Welcome to MalwareRemoval.com,
What if we told you that you could get malware removal help from experts, and that it was 100% free? MalwareRemoval.com provides free support for people with infected computers. Our help, and the tools we use are always 100% free. No hidden catch. We simply enjoy helping others. You enjoy a clean, safe computer.

Malware Removal Instructions

Chrome Ad extensions keep coming back

MalwareRemoval.com provides free support for people with infected computers. Using plain language that anyone can understand, our community of volunteer experts will walk you through each step.

Chrome Ad extensions keep coming back

Unread postby aldentan » June 22nd, 2015, 2:37 pm

Hi,

I've been infected by some malware that keeps adding random ad extensions onto my chrome.

The latest one was named Ad Punisher. They'd cause ad popups and also appear randomly below the google search bar.

I used to simply delete the extension whenever it comes back, but sometimes, some of them can't be found at all in the extensions settings.

And I can't seem to get rid of it with the free scanners out there.

Help to get rid of this will be much appreciated. Here are my logs.



DDS (Ver_2012-11-20.01) - NTFS_AMD64
Internet Explorer: 11.0.9600.17840
Run by user at 2:30:40 on 2015-06-23
Microsoft Windows 7 Home Premium 6.1.7601.1.1252.65.1033.18.8135.5490 [GMT 8:00]
.
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
SP: Spybot - Search and Destroy *Enabled/Updated* {9BC38DF1-3CCA-732D-A930-C1CA5F20A4B0}
.
============== Running Processes ===============
.
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\svchost.exe -k RPCSS
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\system32\svchost.exe -k GPSvcGroup
C:\Windows\system32\svchost.exe -k NetworkService
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Windows\System32\svchost.exe -k utcsvc
C:\Program Files (x86)\Skype\Phone\Skype.exe
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
C:\Windows\system32\svchost.exe -k imgsvc
C:\Windows\System32\svchost.exe -k secsvcs
C:\Windows\system32\SearchIndexer.exe
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
C:\Windows\servicing\TrustedInstaller.exe
C:\Program Files\Windows Media Player\wmpnetwk.exe
C:\Windows\System32\spoolsv.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
C:\Windows\system32\taskeng.exe
C:\ProgramData\Battle.net\Agent\Agent.4150\Agent.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Program Files (x86)\Battle.net\Battle.net.5942\Battle.net.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Windows\system32\SearchProtocolHost.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Windows\System32\cscript.exe
.
============== Pseudo HJT Report ===============
.
mStart Page = www.google.com
mSearch Page = www.google.com
mDefault_Page_URL = www.google.com
mDefault_Search_URL = www.google.com
TB: LastPass Toolbar: {9f6b5cc3-5c7b-4b5c-97af-19dec1e380e5} - C:\Program Files (x86)\LastPass\LPToolbar.dll
uRun: [Skype] "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
uRun: [Dropbox Update] "C:\Users\user\AppData\Local\Dropbox\Update\DropboxUpdate.exe" /c
mRun: [USB3MON] "C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe"
mRun: [PWRISOVM.EXE] C:\Program Files (x86)\PowerISO\PWRISOVM.EXE -startup
mRun: [SDTray] "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe"
StartupFolder: C:\Users\user\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\Startup\Dropbox.lnk - C:\Users\user\AppData\Roaming\Dropbox\bin\Dropbox.exe
uPolicies-Explorer: NoDrives = dword:0
mPolicies-Explorer: NoDrives = dword:0
mPolicies-System: ConsentPromptBehaviorAdmin = dword:5
mPolicies-System: ConsentPromptBehaviorUser = dword:3
mPolicies-System: EnableUIADesktopToggle = dword:0
IE: E&xport to Microsoft Excel - C:\PROGRA~2\MICROS~1\Office12\EXCEL.EXE/3000
IE: LastPass - C:\Users\user\AppData\LocalLow\LastPass\context.html?cmd=lastpass
IE: LastPass Fill Forms - C:\Users\user\AppData\LocalLow\LastPass\context.html?cmd=fillforms
IE: {43699cd0-e34f-11de-8a39-0800200c9a66} - {95D9ECF5-2A4D-4550-BE49-70D42F71296E} - C:\Program Files (x86)\LastPass\LPToolbar.dll
.
INFO: HKCU has more than 50 listed domains.
If you wish to scan all of them, select the 'Force scan all domains' option.
.
TCP: NameServer = 192.168.0.1
TCP: Interfaces\{191F01FC-41F0-40A8-BBA9-837F5828FE12} : DHCPNameServer = 192.168.0.1
Notify: SDWinLogon - SDWinLogon.dll
SSODL: WebCheck - <orphaned>
mASetup: {8A69D345-D564-463c-AFF1-A69D9E530F96} - "C:\Program Files (x86)\Google\Chrome\Application\43.0.2357.124\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --multi-install --chrome
x64-mStart Page = www.google.com
x64-BHO: ExplorerWnd Helper: {10921475-03CE-4E04-90CE-E2E7EF20C814} - C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallExplorer64.dll
x64-TB: LastPass Toolbar: {9f6b5cc3-5c7b-4b5c-97af-19dec1e380e5} - C:\Program Files (x86)\LastPass\LPToolbar_x64.dll
x64-Run: [RTHDVCPL] "C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe" -s
x64-IE: {43699cd0-e34f-11de-8a39-0800200c9a66} - {95D9ECF5-2A4D-4550-BE49-70D42F71296E} - C:\Program Files (x86)\LastPass\LPToolbar_x64.dll
x64-SSODL: WebCheck - <orphaned>
.
============= SERVICES / DRIVERS ===============
.
R0 iusb3hcs;Intel(R) USB 3.0 Host Controller Switch Driver;C:\Windows\System32\drivers\iusb3hcs.sys [2015-1-13 20464]
R2 Apple Mobile Device Service;Apple Mobile Device Service;C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [2015-1-19 77128]
R2 DiagTrack;Diagnostics Tracking Service;C:\Windows\System32\svchost.exe -k utcsvc [2009-7-14 27136]
R2 SDScannerService;Spybot-S&D 2 Scanner Service;C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [2015-6-14 1738168]
R2 SDUpdateService;Spybot-S&D 2 Updating Service;C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [2015-6-14 2088408]
R2 SDWSCService;Spybot-S&D 2 Security Center Service;C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [2015-6-14 171928]
R3 AtiHDAudioService;AMD Function Driver for HD Audio Service;C:\Windows\System32\drivers\AtihdW76.sys [2014-6-22 94720]
R3 ISCT;Intel(R) Smart Connect Technology Device Driver;C:\Windows\System32\drivers\ISCTD64.sys [2013-1-19 46568]
R3 iusb3hub;Intel(R) USB 3.0 Hub Driver;C:\Windows\System32\drivers\iusb3hub.sys [2015-1-13 370672]
R3 iusb3xhc;Intel(R) USB 3.0 eXtensible Host Controller Driver;C:\Windows\System32\drivers\iusb3xhc.sys [2015-1-13 791024]
R3 MBAMProtector;MBAMProtector;C:\Windows\System32\drivers\mbam.sys [2015-4-10 25816]
R3 RTL8167;Realtek 8167 NT Driver;C:\Windows\System32\drivers\Rt64win7.sys [2015-1-13 888536]
R3 VUSB3HUB;VIA USB 3 Root Hub Service;C:\Windows\System32\drivers\ViaHub3.sys [2015-1-13 225792]
R3 xhcdrv;VIA USB eXtensible Host Controller Service;C:\Windows\System32\drivers\xhcdrv.sys [2015-1-13 297984]
S2 AdvancedSystemCareService8;Advanced SystemCare Service 8;C:\Program Files (x86)\IObit\Advanced SystemCare 8\ASCService.exe [2015-1-15 814880]
S2 AMD External Events Utility;AMD External Events Utility;C:\Windows\System32\atiesrxx.exe [2014-11-21 244736]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2012-7-9 104912]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2012-7-8 123856]
S2 GamingApp_Service;GamingApp_Service;C:\Program Files (x86)\MSI\MSI Gaming APP\GamingApp_Service.exe [2015-1-13 20512]
S2 jhi_service;Intel(R) Dynamic Application Loader Host Interface Service;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [2014-4-3 154584]
S2 LiveUpdateSvc;LiveUpdate;C:\Program Files (x86)\IObit\LiveUpdate\LiveUpdate.exe [2015-1-15 2585376]
S2 MBAMService;MBAMService;C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe [2015-4-10 1080120]
S2 SkypeUpdate;Skype Updater;C:\Program Files (x86)\Skype\Updater\Updater.exe [2015-2-18 315488]
S3 IEEtwCollectorService;Internet Explorer ETW Collector Service;C:\Windows\System32\ieetwcollector.exe [2015-6-10 114688]
S3 Intel(R) Capability Licensing Service TCP IP Interface;Intel(R) Capability Licensing Service TCP IP Interface;C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [2014-1-31 887232]
S3 MBAMSwissArmy;MBAMSwissArmy;C:\Windows\System32\drivers\MBAMSwissArmy.sys [2015-4-10 136408]
S3 MBAMWebAccessControl;MBAMWebAccessControl;C:\Windows\System32\drivers\mwac.sys [2015-4-10 63704]
S3 Origin Client Service;Origin Client Service;C:\Program Files (x86)\Origin\OriginClientService.exe [2015-1-13 1997168]
S3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;C:\Windows\System32\drivers\rdpvideominiport.sys [2015-1-26 19456]
S3 taphss6;Anchorfree HSS VPN Adapter;C:\Windows\System32\drivers\taphss6.sys [2014-12-24 42184]
S3 TsUsbFlt;TsUsbFlt;C:\Windows\System32\drivers\TsUsbFlt.sys [2015-1-26 57856]
S3 USBAAPL64;Apple Mobile USB Driver;C:\Windows\System32\drivers\usbaapl64.sys [2014-8-15 54784]
S3 WatAdminSvc;Windows Activation Technologies Service;C:\Windows\System32\Wat\WatAdminSvc.exe [2015-1-18 1255736]
.
=============== Created Last 30 ================
.
2015-06-22 08:47:27 24 ----a-w- C:\Users\user\AppData\Roaming\appdataFr25.bin
2015-06-22 08:45:47 -------- d-----w- C:\RegBackup
2015-06-22 08:38:21 -------- d-sh--w- C:\$RECYCLE.BIN
2015-06-22 08:32:27 98816 ----a-w- C:\Windows\sed.exe
2015-06-22 08:32:27 256000 ----a-w- C:\Windows\PEV.exe
2015-06-22 08:32:27 208896 ----a-w- C:\Windows\MBR.exe
2015-06-21 05:27:49 -------- d-----w- C:\Users\user\AppData\Local\Dropbox
2015-06-21 05:27:49 -------- d-----w- C:\ProgramData\Dropbox
2015-06-21 04:59:05 35064 ----a-w- C:\Windows\System32\drivers\TrueSight.sys
2015-06-21 04:59:02 -------- d-----w- C:\ProgramData\RogueKiller
2015-06-20 17:59:31 12214312 ----a-w- C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{83405BB7-2371-4551-811E-2A275DAC1C37}\mpengine.dll
2015-06-17 20:05:59 -------- d-----w- C:\SUPERDelete
2015-06-17 20:05:18 -------- d-----w- C:\ProgramData\SUPERAntiSpyware.com
2015-06-17 19:34:07 -------- d-----w- C:\Users\user\AppData\Roaming\Safer Networking
2015-06-17 19:33:57 -------- d-----w- C:\Program Files (x86)\Safer Networking
2015-06-17 18:10:40 -------- d-----w- C:\Users\user\AppData\Roaming\LavasoftStatistics
2015-06-14 15:04:45 21040 ----a-w- C:\Windows\System32\sdnclean64.exe
2015-06-14 15:04:42 -------- d-----w- C:\Program Files (x86)\Spybot - Search & Destroy 2
2015-06-11 06:54:54 -------- d-----w- C:\Program Files (x86)\Heroes of the Storm
2015-06-11 06:53:26 -------- d-----w- C:\Users\user\AppData\Local\Blizzard Entertainment
2015-06-11 06:53:19 -------- d-----w- C:\Users\user\AppData\Roaming\Battle.net
2015-06-11 06:53:19 -------- d-----w- C:\Users\user\AppData\Local\Battle.net
2015-06-11 06:53:14 -------- d-----w- C:\ProgramData\Blizzard Entertainment
2015-06-11 06:53:14 -------- d-----w- C:\Program Files (x86)\Battle.net
2015-06-11 06:52:06 -------- d-----w- C:\ProgramData\Battle.net
2015-06-09 23:56:59 700416 ----a-w- C:\Windows\System32\generaltel.dll
2015-06-09 23:54:35 12214312 ----a-w- C:\ProgramData\Microsoft\Windows Defender\Definition Updates\Backup\mpengine.dll
2015-06-02 16:38:30 69888 ----a-w- C:\Windows\System32\drivers\stream.sys
2015-06-02 10:28:56 -------- d-----w- C:\ProgramData\{BAF091CA-86C4-4627-ADA1-897E2621C1B0}
2015-06-01 17:09:39 -------- d-----w- C:\Users\user\AppData\Local\GWX
2015-05-25 17:07:26 -------- d-----w- C:\Windows\Migration
2015-05-25 17:02:22 -------- d-----w- C:\Users\user\AppData\Roaming\AVG
2015-05-25 17:00:05 -------- d-----w- C:\Users\user\AppData\Local\Avg
2015-05-25 16:59:25 -------- d-----w- C:\ProgramData\AVG
2015-05-25 16:53:09 -------- d-----w- C:\ProgramData\Avg_Update_0215pi
2015-05-25 16:49:32 -------- d-----w- C:\Program Files (x86)\AVG
.
==================== Find3M ====================
.
2015-06-21 05:10:11 136408 ----a-w- C:\Windows\System32\drivers\MBAMSwissArmy.sys
2015-05-25 18:24:00 5569984 ----a-w- C:\Windows\System32\ntoskrnl.exe
2015-05-25 18:23:59 95680 ----a-w- C:\Windows\System32\drivers\ksecdd.sys
2015-05-25 18:23:59 155584 ----a-w- C:\Windows\System32\drivers\ksecpkg.sys
2015-05-25 18:21:21 1728960 ----a-w- C:\Windows\System32\ntdll.dll
2015-05-25 18:18:56 43520 ----a-w- C:\Windows\System32\csrsrv.dll
2015-05-25 18:18:56 22016 ----a-w- C:\Windows\System32\credssp.dll
2015-05-25 18:18:54 879104 ----a-w- C:\Windows\System32\advapi32.dll
2015-05-25 18:18:45 47104 ----a-w- C:\Windows\System32\typeperf.exe
2015-05-25 18:18:45 404992 ----a-w- C:\Windows\System32\tracerpt.exe
2015-05-25 18:18:39 112640 ----a-w- C:\Windows\System32\smss.exe
2015-05-25 18:18:32 296960 ----a-w- C:\Windows\System32\rstrui.exe
2015-05-25 18:18:30 43008 ----a-w- C:\Windows\System32\relog.exe
2015-05-25 18:18:19 31232 ----a-w- C:\Windows\System32\lsass.exe
2015-05-25 18:18:19 104448 ----a-w- C:\Windows\System32\logman.exe
2015-05-25 18:18:11 19456 ----a-w- C:\Windows\System32\diskperf.exe
2015-05-25 18:18:08 338432 ----a-w- C:\Windows\System32\conhost.exe
2015-05-25 18:18:04 64000 ----a-w- C:\Windows\System32\auditpol.exe
2015-05-25 18:14:26 60416 ----a-w- C:\Windows\System32\msobjs.dll
2015-05-25 18:14:04 146432 ----a-w- C:\Windows\System32\msaudite.dll
2015-05-25 18:07:34 3989440 ----a-w- C:\Windows\SysWow64\ntkrnlpa.exe
2015-05-25 18:07:34 3934144 ----a-w- C:\Windows\SysWow64\ntoskrnl.exe
2015-05-25 18:04:08 1310744 ----a-w- C:\Windows\SysWow64\ntdll.dll
2015-05-25 18:00:44 40448 ----a-w- C:\Windows\SysWow64\typeperf.exe
2015-05-25 18:00:40 364544 ----a-w- C:\Windows\SysWow64\tracerpt.exe
2015-05-25 18:00:28 25600 ----a-w- C:\Windows\SysWow64\setup16.exe
2015-05-25 18:00:25 37888 ----a-w- C:\Windows\SysWow64\relog.exe
2015-05-25 18:00:17 82944 ----a-w- C:\Windows\SysWow64\logman.exe
2015-05-25 18:00:09 17408 ----a-w- C:\Windows\SysWow64\diskperf.exe
2015-05-25 18:00:04 50176 ----a-w- C:\Windows\SysWow64\auditpol.exe
2015-05-25 17:59:52 96768 ----a-w- C:\Windows\SysWow64\sspicli.dll
2015-05-25 17:59:52 5120 ----a-w- C:\Windows\SysWow64\wow32.dll
2015-05-25 17:59:51 274944 ----a-w- C:\Windows\SysWow64\KernelBase.dll
2015-05-25 17:57:31 60416 ----a-w- C:\Windows\SysWow64\msobjs.dll
2015-05-25 17:57:15 146432 ----a-w- C:\Windows\SysWow64\msaudite.dll
2015-05-25 17:08:39 3206144 ----a-w- C:\Windows\System32\win32k.sys
2015-05-25 17:00:56 36864 ----a-w- C:\Windows\System32\UtcResources.dll
2015-05-25 16:50:38 7680 ----a-w- C:\Windows\SysWow64\instnm.exe
2015-05-25 16:50:36 2048 ----a-w- C:\Windows\SysWow64\user.exe
2015-05-25 16:48:25 6144 ---ha-w- C:\Windows\SysWow64\api-ms-win-security-base-l1-1-0.dll
2015-05-25 16:48:25 4608 ---ha-w- C:\Windows\SysWow64\api-ms-win-core-threadpool-l1-1-0.dll
2015-05-25 16:48:25 3584 ---ha-w- C:\Windows\SysWow64\api-ms-win-core-xstate-l1-1-0.dll
2015-05-25 16:48:25 3072 ---ha-w- C:\Windows\SysWow64\api-ms-win-core-util-l1-1-0.dll
2015-05-23 03:28:17 2724864 ----a-w- C:\Windows\SysWow64\mshtml.tlb
2015-05-23 03:15:54 503808 ----a-w- C:\Windows\SysWow64\vbscript.dll
2015-05-23 03:15:40 62464 ----a-w- C:\Windows\SysWow64\iesetup.dll
2015-05-23 03:15:02 47616 ----a-w- C:\Windows\SysWow64\ieetwproxystub.dll
2015-05-23 03:14:51 341504 ----a-w- C:\Windows\SysWow64\html.iec
2015-05-23 03:13:48 64000 ----a-w- C:\Windows\SysWow64\MshtmlDac.dll
2015-05-23 03:05:21 115712 ----a-w- C:\Windows\SysWow64\ieUnatt.exe
2015-05-23 03:04:50 620032 ----a-w- C:\Windows\SysWow64\jscript9diag.dll
2015-05-23 02:52:43 60416 ----a-w- C:\Windows\SysWow64\JavaScriptCollectionAgent.dll
2015-05-23 02:47:31 4305920 ----a-w- C:\Windows\SysWow64\jscript9.dll
2015-05-23 02:37:45 2052608 ----a-w- C:\Windows\SysWow64\inetcpl.cpl
2015-05-23 02:37:25 1155072 ----a-w- C:\Windows\SysWow64\mshtmlmedia.dll
2015-05-23 02:20:35 1950720 ----a-w- C:\Windows\SysWow64\wininet.dll
2015-05-22 19:16:55 2724864 ----a-w- C:\Windows\System32\mshtml.tlb
2015-05-22 19:16:44 4096 ----a-w- C:\Windows\System32\ieetwcollectorres.dll
2015-05-22 19:01:42 66560 ----a-w- C:\Windows\System32\iesetup.dll
2015-05-22 19:00:54 48640 ----a-w- C:\Windows\System32\ieetwproxystub.dll
2015-05-22 19:00:47 417792 ----a-w- C:\Windows\System32\html.iec
2015-05-22 19:00:25 584192 ----a-w- C:\Windows\System32\vbscript.dll
2015-05-22 18:59:27 88064 ----a-w- C:\Windows\System32\MshtmlDac.dll
2015-05-22 18:52:21 6026240 ----a-w- C:\Windows\System32\jscript9.dll
2015-05-22 18:47:49 144384 ----a-w- C:\Windows\System32\ieUnatt.exe
2015-05-22 18:47:34 114688 ----a-w- C:\Windows\System32\ieetwcollector.exe
2015-05-22 18:47:03 814080 ----a-w- C:\Windows\System32\jscript9diag.dll
2015-05-22 18:40:17 968704 ----a-w- C:\Windows\System32\MsSpellCheckingFacility.exe
2015-05-22 18:29:31 77824 ----a-w- C:\Windows\System32\JavaScriptCollectionAgent.dll
2015-05-22 18:18:29 757248 ----a-w- C:\Windows\System32\invagent.dll
2015-05-22 18:18:24 423424 ----a-w- C:\Windows\System32\devinv.dll
2015-05-22 18:18:22 1021440 ----a-w- C:\Windows\System32\appraiser.dll
2015-05-22 18:18:21 45568 ----a-w- C:\Windows\System32\acmigration.dll
2015-05-22 18:18:21 227328 ----a-w- C:\Windows\System32\aepdu.dll
2015-05-22 18:13:03 1119232 ----a-w- C:\Windows\System32\aeinv.dll
2015-05-22 18:05:28 1359360 ----a-w- C:\Windows\System32\mshtmlmedia.dll
2015-05-22 18:05:06 2125824 ----a-w- C:\Windows\System32\inetcpl.cpl
2015-05-22 17:50:20 2426880 ----a-w- C:\Windows\System32\wininet.dll
2015-05-21 13:19:52 193536 ----a-w- C:\Windows\System32\aepic.dll
2015-05-05 16:56:08 142336 ----a-w- C:\Windows\System32\poqexec.exe
2015-05-05 16:56:08 123904 ----a-w- C:\Windows\SysWow64\poqexec.exe
2015-05-01 13:17:03 124112 ----a-w- C:\Windows\System32\PresentationCFFRasterizerNative_v0300.dll
2015-05-01 13:16:41 102608 ----a-w- C:\Windows\SysWow64\PresentationCFFRasterizerNative_v0300.dll
2015-04-29 18:21:50 5120 ----a-w- C:\Windows\System32\msdxm.ocx
2015-04-29 18:21:50 5120 ----a-w- C:\Windows\System32\dxmasf.dll
2015-04-29 18:21:46 9728 ----a-w- C:\Windows\System32\spwmp.dll
2015-04-29 18:19:43 12625920 ----a-w- C:\Windows\System32\wmploc.DLL
2015-04-29 18:07:12 4096 ----a-w- C:\Windows\SysWow64\msdxm.ocx
2015-04-29 18:07:12 4096 ----a-w- C:\Windows\SysWow64\dxmasf.dll
2015-04-29 18:07:07 8192 ----a-w- C:\Windows\SysWow64\spwmp.dll
2015-04-29 18:05:19 12625408 ----a-w- C:\Windows\SysWow64\wmploc.DLL
2015-04-24 18:17:26 633856 ----a-w- C:\Windows\System32\comctl32.dll
2015-04-24 17:56:58 530432 ----a-w- C:\Windows\SysWow64\comctl32.dll
2015-04-20 03:17:07 1647104 ----a-w- C:\Windows\System32\DWrite.dll
2015-04-20 03:17:07 1179136 ----a-w- C:\Windows\System32\FntCache.dll
2015-04-20 02:56:29 1250816 ----a-w- C:\Windows\SysWow64\DWrite.dll
2015-04-18 03:10:57 460800 ----a-w- C:\Windows\System32\certcli.dll
2015-04-18 02:56:57 342016 ----a-w- C:\Windows\SysWow64\certcli.dll
2015-04-14 01:37:56 63704 ----a-w- C:\Windows\System32\drivers\mwac.sys
2015-04-14 01:37:46 107736 ----a-w- C:\Windows\System32\drivers\mbamchameleon.sys
.
============= FINISH: 2:31:00.22 ===============

DDS (Ver_2012-11-20.01)
.
Microsoft Windows 7 Home Premium
Boot Device: \Device\HarddiskVolume1
Install Date: 13/1/2015 4:29:45 PM
System Uptime: 22/6/2015 4:42:33 PM (10 hours ago)
.
Motherboard: MSI | | H81M-E35 V2 (MS-7817)
Processor: Intel(R) Core(TM) i5-4590 CPU @ 3.30GHz | SOCKET 0 | 1485/100mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 931 GiB total, 746.026 GiB free.
D: is FIXED (NTFS) - 466 GiB total, 12.832 GiB free.
.
==== Disabled Device Manager Items =============
.
==== System Restore Points ===================
.
RP97: 10/6/2015 3:17:39 AM - Scheduled Checkpoint
RP98: 10/6/2015 7:54:16 AM - Windows Update
RP99: 11/6/2015 3:00:15 AM - Windows Update
RP100: 17/6/2015 1:05:17 AM - Windows Update
RP101: 18/6/2015 2:04:15 AM - AA11
RP102: 21/6/2015 1:59:13 AM - Windows Update
RP103: 21/6/2015 1:09:14 PM - AA11
RP104: 21/6/2015 2:20:45 PM - Removed Microsoft Office Enterprise 2007
.
==== Installed Programs ======================
.
Adobe Reader XI (11.0.11)
Adobe Refresh Manager
Advanced SystemCare 8
AMD Accelerated Video Transcoding
AMD Catalyst Control Center
AMD Catalyst Install Manager
AMD Drag and Drop Transcoding
AMD Wireless Display v3.0
Apple Application Support (32-bit)
Apple Application Support (64-bit)
Apple Mobile Device Support
Apple Software Update
Battle.net
Bonjour
Catalyst Control Center - Branding
Catalyst Control Center Graphics Previews Common
Catalyst Control Center Localization All
CCC Help Chinese Standard
CCC Help Chinese Traditional
CCC Help Czech
CCC Help Danish
CCC Help Dutch
CCC Help English
CCC Help Finnish
CCC Help French
CCC Help German
CCC Help Greek
CCC Help Hungarian
CCC Help Italian
CCC Help Japanese
CCC Help Korean
CCC Help Norwegian
CCC Help Polish
CCC Help Portuguese
CCC Help Russian
CCC Help Spanish
CCC Help Swedish
CCC Help Thai
CCC Help Turkish
CCleaner
Counter-Strike: Global Offensive
Dropbox
FileZilla Client 3.10.0.2
Google Chrome
Google Update Helper
Guild Wars 2
Heroes of the Storm
HitmanPro 3.7
Intel(R) Chipset Device Software
Intel(R) Management Engine Components
Intel(R) ME UninstallLegacy
Intel(R) USB 3.0 eXtensible Host Controller Driver
Intel® Trusted Connect Service Client
IObit Uninstaller
iTunes
LastPass (uninstall only)
Malwarebytes Anti-Malware version 2.1.6.1022
Metric Collection SDK 35
Microsoft .NET Framework 4.5
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.30319
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.50727
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.50727
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.50727
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.50727
MSI Gaming APP
Ori and the Blind Forest
Origin
Platform
PowerISO
PS3 Media Server
Realtek Ethernet Controller Driver
Realtek High Definition Audio Driver
RegAlyzer
Security Update for Microsoft .NET Framework 4.5 (KB2737083)
Security Update for Microsoft .NET Framework 4.5 (KB2742613)
Security Update for Microsoft .NET Framework 4.5 (KB2789648)
Security Update for Microsoft .NET Framework 4.5 (KB2840642v2)
Security Update for Microsoft .NET Framework 4.5 (KB2861208)
Security Update for Microsoft .NET Framework 4.5 (KB2894854v2)
Security Update for Microsoft .NET Framework 4.5 (KB2898864)
Security Update for Microsoft .NET Framework 4.5 (KB2901118)
Security Update for Microsoft .NET Framework 4.5 (KB2972107)
Security Update for Microsoft .NET Framework 4.5 (KB2972216)
Security Update for Microsoft .NET Framework 4.5 (KB2978128)
Security Update for Microsoft .NET Framework 4.5 (KB2979578v2)
Security Update for Microsoft .NET Framework 4.5 (KB3023224)
Security Update for Microsoft .NET Framework 4.5 (KB3035490)
Security Update for Microsoft .NET Framework 4.5 (KB3037581)
Skype™ 7.5
Spybot - Search & Destroy
Steam
Surfing Protection
Titanfall™
Update for Microsoft .NET Framework 4.5 (KB2750147)
Update for Microsoft .NET Framework 4.5 (KB2805221)
Update for Microsoft .NET Framework 4.5 (KB2805226)
Uplay
VGA Boost
VIA Platform Device Manager
Visual Studio 2012 x64 Redistributables
Visual Studio 2012 x86 Redistributables
VLC media player
WinRAR 5.21 beta 1 (64-bit)
.
==== Event Viewer Messages From Past Week ========
.
22/6/2015 4:48:05 PM, Error: Service Control Manager [7032] - The Service Control Manager tried to take a corrective action (Restart the service) after the unexpected termination of the Software Protection service, but this action failed with the following error: An instance of the service is already running.
22/6/2015 4:46:05 PM, Error: Service Control Manager [7034] - The Intel(R) Dynamic Application Loader Host Interface Service service terminated unexpectedly. It has done this 1 time(s).
22/6/2015 4:46:05 PM, Error: Service Control Manager [7034] - The GamingApp_Service service terminated unexpectedly. It has done this 1 time(s).
22/6/2015 4:46:05 PM, Error: Service Control Manager [7034] - The Bonjour Service service terminated unexpectedly. It has done this 1 time(s).
22/6/2015 4:46:05 PM, Error: Service Control Manager [7031] - The Windows Media Player Network Sharing Service service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 30000 milliseconds: Restart the service.
22/6/2015 4:46:05 PM, Error: Service Control Manager [7031] - The Spybot-S&D 2 Updating Service service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 60000 milliseconds: Restart the service.
22/6/2015 4:46:05 PM, Error: Service Control Manager [7031] - The Spybot-S&D 2 Security Center Service service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 60000 milliseconds: Restart the service.
22/6/2015 4:46:05 PM, Error: Service Control Manager [7031] - The Software Protection service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 120000 milliseconds: Restart the service.
22/6/2015 4:46:05 PM, Error: Service Control Manager [7031] - The Apple Mobile Device Service service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 60000 milliseconds: Restart the service.
22/6/2015 4:46:04 PM, Error: Service Control Manager [7034] - The AMD External Events Utility service terminated unexpectedly. It has done this 1 time(s).
22/6/2015 4:46:04 PM, Error: Service Control Manager [7034] - The Advanced SystemCare Service 8 service terminated unexpectedly. It has done this 1 time(s).
22/6/2015 4:46:04 PM, Error: Service Control Manager [7034] - The Adobe Acrobat Update Service service terminated unexpectedly. It has done this 1 time(s).
22/6/2015 4:46:04 PM, Error: Service Control Manager [7031] - The Print Spooler service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 60000 milliseconds: Restart the service.
22/6/2015 4:43:24 PM, Error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: cdrom
22/6/2015 4:36:57 PM, Error: Service Control Manager [7030] - The PEVSystemStart service is marked as an interactive service. However, the system is configured to not allow interactive services. This service may not function properly.
22/6/2015 4:36:34 PM, Error: Application Popup [1060] - \??\C:\ComboFix\catchme.sys has been blocked from loading due to incompatibility with this system. Please contact your software vendor for a compatible version of the driver.
21/6/2015 12:59:05 PM, Error: Application Popup [1060] - \??\C:\Windows\System32\drivers\TrueSight.sys has been blocked from loading due to incompatibility with this system. Please contact your software vendor for a compatible version of the driver.
21/6/2015 1:24:54 PM, Error: Service Control Manager [7031] - The Windows Search service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 30000 milliseconds: Restart the service.
21/6/2015 1:24:54 PM, Error: Service Control Manager [7031] - The Windows Modules Installer service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 120000 milliseconds: Restart the service.
21/6/2015 1:24:54 PM, Error: Service Control Manager [7031] - The Spybot-S&D 2 Scanner Service service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 60000 milliseconds: Restart the service.
19/6/2015 11:55:05 PM, Error: Disk [11] - The driver detected a controller error on \Device\Harddisk1\DR1.
18/6/2015 4:16:39 AM, Error: Service Control Manager [7034] - The Hotspot Shield Monitoring Service service terminated unexpectedly. It has done this 1 time(s).
18/6/2015 3:44:17 AM, Error: Service Control Manager [7001] - The Network List Service service depends on the Network Location Awareness service which failed to start because of the following error: The dependency service or group failed to start.
18/6/2015 3:44:00 AM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service WSearch with arguments "" in order to run the server: {9E175B6D-F52A-11D8-B9A5-505054503030}
18/6/2015 3:44:00 AM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service WSearch with arguments "" in order to run the server: {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
18/6/2015 3:43:59 AM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1068" attempting to start the service netprofm with arguments "" in order to run the server: {A47979D2-C419-11D9-A5B4-001185AD2B89}
18/6/2015 3:43:59 AM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1068" attempting to start the service netman with arguments "" in order to run the server: {BA126AD1-2166-11D1-B1D0-00805FC1270E}
18/6/2015 3:43:58 AM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service EventSystem with arguments "" in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}
18/6/2015 3:43:52 AM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service ShellHWDetection with arguments "" in order to run the server: {DD522ACC-F821-461A-A407-50B198B896DC}
18/6/2015 3:43:46 AM, Error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: AFD cdrom DfsC discache HssDRV6 NetBIOS NetBT nsiproxy Psched rdbss SCDEmu spldr tdx Wanarpv6 WfpLwf
18/6/2015 3:43:46 AM, Error: Service Control Manager [7001] - The Workstation service depends on the Network Store Interface Service service which failed to start because of the following error: The dependency service or group failed to start.
18/6/2015 3:43:46 AM, Error: Service Control Manager [7001] - The TCP/IP NetBIOS Helper service depends on the Ancillary Function Driver for Winsock service which failed to start because of the following error: A device attached to the system is not functioning.
18/6/2015 3:43:46 AM, Error: Service Control Manager [7001] - The SMB MiniRedirector Wrapper and Engine service depends on the Redirected Buffering Sub Sysytem service which failed to start because of the following error: A device attached to the system is not functioning.
18/6/2015 3:43:46 AM, Error: Service Control Manager [7001] - The SMB 2.0 MiniRedirector service depends on the SMB MiniRedirector Wrapper and Engine service which failed to start because of the following error: The dependency service or group failed to start.
18/6/2015 3:43:46 AM, Error: Service Control Manager [7001] - The SMB 1.x MiniRedirector service depends on the SMB MiniRedirector Wrapper and Engine service which failed to start because of the following error: The dependency service or group failed to start.
18/6/2015 3:43:46 AM, Error: Service Control Manager [7001] - The Network Store Interface Service service depends on the NSI proxy service driver. service which failed to start because of the following error: A device attached to the system is not functioning.
18/6/2015 3:43:46 AM, Error: Service Control Manager [7001] - The Network Location Awareness service depends on the Network Store Interface Service service which failed to start because of the following error: The dependency service or group failed to start.
18/6/2015 3:43:46 AM, Error: Service Control Manager [7001] - The DNS Client service depends on the NetIO Legacy TDI Support Driver service which failed to start because of the following error: A device attached to the system is not functioning.
18/6/2015 3:43:46 AM, Error: Service Control Manager [7001] - The DHCP Client service depends on the Ancillary Function Driver for Winsock service which failed to start because of the following error: A device attached to the system is not functioning.
18/6/2015 3:37:12 AM, Error: volmgr [46] - Crash dump initialization failed!
.
==== End Of File ===========================
aldentan
Active Member
 
Posts: 8
Joined: June 22nd, 2015, 2:27 pm
Advertisement
Register to Remove

Re: Chrome Ad extensions keep coming back

Unread postby Firefly » June 23rd, 2015, 7:12 am

Hi aldentan –

My name is Firefly and I will help you with your computer. I ask you to follow a few ground rules while we are taking care of your computer:

I'm an Undergraduate trainee at MalwareRemovalUniversity (MRU), and as such my posts to you have to first be checked by a Teacher, because of this my replies to your posts may be slightly delayed. Please be patient and I'm sure we'll be able to resolve your problems.

Before we begin...please read and follow these important guidelines, so things will proceed smoothly.
  1. The instructions being given are for YOUR computer and system only!
    Using these instructions on a different computer can cause damage to that computer and possibly render it inoperable!
  2. You must have Administrator rights, permissions for this computer.
  3. DO NOT run any other fix or removal tools unless instructed to do so or install any other software (or hardware) during the cleaning process.
  4. Only- post your problem at (1) one help site. Applying fixes from multiple help sites can cause problems.
  5. Print each set of instructions...if possible...your Internet connection will not be available during some fix processes.
  6. Only- reply to this thread, do not start another ... Please, continue responding, until I give you the "All Clean". If you are in progress at another forum, please simply let me know so I can dedicate my time to others who need help.
  7. Failure to respond for 3 days, will result in your topic being closed.

Please take time to read the Malware Removal Forum Guidelines and Rules where the conditions for receiving help at this forum are explained.

Warning!
The steps presented in these posts are for this person and machine ONLY. Do not apply these steps to your own system, without the guidance of a trained malware removal helper. Doing so, may possibly damage your system, preventing it from starting.


Malware removal:
Please be aware that removing Malware is a potentially hazardous undertaking. I will take care not to knowingly suggest courses of action that might damage your computer. However it is impossible for me to foresee all interactions that may happen between the software on your computer and those we'll use to clear you of infection and I cannot guarantee the safety of your system. It is possible that we might encounter situations where the only recourse is to re-format and re-install your operating system, or to necessitate you taking your computer to a repair shop.


File Backup

For your safety and protection, I would advise backing up all your important documents, personal data files and photos as some infections may render your computer unbootable during or before the disinfection process. The safest practice is not to backup any files with the following file extensions:
exe, .scr, .ini, .htm, .html, .php, .asp, .xml, .zip, .rar, .cab as they may be infected.

All of the Windows systems we support have backup capabilities. These existing programs will allow you to back up your files to an external hard drive, USB drive or CD drive.

Do not back up your files to the hard drive of the computer we will be fixing. If the computer becomes unusable, your files will still be gone forever. Every photo, every document… gone. Seriously. Do this now.

Here are links to using the backup programs in the various versions of Windows:


If you have internet connectivity, an alternative to backing your files up locally is to back your files up to the cloud, and there are a number of free and paid for services of this type available.

Below are links to a couple of articles with details for both free and paid for backup services ...

http://www.techsupportalert.com/content ... -sites.htm
http://www.pcmag.com/article2/0,2817,22 ... 745,00.asp

A word of warning - if you have a lot of data to backup, an online service can take days, weeks, or months. In this case, please consider using a local backup method (external hard drive, USB, etc.)

One way or another, it is critical that you backup your data before proceeding.


Finally, there will be several items to handle in each post (usually) so I will try to break them into easier to digest sections which will be demarked with Green Bold Lettering


Restore Point

First, before we do anything, we want to make sure we have made a backup of your computer's key information so that we can be sure to not make anything worse. Since you are running Windows 7, we will both make a restore point and do a system backup.

To create a restore point:
1. click on the Start button to open your Start Menu. Then
2. click on the Control Panel, then the System icon, and then finally click on System Protection in the left-hand task list. You will now be at the System Protection tab in the System control panel.
3. At the bottom of the window you will see a button called "create". A window will pop open allowing you to name this restore point - please name this "before malware fix".
4. You can then close the System window.

Please also do the following:
Please download tweaking.com_registry_backup_setup.exe
Choose a download site for the installer... download and save it to your desktop.
Double click on the "...setup.exe" program and install the program. Let the install use the default installation. How to tutorial here.

Once the program is installed...
  1. Double click the Tweaking.com Registry Backup icon ... on your Desktop to open the program.
  2. It should open with the Backup Registry tab selected and all file options checked. Check any that are not already checked.
  3. Click on Backup Now to create a backup of your Registry.
    You'll see "Waiting for Volume Shadow Copy snapshot..." this may take a few moments, just be patient.
  4. When completed you should see a message saying something like ... Successful ??/?? Registry Files Backed Up ... ?? is total number of files, both numbers should match.
  5. Close and exit the program.

Once these are done, we can move forward with repairing the issues you are having.

I will be back to you once I have had a chance to review your logs. Please do me a favor and confirm receipt of this message.
User avatar
Firefly
Regular Member
 
Posts: 949
Joined: March 5th, 2014, 4:33 pm

Re: Chrome Ad extensions keep coming back

Unread postby aldentan » June 24th, 2015, 3:09 am

Hi Firefly,

Thanks for getting back to me.

Ok! I've done everything you've instructed.
aldentan
Active Member
 
Posts: 8
Joined: June 22nd, 2015, 2:27 pm

Re: Chrome Ad extensions keep coming back

Unread postby Firefly » June 24th, 2015, 7:06 am

Thanks, while I wait to verify my findings with one of my teachers, can you clarify for me - does this ONLY happen in Chrome?
User avatar
Firefly
Regular Member
 
Posts: 949
Joined: March 5th, 2014, 4:33 pm

Re: Chrome Ad extensions keep coming back

Unread postby aldentan » June 24th, 2015, 3:42 pm

I am not sure.

I don't use other browsers
aldentan
Active Member
 
Posts: 8
Joined: June 22nd, 2015, 2:27 pm

Re: Chrome Ad extensions keep coming back

Unread postby Firefly » June 24th, 2015, 9:09 pm

aldentan –

I’ll need to get some additional scan which will look deeper into Chrome. We may need to reset or even uninstall/reinstall, but let’s figure out the cause of the issue. Please do the following:


REGISTRY CLEANER WARNING

I see you have a couple of "Registry Cleaners" installed:

Advanced SystemCare 8
CCleaner
IObit Uninstaller
RegAlyzer
Surfing Protection

All programs of this type are a complete and utter waste of time, and usually cause more problems than they ever resolve. The Registry in Windows is remarkably tolerant of "orphans" and will happily run with thousands of them without any measurable drop in performance. However, remove just one wrong Registry entry, and you can easily end up with problems, up to and including an unbootable machine. "Auto fixing" programs do not have a good record for not making errors.

The gain vs risk equation is not a good one, and I strongly recommend you remove this program. If you are up for a read you should find this link informative:

http://www.whatthetech.com/2007/11/25/d ... y-cleaner/

To uninstall:

1. Click Start ------> click Control Panel -----> click Programs and Feature.
2. In the Currently installed programs box, click the program that you want to remove, and then click Uninstall. You will need to remove each program one at a time. The programs I want to have you remove (please let me know if they are NOT listed in your list of programs) are:
Advanced SystemCare 8
CCleaner
IObit Uninstaller
RegAlyzer
Surfing Protection


If you are prompted to confirm the removal of a program, click Yes.


File Scans

There are some files that I have not been able to find any information on in your logs. Therefore, I need to have the uploaded to be analyzed. We will use an online multi-antivirus scanner. Please go to Virus Total and upload -only one file per scan- the following file(s) for scanning:

C:\Windows\System32\comctl32.dll
C:\Windows\SysWow64\comctl32.dll

Using Virus Total
  1. Press the Browse button and navigate to -one- of the files in the list.
  2. Double click the located file name... The file name should now appear in the online scanner's text entry box.
  3. Click on Send File...button.
  4. The file will be queued, uploaded and scanned by various antivirus scanners..this may take a few minutes.
      If you receive the message: File has already been analysed:
      Please press the Reanalyse file now button, so your file will be scanned.
  5. When each scan is completed... the results page is displayed
  6. Please highlight and copy the page web address link from your browser window.
    Example of web address :
    Image
  7. Please repeat this procedure for each file listed above.
  8. Paste the Web address link(s) for the scan results in your next reply.

Also, there are files listed which show remnants of a recent Combofix scan. Did you run that on 6/22? If so, please post the log in your reply from that date. It will be located at C:\ComboFix.txt. If not, please let me know as we will need to take a closer look at these files.


AdwCleaner

Please download AdwCleaner by Xplode onto your desktop.

  • Close all open programs and internet browsers.
  • Right click on adwcleaner.exe and select " Run as administrator " to run it.
  • Click on Scan.
  • When the scan has finished click on Report. Do Not Clean or Remove Any Items Found!!!
  • A logfile will automatically open after the scan has finished.
  • Close the adwCleaner window.
  • Please post the content of that logfile with your next reply.
  • You can find the logfile at C:\AdwCleaner[R1].txt as well. (it may be [R0])


FRST Scan

Please download FRST ... by Farbar, from the link below and save it to your Desktop.

For 64 bit Systems

  • Right-click FRST.exe and select " Run as administrator " to run it.
  • When the tool opens click Yes to the disclaimer.
  • Press Scan button. ... When finished a log will be created, FRST.txt.
  • Please post the content of the FRST.txt in your next reply.
  • The first time the tool is run, it will create another log... Addition.txt.
  • Please post the content of the Addition.txt in your next reply.


Next Steps

1. Confirm Registry Program Removals
2. Post the links for the 2 files we scanned (you should have 2 different links)
3. Let me know if you ran Combofix. If so, please post the log at C:\ComboFix.txt
4. Post the C:\AdwCleaner[R1].txt log
4. Post the FRST.txt log
5. Post the Addition.txt log

Finally, I saw remnants of AVG folders, but AVG is not showing up as an active anti-virus. Did you remove it and these are leftover folders? If not, we need to figure out why it is not running correctly. Please be sure to let me know about this as it is very important. Regarding your comments that you dont use other browsers, that is fine. In this case, I need you to run Internet Explorer and simply browse a few pages (amazon, google, etc.) to see if you are getting the same pop-ups.
User avatar
Firefly
Regular Member
 
Posts: 949
Joined: March 5th, 2014, 4:33 pm

Re: Chrome Ad extensions keep coming back

Unread postby aldentan » June 24th, 2015, 10:37 pm

1) Done.

2) https://www.virustotal.com/en/file/4d7a ... 435199108/

https://www.virustotal.com/en/file/4d7a ... 435199108/

3) ComboFix 15-06-18.01 - user 22/06/2015 16:33:03.1.4 - x64
Microsoft Windows 7 Home Premium 6.1.7601.1.1252.65.1033.18.8135.5386 [GMT 8:00]
Running from: c:\users\user\Downloads\ComboFix.exe
SP: Spybot - Search and Destroy *Enabled/Updated* {9BC38DF1-3CCA-732D-A930-C1CA5F20A4B0}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\programdata\11599354983174315465
c:\programdata\11599354983174315465\1547aa30421efb5bd7509dc7dcf7c56d.ini
c:\programdata\11599354983174315465\8eb0729fbf1cb052d7509dc7dcf7c56d.ini
c:\programdata\11599354983174315465\b1b04b8135a80c97d7509dc7dcf7c56d.ini
c:\programdata\11599354983174315465\cd5b15e575e1c3d0d7509dc7dcf7c56d.ini
c:\programdata\11599354983174315465\e1a11ca282117dcdd7509dc7dcf7c56d.ini
c:\users\user\AppData\Roaming\Local
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\af_ZA\af_ZA.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\af_ZA\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\ar_EG\ar_EG.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\ar_EG\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\ar_SA\ar_SA.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\ar_SA\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\az_AZ\az_AZ.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\az_AZ\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\be_BY\be_BY.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\be_BY\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\bg_BG\bg_BG.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\bg_BG\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\bn_BD\bn_BD.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\bn_BD\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\bs_BA\bs_BA.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\bs_BA\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\ca_ES\ca_ES.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\ca_ES\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\cs_CZ\cs_CZ.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\cs_CZ\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\da_DK\da_DK.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\da_DK\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\de_DE\de_DE.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\de_DE\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\de_DE\messages.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\de_DE\wxstd.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\el_GR\el_GR.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\el_GR\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\en_AU\en_AU.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\en_AU\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\en_GB\en_GB.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\en_GB\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\en_US\en_US.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\en_US\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\eo_US\eo_US.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\eo_US\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\es_ES\es_ES.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\es_ES\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\es_MX\es_MX.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\es_MX\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\et_EE\et_EE.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\et_EE\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\fa_IR\fa_IR.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\fa_IR\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\fa_IR\messages.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\fi_FI\fi_FI.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\fi_FI\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\fo_FO\fo_FO.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\fo_FO\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\fr_CA\fr_CA.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\fr_CA\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\fr_FR\fr_FR.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\fr_FR\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\fr_FR\messages.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\ga_IE\ga_IE.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\ga_IE\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\gl_ES\gl_ES.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\gl_ES\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\gu_IN\gu_IN.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\gu_IN\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\he_IL\he_IL.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\he_IL\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\he_IL\messages.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\hi_IN\hi_IN.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\hi_IN\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\hr_HR\hr_HR.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\hr_HR\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\hu_HU\hu_HU.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\hu_HU\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\id_ID\id_ID.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\id_ID\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\is_IS\is_IS.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\is_IS\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\it_IT\it_IT.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\it_IT\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\ja_JP\ja_JP.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\ja_JP\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\ka_GE\ka_GE.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\ka_GE\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\kn_IN\kn_IN.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\kn_IN\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\ko_KR\ko_KR.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\ko_KR\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\lt_LT\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\lt_LT\lt_LT.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\lv_LV\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\lv_LV\lv_LV.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\mg_MG\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\mg_MG\mg_MG.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\mk_MK\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\mk_MK\mk_MK.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\ml_IN\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\ml_IN\ml_IN.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\mr_IN\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\mr_IN\mr_IN.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\ms_MY\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\ms_MY\ms_MY.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\nb_NO\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\nb_NO\nb_NO.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\ne_NP\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\ne_NP\ne_NP.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\nl_NL\junk.html
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\nl_NL\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\nl_NL\messages.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\nl_NL\nl_NL.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\nn_NO\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\nn_NO\nn_NO.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\pa_IN\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\pa_IN\pa_IN.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\pl_PL\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\pl_PL\pl_PL.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\pt_BR\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\pt_BR\pt_BR.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\pt_PT\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\pt_PT\pt_PT.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\ro_RO\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\ro_RO\ro_RO.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\ru_RU\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\ru_RU\ru_RU.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\si_LK\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\si_LK\si_LK.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\sk_SK\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\sk_SK\sk_SK.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\sl_SI\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\sl_SI\sl_SI.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\sq_AL\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\sq_AL\sq_AL.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\sr_RS\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\sr_RS\sr_RS.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\sv_SE\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\sv_SE\messages.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\sv_SE\sv_SE.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\ta_IN\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\ta_IN\ta_IN.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\th_TH\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\th_TH\th_TH.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\tl_PH\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\tl_PH\tl_PH.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\tr_TR\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\tr_TR\tr_TR.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\uk_UA\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\uk_UA\uk_UA.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\ur_PK\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\ur_PK\ur_PK.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\vi_VN\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\vi_VN\vi_VN.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\zh_CN\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\zh_CN\zh_CN.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\zh_TW\lastpass.mo
c:\users\user\AppData\Roaming\Local\Temp\lptmp\languages\zh_TW\zh_TW.xpm
c:\users\user\AppData\Roaming\Local\Temp\lptmp\lp_languages.zip
c:\users\user\AppData\Roaming\Local\Temp\lptmp\nplastpass.dll
c:\users\user\AppData\Roaming\Local\Temp\lptmp\nplastpass64.dll
c:\windows\wininit.ini
D:\Autorun.inf
D:\Setup.exe
.
.
((((((((((((((((((((((((( Files Created from 2015-05-22 to 2015-06-22 )))))))))))))))))))))))))))))))
.
.
2015-06-22 08:36 . 2015-06-22 08:36 -------- d-----w- c:\users\Default\AppData\Local\temp
2015-06-21 05:27 . 2015-06-21 05:27 -------- d-----w- c:\users\user\AppData\Local\Dropbox
2015-06-21 05:27 . 2015-06-21 05:27 -------- d-----w- c:\programdata\Dropbox
2015-06-21 04:59 . 2015-06-21 04:59 35064 ----a-w- c:\windows\system32\drivers\TrueSight.sys
2015-06-21 04:59 . 2015-06-21 05:01 -------- d-----w- c:\programdata\RogueKiller
2015-06-20 17:59 . 2015-05-03 03:16 12214312 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{83405BB7-2371-4551-811E-2A275DAC1C37}\mpengine.dll
2015-06-17 20:05 . 2015-06-17 20:05 -------- d-----w- C:\SUPERDelete
2015-06-17 20:05 . 2015-06-17 20:05 -------- d-----w- c:\programdata\SUPERAntiSpyware.com
2015-06-17 19:34 . 2015-06-17 19:34 -------- d-----w- c:\users\user\AppData\Roaming\Safer Networking
2015-06-17 19:33 . 2015-06-17 19:33 -------- d-----w- c:\program files (x86)\Safer Networking
2015-06-17 18:10 . 2015-06-17 18:10 -------- d-----w- c:\users\user\AppData\Roaming\LavasoftStatistics
2015-06-14 15:04 . 2013-09-20 02:49 21040 ----a-w- c:\windows\system32\sdnclean64.exe
2015-06-14 15:04 . 2015-06-14 15:11 -------- d-----w- c:\program files (x86)\Spybot - Search & Destroy 2
2015-06-11 06:54 . 2015-06-20 13:17 -------- d-----w- c:\program files (x86)\Heroes of the Storm
2015-06-11 06:53 . 2015-06-11 06:53 -------- d-----w- c:\users\user\AppData\Local\Blizzard Entertainment
2015-06-11 06:53 . 2015-06-21 02:52 -------- d-----w- c:\users\user\AppData\Local\Battle.net
2015-06-11 06:53 . 2015-06-11 06:54 -------- d-----w- c:\users\user\AppData\Roaming\Battle.net
2015-06-11 06:53 . 2015-06-20 19:52 -------- d-----w- c:\program files (x86)\Battle.net
2015-06-11 06:53 . 2015-06-11 08:50 -------- d-----w- c:\programdata\Blizzard Entertainment
2015-06-11 06:52 . 2015-06-11 06:52 -------- d-----w- c:\programdata\Battle.net
2015-06-09 23:56 . 2015-05-22 18:18 700416 ----a-w- c:\windows\system32\generaltel.dll
2015-06-02 16:38 . 2015-06-02 16:38 69888 ----a-w- c:\windows\system32\drivers\stream.sys
2015-06-02 10:28 . 2015-06-02 10:28 -------- d-----w- c:\programdata\{BAF091CA-86C4-4627-ADA1-897E2621C1B0}
2015-06-01 17:09 . 2015-06-01 17:09 -------- d-----w- c:\users\user\AppData\Local\GWX
2015-05-25 17:07 . 2015-05-25 17:07 -------- d-----w- c:\windows\Migration
2015-05-25 17:02 . 2015-05-25 17:02 -------- d-----w- c:\users\user\AppData\Roaming\AVG
2015-05-25 17:00 . 2015-05-25 17:00 -------- d-----w- c:\users\user\AppData\Local\Avg
2015-05-25 16:59 . 2015-05-25 17:04 -------- d-----w- c:\programdata\AVG
2015-05-25 16:53 . 2015-05-25 16:53 -------- d-----w- c:\programdata\Avg_Update_0215pi
2015-05-25 16:49 . 2015-05-26 08:06 -------- d-----w- c:\program files (x86)\AVG
2015-05-23 11:08 . 2015-06-21 18:22 -------- d-----w- c:\programdata\PMS
2015-05-23 11:08 . 2015-05-23 11:08 -------- d-----w- c:\program files (x86)\PS3 Media Server
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-06-21 05:10 . 2015-04-09 16:14 136408 ----a-w- c:\windows\system32\drivers\MBAMSwissArmy.sys
2015-06-21 04:51 . 2015-05-17 07:30 24 ----a-w- c:\users\user\AppData\Roaming\appdataFr25.bin
2015-06-10 19:01 . 2015-01-15 05:11 140135120 ----a-w- c:\windows\system32\MRT.exe
2015-05-25 18:01 . 2015-06-09 23:56 44032 ----a-w- c:\windows\apppatch\acwow64.dll
2015-05-15 11:30 . 2015-04-24 13:56 20 ----a-w- c:\users\user\AppData\Roaming\appdataFr3.bin
2015-05-05 16:56 . 2015-05-05 16:56 142336 ----a-w- c:\windows\system32\poqexec.exe
2015-05-05 16:56 . 2015-05-05 16:56 123904 ----a-w- c:\windows\SysWow64\poqexec.exe
2015-05-05 16:55 . 2015-05-05 16:55 72192 ----a-w- c:\windows\system32\aelupsvc.dll
2015-05-05 16:55 . 2015-05-05 16:55 6656 ----a-w- c:\windows\system32\shimeng.dll
2015-05-05 16:55 . 2015-05-05 16:55 5120 ----a-w- c:\windows\SysWow64\shimeng.dll
2015-05-05 16:55 . 2015-05-05 16:55 470528 ----a-w- c:\windows\apppatch\AcSpecfc.dll
2015-05-05 16:55 . 2015-05-05 16:55 342016 ----a-w- c:\windows\system32\apphelp.dll
2015-05-05 16:55 . 2015-05-05 16:55 309248 ----a-w- c:\windows\apppatch\AppPatch64\AcGenral.dll
2015-05-05 16:55 . 2015-05-05 16:55 295936 ----a-w- c:\windows\SysWow64\apphelp.dll
2015-05-05 16:55 . 2015-05-05 16:55 2560 ----a-w- c:\windows\apppatch\AcRes.dll
2015-05-05 16:55 . 2015-05-05 16:55 23552 ----a-w- c:\windows\system32\sdbinst.exe
2015-05-05 16:55 . 2015-05-05 16:55 2178560 ----a-w- c:\windows\apppatch\AcGenral.dll
2015-05-05 16:55 . 2015-05-05 16:55 20992 ----a-w- c:\windows\SysWow64\sdbinst.exe
2015-05-05 16:55 . 2015-05-05 16:55 103424 ----a-w- c:\windows\apppatch\AppPatch64\acspecfc.dll
2015-05-05 16:55 . 2015-05-05 16:55 82944 ----a-w- c:\windows\system32\dwmapi.dll
2015-05-05 16:55 . 2015-05-05 16:55 67584 ----a-w- c:\windows\SysWow64\dwmapi.dll
2015-05-05 16:55 . 2015-05-05 16:55 1632768 ----a-w- c:\windows\system32\dwmcore.dll
2015-05-05 16:55 . 2015-05-05 16:55 1372160 ----a-w- c:\windows\SysWow64\dwmcore.dll
2015-05-05 16:55 . 2015-05-05 16:55 2543104 ----a-w- c:\windows\system32\wpdshext.dll
2015-05-05 16:55 . 2015-05-05 16:55 2311168 ----a-w- c:\windows\SysWow64\wpdshext.dll
2015-05-05 16:55 . 2015-05-05 16:55 1195008 ----a-w- c:\windows\system32\drivers\UMDF\WpdMtpDr.dll
2015-05-01 13:17 . 2015-05-13 19:00 124112 ----a-w- c:\windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-05-01 13:16 . 2015-05-13 19:00 102608 ----a-w- c:\windows\SysWow64\PresentationCFFRasterizerNative_v0300.dll
2015-04-20 03:17 . 2015-05-13 10:48 1647104 ----a-w- c:\windows\system32\DWrite.dll
2015-04-20 03:17 . 2015-05-13 10:48 1179136 ----a-w- c:\windows\system32\FntCache.dll
2015-04-20 02:56 . 2015-05-13 10:48 1250816 ----a-w- c:\windows\SysWow64\DWrite.dll
2015-04-18 03:10 . 2015-05-13 10:48 460800 ----a-w- c:\windows\system32\certcli.dll
2015-04-18 02:56 . 2015-05-13 10:48 342016 ----a-w- c:\windows\SysWow64\certcli.dll
2015-04-14 01:37 . 2015-04-09 16:14 63704 ----a-w- c:\windows\system32\drivers\mwac.sys
2015-04-14 01:37 . 2015-04-09 16:14 107736 ----a-w- c:\windows\system32\drivers\mbamchameleon.sys
2015-04-14 01:37 . 2015-04-09 16:14 25816 ----a-w- c:\windows\system32\drivers\mbam.sys
2015-04-13 03:28 . 2015-05-13 10:48 328704 ----a-w- c:\windows\system32\services.exe
2015-04-08 09:57 . 2015-04-08 09:57 1239720 ----a-w- c:\windows\system32\aitstatic.exe
2015-04-08 03:29 . 2015-05-13 10:48 275456 ----a-w- c:\windows\system32\InkEd.dll
2015-04-08 03:29 . 2015-05-13 10:48 24576 ----a-w- c:\windows\system32\jnwmon.dll
2015-04-08 03:14 . 2015-05-13 10:48 216064 ----a-w- c:\windows\SysWow64\InkEd.dll
2015-03-25 03:24 . 2015-04-15 07:12 98304 ----a-w- c:\windows\system32\wudriver.dll
2015-03-25 03:24 . 2015-04-15 07:12 37376 ----a-w- c:\windows\system32\wups2.dll
2015-03-25 03:24 . 2015-04-15 07:12 35328 ----a-w- c:\windows\system32\wups.dll
2015-03-25 03:24 . 2015-04-15 07:12 3298816 ----a-w- c:\windows\system32\wucltux.dll
2015-03-25 03:24 . 2015-04-15 07:12 2553856 ----a-w- c:\windows\system32\wuaueng.dll
2015-03-25 03:24 . 2015-04-15 07:12 191488 ----a-w- c:\windows\system32\wuwebv.dll
2015-03-25 03:24 . 2015-04-15 07:12 696320 ----a-w- c:\windows\system32\wuapi.dll
2015-03-25 03:24 . 2015-04-15 07:12 60416 ----a-w- c:\windows\system32\WinSetupUI.dll
2015-03-25 03:23 . 2015-04-15 07:12 12288 ----a-w- c:\windows\system32\wu.upgrade.ps.dll
2015-03-25 03:23 . 2015-04-15 07:12 36864 ----a-w- c:\windows\system32\wuapp.exe
2015-03-25 03:23 . 2015-04-15 07:12 135168 ----a-w- c:\windows\system32\wuauclt.exe
2015-03-25 03:00 . 2015-04-15 07:12 92672 ----a-w- c:\windows\SysWow64\wudriver.dll
2015-03-25 03:00 . 2015-04-15 07:12 566784 ----a-w- c:\windows\SysWow64\wuapi.dll
2015-03-25 03:00 . 2015-04-15 07:12 29696 ----a-w- c:\windows\SysWow64\wups.dll
2015-03-25 03:00 . 2015-04-15 07:12 173056 ----a-w- c:\windows\SysWow64\wuwebv.dll
2015-03-25 03:00 . 2015-04-15 07:12 33792 ----a-w- c:\windows\SysWow64\wuapp.exe
2015-01-13 13:08 . 2015-01-13 13:08 14147584 ----a-w- c:\program files (x86)\Common Files\lpuninstall.exe
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Skype"="c:\program files (x86)\Skype\Phone\Skype.exe" [2015-06-02 28787840]
"Dropbox Update"="c:\users\user\AppData\Local\Dropbox\Update\DropboxUpdate.exe" [2015-06-21 134512]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"USB3MON"="c:\program files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe" [2014-03-06 292848]
"PWRISOVM.EXE"="c:\program files (x86)\PowerISO\PWRISOVM.EXE" [2015-02-28 366904]
"SDTray"="c:\program files (x86)\Spybot - Search & Destroy 2\SDTray.exe" [2014-06-24 4101576]
.
c:\users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Dropbox.lnk - c:\users\user\AppData\Roaming\Dropbox\bin\Dropbox.exe /systemstartup [2015-5-5 43871584]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\hitmanpro37]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\hitmanpro37.sys]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HitmanPro37Crusader]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HitmanPro37CrusaderBoot]
@=""
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\run-]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 LiveUpdateSvc;LiveUpdate;c:\program files (x86)\IObit\LiveUpdate\LiveUpdate.exe;c:\program files (x86)\IObit\LiveUpdate\LiveUpdate.exe [x]
R2 MBAMService;MBAMService;c:\program files (x86)\Malwarebytes Anti-Malware\mbamservice.exe;c:\program files (x86)\Malwarebytes Anti-Malware\mbamservice.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 Intel(R) Capability Licensing Service TCP IP Interface;Intel(R) Capability Licensing Service TCP IP Interface;c:\program files\Intel\iCLS Client\SocketHeciServer.exe;c:\program files\Intel\iCLS Client\SocketHeciServer.exe [x]
R3 MBAMSwissArmy;MBAMSwissArmy;c:\windows\system32\drivers\MBAMSwissArmy.sys;c:\windows\SYSNATIVE\drivers\MBAMSwissArmy.sys [x]
R3 MBAMWebAccessControl;MBAMWebAccessControl;c:\windows\system32\drivers\mwac.sys;c:\windows\SYSNATIVE\drivers\mwac.sys [x]
R3 MSICDSetup;MSICDSetup;d:\cdriver64.sys;d:\CDriver64.sys [x]
R3 NTIOLib_1_0_C;NTIOLib_1_0_C;d:\ntiolib_x64.sys;d:\NTIOLib_X64.sys [x]
R3 Origin Client Service;Origin Client Service;c:\program files (x86)\Origin\OriginClientService.exe;c:\program files (x86)\Origin\OriginClientService.exe [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 taphss6;Anchorfree HSS VPN Adapter;c:\windows\system32\DRIVERS\taphss6.sys;c:\windows\SYSNATIVE\DRIVERS\taphss6.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
S0 iusb3hcs;Intel(R) USB 3.0 Host Controller Switch Driver;c:\windows\system32\DRIVERS\iusb3hcs.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3hcs.sys [x]
S2 AdvancedSystemCareService8;Advanced SystemCare Service 8;c:\program files (x86)\IObit\Advanced SystemCare 8\ASCService.exe;c:\program files (x86)\IObit\Advanced SystemCare 8\ASCService.exe [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 Apple Mobile Device Service;Apple Mobile Device Service;c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe;c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [x]
S2 DiagTrack;Diagnostics Tracking Service;c:\windows\System32\svchost.exe;c:\windows\SYSNATIVE\svchost.exe [x]
S2 GamingApp_Service;GamingApp_Service;c:\program files (x86)\MSI\MSI Gaming APP\GamingApp_Service.exe;c:\program files (x86)\MSI\MSI Gaming APP\GamingApp_Service.exe [x]
S2 jhi_service;Intel(R) Dynamic Application Loader Host Interface Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [x]
S2 SDScannerService;Spybot-S&D 2 Scanner Service;c:\program files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe;c:\program files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [x]
S2 SDUpdateService;Spybot-S&D 2 Updating Service;c:\program files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe;c:\program files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [x]
S2 SDWSCService;Spybot-S&D 2 Security Center Service;c:\program files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe;c:\program files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [x]
S3 AtiHDAudioService;AMD Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW76.sys;c:\windows\SYSNATIVE\drivers\AtihdW76.sys [x]
S3 ISCT;Intel(R) Smart Connect Technology Device Driver;c:\windows\system32\DRIVERS\ISCTD64.sys;c:\windows\SYSNATIVE\DRIVERS\ISCTD64.sys [x]
S3 iusb3hub;Intel(R) USB 3.0 Hub Driver;c:\windows\system32\DRIVERS\iusb3hub.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3hub.sys [x]
S3 iusb3xhc;Intel(R) USB 3.0 eXtensible Host Controller Driver;c:\windows\system32\DRIVERS\iusb3xhc.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3xhc.sys [x]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys;c:\windows\SYSNATIVE\drivers\mbam.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
S3 VUSB3HUB;VIA USB 3 Root Hub Service;c:\windows\system32\DRIVERS\ViaHub3.sys;c:\windows\SYSNATIVE\DRIVERS\ViaHub3.sys [x]
S3 xhcdrv;VIA USB eXtensible Host Controller Service;c:\windows\system32\DRIVERS\xhcdrv.sys;c:\windows\SYSNATIVE\DRIVERS\xhcdrv.sys [x]
.
.
--- Other Services/Drivers In Memory ---
.
*NewlyCreated* - WS2IFSL
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2015-06-09 23:59 986440 ----a-w- c:\program files (x86)\Google\Chrome\Application\43.0.2357.124\Installer\chrmstp.exe
.
Contents of the 'Scheduled Tasks' folder
.
2015-06-22 c:\windows\Tasks\DropboxUpdateTaskUserS-1-5-21-663176433-2195335035-61168121-1000Core.job
- c:\users\user\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2015-06-21 05:27]
.
2015-06-22 c:\windows\Tasks\DropboxUpdateTaskUserS-1-5-21-663176433-2195335035-61168121-1000UA.job
- c:\users\user\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2015-06-21 05:27]
.
2015-06-22 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2015-04-29 14:48]
.
2015-06-22 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2015-04-29 14:48]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{10921475-03CE-4E04-90CE-E2E7EF20C814}]
2015-06-02 10:30 2471744 ----a-w- c:\program files (x86)\IObit\IObit Uninstaller\UninstallExplorer64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\"DropboxExt1"]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2015-06-10 20:34 184856 ----a-w- c:\users\user\AppData\Roaming\Dropbox\bin\DropboxExt64.26.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\"DropboxExt2"]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2015-06-10 20:34 184856 ----a-w- c:\users\user\AppData\Roaming\Dropbox\bin\DropboxExt64.26.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\"DropboxExt3"]
@="{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}]
2015-06-10 20:34 184856 ----a-w- c:\users\user\AppData\Roaming\Dropbox\bin\DropboxExt64.26.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\"DropboxExt4"]
@="{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}]
2015-06-10 20:34 184856 ----a-w- c:\users\user\AppData\Roaming\Dropbox\bin\DropboxExt64.26.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\"DropboxExt5"]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2015-06-10 20:34 184856 ----a-w- c:\users\user\AppData\Roaming\Dropbox\bin\DropboxExt64.26.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\"DropboxExt6"]
@="{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}]
2015-06-10 20:34 184856 ----a-w- c:\users\user\AppData\Roaming\Dropbox\bin\DropboxExt64.26.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\"DropboxExt7"]
@="{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
2015-06-10 20:34 184856 ----a-w- c:\users\user\AppData\Roaming\Dropbox\bin\DropboxExt64.26.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\"DropboxExt8"]
@="{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}]
2015-06-10 20:34 184856 ----a-w- c:\users\user\AppData\Roaming\Dropbox\bin\DropboxExt64.26.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RTHDVCPL"="c:\program files\Realtek\Audio\HDA\RtkNGUI64.exe" [2014-05-12 7575256]
.
------- Supplementary Scan -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page =
mDefault_Search_URL = www.google.com
mDefault_Page_URL = www.google.com
mStart Page = www.google.com
mLocal Page = c:\windows\SysWOW64\blank.htm
mSearch Page = www.google.com
IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~1\Office12\EXCEL.EXE/3000
IE: LastPass - file://c:\users\user\AppData\LocalLow\LastPass\context.html?cmd=lastpass
IE: LastPass Fill Forms - file://c:\users\user\AppData\LocalLow\LastPass\context.html?cmd=fillforms
TCP: DhcpNameServer = 192.168.0.1
.
- - - - ORPHANS REMOVED - - - -
.
Wow6432Node-HKU-Default-RunOnce-SPReview - c:\windows\System32\SPReview\SPReview.exe
Notify-SDWinLogon - SDWinLogon.dll
.
.
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Other Running Processes ------------------------
.
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\program files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe
c:\program files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
.
**************************************************************************
.
Completion time: 2015-06-22 16:41:05 - machine was rebooted
ComboFix-quarantined-files.txt 2015-06-22 08:41
.
Pre-Run: 801,629,310,976 bytes free
Post-Run: 801,266,937,856 bytes free
.
- - End Of File - - 6BE1363FB6505F29525A21601F4DAE32
A36C5E4F47E84449FF07ED3517B43A31


4) # AdwCleaner v4.207 - Logfile created 25/06/2015 at 10:22:02
# Updated 21/06/2015 by Xplode
# Database : 2015-06-23.1 [Server]
# Operating system : Windows 7 Home Premium Service Pack 1 (x64)
# Username : user - USER-PC
# Running from : C:\Users\user\Desktop\adwcleaner_4.207.exe
# Option : Scan

***** [ Services ] *****


***** [ Files / Folders ] *****


***** [ Scheduled tasks ] *****


***** [ Shortcuts ] *****


***** [ Registry ] *****


***** [ Web browsers ] *****

-\\ Internet Explorer v11.0.9600.17840


-\\ Google Chrome v43.0.2357.130


*************************

AdwCleaner[R0].txt - [20428 bytes] - [21/05/2015 13:59:24]
AdwCleaner[R1].txt - [1459 bytes] - [21/06/2015 13:06:25]
AdwCleaner[R2].txt - [1518 bytes] - [21/06/2015 13:14:58]
AdwCleaner[R3].txt - [1045 bytes] - [25/06/2015 10:19:49]
AdwCleaner[R4].txt - [850 bytes] - [25/06/2015 10:22:02]
AdwCleaner[S0].txt - [6084 bytes] - [21/05/2015 14:01:06]
AdwCleaner[S1].txt - [1596 bytes] - [21/06/2015 13:24:54]

########## EOF - C:\AdwCleaner\AdwCleaner[R4].txt - [1026 bytes] ##########

5) Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:24-06-2015
Ran by user (administrator) on USER-PC on 25-06-2015 10:29:30
Running from C:\Users\user\Downloads
Loaded Profiles: user (Available Profiles: user)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: English (United States)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\MSI Gaming APP\GamingApp_Service.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\msiexec.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Farbar) C:\Users\user\Downloads\FRST64 (1).exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [7575256 2014-05-12] (Realtek Semiconductor)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [292848 2014-03-06] (Intel Corporation)
HKLM-x32\...\Run: [PWRISOVM.EXE] => C:\Program Files (x86)\PowerISO\PWRISOVM.EXE [366904 2015-02-28] (Power Software Ltd)
HKLM-x32\...\Run: [SDTray] => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe [4101576 2014-06-24] (Safer-Networking Ltd.)
Winlogon\Notify\SDWinLogon-x32: SDWinLogon.dll [X]
HKU\S-1-5-21-663176433-2195335035-61168121-1000\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [28787840 2015-06-02] (Skype Technologies S.A.)
HKU\S-1-5-21-663176433-2195335035-61168121-1000\...\Run: [Dropbox Update] => C:\Users\user\AppData\Local\Dropbox\Update\DropboxUpdate.exe [134512 2015-06-21] (Dropbox, Inc.)
Startup: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk [2015-01-13]
ShortcutTarget: Dropbox.lnk -> C:\Users\user\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt1"] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\user\AppData\Roaming\Dropbox\bin\DropboxExt64.26.dll [2015-06-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt2"] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\user\AppData\Roaming\Dropbox\bin\DropboxExt64.26.dll [2015-06-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt3"] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\user\AppData\Roaming\Dropbox\bin\DropboxExt64.26.dll [2015-06-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt4"] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\user\AppData\Roaming\Dropbox\bin\DropboxExt64.26.dll [2015-06-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt5"] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\user\AppData\Roaming\Dropbox\bin\DropboxExt64.26.dll [2015-06-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt6"] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\user\AppData\Roaming\Dropbox\bin\DropboxExt64.26.dll [2015-06-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt7"] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\user\AppData\Roaming\Dropbox\bin\DropboxExt64.26.dll [2015-06-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt8"] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\user\AppData\Roaming\Dropbox\bin\DropboxExt64.26.dll [2015-06-11] (Dropbox, Inc.)
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-663176433-2195335035-61168121-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = http://www.microsoft.com/isapi/redir.dl ... r=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.microsoft.com/isapi/redir.dl ... ar=msnhome
HKU\S-1-5-21-663176433-2195335035-61168121-1000\Software\Microsoft\Internet Explorer\Main,Search Page = http://www.microsoft.com/isapi/redir.dl ... r=iesearch
HKU\S-1-5-21-663176433-2195335035-61168121-1000\Software\Microsoft\Internet Explorer\Main,Start Page =
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
BHO: ExplorerWnd Helper -> {10921475-03CE-4E04-90CE-E2E7EF20C814} -> C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallExplorer64.dll No File
Toolbar: HKLM - LastPass Toolbar - {9f6b5cc3-5c7b-4b5c-97af-19dec1e380e5} - C:\Program Files (x86)\LastPass\LPToolbar_x64.dll [2015-01-13] (LastPass)
Toolbar: HKLM-x32 - LastPass Toolbar - {9f6b5cc3-5c7b-4b5c-97af-19dec1e380e5} - C:\Program Files (x86)\LastPass\LPToolbar.dll [2015-01-13] (LastPass)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1

FireFox:
========
FF Plugin: @lastpass.com/NPLastPass -> C:\Program Files (x86)\LastPass\nplastpass64.dll [2015-01-13] (LastPass)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2014-10-30] ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2014-04-03] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2014-04-03] (Intel Corporation)
FF Plugin-x32: @lastpass.com/NPLastPass -> C:\Program Files (x86)\LastPass\nplastpass64.dll [2015-01-13] (LastPass)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-17] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-17] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-05-02] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-663176433-2195335035-61168121-1000: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll [2015-01-15] ()

Chrome:
=======
CHR Profile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (AdBlock) - C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2015-05-21]
CHR Extension: (LastPass: Free Password Manager) - C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\hdokiejnpimakedhajhdlcegeplioahd [2015-05-21]
CHR Extension: (Auto HD For YouTube™) - C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\koiaokdomkpjdgniimnkhgbilbjgpeak [2015-05-21]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-06-22]
CHR Extension: (Google Wallet) - C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-05-21]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77128 2015-01-19] (Apple Inc.)
R2 GamingApp_Service; C:\Program Files (x86)\MSI\MSI Gaming APP\GamingApp_Service.exe [20512 2014-03-13] (Micro-Star Int'l Co., Ltd.)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [887232 2014-01-31] (Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [154584 2014-04-03] (Intel Corporation)
S2 MBAMService; C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe [1080120 2015-04-14] (Malwarebytes Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [1997168 2015-06-02] (Electronic Arts)
R2 SDScannerService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [1738168 2014-06-24] (Safer-Networking Ltd.)
R2 SDUpdateService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [2088408 2014-06-27] (Safer-Networking Ltd.)
R2 SDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [171928 2014-04-25] (Safer-Networking Ltd.)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R3 ISCT; C:\Windows\System32\DRIVERS\ISCTD64.sys [46568 2013-01-19] ()
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-04-14] (Malwarebytes Corporation)
S3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [136408 2015-06-21] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-04-14] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\System32\DRIVERS\TeeDriverx64.sys [118272 2014-04-03] (Intel Corporation)
S3 taphss6; C:\Windows\System32\DRIVERS\taphss6.sys [42184 2014-12-24] (Anchorfree Inc.)
U3 TrueSight; C:\Windows\System32\drivers\TrueSight.sys [35064 2015-06-21] ()
R3 VUSB3HUB; C:\Windows\System32\DRIVERS\ViaHub3.sys [225792 2013-12-11] (VIA Technologies, Inc.)
R3 xhcdrv; C:\Windows\System32\DRIVERS\xhcdrv.sys [297984 2013-12-11] (VIA Technologies, Inc.)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 MSICDSetup; \??\D:\CDriver64.sys [X]
S3 NTIOLib_1_0_C; \??\D:\NTIOLib_X64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-25 10:29 - 2015-06-25 10:29 - 02112512 _____ (Farbar) C:\Users\user\Downloads\FRST64 (1).exe
2015-06-25 10:17 - 2015-06-25 10:17 - 02244096 _____ C:\Users\user\Desktop\adwcleaner_4.207.exe
2015-06-25 10:09 - 2015-06-25 10:09 - 00000000 ____D C:\Users\user\AppData\Roaming\ProductData
2015-06-25 10:00 - 2015-06-25 10:00 - 00000000 ____D C:\ProgramData\ProductData
2015-06-24 15:07 - 2015-06-24 15:07 - 04720448 _____ C:\Users\user\Desktop\tweaking.com_registry_backup_setup.exe
2015-06-24 15:07 - 2015-06-24 15:07 - 00002231 _____ C:\Users\Public\Desktop\Tweaking.com - Registry Backup.lnk
2015-06-24 15:06 - 2015-06-24 15:06 - 00002155 _____ C:\Users\user\Desktop\Tweaking.com - Windows Repair.lnk
2015-06-24 15:05 - 2015-06-24 15:07 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tweaking.com
2015-06-24 15:05 - 2015-06-24 15:07 - 00000000 ____D C:\Program Files (x86)\Tweaking.com
2015-06-24 15:05 - 2015-06-24 15:05 - 00003650 _____ C:\Windows\System32\Tasks\Tweaking.com - Windows Repair Tray Icon
2015-06-24 15:04 - 2015-06-24 15:05 - 12907304 _____ C:\Users\user\Desktop\tweaking.com_windows_repair_aio_setup.exe
2015-06-23 02:31 - 2015-06-23 02:31 - 00019423 _____ C:\Users\user\Desktop\dds.txt
2015-06-23 02:31 - 2015-06-23 02:31 - 00013678 _____ C:\Users\user\Desktop\attach.txt
2015-06-23 02:30 - 2015-06-23 02:30 - 00688992 ____R (Swearware) C:\Users\user\Downloads\dds.scr
2015-06-22 16:47 - 2015-06-22 16:47 - 00002263 _____ C:\Users\user\Desktop\JRT.txt
2015-06-22 16:47 - 2015-06-22 16:47 - 00000024 _____ C:\Users\user\AppData\Roaming\appdataFr25.bin
2015-06-22 16:45 - 2015-06-22 16:45 - 02950454 _____ (Thisisu) C:\Users\user\Downloads\JRT.exe
2015-06-22 16:45 - 2015-06-22 16:45 - 00000207 _____ C:\Windows\tweaking.com-regbackup-USER-PC-Windows-7-Home-Premium-(64-bit).dat
2015-06-22 16:45 - 2015-06-22 16:45 - 00000000 ____D C:\RegBackup
2015-06-22 16:41 - 2015-06-22 16:41 - 00033300 _____ C:\ComboFix.txt
2015-06-22 16:37 - 2015-06-25 10:08 - 00002080 _____ C:\Windows\PFRO.log
2015-06-22 16:32 - 2011-06-26 14:45 - 00256000 _____ C:\Windows\PEV.exe
2015-06-22 16:32 - 2010-11-08 01:20 - 00208896 _____ C:\Windows\MBR.exe
2015-06-22 16:32 - 2009-04-20 12:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-06-22 16:32 - 2000-08-31 08:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-06-22 16:32 - 2000-08-31 08:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-06-22 16:32 - 2000-08-31 08:00 - 00098816 _____ C:\Windows\sed.exe
2015-06-22 16:32 - 2000-08-31 08:00 - 00080412 _____ C:\Windows\grep.exe
2015-06-22 16:32 - 2000-08-31 08:00 - 00068096 _____ C:\Windows\zip.exe
2015-06-22 16:31 - 2015-06-22 16:41 - 00000000 ____D C:\Qoobox
2015-06-22 16:31 - 2015-06-22 16:40 - 00000000 ____D C:\Windows\erdnt
2015-06-22 16:31 - 2015-06-22 16:31 - 05628633 ____R (Swearware) C:\Users\user\Downloads\ComboFix.exe
2015-06-22 15:07 - 2015-06-22 15:07 - 00052966 _____ C:\Users\user\Desktop\FRST.txt
2015-06-22 15:05 - 2015-06-22 15:05 - 00000000 ____D C:\Users\user\Downloads\FRST-OlderVersion
2015-06-21 14:24 - 2015-06-25 10:08 - 00000224 _____ C:\Windows\setupact.log
2015-06-21 14:24 - 2015-06-21 14:24 - 00000000 _____ C:\Windows\setuperr.log
2015-06-21 13:29 - 2015-06-21 13:29 - 00002500 _____ C:\Users\user\Documents\cc_20150621_132911.reg
2015-06-21 13:28 - 2015-06-21 13:28 - 00000000 ____D C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2015-06-21 13:27 - 2015-06-25 09:32 - 00000914 _____ C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-663176433-2195335035-61168121-1000UA.job
2015-06-21 13:27 - 2015-06-24 13:37 - 00000862 _____ C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-663176433-2195335035-61168121-1000Core.job
2015-06-21 13:27 - 2015-06-21 13:27 - 00003882 _____ C:\Windows\System32\Tasks\DropboxUpdateTaskUserS-1-5-21-663176433-2195335035-61168121-1000UA
2015-06-21 13:27 - 2015-06-21 13:27 - 00003486 _____ C:\Windows\System32\Tasks\DropboxUpdateTaskUserS-1-5-21-663176433-2195335035-61168121-1000Core
2015-06-21 13:27 - 2015-06-21 13:27 - 00000000 ____D C:\Users\user\AppData\Local\Dropbox
2015-06-21 13:27 - 2015-06-21 13:27 - 00000000 ____D C:\ProgramData\Dropbox
2015-06-21 12:59 - 2015-06-21 13:01 - 00000000 ____D C:\ProgramData\RogueKiller
2015-06-21 12:59 - 2015-06-21 12:59 - 00035064 _____ C:\Windows\system32\Drivers\TrueSight.sys
2015-06-21 12:58 - 2015-06-21 12:58 - 17659640 _____ C:\Users\user\Downloads\RogueKiller.exe
2015-06-18 04:05 - 2015-06-18 04:05 - 00000000 ____D C:\SUPERDelete
2015-06-18 04:05 - 2015-06-18 04:05 - 00000000 ____D C:\ProgramData\SUPERAntiSpyware.com
2015-06-18 04:04 - 2015-06-18 04:05 - 22211080 _____ (SUPERAntiSpyware) C:\Users\user\Downloads\SUPERAntiSpyware.exe
2015-06-18 03:36 - 2015-06-18 03:36 - 00000000 ____H C:\asc_rdflag
2015-06-18 03:34 - 2015-06-18 03:34 - 00000000 ____D C:\Users\user\AppData\Roaming\Safer Networking
2015-06-18 03:33 - 2015-06-18 03:33 - 01752632 _____ (Safer-Networking Ltd. ) C:\Users\user\Downloads\regalyz-1.6.2.16.exe
2015-06-18 02:10 - 2015-06-18 02:10 - 00000000 ____D C:\Users\user\AppData\Roaming\LavasoftStatistics
2015-06-18 02:04 - 2015-06-18 02:04 - 02057008 _____ C:\Users\user\Downloads\Adaware_Installer.exe
2015-06-18 01:57 - 2015-06-18 01:57 - 00008178 _____ C:\Users\user\Documents\cc_20150618_015721.reg
2015-06-14 23:04 - 2015-06-14 23:11 - 00000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy 2
2015-06-14 23:04 - 2015-06-14 23:04 - 00001387 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot-S&D Start Center.lnk
2015-06-14 23:04 - 2015-06-14 23:04 - 00001375 _____ C:\Users\Public\Desktop\Spybot-S&D Start Center.lnk
2015-06-14 23:04 - 2015-06-14 23:04 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot - Search & Destroy 2
2015-06-14 23:04 - 2013-09-20 10:49 - 00021040 _____ (Safer Networking Limited) C:\Windows\system32\sdnclean64.exe
2015-06-14 23:03 - 2015-06-14 23:04 - 46525608 _____ (Safer-Networking Ltd. ) C:\Users\user\Downloads\spybot-2.4.exe
2015-06-12 17:09 - 2015-06-13 14:47 - 00000000 ____D C:\Users\user\Desktop\Whatsapp
2015-06-11 16:50 - 2015-06-14 23:09 - 00000000 ____D C:\Users\user\Documents\Heroes of the Storm
2015-06-11 14:59 - 2015-06-11 14:59 - 00001185 _____ C:\Users\Public\Desktop\Heroes of the Storm.lnk
2015-06-11 14:59 - 2015-06-11 14:59 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Heroes of the Storm
2015-06-11 14:54 - 2015-06-25 04:02 - 00000000 ____D C:\Program Files (x86)\Heroes of the Storm
2015-06-11 14:53 - 2015-06-25 09:52 - 00000000 ____D C:\Users\user\AppData\Local\Battle.net
2015-06-11 14:53 - 2015-06-21 03:52 - 00000000 ____D C:\Program Files (x86)\Battle.net
2015-06-11 14:53 - 2015-06-11 16:50 - 00000000 ____D C:\ProgramData\Blizzard Entertainment
2015-06-11 14:53 - 2015-06-11 14:54 - 00000000 ____D C:\Users\user\AppData\Roaming\Battle.net
2015-06-11 14:53 - 2015-06-11 14:53 - 00001140 _____ C:\Users\Public\Desktop\Battle.net.lnk
2015-06-11 14:53 - 2015-06-11 14:53 - 00000000 ____D C:\Users\user\AppData\Local\Blizzard Entertainment
2015-06-11 14:53 - 2015-06-11 14:53 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Battle.net
2015-06-11 14:52 - 2015-06-11 14:52 - 00000000 ____D C:\ProgramData\Battle.net
2015-06-11 14:51 - 2015-06-11 14:52 - 03080760 _____ (Blizzard Entertainment) C:\Users\user\Downloads\Heroes-of-the-Storm-Setup-enUS.exe
2015-06-10 07:57 - 2015-04-30 02:22 - 14635008 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2015-06-10 07:57 - 2015-04-30 02:21 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2015-06-10 07:57 - 2015-04-30 02:21 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2015-06-10 07:57 - 2015-04-30 02:21 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2015-06-10 07:57 - 2015-04-30 02:19 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2015-06-10 07:57 - 2015-04-30 02:07 - 11411456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2015-06-10 07:57 - 2015-04-30 02:07 - 00008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwmp.dll
2015-06-10 07:57 - 2015-04-30 02:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdxm.ocx
2015-06-10 07:57 - 2015-04-30 02:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxmasf.dll
2015-06-10 07:57 - 2015-04-30 02:05 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2015-06-10 07:56 - 2015-06-02 03:16 - 00389840 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-06-10 07:56 - 2015-06-02 02:07 - 00342736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-06-10 07:56 - 2015-05-27 22:35 - 24917504 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-06-10 07:56 - 2015-05-27 22:08 - 19607040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-06-10 07:56 - 2015-05-26 02:24 - 05569984 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-06-10 07:56 - 2015-05-26 02:23 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-06-10 07:56 - 2015-05-26 02:23 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-06-10 07:56 - 2015-05-26 02:21 - 01728960 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-06-10 07:56 - 2015-05-26 02:19 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-06-10 07:56 - 2015-05-26 02:19 - 01255424 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2015-06-10 07:56 - 2015-05-26 02:19 - 01162752 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-06-10 07:56 - 2015-05-26 02:19 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2015-06-10 07:56 - 2015-05-26 02:19 - 00728576 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-06-10 07:56 - 2015-05-26 02:19 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-06-10 07:56 - 2015-05-26 02:19 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-06-10 07:56 - 2015-05-26 02:19 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-06-10 07:56 - 2015-05-26 02:19 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-06-10 07:56 - 2015-05-26 02:19 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-06-10 07:56 - 2015-05-26 02:19 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-06-10 07:56 - 2015-05-26 02:19 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-06-10 07:56 - 2015-05-26 02:19 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-06-10 07:56 - 2015-05-26 02:19 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-06-10 07:56 - 2015-05-26 02:19 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-06-10 07:56 - 2015-05-26 02:19 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\sechost.dll
2015-06-10 07:56 - 2015-05-26 02:19 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-06-10 07:56 - 2015-05-26 02:19 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-06-10 07:56 - 2015-05-26 02:19 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-06-10 07:56 - 2015-05-26 02:19 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-06-10 07:56 - 2015-05-26 02:19 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-06-10 07:56 - 2015-05-26 02:19 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-06-10 07:56 - 2015-05-26 02:18 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2015-06-10 07:56 - 2015-05-26 02:18 - 00404992 _____ (Microsoft Corporation) C:\Windows\system32\tracerpt.exe
2015-06-10 07:56 - 2015-05-26 02:18 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-06-10 07:56 - 2015-05-26 02:18 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-06-10 07:56 - 2015-05-26 02:18 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-06-10 07:56 - 2015-05-26 02:18 - 00104448 _____ (Microsoft Corporation) C:\Windows\system32\logman.exe
2015-06-10 07:56 - 2015-05-26 02:18 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-06-10 07:56 - 2015-05-26 02:18 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\typeperf.exe
2015-06-10 07:56 - 2015-05-26 02:18 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-06-10 07:56 - 2015-05-26 02:18 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\relog.exe
2015-06-10 07:56 - 2015-05-26 02:18 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-06-10 07:56 - 2015-05-26 02:18 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-06-10 07:56 - 2015-05-26 02:18 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\diskperf.exe
2015-06-10 07:56 - 2015-05-26 02:14 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-06-10 07:56 - 2015-05-26 02:14 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-06-10 07:56 - 2015-05-26 02:11 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-06-10 07:56 - 2015-05-26 02:11 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-06-10 07:56 - 2015-05-26 02:11 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 02:11 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 02:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 02:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 02:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 02:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 02:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 02:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 02:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 02:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 02:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 02:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 02:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 02:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 02:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 02:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 02:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 02:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 02:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 02:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 02:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 02:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 02:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 02:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 02:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 02:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 02:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 02:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 02:07 - 03989440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-06-10 07:56 - 2015-05-26 02:07 - 03934144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-06-10 07:56 - 2015-05-26 02:04 - 01310744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-06-10 07:56 - 2015-05-26 02:01 - 00641536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2015-06-10 07:56 - 2015-05-26 02:01 - 00635392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2015-06-10 07:56 - 2015-05-26 02:01 - 00551424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-06-10 07:56 - 2015-05-26 02:01 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-06-10 07:56 - 2015-05-26 02:01 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-06-10 07:56 - 2015-05-26 02:01 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-06-10 07:56 - 2015-05-26 02:01 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-06-10 07:56 - 2015-05-26 02:01 - 00092160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sechost.dll
2015-06-10 07:56 - 2015-05-26 02:01 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-06-10 07:56 - 2015-05-26 02:01 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-06-10 07:56 - 2015-05-26 02:01 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-06-10 07:56 - 2015-05-26 02:01 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-06-10 07:56 - 2015-05-26 02:01 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-06-10 07:56 - 2015-05-26 02:00 - 00364544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tracerpt.exe
2015-06-10 07:56 - 2015-05-26 02:00 - 00082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logman.exe
2015-06-10 07:56 - 2015-05-26 02:00 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-06-10 07:56 - 2015-05-26 02:00 - 00040448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\typeperf.exe
2015-06-10 07:56 - 2015-05-26 02:00 - 00037888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\relog.exe
2015-06-10 07:56 - 2015-05-26 02:00 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-06-10 07:56 - 2015-05-26 02:00 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\diskperf.exe
2015-06-10 07:56 - 2015-05-26 01:59 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-06-10 07:56 - 2015-05-26 01:59 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-06-10 07:56 - 2015-05-26 01:59 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-06-10 07:56 - 2015-05-26 01:59 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-06-10 07:56 - 2015-05-26 01:57 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-06-10 07:56 - 2015-05-26 01:57 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-06-10 07:56 - 2015-05-26 01:55 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-06-10 07:56 - 2015-05-26 01:55 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-06-10 07:56 - 2015-05-26 01:55 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 01:55 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 01:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 01:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 01:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 01:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 01:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 01:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 01:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 01:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 01:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 01:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 01:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 01:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 01:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 01:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 01:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 01:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 01:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 01:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 01:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 01:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 01:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 01:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 01:08 - 03206144 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-06-10 07:56 - 2015-05-26 01:00 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2015-06-10 07:56 - 2015-05-26 00:50 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-06-10 07:56 - 2015-05-26 00:50 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-06-10 07:56 - 2015-05-26 00:48 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 00:48 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 00:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-06-10 07:56 - 2015-05-26 00:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-06-10 07:56 - 2015-05-23 11:28 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-06-10 07:56 - 2015-05-23 11:15 - 00503808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-06-10 07:56 - 2015-05-23 11:15 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-06-10 07:56 - 2015-05-23 11:15 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-06-10 07:56 - 2015-05-23 11:14 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-06-10 07:56 - 2015-05-23 11:13 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-06-10 07:56 - 2015-05-23 11:10 - 02278912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-06-10 07:56 - 2015-05-23 11:09 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-06-10 07:56 - 2015-05-23 11:08 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-06-10 07:56 - 2015-05-23 11:06 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-06-10 07:56 - 2015-05-23 11:05 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-06-10 07:56 - 2015-05-23 11:05 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-06-10 07:56 - 2015-05-23 11:04 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-06-10 07:56 - 2015-05-23 10:57 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-06-10 07:56 - 2015-05-23 10:52 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-06-10 07:56 - 2015-05-23 10:49 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-06-10 07:56 - 2015-05-23 10:48 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-06-10 07:56 - 2015-05-23 10:47 - 04305920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-06-10 07:56 - 2015-05-23 10:47 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-06-10 07:56 - 2015-05-23 10:38 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-06-10 07:56 - 2015-05-23 10:37 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-06-10 07:56 - 2015-05-23 10:37 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-06-10 07:56 - 2015-05-23 10:28 - 12829696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-06-10 07:56 - 2015-05-23 10:20 - 01950720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-06-10 07:56 - 2015-05-23 10:16 - 01309696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-06-10 07:56 - 2015-05-23 10:14 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-06-10 07:56 - 2015-05-23 03:16 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-06-10 07:56 - 2015-05-23 03:16 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-06-10 07:56 - 2015-05-23 03:01 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-06-10 07:56 - 2015-05-23 03:00 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-06-10 07:56 - 2015-05-23 03:00 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-06-10 07:56 - 2015-05-23 03:00 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-06-10 07:56 - 2015-05-23 03:00 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-06-10 07:56 - 2015-05-23 02:59 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-06-10 07:56 - 2015-05-23 02:53 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-06-10 07:56 - 2015-05-23 02:52 - 06026240 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-06-10 07:56 - 2015-05-23 02:52 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-06-10 07:56 - 2015-05-23 02:48 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-06-10 07:56 - 2015-05-23 02:47 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-06-10 07:56 - 2015-05-23 02:47 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-06-10 07:56 - 2015-05-23 02:47 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-06-10 07:56 - 2015-05-23 02:47 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-06-10 07:56 - 2015-05-23 02:40 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-06-10 07:56 - 2015-05-23 02:36 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-06-10 07:56 - 2015-05-23 02:29 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-06-10 07:56 - 2015-05-23 02:25 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-06-10 07:56 - 2015-05-23 02:24 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-06-10 07:56 - 2015-05-23 02:21 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-06-10 07:56 - 2015-05-23 02:18 - 01021440 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-06-10 07:56 - 2015-05-23 02:18 - 00757248 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-06-10 07:56 - 2015-05-23 02:18 - 00700416 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-06-10 07:56 - 2015-05-23 02:18 - 00423424 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-06-10 07:56 - 2015-05-23 02:18 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-06-10 07:56 - 2015-05-23 02:18 - 00045568 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-06-10 07:56 - 2015-05-23 02:13 - 01119232 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-06-10 07:56 - 2015-05-23 02:07 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-06-10 07:56 - 2015-05-23 02:06 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-06-10 07:56 - 2015-05-23 02:05 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-06-10 07:56 - 2015-05-23 02:05 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-06-10 07:56 - 2015-05-23 01:57 - 14404096 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-06-10 07:56 - 2015-05-23 01:50 - 02426880 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-06-10 07:56 - 2015-05-23 01:38 - 01545728 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-06-10 07:56 - 2015-05-23 01:26 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-06-10 07:56 - 2015-05-21 21:19 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-06-10 07:56 - 2015-04-25 02:17 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2015-06-10 07:56 - 2015-04-25 01:56 - 00530432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2015-06-03 00:38 - 2015-06-03 00:38 - 00069888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\stream.sys
2015-06-02 18:28 - 2015-06-02 18:28 - 00000000 ____D C:\ProgramData\{BAF091CA-86C4-4627-ADA1-897E2621C1B0}
2015-06-02 01:09 - 2015-06-02 01:09 - 00000000 ____D C:\Users\user\AppData\Local\GWX
2015-05-26 01:10 - 2015-05-26 01:10 - 00003694 _____ C:\Windows\System32\Tasks\Adobe Reader and Acrobat Manager
2015-05-26 01:03 - 2015-06-25 10:07 - 01238971 _____ C:\Windows\WindowsUpdate.log
2015-05-26 01:02 - 2015-05-26 01:02 - 00000000 ____D C:\Users\user\AppData\Roaming\AVG
2015-05-26 01:00 - 2015-05-26 01:00 - 00000000 ____D C:\Users\user\AppData\Local\Avg
2015-05-26 00:59 - 2015-05-26 01:04 - 00000000 ____D C:\ProgramData\AVG
2015-05-26 00:53 - 2015-05-26 00:53 - 00000000 ____D C:\ProgramData\Avg_Update_0215pi
2015-05-26 00:49 - 2015-05-26 16:06 - 00000000 ____D C:\Program Files (x86)\AVG

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-25 10:29 - 2015-05-17 16:21 - 00012720 _____ C:\Users\user\Downloads\FRST.txt
2015-06-25 10:29 - 2015-05-17 16:21 - 00000000 ____D C:\FRST
2015-06-25 10:23 - 2009-07-14 12:45 - 00014816 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-06-25 10:23 - 2009-07-14 12:45 - 00014816 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-06-25 10:22 - 2015-05-21 13:59 - 00000000 ____D C:\AdwCleaner
2015-06-25 10:21 - 2015-01-22 15:34 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2015-06-25 10:19 - 2015-01-13 21:11 - 00000000 ____D C:\Users\user\AppData\Roaming\Skype
2015-06-25 10:19 - 2015-01-13 21:05 - 00000000 ___RD C:\Users\user\Dropbox
2015-06-25 10:11 - 2015-01-13 17:08 - 00006394 _____ C:\Windows\SysWOW64\Gms.log
2015-06-25 10:09 - 2015-01-13 21:02 - 00000000 ____D C:\Users\user\AppData\Roaming\Dropbox
2015-06-25 10:08 - 2015-04-29 22:48 - 00000894 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-06-25 10:08 - 2009-07-14 13:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-06-25 10:08 - 2009-07-14 12:45 - 00409216 _____ C:\Windows\system32\FNTCACHE.DAT
2015-06-25 10:07 - 2015-01-15 12:53 - 00000000 ____D C:\Program Files (x86)\Steam
2015-06-25 10:06 - 2015-01-13 22:36 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-06-25 10:05 - 2009-07-14 15:45 - 00000000 ____D C:\Windows\ShellNew
2015-06-25 10:05 - 2009-07-14 13:32 - 00000000 ____D C:\Program Files (x86)\MSBuild
2015-06-25 10:05 - 2009-07-14 10:34 - 00000387 _____ C:\Windows\win.ini
2015-06-25 10:04 - 2009-07-14 11:20 - 00000000 ____D C:\Program Files\Common Files\Microsoft Shared
2015-06-25 10:00 - 2015-01-15 05:04 - 00000000 ____D C:\Program Files (x86)\IObit
2015-06-25 09:59 - 2015-04-29 22:48 - 00000898 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-06-25 01:31 - 2015-01-13 18:22 - 00109688 _____ C:\Users\user\AppData\Local\GDIPFONTCACHEV1.DAT
2015-06-23 15:10 - 2015-01-30 02:50 - 00000000 ____D C:\Users\user\AppData\Roaming\vlc
2015-06-23 03:01 - 2015-04-29 22:48 - 00002183 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2015-06-22 16:41 - 2009-07-14 11:20 - 00000000 __RHD C:\Users\Default
2015-06-22 16:38 - 2009-07-14 10:34 - 00000215 _____ C:\Windows\system.ini
2015-06-22 15:05 - 2015-05-17 16:21 - 02109952 _____ (Farbar) C:\Users\user\Downloads\FRST64.exe
2015-06-22 02:22 - 2015-05-23 19:08 - 00000000 ____D C:\ProgramData\PMS
2015-06-21 14:20 - 2015-01-13 23:30 - 00000000 ____D C:\Users\user\AppData\Roaming\uTorrent
2015-06-21 13:10 - 2015-04-10 00:14 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-06-18 04:29 - 2015-04-29 22:47 - 00000000 __SHD C:\Users\user\AppData\Local\EmieUserList
2015-06-18 04:29 - 2015-04-29 22:47 - 00000000 __SHD C:\Users\user\AppData\Local\EmieSiteList
2015-06-18 04:29 - 2015-04-29 22:47 - 00000000 __SHD C:\Users\user\AppData\Local\EmieBrowserModeList
2015-06-18 03:36 - 2015-02-18 15:39 - 51376128 _____ C:\Windows\system32\config\COMPONENTS.iodefrag.bak
2015-06-18 03:36 - 2015-01-27 07:16 - 78327808 _____ C:\Windows\system32\config\SOFTWARE.iodefrag.bak
2015-06-18 03:36 - 2015-01-27 07:16 - 00241664 _____ C:\Windows\system32\config\DEFAULT.iodefrag.bak
2015-06-18 03:36 - 2015-01-27 07:16 - 00024576 _____ C:\Windows\system32\config\SECURITY.iodefrag.bak
2015-06-18 03:36 - 2015-01-27 07:16 - 00020480 _____ C:\Windows\system32\config\SAM.iodefrag.bak
2015-06-18 01:56 - 2015-02-05 05:04 - 00000000 ____D C:\Windows\Minidump
2015-06-16 00:17 - 2009-07-14 13:09 - 00000000 ____D C:\Windows\System32\Tasks\WPD
2015-06-15 00:54 - 2015-01-15 04:50 - 00000000 ____D C:\ProgramData\Spybot - Search & Destroy
2015-06-11 04:40 - 2009-07-14 11:20 - 00000000 ____D C:\Windows\rescache
2015-06-11 03:23 - 2009-07-14 13:13 - 00781790 _____ C:\Windows\system32\PerfStringBackup.INI
2015-06-11 03:20 - 2015-01-13 21:10 - 00000000 ____D C:\ProgramData\Skype
2015-06-11 03:17 - 2015-04-08 18:05 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-06-11 03:17 - 2015-04-08 18:05 - 00000000 ____D C:\Windows\system32\appraiser
2015-06-11 03:17 - 2009-07-14 11:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2015-06-11 03:04 - 2015-01-15 13:11 - 00000000 ____D C:\Windows\system32\MRT
2015-06-11 03:01 - 2015-01-15 13:11 - 140135120 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-06-04 03:43 - 2015-01-13 21:12 - 00000000 ____D C:\ProgramData\Origin
2015-06-02 18:15 - 2015-01-13 21:13 - 00000000 ____D C:\Users\user\Desktop\My pictures from phone
2015-06-02 17:49 - 2015-01-13 21:13 - 00000000 ____D C:\Users\user\AppData\Roaming\Origin
2015-06-02 17:48 - 2015-01-13 21:12 - 00000000 ____D C:\Program Files (x86)\Origin
2015-05-26 16:06 - 2015-01-15 05:07 - 00000000 ____D C:\ProgramData\MFAData
2015-05-26 01:10 - 2015-01-13 22:36 - 00000000 ____D C:\Users\user\AppData\Local\Microsoft Help
2015-05-26 01:09 - 2009-07-14 11:20 - 00000000 ____D C:\Windows\system32\sysprep
2015-05-26 01:07 - 2015-03-31 19:13 - 00000000 ___SD C:\Windows\SysWOW64\GWX
2015-05-26 01:07 - 2015-03-31 19:13 - 00000000 ___SD C:\Windows\system32\GWX
2015-05-26 00:42 - 2015-01-13 21:05 - 00000000 ____D C:\Users\user\Desktop\Alden-Tan.com

==================== Files in the root of some directories =======

2015-01-13 21:08 - 2015-01-13 21:08 - 14147584 _____ () C:\Program Files (x86)\Common Files\lpuninstall.exe
2015-06-22 16:47 - 2015-06-22 16:47 - 0000024 _____ () C:\Users\user\AppData\Roaming\appdataFr25.bin
2015-04-08 17:52 - 2015-04-08 17:52 - 0011696 _____ () C:\Users\user\AppData\Local\Temp-log.txt
2015-04-08 17:52 - 2015-04-08 17:52 - 0000000 _____ () C:\Users\user\AppData\Local\Temp.dat
2015-01-13 16:52 - 2015-01-13 16:52 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

Some files in TEMP:
====================
C:\Users\user\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpujh_xe.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-06-23 04:49

==================== End of log ============================

5. This wasn't the first time I ran FRST Scan, so Addition.txt log wasn't produced this time. I think there's an older version of it, do you want it?

Yes, I uninstalled AVG long ago. It should be leftover folders.

Ok. Just used IE and nope, no popups.
aldentan
Active Member
 
Posts: 8
Joined: June 22nd, 2015, 2:27 pm

Re: Chrome Ad extensions keep coming back

Unread postby Firefly » June 24th, 2015, 10:57 pm

Please rerun FRST, but check the box for Addition.txt (lower right). Please just post the updated addition.txt.
User avatar
Firefly
Regular Member
 
Posts: 949
Joined: March 5th, 2014, 4:33 pm

Re: Chrome Ad extensions keep coming back

Unread postby aldentan » June 25th, 2015, 4:36 am

Here you go:

Additional scan result of Farbar Recovery Scan Tool (x64) Version:24-06-2015
Ran by user at 2015-06-25 16:35:50
Running from C:\Users\user\Downloads
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-663176433-2195335035-61168121-500 - Administrator - Disabled)
Guest (S-1-5-21-663176433-2195335035-61168121-501 - Limited - Disabled)
user (S-1-5-21-663176433-2195335035-61168121-1000 - Administrator - Enabled) => C:\Users\user

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Spybot - Search and Destroy (Enabled - Out of date) {9BC38DF1-3CCA-732D-A930-C1CA5F20A4B0}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Reader XI (11.0.11) (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AB0000000001}) (Version: 11.0.11 - Adobe Systems Incorporated)
AMD Catalyst Install Manager (HKLM\...\{F2A7CE36-57BF-5C86-952D-90DBF3746D82}) (Version: 8.0.916.0 - Advanced Micro Devices, Inc.)
Apple Application Support (32-bit) (HKLM-x32\...\{2FE00055-C4F3-4F7A-AEDD-E198D54CF12F}) (Version: 3.1.1 - Apple Inc.)
Apple Application Support (64-bit) (HKLM\...\{28791292-D18D-42FA-AE66-3D3D20AA8618}) (Version: 3.1.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{5ED7462B-EF58-4757-B609-53755021EC34}) (Version: 8.1.0.18 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Battle.net (HKLM-x32\...\Battle.net) (Version: - Blizzard Entertainment)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version: - Valve)
Dropbox (HKU\S-1-5-21-663176433-2195335035-61168121-1000\...\Dropbox) (Version: 3.6.7 - Dropbox, Inc.)
FileZilla Client 3.10.0.2 (HKLM-x32\...\FileZilla Client) (Version: 3.10.0.2 - Tim Kosse)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 43.0.2357.130 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.27.5 - Google Inc.) Hidden
Guild Wars 2 (HKLM-x32\...\Guild Wars 2) (Version: - NCsoft Corporation, Ltd.)
Heroes of the Storm (HKLM-x32\...\Heroes of the Storm) (Version: - Blizzard Entertainment)
HitmanPro 3.7 (HKLM\...\HitmanPro37) (Version: 3.7.9.242 - SurfRight B.V.)
Intel(R) Chipset Device Software (x32 Version: 10.0.17 - Intel(R) Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 10.0.1.1000 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 3.0.0.19 - Intel Corporation)
iTunes (HKLM\...\{7B8D4E8A-EA2B-4A71-BFEB-A4AAAB87C5D0}) (Version: 12.1.0.71 - Apple Inc.)
LastPass (uninstall only) (HKLM-x32\...\LastPass) (Version: - LastPass)
Malwarebytes Anti-Malware version 2.1.6.1022 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.6.1022 - Malwarebytes Corporation)
Metric Collection SDK 35 (x32 Version: 1.2.0006.00 - Lenovo Group Limited) Hidden
Microsoft .NET Framework 4.5 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50709 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
MSI Gaming APP (HKLM-x32\...\{E0229316-E73B-484B-B9E0-45098AB38D8C}}_is1) (Version: 2.0.0.9 - MSI)
Ori and the Blind Forest (HKLM-x32\...\Steam App 261570) (Version: - Moon Studios GmbH)
Origin (HKLM-x32\...\Origin) (Version: 9.5.3.636 - Electronic Arts, Inc.)
Platform (x32 Version: 1.42 - VIA Technologies, Inc.) Hidden
PowerISO (HKLM-x32\...\PowerISO) (Version: 6.2 - Power Software Ltd)
PS3 Media Server (HKLM-x32\...\PS3 Media Server) (Version: 1.90.1 - PS3 Media Server)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.77.1126.2013 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7245 - Realtek Semiconductor Corp.)
Skype™ 7.5 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.5.102 - Skype Technologies S.A.)
Spybot - Search & Destroy (HKLM-x32\...\{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1) (Version: 2.4.40 - Safer-Networking Ltd.)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Titanfall™ (HKLM-x32\...\{347EE0C3-0690-48F6-A231-53853C2A80D6}) (Version: 1.0.10.1 - Electronic Arts)
Tweaking.com - Registry Backup (HKLM-x32\...\Tweaking.com - Registry Backup) (Version: 2.2.0 - Tweaking.com)
Tweaking.com - Windows Repair (HKLM-x32\...\Tweaking.com - Windows Repair) (Version: 3.2.2 - Tweaking.com)
Uplay (HKLM-x32\...\Uplay) (Version: 2.0 - Ubisoft)
VGA Boost (HKLM-x32\...\{809ACFAE-9A4D-4C60-9223-D8B615CD8CBA}}_is1) (Version: 1.0.0.7 - MSI)
VIA Platform Device Manager (HKLM-x32\...\InstallShield_{20D4A895-748C-4D88-871C-FDB1695B0169}) (Version: 1.42 - VIA Technologies, Inc.)
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.1.5 - VideoLAN)
WinRAR 5.21 beta 1 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.21.1 - win.rar GmbH)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-663176433-2195335035-61168121-1000_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\user\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-663176433-2195335035-61168121-1000_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\user\AppData\Roaming\Dropbox\bin\DropboxExt64.26.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-663176433-2195335035-61168121-1000_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\user\AppData\Roaming\Dropbox\bin\DropboxExt64.26.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-663176433-2195335035-61168121-1000_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\user\AppData\Roaming\Dropbox\bin\DropboxExt64.26.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-663176433-2195335035-61168121-1000_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\user\AppData\Roaming\Dropbox\bin\DropboxExt64.26.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-663176433-2195335035-61168121-1000_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\user\AppData\Roaming\Dropbox\bin\DropboxExt64.26.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-663176433-2195335035-61168121-1000_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\user\AppData\Roaming\Dropbox\bin\DropboxExt64.26.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-663176433-2195335035-61168121-1000_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\user\AppData\Roaming\Dropbox\bin\DropboxExt64.26.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-663176433-2195335035-61168121-1000_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\user\AppData\Roaming\Dropbox\bin\DropboxExt64.26.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-663176433-2195335035-61168121-1000_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\user\AppData\Roaming\Dropbox\bin\DropboxExt64.26.dll (Dropbox, Inc.)

==================== Restore Points =========================

23-06-2015 13:54:20 Installed Microsoft Office Enterprise 2007
24-06-2015 08:05:48 Windows Update
24-06-2015 15:03:54 Before malware fix
25-06-2015 10:04:07 Removed Microsoft Office Enterprise 2007

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 10:34 - 2015-06-22 16:38 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1 localhost

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0BACE080-71F4-4EEC-85D4-6EE7A36BB56C} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-663176433-2195335035-61168121-1000UA => C:\Users\user\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2015-06-21] (Dropbox, Inc.)
Task: {17D87437-5129-4B2F-AF47-72F0ED62B3C1} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-06-12] (Adobe Systems Incorporated)
Task: {218C3F29-63F0-4786-8F24-4F1B2BCC6F45} - System32\Tasks\Microsoft\Windows\Windows Activation Technologies\ValidationTask => C:\Windows\system32\Wat\WatAdminSvc.exe [2015-01-18] (Microsoft Corporation)
Task: {287A6E7E-9E2D-4977-B2F5-DF4A288F9697} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B => schtasks
Task: {490EF791-D34F-42E7-9957-3A6F19519EE1} - System32\Tasks\Adobe Reader and Acrobat Manager => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-06-12] (Adobe Systems Incorporated)
Task: {5E7C0726-3C42-4D3D-832F-C406F4D7E4ED} - \LaunchSignup No Task File <==== ATTENTION
Task: {61E55B54-00AD-479A-ACBE-1B3AE4D0E4B9} - System32\Tasks\Tweaking.com - Windows Repair Tray Icon => C:\Program Files (x86)\Tweaking.com\Windows Repair (All in One)\WR_Tray_Icon.exe [2015-03-12] (Tweaking.com)
Task: {6CB36ABB-B561-4ECE-9BBD-9BD8B55B4DD4} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Refresh immunization => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDImmunize.exe [2014-06-24] (Safer-Networking Ltd.)
Task: {81D1716D-C839-4945-8F36-BB30BE79A244} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Check for updates => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe [2014-06-27] (Safer-Networking Ltd.)
Task: {9B030F42-8902-4CA0-846C-6C320E007CD3} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Scan the system => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScan.exe [2014-06-24] (Safer-Networking Ltd.)
Task: {AC916577-C728-4465-AFEB-653CCACC5921} - System32\Tasks\Lenovo\Lenovo Customer Feedback Program 64 35 => C:\Program Files (x86)\Lenovo\Customer Feedback Program 35\Lenovo.TVT.CustomerFeedback.Agent35.exe [2014-09-10] (Lenovo)
Task: {BE72E0BC-B204-40E4-AC42-91FD67147EA8} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-04-29] (Google Inc.)
Task: {E803AE1E-4973-44B2-A964-C340552CC405} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-04-29] (Google Inc.)
Task: {F0BDD5F3-DDEE-41B3-9DA9-C39E197BB0C0} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-663176433-2195335035-61168121-1000Core => C:\Users\user\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2015-06-21] (Dropbox, Inc.)
Task: C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-663176433-2195335035-61168121-1000Core.job => C:\Users\user\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-663176433-2195335035-61168121-1000UA.job => C:\Users\user\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (Whitelisted) ==============

2014-12-08 18:10 - 2014-12-08 18:10 - 00102176 _____ () C:\Program Files (x86)\FileZilla FTP Client\fzshellext_64.dll
2015-01-20 22:35 - 2015-01-20 22:35 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-01-20 22:35 - 2015-01-20 22:35 - 01346344 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2015-06-14 23:04 - 2014-05-13 12:04 - 00109400 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlThirdParty150.bpl
2015-06-14 23:04 - 2014-05-13 12:04 - 00416600 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\DEC150.bpl
2015-06-14 23:04 - 2014-05-13 12:04 - 00167768 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlFileFormats150.bpl
2015-06-14 23:04 - 2012-08-23 10:38 - 00574840 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\sqlite3.dll
2015-06-14 23:04 - 2012-04-03 17:06 - 00565640 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\av\BDSmartDB.dll
2014-04-03 16:48 - 2014-04-03 16:48 - 01241560 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2015-06-23 03:01 - 2015-06-20 13:46 - 01281864 _____ () C:\Program Files (x86)\Google\Chrome\Application\43.0.2357.130\libglesv2.dll
2015-06-23 03:01 - 2015-06-20 13:46 - 00080712 _____ () C:\Program Files (x86)\Google\Chrome\Application\43.0.2357.130\libegl.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)

IE restricted site: HKU\S-1-5-21-663176433-2195335035-61168121-1000\...\008i.com -> 008i.com
IE restricted site: HKU\S-1-5-21-663176433-2195335035-61168121-1000\...\008k.com -> 008k.com
IE restricted site: HKU\S-1-5-21-663176433-2195335035-61168121-1000\...\00hq.com -> 00hq.com
IE restricted site: HKU\S-1-5-21-663176433-2195335035-61168121-1000\...\0190-dialers.com -> 0190-dialers.com
IE restricted site: HKU\S-1-5-21-663176433-2195335035-61168121-1000\...\01i.info -> 01i.info
IE restricted site: HKU\S-1-5-21-663176433-2195335035-61168121-1000\...\02pmnzy5eo29bfk4.com -> 02pmnzy5eo29bfk4.com
IE restricted site: HKU\S-1-5-21-663176433-2195335035-61168121-1000\...\05p.com -> 05p.com
IE restricted site: HKU\S-1-5-21-663176433-2195335035-61168121-1000\...\07ic5do2myz3vzpk.com -> 07ic5do2myz3vzpk.com
IE restricted site: HKU\S-1-5-21-663176433-2195335035-61168121-1000\...\08nigbmwk43i01y6.com -> 08nigbmwk43i01y6.com
IE restricted site: HKU\S-1-5-21-663176433-2195335035-61168121-1000\...\093qpeuqpmz6ebfa.com -> 093qpeuqpmz6ebfa.com
IE restricted site: HKU\S-1-5-21-663176433-2195335035-61168121-1000\...\0calories.net -> 0calories.net
IE restricted site: HKU\S-1-5-21-663176433-2195335035-61168121-1000\...\0cj.net -> 0cj.net
IE restricted site: HKU\S-1-5-21-663176433-2195335035-61168121-1000\...\0scan.com -> 0scan.com
IE restricted site: HKU\S-1-5-21-663176433-2195335035-61168121-1000\...\1-britney-spears-nude.com -> 1-britney-spears-nude.com
IE restricted site: HKU\S-1-5-21-663176433-2195335035-61168121-1000\...\1-domains-registrations.com -> 1-domains-registrations.com
IE restricted site: HKU\S-1-5-21-663176433-2195335035-61168121-1000\...\1-se.com -> 1-se.com
IE restricted site: HKU\S-1-5-21-663176433-2195335035-61168121-1000\...\1001movie.com -> 1001movie.com
IE restricted site: HKU\S-1-5-21-663176433-2195335035-61168121-1000\...\1001night.biz -> 1001night.biz
IE restricted site: HKU\S-1-5-21-663176433-2195335035-61168121-1000\...\100gal.net -> 100gal.net
IE restricted site: HKU\S-1-5-21-663176433-2195335035-61168121-1000\...\100sexlinks.com -> 100sexlinks.com

There are 4788 more restricted sites.

==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-663176433-2195335035-61168121-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\user\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.0.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Install LastPass IE RunOnce.lnk => C:\Windows\pss\Install LastPass IE RunOnce.lnk.CommonStartup
MSCONFIG\startupfolder: C:^Users^user^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^3CC0.lnk => C:\Windows\pss\3CC0.lnk.Startup
MSCONFIG\startupfolder: C:^Users^user^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^DJ Blesone - Sliding.lnk => C:\Windows\pss\DJ Blesone - Sliding.lnk.Startup
MSCONFIG\startupreg: iCloudServices => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
MSCONFIG\startupreg: iTunesHelper => "C:\Program Files\iTunes\iTunesHelper.exe"
MSCONFIG\startupreg: Raptr => C:\PROGRA~2\Raptr\raptrstub.exe --startup
MSCONFIG\startupreg: StartCCC => "C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\amd64\CLIStart.exe" MSRun

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{64BF2772-C61C-44DB-ACA2-F5ED678B8521}] => (Allow) C:\Users\user\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{7A645609-3CA6-4755-BBBC-562010CFE6A0}] => (Allow) C:\Users\user\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{F9AE6931-1844-489A-A0E1-3FC4F30BDFBA}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [TCP Query User{9D099C82-020C-4D40-9F46-15E71EEAC0CF}C:\users\user\appdata\roaming\dropbox\bin\dropbox.exe] => (Allow) C:\users\user\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [UDP Query User{229D71D7-FA56-466F-9272-7D74E8539DF0}C:\users\user\appdata\roaming\dropbox\bin\dropbox.exe] => (Allow) C:\users\user\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [{51C17810-61DD-4AAC-A8B9-7155813C19E2}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{318A0052-36B7-4BBB-9577-A9E5883442AD}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{732CE1EB-CA2C-4C83-A577-A86064C1B416}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{83E1EF8F-B28B-4375-90A6-E5450A064F14}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{C8E57C91-8EA6-4D3E-BB4A-C7F1055433D5}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{26C11D38-0FA9-4FA0-8A1A-2B1323CB6A31}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{EB7F9B5A-C2A0-4E00-8F99-1B477BC090B1}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{044ADBEE-7B19-422E-9ACE-909BEE889B2E}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{271D5E1B-892B-47A7-8E66-F70C0559919E}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{769AEF12-2AE3-456E-8868-13521CA2898E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Ori\ori.exe
FirewallRules: [{967F05BD-5F96-40E1-925B-B6337C328338}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Ori\ori.exe
FirewallRules: [{F0C8AB10-7634-429F-BF7E-E4F789796C0D}] => (Allow) C:\Program Files (x86)\Origin Games\Titanfall\Titanfall.exe
FirewallRules: [{45BC4AA7-4971-4B71-88DE-9086FCE4621C}] => (Allow) C:\Program Files (x86)\Origin Games\Titanfall\Titanfall.exe
FirewallRules: [{D3BAB068-895A-4A68-A2FF-40E2098930F4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{A7F3281D-6D31-428C-BE97-7A1BDF9FF62C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [TCP Query User{4F78D2C3-194E-4DB3-A2C2-C327242914D2}C:\program files (x86)\steam\steamapps\common\cryptic studios\neverwinter\live\gameclient.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\cryptic studios\neverwinter\live\gameclient.exe
FirewallRules: [UDP Query User{EE11AF72-9A45-40D6-9DE6-2BECA026BCBF}C:\program files (x86)\steam\steamapps\common\cryptic studios\neverwinter\live\gameclient.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\cryptic studios\neverwinter\live\gameclient.exe
FirewallRules: [TCP Query User{1C466956-12C2-4A99-AA1A-55A4BB577E93}C:\program files (x86)\ps3 media server\jre64\bin\javaw.exe] => (Allow) C:\program files (x86)\ps3 media server\jre64\bin\javaw.exe
FirewallRules: [UDP Query User{EE0914D6-9C56-4663-B4BE-799F0D8BD5FF}C:\program files (x86)\ps3 media server\jre64\bin\javaw.exe] => (Allow) C:\program files (x86)\ps3 media server\jre64\bin\javaw.exe
FirewallRules: [{48FB3960-D50E-4717-81D6-D7A3E2358857}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [{AEC3234A-9011-45FC-AD29-8E5DF2BA0238}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [TCP Query User{2C392767-837A-429D-B7B2-A9D717ABAF8D}C:\program files (x86)\heroes of the storm\versions\base35702\heroesofthestorm_x64.exe] => (Allow) C:\program files (x86)\heroes of the storm\versions\base35702\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{4FD53987-93C2-4FC6-B4AC-8B37B178BC76}C:\program files (x86)\heroes of the storm\versions\base35702\heroesofthestorm_x64.exe] => (Allow) C:\program files (x86)\heroes of the storm\versions\base35702\heroesofthestorm_x64.exe
FirewallRules: [{6E70996F-F4D2-486E-8346-C9465101030E}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe] => Enabled:Spybot - Search & Destroy tray access
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe] => Enabled:Spybot-S&D 2 Scanner Service
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe] => Enabled:Spybot-S&D 2 Updater
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe] => Enabled:Spybot-S&D 2 Background update service

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (06/25/2015 03:41:07 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program Battle.net.exe version 1.2.9.5942 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Action Center control panel.

Process ID: 1224

Start Time: 01d0aeac1b3f1bd9

Termination Time: 8

Application Path: C:\Program Files (x86)\Battle.net\Battle.net.5942\Battle.net.exe

Report Id: f350e2ec-1aa8-11e5-bac2-448a5b8d3ac1

Error: (06/24/2015 06:34:41 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program Battle.net.exe version 1.2.9.5942 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Action Center control panel.

Process ID: 1270

Start Time: 01d0accff2fbf5e0

Termination Time: 8

Application Path: C:\Program Files (x86)\Battle.net\Battle.net.5942\Battle.net.exe

Report Id: 9d01556c-1a5c-11e5-bac2-448a5b8d3ac1

Error: (06/18/2015 03:36:05 AM) (Source: AdvancedSystemCareService8) (EventID: 0) (User: )
Description: The handle is invalid

Error: (06/18/2015 03:36:05 AM) (Source: AdvancedSystemCareService8) (EventID: 0) (User: )
Description: The handle is invalid

Error: (06/18/2015 01:55:20 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: mbam.exe, version: 1.0.2.929, time stamp: 0x552d3ec4
Faulting module name: mbam.exe, version: 1.0.2.929, time stamp: 0x552d3ec4
Exception code: 0xc0000005
Fault offset: 0x001c40b0
Faulting process id: 0x1620
Faulting application start time: 0xmbam.exe0
Faulting application path: mbam.exe1
Faulting module path: mbam.exe2
Report Id: mbam.exe3

Error: (06/11/2015 02:54:55 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Activation context generation failed for "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_41e554362bd82458.manifest1".Error in manifest or policy file "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_41e554362bd82458.manifest2" on line C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_41e554362bd82458.manifest3.
A component version required by the application conflicts with another component version already active.
Conflicting components are:.
Component 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_41e554362bd82458.manifest.
Component 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifest.

Error: (06/10/2015 03:11:08 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Activation context generation failed for "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_41e554362bd82458.manifest1".Error in manifest or policy file "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_41e554362bd82458.manifest2" on line C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_41e554362bd82458.manifest3.
A component version required by the application conflicts with another component version already active.
Conflicting components are:.
Component 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_41e554362bd82458.manifest.
Component 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifest.

Error: (06/03/2015 11:37:10 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Activation context generation failed for "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_41e554362bd82458.manifest1".Error in manifest or policy file "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_41e554362bd82458.manifest2" on line C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_41e554362bd82458.manifest3.
A component version required by the application conflicts with another component version already active.
Conflicting components are:.
Component 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_41e554362bd82458.manifest.
Component 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifest.

Error: (06/03/2015 01:26:10 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Activation context generation failed for "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_41e554362bd82458.manifest1".Error in manifest or policy file "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_41e554362bd82458.manifest2" on line C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_41e554362bd82458.manifest3.
A component version required by the application conflicts with another component version already active.
Conflicting components are:.
Component 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_41e554362bd82458.manifest.
Component 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifest.

Error: (06/02/2015 05:21:44 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Activation context generation failed for "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_41e554362bd82458.manifest1".Error in manifest or policy file "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_41e554362bd82458.manifest2" on line C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_41e554362bd82458.manifest3.
A component version required by the application conflicts with another component version already active.
Conflicting components are:.
Component 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_41e554362bd82458.manifest.
Component 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifest.


System errors:
=============
Error: (06/25/2015 10:09:09 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: The following boot-start or system-start driver(s) failed to load:
cdrom

Error: (06/25/2015 10:07:31 AM) (Source: DCOM) (EventID: 10010) (User: )
Description: {3EB3C877-1F16-487C-9050-104DBCD66683}

Error: (06/24/2015 04:08:17 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The Steam Client Service service failed to start due to the following error:
%%1053

Error: (06/24/2015 04:08:17 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: A timeout was reached (30000 milliseconds) while waiting for the Steam Client Service service to connect.

Error: (06/24/2015 02:02:05 AM) (Source: Disk) (EventID: 11) (User: )
Description: The driver detected a controller error on \Device\Harddisk1\DR1.

Error: (06/22/2015 04:48:05 PM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: The Service Control Manager tried to take a corrective action (Restart the service) after the unexpected termination of the Software Protection service, but this action failed with the following error:
%%1056

Error: (06/22/2015 04:46:05 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: The Intel(R) Dynamic Application Loader Host Interface Service service terminated unexpectedly. It has done this 1 time(s).

Error: (06/22/2015 04:46:05 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: The Software Protection service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 120000 milliseconds: Restart the service.

Error: (06/22/2015 04:46:05 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: The Windows Media Player Network Sharing Service service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 30000 milliseconds: Restart the service.

Error: (06/22/2015 04:46:05 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: The Spybot-S&D 2 Security Center Service service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 60000 milliseconds: Restart the service.


Microsoft Office:
=========================
Error: (06/25/2015 03:41:07 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Battle.net.exe1.2.9.5942122401d0aeac1b3f1bd98C:\Program Files (x86)\Battle.net\Battle.net.5942\Battle.net.exef350e2ec-1aa8-11e5-bac2-448a5b8d3ac1

Error: (06/24/2015 06:34:41 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Battle.net.exe1.2.9.5942127001d0accff2fbf5e08C:\Program Files (x86)\Battle.net\Battle.net.5942\Battle.net.exe9d01556c-1a5c-11e5-bac2-448a5b8d3ac1

Error: (06/18/2015 03:36:05 AM) (Source: AdvancedSystemCareService8) (EventID: 0) (User: )
Description: The handle is invalid

Error: (06/18/2015 03:36:05 AM) (Source: AdvancedSystemCareService8) (EventID: 0) (User: )
Description: The handle is invalid

Error: (06/18/2015 01:55:20 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: mbam.exe1.0.2.929552d3ec4mbam.exe1.0.2.929552d3ec4c0000005001c40b0162001d0a926b8e80b7fC:\Program Files (x86)\Malwarebytes Anti-Malware\mbam.exeC:\Program Files (x86)\Malwarebytes Anti-Malware\mbam.exe04c2561a-151a-11e5-98e0-448a5b8d3ac1

Error: (06/11/2015 02:54:55 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_41e554362bd82458.manifestC:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifestc:\program files\CCleaner\CCleaner.exe

Error: (06/10/2015 03:11:08 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_41e554362bd82458.manifestC:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifestc:\program files\CCleaner\CCleaner.exe

Error: (06/03/2015 11:37:10 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_41e554362bd82458.manifestC:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifestc:\program files\CCleaner\CCleaner.exe

Error: (06/03/2015 01:26:10 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_41e554362bd82458.manifestC:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifestc:\program files\CCleaner\CCleaner.exe

Error: (06/02/2015 05:21:44 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_41e554362bd82458.manifestC:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifestc:\program files\CCleaner\CCleaner.exe


CodeIntegrity Errors:
===================================
Date: 2015-06-22 16:36:34.686
Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\ComboFix\catchme.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2015-06-22 16:36:34.662
Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\ComboFix\catchme.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2015-05-26 01:04:45.491
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\AVG\AVG PC TuneUp\avgdumpx.exe because the set of per-page image hashes could not be found on the system.

Date: 2015-05-26 01:04:45.450
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\AVG\AVG PC TuneUp\avgdumpx.exe because the set of per-page image hashes could not be found on the system.

Date: 2015-05-26 01:04:45.387
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\AVG\AVG PC TuneUp\avgdumpa.exe because the set of per-page image hashes could not be found on the system.

Date: 2015-05-26 01:04:45.355
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\AVG\AVG PC TuneUp\avgdumpa.exe because the set of per-page image hashes could not be found on the system.

Date: 2015-05-26 01:04:00.813
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\AVG\AVG PC TuneUp\avgdumpa.exe because the set of per-page image hashes could not be found on the system.

Date: 2015-05-26 01:04:00.696
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\AVG\AVG PC TuneUp\avgdumpa.exe because the set of per-page image hashes could not be found on the system.

Date: 2015-05-26 01:04:00.522
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\AVG\AVG PC TuneUp\avgdumpx.exe because the set of per-page image hashes could not be found on the system.

Date: 2015-05-26 01:04:00.302
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\AVG\AVG PC TuneUp\avgdumpx.exe because the set of per-page image hashes could not be found on the system.


==================== Memory info ===========================

Processor: Intel(R) Core(TM) i5-4590 CPU @ 3.30GHz
Percentage of memory in use: 31%
Total physical RAM: 8134.51 MB
Available physical RAM: 5610.82 MB
Total Pagefile: 16267.23 MB
Available Pagefile: 13404.93 MB
Total Virtual: 8192 MB
Available Virtual: 8191.81 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:931.41 GB) (Free:754.07 GB) NTFS
Drive d: (Im THE Perfect Douchebag) (Fixed) (Total:465.76 GB) (Free:12.83 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: CC8FA3A1)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=931.4 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (Size: 465.8 GB) (Disk ID: 5AAEE022)
Partition 1: (Not Active) - (Size=465.8 GB) - (Type=07 NTFS)

==================== End of log ============================
aldentan
Active Member
 
Posts: 8
Joined: June 22nd, 2015, 2:27 pm

Re: Chrome Ad extensions keep coming back

Unread postby aldentan » June 25th, 2015, 5:45 am

An extension creeped in today.

It's called BlockIt Ad Remover.

ID: ehloibeiaffhibffchiobihgcainmcep
Loaded from: C:\Program Files\Google\Chrome\Application\Extensions\chrome\app\37.1329.2.4
aldentan
Active Member
 
Posts: 8
Joined: June 22nd, 2015, 2:27 pm

Re: Chrome Ad extensions keep coming back

Unread postby Firefly » June 26th, 2015, 8:23 am

aldentan – I see the issues going on. Your chrome installation is infected to a degree that would be almost impossible to ascertain for certain, so we are going to remove these, clean up remnants, and then reinstall. Also, I am going to ask you to install the AV product of your choice (Avast and Microsoft Security Essentials are two popular free choices.) Without that, any fix is pointless as you will almost certainly be reinfected shortly. Please do not do this until instructed.


UNINSTALL PROBLEM PROGRAMS

Next, lets remove some of the programs that are causing some of your issues. These will be simple deletes using window's program uninstaller:

1. Click Start ------> click Control Panel -----> click Programs and Feature.
2. In the Currently installed programs box, click the program that you want to remove, and then click Uninstall. You will need to remove each program one at a time. The programs I want to have you remove (please let me know if they are NOT listed in your list of programs) are:
Google chrome
Google Update Helper (might be removed with Chrome)
Google Update Helper (2nd instance – might be removed with Chrome)


If you are prompted to confirm the removal of a program, click Yes.


FRST fix

  • Click Start
  • Type notepad.exe in the search programs and files box and click Enter.
  • A blank Notepad page should open.
    • Copy and Paste the following script into Notepad, Do not include the words Code: select all
    • (Click the select all button next to code to select the entire script).
    Code: Select all
    2015-06-25 10:09 - 2015-06-25 10:09 - 00000000 ____D C:\Users\user\AppData\Roaming\ProductData
    2015-06-25 10:00 - 2015-06-25 10:00 - 00000000 ____D C:\ProgramData\ProductData
    2015-06-22 16:47 - 2015-06-22 16:47 - 00000024 _____ C:\Users\user\AppData\Roaming\appdataFr25.bin
    2015-06-02 18:28 - 2015-06-02 18:28 - 00000000 ____D C:\ProgramData\{BAF091CA-86C4-4627-ADA1-897E2621C1B0}
    2015-06-25 10:00 - 2015-01-15 05:04 - 00000000 ____D C:\Program Files (x86)\IObit
    CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
    HKU\S-1-5-21-663176433-2195335035-61168121-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
    HKU\S-1-5-21-663176433-2195335035-61168121-1000\Software\Microsoft\Internet Explorer\Main,Start Page =
    SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
    SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
    BHO: ExplorerWnd Helper -> {10921475-03CE-4E04-90CE-E2E7EF20C814} -> C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallExplorer64.dll No File
    Winlogon\Notify\SDWinLogon-x32: SDWinLogon.dll [X]
    S3 catchme; \??\C:\ComboFix\catchme.sys [X]
    S3 MSICDSetup; \??\D:\CDriver64.sys [X]
    S3 NTIOLib_1_0_C; \??\D:\NTIOLib_X64.sys [X]
    2015-06-02 18:28 - 2015-06-02 18:28 - 00000000 ____D C:\ProgramData\{BAF091CA-86C4-4627-ADA1-897E2621C1B0}
    C:\Users\user\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpujh_xe.dll
    Task: {5E7C0726-3C42-4D3D-832F-C406F4D7E4ED} - \LaunchSignup No Task File <==== ATTENTION
    C:\ProgramData\DP45977C.lfl 
    2015-06-21 14:20 - 2015-01-13 23:30 - 00000000 ____D C:\Users\user\AppData\Roaming\uTorrent
    
    Hosts:
    EmptyTemp:
    CMD: ipconfig /flushdns
    
  • Save it next to FRST.exe as filename fixlist.txt
  • NOTE: It's important that both files, FRST64 and fixlist.txt are saved in the same location or the fix will not work. You previously ran FRST from your Downloads folder. You need to either move it to your desktop, or save the fixlist.txt to your downloads folder < ------IMPORTANT
  • Right-click FRST.exe and select " Run as administrator " to run it.
  • Press the Fix button just once. Then wait.
  • When finished, it will create a Fixlog.txt log on your Desktop.
  • Please post the content of the Fixlog.txt in your next reply.

The computer will reboot

You can now reinstall Chrome. The link to do so is HERE


Next Steps

1. Confirm removal of Chrome
2. Post fixlog.txt
3. Confirm reinstallation of Chrome

Please try browsing the web on Chrome. Are you still seeing pop-ups?
User avatar
Firefly
Regular Member
 
Posts: 949
Joined: March 5th, 2014, 4:33 pm

Re: Chrome Ad extensions keep coming back

Unread postby aldentan » June 27th, 2015, 3:15 am

Hey!

1. Done.

2. Fix result of Farbar Recovery Scan Tool (x64) Version:24-06-2015
Ran by user at 2015-06-27 15:05:44 Run:1
Running from C:\Users\user\Desktop
Loaded Profiles: user (Available Profiles: user)
Boot Mode: Normal
==============================================

fixlist content:
*****************
2015-06-25 10:09 - 2015-06-25 10:09 - 00000000 ____D C:\Users\user\AppData\Roaming\ProductData
2015-06-25 10:00 - 2015-06-25 10:00 - 00000000 ____D C:\ProgramData\ProductData
2015-06-22 16:47 - 2015-06-22 16:47 - 00000024 _____ C:\Users\user\AppData\Roaming\appdataFr25.bin
2015-06-02 18:28 - 2015-06-02 18:28 - 00000000 ____D C:\ProgramData\{BAF091CA-86C4-4627-ADA1-897E2621C1B0}
2015-06-25 10:00 - 2015-01-15 05:04 - 00000000 ____D C:\Program Files (x86)\IObit
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
HKU\S-1-5-21-663176433-2195335035-61168121-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\S-1-5-21-663176433-2195335035-61168121-1000\Software\Microsoft\Internet Explorer\Main,Start Page =
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
BHO: ExplorerWnd Helper -> {10921475-03CE-4E04-90CE-E2E7EF20C814} -> C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallExplorer64.dll No File
Winlogon\Notify\SDWinLogon-x32: SDWinLogon.dll [X]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 MSICDSetup; \??\D:\CDriver64.sys [X]
S3 NTIOLib_1_0_C; \??\D:\NTIOLib_X64.sys [X]
2015-06-02 18:28 - 2015-06-02 18:28 - 00000000 ____D C:\ProgramData\{BAF091CA-86C4-4627-ADA1-897E2621C1B0}
C:\Users\user\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpujh_xe.dll
Task: {5E7C0726-3C42-4D3D-832F-C406F4D7E4ED} - \LaunchSignup No Task File <==== ATTENTION
C:\ProgramData\DP45977C.lfl
2015-06-21 14:20 - 2015-01-13 23:30 - 00000000 ____D C:\Users\user\AppData\Roaming\uTorrent

Hosts:
EmptyTemp:
CMD: ipconfig /flushdns
*****************

C:\Users\user\AppData\Roaming\ProductData => moved successfully.
C:\ProgramData\ProductData => moved successfully.
C:\Users\user\AppData\Roaming\appdataFr25.bin => moved successfully.
C:\ProgramData\{BAF091CA-86C4-4627-ADA1-897E2621C1B0} => moved successfully.
C:\Program Files (x86)\IObit => moved successfully.
"HKLM\SOFTWARE\Policies\Google" => key removed successfully
"HKU\S-1-5-21-663176433-2195335035-61168121-1000\SOFTWARE\Policies\Microsoft\Internet Explorer" => key removed successfully
HKU\S-1-5-21-663176433-2195335035-61168121-1000\Software\Microsoft\Internet Explorer\Main\\Start Page => value restored successfully
HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value removed successfully
HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value removed successfully
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{10921475-03CE-4E04-90CE-E2E7EF20C814}" => key removed successfully
"HKCR\CLSID\{10921475-03CE-4E04-90CE-E2E7EF20C814}" => key removed successfully
"HKLM\Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\SDWinLogon" => key removed successfully
catchme => Service removed successfully
MSICDSetup => Service removed successfully
NTIOLib_1_0_C => Service removed successfully
"C:\ProgramData\{BAF091CA-86C4-4627-ADA1-897E2621C1B0}" => File/Folder not found.
C:\Users\user\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpujh_xe.dll => moved successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{5E7C0726-3C42-4D3D-832F-C406F4D7E4ED}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{5E7C0726-3C42-4D3D-832F-C406F4D7E4ED}" => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\LaunchSignup => key not found.
C:\ProgramData\DP45977C.lfl => moved successfully.
C:\Users\user\AppData\Roaming\uTorrent => moved successfully.
C:\Windows\System32\Drivers\etc\hosts => moved successfully.
Hosts restored successfully.

========= ipconfig /flushdns =========


Windows IP Configuration

Successfully flushed the DNS Resolver Cache.

========= End of CMD: =========

EmptyTemp: => 122 MB temporary data Removed.


The system needed a reboot..

==== End of Fixlog 15:06:05 ====

3. Done!

Well, the malware extensions come at intervals, sometimes between days or weeks. I wouldn't know for now.

When I tried to uninstall the programs, Google Update Helper, both instances were not present. I only uninstalled Google Chrome itself.

I also installed Microsoft essentials.
aldentan
Active Member
 
Posts: 8
Joined: June 22nd, 2015, 2:27 pm

Re: Chrome Ad extensions keep coming back

Unread postby Firefly » June 27th, 2015, 10:16 am

aldentan –

Great job handling all of that. Are you at least currently pop-up free? I am assuming you are based on your post.

We are going to clear out all of the quarantined items and do a general scan. Assuming its clean, you should be good to go. Please do the following:


Delfix

Please download delfix and save it to your desktop.
  • Right-click on delfix.exe and select " Run as administrator " to run it.
  • Check the following boxes then click on Run.

    • Remove disinfection tools
  • All tools we used to clean your computer should be gone now.
  • You can now delete any tools/logs we used if they remain on your computer.


ESET online scannner

Note: You can use either Internet Explorer or Mozilla FireFox for this scan.

  • First please Disable any Antivirus you have active, as shown in This topic.
  • Note: Don't forget to re-enable it after the scan.
  • Next hold down Control then click on the following link to open a new window to ESET online scannner
    Note: If using Mozilla Firefox you will need to download esetsmartinstaller_enu.exe when prompted then double click on it to install.
    All of the below instructions are compatible with either Internet Explorer or Mozilla FireFox.
  • When prompted allow the Add-On/Active X to install.
  • Click on Run ESET Online Scanner, then elect the option YES, I accept the Terms of Use, then click Start.
  • Make sure that the option Remove found threats is NOT checked, and the option Scan archives is checked.
  • Now click on Advanced Settings and select the following:
    • Scan for potentially unwanted applications
    • Scan for potentially unsafe applications
    • Enable Anti-Stealth Technology
  • Now click on Start.
  • The virus signature database... will begin to download. Be patient this make take some time depending on the speed of your Internet Connection.
  • When completed the Online Scan will begin automatically.
  • Do not touch either the Mouse or keyboard during the scan otherwise it may stall.
  • When completed select Uninstall application on close if you so wish, make sure you copy the logfile first!
  • Now click on Finish.
  • Use notepad to open the logfile located at C:\Program Files\ESET\EsetOnlineScanner\log.txt.
  • Copy and paste that log as a reply to this topic.
User avatar
Firefly
Regular Member
 
Posts: 949
Joined: March 5th, 2014, 4:33 pm

Re: Chrome Ad extensions keep coming back

Unread postby aldentan » June 27th, 2015, 12:30 pm

Hey Firefly!

Here we go...

- I had to download ESET scanner via Chrome. It didn't work with IE for some reason. It kept saying error.

---

ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=dd0784f8dfccfa4b8cae563f200020bf
# end=init
# utc_time=2015-06-27 03:26:09
# local_time=2015-06-27 11:26:09 (+0800, Malay Peninsula Standard Time)
# country="Singapore"
# osver=6.1.7601 NT Service Pack 1
Update Init
Update Download
Update Finalize
Updated modules version: 24533
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=dd0784f8dfccfa4b8cae563f200020bf
# end=updated
# utc_time=2015-06-27 03:29:00
# local_time=2015-06-27 11:29:00 (+0800, Malay Peninsula Standard Time)
# country="Singapore"
# osver=6.1.7601 NT Service Pack 1
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=dd0784f8dfccfa4b8cae563f200020bf
# engine=24533
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=true
# antistealth_checked=true
# utc_time=2015-06-27 04:16:00
# local_time=2015-06-28 12:16:00 (+0800, Malay Peninsula Standard Time)
# country="Singapore"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Microsoft Security Essentials'
# compatibility_mode=5895 16777213 100 100 0 58427354 0 0
# scanned=189150
# found=3
# cleaned=0
# scan_time=2819
sh=205EA3A873C765FF2E0F78FB1834D6EB44C21BF3 ft=1 fh=a409751ddc77dac3 vn="Win32/Bundled.Toolbar.Google.D potentially unsafe application" ac=I fn="C:\Users\user\Downloads\ccsetup501.exe"
sh=8832DAE1A2AD78F317D702AB81C448E77884B278 ft=1 fh=441cc0883306d16a vn="BAT/HostsChanger.A potentially unsafe application" ac=I fn="D:\Adobe Photoshop CS4 Extended Edition.exe"
sh=04BFD2536899D09566918186B1894A92CAC5B204 ft=1 fh=ded6d3f69b79f185 vn="a variant of Win32/Toolbar.Conduit.B potentially unwanted application" ac=I fn="D:\Movies\The Other Guys {2010} DVDRIP. Jaybob\Jaybob's_Movies_Toolbar_Internet Explorer.exe"

- I've some potentially unsafe applications. I'll proceed to delete them.

- So far no popups! Let's hope it stays that way!

Thanks for all your help! Anything else we need to do?
aldentan
Active Member
 
Posts: 8
Joined: June 22nd, 2015, 2:27 pm

Re: Chrome Ad extensions keep coming back

Unread postby Firefly » June 28th, 2015, 8:28 am

aldentan – Looks good. It caught a few left over stragglers, and I am guessing these are coming from downloads of movies. I would HIGHLY recommend staying off of torrent sites. It is almost a virtual certainty to get infections on these sites. In fact, our site will not help anyone that uses peer to peer software as we feel it is a waste of time (due to the certainty of being reinfected.)

I am assuming you were able to download and run Delfix. Please let me know if you did not. If you were able to...


Protection Programs
Don't forget to re-enable any protection programs we disabled during your fix.


Update Adobe Reader

  • You should Download and Install the newest version of Adobe Reader for reading pdf files.
  • Older versions may have vulnerabilities that malware can use to infect your system.
  • Go Here to download and install.
  • Note: Uncheck install McAfee Security Scan Plus


Create a System Restore Point - W7

  1. Go to Start > Control Panel... click the System icon in the Control Panel.
  2. In the left pane click on System Protection.
  3. When the Dialog comes up, click on the System protection tab.
  4. Check that the drive letter where Windows is located (usually C:) indicates System protection ON.
    (This indicates System restore is turned ON for the Windows drive).
  5. Click the Create button to create a new restore point. In the Name dialog, type a descriptive name... then click Create.
  6. You will get a message that the Restore Point was created successfully. Click Close.
  7. Click OK and close the System window in the Control Panel.
    < STOP > If you did not successfully complete this step. < STOP > Do not continue with any other steps, post back and let me know!


Backup, Backup, and more Backup

Now that your computer is clean, probably the most important thing you can do is to create a backup plan for your data. All of the Windows systems we support have backup capabilities. These existing programs will allow you to back up your files to an external hard drive, USB drive or CD drive.

Here are links to using the backup programs in the various versions of Windows:


An alternative to backing your files up locally is to back your files up to the cloud, and there are a number of free and paid for services of this type available. These are highly automated and (typically) very user friendly.

Below are links to a couple of articles with details for both free and paid for backup services ...

http://www.techsupportalert.com/content ... -sites.htm
http://www.pcmag.com/article2/0,2817,22 ... 745,00.asp


Please follow these simple guidelines in order to help keep your computer more secure:

Update your Antivirus programs and other programs regularly. These two links will take you to sites that will tell you if you have outdated programs:

Secunia Personal Software Inspector - Copyright © Secunia.
FileHippo.com Update Checker - © Copyright FileHippo.com


Visit Microsoft often.
Keep on top of critical updates , as well as other updates for your computer.
Using Windows Update in Windows 7
What is Windows Update?
Microsoft Update Home

Install additional (free) programs, that can help improve security.
Many feel that having a "layered" protection scheme is beneficial, you'll have to decide what works best for your situation.
Here are a few you can look into, if you want. :)

Malwarebytes' Anti-Malware
You have this installed already, run scans weekly (at least)... make sure you check for updates before running scans.
Download it from Malewarebytes © Malwarebytes Corporation.
Tutorial available on how to install and use, can be found here.
Powerful, easy to use and free. For real-time protection you will have to purchase the product.

WinPatrol
Download it from Winpatrol © Ruiware, LLC.
Information about how WinPatrol works, is available Here
(The free version of WinPatrol... provides limited real-time protection)


Please read the article below which will give you a few suggestions for how to minimize your chances of getting another infection.

If your computer is running slowly after your clean up, please read.

I would be grateful if you could reply to this post so that I know you have read it and, if you've no other questions, the thread can be closed.

Safe surfing!
User avatar
Firefly
Regular Member
 
Posts: 949
Joined: March 5th, 2014, 4:33 pm
Advertisement
Register to Remove

Next

  • Similar Topics
    Replies
    Views
    Last post

Return to Infected? Virus, malware, adware, ransomware, oh my!



Who is online

Users browsing this forum: No registered users and 287 guests

Contact us:

Advertisements do not imply our endorsement of that product or service. Register to remove all ads. The forum is run by volunteers who donate their time and expertise. We make every attempt to ensure that the help and advice posted is accurate and will not cause harm to your computer. However, we do not guarantee that they are accurate and they are to be used at your own risk. All trademarks are the property of their respective owners.

Member site: UNITE Against Malware