Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

CloudScout infected my computer...


  • This topic is locked This topic is locked

#1
Liamsvelouria

Liamsvelouria

    New Member

  • Member
  • Pip
  • 7 posts

Can someone please help me remove this from my computer? I've tried several programs, none helped. I also have an invasive pop up page that comes up randomly. Maybe someone could guide me through farbars recovery tool? I'd be eternally grateful!!


  • 0

Advertisements


#2
zep516

zep516

    Trusted Helper

  • Malware Removal
  • 8,093 posts
Hi! My name is zep516 and Welcome to Geekstogo!
I'll do the best I can to resolve your computer issue
Please make sure to carefully read any instruction that I give you. If you're not sure, or if something unexpected happens, don't continue Stop and ask! Never be afraid to ask questions! :)

Everything gets download to the desktop and tools are "Run as administrator."

Please download Farbar Recovery Scan Tool and save it to your Desktop.

Note: You need to run the version compatible with your system. If you are not sure which version applies to your system download both of them and try to run them. Only one of them will run on your system, that will be the right version.
  • Right click to run as administrator (XP users click run after receipt of Windows Security Warning - Open File). When the tool opens click Yes to disclaimer.
  • Press Scan button.
  • It will produce a log called FRST.txt in the same directory the tool is run from.
  • Please copy and paste log back here.
  • The first time the tool is run it generates another log (Addition.txt - also located in the same directory as FRST.exe/FRST64.exe). Please also paste that along with the FRST.txt into your reply.

  • 0

#3
Liamsvelouria

Liamsvelouria

    New Member

  • Topic Starter
  • Member
  • Pip
  • 7 posts

Thank you so much for your reply! 

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:05-07-2015
Ran by Simone (administrator) on SIMONE-PC on 06-07-2015 10:51:52
Running from C:\Users\Simone\Desktop
Loaded Profiles: Simone (Available Profiles: Simone & Kidlets)
Platform: Windows 7 Ultimate Service Pack 1 (X64) OS Language: English (United States)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo...very-scan-tool/
 
==================== Processes (Whitelisted) =================
 
(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)
 
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Microsoft Corporation) C:\Program Files (x86)\Windows Live\Family Safety\fsssvc.exe
() C:\Users\Simone\AppData\Roaming\783CBA20-1429481596-11DD-804F-C860009A110F\jnsv5BA.tmp
(Hewlett-Packard Company) C:\Program Files (x86)\Hp\Common\HPSupportSolutionsFrameworkService.exe
() C:\Windows\SysWOW64\LiveService.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(VIA Technologies, Inc.) C:\Windows\System32\ViakaraokeSrv.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
(Microsoft Corporation) C:\Program Files (x86)\Windows Live\Family Safety\fsui.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\AppleIEDAV.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Akamai Technologies, Inc.) C:\Users\Simone\AppData\Local\Akamai\netsession_win.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\NisSrv.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe
(Akamai Technologies, Inc.) C:\Users\Simone\AppData\Local\Akamai\netsession_win.exe
(Hewlett-Packard) C:\Program Files (x86)\Hp\HP Software Update\hpwuschd2.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\CSP\1.3.374.0\McCSPServiceHost.exe
(McAfee, Inc.) C:\Program Files\McAfee\MSC\McAPExe.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Farbar) C:\Users\Simone\Desktop\FRST64 (1).exe
 
 
==================== Registry (Whitelisted) ==================
 
(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)
 
HKLM\...\Run: [fssui] => C:\Program Files (x86)\Windows Live\Family Safety\fsui.exe [892608 2014-03-31] (Microsoft Corporation)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [169768 2015-04-07] (Apple Inc.)
HKLM\...\Run: [MSC] => c:\Program Files\Microsoft Security Client\msseces.exe [1337000 2015-04-30] (Microsoft Corporation)
HKLM-x32\...\Run: [mcpltui_exe] => C:\Program Files\Common Files\McAfee\Platform\mcuicnt.exe [643064 2015-02-09] (McAfee, Inc.)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2014-10-02] (Apple Inc.)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKLM\...\Policies\Explorer: [NoFolderOptions] 0
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKU\S-1-5-21-3217800048-1610957360-2206855346-1000\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [43816 2015-04-26] (Apple Inc.)
HKU\S-1-5-21-3217800048-1610957360-2206855346-1000\...\Run: [ApplePhotoStreams] => C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe [43816 2015-04-26] (Apple Inc.)
HKU\S-1-5-21-3217800048-1610957360-2206855346-1000\...\Run: [AppleIEDAV] => C:\Program Files (x86)\Common Files\Apple\Internet Services\AppleIEDAV.exe [1079592 2015-04-26] (Apple Inc.)
HKU\S-1-5-21-3217800048-1610957360-2206855346-1000\...\Run: [Akamai NetSession Interface] => C:\Users\Simone\AppData\Local\Akamai\netsession_win.exe [4673432 2014-10-30] (Akamai Technologies, Inc.)
HKU\S-1-5-21-3217800048-1610957360-2206855346-1000\...\Policies\system: [LogonHoursAction] 2
HKU\S-1-5-21-3217800048-1610957360-2206855346-1000\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
HKU\S-1-5-21-3217800048-1610957360-2206855346-1000\...\Policies\Explorer: [NoFolderOptions] 0
HKU\S-1-5-21-3217800048-1610957360-2206855346-1000\...\Policies\Explorer: [NoControlPanel] 0
HKU\S-1-5-21-3217800048-1610957360-2206855346-1000\...\MountPoints2: {5f8a1571-9e2a-11e2-8f86-c860009a110f} - E:\LaunchU3.exe -a
HKU\S-1-5-21-3217800048-1610957360-2206855346-1000\...\MountPoints2: {b87873c0-03f0-11e2-8eb9-806e6f6e6963} - D:\install.EXE id= ver=1.0.0.0
AppInit_DLLs-x32: c:/progra~3/{4f72a~1/171~1.0/foti.dll => "c:\progra~3\{4f72a~1\171~1.0\foti.dll" File not found
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Install SafeKey IE RunOnce.lnk [2014-09-13]
ShortcutTarget: Install SafeKey IE RunOnce.lnk -> C:\Program Files (x86)\Common Files\lpuninstall.exe (McAfee)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk [2015-01-10]
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)
ShellIconOverlayIdentifiers-x32: [ SkyDrive1] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Users\Simone\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\SkyDriveShell.dll No File
ShellIconOverlayIdentifiers-x32: [ SkyDrive2] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Users\Simone\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\SkyDriveShell.dll No File
ShellIconOverlayIdentifiers-x32: [ SkyDrive3] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Users\Simone\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\SkyDriveShell.dll No File
GroupPolicyUsers\S-1-5-21-3217800048-1610957360-2206855346-1001\User: Group Policy Restriction detected <======= ATTENTION
 
==================== Internet (Whitelisted) ====================
 
(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)
 
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = http://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = http://www.google.com
HKU\S-1-5-21-3217800048-1610957360-2206855346-1000\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
SearchScopes: HKLM-x32 -> {67C334C0-408D-4E6D-B5A7-0ADD6AFFA252} URL = http://www.bing.com/...SERBM&pc=MSERT1
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO: McAfee SafeKey Vault -> {9DB059B3-DD36-4a55-846C-59BE42A1202A} -> C:\Program Files (x86)\SafeKey\LPToolbar_x64.dll [2014-09-13] (McAfee)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-06-28] (Google Inc.)
BHO: McAfee SiteAdvisor BHO -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2015-03-11] (McAfee, Inc.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll [2014-04-09] (McAfee, Inc.)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO-x32: McAfee SafeKey Vault -> {9DB059B3-DD36-4a55-846C-59BE42A1202A} -> C:\Program Files (x86)\SafeKey\LPToolbar.dll [2014-09-13] (McAfee)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-06-28] (Google Inc.)
BHO-x32: McAfee SiteAdvisor BHO -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2015-03-11] (McAfee, Inc.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
Toolbar: HKLM - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2015-03-11] (McAfee, Inc.)
Toolbar: HKLM - McAfee SafeKey - {61D700C1-7D8D-43c5-9C13-4FF85157CFE6} - C:\Program Files (x86)\SafeKey\LPToolbar_x64.dll [2014-09-13] (McAfee)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-06-28] (Google Inc.)
Toolbar: HKLM-x32 - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2015-03-11] (McAfee, Inc.)
Toolbar: HKLM-x32 - McAfee SafeKey - {61D700C1-7D8D-43c5-9C13-4FF85157CFE6} - C:\Program Files (x86)\SafeKey\LPToolbar.dll [2014-09-13] (McAfee)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-06-28] (Google Inc.)
Toolbar: HKU\S-1-5-21-3217800048-1610957360-2206855346-1000 -> No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
Toolbar: HKU\S-1-5-21-3217800048-1610957360-2206855346-1000 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-06-28] (Google Inc.)
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2015-03-11] (McAfee, Inc.)
Handler-x32: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2015-03-11] (McAfee, Inc.)
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2015-03-11] (McAfee, Inc.)
Handler-x32: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2015-03-11] (McAfee, Inc.)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\McAfee\MSC\McSnIePl64.dll [2015-02-27] (McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\MSC\McSnIePl.dll [2015-02-27] (McAfee, Inc.)
Hosts: Hosts file not detected in the default directory
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{18069D75-7860-43D3-B9A8-C5F59CC7230F}: [DhcpNameServer] 172.20.10.1
Tcpip\..\Interfaces\{83319592-6CF9-49F7-870B-F075DB5572A9}: [DhcpNameServer] 172.20.10.1
Tcpip\..\Interfaces\{DF508DFD-C5C5-4ACD-B0F0-D7EE904717C7}: [DhcpNameServer] 192.168.1.1
 
FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_17_0_0_190.dll [2015-06-24] ()
FF Plugin: @mcafee.com/MSC,version=10 -> c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL [2015-02-27] ()
FF Plugin: @microsoft.com/GENUINE -> C:\Windows\system32\Wat\npWatWeb.dll [2012-09-25] (Microsoft Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_190.dll [2015-06-24] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2014-10-30] ()
FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL [2015-02-27] ()
FF Plugin-x32: @mcafee.com/MVT -> C:\Program Files (x86)\McAfee\Supportability\MVT\NPMVTPlugin.dll [2014-12-08] (McAfee, Inc.)
FF Plugin-x32: @microsoft.com/GENUINE -> C:\Windows\system32\Wat\npWatWeb.dll [2012-09-25] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-06-28] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-06-28] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll [2015-04-29] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3217800048-1610957360-2206855346-1000: @citrixonline.com/appdetectorplugin -> C:\Users\Simone\AppData\Local\Citrix\Plugins\104\npappdetector.dll [2015-06-12] (Citrix Online)
FF Plugin HKU\S-1-5-21-3217800048-1610957360-2206855346-1000: @nsroblox.roblox.com/launcher -> C:\Users\Simone\AppData\Local\Roblox\Versions\version-4b2704791da04c77\\NPRobloxProxy.dll [2013-01-01] ( ROBLOX Corporation)
FF Plugin HKU\S-1-5-21-3217800048-1610957360-2206855346-1000: @nsroblox.roblox.com/launcher64 -> C:\Users\Simone\AppData\Local\Roblox\Versions\version-4b2704791da04c77\\NPRobloxProxy64.dll [2013-01-01] ( ROBLOX Corporation)
FF Plugin HKU\S-1-5-21-3217800048-1610957360-2206855346-1000: thehappycloud.com/HappyCloudPlugin -> C:\ProgramData\HappyCloud\Application\npHappyCloudPlugin.dll [2013-05-05] (The Happy Cloud)
FF Extension: Healthcare Gov Tool - C:\Program Files (x86)\Mozilla Firefox\extensions\[email protected] [2015-03-31]
FF Extension: Healthcare Gov Tool - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\[email protected] [2015-03-31]
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor
FF Extension: McAfee SiteAdvisor - C:\Program Files (x86)\McAfee\SiteAdvisor [2014-09-13]
FF HKLM-x32\...\Thunderbird\Extensions: [[email protected]] - C:\Program Files\McAfee\MSK
FF Extension: McAfee Anti-Spam Thunderbird Extension - C:\Program Files\McAfee\MSK [2014-09-13]
 
Chrome: 
=======
CHR Profile: C:\Users\Simone\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (McAfee SafeKey) - C:\Users\Simone\AppData\Local\Google\Chrome\User Data\Default\Extensions\agbnjankikoaabjkmfbaceggjliabkbn [2015-06-13]
CHR Extension: (Google Drive) - C:\Users\Simone\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-06-12]
CHR Extension: (YouTube) - C:\Users\Simone\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-06-12]
CHR Extension: (Adblock Plus) - C:\Users\Simone\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2015-06-28]
CHR Extension: (Google Search) - C:\Users\Simone\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-04-27]
CHR Extension: (SiteAdvisor) - C:\Users\Simone\AppData\Local\Google\Chrome\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho [2015-04-27]
CHR Extension: (Google Wallet) - C:\Users\Simone\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-06-28]
CHR Extension: (Gmail) - C:\Users\Simone\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-04-27]
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2015-01-13]
CHR HKLM-x32\...\Chrome\Extension: [agbnjankikoaabjkmfbaceggjliabkbn] - C:\Program Files (x86)\SafeKey\lpchrome.crx [2014-09-13]
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2015-01-13]
 
==================== Services (Whitelisted) =================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77128 2015-01-19] (Apple Inc.)
R2 gyveroge; C:\Users\Simone\AppData\Roaming\783CBA20-1429481596-11DD-804F-C860009A110F\jnsv5BA.tmp [214528 2015-04-19] () [File not signed]
R2 HomeNetSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hp\Common\HPSupportSolutionsFrameworkService.exe [89352 2014-09-15] (Hewlett-Packard Company)
R2 LiveService; C:\Windows\SysWOW64\LiveService.exe [189240 2014-10-05] ()
S3 McAfee SiteAdvisor Service; C:\Program Files (x86)\McAfee\SiteAdvisor\McSACore.exe [154856 2015-04-10] (McAfee, Inc.)
R3 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [562200 2015-02-27] (McAfee, Inc.)
S2 mcbootdelaystartsvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
R2 mccspsvc; C:\Program Files\Common Files\McAfee\CSP\1.3.374.0\McCSPServiceHost.exe [422632 2015-01-22] (McAfee, Inc.)
S3 McMPFSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
S3 McNaiAnn; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
S3 McODS; C:\Program Files\McAfee\VirusScan\mcods.exe [601864 2015-02-27] (McAfee, Inc.)
R3 mcpltsvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
S3 McProxy; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
S3 mfecore; C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe [1050952 2014-11-06] (McAfee, Inc.)
S3 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [221832 2014-10-01] (McAfee, Inc.)
R2 mfevtp; C:\Windows\system32\mfevtps.exe [189920 2014-10-01] (McAfee, Inc.)
R3 MSK80Service; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [23816 2015-04-30] (Microsoft Corporation)
R3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [366544 2015-04-30] (Microsoft Corporation)
R2 VIAKaraokeService; C:\Windows\system32\viakaraokesrv.exe [27760 2011-11-11] (VIA Technologies, Inc.)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
 
==================== Drivers (Whitelisted) ====================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
R3 AiCharger; C:\Windows\SysWow64\drivers\AiCharger.sys [14592 2010-10-20] (ASUSTek Computer Inc.)
S3 cfwids; C:\Windows\System32\drivers\cfwids.sys [72136 2014-10-01] (McAfee, Inc.)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [197704 2013-09-23] (McAfee, Inc.)
S3 hitmanpro37; C:\Windows\system32\drivers\hitmanpro37.sys [43664 2015-06-30] ()
R3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [181584 2014-10-01] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [313680 2014-10-01] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [526360 2014-10-01] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [786304 2014-10-01] (McAfee, Inc.)
R3 mfencbdc; C:\Windows\System32\DRIVERS\mfencbdc.sys [447440 2014-09-19] (McAfee, Inc.)
S3 mfencrk; C:\Windows\System32\DRIVERS\mfencrk.sys [96600 2014-09-19] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [348560 2014-10-01] (McAfee, Inc.)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [280376 2015-03-04] (Microsoft Corporation)
R2 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [124568 2015-03-04] (Microsoft Corporation)
S3 PcaSp60; C:\Windows\SysWOW64\DRIVERS\PcaSp60.sys [38912 2010-09-07] (Printing Communications Assoc., Inc. (PCAUSA))
S3 SMARTMouseFilterx64; C:\Windows\System32\DRIVERS\SMARTMouseFilterx64.sys [10240 2014-02-12] (SMART Technologies) [File not signed]
S3 SMARTVHidMiniVistaAmd64; C:\Windows\System32\DRIVERS\SMARTVHidMiniVistaAmd64.sys [9216 2014-02-12] (SMART Technologies) [File not signed]
S3 SMARTVTabletPCx64; C:\Windows\System32\DRIVERS\SMARTVTabletPCx64.sys [22184 2014-02-12] (SMART Technologies ULC) [File not signed]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]
S3 MBAMSwissArmy; \??\C:\Windows\system32\drivers\MBAMSwissArmy.sys [X]
S3 Synth3dVsc; System32\drivers\synth3dvsc.sys [X]
S3 tsusbhub; system32\drivers\tsusbhub.sys [X]
S3 VGPU; System32\drivers\rdvgkmd.sys [X]
 
==================== NetSvcs (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
 
==================== One Month Created files and folders ========
 
(If an entry is included in the fixlist, the file/folder will be moved.)
 
2015-07-06 10:51 - 2015-07-06 10:52 - 00024039 _____ C:\Users\Simone\Desktop\FRST.txt
2015-07-06 10:51 - 2015-07-06 10:51 - 02112512 _____ (Farbar) C:\Users\Simone\Downloads\FRST64 (1).exe
2015-07-06 10:51 - 2015-07-06 10:51 - 02112512 _____ (Farbar) C:\Users\Simone\Desktop\FRST64 (1).exe
2015-07-02 19:56 - 2015-07-02 19:56 - 00969584 _____ (ROBLOX Corporation) C:\Users\Simone\Downloads\RobloxPlayerLauncher (7).exe
2015-07-02 19:53 - 2015-07-02 19:53 - 00969584 _____ (ROBLOX Corporation) C:\Users\Simone\Downloads\RobloxPlayerLauncher (6).exe
2015-07-02 19:08 - 2015-07-02 19:08 - 00969584 _____ (ROBLOX Corporation) C:\Users\Simone\Downloads\RobloxPlayerLauncher (5).exe
2015-07-02 19:00 - 2015-07-02 19:04 - 00001173 _____ C:\Users\Simone\Desktop\ROBLOX Studio.lnk
2015-07-02 13:47 - 2015-07-02 13:47 - 24345872 _____ (Malwarebytes Corporation ) C:\Users\Simone\Downloads\mbam-setup-2.1.8.1057.exe
2015-07-02 13:19 - 2015-07-02 13:19 - 02112512 _____ (Farbar) C:\Users\Simone\Downloads\FRST64.exe
2015-06-30 21:20 - 2015-06-30 21:20 - 00016122 _____ C:\Windows\system32\.crusader
2015-06-30 21:04 - 2015-06-30 21:22 - 00043664 _____ C:\Windows\system32\Drivers\hitmanpro37.sys
2015-06-30 21:04 - 2015-06-30 21:21 - 00000000 ____D C:\ProgramData\HitmanPro
2015-06-30 21:03 - 2015-06-30 21:04 - 11032736 _____ (SurfRight B.V.) C:\Users\Simone\Downloads\HitmanPro_x64.exe
2015-06-30 19:57 - 2015-06-30 19:57 - 02244096 _____ C:\Users\Simone\Downloads\adwcleaner_4.207.exe
2015-06-30 19:25 - 2015-07-02 14:12 - 00000000 ____D C:\Program Files (x86)\VS Revo Group
2015-06-30 19:25 - 2015-06-30 19:25 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Simone\Downloads\revosetup.exe
2015-06-30 19:21 - 2015-06-30 19:21 - 10801480 _____ (VS Revo Group ) C:\Users\Simone\Downloads\RevoUninProSetup (1).exe
2015-06-30 19:15 - 2015-06-30 19:16 - 10801480 _____ (VS Revo Group ) C:\Users\Simone\Downloads\RevoUninProSetup.exe
2015-06-30 18:48 - 2015-06-30 18:48 - 00000000 ____D C:\Users\Simone\Documents\ProcAlyzer Dumps
2015-06-28 14:03 - 2015-06-28 14:03 - 00000000 ____D C:\Users\Simone\AppData\Local\Deployment
2015-06-28 14:03 - 2015-06-28 14:03 - 00000000 ____D C:\Users\Simone\AppData\Local\Apps\2.0
2015-06-28 14:03 - 2015-06-28 14:03 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2015-06-24 15:12 - 2015-06-24 15:12 - 00001945 _____ C:\Windows\epplauncher.mif
2015-06-24 15:11 - 2015-06-24 15:11 - 00002117 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Security Essentials.lnk
2015-06-24 15:11 - 2015-06-24 15:11 - 00000000 ____D C:\Program Files\Microsoft Security Client
2015-06-24 15:11 - 2015-06-24 15:11 - 00000000 ____D C:\Program Files (x86)\Microsoft Security Client
2015-06-24 15:10 - 2015-06-24 15:10 - 14243008 _____ (Microsoft Corporation) C:\Users\Simone\Downloads\mseinstall.exe
2015-06-24 15:04 - 2015-06-30 20:11 - 00000000 ____D C:\Users\Simone\Desktop\Computer Issues
2015-06-22 16:35 - 2015-07-02 19:04 - 00000000 ____D C:\Users\Simone\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Roblox
2015-06-22 16:35 - 2015-06-22 16:35 - 00969584 _____ (ROBLOX Corporation) C:\Users\Simone\Downloads\RobloxPlayerLauncher (4).exe
2015-06-22 16:33 - 2015-06-22 16:33 - 00969584 _____ (ROBLOX Corporation) C:\Users\Simone\Downloads\RobloxPlayerLauncher (3).exe
2015-06-15 13:59 - 2015-06-15 13:59 - 00000000 ____D C:\Users\Simone\AppData\Roaming\Safer Networking
2015-06-15 13:58 - 2015-06-15 13:58 - 01752632 _____ (Safer-Networking Ltd. ) C:\Users\Simone\Downloads\regalyz-1.6.2.16.exe
2015-06-15 13:58 - 2015-06-15 13:58 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Safer Networking
2015-06-15 13:58 - 2015-06-15 13:58 - 00000000 ____D C:\Program Files (x86)\Safer Networking
2015-06-15 13:53 - 2015-07-02 15:06 - 00000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy 2
2015-06-15 13:53 - 2015-07-02 14:10 - 00000000 ____D C:\ProgramData\Spybot - Search & Destroy
2015-06-15 13:53 - 2015-06-15 13:53 - 00000000 ____D C:\Windows\System32\Tasks\Safer-Networking
2015-06-15 13:51 - 2015-06-15 13:52 - 46525608 _____ (Safer-Networking Ltd. ) C:\Users\Simone\Downloads\spybot-2.4.exe
2015-06-13 21:19 - 2015-06-13 21:19 - 00001647 _____ C:\Users\Simone\Downloads\Bomber (1).zip
2015-06-13 21:18 - 2015-06-13 21:18 - 00001647 _____ C:\Users\Simone\Downloads\Bomber.zip
2015-06-12 18:38 - 2015-06-20 08:52 - 00000000 ____D C:\Windows\system32\MpEngineStore
2015-06-12 16:04 - 2015-07-02 14:21 - 00000000 ____D C:\Users\Simone\Desktop\School Stuff
2015-06-12 14:57 - 2015-06-12 14:57 - 00290304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\subinacl.exe
2015-06-12 14:56 - 2015-06-12 14:57 - 00000000 ____D C:\Program Files\Adware-Removal-Tool
2015-06-12 14:16 - 2015-06-12 14:16 - 00000000 ____D C:\Users\Simone\AppData\Local\Citrix
2015-06-12 14:16 - 2015-06-12 14:16 - 00000000 ____D C:\Program Files (x86)\Citrix
2015-06-12 14:14 - 2015-06-12 14:14 - 00000000 ____D C:\Users\Simone\AppData\Roaming\McAfee
2015-06-12 14:10 - 2015-06-12 14:10 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee
2015-06-12 13:35 - 2015-06-12 13:44 - 00000000 ____D C:\Program Files (x86)\stinger
2015-06-10 08:27 - 2015-05-25 14:24 - 05569984 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-06-10 08:27 - 2015-05-25 14:23 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-06-10 08:27 - 2015-05-25 14:23 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-06-10 08:27 - 2015-05-25 14:21 - 01728960 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-06-10 08:27 - 2015-05-25 14:19 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-06-10 08:27 - 2015-05-25 14:19 - 01255424 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2015-06-10 08:27 - 2015-05-25 14:19 - 01162752 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-06-10 08:27 - 2015-05-25 14:19 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2015-06-10 08:27 - 2015-05-25 14:19 - 00728576 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-06-10 08:27 - 2015-05-25 14:19 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-06-10 08:27 - 2015-05-25 14:19 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-06-10 08:27 - 2015-05-25 14:19 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-06-10 08:27 - 2015-05-25 14:19 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-06-10 08:27 - 2015-05-25 14:19 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-06-10 08:27 - 2015-05-25 14:19 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-06-10 08:27 - 2015-05-25 14:19 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-06-10 08:27 - 2015-05-25 14:19 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-06-10 08:27 - 2015-05-25 14:19 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-06-10 08:27 - 2015-05-25 14:19 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-06-10 08:27 - 2015-05-25 14:19 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\sechost.dll
2015-06-10 08:27 - 2015-05-25 14:19 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-06-10 08:27 - 2015-05-25 14:19 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-06-10 08:27 - 2015-05-25 14:19 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-06-10 08:27 - 2015-05-25 14:19 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-06-10 08:27 - 2015-05-25 14:19 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-06-10 08:27 - 2015-05-25 14:19 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-06-10 08:27 - 2015-05-25 14:18 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2015-06-10 08:27 - 2015-05-25 14:18 - 00404992 _____ (Microsoft Corporation) C:\Windows\system32\tracerpt.exe
2015-06-10 08:27 - 2015-05-25 14:18 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-06-10 08:27 - 2015-05-25 14:18 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-06-10 08:27 - 2015-05-25 14:18 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-06-10 08:27 - 2015-05-25 14:18 - 00104448 _____ (Microsoft Corporation) C:\Windows\system32\logman.exe
2015-06-10 08:27 - 2015-05-25 14:18 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-06-10 08:27 - 2015-05-25 14:18 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\typeperf.exe
2015-06-10 08:27 - 2015-05-25 14:18 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-06-10 08:27 - 2015-05-25 14:18 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\relog.exe
2015-06-10 08:27 - 2015-05-25 14:18 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-06-10 08:27 - 2015-05-25 14:18 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-06-10 08:27 - 2015-05-25 14:18 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\diskperf.exe
2015-06-10 08:27 - 2015-05-25 14:14 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-06-10 08:27 - 2015-05-25 14:14 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-06-10 08:27 - 2015-05-25 14:11 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-06-10 08:27 - 2015-05-25 14:11 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-06-10 08:27 - 2015-05-25 14:11 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 14:11 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 14:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 14:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 14:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 14:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 14:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 14:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 14:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 14:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 14:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 14:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 14:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 14:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 14:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 14:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 14:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 14:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 14:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 14:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 14:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 14:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 14:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 14:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 14:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 14:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 14:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 14:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 14:07 - 03989440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-06-10 08:27 - 2015-05-25 14:07 - 03934144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-06-10 08:27 - 2015-05-25 14:04 - 01310744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-06-10 08:27 - 2015-05-25 14:01 - 00641536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2015-06-10 08:27 - 2015-05-25 14:01 - 00635392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2015-06-10 08:27 - 2015-05-25 14:01 - 00551424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-06-10 08:27 - 2015-05-25 14:01 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-06-10 08:27 - 2015-05-25 14:01 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-06-10 08:27 - 2015-05-25 14:01 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-06-10 08:27 - 2015-05-25 14:01 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-06-10 08:27 - 2015-05-25 14:01 - 00092160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sechost.dll
2015-06-10 08:27 - 2015-05-25 14:01 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-06-10 08:27 - 2015-05-25 14:01 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-06-10 08:27 - 2015-05-25 14:01 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-06-10 08:27 - 2015-05-25 14:01 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-06-10 08:27 - 2015-05-25 14:01 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-06-10 08:27 - 2015-05-25 14:00 - 00364544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tracerpt.exe
2015-06-10 08:27 - 2015-05-25 14:00 - 00082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logman.exe
2015-06-10 08:27 - 2015-05-25 14:00 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-06-10 08:27 - 2015-05-25 14:00 - 00040448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\typeperf.exe
2015-06-10 08:27 - 2015-05-25 14:00 - 00037888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\relog.exe
2015-06-10 08:27 - 2015-05-25 14:00 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-06-10 08:27 - 2015-05-25 14:00 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\diskperf.exe
2015-06-10 08:27 - 2015-05-25 13:59 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-06-10 08:27 - 2015-05-25 13:59 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-06-10 08:27 - 2015-05-25 13:59 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-06-10 08:27 - 2015-05-25 13:59 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-06-10 08:27 - 2015-05-25 13:57 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-06-10 08:27 - 2015-05-25 13:57 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-06-10 08:27 - 2015-05-25 13:55 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-06-10 08:27 - 2015-05-25 13:55 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-06-10 08:27 - 2015-05-25 13:55 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 13:55 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 13:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 13:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 13:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 13:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 13:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 13:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 13:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 13:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 13:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 13:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 13:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 13:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 13:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 13:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 13:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 13:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 13:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 13:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 13:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 13:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 13:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 13:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 13:00 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2015-06-10 08:27 - 2015-05-25 12:50 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-06-10 08:27 - 2015-05-25 12:50 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-06-10 08:27 - 2015-05-25 12:48 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 12:48 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 12:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-06-10 08:27 - 2015-05-25 12:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-06-10 08:27 - 2015-04-29 14:22 - 14635008 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2015-06-10 08:27 - 2015-04-29 14:21 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2015-06-10 08:27 - 2015-04-29 14:21 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2015-06-10 08:27 - 2015-04-29 14:21 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2015-06-10 08:27 - 2015-04-29 14:19 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2015-06-10 08:27 - 2015-04-29 14:07 - 11411456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2015-06-10 08:27 - 2015-04-29 14:07 - 00008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwmp.dll
2015-06-10 08:27 - 2015-04-29 14:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdxm.ocx
2015-06-10 08:27 - 2015-04-29 14:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxmasf.dll
2015-06-10 08:27 - 2015-04-29 14:05 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2015-06-10 08:26 - 2015-06-01 15:16 - 00389840 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-06-10 08:26 - 2015-06-01 14:07 - 00342736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-06-10 08:26 - 2015-05-27 10:35 - 24917504 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-06-10 08:26 - 2015-05-27 10:08 - 19607040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-06-10 08:26 - 2015-05-25 13:08 - 03206144 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-06-10 08:26 - 2015-05-22 23:28 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-06-10 08:26 - 2015-05-22 23:15 - 00503808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-06-10 08:26 - 2015-05-22 23:15 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-06-10 08:26 - 2015-05-22 23:15 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-06-10 08:26 - 2015-05-22 23:14 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-06-10 08:26 - 2015-05-22 23:13 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-06-10 08:26 - 2015-05-22 23:10 - 02278912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-06-10 08:26 - 2015-05-22 23:09 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-06-10 08:26 - 2015-05-22 23:08 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-06-10 08:26 - 2015-05-22 23:06 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-06-10 08:26 - 2015-05-22 23:05 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-06-10 08:26 - 2015-05-22 23:05 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-06-10 08:26 - 2015-05-22 23:04 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-06-10 08:26 - 2015-05-22 22:57 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-06-10 08:26 - 2015-05-22 22:52 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-06-10 08:26 - 2015-05-22 22:49 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-06-10 08:26 - 2015-05-22 22:48 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-06-10 08:26 - 2015-05-22 22:47 - 04305920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-06-10 08:26 - 2015-05-22 22:47 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-06-10 08:26 - 2015-05-22 22:38 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-06-10 08:26 - 2015-05-22 22:37 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-06-10 08:26 - 2015-05-22 22:37 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-06-10 08:26 - 2015-05-22 22:28 - 12829696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-06-10 08:26 - 2015-05-22 22:20 - 01950720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-06-10 08:26 - 2015-05-22 22:16 - 01309696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-06-10 08:26 - 2015-05-22 22:14 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-06-10 08:26 - 2015-05-22 15:16 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-06-10 08:26 - 2015-05-22 15:16 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-06-10 08:26 - 2015-05-22 15:01 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-06-10 08:26 - 2015-05-22 15:00 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-06-10 08:26 - 2015-05-22 15:00 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-06-10 08:26 - 2015-05-22 15:00 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-06-10 08:26 - 2015-05-22 15:00 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-06-10 08:26 - 2015-05-22 14:59 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-06-10 08:26 - 2015-05-22 14:53 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-06-10 08:26 - 2015-05-22 14:52 - 06026240 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-06-10 08:26 - 2015-05-22 14:52 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-06-10 08:26 - 2015-05-22 14:48 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-06-10 08:26 - 2015-05-22 14:47 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-06-10 08:26 - 2015-05-22 14:47 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-06-10 08:26 - 2015-05-22 14:47 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-06-10 08:26 - 2015-05-22 14:47 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-06-10 08:26 - 2015-05-22 14:40 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-06-10 08:26 - 2015-05-22 14:36 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-06-10 08:26 - 2015-05-22 14:29 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-06-10 08:26 - 2015-05-22 14:25 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-06-10 08:26 - 2015-05-22 14:24 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-06-10 08:26 - 2015-05-22 14:21 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-06-10 08:26 - 2015-05-22 14:07 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-06-10 08:26 - 2015-05-22 14:06 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-06-10 08:26 - 2015-05-22 14:05 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-06-10 08:26 - 2015-05-22 14:05 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-06-10 08:26 - 2015-05-22 13:57 - 14404096 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-06-10 08:26 - 2015-05-22 13:50 - 02426880 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-06-10 08:26 - 2015-05-22 13:38 - 01545728 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-06-10 08:26 - 2015-05-22 13:26 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-06-10 08:26 - 2015-04-24 14:17 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2015-06-10 08:26 - 2015-04-24 13:56 - 00530432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2015-06-10 08:26 - 2015-04-10 23:19 - 00069888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\stream.sys
2015-06-08 16:46 - 2015-06-08 16:46 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iCloud
2015-06-08 16:45 - 2015-06-08 16:45 - 00001753 _____ C:\Users\Public\Desktop\iTunes.lnk
2015-06-08 16:45 - 2015-06-08 16:45 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2015-06-08 16:44 - 2015-06-08 16:45 - 00000000 ____D C:\Program Files\iTunes
2015-06-08 16:44 - 2015-06-08 16:44 - 00000000 ____D C:\Program Files\iPod
2015-06-08 16:44 - 2015-06-08 16:44 - 00000000 ____D C:\Program Files (x86)\iTunes
2015-06-07 11:08 - 2015-05-22 14:18 - 01021440 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-06-07 11:08 - 2015-05-22 14:18 - 00757248 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-06-07 11:08 - 2015-05-22 14:18 - 00700416 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-06-07 11:08 - 2015-05-22 14:18 - 00423424 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-06-07 11:08 - 2015-05-22 14:18 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-06-07 11:08 - 2015-05-22 14:18 - 00045568 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-06-07 11:08 - 2015-05-22 14:13 - 01119232 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-06-07 11:08 - 2015-05-21 09:19 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
 
==================== One Month Modified files and folders ========
 
(If an entry is included in the fixlist, the file/folder will be moved.)
 
2015-07-06 10:52 - 2012-09-21 06:36 - 01282534 _____ C:\Windows\WindowsUpdate.log
2015-07-06 10:51 - 2014-10-20 11:34 - 00000000 ____D C:\FRST
2015-07-06 10:47 - 2012-09-21 22:07 - 00000894 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-07-06 10:47 - 2009-07-14 01:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-07-06 10:47 - 2009-07-14 00:51 - 00111222 _____ C:\Windows\setupact.log
2015-07-05 01:17 - 2012-09-21 22:07 - 00000898 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-07-05 01:09 - 2013-08-15 18:39 - 00000632 __RSH C:\Users\Simone\ntuser.pol
2015-07-05 01:09 - 2012-09-21 06:38 - 00000000 ____D C:\Users\Simone
2015-07-05 00:36 - 2012-09-21 22:06 - 00000830 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-07-04 23:35 - 2009-07-14 00:45 - 00020880 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-07-04 23:35 - 2009-07-14 00:45 - 00020880 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-07-02 15:47 - 2014-04-27 18:12 - 00000000 ____D C:\Users\Simone\AppData\Local\Battle.net
2015-07-02 15:38 - 2014-04-27 18:15 - 00000000 ____D C:\Program Files (x86)\Hearthstone
2015-07-02 15:37 - 2014-04-27 18:12 - 00000000 ____D C:\Program Files (x86)\Battle.net
2015-07-02 15:07 - 2014-09-06 19:22 - 00000008 __RSH C:\ProgramData\ntuser.pol
2015-07-02 15:07 - 2009-07-13 23:20 - 00000000 ___HD C:\Windows\system32\GroupPolicy
2015-07-02 15:06 - 2012-09-22 22:40 - 01775376 _____ C:\Windows\PFRO.log
2015-07-02 15:05 - 2009-07-13 23:20 - 00000000 ____D C:\Windows\SysWOW64\GroupPolicy
2015-07-02 14:50 - 2013-02-03 12:12 - 00000000 ____D C:\Program Files\Java
2015-07-02 14:35 - 2014-10-20 11:43 - 00000000 ____D C:\AdwCleaner
2015-07-02 14:10 - 2014-10-10 20:34 - 00000134 _____ C:\Windows\wininit.ini
2015-07-02 13:17 - 2009-07-14 01:13 - 00796962 _____ C:\Windows\system32\PerfStringBackup.INI
2015-06-30 19:33 - 2013-02-27 21:07 - 00000000 ____D C:\Users\Simone\Documents\Storia
2015-06-30 17:53 - 2015-04-28 06:53 - 00001026 _____ C:\Windows\Tasks\5W0eonrIa6e6vXc1rkjS5dfcg.job.bak
2015-06-30 17:53 - 2015-04-19 18:12 - 00001010 _____ C:\Windows\Tasks\BwQoodyrnmtyILiBc.job.bak
2015-06-28 18:04 - 2012-10-01 20:10 - 00000000 ____D C:\Program Files (x86)\Steam
2015-06-28 14:12 - 2012-09-21 22:07 - 00003894 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-06-28 14:12 - 2012-09-21 22:07 - 00003642 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-06-28 14:03 - 2012-09-21 22:06 - 00000000 ____D C:\Program Files (x86)\Google
2015-06-28 10:38 - 2014-12-08 18:17 - 00000000 ____D C:\Users\Simone\AppData\Roaming\.minecraft
2015-06-28 10:33 - 2015-05-16 07:47 - 00000024 _____ C:\Users\Simone\AppData\Roaming\appdataFr25.bin
2015-06-26 21:04 - 2015-01-12 10:10 - 00000000 ____D C:\ProgramData\HappyCloud
2015-06-26 20:58 - 2015-04-27 16:41 - 00000000 ____D C:\Users\Simone\AppData\Local\CrashDumps
2015-06-24 20:54 - 2009-07-14 01:09 - 00000000 ____D C:\Windows\System32\Tasks\WPD
2015-06-24 14:36 - 2012-09-21 22:06 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-06-24 14:36 - 2012-09-21 22:06 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-06-24 14:36 - 2012-09-21 22:06 - 00003768 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-06-24 14:33 - 2015-02-17 20:45 - 00000000 ____D C:\Users\Simone\Desktop\Adams Stuff
2015-06-24 14:27 - 2013-11-17 14:32 - 00000000 ___RD C:\Users\Simone\Desktop\Sebastian
2015-06-24 14:27 - 2012-12-26 11:32 - 00000000 ___RD C:\Users\Simone\Desktop\teagans file
2015-06-24 14:26 - 2013-01-27 14:12 - 00000000 ___RD C:\Users\Simone\Desktop\Frames
2015-06-24 13:36 - 2014-12-23 13:29 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2015-06-20 09:01 - 2013-08-15 18:27 - 00000000 ____D C:\Users\Kidlets
2015-06-12 19:50 - 2014-12-31 16:41 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Free Audio Pack
2015-06-12 14:09 - 2014-09-13 12:10 - 00000000 ____D C:\Program Files (x86)\McAfee
2015-06-12 14:09 - 2012-12-11 20:30 - 00000000 ____D C:\ProgramData\McAfee
2015-06-12 13:35 - 2014-09-13 12:10 - 00000000 ____D C:\Program Files\McAfee
2015-06-11 10:02 - 2015-04-25 19:14 - 00000000 __SHD C:\Users\Simone\AppData\Local\EmieUserList
2015-06-11 10:02 - 2015-04-25 19:14 - 00000000 __SHD C:\Users\Simone\AppData\Local\EmieSiteList
2015-06-11 10:02 - 2015-04-25 19:14 - 00000000 __SHD C:\Users\Simone\AppData\Local\EmieBrowserModeList
2015-06-10 22:30 - 2009-07-13 23:20 - 00000000 ____D C:\Windows\rescache
2015-06-10 19:51 - 2009-07-14 00:45 - 00383088 _____ C:\Windows\system32\FNTCACHE.DAT
2015-06-10 19:48 - 2009-07-13 23:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2015-06-10 13:04 - 2012-09-23 20:58 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-06-10 13:01 - 2013-08-14 20:03 - 00000000 ____D C:\Windows\system32\MRT
2015-06-10 12:58 - 2012-09-21 13:10 - 140135120 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-06-08 16:44 - 2012-12-25 20:15 - 00000000 ____D C:\Program Files\Common Files\Apple
2015-06-08 16:39 - 2012-12-25 20:17 - 00000000 ____D C:\Users\Simone\AppData\Local\Apple Computer
2015-06-07 20:55 - 2012-09-21 06:48 - 00000000 ____D C:\Users\Simone\AppData\Local\Microsoft Games
2015-06-07 20:27 - 2014-01-02 12:25 - 00000000 ____D C:\Windows\System32\Tasks\Games
2015-06-07 19:34 - 2015-04-19 18:09 - 00000000 ____D C:\Windows\SysHealthController
2015-06-07 19:34 - 2015-04-19 18:09 - 00000000 ____D C:\Windows\SysFilesController
2015-06-07 17:14 - 2014-12-11 04:11 - 00000000 ____D C:\Windows\system32\appraiser
2015-06-07 17:14 - 2014-05-06 20:55 - 00000000 ___SD C:\Windows\system32\CompatTel
 
==================== Files in the root of some directories =======
 
2014-09-13 12:12 - 2014-09-13 12:12 - 32371688 _____ (McAfee) C:\Program Files (x86)\Common Files\lpuninstall.exe
2015-05-16 07:47 - 2015-06-28 10:33 - 0000024 _____ () C:\Users\Simone\AppData\Roaming\appdataFr25.bin
2015-04-28 21:55 - 2015-05-11 16:49 - 0000020 _____ () C:\Users\Simone\AppData\Roaming\appdataFr3.bin
2013-09-22 17:25 - 2013-09-22 17:25 - 0000852 _____ () C:\Users\Simone\AppData\Roaming\Roaming - Shortcut.lnk
2015-04-29 17:41 - 2015-04-29 17:41 - 0049152 ___SH () C:\Users\Simone\AppData\Roaming\Thumbs.db
2014-07-30 14:42 - 2014-07-30 14:42 - 0000047 _____ () C:\Users\Simone\AppData\Roaming\WB.CFG
2014-01-21 18:23 - 2014-01-21 18:23 - 0007605 _____ () C:\Users\Simone\AppData\Local\Resmon.ResmonCfg
2015-04-28 08:51 - 2015-04-28 08:51 - 0000802 _____ () C:\Users\Simone\AppData\Local\Temp-log.txt
 
Some files in TEMP:
====================
C:\Users\Simone\AppData\Local\Temp\ose00000.exe
C:\Users\Simone\AppData\Local\Temp\Quarantine.exe
C:\Users\Simone\AppData\Local\Temp\sqlite3.dll
 
 
==================== Bamital & volsnap Check =================
 
(There is no automatic fix for files that do not pass verification.)
 
C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed
 
 
LastRegBack: 2015-06-25 16:10
 
==================== End of log ============================
 
Additional scan result of Farbar Recovery Scan Tool (x64) Version:05-07-2015
Ran by Simone at 2015-07-06 10:53:01
Running from C:\Users\Simone\Desktop
Boot Mode: Normal
==========================================================
 
 
==================== Accounts: =============================
 
Administrator (S-1-5-21-3217800048-1610957360-2206855346-500 - Administrator - Disabled)
ASPNET (S-1-5-21-3217800048-1610957360-2206855346-1005 - Limited - Enabled)
Guest (S-1-5-21-3217800048-1610957360-2206855346-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3217800048-1610957360-2206855346-1003 - Limited - Enabled)
Kidlets (S-1-5-21-3217800048-1610957360-2206855346-1001 - Limited - Enabled) => C:\Users\Kidlets
Simone (S-1-5-21-3217800048-1610957360-2206855346-1000 - Administrator - Enabled) => C:\Users\Simone
 
==================== Security Center ========================
 
(If an entry is included in the fixlist, it will be removed.)
 
AV: Microsoft Security Essentials (Enabled - Up to date) {B7ECF8CD-0188-6703-DBA4-AA65C6ACFB0A}
AV: McAfee Anti-Virus and Anti-Spyware (Enabled - Up to date) {DA9F8ED0-D0DE-39CC-F55A-51AB4CC1B556}
AS: Microsoft Security Essentials (Enabled - Up to date) {0C8D1929-27B2-688D-E114-9117BD2BB1B7}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: McAfee Anti-Virus and Anti-Spyware (Enabled - Up to date) {61FE6F34-F6E4-3642-CFEA-6AD93746FFEB}
FW: McAfee Firewall (Enabled) {E2A40FF5-9AB1-3894-DE05-F89EB212F22D}
 
==================== Installed Programs ======================
 
(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)
 
7-Zip 9.22beta (HKLM-x32\...\7-Zip) (Version:  - )
Adobe Flash Player 17 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 17.0.0.190 - Adobe Systems Incorporated)
Adobe Flash Player 17 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 17.0.0.190 - Adobe Systems Incorporated)
Adobe Reader X (10.1.14) MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-AA0000000001}) (Version: 10.1.14 - Adobe Systems Incorporated)
Akamai NetSession Interface (HKU\S-1-5-21-3217800048-1610957360-2206855346-1000\...\Akamai) (Version:  - Akamai Technologies, Inc)
Apple Application Support (32-bit) (HKLM-x32\...\{AFA1153A-F547-409B-B837-3A0D6C5A3FEC}) (Version: 3.1.3 - Apple Inc.)
Apple Application Support (64-bit) (HKLM\...\{D7B824DE-DA32-4772-9E5E-39C5158136A7}) (Version: 3.1.3 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{C4123106-B685-48E6-B9BD-E4F911841EB4}) (Version: 8.1.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
ASUS Ai Charger (HKLM-x32\...\{7FB64E72-9B0E-4460-A821-040C341E414A}) (Version: 1.01.00 - ASUSTeK Computer Inc.)
Atheros Communications Inc.® AR81Family Gigabit/Fast Ethernet Driver (HKLM-x32\...\{3108C217-BE83-42E4-AE9E-A56A2A92E549}) (Version: 2.0.11.12 - Atheros Communications Inc.)
Atheros Ethernet Utility (HKLM-x32\...\{FB686487-C637-4EEF-BCB1-C92463F2CC05}) (Version: 1.1.0.10 - Atheros Communications Inc.)
Bandicam (HKLM-x32\...\Bandicam) (Version: 1.9.0.396 - Bandisoft.com)
Bandisoft MPEG-1 Decoder (HKLM-x32\...\BandiMPEG1) (Version:  - Bandisoft.com)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Besiege (HKLM-x32\...\Steam App 346010) (Version:  - Spiderling Studios)
Blender (HKLM\...\Blender) (Version: 2.70a - Blender Foundation)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Citrix Online Launcher (HKLM-x32\...\{6740FE60-43C1-4D15-8C4A-001624134B14}) (Version: 1.0.312 - Citrix)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Diablo III (HKLM-x32\...\Diablo III) (Version:  - Blizzard Entertainment)
Dragon Nest (HKLM-x32\...\Steam App 11610) (Version:  - )
Dungeons and Dragons Online (HKU\S-1-5-21-3217800048-1610957360-2206855346-1000\...\DDO_highres_en) (Version:  - )
EGP Web Plugin (HKLM-x32\...\{170D774D-C9A5-46DF-B8DC-176B4C0481C0}) (Version: 4.1 - Orbis Software)
EGP Web Plugin (HKLM-x32\...\{341EE7B9-0971-4565-BF15-1416ED44C3BC}) (Version: 4.1 - Orbis Software)
Fable - The Lost Chapters (HKLM-x32\...\Steam App 204030) (Version:  - Lionhead Studios)
FirstClass Client (HKLM-x32\...\{39D5010F-1F25-4C5F-9A3C-1BD4304A855D}) (Version: 11.059 - OpenText)
GameSalad Creator (HKLM-x32\...\{3DBF1B09-0215-469D-B9A8-F331C5514D5F}) (Version: 0.10.00 - GameSalad)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 43.0.2357.130 - Google Inc.)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.6227.252 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.27.5 - Google Inc.) Hidden
Happy Cloud Client (HKU\S-1-5-21-3217800048-1610957360-2206855346-1000\...\HappyCloud) (Version: 4.28 - Happy Cloud, Inc.)
Hearthstone (HKLM-x32\...\Hearthstone) (Version:  - Blizzard Entertainment)
HP Support Solutions Framework (HKLM-x32\...\{44157EB3-D8D0-4BB1-B0F5-AD2C38814ED1}) (Version: 11.51.0027 - Hewlett-Packard Company)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
iCloud (HKLM\...\{709A2D23-C25E-47B5-9268-CB6FEE648504}) (Version: 4.1.1.53 - Apple Inc.)
Intel® OpenCL CPU Runtime (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version:  - Intel Corporation)
Intel® Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2618 - Intel Corporation)
Itibiti RTC (x32 Version: 0.0.1 - Itibiti Inc) Hidden
iTunes (HKLM\...\{93F2A022-6C37-48B8-B241-FFABD9F60C30}) (Version: 12.1.2.27 - Apple Inc.)
Junk Mail filter update (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
McAfee LiveSafe - Internet Security (HKLM-x32\...\MSC) (Version: 13.6.1599 - McAfee, Inc.)
McAfee SafeKey(uninstall only) (HKLM-x32\...\SafeKey) (Version: 2.2.3 - McAfee, Inc.)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.8.150.1 - McAfee, Inc.)
McAfee Virtual Technician (HKLM-x32\...\McAfee Virtual Technician) (Version: 7.6.0.202 - McAfee, Inc.)
Microsoft .NET Framework 1.1 (HKLM-x32\...\Microsoft .NET Framework 1.1  (1033)) (Version:  - )
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Expression Design 4 (HKLM-x32\...\Design_8.0.31217.1) (Version: 8.0.31217.1 - Microsoft Corporation)
Microsoft Mouse and Keyboard Center (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 2.2.173.0 - Microsoft Corporation)
Microsoft Office Home and Student 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-3217800048-1610957360-2206855346-1000\...\OneDriveSetup.exe) (Version: 17.0.4035.0328 - Microsoft Corporation)
Microsoft Security Essentials (HKLM\...\Microsoft Security Client) (Version: 4.8.204.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
Movie Maker (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
NetBeans IDE 7.3.1 (HKLM\...\nbi-nb-base-7.3.1.0.201306052037) (Version: 7.3.1 - NetBeans.org)
Oddworld: Abe's Exoddus (HKLM-x32\...\Steam App 15710) (Version:  - Oddworld Inhabitants)
Platform (x32 Version: 1.39 - VIA Technologies, Inc.) Hidden
PlayReady PC Runtime x86 (HKLM-x32\...\{CCA5EAAD-92F4-4B7A-B5EE-14294C66AB61}) (Version: 1.3.0 - Microsoft Corporation)
Portal: First Slice (HKLM-x32\...\Steam App 410) (Version:  - Valve)
Project64 1.6 (HKLM-x32\...\{9559F7CA-5E34-4237-A2D9-D856464AD727}) (Version: 1.6 - Project64)
QuickTime 7 (HKLM-x32\...\{3D2CBC2C-65D4-4463-87AB-BB2C859C1F3E}) (Version: 7.76.80.95 - Apple Inc.)
RegAlyzer (HKLM-x32\...\{296B2D8E-CE82-92AF-B2E8-A646E7CB78A2}_is1) (Version: 1.6.2.16 - Safer-Networking Ltd.)
ROBLOX Player for Simone (HKU\S-1-5-21-3217800048-1610957360-2206855346-1000\...\{373B1718-8CC5-4567-8EE2-9033AD08A680}) (Version:  - ROBLOX Corporation)
ROBLOX Studio for Simone (HKU\S-1-5-21-3217800048-1610957360-2206855346-1000\...\{2922D6F1-2865-4EFA-97A9-94EEAB3AFA14}) (Version:  - ROBLOX Corporation)
Rosetta Stone 2.2.0.0A (HKLM-x32\...\InstallShield_{6ABA3523-4F11-4787-8839-C249BBF0B8D1}) (Version: 2.2.0.0 - Rosetta Stone)
Rosetta Stone 2.2.0.0A (x32 Version: 2.2.0.0 - Rosetta Stone) Hidden
Sansa Updater (HKU\S-1-5-21-3217800048-1610957360-2206855346-1000\...\Sansa Updater) (Version: 1.406 - SanDisk Corporation)
Scholastic eReader Support Files (HKLM-x32\...\{7445B725-5389-4CA1-AAC1-75039BE8B26F}) (Version: 1.1.5010 - Scholastic)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
SiteAdvisor (HKLM-x32\...\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}) (Version: 3.7.206 - McAfee, Inc.)
Sony Pictures Download Manager (HKU\S-1-5-21-3217800048-1610957360-2206855346-1000\...\1453036095.ultraviolet.sonypictures.com) (Version:  - ultraviolet.sonypictures.com)
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
Tabula Digita DimensionU Games (HKLM-x32\...\DimensionU Games) (Version: 4.1.8.0 - Tabula Digita, Inc.)
Team Fortress 2 (HKLM-x32\...\Steam App 440) (Version:  - Valve)
The Elder Scrolls V: Skyrim (HKLM-x32\...\Steam App 72850) (Version:  - Bethesda Game Studios)
VIA Platform Device Manager (HKLM-x32\...\InstallShield_{20D4A895-748C-4D88-871C-FDB1695B0169}) (Version: 1.39 - VIA Technologies, Inc.)
Vuze (HKLM\...\8461-7759-5462-8226) (Version: 4.9.0.0 - Azureus Software, Inc.)
Web Cartoon Maker 1.5 (HKLM-x32\...\{6DE74309-2190-4ABA-AC4E-A5DEEB9F8498}_is1) (Version:  - Web Cartoon Maker)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
WinPrograms (HKLM-x32\...\WebWatcherInstall) (Version:  - )
WinZip 15.0 (HKLM-x32\...\{CD95F661-A5C4-44F5-A6AA-ECDD91C240C1}) (Version: 15.0.9411 - WinZip Computing, S.L. )
World of Warcraft (HKLM-x32\...\World of Warcraft) (Version:  - Blizzard Entertainment)
 
==================== Custom CLSID (Whitelisted): ==========================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
CustomCLSID: HKU\S-1-5-21-3217800048-1610957360-2206855346-1000_Classes\CLSID\{56FDF344-FD6D-11d0-958A-006097C9A090}\InprocServer32 -> C:\Users\Simone\AppData\Roaming\lection\gendaqof.dll No File <==== ATTENTION
CustomCLSID: HKU\S-1-5-21-3217800048-1610957360-2206855346-1000_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\Simone\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3217800048-1610957360-2206855346-1000_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\Simone\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3217800048-1610957360-2206855346-1000_Classes\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32 -> C:\Users\Simone\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3217800048-1610957360-2206855346-1000_Classes\CLSID\{D45F043D-F17F-4e8a-8435-70971D9FA46D}\InprocServer32 -> C:\Program Files\Blender Foundation\Blender\BlendThumb64.dll ()
CustomCLSID: HKU\S-1-5-21-3217800048-1610957360-2206855346-1000_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\Simone\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3217800048-1610957360-2206855346-1000_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\Simone\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\FileSyncApi64.dll No File
 
==================== Restore Points =========================
 
15-06-2015 14:58:01 Scheduled Checkpoint
24-06-2015 15:14:18 Windows Update
26-06-2015 22:02:59 Cleaner (Spybot - Search & Destroy 2.4, administrator privileges
26-06-2015 22:03:43 Cleaner (Spybot - Search & Destroy 2.4, administrator privileges
28-06-2015 01:59:08 Windows Update
30-06-2015 19:32:23 Revo Uninstaller's restore point - Storia
30-06-2015 19:32:57 Removed Storia.
30-06-2015 21:15:28 Checkpoint by HitmanPro
30-06-2015 21:20:35 Checkpoint by HitmanPro
02-07-2015 13:05:18 Windows Update
02-07-2015 14:45:42 Removed Java 7 Update 60
02-07-2015 14:46:46 Removed Java SE Development Kit 8 Update 25 (64-bit)
02-07-2015 14:48:10 Removed Java 8 Update 25 (64-bit)
02-07-2015 14:49:21 Removed Java SE Development Kit 7 Update 25 (64-bit)
 
==================== Scheduled Tasks (Whitelisted) =============
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
Task: {03BDBB5D-5AA7-4239-A590-429962FAE347} - \Installer_shopperpro No Task File <==== ATTENTION
Task: {1B66661B-C512-4023-99B3-2F3C82ED6685} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {39749E41-D9FC-4E3C-B21C-F0F81468DC7A} - System32\Tasks\{B5C44052-35A3-4E15-85FA-718DEEFDC568} => pcalua.exe -a C:\Users\Simone\Downloads\Minecraft-Forge-Installer-Win-1.7.2-Recommended.exe -d C:\Users\Simone\Downloads
Task: {4203B632-CD86-4D93-91F3-18E512CA8A5C} - System32\Tasks\Installer_geforce => C:\Users\Simone\AppData\Local\Installer\Installgeforce_13386\DCytdkietut_tutdk_setup.exe
Task: {54CA98D3-2BB5-45CC-AC32-A2F33A49C63C} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-06-28] (Google Inc.)
Task: {56C94E44-251D-49B7-8309-90CAA2F052B4} - System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2013-05-13] (Microsoft Corporation)
Task: {56D5A36F-4691-4B6F-BFDA-1003B7BE505D} - System32\Tasks\Games\UpdateCheck_S-1-5-21-3217800048-1610957360-2206855346-1000
Task: {61E2239C-0231-4AC0-B5BC-2D252939116C} - \JKUGLCES No Task File <==== ATTENTION
Task: {6C34C8DB-635B-4862-B32E-6AE2F42BB03D} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe [2013-05-13] (Microsoft)
Task: {6FEC06EE-688A-489B-96DD-257EFF91AD30} - \7862C8D9-066E-4051-A850-CEFDAE4E2322{7BCCE36C-770A-4A6D-8922-93D3CA4DA9F6} No Task File <==== ATTENTION
Task: {76378E6F-625B-4B22-B449-4D33B33414E3} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-06-28] (Google Inc.)
Task: {94DAF2C6-CF5E-46DB-B763-06C56E991765} - \5W0eonrIa6e6vXc1rkjS5dfcg No Task File <==== ATTENTION
Task: {A7B47C78-251F-4280-BD9E-48427B710B94} - System32\Tasks\SysHealthcare_Controller => C:\Windows\SysHealthController\SysFiles_backup.exe
Task: {AF301E4A-1AFE-4A85-9B0E-1CE2698320C0} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-06-12] (Adobe Systems Incorporated)
Task: {B0739FAC-57CD-4871-818F-DE2D6A94EA55} - System32\Tasks\{395647FD-26E4-475E-8322-132EE42E0FF7} => pcalua.exe -a C:\Users\Simone\Downloads\forge-1.7.2-10.12.2.1121-installer-win.exe -d C:\Users\Simone\Downloads
Task: {BD0B36A0-EC81-4E1C-9A1B-65DF02489341} - System32\Tasks\SysHealth_Controller_Mon => C:\Windows\SysFilesController\SysFiles_backup.exe
Task: {D51E22BD-5F2C-4F5D-B882-CB4EBB745C70} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-06-24] (Adobe Systems Incorporated)
Task: {DEFEB717-DE95-4F6F-9534-96BE38715FE1} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2013-05-13] (Microsoft Corporation)
Task: {E2F7F09C-6CB4-494F-9B8E-C57B6C6349C0} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2013-05-13] (Microsoft Corporation)
Task: {EEE362B3-8557-4731-A83E-726DC955EBCA} - \{415DE569-794F-442A-B971-6ED18237FF41} No Task File <==== ATTENTION
Task: {F5ED4D9A-A9EB-4E3E-8362-86EC0516D809} - \BwQoodyrnmtyILiBc No Task File <==== ATTENTION
Task: {FF1614B8-8150-4E78-A4A6-E4F908C1D0AC} - System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2013-05-13] (Microsoft Corporation)
Task: C:\Windows\Tasks\5W0eonrIa6e6vXc1rkjS5dfcg.job.bak => C:\Users\Simone\AppData\Roaming\5W0eonrIa6e6vXc1rkjS5dfcg.exe
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\BwQoodyrnmtyILiBc.job.bak => C:\Users\Simone\AppData\Roaming\BwQoodyrnmtyILiBc.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
 
==================== Loaded Modules (Whitelisted) ==============
 
2015-02-13 04:20 - 2015-02-13 04:20 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-02-13 04:20 - 2015-02-13 04:20 - 01346344 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2015-04-19 18:13 - 2015-04-19 18:13 - 00214528 ____N () C:\Users\Simone\AppData\Roaming\783CBA20-1429481596-11DD-804F-C860009A110F\jnsv5BA.tmp
2014-10-08 16:33 - 2014-10-05 10:55 - 00189240 _____ () C:\Windows\SysWOW64\LiveService.exe
2015-02-13 04:20 - 2015-02-13 04:20 - 01044776 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2015-06-28 14:03 - 2015-06-20 01:46 - 01281864 _____ () C:\Program Files (x86)\Google\Chrome\Application\43.0.2357.130\libglesv2.dll
2015-06-28 14:03 - 2015-06-20 01:46 - 00080712 _____ () C:\Program Files (x86)\Google\Chrome\Application\43.0.2357.130\libegl.dll
2015-06-28 14:03 - 2015-06-20 01:46 - 15003976 _____ () C:\Program Files (x86)\Google\Chrome\Application\43.0.2357.130\PepperFlash\pepflashplayer.dll
 
==================== Alternate Data Streams (Whitelisted) =========
 
(If an entry is included in the fixlist, only the ADS will be removed.)
 
AlternateDataStreams: C:\Users\Simone\Documents\Tonya's purse.eml:OECustomProperty
AlternateDataStreams: C:\Users\Simone\Documents\Wicked: The Life and Times of the Wicked Witch of .pdf
 
==================== Safe Mode (Whitelisted) ===================
 
(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)
 
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefire => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfevtp => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MyOSProtect => ""="service" <==== ATTENTION
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\WebWatcherProxy => ""="service"
 
==================== EXE Association (Whitelisted) ===============
 
(If an entry is included in the fixlist, the registry item will be restored to default or removed.)
 
 
==================== Internet Explorer trusted/restricted ===============
 
(If an entry is included in the fixlist, it will be removed from the registry.)
 
IE restricted site: HKU\.DEFAULT\...\007guard.com -> install.007guard.com
IE restricted site: HKU\.DEFAULT\...\008i.com -> 008i.com
IE restricted site: HKU\.DEFAULT\...\008k.com -> www.008k.com
IE restricted site: HKU\.DEFAULT\...\00hq.com -> www.00hq.com
IE restricted site: HKU\.DEFAULT\...\010402.com -> 010402.com
IE restricted site: HKU\.DEFAULT\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\.DEFAULT\...\0scan.com -> www.0scan.com
IE restricted site: HKU\.DEFAULT\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\.DEFAULT\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\.DEFAULT\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\.DEFAULT\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\.DEFAULT\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\.DEFAULT\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\.DEFAULT\...\10sek.com -> www.10sek.com
IE restricted site: HKU\.DEFAULT\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\.DEFAULT\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\.DEFAULT\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\.DEFAULT\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\.DEFAULT\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\.DEFAULT\...\123simsen.com -> www.123simsen.com
 
There are 7866 more restricted sites.
 
==================== Other Areas ============================
 
(Currently there is no automatic fix for this section.)
 
HKU\S-1-5-21-3217800048-1610957360-2206855346-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Simone\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.1.1
 
==================== MSCONFIG/TASK MANAGER disabled items ==
 
(Currently there is no automatic fix for this section.)
 
MSCONFIG\Services: GorillaPrice => 2
MSCONFIG\startupreg: (default) => 
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: Adobe Reader Speed Launcher => "C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe"
MSCONFIG\startupreg: APSDaemon => "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
MSCONFIG\startupreg: ASUS Ai Charger => C:\Program Files (x86)\ASUS\ASUS Ai Charger\AiChargerAP.exe
MSCONFIG\startupreg: Free Download Manager => C:\Program Files (x86)\Free Download Manager\fdm.exe -autorun
MSCONFIG\startupreg: fssui => "C:\Program Files (x86)\Windows Live\Family Safety\fsui.exe" -autorun
MSCONFIG\startupreg: HDAudDeck => C:\Program Files (x86)\VIA\VIAudioi\VDeck\VDeck.exe -r
MSCONFIG\startupreg: HotKeysCmds => C:\Windows\system32\hkcmd.exe
MSCONFIG\startupreg: IgfxTray => C:\Windows\system32\igfxtray.exe
MSCONFIG\startupreg: iTunesHelper => "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
MSCONFIG\startupreg: Persistence => C:\Windows\system32\igfxpers.exe
MSCONFIG\startupreg: QuickTime Task => "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
 
==================== FirewallRules (Whitelisted) ===============
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
FirewallRules: [{E79A9B39-40AB-4370-9A40-B2318CF94F39}] => (Allow) LPort=810
FirewallRules: [{F629CD85-F1BA-4FA5-A598-7FED1AEA892A}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.1040\Agent.exe
FirewallRules: [{C1843E2C-EF12-4F5B-9CBC-A50467C9912F}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.1040\Agent.exe
FirewallRules: [{633EA0A8-30C2-4D3E-9C7B-79C93F102059}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.1363\Agent.exe
FirewallRules: [{B71D101E-FC15-40A3-8994-53E8230F5FE8}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.1363\Agent.exe
FirewallRules: [{5BFDC381-CD38-4359-BB00-734815B187EC}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{B2CA92E6-5FAC-4C5E-B3FC-FF24DDEDD45D}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{6F46FED2-DDA3-4A26-8080-B7B67E1F4AFD}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{B9986600-A6E6-4663-858B-23937F0083D7}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{28A694AA-EEF1-4B52-8049-96B03A61DD55}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{2E20C106-B99F-4A1F-9DEB-8C5BED811503}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{E10A1E90-E727-4765-8C55-150D4D2EBB2A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dragonnest\DragonNest.exe
FirewallRules: [{1C2CCC81-EE8E-45B0-AA48-DA8A522290EE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dragonnest\DragonNest.exe
FirewallRules: [TCP Query User{4A78006A-7920-4BF3-B472-CC79BF7E336A}C:\program files\java\jre7\bin\javaw.exe] => (Block) C:\program files\java\jre7\bin\javaw.exe
FirewallRules: [UDP Query User{4B968778-C088-4426-87A8-792F71773D13}C:\program files\java\jre7\bin\javaw.exe] => (Block) C:\program files\java\jre7\bin\javaw.exe
FirewallRules: [{4322D954-312C-42FD-A697-3E0C05EC7BD4}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.1544\Agent.exe
FirewallRules: [{3A7CF7F7-1E3C-413D-ACA6-68A5461F0EDB}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.1544\Agent.exe
FirewallRules: [TCP Query User{CF563113-7822-4E98-BDC7-1B2FDD22DD65}C:\program files (x86)\steam\steamapps\velouria1\team fortress 2\hl2.exe] => (Allow) C:\program files (x86)\steam\steamapps\velouria1\team fortress 2\hl2.exe
FirewallRules: [UDP Query User{4184447A-9AB7-4CCB-AEF8-221B352A00AC}C:\program files (x86)\steam\steamapps\velouria1\team fortress 2\hl2.exe] => (Allow) C:\program files (x86)\steam\steamapps\velouria1\team fortress 2\hl2.exe
FirewallRules: [{D30362B0-85E5-447D-89E2-B362330AC005}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.1637\Agent.exe
FirewallRules: [{3592F37B-A958-4AF2-8EB5-951187CC592D}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.1637\Agent.exe
FirewallRules: [{217D0E2A-79C6-484F-BA58-DBDA11347C1F}] => (Allow) C:\Program Files\Vuze\Azureus.exe
FirewallRules: [{6CE26756-0186-4A95-967F-560024867FA2}] => (Allow) C:\Program Files\Vuze\Azureus.exe
FirewallRules: [{1EB0A71F-4BF0-4225-BF14-C63AD72B18D7}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.1675\Agent.exe
FirewallRules: [{311F0AFB-9285-4B71-990A-E96A438151B0}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.1675\Agent.exe
FirewallRules: [{29992DD6-FDBD-4E21-B8B6-A7A2E2BEC85D}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2006\Agent.exe
FirewallRules: [{71DE9424-72BA-45B6-A8F1-4E874FFD239C}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2006\Agent.exe
FirewallRules: [{FBB7442E-A2FA-4588-AFCE-D020E60628AA}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2045\Agent.exe
FirewallRules: [{1FB3E991-DE36-4132-A8C1-8178A91890BF}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2045\Agent.exe
FirewallRules: [{05F5499D-1E04-4DE6-ADF3-18BE1CE2101B}] => (Allow) C:\Users\Simone\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe
FirewallRules: [{CE76D424-28FE-4E71-A2DF-B063C2B37A09}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Fable The Lost Chapters\Fable.exe
FirewallRules: [{852D838F-9C55-4FD8-81AD-F158ED7E62EB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Fable The Lost Chapters\Fable.exe
FirewallRules: [{B298D16E-58D8-43E0-8617-C924796E0FDC}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2045\Agent.exe
FirewallRules: [{952EBC91-DF86-41D6-B642-9478F78316A9}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2045\Agent.exe
FirewallRules: [{D8F59828-712F-4AD3-BAAB-1DCD6885EFAD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{303C15E1-6471-4F42-A300-96301D1A46F7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{F955DEDB-7C7E-467A-97E2-0F07A2A58B27}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2328\Agent.exe
FirewallRules: [{7A2A6871-C659-4B3B-865C-451453849E12}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2328\Agent.exe
FirewallRules: [{26BDE49F-F61B-4182-8FAA-FECFAE481111}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{39E1930E-582E-42CA-902A-7E64EE9E0808}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{E86A2006-DDB7-42A6-A1FE-F14480129BC7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{3EE8E965-0BFE-4F97-8DE9-6B1D27627CE7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{A3C9CADF-921F-4A67-866F-ED892CA45AD0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{2F2DB7CA-7165-428D-BBE0-A2D9795C538E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{751FD92E-175F-41B1-A6B5-0409A472DA4F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{D4EF9645-4D01-4F27-9389-BA70F0D23701}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{FA5899B3-C734-4A67-BFAF-8226ABB99690}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{0DDDFB85-93FA-47E5-AF3E-A4178003A3D7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{EB3C4D81-C098-495F-9C62-2CCE364BD017}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dragonnest\Dnlauncher.exe
FirewallRules: [{BF31F3A5-8B00-4EE5-8986-EBA83F350682}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dragonnest\Dnlauncher.exe
FirewallRules: [{D2A3AB43-EC5C-490B-8317-3D1770D12C64}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{74196565-C4C8-496D-989E-6EC109526F60}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{DEC9D6EC-2250-47F6-A5BA-466A91D0B8D1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{F609047A-6181-4778-990E-9F58C2382A21}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{17F374CC-C266-418F-942D-98AB4B7AA9BC}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{433F0705-36F8-469E-AE08-0B44F5B54904}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{A8DBD822-09B4-48C8-AFF1-A5305B7FAB83}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dragonnest\Dnlauncher.exe
FirewallRules: [{2976DCF4-8562-4891-84F2-09E1D6F248A2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dragonnest\Dnlauncher.exe
FirewallRules: [{5A038641-D746-462D-8796-C42A6CC9A786}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2328\Agent.exe
FirewallRules: [{63C0462C-0077-4F0B-87D7-77EE902F8C9B}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2328\Agent.exe
FirewallRules: [{7A2BAA3F-3AA4-40E8-8314-8BA079B1C26F}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2380\Agent.exe
FirewallRules: [{70560F93-547F-4307-AB99-29AE4F121826}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2380\Agent.exe
FirewallRules: [{259A3FBA-5762-4510-9430-B7D2DEBC656C}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2380\Agent.exe
FirewallRules: [{C344000F-1490-42D9-8292-1EAB0F68C241}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2380\Agent.exe
FirewallRules: [{280E464E-11C0-48B2-8BBE-C61245D2CD4A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{59BD7F9D-304B-4A3F-B20A-F83D42513735}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{901AA9C5-7718-4D05-9EDA-3F51D1B316A9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dragonnest\Dnlauncher.exe
FirewallRules: [{3C6B36EF-2D47-4A61-810F-82EC591D260B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dragonnest\Dnlauncher.exe
FirewallRules: [{87A945E7-9197-4E07-BDFF-847E23E8A588}] => (Allow) C:\Program Files (x86)\SMART Technologies\Education Software\UCGui.exe
FirewallRules: [{BCB45170-A614-4672-AA4B-6F234DED70BE}] => (Allow) C:\Program Files (x86)\SMART Technologies\Education Software\UCGui.exe
FirewallRules: [{D359E9B4-42E3-4866-842F-01A14498B4EB}] => (Allow) C:\Program Files (x86)\SMART Technologies\Education Software\UCService.exe
FirewallRules: [{7E508D52-A183-4532-ACBD-DE874442D11C}] => (Allow) C:\Program Files (x86)\SMART Technologies\Education Software\UCService.exe
FirewallRules: [{AFA792A6-4E73-49D6-9F04-A5EFC95DD512}] => (Allow) C:\Program Files (x86)\SMART Technologies\Education Software\SMARTSNMPAgent.exe
FirewallRules: [{8A945E54-FA6F-45C5-947E-EB0897976E84}] => (Allow) C:\Program Files (x86)\SMART Technologies\Education Software\SMARTSNMPAgent.exe
FirewallRules: [{45EEEAE8-F21B-4180-8F88-C2876BF76948}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Portal\hl2.exe
FirewallRules: [{D85E294B-093E-4506-BEBC-94BEE56C9938}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Portal\hl2.exe
FirewallRules: [{300C39C8-7DAC-4F1D-8A2E-574888413707}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2816\Agent.exe
FirewallRules: [{E9643DF5-B381-4C71-9B72-A920451A8E41}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2816\Agent.exe
FirewallRules: [{7536454A-3927-4D59-A428-E3A637A8D2E6}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [{97162A19-F590-4D6B-907B-96806D53C5F9}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [{48F0556F-F766-4C3E-8A8B-CC9BA0D43DB9}] => (Allow) C:\Program Files (x86)\Hearthstone\Hearthstone.exe
FirewallRules: [{76448871-6E0E-47D8-9913-C93F473F7FE5}] => (Allow) C:\Program Files (x86)\Hearthstone\Hearthstone.exe
FirewallRules: [{590ACB2D-2404-499E-BCD1-83E58ACDE204}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2880\Agent.exe
FirewallRules: [{424FCE1E-A8DA-4851-A6DA-013D730E5995}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2880\Agent.exe
FirewallRules: [{854B3172-668A-4560-A9FA-E69D065522AE}] => (Allow) C:\Program Files (x86)\DimensionU Games\DimensionU\DimensionU_Games.exe
FirewallRules: [{695CD3CA-479A-4A13-802E-80BE4064C516}] => (Allow) C:\Program Files (x86)\DimensionU Games\DimensionU\DimensionU_Games.exe
FirewallRules: [{663040F1-A435-4D06-AEA9-087AA2C58C37}] => (Allow) C:\Program Files (x86)\DimensionU Games\rsync.exe
FirewallRules: [{37A8FE0E-4894-473A-8590-CE62602449AF}] => (Allow) C:\Program Files (x86)\DimensionU Games\rsync.exe
FirewallRules: [{0FA554F9-498A-4C4D-946E-0C0849CA8D8E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\TacticalIntervention\bin\tacint.exe
FirewallRules: [{48E27879-46F5-4F6F-A9EC-844BA751D20C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\TacticalIntervention\bin\tacint.exe
FirewallRules: [{7FA4D197-A6E2-48DD-A27E-BDCDC441753B}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3023\Agent.exe
FirewallRules: [{17CBE43C-62A8-479F-836B-0C7B96CF98D1}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3023\Agent.exe
FirewallRules: [{5F4714FA-CD4D-4E14-A077-1902454AA0A1}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{65EADAF3-1B69-48E0-A302-7F44C1CA3EFF}] => (Allow) LPort=2869
FirewallRules: [{7B09BBBD-04E3-4AD8-8688-DE030D5D99E0}] => (Allow) LPort=1900
FirewallRules: [{84B4BA3F-8703-4703-9B5A-2FD2A7E0C860}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{759F3EBF-6CED-403A-8D0D-8CC1B1197B46}] => (Allow) C:\Program Files (x86)\Diablo III\Diablo III.exe
FirewallRules: [{0EAE77E0-977E-4B39-98D9-116F8178459F}] => (Allow) C:\Program Files (x86)\Diablo III\Diablo III.exe
FirewallRules: [{7E2C626A-EF90-450C-8950-E5559BB231EA}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3109\Agent.exe
FirewallRules: [{E6DA8ACB-DD5D-49F2-B94B-B40F618B6B65}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3109\Agent.exe
FirewallRules: [{FCAC348B-1991-423D-A0B2-3644FD67816D}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3147\Agent.exe
FirewallRules: [{5B0F00E7-640E-4CC9-BF20-D2B4DDEA357C}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3147\Agent.exe
FirewallRules: [{E4BA1E67-95B4-49BC-9F5F-0FA2FF7AE19C}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{05974470-B049-42F9-BAAD-77FC252E5BC3}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{898E6F67-BEA6-4295-96FA-8A06B4EE1220}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dragonnest\nxsteam.exe
FirewallRules: [{7479853B-EDA3-4965-9CB5-669EC126CE8A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dragonnest\nxsteam.exe
FirewallRules: [{0340E199-2FC8-48E7-8D58-7B5B96C09D18}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3182\Agent.exe
FirewallRules: [{7781902A-F478-44A0-BEEE-6E4D4F206648}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3182\Agent.exe
FirewallRules: [{36317E54-4960-41EB-A96E-4B3C0AF68210}] => (Allow) D:\RouterSetup\QISWizard.exe
FirewallRules: [{3613994F-1C42-4756-B4F3-394D1C74CC13}] => (Allow) D:\RouterSetup\QISWizard.exe
FirewallRules: [{BD31CCED-B3D7-4645-A55D-67A4B39477AF}] => (Allow) D:\RouterSetup\QISWizard.exe
FirewallRules: [{D8DD80AA-6605-4101-985E-2B268AA5C42E}] => (Allow) D:\RouterSetup\QISWizard.exe
FirewallRules: [{056449C1-D540-4FD0-9CDF-E8A120207F12}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3235\Agent.exe
FirewallRules: [{7B34F05A-5371-4A24-864E-A249A715427E}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3235\Agent.exe
FirewallRules: [{EB0CF9AC-7398-40ED-85EA-AE1ED38E0454}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Oddworld Abes Exoddus\Exoddus.exe
FirewallRules: [{24DC45E8-5254-4FA4-A66A-4DE9C88CAD72}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Oddworld Abes Exoddus\Exoddus.exe
FirewallRules: [{72ECA214-8407-4398-8AD7-4724B52755F8}] => (Allow) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
FirewallRules: [{59461782-82D4-4989-A49B-6558BDB9AFF6}] => (Allow) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
FirewallRules: [{27B0511B-FA56-48C3-96C7-7E58E377BBE0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{3C8347F3-4C1B-48A9-9923-3A4862756C2E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{6862E8BA-C24C-460A-B4F9-242531B43FFB}] => (Allow) C:\Program Files (x86)\Bench\Proxy\proc.exe
FirewallRules: [{4FD36E7E-A68F-4F77-956E-4FA5BC51F90A}] => (Allow) C:\Program Files (x86)\Bench\Proxy\pwdg.exe
FirewallRules: [{5A82BD47-E4A8-487B-95F3-C55429EAA5D6}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3507\Agent.exe
FirewallRules: [{2758CB53-64BB-4AB2-91F6-F38ECA397841}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3507\Agent.exe
FirewallRules: [{A4D78A47-643C-4DEA-9959-8CA0AE4F8CED}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SourceFilmmaker\game\sfm.exe
FirewallRules: [{B57718B0-1251-4E52-878B-D6CD3806B857}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SourceFilmmaker\game\sfm.exe
FirewallRules: [{B5F75261-C948-40E1-A49F-77F4E7A6D4B2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SourceFilmmaker\game\bin\qsdklauncher.exe
FirewallRules: [{1A82C367-2873-4DD3-B277-C06A755A6699}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SourceFilmmaker\game\bin\qsdklauncher.exe
FirewallRules: [{222622C8-DF72-4763-BB1A-9E133D58CED8}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3526\Agent.exe
FirewallRules: [{4ECB6ED3-A9DF-451D-96B0-7484A971267D}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3526\Agent.exe
FirewallRules: [{CF2607AD-578B-4F7E-9DBA-0F6101C7548A}] => (Allow) C:\Users\Simone\AppData\Local\Temp\nsxB399.tmp\CnetInstaller-52544.exe
FirewallRules: [{1C415148-6C73-4B3A-A4BB-8C68F0B9D948}] => (Allow) C:\Users\Simone\AppData\Local\Temp\nsxB399.tmp\CnetInstaller-52544.exe
FirewallRules: [{5DD6850C-C248-48B1-B2EC-6E80CAB2E4C1}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3634\Agent.exe
FirewallRules: [{481E2017-1D6A-41C1-A426-7FFCC6278417}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3634\Agent.exe
FirewallRules: [{453F7009-CD3F-4929-8C17-C21DC0704EFD}] => (Allow) C:\ProgramData\Turbine\DDO Unlimited\dndclient.exe
FirewallRules: [{058D1B27-1EDE-4111-A738-2EBE1A85FBDA}] => (Allow) C:\ProgramData\Turbine\DDO Unlimited\dndclient.exe
FirewallRules: [{DB28D4B1-7DD8-4D5F-9097-390310B90214}] => (Allow) C:\ProgramData\Turbine\DDO Unlimited\TurbineLauncher.exe
FirewallRules: [{A21DC747-3C3E-4F33-B4D5-F6F577EF7ED0}] => (Allow) C:\ProgramData\Turbine\DDO Unlimited\TurbineLauncher.exe
FirewallRules: [{2289A3DD-A80B-49E4-9F10-08AE0BEFAAF6}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3689\Agent.exe
FirewallRules: [{698403A6-3688-438D-89E6-A889360255D3}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3689\Agent.exe
FirewallRules: [{19063767-863F-4FE0-9CBD-B9BD5A927A81}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3715\Agent.exe
FirewallRules: [{5A714B1D-9459-4732-9E6D-B3DA124BDEC3}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3715\Agent.exe
FirewallRules: [TCP Query User{5ECAE439-F9EE-4B31-8204-BAD0304E38BB}C:\users\simone\appdata\local\akamai\netsession_win.exe] => (Block) C:\users\simone\appdata\local\akamai\netsession_win.exe
FirewallRules: [UDP Query User{5E4A9D32-4DDB-4B4B-9392-3DCF08B0C40F}C:\users\simone\appdata\local\akamai\netsession_win.exe] => (Block) C:\users\simone\appdata\local\akamai\netsession_win.exe
FirewallRules: [TCP Query User{4F20D636-39CA-4278-9E38-DCCE8F37B4A1}C:\program files\java\jre1.8.0_25\bin\javaw.exe] => (Block) C:\program files\java\jre1.8.0_25\bin\javaw.exe
FirewallRules: [UDP Query User{76F4E0F0-6263-4D34-8E01-37644E54D992}C:\program files\java\jre1.8.0_25\bin\javaw.exe] => (Block) C:\program files\java\jre1.8.0_25\bin\javaw.exe
FirewallRules: [{1EB1941D-1567-49C8-B87C-C67BC656AF20}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Besiege\Besiege.exe
FirewallRules: [{93CAE06E-FA9C-4036-9955-E5E806F7D0F4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Besiege\Besiege.exe
FirewallRules: [TCP Query User{F2878CEB-1DCA-4AAD-BE7A-7AC5F7DD8B73}C:\users\simone\appdata\local\akamai\netsession_win.exe] => (Block) C:\users\simone\appdata\local\akamai\netsession_win.exe
FirewallRules: [UDP Query User{7A85F813-8B5B-45B5-9CB9-76E8F95EA8EB}C:\users\simone\appdata\local\akamai\netsession_win.exe] => (Block) C:\users\simone\appdata\local\akamai\netsession_win.exe
FirewallRules: [{36178DB8-5CDA-4BAF-A3DE-0E7F8C70B3CA}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{76796569-B0CB-47A5-A821-1B4CCBDC640E}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
 
==================== Faulty Device Manager Devices =============
 
Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft Teredo Tunneling Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.
 
Name: Universal Serial Bus (USB) Controller
Description: Universal Serial Bus (USB) Controller
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.
 
 
==================== Event log errors: =========================
 
Application errors:
==================
Error: (07/03/2015 05:31:52 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 15584
 
Error: (07/03/2015 05:31:52 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 15584
 
Error: (07/03/2015 05:31:52 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second
 
Error: (06/30/2015 09:21:15 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volume Shadow Copy Service error: Unexpected error calling routine RegSetValueExW(0x000001e0,SYSTEM\CurrentControlSet\Services\VSS\Diag\VssvcPublisher,0,REG_BINARY,000000000282F1C0.72).  hr = 0x80070005, Access is denied.
.
 
Error: (06/30/2015 09:21:15 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volume Shadow Copy Service error: Unexpected error calling routine RegSetValueExW(0x00000710,(null),0,REG_BINARY,00000000037FE230.72).  hr = 0x80070005, Access is denied.
.
 
 
Operation:
   BackupShutdown Event
 
Context:
   Execution Context: Writer
   Writer Class Id: {a6ad56c2-b509-4e6c-bb19-49d8f43532f0}
   Writer Name: WMI Writer
   Writer Instance ID: {81220430-1bef-4b07-911c-dd695253ba56}
 
Error: (06/30/2015 09:21:15 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volume Shadow Copy Service error: Unexpected error calling routine RegSetValueExW(0x00000b98,(null),0,REG_BINARY,0000000007C9DE70.72).  hr = 0x80070005, Access is denied.
.
 
 
Operation:
   BackupShutdown Event
 
Context:
   Execution Context: Writer
   Writer Class Id: {cd3f2362-8bef-46c7-9181-d62844cdc0b2}
   Writer Name: MSSearch Service Writer
   Writer Instance ID: {a1e84c8a-59a0-4407-a374-b844a7d27f45}
 
Error: (06/30/2015 09:21:15 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volume Shadow Copy Service error: Unexpected error calling routine RegSetValueExW(0x000002c8,(null),0,REG_BINARY,00000000068CE470.72).  hr = 0x80070005, Access is denied.
.
 
 
Operation:
   BackupShutdown Event
 
Context:
   Execution Context: Writer
   Writer Class Id: {e8132975-6f93-4464-a53e-1050253ae220}
   Writer Name: System Writer
   Writer Instance ID: {372744b5-cf2f-48dc-ac8f-42268de581a9}
 
Error: (06/30/2015 09:21:15 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volume Shadow Copy Service error: Unexpected error calling routine RegSetValueExW(0x000001c4,SYSTEM\CurrentControlSet\Services\VSS\Diag\Registry Writer,0,REG_BINARY,000000000273E940.72).  hr = 0x80070005, Access is denied.
.
 
 
Operation:
   BackupShutdown Event
 
Context:
   Execution Context: Writer
   Writer Class Id: {afbab4a2-367d-4d15-a586-71dbb18f8485}
   Writer Name: Registry Writer
   Writer Instance ID: {d0beb809-dbff-4ceb-9268-f5be80fc77bc}
 
Error: (06/30/2015 09:21:15 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volume Shadow Copy Service error: Unexpected error calling routine RegSetValueExW(0x00000710,(null),0,REG_BINARY,00000000037FE230.72).  hr = 0x80070005, Access is denied.
.
 
 
Operation:
   BackupShutdown Event
 
Context:
   Execution Context: Writer
   Writer Class Id: {a6ad56c2-b509-4e6c-bb19-49d8f43532f0}
   Writer Name: WMI Writer
   Writer Instance ID: {81220430-1bef-4b07-911c-dd695253ba56}
 
Error: (06/30/2015 09:21:15 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volume Shadow Copy Service error: Unexpected error calling routine RegSetValueExW(0x00000204,SYSTEM\CurrentControlSet\Services\VSS\Diag\Shadow Copy Optimization Writer,0,REG_BINARY,00000000028CE820.72).  hr = 0x80070005, Access is denied.
.
 
 
Operation:
   BackupShutdown Event
 
Context:
   Execution Context: Writer
   Writer Class Id: {4dc3bdd4-ab48-4d07-adb0-3bee2926fd7f}
   Writer Name: Shadow Copy Optimization Writer
   Writer Instance ID: {c6af0047-d90d-4cb5-8b16-49052ece3c9e}
 
 
System errors:
=============
Error: (07/06/2015 10:49:08 AM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT AUTHORITY)
Description: There was an error while attempting to read the local hosts file.
 
Error: (07/06/2015 10:49:05 AM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT AUTHORITY)
Description: There was an error while attempting to read the local hosts file.
 
Error: (07/06/2015 10:48:59 AM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT AUTHORITY)
Description: There was an error while attempting to read the local hosts file.
 
Error: (07/06/2015 10:47:54 AM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT AUTHORITY)
Description: There was an error while attempting to read the local hosts file.
 
Error: (07/04/2015 11:24:30 PM) (Source: BROWSER) (EventID: 8032) (User: )
Description: The browser service has failed to retrieve the backup list too many times on transport \Device\NetBT_Tcpip_{DF508DFD-C5C5-4ACD-B0F0-D7EE904717C7}.
The backup browser is stopping.
 
Error: (07/04/2015 11:21:59 PM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT AUTHORITY)
Description: There was an error while attempting to read the local hosts file.
 
Error: (07/04/2015 11:21:56 PM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT AUTHORITY)
Description: There was an error while attempting to read the local hosts file.
 
Error: (07/04/2015 11:21:56 PM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT AUTHORITY)
Description: There was an error while attempting to read the local hosts file.
 
Error: (07/04/2015 11:20:52 PM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT AUTHORITY)
Description: There was an error while attempting to read the local hosts file.
 
Error: (07/04/2015 10:24:29 AM) (Source: DCOM) (EventID: 10010) (User: )
Description: {682159D9-C321-47CA-B3F1-30E36B2EC8B9}
 
 
Microsoft Office:
=========================
Error: (07/03/2015 05:31:52 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 15584
 
Error: (07/03/2015 05:31:52 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 15584
 
Error: (07/03/2015 05:31:52 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second
 
Error: (06/30/2015 09:21:15 PM) (Source: VSS) (EventID: 8193) (User: )
Description: RegSetValueExW(0x000001e0,SYSTEM\CurrentControlSet\Services\VSS\Diag\VssvcPublisher,0,REG_BINARY,000000000282F1C0.72)0x80070005, Access is denied.
 
Error: (06/30/2015 09:21:15 PM) (Source: VSS) (EventID: 8193) (User: )
Description: RegSetValueExW(0x00000710,(null),0,REG_BINARY,00000000037FE230.72)0x80070005, Access is denied.
 
 
Operation:
   BackupShutdown Event
 
Context:
   Execution Context: Writer
   Writer Class Id: {a6ad56c2-b509-4e6c-bb19-49d8f43532f0}
   Writer Name: WMI Writer
   Writer Instance ID: {81220430-1bef-4b07-911c-dd695253ba56}
 
Error: (06/30/2015 09:21:15 PM) (Source: VSS) (EventID: 8193) (User: )
Description: RegSetValueExW(0x00000b98,(null),0,REG_BINARY,0000000007C9DE70.72)0x80070005, Access is denied.
 
 
Operation:
   BackupShutdown Event
 
Context:
   Execution Context: Writer
   Writer Class Id: {cd3f2362-8bef-46c7-9181-d62844cdc0b2}
   Writer Name: MSSearch Service Writer
   Writer Instance ID: {a1e84c8a-59a0-4407-a374-b844a7d27f45}
 
Error: (06/30/2015 09:21:15 PM) (Source: VSS) (EventID: 8193) (User: )
Description: RegSetValueExW(0x000002c8,(null),0,REG_BINARY,00000000068CE470.72)0x80070005, Access is denied.
 
 
Operation:
   BackupShutdown Event
 
Context:
   Execution Context: Writer
   Writer Class Id: {e8132975-6f93-4464-a53e-1050253ae220}
   Writer Name: System Writer
   Writer Instance ID: {372744b5-cf2f-48dc-ac8f-42268de581a9}
 
Error: (06/30/2015 09:21:15 PM) (Source: VSS) (EventID: 8193) (User: )
Description: RegSetValueExW(0x000001c4,SYSTEM\CurrentControlSet\Services\VSS\Diag\Registry Writer,0,REG_BINARY,000000000273E940.72)0x80070005, Access is denied.
 
 
Operation:
   BackupShutdown Event
 
Context:
   Execution Context: Writer
   Writer Class Id: {afbab4a2-367d-4d15-a586-71dbb18f8485}
   Writer Name: Registry Writer
   Writer Instance ID: {d0beb809-dbff-4ceb-9268-f5be80fc77bc}
 
Error: (06/30/2015 09:21:15 PM) (Source: VSS) (EventID: 8193) (User: )
Description: RegSetValueExW(0x00000710,(null),0,REG_BINARY,00000000037FE230.72)0x80070005, Access is denied.
 
 
Operation:
   BackupShutdown Event
 
Context:
   Execution Context: Writer
   Writer Class Id: {a6ad56c2-b509-4e6c-bb19-49d8f43532f0}
   Writer Name: WMI Writer
   Writer Instance ID: {81220430-1bef-4b07-911c-dd695253ba56}
 
Error: (06/30/2015 09:21:15 PM) (Source: VSS) (EventID: 8193) (User: )
Description: RegSetValueExW(0x00000204,SYSTEM\CurrentControlSet\Services\VSS\Diag\Shadow Copy Optimization Writer,0,REG_BINARY,00000000028CE820.72)0x80070005, Access is denied.
 
 
Operation:
   BackupShutdown Event
 
Context:
   Execution Context: Writer
   Writer Class Id: {4dc3bdd4-ab48-4d07-adb0-3bee2926fd7f}
   Writer Name: Shadow Copy Optimization Writer
   Writer Instance ID: {c6af0047-d90d-4cb5-8b16-49052ece3c9e}
 
 
CodeIntegrity Errors:
===================================
  Date: 2014-09-14 11:33:40.663
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\PCTRunner\pcwtc64f.sys because the set of per-page image hashes could not be found on the system.
 
  Date: 2014-09-14 11:33:40.473
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\PCTRunner\pcwtc64f.sys because the set of per-page image hashes could not be found on the system.
 
  Date: 2014-09-14 11:33:14.601
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\PCTRunner\pcwtc64f.sys because the set of per-page image hashes could not be found on the system.
 
 
==================== Memory info =========================== 
 
Processor: Intel® Core™ i5-3550 CPU @ 3.30GHz
Percentage of memory in use: 44%
Total physical RAM: 8079.53 MB
Available physical RAM: 4450.47 MB
Total Virtual: 16157.26 MB
Available Virtual: 12391.79 MB
 
==================== Drives ================================
 
Drive c: () (Fixed) (Total:931.41 GB) (Free:588.55 GB) NTFS
Drive d: (HARRY_POTTER_SORCERERS_STONE) (CDROM) (Total:7.41 GB) (Free:0 GB) UDF
 
==================== MBR & Partition Table ==================
 
========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: D507BCBB)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=931.4 GB) - (Type=07 NTFS)
 
==================== End of log ============================

  • 0

#4
zep516

zep516

    Trusted Helper

  • Malware Removal
  • 8,093 posts
Hello,

You have two Anti Virus programs running,
1. Microsoft Security Essentials
2. McAfee Anti-Virus and Anti-Spyware
This is not recommend! Please uninstall one of them.

Next
A few items to fix
NOTICE: This script was written specifically for this user, for use on that particular machine. Running this on another machine may cause damage to your operating system

Open notepad (Start =>All Programs => Accessories => Notepad).
Copy/Paste the contents of the code box below into Notepad.
start
CloseProcesses:
CreateRestorePoint:
HKLM\...\Policies\Explorer: [NoFolderOptions] 0
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKU\S-1-5-21-3217800048-1610957360-2206855346-1000\...\Policies\system: [LogonHoursAction] 2
HKU\S-1-5-21-3217800048-1610957360-2206855346-1000\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
HKU\S-1-5-21-3217800048-1610957360-2206855346-1000\...\Policies\Explorer: [NoFolderOptions] 0
HKU\S-1-5-21-3217800048-1610957360-2206855346-1000\...\Policies\Explorer: [NoControlPanel] 0
HKU\S-1-5-21-3217800048-1610957360-2206855346-1000\...\MountPoints2: {5f8a1571-9e2a-11e2-8f86-c860009a110f} - E:\LaunchU3.exe -a
HKU\S-1-5-21-3217800048-1610957360-2206855346-1000\...\MountPoints2: {b87873c0-03f0-11e2-8eb9-806e6f6e6963} - D:\install.EXE id= ver=1.0.0.0
AppInit_DLLs-x32: c:/progra~3/{4f72a~1/171~1.0/foti.dll => "c:\progra~3\{4f72a~1\171~1.0\foti.dll" File not found
ShellIconOverlayIdentifiers-x32: [ SkyDrive1] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Users\Simone\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\SkyDriveShell.dll No File
ShellIconOverlayIdentifiers-x32: [ SkyDrive2] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Users\Simone\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\SkyDriveShell.dll No File
ShellIconOverlayIdentifiers-x32: [ SkyDrive3] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Users\Simone\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\SkyDriveShell.dll No File
GroupPolicyUsers\S-1-5-21-3217800048-1610957360-2206855346-1001\User: Group Policy Restriction detected <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
Toolbar: HKU\S-1-5-21-3217800048-1610957360-2206855346-1000 -> No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
C:\Users\Simone\AppData\Local\Temp\ose00000.exe
C:\Users\Simone\AppData\Local\Temp\Quarantine.exe
C:\Users\Simone\AppData\Local\Temp\sqlite3.dll
CustomCLSID: HKU\S-1-5-21-3217800048-1610957360-2206855346-1000_Classes\CLSID\{56FDF344-FD6D-11d0-958A-006097C9A090}\InprocServer32 -> C:\Users\Simone\AppData\Roaming\lection\gendaqof.dll No File <==== ATTENTION
CustomCLSID: HKU\S-1-5-21-3217800048-1610957360-2206855346-1000_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\Simone\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\FileSyncApi64.dll No File
Task: {03BDBB5D-5AA7-4239-A590-429962FAE347} - \Installer_shopperpro No Task File <==== ATTENTION
Task: {61E2239C-0231-4AC0-B5BC-2D252939116C} - \JKUGLCES No Task File <==== ATTENTION
Task: {94DAF2C6-CF5E-46DB-B763-06C56E991765} - \5W0eonrIa6e6vXc1rkjS5dfcg No Task File <==== ATTENTION
Task: {EEE362B3-8557-4731-A83E-726DC955EBCA} - \{415DE569-794F-442A-B971-6ED18237FF41} No Task File <==== ATTENTION
Task: {F5ED4D9A-A9EB-4E3E-8362-86EC0516D809} - \BwQoodyrnmtyILiBc No Task File <==== ATTENTION
Task: C:\Windows\Tasks\5W0eonrIa6e6vXc1rkjS5dfcg.job.bak => C:\Users\Simone\AppData\Roaming\5W0eonrIa6e6vXc1rkjS5dfcg.exe
C:\Users\Simone\AppData\Roaming\5W0eonrIa6e6vXc1rkjS5dfcg.exe
Task: C:\Windows\Tasks\BwQoodyrnmtyILiBc.job.bak => C:\Users\Simone\AppData\Roaming\BwQoodyrnmtyILiBc.exe
C:\Users\Simone\AppData\Roaming\BwQoodyrnmtyILiBc.exe
AlternateDataStreams: C:\Users\Simone\Documents\Tonya's purse.eml:OECustomProperty
AlternateDataStreams: C:\Users\Simone\Documents\Wicked: The Life and Times of the Wicked Witch of .pdf
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MyOSProtect => ""="service" <==== ATTENTION
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\WebWatcherProxy => ""="service"
2015-06-30 17:53 - 2015-04-28 06:53 - 00001026 _____ C:\Windows\Tasks\5W0eonrIa6e6vXc1rkjS5dfcg.job.bak
2015-06-30 17:53 - 2015-04-19 18:12 - 00001010 _____ C:\Windows\Tasks\BwQoodyrnmtyILiBc.job.bak
CMD: bitsadmin /reset /allusers
CMD: netsh winsock reset catalog
CMD: ipconfig /flushdns
hosts:
Emptytemp:
Click Format and ensure Wordwrap is unchecked.
Save as Fixlist.txt to your Desktop (Must be in this location)
Run FRST/FRST64 and press the Fix button just once and wait.
If the tool needed a restart please make sure you let the system to restart normally and let the tool completes its run after restart.
The tool will make a log on the Desktop (Fixlog.txt). Please post it to your reply.

Note: If the tool warns you about the version you're using being an outdated version please download and run the updated version.

Please post the Fixlog.txt in your next reply. That log will be located on the desktop after fix has run.

Thanks
Joe :)
  • 0

#5
Liamsvelouria

Liamsvelouria

    New Member

  • Topic Starter
  • Member
  • Pip
  • 7 posts
I removed Microsoft Security essentials first. Then ran this:
Fix result of Farbar Recovery Scan Tool (x64) Version:05-07-2015
Ran by Simone at 2015-07-07 17:14:47 Run:2
Running from C:\Users\Simone\Desktop
Loaded Profiles: Simone (Available Profiles: Simone & Kidlets)
Boot Mode: Normal
==============================================
 
fixlist content:
*****************
start
CloseProcesses:
CreateRestorePoint:
HKLM\...\Policies\Explorer: [NoFolderOptions] 0
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKU\S-1-5-21-3217800048-1610957360-2206855346-1000\...\Policies\system: [LogonHoursAction] 2
HKU\S-1-5-21-3217800048-1610957360-2206855346-1000\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
HKU\S-1-5-21-3217800048-1610957360-2206855346-1000\...\Policies\Explorer: [NoFolderOptions] 0
HKU\S-1-5-21-3217800048-1610957360-2206855346-1000\...\Policies\Explorer: [NoControlPanel] 0
HKU\S-1-5-21-3217800048-1610957360-2206855346-1000\...\MountPoints2: {5f8a1571-9e2a-11e2-8f86-c860009a110f} - E:\LaunchU3.exe -a
HKU\S-1-5-21-3217800048-1610957360-2206855346-1000\...\MountPoints2: {b87873c0-03f0-11e2-8eb9-806e6f6e6963} - D: INSTALL.EXE id= ver=1.0.0.0
AppInit_DLLs-x32: c:/progra~3/{4f72a~1/171~1.0/foti.dll => "c:\progra~3\{4f72a~1\171~1.0\foti.dll" File not found
ShellIconOverlayIdentifiers-x32: [ SkyDrive1] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Users\Simone\AppData\Local MICROSOFTSKYDRIVE\17.0.4035.0328\SkyDriveShell.dll No File
ShellIconOverlayIdentifiers-x32: [ SkyDrive2] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Users\Simone\AppData\Local MICROSOFTSKYDRIVE\17.0.4035.0328\SkyDriveShell.dll No File
ShellIconOverlayIdentifiers-x32: [ SkyDrive3] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Users\Simone\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\SkyDriveShell.dll No File
GroupPolicyUsers\S-1-5-21-3217800048-1610957360-2206855346-1001\User: Group Policy Restriction detected <======= ATTENTION
HKLM\Software\Microsoft INTERNET EXPLORER\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
Toolbar: HKU\S-1-5-21-3217800048-1610957360-2206855346-1000 -> No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
C:\Users\Simone\AppData\Local\Temp\ose00000.exe
C:\Users\Simone\AppData\Local\Temp\Quarantine.exe
C:\Users\Simone\AppData\Local\Temp\sqlite3.dll
CustomCLSID: HKU\S-1-5-21-3217800048-1610957360-2206855346-1000_Classes\CLSID\{56FDF344-FD6D-11d0-958A-006097C9A090}\InprocServer32 -> C:\Users\Simone\AppData\Roaming\lection\gendaqof.dll No File <==== ATTENTION
CustomCLSID: HKU\S-1-5-21-3217800048-1610957360-2206855346-1000_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\Simone\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\FileSyncApi64.dll No File
Task: {03BDBB5D-5AA7-4239-A590-429962FAE347} - \Installer_shopperpro No Task File <==== ATTENTION
Task: {61E2239C-0231-4AC0-B5BC-2D252939116C} - \JKUGLCES No Task File <==== ATTENTION
Task: {94DAF2C6-CF5E-46DB-B763-06C56E991765} - \5W0eonrIa6e6vXc1rkjS5dfcg No Task File <==== ATTENTION
Task: {EEE362B3-8557-4731-A83E-726DC955EBCA} - \{415DE569-794F-442A-B971-6ED18237FF41} No Task File <==== ATTENTION
Task: {F5ED4D9A-A9EB-4E3E-8362-86EC0516D809} - \BwQoodyrnmtyILiBc No Task File <==== ATTENTION
Task: C:\Windows\Tasks\5W0eonrIa6e6vXc1rkjS5dfcg.job.bak => C:\Users\Simone\AppData\Roaming\5W0eonrIa6e6vXc1rkjS5dfcg.exe
C:\Users\Simone\AppData\Roaming\5W0eonrIa6e6vXc1rkjS5dfcg.exe
Task: C:\Windows\Tasks\BwQoodyrnmtyILiBc.job.bak => C:\Users\Simone\AppData\Roaming\BwQoodyrnmtyILiBc.exe
C:\Users\Simone\AppData\Roaming\BwQoodyrnmtyILiBc.exe
AlternateDataStreams: C:\Users\Simone\Documents\Tonya's purse.eml:OECustomProperty
AlternateDataStreams: C:\Users\Simone\Documents\Wicked: The Life and Times of the Wicked Witch of .pdf
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MyOSProtect => ""="service" <==== ATTENTION
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\WebWatcherProxy => ""="service"
2015-06-30 17:53 - 2015-04-28 06:53 - 00001026 _____ C:\Windows\Tasks\5W0eonrIa6e6vXc1rkjS5dfcg.job.bak
2015-06-30 17:53 - 2015-04-19 18:12 - 00001010 _____ C:\Windows\Tasks\BwQoodyrnmtyILiBc.job.bak
CMD: bitsadmin /reset /allusers
CMD: netsh winsock reset catalog
CMD: ipconfig /flushdns
hosts:
Emptytemp:
*****************
 
Processes closed successfully.
Restore point was successfully created.
HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\\NoFolderOptions => value removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\\NoControlPanel => value removed successfully
HKU\S-1-5-21-3217800048-1610957360-2206855346-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\\LogonHoursAction => value removed successfully
HKU\S-1-5-21-3217800048-1610957360-2206855346-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\\DontDisplayLogonHoursWarnings => value removed successfully
HKU\S-1-5-21-3217800048-1610957360-2206855346-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\\NoFolderOptions => value removed successfully
HKU\S-1-5-21-3217800048-1610957360-2206855346-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\\NoControlPanel => value removed successfully
"HKU\S-1-5-21-3217800048-1610957360-2206855346-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{5f8a1571-9e2a-11e2-8f86-c860009a110f}" => key removed successfully
HKCR\CLSID\{5f8a1571-9e2a-11e2-8f86-c860009a110f} => key not found. 
"HKU\S-1-5-21-3217800048-1610957360-2206855346-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b87873c0-03f0-11e2-8eb9-806e6f6e6963}" => key removed successfully
HKCR\CLSID\{b87873c0-03f0-11e2-8eb9-806e6f6e6963} => key not found. 
"c:/progra~3/{4f72a~1/171~1.0/foti.dll" => value data removed successfully.
"HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ SkyDrive1" => key removed successfully
"HKCR\Wow6432Node\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}" => key removed successfully
"HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ SkyDrive2" => key removed successfully
"HKCR\Wow6432Node\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}" => key removed successfully
"HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ SkyDrive3" => key removed successfully
"HKCR\Wow6432Node\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}" => key removed successfully
C:\Windows\system32\GroupPolicyUsers\S-1-5-21-3217800048-1610957360-2206855346-1001\User => moved successfully.
C:\Windows\system32\GroupPolicy\GPT.ini => moved successfully.
HKLM\Software\\Microsoft\Internet Explorer\Main\\Start Page => value restored successfully
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Start Page => value restored successfully
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Default_Page_URL => value restored successfully
HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value removed successfully
HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value removed successfully
HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value removed successfully
HKU\S-1-5-21-3217800048-1610957360-2206855346-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} => value removed successfully
"HKCR\CLSID\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA}" => key removed successfully
C:\Users\Simone\AppData\Local\Temp\ose00000.exe => moved successfully.
C:\Users\Simone\AppData\Local\Temp\Quarantine.exe => moved successfully.
C:\Users\Simone\AppData\Local\Temp\sqlite3.dll => moved successfully.
"HKU\S-1-5-21-3217800048-1610957360-2206855346-1000_Classes\CLSID\{56FDF344-FD6D-11d0-958A-006097C9A090}" => key removed successfully
"HKU\S-1-5-21-3217800048-1610957360-2206855346-1000_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{03BDBB5D-5AA7-4239-A590-429962FAE347}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{03BDBB5D-5AA7-4239-A590-429962FAE347}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Installer_shopperpro" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{61E2239C-0231-4AC0-B5BC-2D252939116C}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{61E2239C-0231-4AC0-B5BC-2D252939116C}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\JKUGLCES" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{94DAF2C6-CF5E-46DB-B763-06C56E991765}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{94DAF2C6-CF5E-46DB-B763-06C56E991765}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\5W0eonrIa6e6vXc1rkjS5dfcg" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{EEE362B3-8557-4731-A83E-726DC955EBCA}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{EEE362B3-8557-4731-A83E-726DC955EBCA}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{415DE569-794F-442A-B971-6ED18237FF41}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{F5ED4D9A-A9EB-4E3E-8362-86EC0516D809}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F5ED4D9A-A9EB-4E3E-8362-86EC0516D809}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\BwQoodyrnmtyILiBc" => key removed successfully
C:\Windows\Tasks\5W0eonrIa6e6vXc1rkjS5dfcg.job.bak => moved successfully.
"C:\Users\Simone\AppData\Roaming\5W0eonrIa6e6vXc1rkjS5dfcg.exe" => File/Folder not found.
C:\Windows\Tasks\BwQoodyrnmtyILiBc.job.bak => moved successfully.
"C:\Users\Simone\AppData\Roaming\BwQoodyrnmtyILiBc.exe" => File/Folder not found.
C:\Users\Simone\Documents\Tonya's purse.eml => ":OECustomProperty" ADS removed successfully.
C:\Users\Simone\Documents\Wicked => ": The Life and Times of the Wicked Witch of .pdf" ADS removed successfully.
"HKLM\System\CurrentControlSet\Control\SafeBoot\Network\MyOSProtect" => key removed successfully
"HKLM\System\CurrentControlSet\Control\SafeBoot\Network\WebWatcherProxy" => key removed successfully
"C:\Windows\Tasks\5W0eonrIa6e6vXc1rkjS5dfcg.job.bak" => File/Folder not found.
"C:\Windows\Tasks\BwQoodyrnmtyILiBc.job.bak" => File/Folder not found.
 
=========  bitsadmin /reset /allusers =========
 
 
BITSADMIN version 3.0 [ 7.5.7601 ]
BITS administration utility.
© Copyright 2000-2006 Microsoft Corp.
 
BITSAdmin is deprecated and is not guaranteed to be available in future versions of Windows.
Administrative tools for the BITS service are now provided by BITS PowerShell cmdlets.
 
{DBDA9E71-5885-4E51-9B21-C141582AE51E} canceled.
1 out of 1 jobs canceled.
 
========= End of CMD: =========
 
 
=========  netsh winsock reset catalog =========
 
 
Sucessfully reset the Winsock Catalog.
You must restart the computer in order to complete the reset.
 
 
========= End of CMD: =========
 
 
=========  ipconfig /flushdns =========
 
 
Windows IP Configuration
 
Successfully flushed the DNS Resolver Cache.
 
========= End of CMD: =========
 
Hosts restored successfully.
EmptyTemp: => 891.4 MB temporary data Removed.
 
 
The system needed a reboot.. 
 
==== End of Fixlog 17:16:08 ====

  • 0

#6
zep516

zep516

    Trusted Helper

  • Malware Removal
  • 8,093 posts
Next

Please download AdwCleaner by Xplode onto your Desktop.
  • Close all open programs and internet browsers.
  • Double click on AdwCleaner.exe to run the tool.
  • Click the Scan button and wait for the process to complete.
  • Click the logfile button and the log will open in Notepad.
  • NOTE: If you get an error message, it means that nothing was found. Exit from AdwCleaner.
  • Click on the Clean button follow the prompts.
  • A log file will automatically open after the scan has finished and the PC has rebooted.
  • Please post the content of that log file with your next answer.
  • You can find the log file at C:\AdwCleaner
Next

thisisujrt.gif Please download Junkware Removal Tool to your Desktop.

Please close your security software to avoid potential conflicts. See Here how to disable you security protection (Anti Virus)
Run the tool by double-clicking it. If you are using Windows Vista or 7, right-mouse click it and select Run as administrator.
The tool will open and start scanning your system.
Please be patient as this can take a while to complete, depending on your system's specifications.
On completion, a log (JRT.txt) is saved to your Desktop and will automatically open.
Please post the contents of JRT.txt into your reply.


In your next reply post;
  • The AdwCleaner [SO].txt Log
  • The JRT.txt Log

  • 0

#7
Liamsvelouria

Liamsvelouria

    New Member

  • Topic Starter
  • Member
  • Pip
  • 7 posts
# AdwCleaner v4.208 - Logfile created 10/07/2015 at 11:14:38
# Updated 09/07/2015 by Xplode
# Database : 2015-07-10.1 [Server]
# Operating system : Windows 7 Ultimate Service Pack 1 (x64)
# Username : Simone - SIMONE-PC
# Running from : C:\Users\Simone\Downloads\adwcleaner_4.208.exe
# Option : Cleaning
 
***** [ Services ] *****
 
 
***** [ Files / Folders ] *****
 
[!] Folder Deleted : C:\Windows\hosts
 
***** [ Scheduled tasks ] *****
 
 
***** [ Shortcuts ] *****
 
 
***** [ Registry ] *****
 
Data Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings [ProxyOverride] - <local>
 
***** [ Web browsers ] *****
 
-\\ Internet Explorer v11.0.9600.17840
 
 
-\\ Google Chrome v43.0.2357.132
 
 
*************************
 
AdwCleaner[R0].txt - [28096 bytes] - [20/10/2014 11:43:25]
AdwCleaner[R1].txt - [1457 bytes] - [20/10/2014 16:20:02]
AdwCleaner[R2].txt - [3957 bytes] - [09/11/2014 22:17:33]
AdwCleaner[R3].txt - [22118 bytes] - [17/05/2015 19:50:09]
AdwCleaner[R4].txt - [1673 bytes] - [30/06/2015 19:57:32]
AdwCleaner[R5].txt - [2973 bytes] - [30/06/2015 20:18:17]
AdwCleaner[R6].txt - [1605 bytes] - [02/07/2015 14:35:15]
AdwCleaner[R7].txt - [1664 bytes] - [10/07/2015 11:13:16]
AdwCleaner[S0].txt - [25510 bytes] - [20/10/2014 11:49:40]
AdwCleaner[S1].txt - [1290 bytes] - [20/10/2014 16:21:43]
AdwCleaner[S2].txt - [5442 bytes] - [09/11/2014 22:20:18]
AdwCleaner[S3].txt - [21853 bytes] - [17/05/2015 19:51:26]
AdwCleaner[S4].txt - [1755 bytes] - [30/06/2015 19:59:25]
AdwCleaner[S5].txt - [3057 bytes] - [30/06/2015 20:19:18]
AdwCleaner[S6].txt - [1597 bytes] - [10/07/2015 11:14:38]
 
########## EOF - C:\AdwCleaner\AdwCleaner[S6].txt - [1656  bytes] ##########
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 7.4.0 (07.10.2015:1)
OS: Windows 7 Ultimate x64
Ran by Simone on Fri 07/10/2015 at 11:18:11.05
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 
 
 
 
~~~ Services
 
Successfully deleted: [Service] gyveroge [Reboot required]
 
 
 
~~~ Tasks
 
Successfully deleted: [Task] C:\Windows\system32\tasks\Installer_geforce
 
 
 
~~~ Registry Values
 
Successfully repaired: [Registry Value] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Search\\SearchAssistant
 
 
 
~~~ Registry Keys
 
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Eventlog\Application\Update SmarterPower
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Eventlog\Application\Update Steel Cut
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Eventlog\Application\Util SmarterPower
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Eventlog\Application\Util Steel Cut
 
 
 
~~~ Files
 
Successfully deleted: [File] C:\Users\Simone\AppData\Roaming\appdataFr25.bin
Successfully deleted: [File] C:\Users\Simone\AppData\Roaming\appdataFr3.bin
Successfully deleted: [File] C:\Users\Simone\AppData\Roaming\glpeboll\subcalal.dll [Adware.Hicosmea]
 
 
 
~~~ Folders
 
Failed to delete: [Folder] C:\Users\Simone\AppData\Roaming\783CBA20-1429481596-11DD-804F-C860009A110F
Successfully deleted: [Folder] C:\ProgramData\Google
Successfully deleted: [Folder] C:\Users\Simone\appdata\locallow\company
Successfully deleted: [Folder] C:\Users\Simone\AppData\Roaming\goldengate
Successfully deleted: [Folder] C:\Users\Simone\AppData\Roaming\glpeboll [Adware.Hicosmea]
 
 
 
~~~ Chrome
 
 
[C:\Users\Simone\appdata\local\Google\Chrome\User Data\Default\Preferences] - default search provider reset
 
[C:\Users\Simone\appdata\local\Google\Chrome\User Data\Default\Preferences] - Extensions Deleted:
 
[C:\Users\Simone\appdata\local\Google\Chrome\User Data\Default\Secure Preferences] - default search provider reset
 
[C:\Users\Simone\appdata\local\Google\Chrome\User Data\Default\Secure Preferences] - Extensions Deleted:
[]
 
 
 
 
 
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on Fri 07/10/2015 at 11:20:24.17
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 

  • 0

#8
zep516

zep516

    Trusted Helper

  • Malware Removal
  • 8,093 posts
Hello,
  • Please download Malwarebytes Anti-Malware to your desktop.
  • Double-click mbam-setup-version.exe and follow the prompts to install the program.
  • At the end, be sure a check-mark is placed next to the following:
  • Enable free trial of Malwarebytes Anti-Malware Premium
  • Launch Malwarebytes Anti-Malware
  • Then click Finish.
  • If an update is found, you will be prompted to download and install the latest version.
  • Once the program has loaded, select Scan now. Or select the Threat Scan from the Scan menu.
  • When the scan is complete , make sure that that all Threats are selected, and click Remove Selected.
  • Reboot your computer if prompted.
Posting the Malwarebytes log.
  • After the restart once you are back at your desktop, open MBAM once more.
  • Click on the History tab > Application Logs.
  • Double click on the Scan Log which shows the Date and time of the scan just performed.
  • Click 'Export'.
  • Click 'Text file (*.txt)'
  • In the Save File dialog box which appears, click on Desktop.
  • In the File name: box type a name for your scan log.
  • A message box named 'File Saved' should appear stating "Your file has been successfully exported".
  • Click Ok
  • post that saved log to your next reply.

  • 0

#9
Liamsvelouria

Liamsvelouria

    New Member

  • Topic Starter
  • Member
  • Pip
  • 7 posts
Malwarebytes Anti-Malware
www.malwarebytes.org
 
Scan Date: 7/12/2015
Scan Time: 11:51 AM
Logfile: malscan.txt
Administrator: Yes
 
Version: 2.1.8.1057
Malware Database: v2015.07.12.02
Rootkit Database: v2015.07.10.01
License: Free
Malware Protection: Disabled
Malicious Website Protection: Disabled
Self-protection: Disabled
 
OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: Simone
 
Scan Type: Threat Scan
Result: Completed
Objects Scanned: 462837
Time Elapsed: 32 min, 49 sec
 
Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled
 
Processes: 0
(No malicious items detected)
 
Modules: 0
(No malicious items detected)
 
Registry Keys: 39
PUP.Optional.Amonetize.A, HKU\S-1-5-21-3217800048-1610957360-2206855346-1000_Classes\TYPELIB\{B0660298-91AA-421F-BF0D-BFF6BB8BF3AE}, Quarantined, [a43eb32d6c1e280e3ff46f505ba74ab6], 
PUP.Optional.Amonetize.A, HKU\S-1-5-21-3217800048-1610957360-2206855346-1000_Classes\INTERFACE\{EAC7DE5C-9520-435D-91AA-4A02E4773CEA}, Quarantined, [a43eb32d6c1e280e3ff46f505ba74ab6], 
PUP.Optional.MyOSProtect.A, HKLM\SOFTWARE\CLASSES\MyOSProtectLib.DataContainer, Quarantined, [479bf7e9cbbf86b02bf2d3b57a8ac13f], 
PUP.Optional.MyOSProtect.A, HKLM\SOFTWARE\CLASSES\MyOSProtectLib.DataContainer.1, Quarantined, [6f73538d1c6e73c31eff5632cd378e72], 
PUP.Optional.MyOSProtect.A, HKLM\SOFTWARE\CLASSES\MyOSProtectLib.DataController, Quarantined, [984a746c4446da5cc25bec9c37cd837d], 
PUP.Optional.MyOSProtect.A, HKLM\SOFTWARE\CLASSES\MyOSProtectLib.DataController.1, Quarantined, [b62cfde3e1a963d346d7acdca95ba060], 
PUP.Optional.MyOSProtect.A, HKLM\SOFTWARE\CLASSES\MyOSProtectLib.DataTable, Quarantined, [23bfd10f1b6fab8b56c7cabed92b8878], 
PUP.Optional.MyOSProtect.A, HKLM\SOFTWARE\CLASSES\MyOSProtectLib.DataTable.1, Quarantined, [1dc5924e1179a98d0c11474157ad8b75], 
PUP.Optional.MyOSProtect.A, HKLM\SOFTWARE\CLASSES\MyOSProtectLib.DataTableFields, Quarantined, [14ce9a46b1d914229b82dfa938cc8b75], 
PUP.Optional.MyOSProtect.A, HKLM\SOFTWARE\CLASSES\MyOSProtectLib.DataTableFields.1, Quarantined, [6d75b828cbbf9b9bac710c7c9c6850b0], 
PUP.Optional.MyOSProtect.A, HKLM\SOFTWARE\CLASSES\MyOSProtectLib.DataTableHolder, Quarantined, [ebf7e1ffd6b4da5c3ae3f98f9e66fe02], 
PUP.Optional.MyOSProtect.A, HKLM\SOFTWARE\CLASSES\MyOSProtectLib.DataTableHolder.1, Quarantined, [ab3727b995f536004fce6325b64e01ff], 
PUP.Optional.MyOSProtect.A, HKLM\SOFTWARE\CLASSES\MyOSProtectLib.LSPLogic, Quarantined, [11d1d808f199a2945ac38206867e748c], 
PUP.Optional.MyOSProtect.A, HKLM\SOFTWARE\CLASSES\MyOSProtectLib.LSPLogic.1, Quarantined, [f9e9647c9eec70c6b86597f1669ea65a], 
PUP.Optional.MyOSProtect.A, HKLM\SOFTWARE\CLASSES\MyOSProtectLib.ReadOnlyManager, Quarantined, [06dc875919710d2943da5f29758ff907], 
PUP.Optional.MyOSProtect.A, HKLM\SOFTWARE\CLASSES\MyOSProtectLib.ReadOnlyManager.1, Quarantined, [ffe3914f5139a69077a660281be9a55b], 
PUP.Optional.MyOSProtect.A, HKLM\SOFTWARE\CLASSES\MyOSProtectLib.WatchDog, Quarantined, [b62c528e0387b680e13ce4a4ab59a15f], 
PUP.Optional.MyOSProtect.A, HKLM\SOFTWARE\CLASSES\MyOSProtectLib.WatchDog.1, Quarantined, [776b04dcee9c52e47ba2abdd17ed2bd5], 
PUP.Optional.WebWatcher.A, HKLM\SOFTWARE\CLASSES\WebWatcherProxyLib.DataTableFields.1, Quarantined, [ffe37c647f0be650433eff0506fda45c], 
PUP.Optional.Infonaut.A, HKLM\SOFTWARE\WOW6432NODE\Infonaut_1.10.0.14, Quarantined, [31b17a663654c37333f248bce51ed32d], 
PUP.Optional.MyOSProtect.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MyOSProtectLib.DataContainer, Quarantined, [3ea4a63a1f6bb680e13cf692b45057a9], 
PUP.Optional.MyOSProtect.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MyOSProtectLib.DataContainer.1, Quarantined, [2eb4528e6c1e49ed9f7e1177b351768a], 
PUP.Optional.MyOSProtect.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MyOSProtectLib.DataController, Quarantined, [f7ebc917e3a757df47d6602859ab946c], 
PUP.Optional.MyOSProtect.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MyOSProtectLib.DataController.1, Quarantined, [15cd30b0fc8eaa8cd14c8dfb09fb0cf4], 
PUP.Optional.MyOSProtect.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MyOSProtectLib.DataTable, Quarantined, [8f5319c7b9d1f4420716177113f1847c], 
PUP.Optional.MyOSProtect.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MyOSProtectLib.DataTable.1, Quarantined, [9250fbe5cebc2f078f8e8305b84c47b9], 
PUP.Optional.MyOSProtect.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MyOSProtectLib.DataTableFields, Quarantined, [5989cb15404a5dd973aac5c3729227d9], 
PUP.Optional.MyOSProtect.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MyOSProtectLib.DataTableFields.1, Quarantined, [34ae13cdc7c339fd75a8bdcb11f351af], 
PUP.Optional.MyOSProtect.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MyOSProtectLib.DataTableHolder, Quarantined, [fde533ad1773b5818796ccbc57ad0af6], 
PUP.Optional.MyOSProtect.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MyOSProtectLib.DataTableHolder.1, Quarantined, [8c565d83ccbe24121eff8cfcf60edf21], 
PUP.Optional.MyOSProtect.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MyOSProtectLib.LSPLogic, Quarantined, [786a0cd4e1a9d95d1d009deb9e66ba46], 
PUP.Optional.MyOSProtect.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MyOSProtectLib.LSPLogic.1, Quarantined, [5092d60af595191d8d906622af55ee12], 
PUP.Optional.MyOSProtect.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MyOSProtectLib.ReadOnlyManager, Quarantined, [c0221ac65e2c5ed8dd40a7e123e149b7], 
PUP.Optional.MyOSProtect.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MyOSProtectLib.ReadOnlyManager.1, Quarantined, [cc165888b2d8d95daa734b3d41c303fd], 
PUP.Optional.MyOSProtect.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MyOSProtectLib.WatchDog, Quarantined, [d0120dd314760432140987019c68a25e], 
PUP.Optional.MyOSProtect.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MyOSProtectLib.WatchDog.1, Quarantined, [42a004dc6f1bda5c4dd04444fb0903fd], 
PUP.Optional.WebWatcher.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\WebWatcherProxyLib.DataTableFields.1, Quarantined, [c02230b06327f046a0e1e42048bbe719], 
PUP.Optional.HealthCareGovTool.C, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\WebWatcherInstall, Quarantined, [a53dd30dcac0013506cc010245be867a], 
PUP.Optional.GigaClicks.C, HKU\S-1-5-21-3217800048-1610957360-2206855346-1000\SOFTWARE\GigaClicks, Quarantined, [aa38b927c4c675c11199bd4748bb34cc], 
 
Registry Values: 0
(No malicious items detected)
 
Registry Data: 0
(No malicious items detected)
 
Folders: 6
PUP.Optional.HealthCareGovTool.C, C:\Program Files (x86)\SysFiles, Quarantined, [667c14cc672349ed11c040c3a45f8a76], 
PUP.Optional.MultiPlug.Gen, C:\Users\Simone\AppData\Roaming\783CBA20-1429481596-11DD-804F-C860009A110F, Quarantined, [5f8317c97c0eca6c5bc496f0867ee818], 
PUP.Optional.Appmgr.A, C:\ProgramData\AppMgr1.26.3056825, Quarantined, [439f6e724f3bcd69f9005aa319e98e72], 
PUP.Optional.Appmgr.A, C:\ProgramData\AppMgr1.26.3056825\1, Quarantined, [439f6e724f3bcd69f9005aa319e98e72], 
PUP.Optional.Appmgr.A, C:\ProgramData\AppMgr3.63.1412108, Quarantined, [736f36aa99f12f079663e21bd32f35cb], 
PUP.Optional.Appmgr.A, C:\ProgramData\AppMgr3.63.1412108\1, Quarantined, [736f36aa99f12f079663e21bd32f35cb], 
 
Files: 37
PUP.Optional.Winsock.HijackBoot, C:\Program Files (x86)\SysFiles\WebWatcherCert.dll, Quarantined, [18cacf11c6c41c1a4b65a2e645bc01ff], 
PUP.Optional.Winsock.HijackBoot, C:\Program Files (x86)\SysFiles\WebWatcherLSP.dll, Quarantined, [578bd10f21693105ad03ed9bb0511ce4], 
PUP.Optional.Winsock.HijackBoot, C:\Program Files (x86)\SysFiles\WebWatcherLSP.exe, Quarantined, [4e948d53177384b2733db0d86a97619f], 
PUP.Optional.Winsock.HijackBoot, C:\Program Files (x86)\SysFiles\WebWatcherLSP64.dll, Quarantined, [0fd3e9f72b5f96a0a40c295ff9088779], 
PUP.Optional.Winsock.HijackBoot, C:\Program Files (x86)\SysFiles\WebWatcherLSP64.exe, Quarantined, [6f73944c33576bcbf0c00583ce332bd5], 
PUP.Optional.Spigot.SID, C:\Users\Simone\Downloads\pivot_setup.exe, Quarantined, [2db5da069deddc5a3a06d18f46bf7b85], 
PUP.Optional.InstallCore.A, C:\Users\Simone\Downloads\FileOpenerSetup (1).exe, Quarantined, [ab37d20e26645ed8ff1109570302946c], 
PUP.Optional.InstallCore.A, C:\Users\Simone\Downloads\FileOpenerSetup.exe, Quarantined, [13cf3ea2b9d14beb87891c447e87f010], 
PUP.Optional.InstallCore.A, C:\Users\Simone\Downloads\Unconfirmed 870572.crdownload, Quarantined, [e8fa548c414976c07495476acd3406fa], 
PUP.Optional.InstallCore.A, C:\Users\Simone\Downloads\Unconfirmed 883664.crdownload, Quarantined, [8c56944c8dfdac8a9772852c23decd33], 
PUP.Optional.InstallCore.A, C:\Users\Simone\Downloads\Unconfirmed 255373.crdownload, Quarantined, [4d957b6584061a1c56b3426f3cc57888], 
PUP.Optional.InstallCore.A, C:\Users\Simone\Downloads\Unconfirmed 272845.crdownload, Quarantined, [558d558be1a974c2d739a5bb0afb7c84], 
PUP.Optional.InstallCore.A, C:\Users\Simone\Downloads\Unconfirmed 336669.crdownload, Quarantined, [ac36d30d4149191da465258cc33e60a0], 
PUP.Optional.InstallCore.A, C:\Users\Simone\Downloads\Unconfirmed 373509.crdownload, Quarantined, [fce64d930e7cb87eeb1e258c2bd66e92], 
PUP.Optional.InstallCore.A, C:\Users\Simone\Downloads\Unconfirmed 380981.crdownload, Quarantined, [bc26677996f43501af5ab3fe7a87f40c], 
PUP.Optional.InstallCore.A, C:\Users\Simone\Downloads\Unconfirmed 441218.crdownload, Quarantined, [a141d20ee0aa3df99079446dbd449769], 
PUP.Optional.HealthCareGovTool.C, C:\Program Files (x86)\SysFiles\HealthcareHelp.exe, Quarantined, [667c14cc672349ed11c040c3a45f8a76], 
PUP.Optional.HealthCareGovTool.C, C:\Program Files (x86)\SysFiles\freebl3.dll, Quarantined, [667c14cc672349ed11c040c3a45f8a76], 
PUP.Optional.HealthCareGovTool.C, C:\Program Files (x86)\SysFiles\libnspr4.dll, Quarantined, [667c14cc672349ed11c040c3a45f8a76], 
PUP.Optional.HealthCareGovTool.C, C:\Program Files (x86)\SysFiles\libplc4.dll, Quarantined, [667c14cc672349ed11c040c3a45f8a76], 
PUP.Optional.HealthCareGovTool.C, C:\Program Files (x86)\SysFiles\libplds4.dll, Quarantined, [667c14cc672349ed11c040c3a45f8a76], 
PUP.Optional.HealthCareGovTool.C, C:\Program Files (x86)\SysFiles\nss3.dll, Quarantined, [667c14cc672349ed11c040c3a45f8a76], 
PUP.Optional.HealthCareGovTool.C, C:\Program Files (x86)\SysFiles\nssckbi.dll, Quarantined, [667c14cc672349ed11c040c3a45f8a76], 
PUP.Optional.HealthCareGovTool.C, C:\Program Files (x86)\SysFiles\nssdbm3.dll, Quarantined, [667c14cc672349ed11c040c3a45f8a76], 
PUP.Optional.HealthCareGovTool.C, C:\Program Files (x86)\SysFiles\nssutil3.dll, Quarantined, [667c14cc672349ed11c040c3a45f8a76], 
PUP.Optional.HealthCareGovTool.C, C:\Program Files (x86)\SysFiles\smime3.dll, Quarantined, [667c14cc672349ed11c040c3a45f8a76], 
PUP.Optional.HealthCareGovTool.C, C:\Program Files (x86)\SysFiles\softokn3.dll, Quarantined, [667c14cc672349ed11c040c3a45f8a76], 
PUP.Optional.HealthCareGovTool.C, C:\Program Files (x86)\SysFiles\sqlite3.dll, Quarantined, [667c14cc672349ed11c040c3a45f8a76], 
PUP.Optional.HealthCareGovTool.C, C:\Program Files (x86)\SysFiles\ssl3.dll, Quarantined, [667c14cc672349ed11c040c3a45f8a76], 
PUP.Optional.HealthCareGovTool.C, C:\Program Files (x86)\SysFiles\uninstall.exe, Quarantined, [667c14cc672349ed11c040c3a45f8a76], 
PUP.Optional.HealthCareGovTool.C, C:\Program Files (x86)\SysFiles\WebWatcherProxy.tlb, Quarantined, [667c14cc672349ed11c040c3a45f8a76], 
PUP.Optional.SysHealthControlle.A, C:\Windows\System32\Tasks\SysHealth_Controller_Mon, Quarantined, [eff320c0b5d58ea80d2a11f328dbc33d], 
PUP.Optional.SysHealthController.A, C:\Windows\System32\Tasks\SysHealthcare_Controller, Quarantined, [e10110d0aae067cf60d98b79c93aca36], 
PUP.Optional.HealthCareGovTool.A, C:\Program Files (x86)\Mozilla Firefox\browser\extensions\[email protected], Quarantined, [f6ec7f61b4d62f075230ec18f013926e], 
PUP.Optional.HealthCareGovTool.A, C:\Program Files (x86)\Mozilla Firefox\extensions\[email protected], Quarantined, [964cc719dbaf2c0a20637292bd46db25], 
Trojan.Agent, C:\Windows\hosts, Quarantined, [0ad8f4ecbdcdaf8754227b2ff90ab14f], 
PUP.Optional.MultiPlug.Gen, C:\Users\Simone\AppData\Roaming\783CBA20-1429481596-11DD-804F-C860009A110F\jnsv5BA.tmp, Quarantined, [5f8317c97c0eca6c5bc496f0867ee818], 
 
Physical Sectors: 0
(No malicious items detected)
 
 
(end)

  • 0

#10
zep516

zep516

    Trusted Helper

  • Malware Removal
  • 8,093 posts
I'm running behind please bear with me, I'll be with you as soon as possible.
  • 0

#11
zep516

zep516

    Trusted Helper

  • Malware Removal
  • 8,093 posts
How are things now ?
  • 0

#12
zep516

zep516

    Trusted Helper

  • Malware Removal
  • 8,093 posts
Due to lack of feedback, this topic has been closed.

If you need this topic reopened, please contact a staff member. This applies only to the original topic starter. Everyone else please begin a New Topic.
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP