Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Malware Infection Removal (iexplore.exe won't close) [Closed] [Sol


  • This topic is locked This topic is locked

#1
yeaut1

yeaut1

    New Member

  • Member
  • Pip
  • 9 posts

Hello all, thanks in advance for your help.
 
I have an issue with popups and a lot of processor usage.  I was trying to remove "ytdownloader.exe" but could not since iexplore.exe will not end process. 
 
Logs below.
 

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:26-07-2015
Ran by Administrator (administrator) on PC5 (28-07-2015 11:43:10)
Running from C:\Users\******s\Downloads
Loaded Profiles: ******s & Administrator (Available Profiles: user & ******j & ****t & *****om & **p & ******s & Administrator)
Platform: Windows 7 Professional Service Pack 1 (X64) Language: English (United States)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo...very-scan-tool/
 
==================== Processes (Whitelisted) =================
 
(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)
 
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
() C:\Program Files (x86)\YTDownloader\BrowserHelperSrv.exe
(Sanford, L.P.) C:\Program Files (x86)\DYMO\DYMO Label Software\DymoPnpService.exe
(HP) C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe
(Intel® Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
() C:\Program Files\Intel\Intel® Smart Connect Technology Agent\iSCTAgent.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\DAL\Jhi_service.exe
(Search Module Plus Ltd.) C:\Program Files\Common Files\Goobzo\GBUpdatePlus\smu.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\NisSrv.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\UNS\UNS.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Intel Corporation) C:\Program Files\Intel\Intel® Smart Connect Technology Agent\iSCTsysTray.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel® USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe
(Hewlett-Packard Company) C:\Program Files (x86)\HP\StatusAlerts\bin\HPStatusAlerts.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Browny02\BrYNSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\IMSS\PrivacyIconClient.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
(Goobzo) C:\Program Files (x86)\YTDownloader\BrowserHelper.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\office15\winword.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
() C:\ProgramData\07084e1f-1f31-4f5d-825f-4ae3ae443f46\plugincontainer.exe
() C:\ProgramData\07084e1f-1f31-4f5d-825f-4ae3ae443f46\plugins\10\Plugin.exe
() C:\ProgramData\07084e1f-1f31-4f5d-825f-4ae3ae443f46\plugins\4\Plugin.exe
() C:\ProgramData\07084e1f-1f31-4f5d-825f-4ae3ae443f46\plugins\5\Plugin.exe
() C:\ProgramData\07084e1f-1f31-4f5d-825f-4ae3ae443f46\plugins\2\Plugin.exe
() C:\Program Files (x86)\Common Files\07084e1f-1f31-4f5d-825f-4ae3ae443f46\updater.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
() C:\ProgramData\07084e1f-1f31-4f5d-825f-4ae3ae443f46\plugins\8\Plugin.exe
() C:\ProgramData\07084e1f-1f31-4f5d-825f-4ae3ae443f46\plugins\6\Plugin.exe
() C:\ProgramData\07084e1f-1f31-4f5d-825f-4ae3ae443f46\plugins\3\Plugin.exe
() C:\ProgramData\07084e1f-1f31-4f5d-825f-4ae3ae443f46\plugins\7\Plugin.exe
() C:\ProgramData\07084e1f-1f31-4f5d-825f-4ae3ae443f46\plugins\7\Plugin.exe
(Microsoft Corporation) C:\Windows\System32\wisptis.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
() C:\ProgramData\07084e1f-1f31-4f5d-825f-4ae3ae443f46\plugins\3\Plugin.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\PrintIsolationHost.exe
 
 
==================== Registry (Whitelisted) ==================
 
(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)
 
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [6963272 2013-01-15] (Realtek Semiconductor)
HKLM\...\Run: [MSC] => c:\Program Files\Microsoft Security Client\msseces.exe [1337000 2015-04-30] (Microsoft Corporation)
HKLM\...\Run: [HP LaserJet 200 color MFP M276 Series Fax] => C:\Program Files (x86)\HP\Digital Imaging\Fax\Fax Driver 0.6 Base\hppfaxprintersrv.exe [3706424 2011-10-09] (Hewlett-Packard Company)
HKLM-x32\...\Run: [IMSS] => C:\Program Files (x86)\Intel\Intel® Management Engine Components\IMSS\PIconStartup.exe [134616 2013-01-14] (Intel Corporation)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel® USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [291648 2012-05-20] (Intel Corporation)
HKLM-x32\...\Run: [BrStsMon00] => C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [2678784 2011-10-18] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [StatusAlerts] => C:\Program Files (x86)\HP\StatusAlerts\bin\HPStatusAlerts.exe [313248 2012-07-18] (Hewlett-Packard Company)
HKLM-x32\...\Run: [DLSService] => "C:\Program Files (x86)\DYMO\DYMO Label Software\DLSService.exe"
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [334896 2015-04-30] (Oracle Corporation)
HKLM-x32\...\Run: [YTDownloader] => C:\Program Files (x86)\YTDownloader\YTDownloader.exe [1988528 2015-06-18] (YTDownloader)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-3656363480-4127715435-2567574477-500\...\Run: [SearchProtect] => C:\Users\Administrator\AppData\Roaming\SearchProtect\bin\cltmng.exe
HKU\S-1-5-21-3656363480-4127715435-2567574477-500\...\Run: [APISupport] => "C:\Windows\SysWOW64\Rundll32.exe" "C:\Users\Administrator\AppData\Local\Conduit\APISupport\APISupport.dll",DLLRunAPISupport <===== ATTENTION
HKU\S-1-5-21-3656363480-4127715435-2567574477-500\...\Run: [YTDownloader] => C:\Program Files (x86)\YTDownloader\YTDownloader.exe [1988528 2015-06-18] (YTDownloader)
HKU\S-1-5-21-3656363480-4127715435-2567574477-500\...\RunOnce: [Remove CIFF on reboot] => cmd.exe /c DEL /F /Q "C:\Program Files (x86)\Consumer Input\Firefox\ciff-3.2.0-12099.xpi"
Startup: C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyPC Backup.lnk [2013-10-11]
ShortcutTarget: MyPC Backup.lnk -> C:\Program Files (x86)\MyPC Backup\MyPC Backup.exe (MyPCBackup.com)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Install LastPass IE RunOnce.lnk [2015-06-10]
ShortcutTarget: Install LastPass IE RunOnce.lnk -> C:\Program Files (x86)\Common Files\lpuninstall.exe (LastPass)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\iSCTsysTray.lnk [2013-09-29]
ShortcutTarget: iSCTsysTray.lnk -> C:\Program Files\Intel\Intel® Smart Connect Technology Agent\iSCTsysTray.exe (Intel Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro1 (ErrorConflict)] -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2015-06-16] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro2 (SyncInProgress)] -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2015-06-16] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro3 (InSync)] -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2015-06-16] (Microsoft Corporation)
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
 
==================== Internet (Whitelisted) ====================
 
(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)
 
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\S-1-5-21-3656363480-4127715435-2567574477-500\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\S-1-5-21-3656363480-4127715435-2567574477-1114-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\Main,Start Page = http://bellcogenerics.com/
HKU\S-1-5-21-3656363480-4127715435-2567574477-1114-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://www.msn.com/?ocid=iehp
HKU\S-1-5-21-3656363480-4127715435-2567574477-1114-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = http://ecommerce.bel...index.mac/input
HKU\S-1-5-21-3656363480-4127715435-2567574477-1144\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/?gws_rd=ssl
HKU\S-1-5-21-3656363480-4127715435-2567574477-1144\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://www.msn.com/?ocid=iehp
HKU\S-1-5-21-3656363480-4127715435-2567574477-500\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.msn.com/?pc=MSSE
HKU\S-1-5-21-3656363480-4127715435-2567574477-500\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://www.msn.com/
HKU\S-1-5-21-3656363480-4127715435-2567574477-500\Software\Microsoft\Internet Explorer\Main,First Home Page = http://go.microsoft....0442997452&UM=2
URLSearchHook: HKLM-x32 - appbario15 Toolbar - {7557724b-30a9-42a4-98eb-77fcb0fd1be3} - C:\Program Files (x86)\appbario15\prxtbappb.dll (Conduit Ltd.)
URLSearchHook: HKU\S-1-5-21-3656363480-4127715435-2567574477-500 - appbario15 Toolbar - {7557724b-30a9-42a4-98eb-77fcb0fd1be3} - C:\Program Files (x86)\appbario15\prxtbappb.dll (Conduit Ltd.)
SearchScopes: HKLM-x32 -> DefaultScope {FCA15E4B-5592-4DBD-89DC-E97BE210E97E} URL = 
SearchScopes: HKU\S-1-5-21-3656363480-4127715435-2567574477-1114-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0 -> {AFDBDDAA-5D3F-42EE-B79C-185A7020515B} URL = 
SearchScopes: HKU\S-1-5-21-3656363480-4127715435-2567574477-1144 -> DefaultScope {1AD46DF3-2208-45CF-93EF-DB51EB5E68BB} URL = https://www.google.c...q={searchTerms}
SearchScopes: HKU\S-1-5-21-3656363480-4127715435-2567574477-1144 -> {1AD46DF3-2208-45CF-93EF-DB51EB5E68BB} URL = https://www.google.c...q={searchTerms}
SearchScopes: HKU\S-1-5-21-3656363480-4127715435-2567574477-500 -> DefaultScope {FCA15E4B-5592-4DBD-89DC-E97BE210E97E} URL = http://www.bing.com/...=MSSEDF&pc=MSSE
SearchScopes: HKU\S-1-5-21-3656363480-4127715435-2567574477-500 -> {FCA15E4B-5592-4DBD-89DC-E97BE210E97E} URL = http://www.bing.com/...=MSSEDF&pc=MSSE
BHO: Zula Games -> {2A836234-186C-41A0-9863-40BECDEDED9F} -> C:\Program Files (x86)\Zula Games\ScriptHost64.dll No File
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll [2015-06-09] (Microsoft Corporation)
BHO: LastPass Vault -> {95D9ECF5-2A4D-4550-BE49-70D42F71296E} -> C:\Program Files (x86)\LastPass\LPToolbar_x64.dll [2015-06-10] (LastPass)
BHO: Speed Analysis 3 -> {A66261FC-B82E-4EC7-9F6D-C2F36B871DF0} -> C:\Program Files (x86)\Speed Analysis 3\ScriptHost64.dll No File
BHO: Consumer Input DCA BHO -> {B49699FC-1665-4414-A1CB-C4A2A4A13EEC} -> C:\Program Files (x86)\Consumer Input\InternetExplorer\x64\dca-bho.dll [2015-07-14] (Compete, Inc.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\URLREDIR.DLL [2015-06-09] (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL [2015-06-16] (Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\Office15\OCHelper.dll [2015-06-09] (Microsoft Corporation)
BHO-x32: Price Clip -> {4ff7188a-b98d-4b2e-bd22-91d9d344d7a7} -> C:\Program Files (x86)\Price Clip\Extensions\4ff7188a-b98d-4b2e-bd22-91d9d344d7a7.dll [2015-06-19] ()
BHO-x32: appbario15 Toolbar -> {7557724b-30a9-42a4-98eb-77fcb0fd1be3} -> C:\Program Files (x86)\appbario15\prxtbappb.dll [2013-10-03] (Conduit Ltd.)
BHO-x32: Java™ Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\ssv.dll [2015-06-10] (Oracle Corporation)
BHO-x32: LastPass Vault -> {95D9ECF5-2A4D-4550-BE49-70D42F71296E} -> C:\Program Files (x86)\LastPass\LPToolbar.dll [2015-06-10] (LastPass)
BHO-x32: Consumer Input DCA BHO -> {B49699FC-1665-4414-A1CB-C4A2A4A13EEC} -> C:\Program Files (x86)\Consumer Input\InternetExplorer\dca-bho.dll [2015-07-14] (Compete, Inc.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL [2015-06-09] (Microsoft Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2015-06-16] (Microsoft Corporation)
BHO-x32: Java™ Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\jp2ssv.dll [2015-06-10] (Oracle Corporation)
Toolbar: HKLM - LastPass Toolbar - {9f6b5cc3-5c7b-4b5c-97af-19dec1e380e5} - C:\Program Files (x86)\LastPass\LPToolbar_x64.dll [2015-06-10] (LastPass)
Toolbar: HKLM-x32 - appbario15 Toolbar - {7557724b-30a9-42a4-98eb-77fcb0fd1be3} - C:\Program Files (x86)\appbario15\prxtbappb.dll [2013-10-03] (Conduit Ltd.)
Toolbar: HKLM-x32 - LastPass Toolbar - {9f6b5cc3-5c7b-4b5c-97af-19dec1e380e5} - C:\Program Files (x86)\LastPass\LPToolbar.dll [2015-06-10] (LastPass)
Toolbar: HKU\S-1-5-21-3656363480-4127715435-2567574477-1114-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0 -> No Name - {7557724B-30A9-42A4-98EB-77FCB0FD1BE3} -  No File
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL [2015-02-03] (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 10.0.0.2
Tcpip\..\Interfaces\{C30F0EA9-C4F7-4F4B-B416-3744A0D08B9D}: [DhcpNameServer] 10.0.0.2
 
FireFox:
========
FF Plugin: @lastpass.com/NPLastPass -> C:\Program Files (x86)\LastPass\nplastpass64.dll [2015-06-10] (LastPass)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin-x32: @dymo.com/DymoLabelFramework -> C:\Program Files (x86)\DYMO\DYMO Label Software\Framework\npDYMOLabelFramework.dll [2011-01-28] ( Sanford L.P.)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.66 -> C:\Program Files (x86)\Intel\Intel® Management Engine Components\IPT\npIntelWebAPIIPT.dll [2012-09-28] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel® Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2012-09-28] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\dtplugin\npDeployJava1.dll [2015-06-10] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\plugin2\npjp2.dll [2015-06-10] (Oracle Corporation)
FF Plugin-x32: @lastpass.com/NPLastPass -> C:\Program Files (x86)\LastPass\nplastpass64.dll [2015-06-10] (LastPass)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2015-02-17] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL [2013-11-08] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-15] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-15] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2014-07-22] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-05-01] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3656363480-4127715435-2567574477-1144: @citrixonline.com/appdetectorplugin -> C:\Users\******s\AppData\Local\Citrix\Plugins\104\npappdetector.dll [2015-06-16] (Citrix Online)
FF Plugin HKU\S-1-5-21-3656363480-4127715435-2567574477-500: DISH Anywhere.com/DISH Anywhere Video Player -> C:\Users\Administrator\AppData\Roaming\DISH Anywhere\DISH Anywhere Video Player\npNMPCBrowserPlugin.dll [2015-02-09] (Nagravision)
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Users\Administrator\AppData\Roaming\Mozilla\Extensions\[email protected]
FF Extension: Zula Games - C:\Users\Administrator\AppData\Roaming\Mozilla\Extensions\[email protected] [2013-10-11]
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Users\Administrator\AppData\Roaming\Mozilla\Extensions\[email protected]
FF Extension: Speed Analysis 3 - C:\Users\Administrator\AppData\Roaming\Mozilla\Extensions\[email protected] [2013-10-11]
FF HKU\S-1-5-21-3656363480-4127715435-2567574477-500\...\Firefox\Extensions: [[email protected]] - C:\Users\Administrator\AppData\Roaming\Mozilla\Extensions\[email protected]
FF HKU\S-1-5-21-3656363480-4127715435-2567574477-500\...\Firefox\Extensions: [[email protected]] - C:\Users\Administrator\AppData\Roaming\Mozilla\Extensions\[email protected]
FF HKU\S-1-5-21-3656363480-4127715435-2567574477-500\...\Firefox\Extensions: [ConsumerInput@Compete] - C:\Program Files (x86)\Consumer Input\Firefox\ciff-3.2.0-12191.xpi
FF Extension: Consumer Input - C:\Program Files (x86)\Consumer Input\Firefox\ciff-3.2.0-12191.xpi [2015-06-25]
 
Chrome: 
=======
CHR Profile: C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (YouTube) - C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2013-10-07]
CHR Extension: (Google Search) - C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2013-10-07]
CHR Extension: (LastPass: Free Password Manager) - C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\hdokiejnpimakedhajhdlcegeplioahd [2015-06-19]
CHR Extension: (appbario15) - C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\jccpjpmiegdnbmbnaiaicnaakpacgbdi [2014-01-29]
CHR Extension: (DISH Anywhere Video Player Extension) - C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\jddfihmdfalfpnnebhgpmopljbopmkea [2015-07-17]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-06-19]
CHR Extension: (Google Wallet) - C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-01-13]
CHR Extension: (Gmail) - C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2013-10-07]
CHR HKLM\...\Chrome\Extension: [hdokiejnpimakedhajhdlcegeplioahd] - http://clients2.goog...ice/update2/crx
CHR HKLM\...\Chrome\Extension: [jddfihmdfalfpnnebhgpmopljbopmkea] - https://clients2.goo...ice/update2/crx
CHR HKU\S-1-5-21-3656363480-4127715435-2567574477-500\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [jccpjpmiegdnbmbnaiaicnaakpacgbdi] - C:\Users\Administrator\AppData\Local\CRE\jccpjpmiegdnbmbnaiaicnaakpacgbdi.crx [2013-10-03]
CHR HKLM-x32\...\Chrome\Extension: [hdokiejnpimakedhajhdlcegeplioahd] - http://clients2.goog...ice/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [jccpjpmiegdnbmbnaiaicnaakpacgbdi] - C:\Users\Administrator\AppData\Local\CRE\jccpjpmiegdnbmbnaiaicnaakpacgbdi.crx [2013-10-03]
CHR HKLM-x32\...\Chrome\Extension: [jddfihmdfalfpnnebhgpmopljbopmkea] - https://clients2.goo...ice/update2/crx
 
==================== Services (Whitelisted) =================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
S2 BackupStack; C:\Program Files (x86)\MyPC Backup\BackupStack.exe [38440 2013-09-19] (Just Develop It) [File not signed] <==== ATTENTION
R2 BrsHelper; C:\Program Files (x86)\YTDownloader\BrowserHelperSrv.exe [112560 2015-06-18] ()
R3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [249856 2011-05-12] (Brother Industries, Ltd.) [File not signed]
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2753720 2015-07-01] (Microsoft Corporation)
S2 consumerinput_update; C:\Program Files (x86)\Consumer Input\Update\ConsumerInputUpdate.exe [105944 2015-06-19] (ConsumerInput)
S3 consumerinput_updatem; C:\Program Files (x86)\Consumer Input\Update\ConsumerInputUpdate.exe [105944 2015-06-19] (ConsumerInput)
R2 DymoPnpService; C:\Program Files (x86)\DYMO\DYMO Label Software\DymoPnpService.exe [32336 2011-01-28] (Sanford, L.P.)
S3 HP DS Service; C:\Program Files (x86)\HP\HPBDSService\HPBDSService.exe [13824 2011-10-17] (Hewlett-Packard Company) [File not signed]
R2 HP LaserJet Service; C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe [164864 2012-05-02] (HP) [File not signed]
R2 Intel® Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [732160 2012-12-10] (Intel® Corporation) [File not signed]
S3 Intel® Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [803872 2012-12-10] (Intel® Corporation)
R2 ISCTAgent; C:\Program Files\Intel\Intel® Smart Connect Technology Agent\iSCTAgent.exe [149032 2012-08-16] ()
R2 jhi_service; C:\Program Files (x86)\Intel\Intel® Management Engine Components\DAL\jhi_service.exe [165336 2013-01-14] (Intel Corporation)
S2 MBAMService; C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe [1133880 2015-06-18] (Malwarebytes Corporation)
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [23816 2015-04-30] (Microsoft Corporation)
R2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [50688 2011-04-13] (Hewlett-Packard) [File not signed]
R3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [366544 2015-04-30] (Microsoft Corporation)
R2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [66048 2011-04-13] (Hewlett-Packard) [File not signed]
R2 Service Mgr PriceClip; C:\ProgramData\07084e1f-1f31-4f5d-825f-4ae3ae443f46\plugincontainer.exe [1095944 2015-07-28] ()
R2 SMUpdPlus; C:\Program Files\Common Files\Goobzo\GBUpdatePlus\smu.exe [2838312 2015-06-04] (Search Module Plus Ltd.)
R2 Update Mgr PriceClip; C:\Program Files (x86)\Common Files\07084e1f-1f31-4f5d-825f-4ae3ae443f46\updater.exe [1027336 2015-07-28] ()
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-26] (Microsoft Corporation)
 
==================== Drivers (Whitelisted) ====================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
R3 ikbevent; C:\Windows\System32\DRIVERS\ikbevent.sys [20968 2012-08-16] ()
R3 imsevent; C:\Windows\System32\DRIVERS\imsevent.sys [19944 2012-08-16] ()
R3 ISCT; C:\Windows\System32\DRIVERS\ISCTD64.sys [46016 2012-08-16] ()
S3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-06-18] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [113880 2015-07-27] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-06-18] (Malwarebytes Corporation)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [280376 2015-03-04] (Microsoft Corporation)
R2 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [124568 2015-03-04] (Microsoft Corporation)
R3 PciSPorts; C:\Windows\System32\DRIVERS\PciSPorts.sys [122880 2008-12-19] ()
R2 sbmntr; C:\Program Files (x86)\YTDownloader\sbmntr.sys [58528 2015-06-18] (YTDownloader)
R3 SMUpdd; C:\Program Files\Common Files\Goobzo\GBUpdatePlus\smw.sys [41632 2015-06-04] ()
R3 WPRO_41_2001; C:\Windows\System32\drivers\WPRO_41_2001.sys [34752 2015-07-22] ()
S3 MSICDSetup; \??\D:\CDriver64.sys [X]
S3 NTIOLib_1_0_C; \??\D:\NTIOLib_X64.sys [X]
 
==================== NetSvcs (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
 
==================== One Month Created files and folders ========
 
(If an entry is included in the fixlist, the file/folder will be moved.)
 
2015-07-28 11:43 - 2015-07-28 11:43 - 00028182 _____ C:\Users\******s\Downloads\FRST.txt
2015-07-28 11:42 - 2015-07-28 11:43 - 00000000 ____D C:\FRST
2015-07-28 11:41 - 2015-07-28 11:42 - 02146816 _____ (Farbar) C:\Users\******s\Downloads\FRST64.exe
2015-07-24 14:44 - 2015-07-24 14:45 - 50057952 _____ (Microsoft Corporation) C:\Users\******s\Downloads\Windows-KB890830-x64-V5.26.exe
2015-07-22 03:18 - 2015-07-22 03:18 - 00094656 _____ (CACE Technologies) C:\Windows\system32\WPRO_41_2001woem.tmp
2015-07-21 09:01 - 2015-07-14 21:19 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2015-07-21 09:01 - 2015-07-14 21:19 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-07-21 09:01 - 2015-07-14 21:19 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2015-07-21 09:01 - 2015-07-14 21:19 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2015-07-21 09:01 - 2015-07-14 20:55 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2015-07-21 09:01 - 2015-07-14 20:55 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2015-07-21 09:01 - 2015-07-14 20:55 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2015-07-21 09:01 - 2015-07-14 20:54 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2015-07-21 09:01 - 2015-07-14 19:59 - 00372224 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-07-21 09:01 - 2015-07-14 19:52 - 00299008 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2015-07-17 16:07 - 2015-07-17 16:07 - 00000240 _____ C:\Users\******s\.swfinfo
2015-07-17 11:24 - 2015-07-17 11:24 - 00000000 ____D C:\Users\******s\AppData\Roaming\SlingMedia
2015-07-17 11:24 - 2015-07-17 11:24 - 00000000 ____D C:\Users\******s\AppData\Roaming\Sling Media
2015-07-17 11:18 - 2015-07-17 11:18 - 00000000 ____D C:\Users\Administrator\AppData\Roaming\SlingMedia
2015-07-17 11:18 - 2015-07-17 11:18 - 00000000 ____D C:\Users\Administrator\AppData\Roaming\Sling Media
2015-07-17 11:17 - 2015-07-17 11:17 - 00000000 ____D C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\DISH Anywhere Video Player
2015-07-17 11:17 - 2015-07-17 11:17 - 00000000 ____D C:\Users\Administrator\AppData\Roaming\DISH Anywhere
2015-07-17 11:16 - 2015-07-17 11:16 - 00000000 ____D C:\ProgramData\Package Cache
2015-07-17 11:15 - 2015-07-17 11:16 - 83250112 _____ (Sling Media) C:\Users\******s\Downloads\DishAnywhere-Desktop.exe
2015-07-16 10:52 - 2015-07-16 10:52 - 54714381 _____ C:\Users\******s\Downloads\fus* Keynote.key
2015-07-15 13:04 - 2015-07-15 13:06 - 00000000 ____D C:\Program Files (x86)\GUM36A1.tmp
2015-07-15 03:00 - 2015-07-15 03:00 - 00000000 ____D C:\ce00c2c75d93964296d82efa2750fc
2015-07-14 13:13 - 2015-07-09 11:58 - 03154944 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-07-14 13:13 - 2015-07-09 11:58 - 02603008 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-07-14 13:13 - 2015-07-09 11:58 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-07-14 13:13 - 2015-07-09 11:58 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-07-14 13:13 - 2015-07-09 11:58 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-07-14 13:13 - 2015-07-09 11:58 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-07-14 13:13 - 2015-07-09 11:58 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-07-14 13:13 - 2015-07-09 11:58 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-07-14 13:13 - 2015-07-09 11:58 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-07-14 13:13 - 2015-07-09 11:58 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-07-14 13:13 - 2015-07-09 11:58 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-07-14 13:13 - 2015-07-09 11:43 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-07-14 13:13 - 2015-07-09 11:43 - 00173056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-07-14 13:13 - 2015-07-09 11:43 - 00093184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-07-14 13:13 - 2015-07-09 11:43 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-07-14 13:13 - 2015-07-09 11:42 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-07-14 13:13 - 2015-06-26 20:47 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-07-14 13:13 - 2015-06-26 20:43 - 05923840 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-07-14 13:13 - 2015-06-26 19:39 - 04520448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-07-14 13:13 - 2015-06-25 02:57 - 03207168 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-07-14 13:13 - 2015-06-17 11:47 - 00404992 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2015-07-14 13:13 - 2015-06-17 11:37 - 00312320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2015-07-14 13:13 - 2015-06-09 12:03 - 03180544 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2015-07-14 13:13 - 2015-06-09 12:03 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll
2015-07-14 13:13 - 2015-06-01 18:07 - 00254976 _____ (Microsoft Corporation) C:\Windows\system32\cewmdm.dll
2015-07-14 13:13 - 2015-06-01 17:47 - 00210432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cewmdm.dll
2015-07-14 13:12 - 2015-07-04 12:07 - 02087424 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2015-07-14 13:12 - 2015-07-04 11:48 - 01414656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2015-07-14 13:12 - 2015-07-02 15:21 - 19877376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-07-14 13:12 - 2015-07-02 15:08 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-07-14 13:12 - 2015-07-02 14:50 - 02279424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-07-14 13:12 - 2015-07-02 14:49 - 25193984 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-07-14 13:12 - 2015-07-02 14:46 - 00479232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-07-14 13:12 - 2015-07-02 14:40 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-07-14 13:12 - 2015-07-02 14:23 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-07-14 13:12 - 2015-07-02 14:19 - 12855296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-07-14 13:12 - 2015-07-02 14:12 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-07-14 13:12 - 2015-07-02 13:55 - 01310720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-07-14 13:12 - 2015-07-02 13:20 - 14453248 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-07-14 13:12 - 2015-07-02 12:59 - 01545728 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-07-14 13:12 - 2015-07-01 14:56 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-07-14 13:12 - 2015-07-01 14:56 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-07-14 13:12 - 2015-07-01 14:49 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-07-14 13:12 - 2015-07-01 14:49 - 01216512 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2015-07-14 13:12 - 2015-07-01 14:49 - 00729088 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-07-14 13:12 - 2015-07-01 14:49 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-07-14 13:12 - 2015-07-01 14:49 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-07-14 13:12 - 2015-07-01 14:49 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-07-14 13:12 - 2015-07-01 14:49 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-07-14 13:12 - 2015-07-01 14:49 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-07-14 13:12 - 2015-07-01 14:49 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-07-14 13:12 - 2015-07-01 14:49 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-07-14 13:12 - 2015-07-01 14:49 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-07-14 13:12 - 2015-07-01 14:48 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2015-07-14 13:12 - 2015-07-01 14:48 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-07-14 13:12 - 2015-07-01 14:47 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-07-14 13:12 - 2015-07-01 14:47 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-07-14 13:12 - 2015-07-01 14:43 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-07-14 13:12 - 2015-07-01 14:43 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-07-14 13:12 - 2015-07-01 14:39 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-07-14 13:12 - 2015-07-01 14:30 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-07-14 13:12 - 2015-07-01 14:30 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-07-14 13:12 - 2015-07-01 14:30 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-07-14 13:12 - 2015-07-01 14:30 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-07-14 13:12 - 2015-07-01 14:30 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-07-14 13:12 - 2015-07-01 14:30 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-07-14 13:12 - 2015-07-01 14:30 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2015-07-14 13:12 - 2015-07-01 14:30 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-07-14 13:12 - 2015-07-01 14:30 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-07-14 13:12 - 2015-07-01 14:29 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2015-07-14 13:12 - 2015-07-01 14:29 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-07-14 13:12 - 2015-07-01 14:29 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-07-14 13:12 - 2015-07-01 14:27 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-07-14 13:12 - 2015-07-01 14:26 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-07-14 13:12 - 2015-07-01 14:24 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-07-14 13:12 - 2015-07-01 13:27 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2015-07-14 13:12 - 2015-07-01 13:26 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2015-07-14 13:12 - 2015-07-01 13:26 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2015-07-14 13:12 - 2015-06-26 19:58 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-07-14 13:12 - 2015-06-25 12:09 - 00389832 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-07-14 13:12 - 2015-06-25 11:43 - 00342736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-07-14 13:12 - 2015-06-20 14:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-07-14 13:12 - 2015-06-20 13:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-07-14 13:12 - 2015-06-20 13:49 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-07-14 13:12 - 2015-06-20 13:49 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-07-14 13:12 - 2015-06-20 13:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-07-14 13:12 - 2015-06-20 13:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-07-14 13:12 - 2015-06-20 13:40 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-07-14 13:12 - 2015-06-20 13:39 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-07-14 13:12 - 2015-06-20 13:34 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-07-14 13:12 - 2015-06-20 13:34 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-07-14 13:12 - 2015-06-20 13:34 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-07-14 13:12 - 2015-06-20 13:25 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-07-14 13:12 - 2015-06-20 13:21 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-07-14 13:12 - 2015-06-20 13:13 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-07-14 13:12 - 2015-06-20 13:08 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-07-14 13:12 - 2015-06-20 13:07 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-07-14 13:12 - 2015-06-20 13:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-07-14 13:12 - 2015-06-20 12:48 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-07-14 13:12 - 2015-06-20 12:48 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-07-14 13:12 - 2015-06-20 12:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-07-14 13:12 - 2015-06-20 12:46 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-07-14 13:12 - 2015-06-20 12:26 - 02427392 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-07-14 13:12 - 2015-06-20 12:02 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-07-14 13:12 - 2015-06-19 12:25 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-07-14 13:12 - 2015-06-19 12:25 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-07-14 13:12 - 2015-06-19 12:24 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-07-14 13:12 - 2015-06-19 12:24 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-07-14 13:12 - 2015-06-19 12:23 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-07-14 13:12 - 2015-06-19 12:17 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-07-14 13:12 - 2015-06-19 12:16 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-07-14 13:12 - 2015-06-19 12:13 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-07-14 13:12 - 2015-06-19 12:13 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-07-14 13:12 - 2015-06-19 12:03 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-07-14 13:12 - 2015-06-19 11:57 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-07-14 13:12 - 2015-06-19 11:53 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-07-14 13:12 - 2015-06-19 11:52 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-07-14 13:12 - 2015-06-19 11:51 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-07-14 13:12 - 2015-06-19 11:40 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-07-14 13:12 - 2015-06-19 11:40 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-07-14 13:12 - 2015-06-19 11:39 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-07-14 13:12 - 2015-06-19 11:15 - 01951232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-07-14 13:12 - 2015-06-19 11:11 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-07-14 13:12 - 2015-04-27 13:23 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-07-14 13:12 - 2015-04-27 13:23 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-07-14 13:12 - 2015-04-27 13:23 - 00188416 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-07-14 13:12 - 2015-04-27 13:23 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2015-07-14 13:12 - 2015-04-27 13:05 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-07-14 13:12 - 2015-04-27 13:04 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-07-14 13:12 - 2015-04-27 13:04 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-07-14 13:12 - 2015-04-27 13:04 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2015-07-14 13:11 - 2015-07-09 11:59 - 00017856 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2015-07-14 13:11 - 2015-07-09 11:58 - 01085440 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-07-14 13:11 - 2015-07-09 11:58 - 00765440 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-07-14 13:11 - 2015-07-09 11:58 - 00726528 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-07-14 13:11 - 2015-07-09 11:58 - 00433664 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-07-14 13:11 - 2015-07-09 11:58 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-07-14 13:11 - 2015-07-09 11:58 - 00067584 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-07-14 13:11 - 2015-07-09 11:50 - 01145856 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-07-14 13:11 - 2015-06-15 15:50 - 00112064 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2015-07-14 13:11 - 2015-06-15 15:45 - 03242496 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2015-07-14 13:11 - 2015-06-15 15:45 - 01941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2015-07-14 13:11 - 2015-06-15 15:45 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2015-07-14 13:11 - 2015-06-15 15:45 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2015-07-14 13:11 - 2015-06-15 15:44 - 00128000 _____ (Microsoft Corporation) C:\Windows\system32\msiexec.exe
2015-07-14 13:11 - 2015-06-15 15:43 - 02364416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2015-07-14 13:11 - 2015-06-15 15:43 - 01805824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2015-07-14 13:11 - 2015-06-15 15:43 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2015-07-14 13:11 - 2015-06-15 15:42 - 00073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msiexec.exe
2015-07-14 13:11 - 2015-06-15 15:42 - 00025088 _____ (Microsoft Corporation) C:\Windows\system32\msimsg.dll
2015-07-14 13:11 - 2015-06-15 15:37 - 00025088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msimsg.dll
2015-07-14 09:21 - 2015-07-14 09:21 - 00037296 _____ C:\Users\******s\Downloads\0070 Form - NEW VERSION EXCEL.XLSX
2015-07-06 15:33 - 2015-07-06 15:59 - 00000000 ____D C:\Users\**p\Documents\Controlled Substance Reports
2015-07-01 09:02 - 2015-07-01 09:02 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
 
==================== One Month Modified files and folders ========
 
(If an entry is included in the fixlist, the file/folder will be moved.)
 
2015-07-28 11:43 - 2015-06-19 16:28 - 00000376 _____ C:\Windows\Tasks\CIMT_S-1-5-21-3656363480-4127715435-2567574477-500.job
2015-07-28 11:42 - 2013-10-01 12:25 - 00000128 _____ C:\Windows\system32\config\netlogon.ftl
2015-07-28 11:36 - 2015-06-19 16:28 - 00000984 _____ C:\Windows\Tasks\ConsumerInputUpdateTaskMachineUA.job
2015-07-28 11:09 - 2013-09-29 16:52 - 00000898 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-07-28 09:29 - 2013-10-07 10:17 - 00000000 ____D C:\LNZ4
2015-07-28 09:08 - 2013-09-30 07:44 - 01880744 _____ C:\Windows\WindowsUpdate.log
2015-07-28 08:55 - 2015-06-19 16:26 - 00000000 ____D C:\ProgramData\07084e1f-1f31-4f5d-825f-4ae3ae443f46
2015-07-28 05:00 - 2009-07-13 22:45 - 00032080 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-07-28 05:00 - 2009-07-13 22:45 - 00032080 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-07-28 00:38 - 2015-06-19 16:28 - 00000410 _____ C:\Windows\Tasks\CIMT_daily_S-1-5-21-3656363480-4127715435-2567574477-500.job
2015-07-27 16:33 - 2015-06-19 16:28 - 00000980 _____ C:\Windows\Tasks\ConsumerInputUpdateTaskMachineCore.job
2015-07-27 16:18 - 2015-06-23 10:20 - 00113880 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-07-27 16:17 - 2015-06-23 10:20 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware
2015-07-27 16:17 - 2015-06-23 10:20 - 00000000 ____D C:\Program Files (x86)\Malwarebytes Anti-Malware
2015-07-27 14:15 - 2013-10-07 10:26 - 00000000 ____D C:\Users\**p\AppData\Local\Citrix
2015-07-27 13:09 - 2013-09-29 16:52 - 00000894 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-07-25 04:03 - 2015-04-05 03:00 - 00000000 ___SD C:\Windows\system32\GWX
2015-07-24 14:42 - 2015-06-19 16:27 - 00000000 ____D C:\Users\Administrator\Documents\ProPCCleaner
2015-07-24 14:41 - 2015-06-19 16:27 - 00003476 _____ C:\Windows\System32\Tasks\ProPCCleaner_Popup
2015-07-22 13:57 - 2015-06-26 16:30 - 00002190 ____H C:\Users\******s\Documents\Default.rdp
2015-07-22 13:49 - 2009-07-13 23:32 - 00000000 ____D C:\Windows\system32\FxsTmp
2015-07-22 09:08 - 2013-11-08 16:53 - 00000000 ____D C:\Program Files\Microsoft Office 15
2015-07-22 03:22 - 2009-07-13 23:13 - 00782470 _____ C:\Windows\system32\PerfStringBackup.INI
2015-07-22 03:18 - 2013-09-29 16:59 - 00034752 _____ C:\Windows\system32\Drivers\WPRO_41_2001.sys
2015-07-22 03:17 - 2009-07-13 23:08 - 00032610 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2015-07-22 03:17 - 2009-07-13 23:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-07-22 03:16 - 2010-11-20 21:47 - 00478938 _____ C:\Windows\PFRO.log
2015-07-22 03:16 - 2009-07-13 22:51 - 00041947 _____ C:\Windows\setupact.log
2015-07-22 03:16 - 2009-07-13 22:45 - 00437872 _____ C:\Windows\system32\FNTCACHE.DAT
2015-07-21 10:51 - 2013-10-24 09:10 - 00000000 ____D C:\Temp
2015-07-17 16:07 - 2015-06-10 14:32 - 00000000 ____D C:\Users\******s
2015-07-17 10:26 - 2015-06-08 10:38 - 00000000 ____D C:\Users\******s\Documents\*Reports
2015-07-17 03:00 - 2015-04-05 03:00 - 00000000 ___SD C:\Windows\SysWOW64\GWX
2015-07-16 08:59 - 2015-06-10 14:32 - 00002259 _____ C:\Users\******s\Desktop\Google Chrome.lnk
2015-07-15 20:09 - 2009-07-13 21:20 - 00000000 ____D C:\Windows\rescache
2015-07-15 19:27 - 2014-12-10 04:22 - 00000000 ____D C:\Windows\system32\appraiser
2015-07-15 19:27 - 2014-05-06 17:24 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-07-15 19:27 - 2009-07-13 21:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2015-07-15 13:04 - 2013-09-29 16:52 - 00003894 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-07-15 13:04 - 2013-09-29 16:52 - 00003642 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-07-15 03:01 - 2013-09-29 18:38 - 00000000 ____D C:\Windows\system32\MRT
2015-07-10 09:09 - 2015-06-10 14:32 - 00000000 ____D C:\Users\******s\AppData\Local\VirtualStore
2015-07-07 10:30 - 2015-06-16 13:24 - 00000000 ____D C:\Users\******s\AppData\Local\Citrix
2015-07-05 04:08 - 2010-11-20 21:27 - 00300704 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2015-07-03 08:43 - 2013-09-29 18:38 - 130333168 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-07-02 09:52 - 2013-10-07 09:00 - 00000000 ____D C:\Users\**p\AppData\Local\VirtualStore
2015-07-01 09:01 - 2013-10-07 09:48 - 00002259 _____ C:\Users\**p\Desktop\Google Chrome.lnk
2015-06-30 00:33 - 2015-06-19 16:28 - 00003412 _____ C:\Windows\System32\Tasks\CIMT_daily_S-1-5-21-3656363480-4127715435-2567574477-500
2015-06-30 00:33 - 2015-06-19 16:28 - 00003306 _____ C:\Windows\System32\Tasks\CIMT_S-1-5-21-3656363480-4127715435-2567574477-500
 
==================== Files in the root of some directories =======
 
2014-01-02 10:48 - 2014-01-02 10:49 - 0028456 __RSH () C:\Program Files (x86)\DLS8Uninstall.log
2015-06-10 16:40 - 2015-06-10 16:40 - 16258616 _____ (LastPass) C:\Program Files (x86)\Common Files\lpuninstall.exe
 
Some files in TEMP:
====================
C:\Users\Administrator\AppData\Local\Temp\APNSetup.exe
C:\Users\Administrator\AppData\Local\Temp\BackupSetup.exe
C:\Users\Administrator\AppData\Local\Temp\compete.exe
C:\Users\Administrator\AppData\Local\Temp\cw.exe
C:\Users\Administrator\AppData\Local\Temp\DRHelper_installFinish.exe
C:\Users\Administrator\AppData\Local\Temp\DRHelper_installStart.exe
C:\Users\Administrator\AppData\Local\Temp\install_helper.exe
C:\Users\Administrator\AppData\Local\Temp\jre-7u51-windows-i586-iftw.exe
C:\Users\Administrator\AppData\Local\Temp\jre-7u71-windows-i586-iftw.exe
C:\Users\Administrator\AppData\Local\Temp\OfficeSetup.exe
C:\Users\Administrator\AppData\Local\Temp\vcredist_x64.exe
C:\Users\**p\AppData\Local\Temp\install_reader11_en_mssa_aaa_aih.exe
C:\Users\**p\AppData\Local\Temp\jre-7u55-windows-i586-iftw.exe
C:\Users\**p\AppData\Local\Temp\jre-7u60-windows-i586-iftw.exe
C:\Users\**p\AppData\Local\Temp\jre-7u67-windows-i586-iftw.exe
C:\Users\**p\AppData\Local\Temp\jre-8u40-windows-au.exe
C:\Users\user\AppData\Local\Temp\devcon64.exe
C:\Users\user\AppData\Local\Temp\_isD182.exe
C:\Users\*****om\AppData\Local\Temp\cct.dll
C:\Users\*****om\AppData\Local\Temp\JavaIC.dll
C:\Users\*****om\AppData\Local\Temp\jre-8u45-windows-au.exe
C:\Users\*****om\AppData\Local\Temp\msscct32.dll
C:\Users\*****om\AppData\Local\Temp\YSearchUtil.dll
C:\Users\*****om\AppData\Local\Temp\ytb.exe
 
 
==================== Bamital & volsnap Check =================
 
(There is no automatic fix for files that do not pass verification.)
 
C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed
 
 
LastRegBack: 2015-07-23 00:07
 
==================== End of log ============================

 
Additional scan result of Farbar Recovery Scan Tool (x64) Version:26-07-
 
2015
Ran by Administrator at 2015-07-28 11:43:54
Running from C:\Users\******s\Downloads
Boot Mode: Normal
==========================================================
 
 
==================== Accounts: =============================
 
Administrator (S-1-5-21-1996145895-4248017829-812723319-500 - Administrator 
 
- Disabled)
Guest (S-1-5-21-1996145895-4248017829-812723319-501 - Limited - Disabled)
user (S-1-5-21-1996145895-4248017829-812723319-1000 - Administrator - 
 
Enabled) => C:\Users\user
 
==================== Security Center ========================
 
(If an entry is included in the fixlist, it will be removed.)
 
AV: Microsoft Security Essentials (Enabled - Up to date) {B7ECF8CD-0188-
 
6703-DBA4-AA65C6ACFB0A}
AS: Microsoft Security Essentials (Enabled - Up to date) {0C8D1929-27B2-
 
688D-E114-9117BD2BB1B7}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-
 
DA132C1ACF46}
 
==================== Installed Programs ======================
 
(Only the adware programs with "hidden" flag could be added to the fixlist 
 
to unhide them. The adware programs should be uninstalled manually.)
 
64 Bit HP CIO Components Installer (Version: 8.2.4 - Hewlett-Packard) 
 
Hidden
Adobe Reader XI (11.0.11) (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-
 
AB0000000001}) (Version: 11.0.11 - Adobe Systems Incorporated)
appbario15 Toolbar for IE (HKLM-x32\...\IECT3279414) (Version: 6.16.203.2 - 
 
appbario15)
Buzzdock (HKLM-x32\...\{cfd32d46-7d3f-483f-bace-7172aec5592d}) (Version:  - 
 
Alactro LLC) <==== ATTENTION
Citrix Online Launcher (HKLM-x32\...\{DB014C85-A264-4BCA-A66F-
 
6DD1FCF8EC36}) (Version: 1.0.335 - Citrix)
Consumer Input (HKLM-x32\...\Setup Support for Consumer Input) (Version: 
 
1.0 - Software Service Inc.) <==== ATTENTION
Consumer Input (remove only) (HKLM-x32\...\Consumer Input Installer) 
 
(Version:  - Compete Inc.) <==== ATTENTION
DISH Anywhere Video Player (HKLM-x32\...\{D180F2F3-9CD4-4867-A221-
 
D81C725D8045}) (Version: 2.24.2 - DISH Anywhere)
DISH Anywhere Video Player Installer (x32 Version: 0.0.0.188 - Sling Media) 
 
Hidden
DishAnywhereDesktop (HKLM-x32\...\{46b8f45d-687e-4788-89e9-5000b7357db5}) 
 
(Version: 0.0.0.188 - Sling Media)
DriverRestore (HKLM\...\DriverRestore) (Version: 1.0 - 383 Media, Inc.)
DYMO Label v.8 (HKLM-x32\...\DYMO Label v.8) (Version: 8.3.0.1242 - 
 
Sanford, L.P.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 44.0.2403.107 - Google 
 
Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.28.1 - Google Inc.) Hidden
HiDef Media Player 1.1.12 (HKLM-x32\...\HiDef Media Player) (Version: 
 
1.1.12 - HiDefMedia)
HL-5470DW (HKLM-x32\...\{7171B206-5C5A-4B7F-B9E1-1F1827FC769F}) (Version: 
 
1.0.0.0 - Brother Industries, Ltd.)
HP LaserJet 200 color MFP M276 (HKLM-x32\...\{CC38C23C-7824-4DBB-AC73-
 
997CD0BBFEC7}) (Version: 5.0.12201.1116 - Hewlett-Packard)
hpbDSService (x32 Version: 002.002.07399 - Hewlett-Packard) Hidden
hpbM276DSService (x32 Version: 001.001.05874 - Hewlett-Packard) Hidden
hppFaxDrvM276 (x32 Version: 003.000.00002 - Hewlett-Packard) Hidden
hppLaserJetService (x32 Version: 009.027.00856 - Hewlett-Packard) Hidden
hppM276LaserJetService (x32 Version: 001.019.00639 - Hewlett-Packard) 
 
Hidden
hppSendFaxM276 (x32 Version: 003.000.00002 - Hewlett-Packard) Hidden
hpStatusAlerts (x32 Version: 050.037.00142 - Hewlett Packard) Hidden
hpStatusAlertsM276 (x32 Version: 050.034.00131 - Hewlett-Packard) Hidden
Intel® Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-
 
C8998A96C421}) (Version: 1.2.1.1010 - Intel Corporation)
Intel® Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-
 
857B-C6E4FC25798A}) (Version: 8.1.30.1349 - Intel Corporation)
Intel® Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-
 
B9AC9A5886EA}) (Version: 9.17.10.2867 - Intel Corporation)
Intel® SDK for OpenCL - CPU Only Runtime Package (HKLM-x32\...
 
\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version: 2.0.0.37149 - Intel 
 
Corporation)
Intel® Smart Connect Technology 3.0 x64 (HKLM\...\{DE788AD4-F7CE-4995-
 
ADF8-56174A7B613C}) (Version: 3.0.41.1571 - Intel)
Intel® USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...
 
\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 1.0.5.235 - Intel 
 
Corporation)
Java 8 Update 45 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218045F0}) 
 
(Version: 8.0.450 - Oracle Corporation)
LastPass (uninstall only) (HKLM-x32\...\LastPass) (Version:  - LastPass)
Malwarebytes Anti-Malware version 2.1.8.1057 (HKLM-x32\...\Malwarebytes 
 
Anti-Malware_is1) (Version: 2.1.8.1057 - Malwarebytes Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-
 
CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office 365 Small Business Premium - en-us (HKLM\...
 
\O365SmallBusPremRetail - en-us) (Version: 15.0.4737.1003 - Microsoft 
 
Corporation)
Microsoft Security Essentials (HKLM\...\Microsoft Security Client) 
 
(Version: 4.8.204.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) 
 
(Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...
 
\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft 
 
Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...
 
\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - 
 
Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...
 
\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft 
 
Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...
 
\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft 
 
Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...
 
\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 
 
10.0.50903 - Microsoft Corporation)
MyPC Backup  (HKLM\...\MyPC Backup) (Version:  - MyPC Backup) <==== 
 
ATTENTION
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4737.1003 
 
- Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4737.1003 - 
 
Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4737.1003 
 
- Microsoft Corporation) Hidden
Price Clip (HKLM-x32\...\Price Clip) (Version: 2.0.5648.23097 - Price Clip) 
 
<==== ATTENTION
Pro PC Cleaner (HKLM-x32\...\{1AAED59D-599E-4FCC-BDC9-AF14A7F36A67}) 
 
(Version: 2.9.5 - Pro PC Cleaner) <==== ATTENTION
RAM Tools (HKLM-x32\...\{5EAF1CAB-B8B4-4611-9C20-52A10FBFDB25}) (Version: 
 
1.1.5 - Resodyn Acoustic Mixers)
RAM Viewer (HKLM-x32\...\{27BB0A61-1F38-4DB3-96A4-27452AE94AD0}) (Version: 
 
2.5.5 - Resodyn Acoustic Mixers)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-
 
06DFEED9A476}) (Version: 7.67.1226.2012 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-
 
8A7C-958108FE7DBC}) (Version: 6.0.1.6823 - Realtek Semiconductor Corp.)
Search Module Plus (HKLM-x32\...\Search Module Plus) (Version:  - Goobzo) 
 
<==== ATTENTION
Search Protect by conduit (HKLM-x32\...\SearchProtect) (Version: 1.5.0.71 - 
 
Conduit) <==== ATTENTION
Speed Analysis 3 (HKLM-x32\...\Speed Analysis 3) (Version: 1.0.0.5 - 
 
SpeedAnalysis.com) <==== ATTENTION
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.1.5 - 
 
VideoLAN)
YTDownloader (HKLM-x32\...\YTDownloader) (Version:  - YTDownloader) <==== 
 
ATTENTION
Zula Games (HKLM-x32\...\Zula Games) (Version: 1.0.0.6 - ZulaGames.com)
 
==================== Custom CLSID (Whitelisted): ==========================
 
(If an entry is included in the fixlist, it will be removed from the 
 
registry. The file will not be moved unless listed separately.)
 
 
==================== Restore Points =========================
 
15-07-2015 03:00:17 Windows Update
15-07-2015 19:00:52 Windows Modules Installer
17-07-2015 03:00:10 Windows Update
17-07-2015 11:16:38 DishAnywhereDesktop
17-07-2015 11:16:50 Installed DISH Anywhere Video Player
21-07-2015 09:10:02 Windows Update
22-07-2015 03:00:11 Windows Update
25-07-2015 03:27:36 Windows Update
 
==================== Hosts content: ===============================
 
(If needed Hosts: directive could be included in the fixlist to reset 
 
Hosts.)
 
2009-07-13 20:34 - 2009-06-10 15:00 - 00000824 ____A C:\Windows
 
\system32\Drivers\etc\hosts
 
==================== Scheduled Tasks (Whitelisted) =============
 
(If an entry is included in the fixlist, it will be removed from the 
 
registry. The file will not be moved unless listed separately.)
 
Task: {068E84CC-B22E-477C-A392-36F432360425} - System32\Tasks\Inst_Rep => 
 
C:\Users\Administrator\AppData\Local\Installer
 
\Install_19508\DCytdkieair_airdk_setup.exe [2015-06-19] ()
Task: {06E71BDF-5D58-43D7-B5A1-68D4E5E1C095} - System32\Tasks\Microsoft
 
\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 
 
15\ClientX64\OfficeC2RClient.exe [2015-07-01] (Microsoft Corporation)
Task: {15488FDA-7CCF-4A20-B886-EBD7006F4FDD} - System32\Tasks\SMWPUpd => 
 
C:\Program Files\Common Files\Goobzo\GBUpdatePlus\updater.exe [2015-06-04] 
 
(Goobzo) <==== ATTENTION
Task: {27D5A0F5-1B62-4A36-A5B7-7A281E4171D4} - System32\Tasks\Adobe Acrobat 
 
Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM
 
\1.0\AdobeARM.exe [2015-06-12] (Adobe Systems Incorporated)
Task: {479AA586-5352-4350-9108-E953338302C8} - System32\Tasks\Microsoft
 
\Office\Office ClickToRun Service Monitor => C:\Program Files\Microsoft 
 
Office 15\ClientX64\OfficeC2RClient.exe [2015-07-01] (Microsoft 
 
Corporation)
Task: {54480149-F5D5-4BF2-B383-88D8DAB8321C} - System32\Tasks
 
\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update
 
\GoogleUpdate.exe [2014-10-18] (Google Inc.)
Task: {5E14CE8B-35F2-416B-B075-50E52B587E9F} - System32\Tasks
 
\ProPCCleaner_Popup => C:\Program Files (x86)\Pro PC Cleaner\Splash.exe 
 
[2015-06-15] () <==== ATTENTION
Task: {6D695A15-9336-46C4-93BC-B3C48A773BFF} - System32\Tasks
 
\ConsumerInputUpdateTaskMachineUA => C:\Program Files (x86)\Consumer Input
 
\Update\ConsumerInputUpdate.exe [2015-06-19] (ConsumerInput) <==== 
 
ATTENTION
Task: {885250CB-76EC-4909-895E-826D9AD5B538} - System32\Tasks
 
\ProPCCleaner_Start => C:\Program Files (x86)\Pro PC Cleaner
 
\ProPCCleaner.exe [2015-06-15] (Pro PC Cleaner) <==== ATTENTION
Task: {8C97BE84-DD9A-41F6-BA90-4D2B4820D687} - System32\Tasks\CIMT_S-1-5-
 
21-3656363480-4127715435-2567574477-500 => C:\Program Files (x86)\Consumer 
 
Input\Monitoring\dca-monitoring.exe [2015-06-19] () <==== ATTENTION
Task: {A112590F-C291-4E37-BAF8-066EAB642278} - System32\Tasks\{0CB95103-
 
C91E-484A-AD92-DD9D824CB882} => pcalua.exe -a C:\Users\Administrator
 
\Downloads\setup.exe -d C:\Users\Administrator\Downloads
Task: {AC7B92D2-6905-4DE9-84BB-69CA40EE9EE5} - System32\Tasks
 
\ConsumerInputUpdateTaskMachineCore => C:\Program Files (x86)\Consumer 
 
Input\Update\ConsumerInputUpdate.exe [2015-06-19] (ConsumerInput) <==== 
 
ATTENTION
Task: {B21784C3-102E-4119-AC06-62AB86548D75} - System32\Tasks
 
\DriverRestore_DailyScan => C:\Program Files (x86)\DriverRestore
 
\DriverRestore.exe [2014-07-06] ()
Task: {CE8A770E-C171-41E1-9E5C-EAC90B63A567} - System32\Tasks\YTDownloader 
 
=> C:\Program Files (x86)\YTDownloader\YTDownloader.exe [2015-06-18] 
 
(YTDownloader) <==== ATTENTION
Task: {CEBA0B52-C4B5-49B4-8718-A7417CAD3D34} - System32\Tasks\Microsoft
 
\Office\Office Subscription Maintenance => C:\Program Files\Microsoft 
 
Office 15\root\vfs\ProgramFilesCommonx86\Microsoft Shared
 
\OFFICE15\OLicenseHeartbeat.exe [2015-06-09] (Microsoft Corporation)
Task: {D79835D2-23C4-4961-9995-6E978C1CCB58} - System32\Tasks
 
\CIMT_daily_S-1-5-21-3656363480-4127715435-2567574477-500 => C:\Program 
 
Files (x86)\Consumer Input\Monitoring\dca-monitoring.exe [2015-06-19] () 
 
<==== ATTENTION
Task: {E32BABDF-0594-454A-AA6D-CD2F88F5447B} - System32\Tasks
 
\YTDownloaderUpd => C:\Program Files (x86)\YTDownloader\updater.exe [2015-
 
06-18] (Goobzo) <==== ATTENTION
Task: {ED78C087-6BA9-4B6D-93ED-94A0709D7903} - System32\Tasks
 
\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update
 
\GoogleUpdate.exe [2014-10-18] (Google Inc.)
Task: {F338A7E4-7ADD-457A-B08D-45E4DF301FE0} - System32\Tasks
 
\DriverRestore_ScheduledScan => C:\Program Files (x86)\DriverRestore
 
\DriverRestore.exe [2014-07-06] ()
Task: {FF72F879-6952-4150-A2D9-A2970DFB00B4} - System32\Tasks
 
\SMW_UpdateTask_Time_3737323730393835342d50552d6c455a37575a417834 => 
 
Wscript.exe //B "C:\ProgramData\SearchModulePlus\smhe.js" smu.exe /invoke 
 
/f:check_services /l:0 <==== ATTENTION
 
(If an entry is included in the fixlist, the task (.job) file will be 
 
moved. The file which is running by the task will not be moved.)
 
Task: C:\Windows\Tasks\CIMT_daily_S-1-5-21-3656363480-4127715435-
 
2567574477-500.job => C:\Program Files (x86)\Consumer Input\Monitoring
 
\dca-monitoring.exe <==== ATTENTION
Task: C:\Windows\Tasks\CIMT_S-1-5-21-3656363480-4127715435-2567574477-
 
500.job => C:\Program Files (x86)\Consumer Input\Monitoring\dca-
 
monitoring.exe <==== ATTENTION
Task: C:\Windows\Tasks\ConsumerInputUpdateTaskMachineCore.job => C:\Program 
 
Files (x86)\Consumer Input\Update\ConsumerInputUpdate.exe <==== ATTENTION
Task: C:\Windows\Tasks\ConsumerInputUpdateTaskMachineUA.job => C:\Program 
 
Files (x86)\Consumer Input\Update\ConsumerInputUpdate.exe <==== ATTENTION
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files 
 
(x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files 
 
(x86)\Google\Update\GoogleUpdate.exe
 
==================== Loaded Modules (Whitelisted) ==============
 
2015-06-18 03:57 - 2015-06-18 03:57 - 00112560 _____ () C:\Program Files 
 
(x86)\YTDownloader\BrowserHelperSrv.exe
2012-08-16 20:36 - 2012-08-16 20:36 - 00149032 _____ () C:\Program Files
 
\Intel\Intel® Smart Connect Technology Agent\iSCTAgent.exe
2012-08-16 20:36 - 2012-08-16 20:36 - 00058920 _____ () C:\Program Files
 
\Intel\Intel® Smart Connect Technology Agent\NetworkHeuristic.dll
2015-03-20 05:07 - 2015-01-27 09:29 - 08898720 _____ () C:\Program Files
 
\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office
 
\Office15\1033\GrooveIntlResource.dll
2013-09-29 16:50 - 2012-09-28 12:51 - 00094208 _____ () C:\Windows
 
\System32\IccLibDll_x64.dll
2014-03-19 09:14 - 2014-05-20 09:19 - 00105640 _____ () C:\Program Files
 
\Microsoft Office 15\ClientX64\ApiClient.dll
2015-06-19 14:50 - 2015-07-28 08:55 - 01095944 _____ () C:\ProgramData
 
\07084e1f-1f31-4f5d-825f-4ae3ae443f46\plugincontainer.exe
2015-07-28 06:55 - 2015-07-28 06:55 - 00509704 _____ () C:\ProgramData
 
\07084e1f-1f31-4f5d-825f-4ae3ae443f46\plugins\10\plugin.exe
2015-07-28 08:56 - 2015-07-28 08:56 - 00425224 _____ () C:\ProgramData
 
\07084e1f-1f31-4f5d-825f-4ae3ae443f46\plugins\4\plugin.exe
2015-07-28 08:56 - 2015-07-28 08:56 - 00785672 _____ () C:\ProgramData
 
\07084e1f-1f31-4f5d-825f-4ae3ae443f46\plugins\5\plugin.exe
2015-07-28 08:56 - 2015-07-28 08:56 - 01207048 _____ () C:\ProgramData
 
\07084e1f-1f31-4f5d-825f-4ae3ae443f46\plugins\2\plugin.exe
2015-06-19 14:52 - 2015-07-28 08:56 - 01027336 _____ () C:\Program Files 
 
(x86)\Common Files\07084e1f-1f31-4f5d-825f-4ae3ae443f46\updater.exe
2015-07-28 11:01 - 2015-07-28 11:01 - 00702216 _____ () C:\ProgramData
 
\07084e1f-1f31-4f5d-825f-4ae3ae443f46\plugins\8\plugin.exe
2015-07-28 11:01 - 2015-07-28 11:01 - 00591112 _____ () C:\ProgramData
 
\07084e1f-1f31-4f5d-825f-4ae3ae443f46\plugins\6\plugin.exe
2015-07-28 11:01 - 2015-07-28 11:01 - 00618248 _____ () C:\ProgramData
 
\07084e1f-1f31-4f5d-825f-4ae3ae443f46\plugins\3\plugin.exe
2015-07-28 09:57 - 2015-07-28 09:57 - 00459528 _____ () C:\ProgramData
 
\07084e1f-1f31-4f5d-825f-4ae3ae443f46\plugins\7\plugin.exe
2013-09-29 16:54 - 2013-01-14 12:25 - 01200088 ____R () C:\Program Files 
 
(x86)\Intel\Intel® Management Engine Components\UNS\ACE.dll
2013-10-01 13:23 - 2009-02-27 16:38 - 00139264 ____R () C:\Program Files 
 
(x86)\Brother\BrUtilities\BrLogAPI.dll
2014-11-18 06:20 - 2014-11-18 06:20 - 00316576 _____ () C:\Program Files
 
\Microsoft Office 15\Root\Office15\AppVIsvStream32.dll
2015-03-20 05:07 - 2015-01-27 08:13 - 08898720 _____ () C:\Program Files
 
\Microsoft Office 15\root\Office15\1033\GrooveIntlResource.dll
2015-07-25 10:10 - 2015-07-23 16:39 - 01405768 _____ () C:\Program Files 
 
(x86)\Google\Chrome\Application\44.0.2403.107\libglesv2.dll
2015-07-25 10:10 - 2015-07-23 16:39 - 00081224 _____ () C:\Program Files 
 
(x86)\Google\Chrome\Application\44.0.2403.107\libegl.dll
2015-07-25 10:10 - 2015-07-23 16:39 - 16308040 _____ () C:\Program Files 
 
(x86)\Google\Chrome\Application\44.0.2403.107\PepperFlash
 
\pepflashplayer.dll
 
==================== Alternate Data Streams (Whitelisted) =========
 
(If an entry is included in the fixlist, only the ADS will be removed.)
 
 
==================== Safe Mode (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the 
 
registry. The "AlternateShell" will be restored.)
 
 
==================== EXE Association (Whitelisted) ===============
 
(If an entry is included in the fixlist, the registry item will be restored 
 
to default or removed.)
 
 
==================== Internet Explorer trusted/restricted ===============
 
(If an entry is included in the fixlist, it will be removed from the 
 
registry.)
 
IE trusted site: HKU\S-1-5-21-3656363480-4127715435-2567574477-500\...
 
\usiis.org -> hxxps://apps.usiis.org
 
 
==================== Other Areas ============================
 
(Currently there is no automatic fix for this section.)
 
HKU\S-1-5-21-3656363480-4127715435-2567574477-1114-{637FE20B-9A5B-4F51-
 
B1BE-D10045625B40}-0\Control Panel\Desktop\\Wallpaper -> C:\Users\*****om
 
\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
HKU\S-1-5-21-3656363480-4127715435-2567574477-1144\Control Panel\Desktop\
 
\Wallpaper -> C:\Users\******s\AppData\Roaming\Microsoft\Windows\Themes
 
\TranscodedWallpaper.jpg
HKU\S-1-5-21-3656363480-4127715435-2567574477-500\Control Panel\Desktop\
 
\Wallpaper -> C:\Users\Administrator\AppData\Roaming\Microsoft\Windows
 
\Themes\TranscodedWallpaper.jpg
DNS Servers: 10.0.0.2
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => 
 
(ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 
 
1)
Windows Firewall is enabled.
 
==================== MSCONFIG/TASK MANAGER disabled items ==
 
(Currently there is no automatic fix for this section.)
 
 
==================== FirewallRules (Whitelisted) ===============
 
(If an entry is included in the fixlist, it will be removed from the 
 
registry. The file will not be moved unless listed separately.)
 
FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%
 
\system32\sppsvc.exe
FirewallRules: [{2CC351A9-51B9-4872-AF71-66FEF2A968FE}] => (Allow) C:
 
\Program Files (x86)\HP\HP LaserJet 200 color MFP M276\bin
 
\FaxApplications.exe
FirewallRules: [{3FFF641B-7A43-4B4A-996B-BE9EC264FEDC}] => (Allow) C:
 
\Program Files (x86)\HP\HP LaserJet 200 color MFP M276\bin
 
\DigitalWizards.exe
FirewallRules: [{F8F3CE1B-66AD-4541-8B84-EACE0DD88C6A}] => (Allow) C:
 
\Program Files (x86)\HP\HP LaserJet 200 color MFP M276\Bin
 
\HPNetworkCommunicator.exe
FirewallRules: [{77E14231-C84E-43E0-8A4D-98C0B37A4D65}] => (Allow) C:
 
\Program Files (x86)\HP\HP LaserJet 200 color MFP M276\bin\EWSProxy.exe
FirewallRules: [{1C3969E8-204D-4C83-B221-525C2BBCB790}] => (Allow) C:
 
\Program Files\Microsoft Office 15\root\Office15\Lync.exe
FirewallRules: [{8FD99599-870B-46F6-9D53-37D34DAFD164}] => (Allow) C:
 
\Program Files\Microsoft Office 15\root\Office15\UcMapi.exe
FirewallRules: [TCP Query User{1C976E90-C439-4611-A922-C69309C58CF7}C:
 
\program files (x86)\google\chrome\application\chrome.exe] => (Block) C:
 
\program files (x86)\google\chrome\application\chrome.exe
FirewallRules: [UDP Query User{716D2985-BE89-4FF4-9728-1B4F42DCB6EE}C:
 
\program files (x86)\google\chrome\application\chrome.exe] => (Block) C:
 
\program files (x86)\google\chrome\application\chrome.exe
FirewallRules: [TCP Query User{97F479B7-C35C-41D3-860B-887F7067431A}C:
 
\program files (x86)\hp\hp laserjet 200 color mfp m276\hppefax_m276.exe] => 
 
(Block) C:\program files (x86)\hp\hp laserjet 200 color mfp 
 
m276\hppefax_m276.exe
FirewallRules: [UDP Query User{0FC1F47C-9B7F-4D0A-A42C-AFFE58BF4560}C:
 
\program files (x86)\hp\hp laserjet 200 color mfp m276\hppefax_m276.exe] => 
 
(Block) C:\program files (x86)\hp\hp laserjet 200 color mfp 
 
m276\hppefax_m276.exe
FirewallRules: [{E7FE3181-E038-451D-82CF-6D13B487F1EC}] => (Allow) C:
 
\Program Files\Microsoft Office 15\root\Office15\Lync.exe
FirewallRules: [{6056BC6F-BD32-4014-916C-CEB555DF7E24}] => (Allow) C:
 
\Program Files\Microsoft Office 15\root\Office15\UcMapi.exe
FirewallRules: [{CB3608D9-13CB-42D1-8B13-C5CF840C0D75}] => (Allow) C:
 
\Program Files\Microsoft Office 15\root\Office15\outlook.exe
FirewallRules: [TCP Query User{36253575-07B4-45EB-9349-1C64C269D51E}C:
 
\program files (x86)\dishanywheredesktop\dishanywhereplayer.exe] => (Allow) 
 
C:\program files (x86)\dishanywheredesktop\dishanywhereplayer.exe
FirewallRules: [UDP Query User{A0738749-DCEE-49D4-931C-A4FA6A9B2F83}C:
 
\program files (x86)\dishanywheredesktop\dishanywhereplayer.exe] => (Allow) 
 
C:\program files (x86)\dishanywheredesktop\dishanywhereplayer.exe
FirewallRules: [{C5F57E9D-ABED-4D63-A0C3-013761C1AC2D}] => (Allow) C:
 
\Program Files (x86)\Google\Chrome\Application\chrome.exe
 
==================== Faulty Device Manager Devices =============
 
 
==================== Event log errors: =========================
 
Application errors:
==================
Error: (07/27/2015 04:15:32 PM) (Source: Application Hang) (EventID: 1002) 
 
(User: )
Description: The program iexplore.exe version 11.0.9600.17910 stopped 
 
interacting with Windows and was closed. To see if more information about 
 
the problem is available, check the problem history in the Action Center 
 
control panel.
 
Process ID: 3018
 
Start Time: 01d0c8b97f267011
 
Termination Time: 60000
 
Application Path: C:\Program Files\Internet Explorer\iexplore.exe
 
Report Id: cf4967ca-34ac-11e5-b436-d43d7ebcbd9a
 
Error: (07/26/2015 12:11:01 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Activation context generation failed for 
 
"UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"1".Err
 
or in manifest or policy file 
 
"UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"2" on 
 
line UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"3.
Component identity found in manifest does not match the identity of the 
 
component requested.
Reference is 
 
UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0".
Definition is 
 
UccApi,processorArchitecture="x86",type="win32",version="15.0.0.0".
Please use sxstrace.exe for detailed diagnosis.
 
Error: (07/22/2015 03:49:39 PM) (Source: Customer Experience Improvement 
 
Program) (EventID: 1008) (User: )
Description: 90080108
 
Error: (07/22/2015 09:09:15 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 
 
60 WHERE TargetInstance ISA "Win32_Processor" AND 
 
TargetInstance.LoadPercentage > 990x80041003
 
Error: (07/22/2015 09:03:44 AM) (Source: MsiInstaller) (EventID: 1024) 
 
(User: *******x)
Description: Product: Adobe Reader XI (11.0.11) - Update '{AC76BA86-7AD7-
 
0000-2550-7A8C40011012}' could not be installed. Error code 1625. Windows 
 
Installer can create logs to help troubleshoot issues with installing 
 
software packages. Use the following link for instructions on turning on 
 
logging support: http://go.microsoft....k/?LinkId=23127
 
Error: (07/22/2015 03:18:29 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 
 
60 WHERE TargetInstance ISA "Win32_Processor" AND 
 
TargetInstance.LoadPercentage > 990x80041003
 
Error: (07/21/2015 08:58:00 PM) (Source: Customer Experience Improvement 
 
Program) (EventID: 1008) (User: )
Description: 90080108
 
Error: (07/21/2015 09:13:28 AM) (Source: MsiInstaller) (EventID: 1024) 
 
(User: *******x)
Description: Product: Adobe Reader XI (11.0.11) - Update '{AC76BA86-7AD7-
 
0000-2550-7A8C40011012}' could not be installed. Error code 1625. Windows 
 
Installer can create logs to help troubleshoot issues with installing 
 
software packages. Use the following link for instructions on turning on 
 
logging support: http://go.microsoft....k/?LinkId=23127
 
Error: (07/21/2015 08:55:49 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 
 
60 WHERE TargetInstance ISA "Win32_Processor" AND 
 
TargetInstance.LoadPercentage > 990x80041003
 
 
System errors:
=============
Error: (07/28/2015 08:57:59 AM) (Source: DCOM) (EventID: 10010) (User: )
Description: {995C996E-D918-4A8C-A302-45719A6F4EA7}
 
Error: (07/25/2015 03:27:00 AM) (Source: Service Control Manager) (EventID: 
 
7006) (User: )
Description: The ScRegSetValueExW call failed for FailureCommand with the 
 
following error: 
%%5
 
Error: (07/25/2015 03:26:58 AM) (Source: Service Control Manager) (EventID: 
 
7006) (User: )
Description: The ScRegSetValueExW call failed for Start with the following 
 
error: 
%%5
 
Error: (07/23/2015 03:27:02 AM) (Source: Service Control Manager) (EventID: 
 
7006) (User: )
Description: The ScRegSetValueExW call failed for FailureCommand with the 
 
following error: 
%%5
 
Error: (07/23/2015 03:26:57 AM) (Source: Service Control Manager) (EventID: 
 
7006) (User: )
Description: The ScRegSetValueExW call failed for Start with the following 
 
error: 
%%5
 
Error: (07/22/2015 03:27:25 AM) (Source: Service Control Manager) (EventID: 
 
7006) (User: )
Description: The ScRegSetValueExW call failed for FailureCommand with the 
 
following error: 
%%5
 
Error: (07/22/2015 03:27:22 AM) (Source: Service Control Manager) (EventID: 
 
7006) (User: )
Description: The ScRegSetValueExW call failed for Start with the following 
 
error: 
%%5
 
Error: (07/22/2015 03:19:03 AM) (Source: DCOM) (EventID: 10016) (User: NT 
 
AUTHORITY)
Description: application-specificLocalLaunch{C97FCC79-E628-407D-AE68-
 
A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT AUTHORITYSYSTEMS-1-5
 
-18LocalHost (Using LRPC)
 
Error: (07/22/2015 03:18:30 AM) (Source: Service Control Manager) (EventID: 
 
7006) (User: )
Description: The ScRegSetValueExW call failed for Start with the following 
 
error: 
%%5
 
Error: (07/22/2015 03:18:01 AM) (Source: Service Control Manager) (EventID: 
 
7000) (User: )
Description: The Computer Backup (MyPC Backup) service failed to start due 
 
to the following error: 
%%1053
 
 
Microsoft Office:
=========================
Error: (07/27/2015 04:15:32 PM) (Source: Application Hang) (EventID: 1002) 
 
(User: )
Description: iexplore.exe11.0.9600.17910301801d0c8b97f26701160000C:\Program 
 
Files\Internet Explorer\iexplore.execf4967ca-34ac-11e5-b436-d43d7ebcbd9a
 
Error: (07/26/2015 12:11:01 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: 
 
UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"UccApi,
 
processorArchitecture="x86",type="win32",version="15.0.0.0"C:\Program 
 
Files\Microsoft Office 15\root\office15\lync.exe.ManifestC:\Program Files
 
\Microsoft Office 15\root\office15\UccApi.DLL1
 
Error: (07/22/2015 03:49:39 PM) (Source: Customer Experience Improvement 
 
Program) (EventID: 1008) (User: )
Description: 90080108
 
Error: (07/22/2015 11:42:26 AM) (Source: Application Hang) (EventID: 1002) 
 
(User: )
Description: Cmpd4.exe4.11.3.0173401d0c4a5b24ea7500C:
 
\***4\Cmpd4.exef9d71f31-3098-11e5-b436-d43d7ebcbd9a
 
Error: (07/22/2015 09:09:15 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 
 
60 WHERE TargetInstance ISA "Win32_Processor" AND 
 
TargetInstance.LoadPercentage > 990x80041003
 
Error: (07/22/2015 09:03:44 AM) (Source: MsiInstaller) (EventID: 1024) 
 
(User: *******x)
Description: Adobe Reader XI (11.0.11){AC76BA86-7AD7-0000-2550-
 
7A8C40011012}1625(NULL)(NULL)(NULL)
 
Error: (07/22/2015 03:18:29 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 
 
60 WHERE TargetInstance ISA "Win32_Processor" AND 
 
TargetInstance.LoadPercentage > 990x80041003
 
Error: (07/21/2015 08:58:00 PM) (Source: Customer Experience Improvement 
 
Program) (EventID: 1008) (User: )
Description: 90080108
 
Error: (07/21/2015 09:13:28 AM) (Source: MsiInstaller) (EventID: 1024) 
 
(User: *******x)
Description: Adobe Reader XI (11.0.11){AC76BA86-7AD7-0000-2550-
 
7A8C40011012}1625(NULL)(NULL)(NULL)
 
Error: (07/21/2015 08:55:49 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 
 
60 WHERE TargetInstance ISA "Win32_Processor" AND 
 
TargetInstance.LoadPercentage > 990x80041003
 
 
==================== Memory info =========================== 
 
Processor: Intel® Pentium® CPU G2120 @ 3.10GHz
Percentage of memory in use: 71%
Total physical RAM: 3960.14 MB
Available physical RAM: 1109.34 MB
Total Virtual: 7918.49 MB
Available Virtual: 3803.3 MB
 
==================== Drives ================================
 
Drive c: () (Fixed) (Total:465.66 GB) (Free:412.07 GB) NTFS
 
==================== MBR & Partition Table ==================
 
========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: E0443274)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=465.7 GB) - (Type=07 NTFS)
 
==================== End of log ============================


Edited by yeaut1, 28 July 2015 - 03:06 PM.

  • 0

Advertisements


#2
Pyxis

Pyxis

    Trusted Helper

  • Malware Removal
  • 1,228 posts
Greetings,

Welcome to Geeks to Go--the friendliest online community dedicated to the sole goal of helping people from all around the world! :) I am Pyxis and I will be assisting you. As such, I would like to stress the following reminders:
  • It is important that you do not install anything unless asked while the process is ongoing. Doing so may hinder or even complicate the cleaning of your system. You will get the chance to install things as you would like after the process has been completed.
  • Ensure you take extra caution to precisely follow my instructions. Please only use the tools I have asked you to. The instructions for your computer are unique and should therefore only apply to your system.
  • Since the cleaning process is quite delicate, your timely response is crucial. Topics are marked inactive and thus closed within 3 full days of no activity. If you deem I have overlooked your thread--which is in a matter of more than 48 hours--please send me a PM and I will get back to you shortly.
Lastly, I ask that you do not alter your logs in any shape or form as this will affect the accuracy and efficiency of this process. I hope you keep in mind these reminders. Let's get to work! :thumbsup:
  • Step 1

    Copy and paste the following into Notepad and save as fixlist.txt to your desktop:
    CloseProcesses:
    EmptyTemp:
    
    HKLM-x32\...\Run: [YTDownloader] => C:\Program Files (x86)\YTDownloader\YTDownloader.exe [1988528 2015-06-18] (YTDownloader)
    HKU\S-1-5-21-3656363480-4127715435-2567574477-500\...\Run: [SearchProtect] => C:\Users\Administrator\AppData\Roaming\SearchProtect\bin\cltmng.exe
    HKU\S-1-5-21-3656363480-4127715435-2567574477-500\...\Run: [APISupport] => "C:\Windows\SysWOW64\Rundll32.exe" "C:\Users\Administrator\AppData\Local\Conduit\APISupport\APISupport.dll",DLLRunAPISupport <===== ATTENTION
    HKU\S-1-5-21-3656363480-4127715435-2567574477-500\...\Run: [YTDownloader] => C:\Program Files (x86)\YTDownloader\YTDownloader.exe [1988528 2015-06-18] (YTDownloader)
    HKU\S-1-5-21-3656363480-4127715435-2567574477-500\...\RunOnce: [Remove CIFF on reboot] => cmd.exe /c DEL /F /Q "C:\Program Files (x86)\Consumer Input\Firefox\ciff-3.2.0-12099.xpi"
    Startup: C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyPC Backup.lnk [2013-10-11]
    ShortcutTarget: MyPC Backup.lnk -> C:\Program Files (x86)\MyPC Backup\MyPC Backup.exe (MyPCBackup.com)
    CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
    HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
    HKU\S-1-5-21-3656363480-4127715435-2567574477-500\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
    HKU\S-1-5-21-3656363480-4127715435-2567574477-1114-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\Main,Start Page = http://bellcogenerics.com/
    HKU\S-1-5-21-3656363480-4127715435-2567574477-1114-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://www.msn.com/?ocid=iehp
    HKU\S-1-5-21-3656363480-4127715435-2567574477-1114-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = http://ecommerce.bellcohealth.com/d2m/bindex.mac/input
    HKU\S-1-5-21-3656363480-4127715435-2567574477-1144\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/?gws_rd=ssl
    HKU\S-1-5-21-3656363480-4127715435-2567574477-1144\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://www.msn.com/?ocid=iehp
    HKU\S-1-5-21-3656363480-4127715435-2567574477-500\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.msn.com/?pc=MSSE
    HKU\S-1-5-21-3656363480-4127715435-2567574477-500\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://www.msn.com/
    HKU\S-1-5-21-3656363480-4127715435-2567574477-500\Software\Microsoft\Internet Explorer\Main,First Home Page = http://go.microsoft.com/fwlink/?LinkID=226786&Mkt=en-US&Src=MSE&Tid=00033CDD&OHP=http%3A%2F%2Fsearch.conduit.com%2F%3Fctid%3DCT3279414%26octid%3DCT3279414%26SearchSource%3D61%26CUI%3DUN25682610442997452%26UM%3D2%26UP%3DSP8FE8B6E3-FB8A-4EDF-A557-9756DD881F58&OSP=http%3A%2F%2Fsearch.conduit.com%2FResultsExt.aspx%3Fq%3D{searchTerms}%26SearchSource%3D4%26ctid%3DCT3279414%26CUI%3DUN25682610442997452%26UM%3D2
    URLSearchHook: HKLM-x32 - appbario15 Toolbar - {7557724b-30a9-42a4-98eb-77fcb0fd1be3} - C:\Program Files (x86)\appbario15\prxtbappb.dll (Conduit Ltd.)
    URLSearchHook: HKU\S-1-5-21-3656363480-4127715435-2567574477-500 - appbario15 Toolbar - {7557724b-30a9-42a4-98eb-77fcb0fd1be3} - C:\Program Files (x86)\appbario15\prxtbappb.dll (Conduit Ltd.)
    SearchScopes: HKLM-x32 -> DefaultScope {FCA15E4B-5592-4DBD-89DC-E97BE210E97E} URL = 
    SearchScopes: HKU\S-1-5-21-3656363480-4127715435-2567574477-1114-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0 -> {AFDBDDAA-5D3F-42EE-B79C-185A7020515B} URL = 
    SearchScopes: HKU\S-1-5-21-3656363480-4127715435-2567574477-1144 -> DefaultScope {1AD46DF3-2208-45CF-93EF-DB51EB5E68BB} URL = https://www.google.com/search?q={searchTerms}
    SearchScopes: HKU\S-1-5-21-3656363480-4127715435-2567574477-1144 -> {1AD46DF3-2208-45CF-93EF-DB51EB5E68BB} URL = https://www.google.com/search?q={searchTerms}
    SearchScopes: HKU\S-1-5-21-3656363480-4127715435-2567574477-500 -> DefaultScope {FCA15E4B-5592-4DBD-89DC-E97BE210E97E} URL = http://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSSE
    SearchScopes: HKU\S-1-5-21-3656363480-4127715435-2567574477-500 -> {FCA15E4B-5592-4DBD-89DC-E97BE210E97E} URL = http://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSSE
    BHO: Zula Games -> {2A836234-186C-41A0-9863-40BECDEDED9F} -> C:\Program Files (x86)\Zula Games\ScriptHost64.dll No File
    BHO: Speed Analysis 3 -> {A66261FC-B82E-4EC7-9F6D-C2F36B871DF0} -> C:\Program Files (x86)\Speed Analysis 3\ScriptHost64.dll No File
    BHO: Consumer Input DCA BHO -> {B49699FC-1665-4414-A1CB-C4A2A4A13EEC} -> C:\Program Files (x86)\Consumer Input\InternetExplorer\x64\dca-bho.dll [2015-07-14] (Compete, Inc.)
    BHO-x32: Price Clip -> {4ff7188a-b98d-4b2e-bd22-91d9d344d7a7} -> C:\Program Files (x86)\Price Clip\Extensions\4ff7188a-b98d-4b2e-bd22-91d9d344d7a7.dll [2015-06-19] ()
    BHO-x32: appbario15 Toolbar -> {7557724b-30a9-42a4-98eb-77fcb0fd1be3} -> C:\Program Files (x86)\appbario15\prxtbappb.dll [2013-10-03] (Conduit Ltd.)
    BHO-x32: Consumer Input DCA BHO -> {B49699FC-1665-4414-A1CB-C4A2A4A13EEC} -> C:\Program Files (x86)\Consumer Input\InternetExplorer\dca-bho.dll [2015-07-14] (Compete, Inc.)
    Toolbar: HKLM-x32 - appbario15 Toolbar - {7557724b-30a9-42a4-98eb-77fcb0fd1be3} - C:\Program Files (x86)\appbario15\prxtbappb.dll [2013-10-03] (Conduit Ltd.)
    Toolbar: HKU\S-1-5-21-3656363480-4127715435-2567574477-1114-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0 -> No Name - {7557724B-30A9-42A4-98EB-77FCB0FD1BE3} -  No File
    FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Users\Administrator\AppData\Roaming\Mozilla\Extensions\[email protected]
    FF Extension: Zula Games - C:\Users\Administrator\AppData\Roaming\Mozilla\Extensions\[email protected] [2013-10-11]
    FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Users\Administrator\AppData\Roaming\Mozilla\Extensions\[email protected]
    FF Extension: Speed Analysis 3 - C:\Users\Administrator\AppData\Roaming\Mozilla\Extensions\[email protected] [2013-10-11]
    FF HKU\S-1-5-21-3656363480-4127715435-2567574477-500\...\Firefox\Extensions: [[email protected]] - C:\Users\Administrator\AppData\Roaming\Mozilla\Extensions\[email protected]
    FF HKU\S-1-5-21-3656363480-4127715435-2567574477-500\...\Firefox\Extensions: [[email protected]] - C:\Users\Administrator\AppData\Roaming\Mozilla\Extensions\[email protected]
    FF HKU\S-1-5-21-3656363480-4127715435-2567574477-500\...\Firefox\Extensions: [ConsumerInput@Compete] - C:\Program Files (x86)\Consumer Input\Firefox\ciff-3.2.0-12191.xpi
    FF Extension: Consumer Input - C:\Program Files (x86)\Consumer Input\Firefox\ciff-3.2.0-12191.xpi [2015-06-25]
    CHR Extension: (appbario15) - C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\jccpjpmiegdnbmbnaiaicnaakpacgbdi [2014-01-29]
    CHR HKLM\...\Chrome\Extension: [hdokiejnpimakedhajhdlcegeplioahd] - http://clients2.google.com/service/update2/crx
    CHR HKLM\...\Chrome\Extension: [jddfihmdfalfpnnebhgpmopljbopmkea] - https://clients2.google.com/service/update2/crx
    CHR HKU\S-1-5-21-3656363480-4127715435-2567574477-500\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [jccpjpmiegdnbmbnaiaicnaakpacgbdi] - C:\Users\Administrator\AppData\Local\CRE\jccpjpmiegdnbmbnaiaicnaakpacgbdi.crx [2013-10-03]
    CHR HKLM-x32\...\Chrome\Extension: [hdokiejnpimakedhajhdlcegeplioahd] - http://clients2.google.com/service/update2/crx
    CHR HKLM-x32\...\Chrome\Extension: [jccpjpmiegdnbmbnaiaicnaakpacgbdi] - C:\Users\Administrator\AppData\Local\CRE\jccpjpmiegdnbmbnaiaicnaakpacgbdi.crx [2013-10-03]
    CHR HKLM-x32\...\Chrome\Extension: [jddfihmdfalfpnnebhgpmopljbopmkea] - https://clients2.google.com/service/update2/crx
    S2 BackupStack; C:\Program Files (x86)\MyPC Backup\BackupStack.exe [38440 2013-09-19] (Just Develop It) [File not signed] <==== ATTENTION
    R2 BrsHelper; C:\Program Files (x86)\YTDownloader\BrowserHelperSrv.exe [112560 2015-06-18] ()
    S2 consumerinput_update; C:\Program Files (x86)\Consumer Input\Update\ConsumerInputUpdate.exe [105944 2015-06-19] (ConsumerInput)
    S3 consumerinput_updatem; C:\Program Files (x86)\Consumer Input\Update\ConsumerInputUpdate.exe [105944 2015-06-19] (ConsumerInput)
    R2 Service Mgr PriceClip; C:\ProgramData\07084e1f-1f31-4f5d-825f-4ae3ae443f46\plugincontainer.exe [1095944 2015-07-28] ()
    R2 SMUpdPlus; C:\Program Files\Common Files\Goobzo\GBUpdatePlus\smu.exe [2838312 2015-06-04] (Search Module Plus Ltd.)
    R2 Update Mgr PriceClip; C:\Program Files (x86)\Common Files\07084e1f-1f31-4f5d-825f-4ae3ae443f46\updater.exe [1027336 2015-07-28] ()
    R2 sbmntr; C:\Program Files (x86)\YTDownloader\sbmntr.sys [58528 2015-06-18] (YTDownloader)
    R3 SMUpdd; C:\Program Files\Common Files\Goobzo\GBUpdatePlus\smw.sys [41632 2015-06-04] ()
    S3 MSICDSetup; \??\D:\CDriver64.sys [X]
    S3 NTIOLib_1_0_C; \??\D:\NTIOLib_X64.sys [X]
    2015-07-15 13:04 - 2015-07-15 13:06 - 00000000 ____D C:\Program Files (x86)\GUM36A1.tmp
    2015-07-28 08:55 - 2015-06-19 16:26 - 00000000 ____D C:\ProgramData\07084e1f-1f31-4f5d-825f-4ae3ae443f46
    2015-07-28 00:38 - 2015-06-19 16:28 - 00000410 _____ C:\Windows\Tasks\CIMT_daily_S-1-5-21-3656363480-4127715435-2567574477-500.job
    2015-07-28 11:43 - 2015-06-19 16:28 - 00000376 _____ C:\Windows\Tasks\CIMT_S-1-5-21-3656363480-4127715435-2567574477-500.job
    2015-07-27 16:33 - 2015-06-19 16:28 - 00000980 _____ C:\Windows\Tasks\ConsumerInputUpdateTaskMachineCore.job
    2015-07-24 14:42 - 2015-06-19 16:27 - 00000000 ____D C:\Users\Administrator\Documents\ProPCCleaner
    2015-07-24 14:41 - 2015-06-19 16:27 - 00003476 _____ C:\Windows\System32\Tasks\ProPCCleaner_Popup
    2015-06-30 00:33 - 2015-06-19 16:28 - 00003412 _____ C:\Windows\System32\Tasks\CIMT_daily_S-1-5-21-3656363480-4127715435-2567574477-500
    2015-06-30 00:33 - 2015-06-19 16:28 - 00003306 _____ C:\Windows\System32\Tasks\CIMT_S-1-5-21-3656363480-4127715435-2567574477-500
    
    • Run your copy of FRST. It is important to ensure it is located in your desktop.
    • Press the Fix button.
    • It will produce a log (fixlog.txt) once done.
    • Copy (CTRL + A and CTRL + C) and paste (CTRL + V) the content of the log in your next reply.
  • Step 2

    Download 'AdwCleaner by Xplode' and save it to your desktop.
    • Simply double-click the program icon to run it. It will ask for administrator privileges.
    • Read the Terms of Use and click I Agree.
    • Click Scan and choose Clean after.
    • Wait for it to finish. It won't take long.
    • Click OK for the next prompts. Your system will automatically reboot.
    • A log will automatically pop-up after rebooting. Alternatively, you can find it at C:\AdwCleaner\AdwCleaner[S*].txt.
    • Copy (CTRL + A and CTRL + C) and paste (CTRL + V) the content of the log in your next reply.
  • Step 3

    Download 'Junkware Removal Tool by thisisu' and save it to your desktop.
    • Ensure all programs and windows are closed before proceeding.
    • Simply double-click the program icon to run it. It will ask for administrator privileges.
    • A black window will appear. Press any key to continue.
    • Wait for it to finish. It won't take long.
    • A log will automatically pop-up once done. Alternatively, you can find JRT.txt at your desktop.
    • Copy (CTRL + A and CTRL + C) and paste (CTRL + V) the content of the log in your next reply.
  • Step 4

    Run your copy of FRST by double-clicking it.
    • Put a check on Addition.
    • Press the Scan button after.
    • It will produce FRST.txt and Addition.txt on your desktop once done.
    • Copy (CTRL + A and CTRL + C) and paste (CTRL + V) the content of the logs in your next reply.
  • Logs to Post

    In summary of the above, I will need you to post the following log(s):
    • Addition.txt (Farbar Recovery Scan Tool)
    • FRST.txt (Farbar Recovery Scan Tool)
    • fixlog.txt (Farbar Recovery Scan Tool)
    • AdwCleaner[S*].txt (AdwCleaner)
    • JRT.txt (Junkware Removal Tool)

  • 0

#3
yeaut1

yeaut1

    New Member

  • Topic Starter
  • Member
  • Pip
  • 9 posts

Thank you very much.

 

Below are the requested logs.  It seems to be running much better already!

 

Additional scan result of Farbar Recovery Scan Tool (x64) Version:26-07-2015
Ran by Administrator at 2015-07-28 13:43:43
Running from C:\Users\******s\Desktop
Boot Mode: Normal
==========================================================
 
 
==================== Accounts: =============================
 
Administrator (S-1-5-21-1996145895-4248017829-812723319-500 - Administrator - Disabled)
Guest (S-1-5-21-1996145895-4248017829-812723319-501 - Limited - Disabled)
user (S-1-5-21-1996145895-4248017829-812723319-1000 - Administrator - Enabled) => C:\Users\user
 
==================== Security Center ========================
 
(If an entry is included in the fixlist, it will be removed.)
 
AV: Microsoft Security Essentials (Enabled - Up to date) {B7ECF8CD-0188-6703-DBA4-AA65C6ACFB0A}
AS: Microsoft Security Essentials (Enabled - Up to date) {0C8D1929-27B2-688D-E114-9117BD2BB1B7}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
 
==================== Installed Programs ======================
 
(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)
 
64 Bit HP CIO Components Installer (Version: 8.2.4 - Hewlett-Packard) Hidden
Adobe Reader XI (11.0.11) (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AB0000000001}) (Version: 11.0.11 - Adobe Systems Incorporated)
Citrix Online Launcher (HKLM-x32\...\{DB014C85-A264-4BCA-A66F-6DD1FCF8EC36}) (Version: 1.0.335 - Citrix)
DISH Anywhere Video Player (HKLM-x32\...\{D180F2F3-9CD4-4867-A221-D81C725D8045}) (Version: 2.24.2 - DISH Anywhere)
DISH Anywhere Video Player Installer (x32 Version: 0.0.0.188 - Sling Media) Hidden
DishAnywhereDesktop (HKLM-x32\...\{46b8f45d-687e-4788-89e9-5000b7357db5}) (Version: 0.0.0.188 - Sling Media)
DYMO Label v.8 (HKLM-x32\...\DYMO Label v.8) (Version: 8.3.0.1242 - Sanford, L.P.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 44.0.2403.107 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.28.1 - Google Inc.) Hidden
HiDef Media Player 1.1.12 (HKLM-x32\...\HiDef Media Player) (Version: 1.1.12 - HiDefMedia)
HL-5470DW (HKLM-x32\...\{7171B206-5C5A-4B7F-B9E1-1F1827FC769F}) (Version: 1.0.0.0 - Brother Industries, Ltd.)
HP LaserJet 200 color MFP M276 (HKLM-x32\...\{CC38C23C-7824-4DBB-AC73-997CD0BBFEC7}) (Version: 5.0.12201.1116 - Hewlett-Packard)
hpbDSService (x32 Version: 002.002.07399 - Hewlett-Packard) Hidden
hpbM276DSService (x32 Version: 001.001.05874 - Hewlett-Packard) Hidden
hppFaxDrvM276 (x32 Version: 003.000.00002 - Hewlett-Packard) Hidden
hppLaserJetService (x32 Version: 009.027.00856 - Hewlett-Packard) Hidden
hppM276LaserJetService (x32 Version: 001.019.00639 - Hewlett-Packard) Hidden
hppSendFaxM276 (x32 Version: 003.000.00002 - Hewlett-Packard) Hidden
hpStatusAlerts (x32 Version: 050.037.00142 - Hewlett Packard) Hidden
hpStatusAlertsM276 (x32 Version: 050.034.00131 - Hewlett-Packard) Hidden
Intel® Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1010 - Intel Corporation)
Intel® Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.30.1349 - Intel Corporation)
Intel® Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 9.17.10.2867 - Intel Corporation)
Intel® SDK for OpenCL - CPU Only Runtime Package (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version: 2.0.0.37149 - Intel Corporation)
Intel® Smart Connect Technology 3.0 x64 (HKLM\...\{DE788AD4-F7CE-4995-ADF8-56174A7B613C}) (Version: 3.0.41.1571 - Intel)
Intel® USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 1.0.5.235 - Intel Corporation)
Java 8 Update 45 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218045F0}) (Version: 8.0.450 - Oracle Corporation)
LastPass (uninstall only) (HKLM-x32\...\LastPass) (Version:  - LastPass)
Malwarebytes Anti-Malware version 2.1.8.1057 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.8.1057 - Malwarebytes Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office 365 Small Business Premium - en-us (HKLM\...\O365SmallBusPremRetail - en-us) (Version: 15.0.4737.1003 - Microsoft Corporation)
Microsoft Security Essentials (HKLM\...\Microsoft Security Client) (Version: 4.8.204.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft 
 
Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft 
 
Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - 
 
Microsoft Corporation)
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4737.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4737.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4737.1003 - Microsoft Corporation) Hidden
Pro PC Cleaner (HKLM-x32\...\{1AAED59D-599E-4FCC-BDC9-AF14A7F36A67}) (Version: 2.9.5 - Pro PC Cleaner) <==== ATTENTION
RAM Tools (HKLM-x32\...\{5EAF1CAB-B8B4-4611-9C20-52A10FBFDB25}) (Version: 1.1.5 - Resodyn Acoustic Mixers)
RAM Viewer (HKLM-x32\...\{27BB0A61-1F38-4DB3-96A4-27452AE94AD0}) (Version: 2.5.5 - Resodyn Acoustic Mixers)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.67.1226.2012 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6823 - Realtek Semiconductor Corp.)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.1.5 - VideoLAN)
Zula Games (HKLM-x32\...\Zula Games) (Version: 1.0.0.6 - ZulaGames.com)
 
==================== Custom CLSID (Whitelisted): ==========================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
 
==================== Restore Points =========================
 
15-07-2015 03:00:17 Windows Update
15-07-2015 19:00:52 Windows Modules Installer
17-07-2015 03:00:10 Windows Update
17-07-2015 11:16:38 DishAnywhereDesktop
17-07-2015 11:16:50 Installed DISH Anywhere Video Player
21-07-2015 09:10:02 Windows Update
22-07-2015 03:00:11 Windows Update
25-07-2015 03:27:36 Windows Update
28-07-2015 13:37:07 JRT Pre-Junkware Removal
 
==================== Hosts content: ===============================
 
(If needed Hosts: directive could be included in the fixlist to reset Hosts.)
 
2009-07-13 20:34 - 2009-06-10 15:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts
 
==================== Scheduled Tasks (Whitelisted) =============
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
Task: {06E71BDF-5D58-43D7-B5A1-68D4E5E1C095} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 
 
15\ClientX64\OfficeC2RClient.exe [2015-07-01] (Microsoft Corporation)
Task: {27D5A0F5-1B62-4A36-A5B7-7A281E4171D4} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe 
 
[2015-06-12] (Adobe Systems Incorporated)
Task: {479AA586-5352-4350-9108-E953338302C8} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Microsoft Office 
 
15\ClientX64\OfficeC2RClient.exe [2015-07-01] (Microsoft Corporation)
Task: {54480149-F5D5-4BF2-B383-88D8DAB8321C} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-
 
18] (Google Inc.)
Task: {5E14CE8B-35F2-416B-B075-50E52B587E9F} - \ProPCCleaner_Popup No Task File <==== ATTENTION
Task: {8C97BE84-DD9A-41F6-BA90-4D2B4820D687} - \CIMT_S-1-5-21-3656363480-4127715435-2567574477-500 No Task File <==== ATTENTION
Task: {A112590F-C291-4E37-BAF8-066EAB642278} - System32\Tasks\{0CB95103-C91E-484A-AD92-DD9D824CB882} => pcalua.exe -a C:\Users\Administrator\Downloads
 
\setup.exe -d C:\Users\Administrator\Downloads
Task: {CEBA0B52-C4B5-49B4-8718-A7417CAD3D34} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files\Microsoft Office 15\root
 
\vfs\ProgramFilesCommonx86\Microsoft Shared\OFFICE15\OLicenseHeartbeat.exe [2015-06-09] (Microsoft Corporation)
Task: {D79835D2-23C4-4961-9995-6E978C1CCB58} - \CIMT_daily_S-1-5-21-3656363480-4127715435-2567574477-500 No Task File <==== ATTENTION
Task: {ED78C087-6BA9-4B6D-93ED-94A0709D7903} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-18] 
 
(Google Inc.)
 
(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)
 
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
 
==================== Loaded Modules (Whitelisted) ==============
 
2015-03-20 05:07 - 2015-01-27 09:29 - 08898720 _____ () C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office
 
\Office15\1033\GrooveIntlResource.dll
2014-03-19 09:14 - 2014-05-20 09:19 - 00105640 _____ () C:\Program Files\Microsoft Office 15\ClientX64\ApiClient.dll
2012-08-16 20:36 - 2012-08-16 20:36 - 00149032 _____ () C:\Program Files\Intel\Intel® Smart Connect Technology Agent\iSCTAgent.exe
2012-08-16 20:36 - 2012-08-16 20:36 - 00058920 _____ () C:\Program Files\Intel\Intel® Smart Connect Technology Agent\NetworkHeuristic.dll
 
==================== Alternate Data Streams (Whitelisted) =========
 
(If an entry is included in the fixlist, only the ADS will be removed.)
 
 
==================== Safe Mode (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)
 
 
==================== EXE Association (Whitelisted) ===============
 
(If an entry is included in the fixlist, the registry item will be restored to default or removed.)
 
 
==================== Internet Explorer trusted/restricted ===============
 
(If an entry is included in the fixlist, it will be removed from the registry.)
 
IE trusted site: HKU\S-1-5-21-3656363480-4127715435-2567574477-500\...\usiis.org -> hxxps://apps.usiis.org
 
 
==================== Other Areas ============================
 
(Currently there is no automatic fix for this section.)
 
HKU\S-1-5-21-3656363480-4127715435-2567574477-1144\Control Panel\Desktop\\Wallpaper -> C:\Users\******s\AppData\Roaming\Microsoft\Windows\Themes
 
\TranscodedWallpaper.jpg
HKU\S-1-5-21-3656363480-4127715435-2567574477-500\Control Panel\Desktop\\Wallpaper -> C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Themes
 
\TranscodedWallpaper.jpg
DNS Servers: 10.0.0.2
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.
 
==================== MSCONFIG/TASK MANAGER disabled items ==
 
(Currently there is no automatic fix for this section.)
 
 
==================== FirewallRules (Whitelisted) ===============
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{2CC351A9-51B9-4872-AF71-66FEF2A968FE}] => (Allow) C:\Program Files (x86)\HP\HP LaserJet 200 color MFP M276\bin\FaxApplications.exe
FirewallRules: [{3FFF641B-7A43-4B4A-996B-BE9EC264FEDC}] => (Allow) C:\Program Files (x86)\HP\HP LaserJet 200 color MFP M276\bin\DigitalWizards.exe
FirewallRules: [{F8F3CE1B-66AD-4541-8B84-EACE0DD88C6A}] => (Allow) C:\Program Files (x86)\HP\HP LaserJet 200 color MFP M276\Bin\HPNetworkCommunicator.exe
FirewallRules: [{77E14231-C84E-43E0-8A4D-98C0B37A4D65}] => (Allow) C:\Program Files (x86)\HP\HP LaserJet 200 color MFP M276\bin\EWSProxy.exe
FirewallRules: [{1C3969E8-204D-4C83-B221-525C2BBCB790}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\Lync.exe
FirewallRules: [{8FD99599-870B-46F6-9D53-37D34DAFD164}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\UcMapi.exe
FirewallRules: [TCP Query User{1C976E90-C439-4611-A922-C69309C58CF7}C:\program files (x86)\google\chrome\application\chrome.exe] => (Block) C:\program files 
 
(x86)\google\chrome\application\chrome.exe
FirewallRules: [UDP Query User{716D2985-BE89-4FF4-9728-1B4F42DCB6EE}C:\program files (x86)\google\chrome\application\chrome.exe] => (Block) C:\program files 
 
(x86)\google\chrome\application\chrome.exe
FirewallRules: [TCP Query User{97F479B7-C35C-41D3-860B-887F7067431A}C:\program files (x86)\hp\hp laserjet 200 color mfp m276\hppefax_m276.exe] => (Block) C:
 
\program files (x86)\hp\hp laserjet 200 color mfp m276\hppefax_m276.exe
FirewallRules: [UDP Query User{0FC1F47C-9B7F-4D0A-A42C-AFFE58BF4560}C:\program files (x86)\hp\hp laserjet 200 color mfp m276\hppefax_m276.exe] => (Block) C:
 
\program files (x86)\hp\hp laserjet 200 color mfp m276\hppefax_m276.exe
FirewallRules: [{E7FE3181-E038-451D-82CF-6D13B487F1EC}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\Lync.exe
FirewallRules: [{6056BC6F-BD32-4014-916C-CEB555DF7E24}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\UcMapi.exe
FirewallRules: [{CB3608D9-13CB-42D1-8B13-C5CF840C0D75}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\outlook.exe
FirewallRules: [TCP Query User{36253575-07B4-45EB-9349-1C64C269D51E}C:\program files (x86)\dishanywheredesktop\dishanywhereplayer.exe] => (Allow) C:\program 
 
files (x86)\dishanywheredesktop\dishanywhereplayer.exe
FirewallRules: [UDP Query User{A0738749-DCEE-49D4-931C-A4FA6A9B2F83}C:\program files (x86)\dishanywheredesktop\dishanywhereplayer.exe] => (Allow) C:\program 
 
files (x86)\dishanywheredesktop\dishanywhereplayer.exe
FirewallRules: [{C5F57E9D-ABED-4D63-A0C3-013761C1AC2D}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
 
==================== Faulty Device Manager Devices =============
 
 
==================== Event log errors: =========================
 
Application errors:
==================
Error: (07/28/2015 01:34:41 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 
 
990x80041003
 
Error: (07/28/2015 01:30:28 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 
 
990x80041003
 
Error: (07/27/2015 04:15:32 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program iexplore.exe version 11.0.9600.17910 stopped interacting with Windows and was closed. To see if more information about the problem 
 
is available, check the problem history in the Action Center control panel.
 
Process ID: 3018
 
Start Time: 01d0c8b97f267011
 
Termination Time: 60000
 
Application Path: C:\Program Files\Internet Explorer\iexplore.exe
 
Report Id: cf4967ca-34ac-11e5-b436-d43d7ebcbd9a
 
Error: (07/26/2015 12:11:01 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Activation context generation failed for "UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"1".Error in manifest or policy 
 
file "UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"2" on line UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"3.
Component identity found in manifest does not match the identity of the component requested.
Reference is UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0".
Definition is UccApi,processorArchitecture="x86",type="win32",version="15.0.0.0".
Please use sxstrace.exe for detailed diagnosis.
 
Error: (07/22/2015 03:49:39 PM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 90080108
 
Error: (07/22/2015 09:09:15 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 
 
990x80041003
 
Error: (07/22/2015 09:03:44 AM) (Source: MsiInstaller) (EventID: 1024) (User: *****nRX)
Description: Product: Adobe Reader XI (11.0.11) - Update '{AC76BA86-7AD7-0000-2550-7A8C40011012}' could not be installed. Error code 1625. Windows Installer 
 
can create logs to help troubleshoot issues with installing software packages. Use the following link for instructions on turning on logging support: 
 
 
Error: (07/22/2015 03:18:29 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 
 
990x80041003
 
Error: (07/21/2015 08:58:00 PM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 90080108
 
 
System errors:
=============
Error: (07/28/2015 01:40:05 PM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: The Service Control Manager tried to take a corrective action (Restart the service) after the unexpected termination of the Windows Modules 
 
Installer service, but this action failed with the following error: 
%%1056
 
Error: (07/28/2015 01:38:05 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: The Windows Modules Installer service terminated unexpectedly.  It has done this 1 time(s).  The following corrective action will be taken in 
 
120000 milliseconds: Restart the service.
 
Error: (07/28/2015 01:38:05 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: The BrYNSvc service terminated unexpectedly.  It has done this 1 time(s).
 
Error: (07/28/2015 01:38:04 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: The Intel® Management and Security Application User Notification Service service terminated unexpectedly.  It has done this 1 time(s).
 
Error: (07/28/2015 01:38:04 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: The Software Protection service terminated unexpectedly.  It has done this 1 time(s).  The following corrective action will be taken in 120000 
 
milliseconds: Restart the service.
 
Error: (07/28/2015 01:38:04 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: The Intel® Dynamic Application Loader Host Interface Service service terminated unexpectedly.  It has done this 1 time(s).
 
Error: (07/28/2015 01:38:04 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: The ISCT Always Updated Agent service terminated unexpectedly.  It has done this 1 time(s).  The following corrective action will be taken in 
 
5000 milliseconds: Restart the service.
 
Error: (07/28/2015 01:38:04 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: The Intel® Capability Licensing Service Interface service terminated unexpectedly.  It has done this 1 time(s).  The following corrective 
 
action will be taken in 0 milliseconds: Restart the service.
 
Error: (07/28/2015 01:38:04 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: The HP LaserJet Service service terminated unexpectedly.  It has done this 1 time(s).
 
Error: (07/28/2015 01:38:04 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: The DYMO PnP Service service terminated unexpectedly.  It has done this 1 time(s).
 
 
Microsoft Office:
=========================
Error: (07/28/2015 01:34:41 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 
 
990x80041003
 
Error: (07/28/2015 01:30:28 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 
 
990x80041003
 
Error: (07/27/2015 04:15:32 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: iexplore.exe11.0.9600.17910301801d0c8b97f26701160000C:\Program Files\Internet Explorer\iexplore.execf4967ca-34ac-11e5-b436-d43d7ebcbd9a
 
Error: (07/26/2015 12:11:01 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"UccApi,processorArchitecture="x86",type="win32",version="15.0.0.0"C:\Program 
 
Files\Microsoft Office 15\root\office15\lync.exe.ManifestC:\Program Files\Microsoft Office 15\root\office15\UccApi.DLL1
 
Error: (07/22/2015 03:49:39 PM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 90080108
 
Error: (07/22/2015 09:09:15 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 
 
990x80041003
 
Error: (07/22/2015 09:03:44 AM) (Source: MsiInstaller) (EventID: 1024) (User: *****nRX)
Description: Adobe Reader XI (11.0.11){AC76BA86-7AD7-0000-2550-7A8C40011012}1625(NULL)(NULL)(NULL)
 
Error: (07/22/2015 03:18:29 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 
 
990x80041003
 
Error: (07/21/2015 08:58:00 PM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 90080108
 
 
==================== Memory info =========================== 
 
Processor: Intel® Pentium® CPU G2120 @ 3.10GHz
Percentage of memory in use: 36%
Total physical RAM: 3960.14 MB
Available physical RAM: 2502.41 MB
Total Virtual: 7918.49 MB
Available Virtual: 6480.97 MB
 
==================== Drives ================================
 
Drive c: () (Fixed) (Total:465.66 GB) (Free:413.83 GB) NTFS
 
==================== MBR & Partition Table ==================
 
========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: E0443274)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=465.7 GB) - (Type=07 NTFS)
 
==================== End of log ============================
 
 
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:26-07-2015
Ran by Administrator (administrator) on PC5 (28-07-2015 13:43:03)
Running from C:\Users\******s\Desktop
Loaded Profiles: ******s & Administrator (Available Profiles: user & ******j & ****t & *****om & **p & ******s & Administrator)
Platform: Windows 7 Professional Service Pack 1 (X64) Language: English (United States)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo...very-scan-tool/
 
==================== Processes (Whitelisted) =================
 
(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)
 
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\NisSrv.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(Intel® Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
() C:\Program Files\Intel\Intel® Smart Connect Technology Agent\iSCTAgent.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
 
 
==================== Registry (Whitelisted) ==================
 
(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)
 
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [6963272 2013-01-15] (Realtek Semiconductor)
HKLM\...\Run: [MSC] => c:\Program Files\Microsoft Security Client\msseces.exe [1337000 2015-04-30] (Microsoft Corporation)
HKLM\...\Run: [HP LaserJet 200 color MFP M276 Series Fax] => C:\Program Files (x86)\HP\Digital Imaging\Fax\Fax Driver 0.6 Base\hppfaxprintersrv.exe [3706424 
 
2011-10-09] (Hewlett-Packard Company)
HKLM-x32\...\Run: [IMSS] => C:\Program Files (x86)\Intel\Intel® Management Engine Components\IMSS\PIconStartup.exe [134616 2013-01-14] (Intel Corporation)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel® USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [291648 2012-05-20] 
 
(Intel Corporation)
HKLM-x32\...\Run: [BrStsMon00] => C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [2678784 2011-10-18] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [StatusAlerts] => C:\Program Files (x86)\HP\StatusAlerts\bin\HPStatusAlerts.exe [313248 2012-07-18] (Hewlett-Packard Company)
HKLM-x32\...\Run: [DLSService] => "C:\Program Files (x86)\DYMO\DYMO Label Software\DLSService.exe"
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [334896 2015-04-30] (Oracle Corporation)
HKLM\...\RunOnce: [*EmptyTemp] => cmd /c rd /q/s C:\FRST\Temp
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-3656363480-4127715435-2567574477-500\...\RunOnce: [Report] => \AdwCleaner\AdwCleaner[S0].txt [15291 2015-07-28] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Install LastPass IE RunOnce.lnk [2015-06-10]
ShortcutTarget: Install LastPass IE RunOnce.lnk -> C:\Program Files (x86)\Common Files\lpuninstall.exe (LastPass)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\iSCTsysTray.lnk [2013-09-29]
ShortcutTarget: iSCTsysTray.lnk -> C:\Program Files\Intel\Intel® Smart Connect Technology Agent\iSCTsysTray.exe (Intel Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro1 (ErrorConflict)] -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Microsoft Office 15\root
 
\Office15\GROOVEEX.DLL [2015-06-16] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro2 (SyncInProgress)] -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Microsoft Office 15\root
 
\Office15\GROOVEEX.DLL [2015-06-16] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro3 (InSync)] -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Microsoft Office 15\root
 
\Office15\GROOVEEX.DLL [2015-06-16] (Microsoft Corporation)
 
==================== Internet (Whitelisted) ====================
 
(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)
 
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft 
 
Office\Office15\OCHelper.dll [2015-06-09] (Microsoft Corporation)
BHO: LastPass Vault -> {95D9ECF5-2A4D-4550-BE49-70D42F71296E} -> C:\Program Files (x86)\LastPass\LPToolbar_x64.dll [2015-06-10] (LastPass)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft 
 
Office\Office15\URLREDIR.DLL [2015-06-09] (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS
 
\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL [2015-06-16] (Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\Office15\OCHelper.dll 
 
[2015-06-09] (Microsoft Corporation)
BHO-x32: Java™ Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\ssv.dll [2015-06-10] (Oracle 
 
Corporation)
BHO-x32: LastPass Vault -> {95D9ECF5-2A4D-4550-BE49-70D42F71296E} -> C:\Program Files (x86)\LastPass\LPToolbar.dll [2015-06-10] (LastPass)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL [2015-06
 
-09] (Microsoft Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL 
 
[2015-06-16] (Microsoft Corporation)
BHO-x32: Java™ Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\jp2ssv.dll [2015-06-10] 
 
(Oracle Corporation)
Toolbar: HKLM - LastPass Toolbar - {9f6b5cc3-5c7b-4b5c-97af-19dec1e380e5} - C:\Program Files (x86)\LastPass\LPToolbar_x64.dll [2015-06-10] (LastPass)
Toolbar: HKLM-x32 - LastPass Toolbar - {9f6b5cc3-5c7b-4b5c-97af-19dec1e380e5} - C:\Program Files (x86)\LastPass\LPToolbar.dll [2015-06-10] (LastPass)
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL [2015-02-03] (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 10.0.0.2
Tcpip\..\Interfaces\{C30F0EA9-C4F7-4F4B-B416-3744A0D08B9D}: [DhcpNameServer] 10.0.0.2
 
FireFox:
========
FF Plugin: @lastpass.com/NPLastPass -> C:\Program Files (x86)\LastPass\nplastpass64.dll [2015-06-10] (LastPass)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin-x32: @dymo.com/DymoLabelFramework -> C:\Program Files (x86)\DYMO\DYMO Label Software\Framework\npDYMOLabelFramework.dll [2011-01-28] ( Sanford 
 
L.P.)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.66 -> C:\Program Files (x86)\Intel\Intel® Management Engine Components\IPT
 
\npIntelWebAPIIPT.dll [2012-09-28] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel® Management Engine Components\IPT
 
\npIntelWebAPIUpdater.dll [2012-09-28] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\dtplugin\npDeployJava1.dll [2015-06-10] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\plugin2\npjp2.dll [2015-06-10] (Oracle Corporation)
FF Plugin-x32: @lastpass.com/NPLastPass -> C:\Program Files (x86)\LastPass\nplastpass64.dll [2015-06-10] (LastPass)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins
 
\npmeetingjoinpluginoc.dll [2015-02-17] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL [2013-11-08] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-15] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-15] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2014-07-22] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-05-01] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3656363480-4127715435-2567574477-1144: @citrixonline.com/appdetectorplugin -> C:\Users\******s\AppData\Local\Citrix\Plugins
 
\104\npappdetector.dll [2015-06-16] (Citrix Online)
FF Plugin HKU\S-1-5-21-3656363480-4127715435-2567574477-500: DISH Anywhere.com/DISH Anywhere Video Player -> C:\Users\Administrator\AppData\Roaming\DISH 
 
Anywhere\DISH Anywhere Video Player\npNMPCBrowserPlugin.dll [2015-02-09] (Nagravision)
 
Chrome: 
=======
CHR Profile: C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (YouTube) - C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2013-10-07]
CHR Extension: (Google Search) - C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2013-10-
 
07]
CHR Extension: (LastPass: Free Password Manager) - C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions
 
\hdokiejnpimakedhajhdlcegeplioahd [2015-06-19]
CHR Extension: (DISH Anywhere Video Player Extension) - C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions
 
\jddfihmdfalfpnnebhgpmopljbopmkea [2015-07-17]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions
 
\lccekmodgklaepjeofjdjpbminllajkg [2015-06-19]
CHR Extension: (Google Wallet) - C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-01-
 
13]
CHR Extension: (Gmail) - C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2013-10-07]
 
==================== Services (Whitelisted) =================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
S3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [249856 2011-05-12] (Brother Industries, Ltd.) [File not signed]
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2753720 2015-07-01] (Microsoft Corporation)
S2 DymoPnpService; C:\Program Files (x86)\DYMO\DYMO Label Software\DymoPnpService.exe [32336 2011-01-28] (Sanford, L.P.)
S3 HP DS Service; C:\Program Files (x86)\HP\HPBDSService\HPBDSService.exe [13824 2011-10-17] (Hewlett-Packard Company) [File not signed]
S2 HP LaserJet Service; C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe [164864 2012-05-02] (HP) [File not signed]
R2 Intel® Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [732160 2012-12-10] (Intel® Corporation) [File not 
 
signed]
S3 Intel® Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [803872 2012-12-10] (Intel® Corporation)
R2 ISCTAgent; C:\Program Files\Intel\Intel® Smart Connect Technology Agent\iSCTAgent.exe [149032 2012-08-16] ()
S2 jhi_service; C:\Program Files (x86)\Intel\Intel® Management Engine Components\DAL\jhi_service.exe [165336 2013-01-14] (Intel Corporation)
S2 MBAMService; C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe [1133880 2015-06-18] (Malwarebytes Corporation)
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [23816 2015-04-30] (Microsoft Corporation)
R2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [50688 2011-04-13] (Hewlett-Packard) [File not signed]
R3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [366544 2015-04-30] (Microsoft Corporation)
R2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [66048 2011-04-13] (Hewlett-Packard) [File not signed]
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-26] (Microsoft Corporation)
 
==================== Drivers (Whitelisted) ====================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
R3 ikbevent; C:\Windows\System32\DRIVERS\ikbevent.sys [20968 2012-08-16] ()
R3 imsevent; C:\Windows\System32\DRIVERS\imsevent.sys [19944 2012-08-16] ()
R3 ISCT; C:\Windows\System32\DRIVERS\ISCTD64.sys [46016 2012-08-16] ()
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-06-18] (Malwarebytes Corporation)
S3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [113880 2015-07-27] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-06-18] (Malwarebytes Corporation)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [280376 2015-03-04] (Microsoft Corporation)
R2 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [124568 2015-03-04] (Microsoft Corporation)
R3 PciSPorts; C:\Windows\System32\DRIVERS\PciSPorts.sys [122880 2008-12-19] ()
R3 WPRO_41_2001; C:\Windows\System32\drivers\WPRO_41_2001.sys [34752 2015-07-28] ()
 
==================== NetSvcs (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
 
==================== One Month Created files and folders ========
 
(If an entry is included in the fixlist, the file/folder will be moved.)
 
2015-07-28 13:43 - 2015-07-28 13:43 - 00014888 _____ C:\Users\******s\Desktop\FRST.txt
2015-07-28 13:41 - 2015-07-28 13:41 - 00002004 _____ C:\Users\Administrator\Desktop\JRT.txt
2015-07-28 13:36 - 2015-07-28 13:32 - 00015291 _____ C:\Users\******s\Desktop\AdwCleaner[S0].txt
2015-07-28 13:33 - 2015-07-28 13:38 - 00094656 _____ (CACE Technologies) C:\Windows\system32\WPRO_41_2001woem.tmp
2015-07-28 13:30 - 2015-07-28 13:32 - 00000000 ____D C:\AdwCleaner
2015-07-28 13:20 - 2015-07-28 13:19 - 01798176 _____ (Malwarebytes Corporation) C:\Users\******s\Desktop\JRT.exe
2015-07-28 13:20 - 2015-07-28 13:17 - 02248704 _____ C:\Users\******s\Desktop\AdwCleaner.exe
2015-07-28 11:43 - 2015-07-28 11:44 - 00056027 _____ C:\Users\******s\Downloads\FRST.txt
2015-07-28 11:43 - 2015-07-28 11:44 - 00032271 _____ C:\Users\******s\Downloads\Addition.txt
2015-07-28 11:42 - 2015-07-28 13:43 - 00000000 ____D C:\FRST
2015-07-28 11:41 - 2015-07-28 11:42 - 02146816 _____ (Farbar) C:\Users\******s\Desktop\FRST64.exe
2015-07-24 14:44 - 2015-07-24 14:45 - 50057952 _____ (Microsoft Corporation) C:\Users\******s\Downloads\Windows-KB890830-x64-V5.26.exe
2015-07-21 09:01 - 2015-07-14 21:19 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2015-07-21 09:01 - 2015-07-14 21:19 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-07-21 09:01 - 2015-07-14 21:19 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2015-07-21 09:01 - 2015-07-14 21:19 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2015-07-21 09:01 - 2015-07-14 20:55 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2015-07-21 09:01 - 2015-07-14 20:55 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2015-07-21 09:01 - 2015-07-14 20:55 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2015-07-21 09:01 - 2015-07-14 20:54 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2015-07-21 09:01 - 2015-07-14 19:59 - 00372224 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-07-21 09:01 - 2015-07-14 19:52 - 00299008 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2015-07-17 16:07 - 2015-07-17 16:07 - 00000240 _____ C:\Users\******s\.swfinfo
2015-07-17 11:24 - 2015-07-17 11:24 - 00000000 ____D C:\Users\******s\AppData\Roaming\SlingMedia
2015-07-17 11:24 - 2015-07-17 11:24 - 00000000 ____D C:\Users\******s\AppData\Roaming\Sling Media
2015-07-17 11:18 - 2015-07-17 11:18 - 00000000 ____D C:\Users\Administrator\AppData\Roaming\SlingMedia
2015-07-17 11:18 - 2015-07-17 11:18 - 00000000 ____D C:\Users\Administrator\AppData\Roaming\Sling Media
2015-07-17 11:17 - 2015-07-17 11:17 - 00000000 ____D C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\DISH Anywhere Video Player
2015-07-17 11:17 - 2015-07-17 11:17 - 00000000 ____D C:\Users\Administrator\AppData\Roaming\DISH Anywhere
2015-07-17 11:16 - 2015-07-17 11:16 - 00000000 ____D C:\ProgramData\Package Cache
2015-07-17 11:15 - 2015-07-17 11:16 - 83250112 _____ (Sling Media) C:\Users\******s\Downloads\DishAnywhere-Desktop.exe
2015-07-16 10:52 - 2015-07-16 10:52 - 54714381 _____ C:\Users\******s\Downloads\*****n Keynote.key
2015-07-15 03:00 - 2015-07-15 03:00 - 00000000 ____D C:\ce00c2c75d93964296d82efa2750fc
2015-07-14 13:13 - 2015-07-09 11:58 - 03154944 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-07-14 13:13 - 2015-07-09 11:58 - 02603008 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-07-14 13:13 - 2015-07-09 11:58 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-07-14 13:13 - 2015-07-09 11:58 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-07-14 13:13 - 2015-07-09 11:58 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-07-14 13:13 - 2015-07-09 11:58 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-07-14 13:13 - 2015-07-09 11:58 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-07-14 13:13 - 2015-07-09 11:58 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-07-14 13:13 - 2015-07-09 11:58 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-07-14 13:13 - 2015-07-09 11:58 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-07-14 13:13 - 2015-07-09 11:58 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-07-14 13:13 - 2015-07-09 11:43 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-07-14 13:13 - 2015-07-09 11:43 - 00173056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-07-14 13:13 - 2015-07-09 11:43 - 00093184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-07-14 13:13 - 2015-07-09 11:43 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-07-14 13:13 - 2015-07-09 11:42 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-07-14 13:13 - 2015-06-26 20:47 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-07-14 13:13 - 2015-06-26 20:43 - 05923840 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-07-14 13:13 - 2015-06-26 19:39 - 04520448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-07-14 13:13 - 2015-06-25 02:57 - 03207168 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-07-14 13:13 - 2015-06-17 11:47 - 00404992 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2015-07-14 13:13 - 2015-06-17 11:37 - 00312320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2015-07-14 13:13 - 2015-06-09 12:03 - 03180544 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2015-07-14 13:13 - 2015-06-09 12:03 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll
2015-07-14 13:13 - 2015-06-01 18:07 - 00254976 _____ (Microsoft Corporation) C:\Windows\system32\cewmdm.dll
2015-07-14 13:13 - 2015-06-01 17:47 - 00210432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cewmdm.dll
2015-07-14 13:12 - 2015-07-04 12:07 - 02087424 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2015-07-14 13:12 - 2015-07-04 11:48 - 01414656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2015-07-14 13:12 - 2015-07-02 15:21 - 19877376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-07-14 13:12 - 2015-07-02 15:08 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-07-14 13:12 - 2015-07-02 14:50 - 02279424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-07-14 13:12 - 2015-07-02 14:49 - 25193984 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-07-14 13:12 - 2015-07-02 14:46 - 00479232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-07-14 13:12 - 2015-07-02 14:40 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-07-14 13:12 - 2015-07-02 14:23 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-07-14 13:12 - 2015-07-02 14:19 - 12855296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-07-14 13:12 - 2015-07-02 14:12 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-07-14 13:12 - 2015-07-02 13:55 - 01310720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-07-14 13:12 - 2015-07-02 13:20 - 14453248 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-07-14 13:12 - 2015-07-02 12:59 - 01545728 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-07-14 13:12 - 2015-07-01 14:56 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-07-14 13:12 - 2015-07-01 14:56 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-07-14 13:12 - 2015-07-01 14:49 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-07-14 13:12 - 2015-07-01 14:49 - 01216512 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2015-07-14 13:12 - 2015-07-01 14:49 - 00729088 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-07-14 13:12 - 2015-07-01 14:49 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-07-14 13:12 - 2015-07-01 14:49 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-07-14 13:12 - 2015-07-01 14:49 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-07-14 13:12 - 2015-07-01 14:49 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-07-14 13:12 - 2015-07-01 14:49 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-07-14 13:12 - 2015-07-01 14:49 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-07-14 13:12 - 2015-07-01 14:49 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-07-14 13:12 - 2015-07-01 14:49 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-07-14 13:12 - 2015-07-01 14:48 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2015-07-14 13:12 - 2015-07-01 14:48 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-07-14 13:12 - 2015-07-01 14:47 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-07-14 13:12 - 2015-07-01 14:47 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-07-14 13:12 - 2015-07-01 14:43 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-07-14 13:12 - 2015-07-01 14:43 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-07-14 13:12 - 2015-07-01 14:39 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-07-14 13:12 - 2015-07-01 14:30 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-07-14 13:12 - 2015-07-01 14:30 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-07-14 13:12 - 2015-07-01 14:30 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-07-14 13:12 - 2015-07-01 14:30 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-07-14 13:12 - 2015-07-01 14:30 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-07-14 13:12 - 2015-07-01 14:30 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-07-14 13:12 - 2015-07-01 14:30 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2015-07-14 13:12 - 2015-07-01 14:30 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-07-14 13:12 - 2015-07-01 14:30 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-07-14 13:12 - 2015-07-01 14:29 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2015-07-14 13:12 - 2015-07-01 14:29 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-07-14 13:12 - 2015-07-01 14:29 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-07-14 13:12 - 2015-07-01 14:27 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-07-14 13:12 - 2015-07-01 14:26 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-07-14 13:12 - 2015-07-01 14:24 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-07-14 13:12 - 2015-07-01 13:27 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2015-07-14 13:12 - 2015-07-01 13:26 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2015-07-14 13:12 - 2015-07-01 13:26 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2015-07-14 13:12 - 2015-06-26 19:58 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-07-14 13:12 - 2015-06-25 12:09 - 00389832 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-07-14 13:12 - 2015-06-25 11:43 - 00342736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-07-14 13:12 - 2015-06-20 14:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-07-14 13:12 - 2015-06-20 13:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-07-14 13:12 - 2015-06-20 13:49 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-07-14 13:12 - 2015-06-20 13:49 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-07-14 13:12 - 2015-06-20 13:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-07-14 13:12 - 2015-06-20 13:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-07-14 13:12 - 2015-06-20 13:40 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-07-14 13:12 - 2015-06-20 13:39 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-07-14 13:12 - 2015-06-20 13:34 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-07-14 13:12 - 2015-06-20 13:34 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-07-14 13:12 - 2015-06-20 13:34 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-07-14 13:12 - 2015-06-20 13:25 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-07-14 13:12 - 2015-06-20 13:21 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-07-14 13:12 - 2015-06-20 13:13 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-07-14 13:12 - 2015-06-20 13:08 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-07-14 13:12 - 2015-06-20 13:07 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-07-14 13:12 - 2015-06-20 13:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-07-14 13:12 - 2015-06-20 12:48 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-07-14 13:12 - 2015-06-20 12:48 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-07-14 13:12 - 2015-06-20 12:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-07-14 13:12 - 2015-06-20 12:46 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-07-14 13:12 - 2015-06-20 12:26 - 02427392 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-07-14 13:12 - 2015-06-20 12:02 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-07-14 13:12 - 2015-06-19 12:25 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-07-14 13:12 - 2015-06-19 12:25 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-07-14 13:12 - 2015-06-19 12:24 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-07-14 13:12 - 2015-06-19 12:24 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-07-14 13:12 - 2015-06-19 12:23 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-07-14 13:12 - 2015-06-19 12:17 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-07-14 13:12 - 2015-06-19 12:16 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-07-14 13:12 - 2015-06-19 12:13 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-07-14 13:12 - 2015-06-19 12:13 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-07-14 13:12 - 2015-06-19 12:03 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-07-14 13:12 - 2015-06-19 11:57 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-07-14 13:12 - 2015-06-19 11:53 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-07-14 13:12 - 2015-06-19 11:52 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-07-14 13:12 - 2015-06-19 11:51 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-07-14 13:12 - 2015-06-19 11:40 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-07-14 13:12 - 2015-06-19 11:40 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-07-14 13:12 - 2015-06-19 11:39 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-07-14 13:12 - 2015-06-19 11:15 - 01951232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-07-14 13:12 - 2015-06-19 11:11 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-07-14 13:12 - 2015-04-27 13:23 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-07-14 13:12 - 2015-04-27 13:23 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-07-14 13:12 - 2015-04-27 13:23 - 00188416 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-07-14 13:12 - 2015-04-27 13:23 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2015-07-14 13:12 - 2015-04-27 13:05 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-07-14 13:12 - 2015-04-27 13:04 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-07-14 13:12 - 2015-04-27 13:04 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-07-14 13:12 - 2015-04-27 13:04 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2015-07-14 13:11 - 2015-07-09 11:59 - 00017856 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2015-07-14 13:11 - 2015-07-09 11:58 - 01085440 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-07-14 13:11 - 2015-07-09 11:58 - 00765440 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-07-14 13:11 - 2015-07-09 11:58 - 00726528 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-07-14 13:11 - 2015-07-09 11:58 - 00433664 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-07-14 13:11 - 2015-07-09 11:58 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-07-14 13:11 - 2015-07-09 11:58 - 00067584 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-07-14 13:11 - 2015-07-09 11:50 - 01145856 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-07-14 13:11 - 2015-06-15 15:50 - 00112064 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2015-07-14 13:11 - 2015-06-15 15:45 - 03242496 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2015-07-14 13:11 - 2015-06-15 15:45 - 01941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2015-07-14 13:11 - 2015-06-15 15:45 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2015-07-14 13:11 - 2015-06-15 15:45 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2015-07-14 13:11 - 2015-06-15 15:44 - 00128000 _____ (Microsoft Corporation) C:\Windows\system32\msiexec.exe
2015-07-14 13:11 - 2015-06-15 15:43 - 02364416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2015-07-14 13:11 - 2015-06-15 15:43 - 01805824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2015-07-14 13:11 - 2015-06-15 15:43 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2015-07-14 13:11 - 2015-06-15 15:42 - 00073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msiexec.exe
2015-07-14 13:11 - 2015-06-15 15:42 - 00025088 _____ (Microsoft Corporation) C:\Windows\system32\msimsg.dll
2015-07-14 13:11 - 2015-06-15 15:37 - 00025088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msimsg.dll
2015-07-14 09:21 - 2015-07-14 09:21 - 00037296 _____ C:\Users\******s\Downloads\0070 Form - NEW VERSION EXCEL.XLSX
2015-07-06 15:33 - 2015-07-06 15:59 - 00000000 ____D C:\Users\**p\Documents\Controlled Substance Reports
2015-07-01 09:02 - 2015-07-01 09:02 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
 
==================== One Month Modified files and folders ========
 
(If an entry is included in the fixlist, the file/folder will be moved.)
 
2015-07-28 13:39 - 2013-09-30 07:44 - 01930159 _____ C:\Windows\WindowsUpdate.log
2015-07-28 13:38 - 2013-09-29 16:59 - 00034752 _____ C:\Windows\system32\Drivers\WPRO_41_2001.sys
2015-07-28 13:38 - 2009-07-13 22:45 - 00032080 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-07-28 13:38 - 2009-07-13 22:45 - 00032080 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-07-28 13:35 - 2013-09-29 16:52 - 00000894 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-07-28 13:32 - 2013-10-01 12:25 - 00000128 _____ C:\Windows\system32\config\netlogon.ftl
2015-07-28 13:32 - 2010-11-20 21:47 - 00487430 _____ C:\Windows\PFRO.log
2015-07-28 13:32 - 2009-07-13 23:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-07-28 13:32 - 2009-07-13 22:51 - 00042059 _____ C:\Windows\setupact.log
2015-07-28 13:31 - 2009-07-13 21:20 - 00000000 ____D C:\Program Files\Common Files\System
2015-07-28 13:20 - 2013-10-07 10:17 - 00000000 ____D C:\***4
2015-07-28 13:09 - 2013-09-29 16:52 - 00000898 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-07-27 16:18 - 2015-06-23 10:20 - 00113880 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-07-27 16:17 - 2015-06-23 10:20 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware
2015-07-27 16:17 - 2015-06-23 10:20 - 00000000 ____D C:\Program Files (x86)\Malwarebytes Anti-Malware
2015-07-27 14:15 - 2013-10-07 10:26 - 00000000 ____D C:\Users\**p\AppData\Local\Citrix
2015-07-25 04:03 - 2015-04-05 03:00 - 00000000 ___SD C:\Windows\system32\GWX
2015-07-22 13:57 - 2015-06-26 16:30 - 00002190 ____H C:\Users\******s\Documents\Default.rdp
2015-07-22 13:49 - 2009-07-13 23:32 - 00000000 ____D C:\Windows\system32\FxsTmp
2015-07-22 09:08 - 2013-11-08 16:53 - 00000000 ____D C:\Program Files\Microsoft Office 15
2015-07-22 03:22 - 2009-07-13 23:13 - 00782470 _____ C:\Windows\system32\PerfStringBackup.INI
2015-07-22 03:17 - 2009-07-13 23:08 - 00032610 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2015-07-22 03:16 - 2009-07-13 22:45 - 00437872 _____ C:\Windows\system32\FNTCACHE.DAT
2015-07-21 10:51 - 2013-10-24 09:10 - 00000000 ____D C:\Temp
2015-07-17 16:07 - 2015-06-10 14:32 - 00000000 ____D C:\Users\******s
2015-07-17 10:26 - 2015-06-08 10:38 - 00000000 ____D C:\Users\******s\Documents\Controlled Substance Reports
2015-07-17 03:00 - 2015-04-05 03:00 - 00000000 ___SD C:\Windows\SysWOW64\GWX
2015-07-16 08:59 - 2015-06-10 14:32 - 00002259 _____ C:\Users\******s\Desktop\Google Chrome.lnk
2015-07-15 20:09 - 2009-07-13 21:20 - 00000000 ____D C:\Windows\rescache
2015-07-15 19:27 - 2014-12-10 04:22 - 00000000 ____D C:\Windows\system32\appraiser
2015-07-15 19:27 - 2014-05-06 17:24 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-07-15 19:27 - 2009-07-13 21:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2015-07-15 13:04 - 2013-09-29 16:52 - 00003894 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-07-15 13:04 - 2013-09-29 16:52 - 00003642 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-07-15 03:01 - 2013-09-29 18:38 - 00000000 ____D C:\Windows\system32\MRT
2015-07-10 09:09 - 2015-06-10 14:32 - 00000000 ____D C:\Users\******s\AppData\Local\VirtualStore
2015-07-07 10:30 - 2015-06-16 13:24 - 00000000 ____D C:\Users\******s\AppData\Local\Citrix
2015-07-05 04:08 - 2010-11-20 21:27 - 00300704 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2015-07-03 08:43 - 2013-09-29 18:38 - 130333168 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-07-02 09:52 - 2013-10-07 09:00 - 00000000 ____D C:\Users\**p\AppData\Local\VirtualStore
2015-07-01 09:01 - 2013-10-07 09:48 - 00002259 _____ C:\Users\**p\Desktop\Google Chrome.lnk
 
==================== Files in the root of some directories =======
 
2014-01-02 10:48 - 2014-01-02 10:49 - 0028456 __RSH () C:\Program Files (x86)\DLS8Uninstall.log
2015-06-10 16:40 - 2015-06-10 16:40 - 16258616 _____ (LastPass) C:\Program Files (x86)\Common Files\lpuninstall.exe
 
Some files in TEMP:
====================
C:\Users\Administrator\AppData\Local\Temp\Quarantine.exe
C:\Users\Administrator\AppData\Local\Temp\sqlite3.dll
 
 
==================== Bamital & volsnap Check =================
 
(There is no automatic fix for files that do not pass verification.)
 
C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed
 
 
LastRegBack: 2015-07-23 00:07
 
==================== End of log ============================
 
 
 
Fix result of Farbar Recovery Scan Tool (x64) Version:26-07-2015
Ran by Administrator at 2015-07-28 13:26:31 Run:1
Running from C:\Users\*****ss\Desktop
Loaded Profiles: *****ss & Administrator (Available Profiles: user & *****sj & ****t & *****om & *** & *****ss & Administrator)
Boot Mode: Normal
==============================================
 
fixlist content:
*****************
CloseProcesses:
EmptyTemp:
 
HKLM-x32\...\Run: [YTDownloader] => C:\Program Files (x86)\YTDownloader\YTDownloader.exe [1988528 2015-06-18] (YTDownloader)
HKU\S-1-5-21-3656363480-4127715435-2567574477-500\...\Run: [SearchProtect] => C:\Users\Administrator\AppData\Roaming\SearchProtect\bin\cltmng.exe
HKU\S-1-5-21-3656363480-4127715435-2567574477-500\...\Run: [APISupport] => "C:\Windows\SysWOW64\Rundll32.exe" "C:\Users\Administrator\AppData\Local\Conduit
 
\APISupport\APISupport.dll",DLLRunAPISupport <===== ATTENTION
HKU\S-1-5-21-3656363480-4127715435-2567574477-500\...\Run: [YTDownloader] => C:\Program Files (x86)\YTDownloader\YTDownloader.exe [1988528 2015-06-18] 
 
(YTDownloader)
HKU\S-1-5-21-3656363480-4127715435-2567574477-500\...\RunOnce: [Remove CIFF on reboot] => cmd.exe /c DEL /F /Q "C:\Program Files (x86)\Consumer Input
 
\Firefox\ciff-3.2.0-12099.xpi"
Startup: C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyPC Backup.lnk [2013-10-11]
ShortcutTarget: MyPC Backup.lnk -> C:\Program Files (x86)\MyPC Backup\MyPC Backup.exe (MyPCBackup.com)
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\S-1-5-21-3656363480-4127715435-2567574477-500\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\S-1-5-21-3656363480-4127715435-2567574477-1114-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\Main,Start Page = 
 
HKU\S-1-5-21-3656363480-4127715435-2567574477-1114-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\Main,Start Page Redirect 
 
HKU\S-1-5-21-3656363480-4127715435-2567574477-1114-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = 
 
HKU\S-1-5-21-3656363480-4127715435-2567574477-1144\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/?gws_rd=ssl
HKU\S-1-5-21-3656363480-4127715435-2567574477-1144\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://www.msn.com/?ocid=iehp
HKU\S-1-5-21-3656363480-4127715435-2567574477-500\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.msn.com/?pc=MSSE
HKU\S-1-5-21-3656363480-4127715435-2567574477-500\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://www.msn.com/
HKU\S-1-5-21-3656363480-4127715435-2567574477-500\Software\Microsoft\Internet Explorer\Main,First Home Page = http://go.microsoft.com/fwlink/?
 
LinkID=226786&Mkt=en-US&Src=MSE&Tid=00033CDD&OHP=http%3A%2F%2Fsearch.conduit.com%2F%3Fctid%3DCT3279414%26octid%3DCT3279414%26SearchSource%3D61%26CUI
 
%3DUN25682610442997452%26UM%3D2%26UP%3DSP8FE8B6E3%2DFB8A%2D4EDF%2DA557%2D9756DD881F58&OSP=http%3A%2F%2Fsearch.conduit.com%2FResultsExt.aspx%3Fq%3D
 
%7BsearchTerms%7D%26SearchSource%3D4%26ctid%3DCT3279414%26CUI%3DUN25682610442997452%26UM%3D2
URLSearchHook: HKLM-x32 - appbario15 Toolbar - {7557724b-30a9-42a4-98eb-77fcb0fd1be3} - C:\Program Files (x86)\appbario15\prxtbappb.dll (Conduit Ltd.)
URLSearchHook: HKU\S-1-5-21-3656363480-4127715435-2567574477-500 - appbario15 Toolbar - {7557724b-30a9-42a4-98eb-77fcb0fd1be3} - C:\Program Files 
 
(x86)\appbario15\prxtbappb.dll (Conduit Ltd.)
SearchScopes: HKLM-x32 -> DefaultScope {FCA15E4B-5592-4DBD-89DC-E97BE210E97E} URL = 
SearchScopes: HKU\S-1-5-21-3656363480-4127715435-2567574477-1114-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0 -> {AFDBDDAA-5D3F-42EE-B79C-185A7020515B} URL = 
SearchScopes: HKU\S-1-5-21-3656363480-4127715435-2567574477-1144 -> DefaultScope {1AD46DF3-2208-45CF-93EF-DB51EB5E68BB} URL = https://www.google.com/search?
 
q={searchTerms}
SearchScopes: HKU\S-1-5-21-3656363480-4127715435-2567574477-1144 -> {1AD46DF3-2208-45CF-93EF-DB51EB5E68BB} URL = https://www.google.com/search?q=
 
{searchTerms}
SearchScopes: HKU\S-1-5-21-3656363480-4127715435-2567574477-500 -> DefaultScope {FCA15E4B-5592-4DBD-89DC-E97BE210E97E} URL = http://www.bing.com/search?q=
 
{searchTerms}&form=MSSEDF&pc=MSSE
SearchScopes: HKU\S-1-5-21-3656363480-4127715435-2567574477-500 -> {FCA15E4B-5592-4DBD-89DC-E97BE210E97E} URL = http://www.bing.com/...q={searchTerms}
 
&form=MSSEDF&pc=MSSE
BHO: Zula Games -> {2A836234-186C-41A0-9863-40BECDEDED9F} -> C:\Program Files (x86)\Zula Games\ScriptHost64.dll No File
BHO: Speed Analysis 3 -> {A66261FC-B82E-4EC7-9F6D-C2F36B871DF0} -> C:\Program Files (x86)\Speed Analysis 3\ScriptHost64.dll No File
BHO: Consumer Input DCA BHO -> {B49699FC-1665-4414-A1CB-C4A2A4A13EEC} -> C:\Program Files (x86)\Consumer Input\InternetExplorer\x64\dca-bho.dll [2015-07-14] 
 
(Compete, Inc.)
BHO-x32: Price Clip -> {4ff7188a-b98d-4b2e-bd22-91d9d344d7a7} -> C:\Program Files (x86)\Price Clip\Extensions\4ff7188a-b98d-4b2e-bd22-91d9d344d7a7.dll [2015
 
-06-19] ()
BHO-x32: appbario15 Toolbar -> {7557724b-30a9-42a4-98eb-77fcb0fd1be3} -> C:\Program Files (x86)\appbario15\prxtbappb.dll [2013-10-03] (Conduit Ltd.)
BHO-x32: Consumer Input DCA BHO -> {B49699FC-1665-4414-A1CB-C4A2A4A13EEC} -> C:\Program Files (x86)\Consumer Input\InternetExplorer\dca-bho.dll [2015-07-14] 
 
(Compete, Inc.)
Toolbar: HKLM-x32 - appbario15 Toolbar - {7557724b-30a9-42a4-98eb-77fcb0fd1be3} - C:\Program Files (x86)\appbario15\prxtbappb.dll [2013-10-03] (Conduit Ltd.)
Toolbar: HKU\S-1-5-21-3656363480-4127715435-2567574477-1114-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0 -> No Name - {7557724B-30A9-42A4-98EB-77FCB0FD1BE3} -  
 
No File
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Users\Administrator\AppData\Roaming\Mozilla\Extensions\[email protected]
FF Extension: Zula Games - C:\Users\Administrator\AppData\Roaming\Mozilla\Extensions\[email protected] [2013-10-11]
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Users\Administrator\AppData\Roaming\Mozilla\Extensions
 
FF Extension: Speed Analysis 3 - C:\Users\Administrator\AppData\Roaming\Mozilla\Extensions\[email protected] [2013-10-11]
FF HKU\S-1-5-21-3656363480-4127715435-2567574477-500\...\Firefox\Extensions: [[email protected]] - C:\Users\Administrator\AppData\Roaming\Mozilla
 
\Extensions\[email protected]
FF HKU\S-1-5-21-3656363480-4127715435-2567574477-500\...\Firefox\Extensions: [[email protected]] - C:\Users\Administrator\AppData\Roaming
 
\Mozilla\Extensions\[email protected]
FF HKU\S-1-5-21-3656363480-4127715435-2567574477-500\...\Firefox\Extensions: [ConsumerInput@Compete] - C:\Program Files (x86)\Consumer Input\Firefox\ciff-
 
3.2.0-12191.xpi
FF Extension: Consumer Input - C:\Program Files (x86)\Consumer Input\Firefox\ciff-3.2.0-12191.xpi [2015-06-25]
CHR Extension: (appbario15) - C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\jccpjpmiegdnbmbnaiaicnaakpacgbdi [2014-01-29]
CHR HKLM\...\Chrome\Extension: [hdokiejnpimakedhajhdlcegeplioahd] - http://clients2.goog...ice/update2/crx
CHR HKLM\...\Chrome\Extension: [jddfihmdfalfpnnebhgpmopljbopmkea] - https://clients2.goo...ice/update2/crx
CHR HKU\S-1-5-21-3656363480-4127715435-2567574477-500\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [jccpjpmiegdnbmbnaiaicnaakpacgbdi] - C:\Users
 
\Administrator\AppData\Local\CRE\jccpjpmiegdnbmbnaiaicnaakpacgbdi.crx [2013-10-03]
CHR HKLM-x32\...\Chrome\Extension: [hdokiejnpimakedhajhdlcegeplioahd] - http://clients2.goog...ice/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [jccpjpmiegdnbmbnaiaicnaakpacgbdi] - C:\Users\Administrator\AppData\Local\CRE\jccpjpmiegdnbmbnaiaicnaakpacgbdi.crx [2013-
 
10-03]
CHR HKLM-x32\...\Chrome\Extension: [jddfihmdfalfpnnebhgpmopljbopmkea] - https://clients2.goo...ice/update2/crx
S2 BackupStack; C:\Program Files (x86)\MyPC Backup\BackupStack.exe [38440 2013-09-19] (Just Develop It) [File not signed] <==== ATTENTION
R2 BrsHelper; C:\Program Files (x86)\YTDownloader\BrowserHelperSrv.exe [112560 2015-06-18] ()
S2 consumerinput_update; C:\Program Files (x86)\Consumer Input\Update\ConsumerInputUpdate.exe [105944 2015-06-19] (ConsumerInput)
S3 consumerinput_updatem; C:\Program Files (x86)\Consumer Input\Update\ConsumerInputUpdate.exe [105944 2015-06-19] (ConsumerInput)
R2 Service Mgr PriceClip; C:\ProgramData\07084e1f-1f31-4f5d-825f-4ae3ae443f46\plugincontainer.exe [1095944 2015-07-28] ()
R2 SMUpdPlus; C:\Program Files\Common Files\Goobzo\GBUpdatePlus\smu.exe [2838312 2015-06-04] (Search Module Plus Ltd.)
R2 Update Mgr PriceClip; C:\Program Files (x86)\Common Files\07084e1f-1f31-4f5d-825f-4ae3ae443f46\updater.exe [1027336 2015-07-28] ()
R2 sbmntr; C:\Program Files (x86)\YTDownloader\sbmntr.sys [58528 2015-06-18] (YTDownloader)
R3 SMUpdd; C:\Program Files\Common Files\Goobzo\GBUpdatePlus\smw.sys [41632 2015-06-04] ()
S3 MSICDSetup; \??\D:\CDriver64.sys [X]
S3 NTIOLib_1_0_C; \??\D:\NTIOLib_X64.sys [X]
2015-07-15 13:04 - 2015-07-15 13:06 - 00000000 ____D C:\Program Files (x86)\GUM36A1.tmp
2015-07-28 08:55 - 2015-06-19 16:26 - 00000000 ____D C:\ProgramData\07084e1f-1f31-4f5d-825f-4ae3ae443f46
2015-07-28 00:38 - 2015-06-19 16:28 - 00000410 _____ C:\Windows\Tasks\CIMT_daily_S-1-5-21-3656363480-4127715435-2567574477-500.job
2015-07-28 11:43 - 2015-06-19 16:28 - 00000376 _____ C:\Windows\Tasks\CIMT_S-1-5-21-3656363480-4127715435-2567574477-500.job
2015-07-27 16:33 - 2015-06-19 16:28 - 00000980 _____ C:\Windows\Tasks\ConsumerInputUpdateTaskMachineCore.job
2015-07-24 14:42 - 2015-06-19 16:27 - 00000000 ____D C:\Users\Administrator\Documents\ProPCCleaner
2015-07-24 14:41 - 2015-06-19 16:27 - 00003476 _____ C:\Windows\System32\Tasks\ProPCCleaner_Popup
2015-06-30 00:33 - 2015-06-19 16:28 - 00003412 _____ C:\Windows\System32\Tasks\CIMT_daily_S-1-5-21-3656363480-4127715435-2567574477-500
2015-06-30 00:33 - 2015-06-19 16:28 - 00003306 _____ C:\Windows\System32\Tasks\CIMT_S-1-5-21-3656363480-4127715435-2567574477-500
*****************
 
Processes closed successfully.
HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\YTDownloader => value removed successfully
HKU\S-1-5-21-3656363480-4127715435-2567574477-500\Software\Microsoft\Windows\CurrentVersion\Run\\SearchProtect => value removed successfully
HKU\S-1-5-21-3656363480-4127715435-2567574477-500\Software\Microsoft\Windows\CurrentVersion\Run\\APISupport => value removed successfully
HKU\S-1-5-21-3656363480-4127715435-2567574477-500\Software\Microsoft\Windows\CurrentVersion\Run\\YTDownloader => value removed successfully
HKU\S-1-5-21-3656363480-4127715435-2567574477-500\Software\Microsoft\Windows\CurrentVersion\RunOnce\\Remove CIFF on reboot => value removed successfully
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyPC Backup.lnk => moved successfully.
C:\Program Files (x86)\MyPC Backup\MyPC Backup.exe => moved successfully.
"HKLM\SOFTWARE\Policies\Google" => key removed successfully
"HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer" => key removed successfully
"HKU\S-1-5-21-3656363480-4127715435-2567574477-500\SOFTWARE\Policies\Microsoft\Internet Explorer" => key removed successfully
HKU\S-1-5-21-3656363480-4127715435-2567574477-1114-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\Main\\Start Page => value 
 
restored successfully
HKU\S-1-5-21-3656363480-4127715435-2567574477-1114-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\Main\\Start Page Redirect 
 
Cache => value removed successfully
HKU\S-1-5-21-3656363480-4127715435-2567574477-1114-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\Main\\Secondary Start Pages 
 
=> value removed successfully
HKU\S-1-5-21-3656363480-4127715435-2567574477-1144\Software\Microsoft\Internet Explorer\Main\\Start Page => value restored successfully
HKU\S-1-5-21-3656363480-4127715435-2567574477-1144\Software\Microsoft\Internet Explorer\Main\\Start Page Redirect Cache => value removed successfully
HKU\S-1-5-21-3656363480-4127715435-2567574477-500\Software\Microsoft\Internet Explorer\Main\\Start Page => value restored successfully
HKU\S-1-5-21-3656363480-4127715435-2567574477-500\Software\Microsoft\Internet Explorer\Main\\Start Page Redirect Cache => value removed successfully
HKU\S-1-5-21-3656363480-4127715435-2567574477-500\Software\Microsoft\Internet Explorer\Main\\First Home Page => value removed successfully
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\URLSearchHooks\\{7557724b-30a9-42a4-98eb-77fcb0fd1be3} => value removed successfully
"HKCR\Wow6432Node\CLSID\{7557724b-30a9-42a4-98eb-77fcb0fd1be3}" => key removed successfully
HKU\S-1-5-21-3656363480-4127715435-2567574477-500\Software\Microsoft\Internet Explorer\URLSearchHooks\\{7557724b-30a9-42a4-98eb-77fcb0fd1be3} => value 
 
removed successfully
HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value restored successfully
"HKU\S-1-5-21-3656363480-4127715435-2567574477-1114-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-
 
5D3F-42EE-B79C-185A7020515B}" => key removed successfully
HKCR\CLSID\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B} => key not found. 
HKU\S-1-5-21-3656363480-4127715435-2567574477-1144\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value removed successfully
"HKU\S-1-5-21-3656363480-4127715435-2567574477-1144\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{1AD46DF3-2208-45CF-93EF-DB51EB5E68BB}" => key removed 
 
successfully
HKCR\CLSID\{1AD46DF3-2208-45CF-93EF-DB51EB5E68BB} => key not found. 
HKU\S-1-5-21-3656363480-4127715435-2567574477-500\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value removed successfully
"HKU\S-1-5-21-3656363480-4127715435-2567574477-500\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{FCA15E4B-5592-4DBD-89DC-E97BE210E97E}" => key removed 
 
successfully
HKCR\CLSID\{FCA15E4B-5592-4DBD-89DC-E97BE210E97E} => key not found. 
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{2A836234-186C-41A0-9863-40BECDEDED9F}" => key removed successfully
"HKCR\CLSID\{2A836234-186C-41A0-9863-40BECDEDED9F}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{A66261FC-B82E-4EC7-9F6D-C2F36B871DF0}" => key removed successfully
"HKCR\CLSID\{A66261FC-B82E-4EC7-9F6D-C2F36B871DF0}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B49699FC-1665-4414-A1CB-C4A2A4A13EEC}" => key removed successfully
"HKCR\CLSID\{B49699FC-1665-4414-A1CB-C4A2A4A13EEC}" => key removed successfully
"HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{4ff7188a-b98d-4b2e-bd22-91d9d344d7a7}" => key removed 
 
successfully
"HKCR\Wow6432Node\CLSID\{4ff7188a-b98d-4b2e-bd22-91d9d344d7a7}" => key removed successfully
"HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{7557724b-30a9-42a4-98eb-77fcb0fd1be3}" => key removed 
 
successfully
HKCR\Wow6432Node\CLSID\{7557724b-30a9-42a4-98eb-77fcb0fd1be3} => key not found. 
"HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B49699FC-1665-4414-A1CB-C4A2A4A13EEC}" => key removed 
 
successfully
"HKCR\Wow6432Node\CLSID\{B49699FC-1665-4414-A1CB-C4A2A4A13EEC}" => key removed successfully
HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar\\{7557724b-30a9-42a4-98eb-77fcb0fd1be3} => value removed successfully
HKCR\Wow6432Node\CLSID\{7557724b-30a9-42a4-98eb-77fcb0fd1be3} => key not found. 
HKU\S-1-5-21-3656363480-4127715435-2567574477-1114-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\Toolbar: 
 
HKU\S-1-5-21-3656363480-4127715435-2567574477-1114-{{7557724B-30A9-42A4-98EB-77FCB0FD1BE3} => value not found.
HKCR\CLSID\Toolbar: HKU\S-1-5-21-3656363480-4127715435-2567574477-1114-{{7557724B-30A9-42A4-98EB-77FCB0FD1BE3} => key not found. 
HKLM\Software\Wow6432Node\Mozilla\Firefox\Extensions\\[email protected] => value removed successfully
C:\Users\Administrator\AppData\Roaming\Mozilla\Extensions\[email protected] => moved successfully.
HKLM\Software\Wow6432Node\Mozilla\Firefox\Extensions\\[email protected] => value removed successfully
C:\Users\Administrator\AppData\Roaming\Mozilla\Extensions\[email protected] => moved successfully.
HKU\S-1-5-21-3656363480-4127715435-2567574477-500\Software\Mozilla\Firefox\Extensions\\[email protected] => value removed successfully
HKU\S-1-5-21-3656363480-4127715435-2567574477-500\Software\Mozilla\Firefox\Extensions\\[email protected] => value removed successfully
HKU\S-1-5-21-3656363480-4127715435-2567574477-500\Software\Mozilla\Firefox\Extensions\\ConsumerInput@Compete => value removed successfully
C:\Program Files (x86)\Consumer Input\Firefox\ciff-3.2.0-12191.xpi => moved successfully.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\jccpjpmiegdnbmbnaiaicnaakpacgbdi => moved successfully.
"HKLM\SOFTWARE\Google\Chrome\Extensions\hdokiejnpimakedhajhdlcegeplioahd" => key removed successfully
"HKLM\SOFTWARE\Google\Chrome\Extensions\jddfihmdfalfpnnebhgpmopljbopmkea" => key removed successfully
"HKU\S-1-5-21-3656363480-4127715435-2567574477-500\SOFTWARE\Google\Chrome\Extensions\jccpjpmiegdnbmbnaiaicnaakpacgbdi" => key removed successfully
C:\Users\Administrator\AppData\Local\CRE\jccpjpmiegdnbmbnaiaicnaakpacgbdi.crx => moved successfully.
"HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\hdokiejnpimakedhajhdlcegeplioahd" => key removed successfully
"HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\jccpjpmiegdnbmbnaiaicnaakpacgbdi" => key removed successfully
"C:\Users\Administrator\AppData\Local\CRE\jccpjpmiegdnbmbnaiaicnaakpacgbdi.crx" => File/Folder not found.
"HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\jddfihmdfalfpnnebhgpmopljbopmkea" => key removed successfully
BackupStack => service removed successfully
BrsHelper => service removed successfully
consumerinput_update => service removed successfully
consumerinput_updatem => service removed successfully
Service Mgr PriceClip => service removed successfully
SMUpdPlus => service removed successfully
Update Mgr PriceClip => service removed successfully
sbmntr => Service stopped successfully.
sbmntr => service removed successfully
SMUpdd => Service stopped successfully.
SMUpdd => service removed successfully
MSICDSetup => service removed successfully
NTIOLib_1_0_C => service removed successfully
C:\Program Files (x86)\GUM36A1.tmp => moved successfully.
C:\ProgramData\07084e1f-1f31-4f5d-825f-4ae3ae443f46 => moved successfully.
C:\Windows\Tasks\CIMT_daily_S-1-5-21-3656363480-4127715435-2567574477-500.job => moved successfully.
C:\Windows\Tasks\CIMT_S-1-5-21-3656363480-4127715435-2567574477-500.job => moved successfully.
C:\Windows\Tasks\ConsumerInputUpdateTaskMachineCore.job => moved successfully.
C:\Users\Administrator\Documents\ProPCCleaner => moved successfully.
C:\Windows\System32\Tasks\ProPCCleaner_Popup => moved successfully.
C:\Windows\System32\Tasks\CIMT_daily_S-1-5-21-3656363480-4127715435-2567574477-500 => moved successfully.
C:\Windows\System32\Tasks\CIMT_S-1-5-21-3656363480-4127715435-2567574477-500 => moved successfully.
EmptyTemp: => 1.7 GB temporary data Removed.
 
 
The system needed a reboot.. 
 
==== End of Fixlog 13:27:43 ====
 
 
# AdwCleaner v4.208 - Logfile created 28/07/2015 at 13:31:35
# Updated 09/07/2015 by Xplode
# Database : 2015-07-26.2 [Server]
# Operating system : Windows 7 Professional Service Pack 1 (x64)
# Username : Administrator - PC5
# Running from : C:\Users\******s\Desktop\AdwCleaner.exe
# Option : Cleaning
 
***** [ Services ] *****
 
 
***** [ Files / Folders ] *****
 
Folder Deleted : C:\ProgramData\apn
Folder Deleted : C:\ProgramData\Conduit
Folder Deleted : C:\ProgramData\SearchModulePlus
Folder Deleted : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HiDefMedia
Folder Deleted : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DriverRestore
Folder Deleted : C:\Program Files (x86)\Conduit
Folder Deleted : C:\Program Files (x86)\HiDefMedia
Folder Deleted : C:\Program Files (x86)\MyPC Backup
Folder Deleted : C:\Program Files (x86)\YTDownloader
Folder Deleted : C:\Program Files (x86)\77zip
Folder Deleted : C:\Program Files (x86)\DriverRestore
Folder Deleted : C:\Program Files (x86)\Consumer Input
Folder Deleted : C:\Program Files (x86)\Price Clip
Folder Deleted : C:\Program Files (x86)\appbario15
Folder Deleted : C:\Program Files\Common Files\Goobzo
Folder Deleted : C:\Users\Administrator\AppData\Local\Conduit
Folder Deleted : C:\Users\Administrator\AppData\Local\Consumer Input
Folder Deleted : C:\Users\Administrator\AppData\LocalLow\Conduit
Folder Deleted : C:\Users\Administrator\AppData\LocalLow\appbario15
Folder Deleted : C:\Users\Administrator\AppData\Roaming\SearchProtect
Folder Deleted : C:\Users\Administrator\AppData\Roaming\SpeedAnalysis3
Folder Deleted : C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\YTDownloader
Folder Deleted : C:\Users\**p\AppData\Roaming\SearchProtect
Folder Deleted : C:\Users\******s\AppData\Local\BrowserHelper
Folder Deleted : C:\Users\wavecom\AppData\LocalLow\Conduit
Folder Deleted : C:\Users\wavecom\AppData\LocalLow\PriceGong
Folder Deleted : C:\Users\wavecom\AppData\LocalLow\appbario15
Folder Deleted : C:\Users\wavecom\AppData\Roaming\SearchProtect
File Deleted : \END
File Deleted : C:\Users\Public\Desktop\HiDef Media Player.lnk
File Deleted : C:\Program Files\Common Files\System\SysMenu.dll
File Deleted : C:\Program Files\Common Files\System\SysMenu64.dll
File Deleted : C:\Users\Administrator\Desktop\YTDownloader.lnk
File Deleted : C:\Users\**p\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_fromdoctopdf.dl.tb.ask.com_0.localstorage
File Deleted : C:\Users\**p\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_fromdoctopdf.dl.tb.ask.com_0.localstorage-journal
File Deleted : C:\Users\**p\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.ask.com_0.localstorage
File Deleted : C:\Users\**p\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.ask.com_0.localstorage-journal
File Deleted : C:\Users\******s\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_st.chatango.com_0.localstorage
File Deleted : C:\Users\******s\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_st.chatango.com_0.localstorage-journal
 
***** [ Scheduled tasks ] *****
 
Task Deleted : ConsumerInputUpdateTaskMachineCore
Task Deleted : ConsumerInputUpdateTaskMachineUA
Task Deleted : DriverRestore_DailyScan
Task Deleted : DriverRestore_ScheduledScan
Task Deleted : Inst_Rep
Task Deleted : SMWPUpd
Task Deleted : YTDownloader
Task Deleted : YTDownloaderUpd
Task Deleted : SMW_UpdateTask_Time_3737323730393835342d50552d6c455a37575a417834
 
***** [ Shortcuts ] *****
 
Shortcut Disinfected : C:\Users\Administrator\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Search.lnk
 
***** [ Registry ] *****
 
Key Deleted : HKLM\SOFTWARE\Classes\*\shell\filescout
Key Deleted : HKLM\SOFTWARE\Classes\AppID\AddonsFramework.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\ButtonSite.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\CptUrlPassthru.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\dca-bho.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\ScriptHost.DLL
Key Deleted : HKLM\SOFTWARE\Classes\CptUrlPassthru.hxxpMonitor
Key Deleted : HKLM\SOFTWARE\Classes\CptUrlPassthru.hxxpMonitor.1
Key Deleted : HKLM\SOFTWARE\Classes\dcabho.Dca
Key Deleted : HKLM\SOFTWARE\Classes\dcabho.Dca.1
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\mypc backup
Key Deleted : HKLM\SOFTWARE\Classes\AppID\BackgroundHost.EXE
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\YTDownloader.exe
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\smu.exe
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IECT3279414
Key Deleted : HKLM\SOFTWARE\Classes\Toolbar.CT3279414
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{18B9B16E-716F-43DF-A6AD-512C7D2EB983}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{19975B78-1907-4DD6-A437-4C48120F46A4}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{562B9317-C08A-444A-9482-62080DD851AE}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{A57F7191-1E7F-4852-BAAF-F80A43E2687A}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{DD7C44CC-0F60-4FD9-A38F-5CF30D698AC2}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{60260024-AA48-4A2F-84DA-2C2DCB24AAD0}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{B853E835-9F24-4F4B-B55C-E554D15CCCD2}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{F83D1872-D9FF-47F8-B5A0-49CC51E24EE8}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{DC4468CA-16D3-48D2-A991-2FAC8477C6F4}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{1348BD1B-C32A-41A7-9BD4-5377AA1AB925}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{15527BF5-9729-49DC-889C-9F956983154C}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{395AFE6E-8308-48DB-89BE-ED5F4AA3D3EC}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{43969E3F-3E7C-4911-A8F1-79C6CA6AC731}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{43B390F0-6BA2-45CA-ABF2-5DB0CEE9B49D}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{94CADA2E-1D3F-419F-8A3D-06C58EDF53C8}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{9E52EB8B-8DD9-4605-AD36-D352BCD482F2}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{A1440EC3-F0FA-407A-B811-DE6668C06D29}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{B9A84AD0-5777-46FD-8B8F-1EBD06750FBC}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{C1995F88-1C7F-40D7-B0FA-6F107F6308B8}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{C815E3DA-0823-49B0-9270-D1771D58B317}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{DD05B915-F77B-474A-9D42-9FEEAF5475C4}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{E4A994B0-5550-4680-A4C6-B9470B888069}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{EE95078D-518C-4FD2-8093-FD1D4E33D3CA}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{F9EB11AB-9384-4736-9B33-993940F88895}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{7B2F0580-C393-4E0F-AF49-43E4E8D5EF2D}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{7BAB653D-88FB-4F60-AFC2-8E6FD59FAFF3}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{A57F7191-1E7F-4852-BAAF-F80A43E2687A}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{0BDC95D9-FD38-459C-B896-3763EF05549E}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2A836234-186C-41A0-9863-40BECDEDED9F}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{A66261FC-B82E-4EC7-9F6D-C2F36B871DF0}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{7557724B-30A9-42A4-98EB-77FCB0FD1BE3}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{2A836234-186C-41A0-9863-40BECDEDED9F}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{A66261FC-B82E-4EC7-9F6D-C2F36B871DF0}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{7557724B-30A9-42A4-98EB-77FCB0FD1BE3}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{DC4468CA-16D3-48D2-A991-2FAC8477C6F4}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{65A20FD8-688E-4D14-B07B-A8CC8A8E6A85}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{194CD0D1-4C2E-4EFF-B323-BB372C5AA708}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{24F3378A-5B52-491F-AD90-88D583C42C77}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{58B849FB-ECBE-4F1B-BEE0-2DC418CF68F7}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{60260024-AA48-4A2F-84DA-2C2DCB24AAD0}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{ACE0D5AB-50C8-4052-BD02-977569E56291}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{045F91B3-695F-423A-98C7-8DE3C47AA020}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{1348BD1B-C32A-41A7-9BD4-5377AA1AB925}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{15527BF5-9729-49DC-889C-9F956983154C}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{395AFE6E-8308-48DB-89BE-ED5F4AA3D3EC}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{43969E3F-3E7C-4911-A8F1-79C6CA6AC731}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{43B390F0-6BA2-45CA-ABF2-5DB0CEE9B49D}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{94CADA2E-1D3F-419F-8A3D-06C58EDF53C8}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{9E52EB8B-8DD9-4605-AD36-D352BCD482F2}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{A1440EC3-F0FA-407A-B811-DE6668C06D29}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{B9A84AD0-5777-46FD-8B8F-1EBD06750FBC}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{C1995F88-1C7F-40D7-B0FA-6F107F6308B8}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{C815E3DA-0823-49B0-9270-D1771D58B317}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{DD05B915-F77B-474A-9D42-9FEEAF5475C4}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{E4A994B0-5550-4680-A4C6-B9470B888069}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{EE95078D-518C-4FD2-8093-FD1D4E33D3CA}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{F9EB11AB-9384-4736-9B33-993940F88895}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{7B2F0580-C393-4E0F-AF49-43E4E8D5EF2D}
Key Deleted : HKCU\Software\Compete
Key Deleted : HKCU\Software\Conduit
Key Deleted : HKCU\Software\eSupport.com
Key Deleted : HKCU\Software\filescout
Key Deleted : HKCU\Software\SearchProtect
Key Deleted : HKCU\Software\usyndication.com
Key Deleted : HKCU\Software\DriverRestore
Key Deleted : HKCU\Software\USyndication
Key Deleted : HKCU\Software\YTDownloader
Key Deleted : HKCU\Software\AppDataLow\Toolbar
Key Deleted : HKCU\Software\AppDataLow\Software\Compete
Key Deleted : HKCU\Software\AppDataLow\Software\Conduit
Key Deleted : HKCU\Software\AppDataLow\Software\ConduitSearchScopes
Key Deleted : HKCU\Software\AppDataLow\Software\appbario15
Key Deleted : HKLM\SOFTWARE\CompeteInc
Key Deleted : HKLM\SOFTWARE\Conduit
Key Deleted : HKLM\SOFTWARE\SearchProtect
Key Deleted : HKLM\SOFTWARE\YTDownloader
Key Deleted : HKLM\SOFTWARE\SearchModulePlus
Key Deleted : HKLM\SOFTWARE\appbario15
Key Deleted : HKU\.DEFAULT\Software\AskPartnerNetwork
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SearchProtect
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Speed Analysis 3
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\zulagames
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\YTDownloader
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Setup Support for Consumer Input
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Consumer Input Installer
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{cfd32d46-7d3f-483f-bace-7172aec5592d}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Search Module Plus
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Price Clip
Key Deleted : [x64] HKLM\SOFTWARE\DriverRestore
Key Deleted : [x64] HKLM\SOFTWARE\SearchModulePlus
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MyPC Backup
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DriverRestore
 
***** [ Web browsers ] *****
 
-\\ Internet Explorer v11.0.9600.17909
 
 
-\\ Google Chrome v44.0.2403.107
 
[C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://www.search.ask.com/web?p2=%5EAKD%5EOSJ000%5EYY%5EUS&gct=&o=APN10450&tpid=ORJ-V7&itbv=12.0.1.100&doi=2013-10-15&apn_uid=0BE3CAAD-62C9-464A-9B17-3E60CCF5FEEF&apn_ptnrs=AKD&apn_dtid=%5EOSJ000%5EYY%5EUS&apn_dbr=cr_18.0.1025.142&psv=&trgb=CR&q={searchTerms}
[C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://search.aol.com/aol/search?q={searchTerms}
[C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://www.ask.com/web?q={searchTerms}
[C:\Users\**p\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://www.search.ask.com/web?p2=%5EAKD%5EOSJ000%5EYY%5EUS&gct=&o=APN10450&tpid=ORJ-V7&itbv=12.0.1.100&doi=2013-10-15&apn_uid=0BE3CAAD-62C9-464A-9B17-3E60CCF5FEEF&apn_ptnrs=AKD&apn_dtid=%5EOSJ000%5EYY%5EUS&apn_dbr=cr_18.0.1025.142&psv=&trgb=CR&q={searchTerms}
[C:\Users\**p\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://search.aol.com/aol/search?q={searchTerms}
[C:\Users\**p\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://www.ask.com/web?q={searchTerms}
[C:\Users\******s\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://www.ask.com/web?q={searchTerms}
[C:\Users\******s\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://www.search.ask.com/web?p2=%5EAKD%5EOSJ000%5EYY%5EUS&gct=&o=APN10450&tpid=ORJ-V7&itbv=12.0.1.100&doi=2013-10-15&apn_uid=0BE3CAAD-62C9-464A-9B17-3E60CCF5FEEF&apn_ptnrs=AKD&apn_dtid=%5EOSJ000%5EYY%5EUS&apn_dbr=cr_18.0.1025.142&psv=&trgb=CR&q={searchTerms}
[C:\Users\******s\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://search.aol.com/aol/search?q={searchTerms}
[C:\Users\wavecom\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://www.ask.com/web?q={searchTerms}
[C:\Users\wavecom\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://www.search.ask.com/web?p2=%5EAKD%5EOSJ000%5EYY%5EUS&gct=&o=APN10450&tpid=ORJ-V7&itbv=12.0.1.100&doi=2013-10-15&apn_uid=0BE3CAAD-62C9-464A-9B17-3E60CCF5FEEF&apn_ptnrs=AKD&apn_dtid=%5EOSJ000%5EYY%5EUS&apn_dbr=cr_18.0.1025.142&psv=&trgb=CR&q={searchTerms}
[C:\Users\wavecom\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://search.aol.com/aol/search?q={searchTerms}
 
*************************
 
AdwCleaner[R0].txt - [15292 bytes] - [28/07/2015 13:30:11]
AdwCleaner[S0].txt - [15052 bytes] - [28/07/2015 13:31:35]
 
########## EOF - \AdwCleaner\AdwCleaner[S0].txt - [15112  bytes] ##########
 
 
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 7.5.4 (07.27.2015:1)
OS: Windows 7 Professional x64
Ran by Administrator on Tue 07/28/2015 at 13:37:02.07
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 
 
 
 
~~~ Services
 
 
 
~~~ Tasks
 
Successfully deleted: [Task] C:\Windows\system32\tasks\ProPCCleaner_Start
 
 
 
~~~ Registry Values
 
 
 
~~~ Registry Keys
 
 
 
~~~ Files
 
Successfully deleted: [File] C:\Users\Administrator\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\search.lnk
 
 
 
~~~ Folders
 
Successfully deleted: [Folder] C:\Program Files (x86)\pro pc cleaner
Successfully deleted: [Folder] C:\ProgramData\Microsoft\Windows\Start Menu\Programs\pro pc cleaner
Successfully deleted: [Folder] C:\Users\Administrator\Appdata\Local\crashrpt
Successfully deleted: [Folder] C:\Users\Administrator\Appdata\Local\cre
Successfully deleted: [Folder] C:\Users\Administrator\Appdata\Local\installer
Successfully deleted: [Folder] C:\Users\Administrator\Appdata\Local\pro_pc_cleaner
Successfully deleted: [Folder] C:\Users\Administrator\AppData\Roaming\pro pc cleaner
Successfully deleted: [Folder] C:\Program Files (x86)\Common Files\07084e1f-1f31-4f5d-825f-4ae3ae443f46
 
 
 
~~~ Chrome
 
 
[C:\Users\Administrator\Appdata\Local\Google\Chrome\User Data\Default\Preferences] - default search provider reset
 
[C:\Users\Administrator\Appdata\Local\Google\Chrome\User Data\Default\Preferences] - Extensions Deleted:
 
[C:\Users\Administrator\Appdata\Local\Google\Chrome\User Data\Default\Secure Preferences] - default search provider reset
 
[C:\Users\Administrator\Appdata\Local\Google\Chrome\User Data\Default\Secure Preferences] - Extensions Deleted:
 
 
 
 
 
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on Tue 07/28/2015 at 13:41:23.69
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 
 
 

Edited by yeaut1, 30 July 2015 - 03:56 PM.

  • 0

#4
Pyxis

Pyxis

    Trusted Helper

  • Malware Removal
  • 1,228 posts
Hi yeaut1,

All instances of DISH Anywhere (if this truly were the legitimate program, and I am inclined to think otherwise) will be uninstalled for now. You may install any programs the 'official site' offers later on. Also, you seem to have censored the user profile names. I must ask you to replace all affected instances with the uncensored versions before running the below fix (Step 2).
  • Step 1

    Upon careful inspection, your log indicates that the program(s) listed below is installed on your computer. I would like to request for the removal of the program(s) as it is associated with malware, adware or spyware. Please proceed to uninstalling by going to Control Panel (Windows XP) or Programs and Features (Windows Vista or Windows 7). If Windows says it cannot locate the program(s) and that it prompts for it to be removed from the list instead, do so by allowing it.
    • DISH Anywhere Video Player
    • DISH Anywhere Video Player Installer
    • DishAnywhereDesktop
    • Pro PC Cleaner
    • Zula Games
    Inform me if you encounter problems in the removal process.
  • Step 2

    Copy and paste the following into Notepad and save as fixlist.txt to your desktop:
    Task: {5E14CE8B-35F2-416B-B075-50E52B587E9F} - \ProPCCleaner_Popup No Task File <==== ATTENTION
    Task: {8C97BE84-DD9A-41F6-BA90-4D2B4820D687} - \CIMT_S-1-5-21-3656363480-4127715435-2567574477-500 No Task File <==== ATTENTION
    Task: {A112590F-C291-4E37-BAF8-066EAB642278} - System32\Tasks\{0CB95103-C91E-484A-AD92-DD9D824CB882} => pcalua.exe -a C:\Users\Administrator\Downloads\setup.exe -d C:\Users\Administrator\Downloads
    Task: {D79835D2-23C4-4961-9995-6E978C1CCB58} - \CIMT_daily_S-1-5-21-3656363480-4127715435-2567574477-500 No Task File <==== ATTENTION
    IE trusted site: HKU\S-1-5-21-3656363480-4127715435-2567574477-500\...\usiis.org -> hxxps://apps.usiis.org
    SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
    SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
    SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
    CHR Extension: (DISH Anywhere Video Player Extension) - C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\jddfihmdfalfpnnebhgpmopljbopmkea [2015-07-17]
    CHR Extension: (Chrome Hotword Shared Module) - C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-06-19]
    FF Plugin HKU\S-1-5-21-3656363480-4127715435-2567574477-500: DISH Anywhere.com/DISH Anywhere Video Player -> C:\Users\Administrator\AppData\Roaming\DISH Anywhere\DISH Anywhere Video Player\npNMPCBrowserPlugin.dll [2015-02-09] (Nagravision)
    2015-07-17 16:07 - 2015-07-17 16:07 - 00000240 _____ C:\Users\******s\.swfinfo
    2015-07-17 11:24 - 2015-07-17 11:24 - 00000000 ____D C:\Users\******s\AppData\Roaming\SlingMedia
    2015-07-17 11:24 - 2015-07-17 11:24 - 00000000 ____D C:\Users\******s\AppData\Roaming\Sling Media
    2015-07-17 11:18 - 2015-07-17 11:18 - 00000000 ____D C:\Users\Administrator\AppData\Roaming\SlingMedia
    2015-07-17 11:18 - 2015-07-17 11:18 - 00000000 ____D C:\Users\Administrator\AppData\Roaming\Sling Media
    2015-07-17 11:17 - 2015-07-17 11:17 - 00000000 ____D C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\DISH Anywhere Video Player
    2015-07-17 11:17 - 2015-07-17 11:17 - 00000000 ____D C:\Users\Administrator\AppData\Roaming\DISH Anywhere
    2015-07-17 11:15 - 2015-07-17 11:16 - 83250112 _____ (Sling Media) C:\Users\******s\Downloads\DishAnywhere-Desktop.exe
    
    RemoveProxy:
    CMD: bitsadmin /reset /allusers
    CMD: netsh advfirewall reset
    CMD: netsh advfirewall set allprofiles state ON
    • Run your copy of FRST. It is important to ensure it is located in your desktop.
    • Press the Fix button.
    • It will produce a log (fixlog.txt) once done.
    • Copy (CTRL + A and CTRL + C) and paste (CTRL + V) the content of the log in your next reply.
  • Step 3

    Download the free version of 'Malwarebytes Anti-Malware by Malwarebytes Corporation' and save it to your desktop.
    • Double-click mbam-setup-*.exe and proceed to installing the program.
      • Accept the License Agreement.
      • At the end, untick Enable free trial of Malwarebytes Anti-Malware Premium and ensure Launch Malwarebytes' Anti-Malware is checked.
      • Click Finish after.
    • Once the program has loaded, navigate to the Settings tab and select Detection and Protection.
      • Tick the Scan For Rootkits box.
    • Go back to the Dashboard and select Update Now. Click Scan Now after.
      • Updates can sometimes still be present. Be sure to select Update Now again if you are prompted.
      • Once the scan is complete, click Apply Actions.
      • If you are prompted to reboot, allow it by pressing Yes.
    • Navigate to the program's History tab to retrieve the log.
      • Click Application Logs and double-click on the most recent Scan Log.
      • Export the log to your desktop as a .TXT file.
      • You can also choose to directly copy the log by selecting Copy to Clipboard.
    • Copy (CTRL + A and CTRL + C) and paste (CTRL + V) the content of the log in your next reply.
  • Logs to Post

    In summary of the above, I will need you to post the following log(s):
    • fixlog.txt (Farbar Recovery Scan Tool)
    • mbam-log-YYYY-MM-DD (HH-MM-SS).xml (Malwarebytes Anti-Malware)

  • 0

#5
yeaut1

yeaut1

    New Member

  • Topic Starter
  • Member
  • Pip
  • 9 posts

Thank you so much for your help Pyxis. The DISH Anywhere program actually is a legitimate program that's used to stream home media and live television through DISH Network.  Would you like to author a new fixlist with this in mind?


  • 0

#6
Pyxis

Pyxis

    Trusted Helper

  • Malware Removal
  • 1,228 posts
No, I insist that we remove all instances of it for now. There seems to be something else installed with the legitimate version. Best clean it up and then re-install later via the official site. If you're fine with this, kindly proceed to following the aforementioned steps. Don't forget to change the censored username(s). :)
  • 0

#7
yeaut1

yeaut1

    New Member

  • Topic Starter
  • Member
  • Pip
  • 9 posts

No problem!

 

The following were not available for uninstall in the program list:

  • DISH Anywhere Video Player
  • DISH Anywhere Video Player Installer

I successfully removed DishAnywhereDesktop.

 

I received the following error when removing Pro PCCleaner, "There is a problem with this Windows Installer package. A DLL required for this install to complete could not be run. Contact your support personnel or package vendor."

 

And the following error when removing Zula Games, "An error occured it may have already been uninstalled.  Would you like to remove it from the list?" To which I answered "Yes".

 

Requested logs below:

 

Fix result of Farbar Recovery Scan Tool (x64) Version:30-07-2015
Ran by Administrator (2015-07-30 15:19:33) Run:2
Running from C:\Users\******s\Desktop
Loaded Profiles: ******s & Administrator (Available Profiles: user & ******j & ****t & *****om & **p & ******s & Administrator)
Boot Mode: Normal
==============================================
 
fixlist content:
*****************
Task: {5E14CE8B-35F2-416B-B075-50E52B587E9F} - \ProPCCleaner_Popup No Task File <==== ATTENTION
Task: {8C97BE84-DD9A-41F6-BA90-4D2B4820D687} - \CIMT_S-1-5-21-3656363480-4127715435-2567574477-500 No Task File <==== ATTENTION
Task: {A112590F-C291-4E37-BAF8-066EAB642278} - System32\Tasks\{0CB95103-C91E-484A-AD92-DD9D824CB882} => pcalua.exe -a C:\Users\Administrator\Downloads\setup.exe -d C:\Users\Administrator\Downloads
Task: {D79835D2-23C4-4961-9995-6E978C1CCB58} - \CIMT_daily_S-1-5-21-3656363480-4127715435-2567574477-500 No Task File <==== ATTENTION
IE trusted site: HKU\S-1-5-21-3656363480-4127715435-2567574477-500\...\usiis.org -> hxxps://apps.usiis.org
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
CHR Extension: (DISH Anywhere Video Player Extension) - C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\jddfihmdfalfpnnebhgpmopljbopmkea [2015-07-17]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-06-19]
FF Plugin HKU\S-1-5-21-3656363480-4127715435-2567574477-500: DISH Anywhere.com/DISH Anywhere Video Player -> C:\Users\Administrator\AppData\Roaming\DISH Anywhere\DISH Anywhere Video Player\npNMPCBrowserPlugin.dll [2015-02-09] (Nagravision)
2015-07-17 16:07 - 2015-07-17 16:07 - 00000240 _____ C:\Users\******s\.swfinfo
2015-07-17 11:24 - 2015-07-17 11:24 - 00000000 ____D C:\Users\******s\AppData\Roaming\SlingMedia
2015-07-17 11:24 - 2015-07-17 11:24 - 00000000 ____D C:\Users\******s\AppData\Roaming\Sling Media
2015-07-17 11:18 - 2015-07-17 11:18 - 00000000 ____D C:\Users\Administrator\AppData\Roaming\SlingMedia
2015-07-17 11:18 - 2015-07-17 11:18 - 00000000 ____D C:\Users\Administrator\AppData\Roaming\Sling Media
2015-07-17 11:17 - 2015-07-17 11:17 - 00000000 ____D C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\DISH Anywhere Video Player
2015-07-17 11:17 - 2015-07-17 11:17 - 00000000 ____D C:\Users\Administrator\AppData\Roaming\DISH Anywhere
2015-07-17 11:15 - 2015-07-17 11:16 - 83250112 _____ (Sling Media) C:\Users\******s\Downloads\DishAnywhere-Desktop.exe
 
RemoveProxy:
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
*****************
 
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{5E14CE8B-35F2-416B-B075-50E52B587E9F}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{5E14CE8B-35F2-416B-B075-50E52B587E9F}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\ProPCCleaner_Popup" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{8C97BE84-DD9A-41F6-BA90-4D2B4820D687}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8C97BE84-DD9A-41F6-BA90-4D2B4820D687}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\CIMT_S-1-5-21-3656363480-4127715435-2567574477-500" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{A112590F-C291-4E37-BAF8-066EAB642278}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A112590F-C291-4E37-BAF8-066EAB642278}" => key removed successfully
C:\Windows\System32\Tasks\{0CB95103-C91E-484A-AD92-DD9D824CB882} => moved successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{0CB95103-C91E-484A-AD92-DD9D824CB882}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{D79835D2-23C4-4961-9995-6E978C1CCB58}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D79835D2-23C4-4961-9995-6E978C1CCB58}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\CIMT_daily_S-1-5-21-3656363480-4127715435-2567574477-500" => key removed successfully
"HKU\S-1-5-21-3656363480-4127715435-2567574477-500\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\usiis.org" => key removed successfully
HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value removed successfully
HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value removed successfully
HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value removed successfully
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\jddfihmdfalfpnnebhgpmopljbopmkea folder not found
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg => moved successfully.
"HKU\S-1-5-21-3656363480-4127715435-2567574477-500\Software\MozillaPlugins\DISH Anywhere.com/DISH Anywhere Video Player" => key removed successfully
C:\Users\Administrator\AppData\Roaming\DISH Anywhere\DISH Anywhere Video Player\npNMPCBrowserPlugin.dll => moved successfully.
C:\Users\******s\.swfinfo => moved successfully.
C:\Users\******s\AppData\Roaming\SlingMedia => moved successfully.
C:\Users\******s\AppData\Roaming\Sling Media => moved successfully.
C:\Users\Administrator\AppData\Roaming\SlingMedia => moved successfully.
C:\Users\Administrator\AppData\Roaming\Sling Media => moved successfully.
C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\DISH Anywhere Video Player => moved successfully.
C:\Users\Administrator\AppData\Roaming\DISH Anywhere => moved successfully.
C:\Users\******s\Downloads\DishAnywhere-Desktop.exe => moved successfully.
 
========= RemoveProxy: =========
 
HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => value removed successfully
HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => value removed successfully
HKU\S-1-5-21-3656363480-4127715435-2567574477-1144\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => value removed successfully
HKU\S-1-5-21-3656363480-4127715435-2567574477-1144\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => value removed successfully
HKU\S-1-5-21-3656363480-4127715435-2567574477-500\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => value removed successfully
HKU\S-1-5-21-3656363480-4127715435-2567574477-500\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => value removed successfully
 
 
========= End of RemoveProxy: =========
 
 
=========  bitsadmin /reset /allusers =========
 
 
BITSADMIN version 3.0 [ 7.5.7601 ]
BITS administration utility.
© Copyright 2000-2006 Microsoft Corp.
 
BITSAdmin is deprecated and is not guaranteed to be available in future versions of Windows.
Administrative tools for the BITS service are now provided by BITS PowerShell cmdlets.
 
0 out of 0 jobs canceled.
 
========= End of CMD: =========
 
 
=========  netsh advfirewall reset =========
 
Ok.
 
 
========= End of CMD: =========
 
 
=========  netsh advfirewall set allprofiles state ON =========
 
Ok.
 
 
========= End of CMD: =========
 
 
==== End of Fixlog 15:19:37 ====
 
 
 
 
Malwarebytes Anti-Malware
www.malwarebytes.org
 
Scan Date: 7/30/2015
Scan Time: 3:23 PM
Logfile: mbam.txt
Administrator: No
 
Version: 2.1.8.1057
Malware Database: v2015.07.30.05
Rootkit Database: v2015.07.29.02
License: Free
Malware Protection: Disabled
Malicious Website Protection: Disabled
Self-protection: Disabled
 
OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: ******s
 
Scan Type: Threat Scan
Result: Completed
Objects Scanned: 264940
Time Elapsed: 5 min, 1 sec
 
Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Enabled
Heuristics: Enabled
PUP: Warn
PUM: Enabled
 
Processes: 0
(No malicious items detected)
 
Modules: 0
(No malicious items detected)
 
Registry Keys: 111
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\APPID\{D2A19E15-4D23-41F5-8035-E2D730DA691C}, No Action By User, [4da0bf28b7d3e155e45b7f0ab34f946c], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.OnDemandCOMClassSvc, No Action By User, [4da0bf28b7d3e155e45b7f0ab34f946c], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.OnDemandCOMClassSvc.1.0, No Action By User, [4da0bf28b7d3e155e45b7f0ab34f946c], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.OnDemandCOMClassSvc, No Action By User, [4da0bf28b7d3e155e45b7f0ab34f946c], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.OnDemandCOMClassSvc.1.0, No Action By User, [4da0bf28b7d3e155e45b7f0ab34f946c], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInputUpdate.OnDemandCOMClassSvc, No Action By User, [4da0bf28b7d3e155e45b7f0ab34f946c], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInputUpdate.OnDemandCOMClassSvc.1.0, No Action By User, [4da0bf28b7d3e155e45b7f0ab34f946c], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\{D2A19E15-4D23-41F5-8035-E2D730DA691C}, No Action By User, [4da0bf28b7d3e155e45b7f0ab34f946c], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\APPID\{D2A19E15-4D23-41F5-8035-E2D730DA691C}, No Action By User, [4da0bf28b7d3e155e45b7f0ab34f946c], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{D2A19E15-4D23-41F5-8035-E2D730DA691C}, No Action By User, [4da0bf28b7d3e155e45b7f0ab34f946c], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{D2A19E15-4D23-41F5-8035-E2D730DA691C}, No Action By User, [4da0bf28b7d3e155e45b7f0ab34f946c], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\APPID\{E3EBCC2D-D239-4CA9-BF77-8DC68381D6CA}, No Action By User, [09e464833357023459e787025aa821df], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.Update3COMClassService, No Action By User, [09e464833357023459e787025aa821df], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.Update3COMClassService.1.0, No Action By User, [09e464833357023459e787025aa821df], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.Update3COMClassService, No Action By User, [09e464833357023459e787025aa821df], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.Update3COMClassService.1.0, No Action By User, [09e464833357023459e787025aa821df], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInputUpdate.Update3COMClassService, No Action By User, [09e464833357023459e787025aa821df], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInputUpdate.Update3COMClassService.1.0, No Action By User, [09e464833357023459e787025aa821df], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\{E3EBCC2D-D239-4CA9-BF77-8DC68381D6CA}, No Action By User, [09e464833357023459e787025aa821df], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\APPID\{E3EBCC2D-D239-4CA9-BF77-8DC68381D6CA}, No Action By User, [09e464833357023459e787025aa821df], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{E3EBCC2D-D239-4CA9-BF77-8DC68381D6CA}, No Action By User, [09e464833357023459e787025aa821df], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{E3EBCC2D-D239-4CA9-BF77-8DC68381D6CA}, No Action By User, [09e464833357023459e787025aa821df], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{0C6D49F4-6E41-4632-BE86-F210D5D894BA}, No Action By User, [28c56c7bf59556e03502deaba55d3ac6], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.Update3WebMachineFallback.1.0, No Action By User, [28c56c7bf59556e03502deaba55d3ac6], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.Update3WebMachineFallback, No Action By User, [28c56c7bf59556e03502deaba55d3ac6], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.Update3WebMachineFallback, No Action By User, [28c56c7bf59556e03502deaba55d3ac6], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInputUpdate.Update3WebMachineFallback, No Action By User, [28c56c7bf59556e03502deaba55d3ac6], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.Update3WebMachineFallback.1.0, No Action By User, [28c56c7bf59556e03502deaba55d3ac6], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInputUpdate.Update3WebMachineFallback.1.0, No Action By User, [28c56c7bf59556e03502deaba55d3ac6], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{0C6D49F4-6E41-4632-BE86-F210D5D894BA}, No Action By User, [28c56c7bf59556e03502deaba55d3ac6], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{1AB0B6A3-9BC5-419B-B86D-40FA2998A131}, No Action By User, [c32a21c691f95adc84b4a6e37b87926e], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.CoreClass.1, No Action By User, [c32a21c691f95adc84b4a6e37b87926e], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.CoreClass, No Action By User, [c32a21c691f95adc84b4a6e37b87926e], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.CoreClass, No Action By User, [c32a21c691f95adc84b4a6e37b87926e], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInputUpdate.CoreClass, No Action By User, [c32a21c691f95adc84b4a6e37b87926e], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.CoreClass.1, No Action By User, [c32a21c691f95adc84b4a6e37b87926e], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInputUpdate.CoreClass.1, No Action By User, [c32a21c691f95adc84b4a6e37b87926e], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{1AB0B6A3-9BC5-419B-B86D-40FA2998A131}, No Action By User, [c32a21c691f95adc84b4a6e37b87926e], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{3A40DF53-EB22-49FE-9246-8084403424E7}, No Action By User, [9b52a641a3e7e94d5cdd8efb30d2ca36], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.CredentialDialogMachine.1.0, No Action By User, [9b52a641a3e7e94d5cdd8efb30d2ca36], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.CredentialDialogMachine, No Action By User, [9b52a641a3e7e94d5cdd8efb30d2ca36], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.CredentialDialogMachine, No Action By User, [9b52a641a3e7e94d5cdd8efb30d2ca36], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInputUpdate.CredentialDialogMachine, No Action By User, [9b52a641a3e7e94d5cdd8efb30d2ca36], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.CredentialDialogMachine.1.0, No Action By User, [9b52a641a3e7e94d5cdd8efb30d2ca36], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInputUpdate.CredentialDialogMachine.1.0, No Action By User, [9b52a641a3e7e94d5cdd8efb30d2ca36], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{3A40DF53-EB22-49FE-9246-8084403424E7}, No Action By User, [9b52a641a3e7e94d5cdd8efb30d2ca36], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{3DBBAB3C-4077-4EC4-BF2C-E89C7784846A}, No Action By User, [b03d47a02d5dca6c9e9cf099d82a13ed], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.Update3WebSvc.1.0, No Action By User, [b03d47a02d5dca6c9e9cf099d82a13ed], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.Update3WebSvc, No Action By User, [b03d47a02d5dca6c9e9cf099d82a13ed], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.Update3WebSvc, No Action By User, [b03d47a02d5dca6c9e9cf099d82a13ed], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInputUpdate.Update3WebSvc, No Action By User, [b03d47a02d5dca6c9e9cf099d82a13ed], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.Update3WebSvc.1.0, No Action By User, [b03d47a02d5dca6c9e9cf099d82a13ed], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInputUpdate.Update3WebSvc.1.0, No Action By User, [b03d47a02d5dca6c9e9cf099d82a13ed], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{3DBBAB3C-4077-4EC4-BF2C-E89C7784846A}, No Action By User, [b03d47a02d5dca6c9e9cf099d82a13ed], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{5CF02202-6278-47EE-9947-C2D0A057EABD}, No Action By User, [eb02b037e7a30f2707344e3b4eb48878], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.ProcessLauncher.1.0, No Action By User, [eb02b037e7a30f2707344e3b4eb48878], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.ProcessLauncher, No Action By User, [eb02b037e7a30f2707344e3b4eb48878], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.ProcessLauncher, No Action By User, [eb02b037e7a30f2707344e3b4eb48878], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInputUpdate.ProcessLauncher, No Action By User, [eb02b037e7a30f2707344e3b4eb48878], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.ProcessLauncher.1.0, No Action By User, [eb02b037e7a30f2707344e3b4eb48878], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInputUpdate.ProcessLauncher.1.0, No Action By User, [eb02b037e7a30f2707344e3b4eb48878], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{5CF02202-6278-47EE-9947-C2D0A057EABD}, No Action By User, [eb02b037e7a30f2707344e3b4eb48878], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{65BF611F-85CD-4E7F-966C-853573462C14}, No Action By User, [0be239aedfabc76f9ca0deabc1410af6], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.OnDemandCOMClassMachineFallback.1.0, No Action By User, [0be239aedfabc76f9ca0deabc1410af6], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.OnDemandCOMClassMachineFallback, No Action By User, [0be239aedfabc76f9ca0deabc1410af6], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.OnDemandCOMClassMachineFallback, No Action By User, [0be239aedfabc76f9ca0deabc1410af6], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInputUpdate.OnDemandCOMClassMachineFallback, No Action By User, [0be239aedfabc76f9ca0deabc1410af6], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.OnDemandCOMClassMachineFallback.1.0, No Action By User, [0be239aedfabc76f9ca0deabc1410af6], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInputUpdate.OnDemandCOMClassMachineFallback.1.0, No Action By User, [0be239aedfabc76f9ca0deabc1410af6], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{65BF611F-85CD-4E7F-966C-853573462C14}, No Action By User, [0be239aedfabc76f9ca0deabc1410af6], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{87A125E5-B663-496F-954E-488A82FAC012}, No Action By User, [06e7786fe7a3241297a67b0ec53d8878], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.CoCreateAsync.1.0, No Action By User, [06e7786fe7a3241297a67b0ec53d8878], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.CoCreateAsync, No Action By User, [06e7786fe7a3241297a67b0ec53d8878], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.CoCreateAsync, No Action By User, [06e7786fe7a3241297a67b0ec53d8878], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInputUpdate.CoCreateAsync, No Action By User, [06e7786fe7a3241297a67b0ec53d8878], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.CoCreateAsync.1.0, No Action By User, [06e7786fe7a3241297a67b0ec53d8878], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInputUpdate.CoCreateAsync.1.0, No Action By User, [06e7786fe7a3241297a67b0ec53d8878], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{87A125E5-B663-496F-954E-488A82FAC012}, No Action By User, [06e7786fe7a3241297a67b0ec53d8878], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{8AF9C44C-E497-4776-A7EF-F6455F982825}, No Action By User, [48a5ecfb7b0f65d143fb870257abd927], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.OnDemandCOMClassMachine.1.0, No Action By User, [48a5ecfb7b0f65d143fb870257abd927], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.OnDemandCOMClassMachine, No Action By User, [48a5ecfb7b0f65d143fb870257abd927], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.OnDemandCOMClassMachine, No Action By User, [48a5ecfb7b0f65d143fb870257abd927], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInputUpdate.OnDemandCOMClassMachine, No Action By User, [48a5ecfb7b0f65d143fb870257abd927], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.OnDemandCOMClassMachine.1.0, No Action By User, [48a5ecfb7b0f65d143fb870257abd927], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInputUpdate.OnDemandCOMClassMachine.1.0, No Action By User, [48a5ecfb7b0f65d143fb870257abd927], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{8AF9C44C-E497-4776-A7EF-F6455F982825}, No Action By User, [48a5ecfb7b0f65d143fb870257abd927], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{F90B8F59-792D-4F5A-97AD-06E83284F9AB}, No Action By User, [46a724c34d3dee48d8696029936ffa06], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInput.OneClickProcessLauncherMachine.1.0, No Action By User, [46a724c34d3dee48d8696029936ffa06], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInput.OneClickProcessLauncherMachine, No Action By User, [46a724c34d3dee48d8696029936ffa06], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInput.OneClickProcessLauncherMachine, No Action By User, [46a724c34d3dee48d8696029936ffa06], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInput.OneClickProcessLauncherMachine, No Action By User, [46a724c34d3dee48d8696029936ffa06], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInput.OneClickProcessLauncherMachine.1.0, No Action By User, [46a724c34d3dee48d8696029936ffa06], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInput.OneClickProcessLauncherMachine.1.0, No Action By User, [46a724c34d3dee48d8696029936ffa06], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{F90B8F59-792D-4F5A-97AD-06E83284F9AB}, No Action By User, [46a724c34d3dee48d8696029936ffa06], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{F90B8F59-792D-4F5A-97AD-06E83284F9AB}, No Action By User, [46a724c34d3dee48d8696029936ffa06], 
PUP.Optional.ConsumerInput.C, HKCU\SOFTWARE\ConsumerInput, No Action By User, [3eafc324deacd561993415ff59aaee12], 
PUP.Optional.ConsumerInput.A, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.CoreMachineClass, No Action By User, [de0fa64178126dc97315a6b3aa5929d7], 
PUP.Optional.ConsumerInput.A, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.CoreMachineClass.1, No Action By User, [bd3060875238f6404246d584b053ef11], 
PUP.Optional.ConsumerInput.A, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.Update3WebMachine, No Action By User, [a34a9a4dc4c6e650ed9b5009f60d3cc4], 
PUP.Optional.ConsumerInput.A, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.Update3WebMachine.1.0, No Action By User, [b53892551674e2548cfc530620e346ba], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\APPID\ConsumerInputUpdate.exe, No Action By User, [4ca11fc885056dc960c13bdb1fe46f91], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\APPID\ConsumerInputUpdate.exe, No Action By User, [727b37b039514beb27fa9680e91ad22e], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\ConsumerInput, No Action By User, [25c8b631bcce072f761e58babc4749b7], 
PUP.Optional.PriceClip.A, HKLM\SOFTWARE\WOW6432NODE\PriceClip, No Action By User, [22cb0addcbbfff37dfafa8f1a95b936d], 
PUP.Optional.ConsumerInput.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.CoreMachineClass, No Action By User, [8f5eedfa5c2ead89d0b84d0cf211fa06], 
PUP.Optional.ConsumerInput.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.CoreMachineClass.1, No Action By User, [bf2e55928ffb1c1ac1c7cb8e4ab9966a], 
PUP.Optional.ConsumerInput.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.Update3WebMachine, No Action By User, [925bf7f0aedccb6bc4c4f4654fb428d8], 
PUP.Optional.ConsumerInput.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.Update3WebMachine.1.0, No Action By User, [a8459e4985050f273850015834cf03fd], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\ConsumerInputUpdate.exe, No Action By User, [dd1055920e7c14223ce59c7a897ae917], 
PUP.Optional.ProPCCleaner.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{1AAED59D-599E-4FCC-BDC9-AF14A7F36A67}, No Action By User, [02ebbb2cabdffe38c69dadef16ee649c], 
PUP.Optional.ProPCCleaner.A, HKLM\SOFTWARE\WOW6432NODE\PRO PC CLEANER\Pro PC Cleaner, No Action By User, [df0e2cbbccbe1e188576a1ff9371867a], 
 
Registry Values: 1
PUP.Optional.ProPCCleaner.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{1AAED59D-599E-4FCC-BDC9-AF14A7F36A67}|DisplayName, Pro PC Cleaner, No Action By User, [02ebbb2cabdffe38c69dadef16ee649c]
 
Registry Data: 0
(No malicious items detected)
 
Folders: 2
PUP.Optional.ProPCCleaner.A, C:\Windows\Installer\{1AAED59D-599E-4FCC-BDC9-AF14A7F36A67}, No Action By User, [5895af386327f145b9a8613bc24258a8], 
PUP.Optional.ConsumerInput.A, C:\Program Files (x86)\Setup Support for Consumer Input, No Action By User, [6c81c91e8a002115ca1c84808281e61a], 
 
Files: 8
PUP.Optional.Installium, C:\Users\******s\Downloads\Setup (1).exe, No Action By User, [0ae306e16a20f83e101d5e1854b124dc], 
PUP.Optional.Installium, C:\Users\******s\Downloads\Setup (2).exe, No Action By User, [f6f7489fc0caf442df4e304695706a96], 
PUP.Optional.Installium, C:\Users\******s\Downloads\Setup (3).exe, No Action By User, [6b826d7abbcf94a2220b314543c2946c], 
PUP.Optional.DownloadAssistant, C:\Users\******s\Downloads\Setup (4).exe, No Action By User, [608dc1268a000036bc070a9437caf50b], 
PUP.Optional.DownloadAssistant, C:\Users\******s\Downloads\Setup (5).exe, No Action By User, [f2fb32b5c9c176c0b50ea2fc6899768a], 
PUP.Optional.Installium, C:\Users\******s\Downloads\Setup.exe, No Action By User, [10dd9d4a5733f93dc06dff77d431649c], 
PUP.Optional.ProPCCleaner.A, C:\Windows\Installer\{1AAED59D-599E-4FCC-BDC9-AF14A7F36A67}\Pro_PC_Cleaner_Icon.exe, No Action By User, [5895af386327f145b9a8613bc24258a8], 
PUP.Optional.ConsumerInput.A, C:\Program Files (x86)\Setup Support for Consumer Input\uninst.exe, No Action By User, [6c81c91e8a002115ca1c84808281e61a], 
 
Physical Sectors: 0
(No malicious items detected)
 
 
(end)

  • 0

#8
Pyxis

Pyxis

    Trusted Helper

  • Malware Removal
  • 1,228 posts
How is your computer running? :) Malwarebytes Anti-Malware reports that you did not take action on these items but I think you did, but you copied the log it immediately produced (which is different from the log it creates after removing threats). At any rate, you don't mind repeating a 5-minute scan, do you?
  • Step 1

    Run your copy of Malwarebytes Anti-Malware by double-clicking it.
    • Select Update Now. Click Scan Now after.
      • Updates can sometimes still be present. Be sure to select Update Now again if you are prompted.
      • Once the scan is complete, click Apply Actions.
      • If you are prompted to reboot, allow it by pressing Yes.
    • Navigate to the program's History tab to retrieve the log.
      • Click Application Logs and double-click on the most recent Scan Log.
      • Export the log to your desktop as a .TXT file.
      • You can also choose to directly copy the log by selecting Copy to Clipboard.
    • Copy (CTRL + A and CTRL + C) and paste (CTRL + V) the content of the log in your next reply.
  • Step 2

    Download 'SecurityCheck by screen317' and save it to your desktop.
    • Simply double-click the program icon to run it. It will ask for administrator privileges.
    • A black window will appear. Press any key to continue.
    • Wait for it to finish. It won't take long.
    • A log will automatically pop-up after once done.
    • Copy (CTRL + A and CTRL + C) and paste (CTRL + V) the content of the log in your next reply.
    Note: If you get an error about an unsupported operating system, please reboot your computer and try again.
  • Logs to Post

    In summary of the above, I will need you to post the following log(s):
    • checkup.txt (SecurityCheck)
    • mbam-log-YYYY-MM-DD (HH-MM-SS).xml (Malwarebytes Anti-Malware)

  • 0

#9
Pyxis

Pyxis

    Trusted Helper

  • Malware Removal
  • 1,228 posts
Due to lack of feedback, this topic has been closed.

If you need this topic reopened, please contact a staff member. This applies only to the original topic starter. Everyone else please begin a new topic.
  • 0

#10
Naathim

Naathim

    GeekU Minion

  • Expert
  • 4,568 posts
Re-opened for OP's request.
  • 0

Advertisements


#11
yeaut1

yeaut1

    New Member

  • Topic Starter
  • Member
  • Pip
  • 9 posts

Thanks for the reopen.

 

With regard to the MBAM log, the instructions were a bit confusing.  Below are the steps I took to remove the items found in MBAM:

 

  • Once the scan is complete, select all results.

  • Select 'Remove Selected'

 

Below are the requested logs:

 

 Results of screen317's Security Check version 1.006  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
 Windows Firewall Enabled!  
Microsoft Security Essentials   
 Antivirus up to date!  
`````````Anti-malware/Other Utilities Check:````````` 
 Pro PC Cleaner   
 Java 8 Update 51  
 Adobe Reader XI  
 Google Chrome (44.0.2403.125) 
 Google Chrome (44.0.2403.130) 
````````Process Check: objlist.exe by Laurent````````  
 Microsoft Security Essentials MSMpEng.exe 
 Microsoft Security Essentials msseces.exe 
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C: 0% 
````````````````````End of Log`````````````````````` 
 
 
 

Malwarebytes Anti-Malware
www.malwarebytes.org
 
Scan Date: 8/4/2015
Scan Time: 2:18 PM
Logfile: mbam-scanlog.txt
Administrator: No
 
Version: 2.1.8.1057
Malware Database: v2015.08.04.05
Rootkit Database: v2015.08.04.01
License: Free
Malware Protection: Disabled
Malicious Website Protection: Disabled
Self-protection: Disabled
 
OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User:  ******s
 
Scan Type: Threat Scan
Result: Completed
Objects Scanned: 266675
Time Elapsed: 5 min, 50 sec
 
Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Enabled
Heuristics: Enabled
PUP: Warn
PUM: Enabled
 
Processes: 0
(No malicious items detected)
 
Modules: 0
(No malicious items detected)
 
Registry Keys: 111
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\APPID\{D2A19E15-4D23-41F5-8035-E2D730DA691C}, Delete-on-Reboot, [d6ffd430ff8c2115a95e810b05fd966a], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.OnDemandCOMClassSvc, Delete-on-Reboot, [d6ffd430ff8c2115a95e810b05fd966a], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.OnDemandCOMClassSvc.1.0, Delete-on-Reboot, [d6ffd430ff8c2115a95e810b05fd966a], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.OnDemandCOMClassSvc, Delete-on-Reboot, [d6ffd430ff8c2115a95e810b05fd966a], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.OnDemandCOMClassSvc.1.0, Delete-on-Reboot, [d6ffd430ff8c2115a95e810b05fd966a], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInputUpdate.OnDemandCOMClassSvc, Delete-on-Reboot, [d6ffd430ff8c2115a95e810b05fd966a], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInputUpdate.OnDemandCOMClassSvc.1.0, Delete-on-Reboot, [d6ffd430ff8c2115a95e810b05fd966a], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\{D2A19E15-4D23-41F5-8035-E2D730DA691C}, Delete-on-Reboot, [d6ffd430ff8c2115a95e810b05fd966a], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\APPID\{D2A19E15-4D23-41F5-8035-E2D730DA691C}, Delete-on-Reboot, [d6ffd430ff8c2115a95e810b05fd966a], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{D2A19E15-4D23-41F5-8035-E2D730DA691C}, Delete-on-Reboot, [d6ffd430ff8c2115a95e810b05fd966a], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{D2A19E15-4D23-41F5-8035-E2D730DA691C}, Delete-on-Reboot, [d6ffd430ff8c2115a95e810b05fd966a], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\APPID\{E3EBCC2D-D239-4CA9-BF77-8DC68381D6CA}, Delete-on-Reboot, [3a9bf3116d1e74c206028804bc4644bc], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.Update3COMClassService, Delete-on-Reboot, [3a9bf3116d1e74c206028804bc4644bc], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.Update3COMClassService.1.0, Delete-on-Reboot, [3a9bf3116d1e74c206028804bc4644bc], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.Update3COMClassService, Delete-on-Reboot, [3a9bf3116d1e74c206028804bc4644bc], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.Update3COMClassService.1.0, Delete-on-Reboot, [3a9bf3116d1e74c206028804bc4644bc], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInputUpdate.Update3COMClassService, Delete-on-Reboot, [3a9bf3116d1e74c206028804bc4644bc], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInputUpdate.Update3COMClassService.1.0, Delete-on-Reboot, [3a9bf3116d1e74c206028804bc4644bc], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\{E3EBCC2D-D239-4CA9-BF77-8DC68381D6CA}, Delete-on-Reboot, [3a9bf3116d1e74c206028804bc4644bc], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\APPID\{E3EBCC2D-D239-4CA9-BF77-8DC68381D6CA}, Delete-on-Reboot, [3a9bf3116d1e74c206028804bc4644bc], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{E3EBCC2D-D239-4CA9-BF77-8DC68381D6CA}, Delete-on-Reboot, [3a9bf3116d1e74c206028804bc4644bc], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{E3EBCC2D-D239-4CA9-BF77-8DC68381D6CA}, Delete-on-Reboot, [3a9bf3116d1e74c206028804bc4644bc], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{0C6D49F4-6E41-4632-BE86-F210D5D894BA}, Delete-on-Reboot, [8253b153a0ebb87e9b6499f247bb20e0], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.Update3WebMachineFallback.1.0, Delete-on-Reboot, [8253b153a0ebb87e9b6499f247bb20e0], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.Update3WebMachineFallback, Delete-on-Reboot, [8253b153a0ebb87e9b6499f247bb20e0], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.Update3WebMachineFallback, Delete-on-Reboot, [8253b153a0ebb87e9b6499f247bb20e0], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInputUpdate.Update3WebMachineFallback, Delete-on-Reboot, [8253b153a0ebb87e9b6499f247bb20e0], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.Update3WebMachineFallback.1.0, Delete-on-Reboot, [8253b153a0ebb87e9b6499f247bb20e0], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInputUpdate.Update3WebMachineFallback.1.0, Delete-on-Reboot, [8253b153a0ebb87e9b6499f247bb20e0], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{0C6D49F4-6E41-4632-BE86-F210D5D894BA}, Delete-on-Reboot, [8253b153a0ebb87e9b6499f247bb20e0], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{1AB0B6A3-9BC5-419B-B86D-40FA2998A131}, Delete-on-Reboot, [5b7ac143f39848ee59a7bad24cb68b75], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.CoreClass.1, Delete-on-Reboot, [5b7ac143f39848ee59a7bad24cb68b75], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.CoreClass, Delete-on-Reboot, [5b7ac143f39848ee59a7bad24cb68b75], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.CoreClass, Delete-on-Reboot, [5b7ac143f39848ee59a7bad24cb68b75], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInputUpdate.CoreClass, Delete-on-Reboot, [5b7ac143f39848ee59a7bad24cb68b75], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.CoreClass.1, Delete-on-Reboot, [5b7ac143f39848ee59a7bad24cb68b75], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInputUpdate.CoreClass.1, Delete-on-Reboot, [5b7ac143f39848ee59a7bad24cb68b75], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{1AB0B6A3-9BC5-419B-B86D-40FA2998A131}, Delete-on-Reboot, [5b7ac143f39848ee59a7bad24cb68b75], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{3A40DF53-EB22-49FE-9246-8084403424E7}, Delete-on-Reboot, [5c7960a45932e74f0bf6c9c3bf43837d], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.CredentialDialogMachine.1.0, Delete-on-Reboot, [5c7960a45932e74f0bf6c9c3bf43837d], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.CredentialDialogMachine, Delete-on-Reboot, [5c7960a45932e74f0bf6c9c3bf43837d], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.CredentialDialogMachine, Delete-on-Reboot, [5c7960a45932e74f0bf6c9c3bf43837d], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInputUpdate.CredentialDialogMachine, Delete-on-Reboot, [5c7960a45932e74f0bf6c9c3bf43837d], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.CredentialDialogMachine.1.0, Delete-on-Reboot, [5c7960a45932e74f0bf6c9c3bf43837d], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInputUpdate.CredentialDialogMachine.1.0, Delete-on-Reboot, [5c7960a45932e74f0bf6c9c3bf43837d], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{3A40DF53-EB22-49FE-9246-8084403424E7}, Delete-on-Reboot, [5c7960a45932e74f0bf6c9c3bf43837d], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{3DBBAB3C-4077-4EC4-BF2C-E89C7784846A}, Delete-on-Reboot, [597c82828407003617ebd4b801017789], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.Update3WebSvc.1.0, Delete-on-Reboot, [597c82828407003617ebd4b801017789], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.Update3WebSvc, Delete-on-Reboot, [597c82828407003617ebd4b801017789], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.Update3WebSvc, Delete-on-Reboot, [597c82828407003617ebd4b801017789], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInputUpdate.Update3WebSvc, Delete-on-Reboot, [597c82828407003617ebd4b801017789], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.Update3WebSvc.1.0, Delete-on-Reboot, [597c82828407003617ebd4b801017789], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInputUpdate.Update3WebSvc.1.0, Delete-on-Reboot, [597c82828407003617ebd4b801017789], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{3DBBAB3C-4077-4EC4-BF2C-E89C7784846A}, Delete-on-Reboot, [597c82828407003617ebd4b801017789], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{5CF02202-6278-47EE-9947-C2D0A057EABD}, Delete-on-Reboot, [a92c42c2f59644f23bc8e5a71ce66997], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.ProcessLauncher.1.0, Delete-on-Reboot, [a92c42c2f59644f23bc8e5a71ce66997], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.ProcessLauncher, Delete-on-Reboot, [a92c42c2f59644f23bc8e5a71ce66997], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.ProcessLauncher, Delete-on-Reboot, [a92c42c2f59644f23bc8e5a71ce66997], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInputUpdate.ProcessLauncher, Delete-on-Reboot, [a92c42c2f59644f23bc8e5a71ce66997], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.ProcessLauncher.1.0, Delete-on-Reboot, [a92c42c2f59644f23bc8e5a71ce66997], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInputUpdate.ProcessLauncher.1.0, Delete-on-Reboot, [a92c42c2f59644f23bc8e5a71ce66997], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{5CF02202-6278-47EE-9947-C2D0A057EABD}, Delete-on-Reboot, [a92c42c2f59644f23bc8e5a71ce66997], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{65BF611F-85CD-4E7F-966C-853573462C14}, Delete-on-Reboot, [84511fe527640630a163aede867c9d63], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.OnDemandCOMClassMachineFallback.1.0, Delete-on-Reboot, [84511fe527640630a163aede867c9d63], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.OnDemandCOMClassMachineFallback, Delete-on-Reboot, [84511fe527640630a163aede867c9d63], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.OnDemandCOMClassMachineFallback, Delete-on-Reboot, [84511fe527640630a163aede867c9d63], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInputUpdate.OnDemandCOMClassMachineFallback, Delete-on-Reboot, [84511fe527640630a163aede867c9d63], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.OnDemandCOMClassMachineFallback.1.0, Delete-on-Reboot, [84511fe527640630a163aede867c9d63], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInputUpdate.OnDemandCOMClassMachineFallback.1.0, Delete-on-Reboot, [84511fe527640630a163aede867c9d63], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{65BF611F-85CD-4E7F-966C-853573462C14}, Delete-on-Reboot, [84511fe527640630a163aede867c9d63], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{87A125E5-B663-496F-954E-488A82FAC012}, Delete-on-Reboot, [efe673911e6dcd6960a57715dd25b14f], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.CoCreateAsync.1.0, Delete-on-Reboot, [efe673911e6dcd6960a57715dd25b14f], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.CoCreateAsync, Delete-on-Reboot, [efe673911e6dcd6960a57715dd25b14f], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.CoCreateAsync, Delete-on-Reboot, [efe673911e6dcd6960a57715dd25b14f], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInputUpdate.CoCreateAsync, Delete-on-Reboot, [efe673911e6dcd6960a57715dd25b14f], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.CoCreateAsync.1.0, Delete-on-Reboot, [efe673911e6dcd6960a57715dd25b14f], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInputUpdate.CoCreateAsync.1.0, Delete-on-Reboot, [efe673911e6dcd6960a57715dd25b14f], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{87A125E5-B663-496F-954E-488A82FAC012}, Delete-on-Reboot, [efe673911e6dcd6960a57715dd25b14f], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{8AF9C44C-E497-4776-A7EF-F6455F982825}, Delete-on-Reboot, [be17f3116c1fe353b74f543850b20df3], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.OnDemandCOMClassMachine.1.0, Delete-on-Reboot, [be17f3116c1fe353b74f543850b20df3], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.OnDemandCOMClassMachine, Delete-on-Reboot, [be17f3116c1fe353b74f543850b20df3], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.OnDemandCOMClassMachine, Delete-on-Reboot, [be17f3116c1fe353b74f543850b20df3], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInputUpdate.OnDemandCOMClassMachine, Delete-on-Reboot, [be17f3116c1fe353b74f543850b20df3], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.OnDemandCOMClassMachine.1.0, Delete-on-Reboot, [be17f3116c1fe353b74f543850b20df3], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInputUpdate.OnDemandCOMClassMachine.1.0, Delete-on-Reboot, [be17f3116c1fe353b74f543850b20df3], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{8AF9C44C-E497-4776-A7EF-F6455F982825}, Delete-on-Reboot, [be17f3116c1fe353b74f543850b20df3], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{F90B8F59-792D-4F5A-97AD-06E83284F9AB}, Delete-on-Reboot, [399c44c07d0e59ddd2372b61f40ec33d], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInput.OneClickProcessLauncherMachine.1.0, Delete-on-Reboot, [399c44c07d0e59ddd2372b61f40ec33d], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\ConsumerInput.OneClickProcessLauncherMachine, Delete-on-Reboot, [399c44c07d0e59ddd2372b61f40ec33d], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInput.OneClickProcessLauncherMachine, Delete-on-Reboot, [399c44c07d0e59ddd2372b61f40ec33d], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInput.OneClickProcessLauncherMachine, Delete-on-Reboot, [399c44c07d0e59ddd2372b61f40ec33d], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInput.OneClickProcessLauncherMachine.1.0, Delete-on-Reboot, [399c44c07d0e59ddd2372b61f40ec33d], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\ConsumerInput.OneClickProcessLauncherMachine.1.0, Delete-on-Reboot, [399c44c07d0e59ddd2372b61f40ec33d], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{F90B8F59-792D-4F5A-97AD-06E83284F9AB}, Delete-on-Reboot, [399c44c07d0e59ddd2372b61f40ec33d], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{F90B8F59-792D-4F5A-97AD-06E83284F9AB}, Delete-on-Reboot, [399c44c07d0e59ddd2372b61f40ec33d], 
PUP.Optional.ConsumerInput.C, HKCU\SOFTWARE\ConsumerInput, Quarantined, [b4219a6aa1eafb3b0668fe1be51e07f9], 
PUP.Optional.ConsumerInput.A, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.CoreMachineClass, Delete-on-Reboot, [0fc6c63e25662313869789d535ce11ef], 
PUP.Optional.ConsumerInput.A, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.CoreMachineClass.1, Delete-on-Reboot, [c70edc28820989ad62bb6fefb64d30d0], 
PUP.Optional.ConsumerInput.A, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.Update3WebMachine, Delete-on-Reboot, [6a6bd92b305bee4870ade876758e728e], 
PUP.Optional.ConsumerInput.A, HKLM\SOFTWARE\CLASSES\ConsumerInputUpdate.Update3WebMachine.1.0, Delete-on-Reboot, [2fa6c53f1a7172c49687ea74da29966a], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\APPID\ConsumerInputUpdate.exe, Delete-on-Reboot, [b71ec63e731867cf29999b7f20e36e92], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\APPID\ConsumerInputUpdate.exe, Delete-on-Reboot, [c31246be513aec4a239f928803001ee2], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\ConsumerInput, Delete-on-Reboot, [8f468d77eaa1b08630056fa8b74c2ad6], 
PUP.Optional.PriceClip.A, HKLM\SOFTWARE\WOW6432NODE\PriceClip, Delete-on-Reboot, [765fa65e0b80ef4742ddadf1aa5aed13], 
PUP.Optional.ConsumerInput.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.CoreMachineClass, Delete-on-Reboot, [b1241fe5b3d85bdbbc61c09e5aa94fb1], 
PUP.Optional.ConsumerInput.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.CoreMachineClass.1, Delete-on-Reboot, [8a4b7c88503b70c6dc41afaf6a99d62a], 
PUP.Optional.ConsumerInput.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.Update3WebMachine, Delete-on-Reboot, [33a2040067240e2816071a440af9e719], 
PUP.Optional.ConsumerInput.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ConsumerInputUpdate.Update3WebMachine.1.0, Delete-on-Reboot, [983d3dc7ccbf70c628f593cb956e27d9], 
PUP.Optional.ConsumerInput.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\ConsumerInputUpdate.exe, Delete-on-Reboot, [369fd133a3e8c175aa1820fa5ea57789], 
PUP.Optional.ProPCCleaner.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{1AAED59D-599E-4FCC-BDC9-AF14A7F36A67}, Delete-on-Reboot, [31a4c63e3e4db284817349578f75669a], 
PUP.Optional.ProPCCleaner.A, HKLM\SOFTWARE\WOW6432NODE\PRO PC CLEANER\Pro PC Cleaner, Delete-on-Reboot, [0fc63dc7fe8d6ec82b5e8322c044c937], 
 
Registry Values: 1
PUP.Optional.ProPCCleaner.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{1AAED59D-599E-4FCC-BDC9-AF14A7F36A67}|DisplayName, Pro PC Cleaner, Delete-on-Reboot, [31a4c63e3e4db284817349578f75669a]
 
Registry Data: 0
(No malicious items detected)
 
Folders: 2
PUP.Optional.ProPCCleaner.A, C:\Windows\Installer\{1AAED59D-599E-4FCC-BDC9-AF14A7F36A67}, Delete-on-Reboot, [c70e828239524aec09e9bde3db298977], 
PUP.Optional.ConsumerInput.A, C:\Program Files (x86)\Setup Support for Consumer Input, Delete-on-Reboot, [2aabd331c3c875c1a42166a1a162847c], 
 
Files: 8
PUP.Optional.Installium, C:\Users\*****s\Downloads\Setup (1).exe, Quarantined, [5e7752b2701b65d185490d6fc24322de], 
PUP.Optional.Installium, C:\Users\*****s\Downloads\Setup (2).exe, Quarantined, [d00553b17a11c86effcf1b61020332ce], 
PUP.Optional.Installium, C:\Users\*****s\Downloads\Setup (3).exe, Quarantined, [31a4c0441a71b5814787ef8d5ea76799], 
PUP.Optional.DownloadAssistant, C:\Users\*****s\Downloads\Setup (4).exe, Quarantined, [9a3bf014fb90e3536ae4059aaf52867a], 
PUP.Optional.DownloadAssistant, C:\Users\*****s\Downloads\Setup (5).exe, Quarantined, [d8fd0103711a5fd765e9663955ac2dd3], 
PUP.Optional.Installium, C:\Users\*****s\Downloads\Setup.exe, Quarantined, [7c59887c206b38fe85494a3206ffd030], 
PUP.Optional.ProPCCleaner.A, C:\Windows\Installer\{1AAED59D-599E-4FCC-BDC9-AF14A7F36A67}\Pro_PC_Cleaner_Icon.exe, Delete-on-Reboot, [c70e828239524aec09e9bde3db298977], 
PUP.Optional.ConsumerInput.A, C:\Program Files (x86)\Setup Support for Consumer Input\uninst.exe, Delete-on-Reboot, [2aabd331c3c875c1a42166a1a162847c], 
 
Physical Sectors: 0
(No malicious items detected)
 
 
(end)

  • 0

#12
Pyxis

Pyxis

    Trusted Helper

  • Malware Removal
  • 1,228 posts
How is your computer running?
  • Step 1

    Run your copy of FRST by double-clicking it.
    • Put a check on Addition.
    • Press the Scan button after.
    • It will produce FRST.txt and Addition.txt on your desktop once done.
    • Copy (CTRL + A and CTRL + C) and paste (CTRL + V) the content of the logs in your next reply.
  • Logs to Post

    In summary of the above, I will need you to post the following log(s):
    • Addition.txt (Farbar Recovery Scan Tool)
    • FRST.txt (Farbar Recovery Scan Tool)

  • 0

#13
yeaut1

yeaut1

    New Member

  • Topic Starter
  • Member
  • Pip
  • 9 posts

It seems to be running great! Thank you!

 

Below are the requested logs:

 

Additional scan result of Farbar Recovery Scan Tool (x64) Version:06-08-2015
Ran by Administrator (2015-08-06 12:32:46)
Running from C:\Users\******s\Desktop
Boot Mode: Normal
==========================================================
 
 
==================== Accounts: =============================
 
Administrator (S-1-5-21-1996145895-4248017829-812723319-500 - Administrator - Disabled)
Guest (S-1-5-21-1996145895-4248017829-812723319-501 - Limited - Disabled)
user (S-1-5-21-1996145895-4248017829-812723319-1000 - Administrator - Enabled) => C:\Users\user
 
==================== Security Center ========================
 
(If an entry is included in the fixlist, it will be removed.)
 
AV: Microsoft Security Essentials (Enabled - Up to date) {B7ECF8CD-0188-6703-DBA4-AA65C6ACFB0A}
AS: Microsoft Security Essentials (Enabled - Up to date) {0C8D1929-27B2-688D-E114-9117BD2BB1B7}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
 
==================== Installed Programs ======================
 
(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)
 
64 Bit HP CIO Components Installer (Version: 8.2.4 - Hewlett-Packard) Hidden
Adobe Reader XI (11.0.11) (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AB0000000001}) (Version: 11.0.11 - Adobe Systems Incorporated)
Citrix Online Launcher (HKLM-x32\...\{DB014C85-A264-4BCA-A66F-6DD1FCF8EC36}) (Version: 1.0.335 - Citrix)
DISH Anywhere Video Player (HKLM-x32\...\{D180F2F3-9CD4-4867-A221-D81C725D8045}) (Version: 2.24.2 - DISH Anywhere)
DYMO Label v.8 (HKLM-x32\...\DYMO Label v.8) (Version: 8.3.0.1242 - Sanford, L.P.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 44.0.2403.130 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.28.1 - Google Inc.) Hidden
HiDef Media Player 1.1.12 (HKLM-x32\...\HiDef Media Player) (Version: 1.1.12 - HiDefMedia)
HL-5470DW (HKLM-x32\...\{7171B206-5C5A-4B7F-B9E1-1F1827FC769F}) (Version: 1.0.0.0 - Brother Industries, Ltd.)
HP LaserJet 200 color MFP M276 (HKLM-x32\...\{CC38C23C-7824-4DBB-AC73-997CD0BBFEC7}) (Version: 5.0.12201.1116 - Hewlett-Packard)
hpbDSService (x32 Version: 002.002.07399 - Hewlett-Packard) Hidden
hpbM276DSService (x32 Version: 001.001.05874 - Hewlett-Packard) Hidden
hppFaxDrvM276 (x32 Version: 003.000.00002 - Hewlett-Packard) Hidden
hppLaserJetService (x32 Version: 009.027.00856 - Hewlett-Packard) Hidden
hppM276LaserJetService (x32 Version: 001.019.00639 - Hewlett-Packard) Hidden
hppSendFaxM276 (x32 Version: 003.000.00002 - Hewlett-Packard) Hidden
hpStatusAlerts (x32 Version: 050.037.00142 - Hewlett Packard) Hidden
hpStatusAlertsM276 (x32 Version: 050.034.00131 - Hewlett-Packard) Hidden
Intel® Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1010 - Intel Corporation)
Intel® Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.30.1349 - Intel Corporation)
Intel® Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 9.17.10.2867 - Intel Corporation)
Intel® SDK for OpenCL - CPU Only Runtime Package (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version: 2.0.0.37149 - Intel Corporation)
Intel® Smart Connect Technology 3.0 x64 (HKLM\...\{DE788AD4-F7CE-4995-ADF8-56174A7B613C}) (Version: 3.0.41.1571 - Intel)
Intel® USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 1.0.5.235 - Intel Corporation)
Java 8 Update 51 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218051F0}) (Version: 8.0.510 - Oracle Corporation)
LastPass (uninstall only) (HKLM-x32\...\LastPass) (Version:  - LastPass)
Malwarebytes Anti-Malware version 2.1.8.1057 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.8.1057 - Malwarebytes Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office 365 Small Business Premium - en-us (HKLM\...\O365SmallBusPremRetail - en-us) (Version: 15.0.4737.1003 - Microsoft Corporation)
Microsoft Security Essentials (HKLM\...\Microsoft Security Client) (Version: 4.8.204.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4737.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4737.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4737.1003 - Microsoft Corporation) Hidden
Pro PC Cleaner (HKLM-x32\...\{1AAED59D-599E-4FCC-BDC9-AF14A7F36A67}) (Version: 2.9.5 - Pro PC Cleaner) <==== ATTENTION
RAM Tools (HKLM-x32\...\{5EAF1CAB-B8B4-4611-9C20-52A10FBFDB25}) (Version: 1.1.5 - Resodyn Acoustic Mixers)
RAM Viewer (HKLM-x32\...\{27BB0A61-1F38-4DB3-96A4-27452AE94AD0}) (Version: 2.5.5 - Resodyn Acoustic Mixers)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.67.1226.2012 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6823 - Realtek Semiconductor Corp.)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.1.5 - VideoLAN)
 
==================== Custom CLSID (Whitelisted): ==========================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
 
==================== Restore Points =========================
 
22-07-2015 03:00:11 Windows Update
25-07-2015 03:27:36 Windows Update
28-07-2015 13:37:07 JRT Pre-Junkware Removal
28-07-2015 17:35:33 Windows Update
30-07-2015 15:16:15 DishAnywhereDesktop
01-08-2015 10:44:13 Windows Update
04-08-2015 15:38:49 Windows Update
 
==================== Hosts content: ===============================
 
(If needed Hosts: directive could be included in the fixlist to reset Hosts.)
 
2009-07-13 20:34 - 2009-06-10 15:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts
 
==================== Scheduled Tasks (Whitelisted) =============
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
Task: {06E71BDF-5D58-43D7-B5A1-68D4E5E1C095} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2015-07-01] (Microsoft Corporation)
Task: {479AA586-5352-4350-9108-E953338302C8} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2015-07-01] (Microsoft Corporation)
Task: {54480149-F5D5-4BF2-B383-88D8DAB8321C} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-18] (Google Inc.)
Task: {A9842A34-4B02-4C57-932D-02F46E25DECB} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-07-07] (Adobe Systems Incorporated)
Task: {CEBA0B52-C4B5-49B4-8718-A7417CAD3D34} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files\Microsoft Office 15\root\vfs\ProgramFilesCommonx86\Microsoft Shared\OFFICE15\OLicenseHeartbeat.exe [2015-06-09] (Microsoft Corporation)
Task: {ED78C087-6BA9-4B6D-93ED-94A0709D7903} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-18] (Google Inc.)
 
(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)
 
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
 
==================== Loaded Modules (Whitelisted) ==============
 
2014-03-19 09:14 - 2014-05-20 09:19 - 00105640 _____ () C:\Program Files\Microsoft Office 15\ClientX64\ApiClient.dll
2012-08-16 20:36 - 2012-08-16 20:36 - 00149032 _____ () C:\Program Files\Intel\Intel® Smart Connect Technology Agent\iSCTAgent.exe
2012-08-16 20:36 - 2012-08-16 20:36 - 00058920 _____ () C:\Program Files\Intel\Intel® Smart Connect Technology Agent\NetworkHeuristic.dll
2015-03-20 05:07 - 2015-01-27 09:29 - 08898720 _____ () C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\1033\GrooveIntlResource.dll
2013-09-29 16:50 - 2012-09-28 12:51 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2013-10-01 13:23 - 2009-02-27 16:38 - 00139264 ____R () C:\Program Files (x86)\Brother\BrUtilities\BrLogAPI.dll
2013-09-29 16:54 - 2013-01-14 12:25 - 01200088 ____R () C:\Program Files (x86)\Intel\Intel® Management Engine Components\UNS\ACE.dll
2015-08-04 15:11 - 2015-07-31 00:19 - 01405768 _____ () C:\Program Files (x86)\Google\Chrome\Application\44.0.2403.130\libglesv2.dll
2015-08-04 15:11 - 2015-07-31 00:19 - 00081224 _____ () C:\Program Files (x86)\Google\Chrome\Application\44.0.2403.130\libegl.dll
 
==================== Alternate Data Streams (Whitelisted) =========
 
(If an entry is included in the fixlist, only the ADS will be removed.)
 
 
==================== Safe Mode (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)
 
 
==================== EXE Association (Whitelisted) ===============
 
(If an entry is included in the fixlist, the registry item will be restored to default or removed.)
 
 
==================== Internet Explorer trusted/restricted ===============
 
(If an entry is included in the fixlist, it will be removed from the registry.)
 
 
==================== Other Areas ============================
 
(Currently there is no automatic fix for this section.)
 
HKU\S-1-5-21-3656363480-4127715435-2567574477-1144\Control Panel\Desktop\\Wallpaper -> C:\Users\******s\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
HKU\S-1-5-21-3656363480-4127715435-2567574477-500\Control Panel\Desktop\\Wallpaper -> C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 10.0.0.2
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.
 
==================== MSCONFIG/TASK MANAGER disabled items ==
 
(Currently there is no automatic fix for this section.)
 
 
==================== FirewallRules (Whitelisted) ===============
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{A7F1248C-298D-4E2E-8C9E-3F4445FD42EF}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
 
==================== Faulty Device Manager Devices =============
 
 
==================== Event log errors: =========================
 
Application errors:
==================
Error: (08/05/2015 02:14:49 AM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 90080108
 
Error: (08/04/2015 03:53:18 PM) (Source: MsiInstaller) (EventID: 1024) (User: *******x)
Description: Product: Adobe Reader XI (11.0.11) - Update '{AC76BA86-7AD7-0000-2550-7A8C40011012}' could not be installed. Error code 1625. Windows Installer can create logs to help troubleshoot issues with installing software packages. Use the following link for instructions on turning on logging support: http://go.microsoft....k/?LinkId=23127
 
Error: (08/04/2015 03:41:44 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003
 
Error: (08/04/2015 03:26:08 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003
 
Error: (08/03/2015 11:43:46 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: Activation context generation failed for "UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"1".Error in manifest or policy file "UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"2" on line UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"3.
Component identity found in manifest does not match the identity of the component requested.
Reference is UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0".
Definition is UccApi,processorArchitecture="x86",type="win32",version="15.0.0.0".
Please use sxstrace.exe for detailed diagnosis.
 
Error: (08/02/2015 11:46:14 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: Activation context generation failed for "UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"1".Error in manifest or policy file "UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"2" on line UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"3.
Component identity found in manifest does not match the identity of the component requested.
Reference is UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0".
Definition is UccApi,processorArchitecture="x86",type="win32",version="15.0.0.0".
Please use sxstrace.exe for detailed diagnosis.
 
Error: (07/30/2015 06:15:41 PM) (Source: MsiInstaller) (EventID: 1024) (User: *******x)
Description: Product: Adobe Reader XI (11.0.11) - Update '{AC76BA86-7AD7-0000-2550-7A8C40011012}' could not be installed. Error code 1625. Windows Installer can create logs to help troubleshoot issues with installing software packages. Use the following link for instructions on turning on logging support: http://go.microsoft....k/?LinkId=23127
 
Error: (07/30/2015 03:18:04 PM) (Source: MsiInstaller) (EventID: 11723) (User: *******x)
Description: Product: Pro PC Cleaner -- Error 1723. There is a problem with this Windows Installer package. A DLL required for this install to complete could not be run. Contact your support personnel or package vendor.  Action Uninst000.CA.dll_fix100, entry: CustomActionFix100, library: C:\Program Files (x86)\Pro PC Cleaner\Uninst000.CA.dll
 
Error: (07/30/2015 03:17:22 PM) (Source: MsiInstaller) (EventID: 11723) (User: *******x)
Description: Product: Pro PC Cleaner -- Error 1723. There is a problem with this Windows Installer package. A DLL required for this install to complete could not be run. Contact your support personnel or package vendor.  Action Uninst000.CA.dll_fix100, entry: CustomActionFix100, library: C:\Program Files (x86)\Pro PC Cleaner\Uninst000.CA.dll
 
Error: (07/29/2015 06:36:35 PM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 90080108
 
 
System errors:
=============
Error: (08/05/2015 10:22:31 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Installation Failure: Windows failed to install the following update with error 0x80240020: Upgrade to Windows 10 Pro.
 
Error: (08/05/2015 01:25:43 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Installation Failure: Windows failed to install the following update with error 0x80240020: Upgrade to Windows 10 Pro.
 
Error: (08/04/2015 03:53:26 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Installation Failure: Windows failed to install the following update with error 0x80240020: Upgrade to Windows 10 Pro.
 
Error: (08/04/2015 03:41:12 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: application-specificLocalLaunch{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT AUTHORITYSYSTEMS-1-5-18LocalHost (Using LRPC)
 
Error: (08/04/2015 03:39:00 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Installation Failure: Windows failed to install the following update with error 0x80240020: Upgrade to Windows 10 Pro.
 
Error: (08/04/2015 03:25:24 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: application-specificLocalLaunch{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT AUTHORITYSYSTEMS-1-5-18LocalHost (Using LRPC)
 
Error: (08/04/2015 04:00:22 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Installation Failure: Windows failed to install the following update with error 0x80240020: Upgrade to Windows 10 Pro.
 
Error: (08/03/2015 10:06:23 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Installation Failure: Windows failed to install the following update with error 0x80240020: Upgrade to Windows 10 Pro.
 
Error: (08/02/2015 12:23:29 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Installation Failure: Windows failed to install the following update with error 0x80240020: Upgrade to Windows 10 Pro.
 
Error: (08/02/2015 12:11:54 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Installation Failure: Windows failed to install the following update with error 0x80240020: Upgrade to Windows 10 Pro.
 
 
Microsoft Office:
=========================
Error: (08/05/2015 02:14:49 AM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 90080108
 
Error: (08/04/2015 03:53:18 PM) (Source: MsiInstaller) (EventID: 1024) (User: *******x)
Description: Adobe Reader XI (11.0.11){AC76BA86-7AD7-0000-2550-7A8C40011012}1625(NULL)(NULL)(NULL)
 
Error: (08/04/2015 03:41:44 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003
 
Error: (08/04/2015 03:26:08 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003
 
Error: (08/03/2015 11:43:46 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"UccApi,processorArchitecture="x86",type="win32",version="15.0.0.0"C:\Program Files\Microsoft Office 15\root\office15\lync.exe.ManifestC:\Program Files\Microsoft Office 15\root\office15\UccApi.DLL1
 
Error: (08/02/2015 11:46:14 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"UccApi,processorArchitecture="x86",type="win32",version="15.0.0.0"C:\Program Files\Microsoft Office 15\root\office15\lync.exe.ManifestC:\Program Files\Microsoft Office 15\root\office15\UccApi.DLL1
 
Error: (07/30/2015 06:15:41 PM) (Source: MsiInstaller) (EventID: 1024) (User: *******x)
Description: Adobe Reader XI (11.0.11){AC76BA86-7AD7-0000-2550-7A8C40011012}1625(NULL)(NULL)(NULL)
 
Error: (07/30/2015 03:18:04 PM) (Source: MsiInstaller) (EventID: 11723) (User: *******x)
Description: Product: Pro PC Cleaner -- Error 1723. There is a problem with this Windows Installer package. A DLL required for this install to complete could not be run. Contact your support personnel or package vendor.  Action Uninst000.CA.dll_fix100, entry: CustomActionFix100, library: C:\Program Files (x86)\Pro PC Cleaner\Uninst000.CA.dll (NULL)(NULL)(NULL)(NULL)(NULL)
 
Error: (07/30/2015 03:17:22 PM) (Source: MsiInstaller) (EventID: 11723) (User: *******x)
Description: Product: Pro PC Cleaner -- Error 1723. There is a problem with this Windows Installer package. A DLL required for this install to complete could not be run. Contact your support personnel or package vendor.  Action Uninst000.CA.dll_fix100, entry: CustomActionFix100, library: C:\Program Files (x86)\Pro PC Cleaner\Uninst000.CA.dll (NULL)(NULL)(NULL)(NULL)(NULL)
 
Error: (07/29/2015 06:36:35 PM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 90080108
 
 
CodeIntegrity:
===================================
  Date: 2015-08-01 11:23:10.054
  Description: Windows is unable to verify the integrity of the file \Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\x86_microsoft-windows-errorreportingcore_31bf3856ad364e35_10.0.10074.1_none_47662a2706182d6f\wermgr.exe because the signing certificate has been revoked.  Check with the publisher to see if a new signed version of the kernel module is available.
 
  Date: 2015-08-01 11:23:10.054
  Description: Windows is unable to verify the integrity of the file \Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\x86_microsoft-windows-errorreportingcore_31bf3856ad364e35_10.0.10074.1_none_47662a2706182d6f\wermgr.exe because the signing certificate has been revoked.  Check with the publisher to see if a new signed version of the kernel module is available.
 
  Date: 2015-08-01 11:23:10.054
  Description: Windows is unable to verify the integrity of the file \Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\x86_microsoft-windows-errorreportingcore_31bf3856ad364e35_10.0.10074.1_none_47662a2706182d6f\wermgr.exe because the signing certificate has been revoked.  Check with the publisher to see if a new signed version of the kernel module is available.
 
  Date: 2015-08-01 11:23:10.038
  Description: Windows is unable to verify the integrity of the file \Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\x86_microsoft-windows-errorreportingcore_31bf3856ad364e35_10.0.10074.1_none_47662a2706182d6f\wermgr.exe because the signing certificate has been revoked.  Check with the publisher to see if a new signed version of the kernel module is available.
 
  Date: 2015-08-01 11:23:09.991
  Description: Windows is unable to verify the integrity of the file \Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\amd64_microsoft-windows-errorreportingcore_31bf3856ad364e35_10.0.10074.1_none_a384c5aabe759ea5\wermgr.exe because the signing certificate has been revoked.  Check with the publisher to see if a new signed version of the kernel module is available.
 
  Date: 2015-08-01 11:23:09.991
  Description: Windows is unable to verify the integrity of the file \Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\amd64_microsoft-windows-errorreportingcore_31bf3856ad364e35_10.0.10074.1_none_a384c5aabe759ea5\wermgr.exe because the signing certificate has been revoked.  Check with the publisher to see if a new signed version of the kernel module is available.
 
  Date: 2015-08-01 11:23:09.976
  Description: Windows is unable to verify the integrity of the file \Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\amd64_microsoft-windows-errorreportingcore_31bf3856ad364e35_10.0.10074.1_none_a384c5aabe759ea5\wermgr.exe because the signing certificate has been revoked.  Check with the publisher to see if a new signed version of the kernel module is available.
 
  Date: 2015-08-01 11:23:09.976
  Description: Windows is unable to verify the integrity of the file \Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\amd64_microsoft-windows-errorreportingcore_31bf3856ad364e35_10.0.10074.1_none_a384c5aabe759ea5\wermgr.exe because the signing certificate has been revoked.  Check with the publisher to see if a new signed version of the kernel module is available.
 
  Date: 2015-08-01 11:23:09.929
  Description: Windows is unable to verify the integrity of the file \Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.10074.1_none_f3153036f55ab3f5\werfault.exe because the signing certificate has been revoked.  Check with the publisher to see if a new signed version of the kernel module is available.
 
  Date: 2015-08-01 11:23:09.882
  Description: Windows is unable to verify the integrity of the file \Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.10074.1_none_f3153036f55ab3f5\werfault.exe because the signing certificate has been revoked.  Check with the publisher to see if a new signed version of the kernel module is available.
 
 
==================== Memory info =========================== 
 
Processor: Intel® Pentium® CPU G2120 @ 3.10GHz
Percentage of memory in use: 48%
Total physical RAM: 3960.14 MB
Available physical RAM: 2027.82 MB
Total Virtual: 7918.49 MB
Available Virtual: 5663.32 MB
 
==================== Drives ================================
 
Drive c: () (Fixed) (Total:465.66 GB) (Free:406.76 GB) NTFS
 
==================== MBR & Partition Table ==================
 
========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: E0443274)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=465.7 GB) - (Type=07 NTFS)
 
==================== End of log ============================
 
 
 
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:06-08-2015
Ran by Administrator (administrator) on PC5 (06-08-2015 12:32:13)
Running from C:\Users\******s\Desktop
Loaded Profiles: ******s & Administrator (Available Profiles: user & *****sj & ****t & *****om & *** & ******s & Administrator)
Platform: Windows 7 Professional Service Pack 1 (X64) Language: English (United States)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo...very-scan-tool/
 
==================== Processes (Whitelisted) =================
 
(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)
 
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(Sanford, L.P.) C:\Program Files (x86)\DYMO\DYMO Label Software\DymoPnpService.exe
(HP) C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe
(Intel® Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
() C:\Program Files\Intel\Intel® Smart Connect Technology Agent\iSCTAgent.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\DAL\Jhi_service.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\NisSrv.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel® USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe
(Hewlett-Packard Company) C:\Program Files (x86)\HP\StatusAlerts\bin\HPStatusAlerts.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Browny02\BrYNSvc.exe
(Intel Corporation) C:\Program Files\Intel\Intel® Smart Connect Technology Agent\iSCTsysTray.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\UNS\UNS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\IMSS\PrivacyIconClient.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Browny02\Brother\WarningDialog.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(LastPass) C:\Users\******s\AppData\LocalLow\LastPass\LastPassBroker.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Source Engine\OSE.EXE
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
 
 
==================== Registry (Whitelisted) ==================
 
(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)
 
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [6963272 2013-01-15] (Realtek Semiconductor)
HKLM\...\Run: [MSC] => c:\Program Files\Microsoft Security Client\msseces.exe [1337000 2015-04-30] (Microsoft Corporation)
HKLM\...\Run: [HP LaserJet 200 color MFP M276 Series Fax] => C:\Program Files (x86)\HP\Digital Imaging\Fax\Fax Driver 0.6 Base\hppfaxprintersrv.exe [3706424 2011-10-09] (Hewlett-Packard Company)
HKLM-x32\...\Run: [IMSS] => C:\Program Files (x86)\Intel\Intel® Management Engine Components\IMSS\PIconStartup.exe [134616 2013-01-14] (Intel Corporation)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel® USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [291648 2012-05-20] (Intel Corporation)
HKLM-x32\...\Run: [BrStsMon00] => C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [2678784 2011-10-18] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [StatusAlerts] => C:\Program Files (x86)\HP\StatusAlerts\bin\HPStatusAlerts.exe [313248 2012-07-18] (Hewlett-Packard Company)
HKLM-x32\...\Run: [DLSService] => "C:\Program Files (x86)\DYMO\DYMO Label Software\DLSService.exe"
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [334896 2015-06-08] (Oracle Corporation)
HKLM\...\RunOnce: [*EmptyTemp] => cmd /c rd /q/s C:\FRST\Temp
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-3656363480-4127715435-2567574477-500\...\RunOnce: [Report] => \AdwCleaner\AdwCleaner[S0].txt [15291 2015-07-28] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Install LastPass IE RunOnce.lnk [2015-06-10]
ShortcutTarget: Install LastPass IE RunOnce.lnk -> C:\Program Files (x86)\Common Files\lpuninstall.exe (LastPass)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\iSCTsysTray.lnk [2013-09-29]
ShortcutTarget: iSCTsysTray.lnk -> C:\Program Files\Intel\Intel® Smart Connect Technology Agent\iSCTsysTray.exe (Intel Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro1 (ErrorConflict)] -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2015-06-16] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro2 (SyncInProgress)] -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2015-06-16] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro3 (InSync)] -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2015-06-16] (Microsoft Corporation)
 
==================== Internet (Whitelisted) ====================
 
(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)
 
HKU\S-1-5-21-3656363480-4127715435-2567574477-1144\Software\Microsoft\Internet Explorer\Main,Start Page = http://ecommerce.bel...index.mac/input
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll [2015-06-09] (Microsoft Corporation)
BHO: LastPass Vault -> {95D9ECF5-2A4D-4550-BE49-70D42F71296E} -> C:\Program Files (x86)\LastPass\LPToolbar_x64.dll [2015-06-10] (LastPass)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\URLREDIR.DLL [2015-06-09] (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL [2015-06-16] (Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\Office15\OCHelper.dll [2015-06-09] (Microsoft Corporation)
BHO-x32: Java™ Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\ssv.dll [2015-08-04] (Oracle Corporation)
BHO-x32: LastPass Vault -> {95D9ECF5-2A4D-4550-BE49-70D42F71296E} -> C:\Program Files (x86)\LastPass\LPToolbar.dll [2015-06-10] (LastPass)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL [2015-06-09] (Microsoft Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2015-06-16] (Microsoft Corporation)
BHO-x32: Java™ Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\jp2ssv.dll [2015-08-04] (Oracle Corporation)
Toolbar: HKLM - LastPass Toolbar - {9f6b5cc3-5c7b-4b5c-97af-19dec1e380e5} - C:\Program Files (x86)\LastPass\LPToolbar_x64.dll [2015-06-10] (LastPass)
Toolbar: HKLM-x32 - LastPass Toolbar - {9f6b5cc3-5c7b-4b5c-97af-19dec1e380e5} - C:\Program Files (x86)\LastPass\LPToolbar.dll [2015-06-10] (LastPass)
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL [2015-02-03] (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 10.0.0.2
Tcpip\..\Interfaces\{C30F0EA9-C4F7-4F4B-B416-3744A0D08B9D}: [DhcpNameServer] 10.0.0.2
 
FireFox:
========
FF Plugin: @lastpass.com/NPLastPass -> C:\Program Files (x86)\LastPass\nplastpass64.dll [2015-06-10] (LastPass)
FF Plugin: @microsoft.com/GENUINE -> disabled [No File]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin-x32: @dymo.com/DymoLabelFramework -> C:\Program Files (x86)\DYMO\DYMO Label Software\Framework\npDYMOLabelFramework.dll [2011-01-28] ( Sanford L.P.)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.66 -> C:\Program Files (x86)\Intel\Intel® Management Engine Components\IPT\npIntelWebAPIIPT.dll [2012-09-28] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel® Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2012-09-28] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.51.2 -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\dtplugin\npDeployJava1.dll [2015-08-04] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.51.2 -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\plugin2\npjp2.dll [2015-08-04] (Oracle Corporation)
FF Plugin-x32: @lastpass.com/NPLastPass -> C:\Program Files (x86)\LastPass\nplastpass64.dll [2015-06-10] (LastPass)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [No File]
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2015-02-17] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL [2013-11-08] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-15] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-15] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2014-07-22] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-05-01] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3656363480-4127715435-2567574477-1144: @citrixonline.com/appdetectorplugin -> C:\Users\******s\AppData\Local\Citrix\Plugins\104\npappdetector.dll [2015-06-16] (Citrix Online)
 
Chrome: 
=======
CHR Profile: C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (YouTube) - C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2013-10-07]
CHR Extension: (Google Search) - C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2013-10-07]
CHR Extension: (Google Wallet) - C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-01-13]
CHR Extension: (Gmail) - C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2013-10-07]
 
==================== Services (Whitelisted) ========================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
R3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [249856 2011-05-12] (Brother Industries, Ltd.) [File not signed]
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2753720 2015-07-01] (Microsoft Corporation)
R2 DymoPnpService; C:\Program Files (x86)\DYMO\DYMO Label Software\DymoPnpService.exe [32336 2011-01-28] (Sanford, L.P.)
S3 HP DS Service; C:\Program Files (x86)\HP\HPBDSService\HPBDSService.exe [13824 2011-10-17] (Hewlett-Packard Company) [File not signed]
R2 HP LaserJet Service; C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe [164864 2012-05-02] (HP) [File not signed]
R2 Intel® Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [732160 2012-12-10] (Intel® Corporation) [File not signed]
S3 Intel® Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [803872 2012-12-10] (Intel® Corporation)
R2 ISCTAgent; C:\Program Files\Intel\Intel® Smart Connect Technology Agent\iSCTAgent.exe [149032 2012-08-16] ()
R2 jhi_service; C:\Program Files (x86)\Intel\Intel® Management Engine Components\DAL\jhi_service.exe [165336 2013-01-14] (Intel Corporation)
S2 MBAMService; C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe [1133880 2015-06-18] (Malwarebytes Corporation)
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [23816 2015-04-30] (Microsoft Corporation)
R2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [50688 2011-04-13] (Hewlett-Packard) [File not signed]
R3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [366544 2015-04-30] (Microsoft Corporation)
R2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [66048 2011-04-13] (Hewlett-Packard) [File not signed]
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-26] (Microsoft Corporation)
 
===================== Drivers (Whitelisted) ==========================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
R3 ikbevent; C:\Windows\System32\DRIVERS\ikbevent.sys [20968 2012-08-16] ()
R3 imsevent; C:\Windows\System32\DRIVERS\imsevent.sys [19944 2012-08-16] ()
R3 ISCT; C:\Windows\System32\DRIVERS\ISCTD64.sys [46016 2012-08-16] ()
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-06-18] (Malwarebytes Corporation)
S3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [113880 2015-07-27] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-06-18] (Malwarebytes Corporation)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [280376 2015-03-04] (Microsoft Corporation)
R2 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [124568 2015-03-04] (Microsoft Corporation)
R3 PciSPorts; C:\Windows\System32\DRIVERS\PciSPorts.sys [122880 2008-12-19] ()
R3 WPRO_41_2001; C:\Windows\System32\drivers\WPRO_41_2001.sys [34752 2015-08-04] ()
 
==================== NetSvcs (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
 
==================== One Month Created files and folders ========
 
(If an entry is included in the fixlist, the file/folder will be moved.)
 
2015-08-06 12:32 - 2015-08-06 12:32 - 00016057 _____ C:\Users\******s\Desktop\FRST.txt
2015-08-04 15:40 - 2015-08-04 15:40 - 00094656 _____ (CACE Technologies) C:\Windows\system32\WPRO_41_2001woem.tmp
2015-08-04 15:34 - 2015-08-04 15:34 - 00000888 _____ C:\Users\Administrator\Desktop\checkup.txt
2015-08-04 15:30 - 2015-08-04 15:30 - 00852684 _____ C:\Users\******s\Downloads\SecurityCheck.exe
2015-07-31 15:27 - 2015-07-31 15:27 - 00950906 _____ C:\Users\******s\Downloads\10304.ai
2015-07-31 15:27 - 2015-07-31 15:27 - 00950906 _____ C:\Users\******s\Downloads\10304 (2).ai
2015-07-31 15:27 - 2015-07-31 15:27 - 00950906 _____ C:\Users\******s\Downloads\10304 (1).ai
2015-07-30 15:19 - 2015-08-06 12:32 - 00000000 ____D C:\Users\******s\Desktop\FRST-OlderVersion
2015-07-30 15:17 - 2015-07-30 15:17 - 00000000 ____D C:\Windows\system32\appmgmt
2015-07-28 13:41 - 2015-07-28 13:41 - 00002004 _____ C:\Users\Administrator\Desktop\JRT.txt
2015-07-28 13:30 - 2015-07-28 13:32 - 00000000 ____D C:\AdwCleaner
2015-07-28 13:20 - 2015-07-28 13:19 - 01798176 _____ (Malwarebytes Corporation) C:\Users\******s\Desktop\JRT.exe
2015-07-28 13:20 - 2015-07-28 13:17 - 02248704 _____ C:\Users\******s\Desktop\AdwCleaner.exe
2015-07-28 13:01 - 2015-07-25 12:07 - 00017856 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2015-07-28 13:01 - 2015-07-25 12:04 - 00765440 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-07-28 13:01 - 2015-07-25 12:04 - 00726528 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-07-28 13:01 - 2015-07-25 12:03 - 01085440 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-07-28 13:01 - 2015-07-25 12:03 - 00433664 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-07-28 13:01 - 2015-07-25 12:03 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-07-28 13:01 - 2015-07-25 12:03 - 00067584 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-07-28 13:01 - 2015-07-25 11:55 - 01145856 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-07-28 11:43 - 2015-07-28 11:44 - 00056027 _____ C:\Users\******s\Downloads\FRST.txt
2015-07-28 11:43 - 2015-07-28 11:44 - 00032271 _____ C:\Users\******s\Downloads\Addition.txt
2015-07-28 11:42 - 2015-08-06 12:32 - 00000000 ____D C:\FRST
2015-07-28 11:41 - 2015-08-06 12:32 - 02170368 _____ (Farbar) C:\Users\******s\Desktop\FRST64.exe
2015-07-24 14:44 - 2015-07-24 14:45 - 50057952 _____ (Microsoft Corporation) C:\Users\******s\Downloads\Windows-KB890830-x64-V5.26.exe
2015-07-21 09:01 - 2015-07-14 21:19 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2015-07-21 09:01 - 2015-07-14 21:19 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-07-21 09:01 - 2015-07-14 21:19 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2015-07-21 09:01 - 2015-07-14 21:19 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2015-07-21 09:01 - 2015-07-14 20:55 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2015-07-21 09:01 - 2015-07-14 20:55 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2015-07-21 09:01 - 2015-07-14 20:55 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2015-07-21 09:01 - 2015-07-14 20:54 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2015-07-21 09:01 - 2015-07-14 19:59 - 00372224 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-07-21 09:01 - 2015-07-14 19:52 - 00299008 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2015-07-16 10:52 - 2015-07-16 10:52 - 54714381 _____ C:\Users\******s\Downloads\f***** Keynote.key
2015-07-15 03:00 - 2015-07-15 03:00 - 00000000 ____D C:\ce00c2c75d93964296d82efa2750fc
2015-07-14 13:13 - 2015-07-09 11:58 - 03154944 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-07-14 13:13 - 2015-07-09 11:58 - 02603008 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-07-14 13:13 - 2015-07-09 11:58 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-07-14 13:13 - 2015-07-09 11:58 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-07-14 13:13 - 2015-07-09 11:58 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-07-14 13:13 - 2015-07-09 11:58 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-07-14 13:13 - 2015-07-09 11:58 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-07-14 13:13 - 2015-07-09 11:58 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-07-14 13:13 - 2015-07-09 11:58 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-07-14 13:13 - 2015-07-09 11:58 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-07-14 13:13 - 2015-07-09 11:58 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-07-14 13:13 - 2015-07-09 11:43 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-07-14 13:13 - 2015-07-09 11:43 - 00173056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-07-14 13:13 - 2015-07-09 11:43 - 00093184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-07-14 13:13 - 2015-07-09 11:43 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-07-14 13:13 - 2015-07-09 11:42 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-07-14 13:13 - 2015-06-26 20:47 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-07-14 13:13 - 2015-06-26 20:43 - 05923840 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-07-14 13:13 - 2015-06-26 19:39 - 04520448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-07-14 13:13 - 2015-06-25 02:57 - 03207168 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-07-14 13:13 - 2015-06-17 11:47 - 00404992 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2015-07-14 13:13 - 2015-06-17 11:37 - 00312320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2015-07-14 13:13 - 2015-06-09 12:03 - 03180544 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2015-07-14 13:13 - 2015-06-09 12:03 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll
2015-07-14 13:13 - 2015-06-01 18:07 - 00254976 _____ (Microsoft Corporation) C:\Windows\system32\cewmdm.dll
2015-07-14 13:13 - 2015-06-01 17:47 - 00210432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cewmdm.dll
2015-07-14 13:12 - 2015-07-04 12:07 - 02087424 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2015-07-14 13:12 - 2015-07-04 11:48 - 01414656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2015-07-14 13:12 - 2015-07-02 15:21 - 19877376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-07-14 13:12 - 2015-07-02 15:08 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-07-14 13:12 - 2015-07-02 14:50 - 02279424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-07-14 13:12 - 2015-07-02 14:49 - 25193984 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-07-14 13:12 - 2015-07-02 14:46 - 00479232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-07-14 13:12 - 2015-07-02 14:40 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-07-14 13:12 - 2015-07-02 14:23 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-07-14 13:12 - 2015-07-02 14:19 - 12855296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-07-14 13:12 - 2015-07-02 14:12 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-07-14 13:12 - 2015-07-02 13:55 - 01310720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-07-14 13:12 - 2015-07-02 13:20 - 14453248 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-07-14 13:12 - 2015-07-02 12:59 - 01545728 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-07-14 13:12 - 2015-07-01 14:56 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-07-14 13:12 - 2015-07-01 14:56 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-07-14 13:12 - 2015-07-01 14:49 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-07-14 13:12 - 2015-07-01 14:49 - 01216512 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2015-07-14 13:12 - 2015-07-01 14:49 - 00729088 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-07-14 13:12 - 2015-07-01 14:49 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-07-14 13:12 - 2015-07-01 14:49 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-07-14 13:12 - 2015-07-01 14:49 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-07-14 13:12 - 2015-07-01 14:49 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-07-14 13:12 - 2015-07-01 14:49 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-07-14 13:12 - 2015-07-01 14:49 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-07-14 13:12 - 2015-07-01 14:49 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-07-14 13:12 - 2015-07-01 14:49 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-07-14 13:12 - 2015-07-01 14:48 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2015-07-14 13:12 - 2015-07-01 14:48 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-07-14 13:12 - 2015-07-01 14:47 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-07-14 13:12 - 2015-07-01 14:47 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-07-14 13:12 - 2015-07-01 14:43 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-07-14 13:12 - 2015-07-01 14:43 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-07-14 13:12 - 2015-07-01 14:39 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-07-14 13:12 - 2015-07-01 14:30 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-07-14 13:12 - 2015-07-01 14:30 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-07-14 13:12 - 2015-07-01 14:30 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-07-14 13:12 - 2015-07-01 14:30 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-07-14 13:12 - 2015-07-01 14:30 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-07-14 13:12 - 2015-07-01 14:30 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-07-14 13:12 - 2015-07-01 14:30 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2015-07-14 13:12 - 2015-07-01 14:30 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-07-14 13:12 - 2015-07-01 14:30 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-07-14 13:12 - 2015-07-01 14:29 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2015-07-14 13:12 - 2015-07-01 14:29 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-07-14 13:12 - 2015-07-01 14:29 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-07-14 13:12 - 2015-07-01 14:27 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-07-14 13:12 - 2015-07-01 14:26 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-07-14 13:12 - 2015-07-01 14:24 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-07-14 13:12 - 2015-07-01 13:27 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2015-07-14 13:12 - 2015-07-01 13:26 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2015-07-14 13:12 - 2015-07-01 13:26 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2015-07-14 13:12 - 2015-06-26 19:58 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-07-14 13:12 - 2015-06-25 12:09 - 00389832 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-07-14 13:12 - 2015-06-25 11:43 - 00342736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-07-14 13:12 - 2015-06-20 14:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-07-14 13:12 - 2015-06-20 13:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-07-14 13:12 - 2015-06-20 13:49 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-07-14 13:12 - 2015-06-20 13:49 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-07-14 13:12 - 2015-06-20 13:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-07-14 13:12 - 2015-06-20 13:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-07-14 13:12 - 2015-06-20 13:40 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-07-14 13:12 - 2015-06-20 13:39 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-07-14 13:12 - 2015-06-20 13:34 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-07-14 13:12 - 2015-06-20 13:34 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-07-14 13:12 - 2015-06-20 13:34 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-07-14 13:12 - 2015-06-20 13:25 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-07-14 13:12 - 2015-06-20 13:21 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-07-14 13:12 - 2015-06-20 13:13 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-07-14 13:12 - 2015-06-20 13:08 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-07-14 13:12 - 2015-06-20 13:07 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-07-14 13:12 - 2015-06-20 13:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-07-14 13:12 - 2015-06-20 12:48 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-07-14 13:12 - 2015-06-20 12:48 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-07-14 13:12 - 2015-06-20 12:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-07-14 13:12 - 2015-06-20 12:46 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-07-14 13:12 - 2015-06-20 12:26 - 02427392 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-07-14 13:12 - 2015-06-20 12:02 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-07-14 13:12 - 2015-06-19 12:25 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-07-14 13:12 - 2015-06-19 12:25 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-07-14 13:12 - 2015-06-19 12:24 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-07-14 13:12 - 2015-06-19 12:24 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-07-14 13:12 - 2015-06-19 12:23 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-07-14 13:12 - 2015-06-19 12:17 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-07-14 13:12 - 2015-06-19 12:16 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-07-14 13:12 - 2015-06-19 12:13 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-07-14 13:12 - 2015-06-19 12:13 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-07-14 13:12 - 2015-06-19 12:03 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-07-14 13:12 - 2015-06-19 11:57 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-07-14 13:12 - 2015-06-19 11:53 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-07-14 13:12 - 2015-06-19 11:52 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-07-14 13:12 - 2015-06-19 11:51 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-07-14 13:12 - 2015-06-19 11:40 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-07-14 13:12 - 2015-06-19 11:40 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-07-14 13:12 - 2015-06-19 11:39 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-07-14 13:12 - 2015-06-19 11:15 - 01951232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-07-14 13:12 - 2015-06-19 11:11 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-07-14 13:12 - 2015-04-27 13:23 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-07-14 13:12 - 2015-04-27 13:23 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-07-14 13:12 - 2015-04-27 13:23 - 00188416 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-07-14 13:12 - 2015-04-27 13:23 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2015-07-14 13:12 - 2015-04-27 13:05 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-07-14 13:12 - 2015-04-27 13:04 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-07-14 13:12 - 2015-04-27 13:04 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-07-14 13:12 - 2015-04-27 13:04 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2015-07-14 13:11 - 2015-06-15 15:50 - 00112064 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2015-07-14 13:11 - 2015-06-15 15:45 - 03242496 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2015-07-14 13:11 - 2015-06-15 15:45 - 01941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2015-07-14 13:11 - 2015-06-15 15:45 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2015-07-14 13:11 - 2015-06-15 15:45 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2015-07-14 13:11 - 2015-06-15 15:44 - 00128000 _____ (Microsoft Corporation) C:\Windows\system32\msiexec.exe
2015-07-14 13:11 - 2015-06-15 15:43 - 02364416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2015-07-14 13:11 - 2015-06-15 15:43 - 01805824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2015-07-14 13:11 - 2015-06-15 15:43 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2015-07-14 13:11 - 2015-06-15 15:42 - 00073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msiexec.exe
2015-07-14 13:11 - 2015-06-15 15:42 - 00025088 _____ (Microsoft Corporation) C:\Windows\system32\msimsg.dll
2015-07-14 13:11 - 2015-06-15 15:37 - 00025088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msimsg.dll
2015-07-14 09:21 - 2015-07-14 09:21 - 00037296 _____ C:\Users\******s\Downloads\NEW VERSION EXCEL.XLSX
2015-07-10 07:39 - 2015-08-01 11:30 - 00000000 ___HD C:\$Windows.~BT
 
==================== One Month Modified files and folders ========
 
(If an entry is included in the fixlist, the file/folder will be moved.)
 
2015-08-06 12:08 - 2013-09-29 16:52 - 00000898 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-08-06 11:51 - 2013-10-01 12:25 - 00000128 _____ C:\Windows\system32\config\netlogon.ftl
2015-08-06 10:36 - 2013-09-30 07:44 - 01758346 _____ C:\Windows\WindowsUpdate.log
2015-08-06 09:18 - 2009-07-13 22:45 - 00032080 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-08-06 09:18 - 2009-07-13 22:45 - 00032080 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-08-05 13:09 - 2013-09-29 16:52 - 00000894 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-08-04 15:44 - 2009-07-13 23:13 - 00782470 _____ C:\Windows\system32\PerfStringBackup.INI
2015-08-04 15:40 - 2013-09-29 16:59 - 00034752 _____ C:\Windows\system32\Drivers\WPRO_41_2001.sys
2015-08-04 15:40 - 2009-07-13 23:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-08-04 15:40 - 2009-07-13 22:51 - 00042283 _____ C:\Windows\setupact.log
2015-08-04 15:39 - 2010-11-20 21:47 - 00489208 _____ C:\Windows\PFRO.log
2015-08-04 15:37 - 2013-10-15 10:55 - 00000000 ____D C:\ProgramData\Oracle
2015-08-04 15:36 - 2014-10-16 12:00 - 00097888 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2015-08-04 15:36 - 2013-10-15 11:01 - 00000000 ____D C:\Program Files (x86)\Java
2015-08-04 15:31 - 2013-10-07 09:06 - 00000000 ____D C:\Users\Administrator
2015-08-03 17:47 - 2015-06-08 10:38 - 00000000 ____D C:\Users\******s\Documents\Reports
2015-08-01 11:37 - 2013-09-30 08:36 - 00000000 ____D C:\Windows\Panther
2015-07-30 15:19 - 2015-06-10 14:32 - 00000000 ____D C:\Users\******s
2015-07-29 10:46 - 2015-07-01 09:02 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2015-07-28 17:35 - 2014-05-06 17:24 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-07-28 13:31 - 2009-07-13 21:20 - 00000000 ____D C:\Program Files\Common Files\System
2015-07-27 16:18 - 2015-06-23 10:20 - 00113880 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-07-27 16:17 - 2015-06-23 10:20 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware
2015-07-27 16:17 - 2015-06-23 10:20 - 00000000 ____D C:\Program Files (x86)\Malwarebytes Anti-Malware
2015-07-27 14:15 - 2013-10-07 10:26 - 00000000 ____D C:\Users\fsp\AppData\Local\Citrix
2015-07-25 04:03 - 2015-04-05 03:00 - 00000000 ___SD C:\Windows\system32\GWX
2015-07-22 13:57 - 2015-06-26 16:30 - 00002190 ____H C:\Users\******s\Documents\Default.rdp
2015-07-22 13:49 - 2009-07-13 23:32 - 00000000 ____D C:\Windows\system32\FxsTmp
2015-07-22 09:08 - 2013-11-08 16:53 - 00000000 ____D C:\Program Files\Microsoft Office 15
2015-07-22 03:17 - 2009-07-13 23:08 - 00032610 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2015-07-22 03:16 - 2009-07-13 22:45 - 00437872 _____ C:\Windows\system32\FNTCACHE.DAT
2015-07-21 10:51 - 2013-10-24 09:10 - 00000000 ____D C:\Temp
2015-07-17 03:00 - 2015-04-05 03:00 - 00000000 ___SD C:\Windows\SysWOW64\GWX
2015-07-16 08:59 - 2015-06-10 14:32 - 00002259 _____ C:\Users\******s\Desktop\Google Chrome.lnk
2015-07-15 20:09 - 2009-07-13 21:20 - 00000000 ____D C:\Windows\rescache
2015-07-15 19:27 - 2014-12-10 04:22 - 00000000 ____D C:\Windows\system32\appraiser
2015-07-15 19:27 - 2009-07-13 21:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2015-07-15 13:04 - 2013-09-29 16:52 - 00003894 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-07-15 13:04 - 2013-09-29 16:52 - 00003642 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-07-15 03:01 - 2013-09-29 18:38 - 00000000 ____D C:\Windows\system32\MRT
2015-07-10 09:09 - 2015-06-10 14:32 - 00000000 ____D C:\Users\******s\AppData\Local\VirtualStore
2015-07-07 10:30 - 2015-06-16 13:24 - 00000000 ____D C:\Users\******s\AppData\Local\Citrix
 
==================== Files in the root of some directories =======
 
2014-01-02 10:48 - 2014-01-02 10:49 - 0028456 __RSH () C:\Program Files (x86)\DLS8Uninstall.log
2015-06-10 16:40 - 2015-06-10 16:40 - 16258616 _____ (LastPass) C:\Program Files (x86)\Common Files\lpuninstall.exe
 
Some files in TEMP:
====================
C:\Users\Administrator\AppData\Local\Temp\Quarantine.exe
C:\Users\Administrator\AppData\Local\Temp\sqlite3.dll
C:\Users\******s\AppData\Local\Temp\jre-8u51-windows-au.exe
 
 
==================== Bamital & volsnap Check =================
 
(There is no automatic fix for files that do not pass verification.)
 
C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\dnsapi.dll => File is digitally signed
C:\Windows\SysWOW64\dnsapi.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed
 
 
LastRegBack: 2015-08-02 00:15
 
==================== End of log ============================

  • 0

#14
Pyxis

Pyxis

    Trusted Helper

  • Malware Removal
  • 1,228 posts
Thank you for your cooperation. Your logs show no sign of infection. Congratulations, your system is now clean. :thumbsup: Below are the last few steps for you to accomplish.

Remove Temporary Files with TFC by OldTimer
  • Download 'TFC by OldTimer' and save it to your desktop.
    • Ensure all programs and windows are closed before proceeding.
    • Simply double-click the program icon to run it. It will ask for administrator privileges.
    • Click the Start button and wait for the process to complete.
    • You will be prompted to reboot. Please allow it by choosing Yes.
Remove Special Tools with DelFix by Xplode
  • Download 'DelFix by Xplode' and save it to your desktop.
    • Simply double-click the program icon to run it. It will ask for administrator privileges.
    • Ensure the following options are checked:
      • Remove disinfection tools
      • Create registry backup
      • Purge system restore
      • Reset system settings
    • Press Run.
    • A log will automatically pop-up. Copy (CTRL + A and CTRL + C) and paste (CTRL + V) the content of the log in your next reply.

  • 0

#15
yeaut1

yeaut1

    New Member

  • Topic Starter
  • Member
  • Pip
  • 9 posts

Thank you for your help and patience.  I do have to say that resetting the system settings with DelFix had an unwanted effect, but I'm sure there is good reasoning behind it.

 

Attached is the requested log.

 

# DelFix v1.010 - Logfile created 10/08/2015 at 14:42:17
# Updated 26/04/2015 by Xplode
# Username : Administrator - PC5
# Operating System : Windows 7 Professional Service Pack 1 (64 bits)
 
~ Removing disinfection tools ...
 
Deleted : \FRST
Deleted : \AdwCleaner
Deleted : C:\Users\Administrator\Desktop\JRT.txt
Deleted : HKLM\SOFTWARE\OldTimer Tools
Deleted : HKLM\SOFTWARE\AdwCleaner
 
~ Creating registry backup ... OK
 
~ Cleaning system restore ...
 
Deleted : RP #219 [DishAnywhereDesktop | 07/30/2015 21:16:15]
Deleted : RP #220 [Windows Update | 08/01/2015 16:44:13]
Deleted : RP #221 [Windows Update | 08/04/2015 21:38:49]
Deleted : RP #222 [Installed SlingPlayer for Web | 08/07/2015 15:42:51]
Deleted : RP #223 [Windows Update | 08/07/2015 21:50:58]
 
New restore point created !
 
~ Resetting system settings ... OK
 
########## - EOF - ##########

Edited by yeaut1, 10 August 2015 - 03:18 PM.

  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP