Page 1 of 6 12345 ... LastLast
Results 1 to 10 of 54

Thread: new scan results posted...barely got it posted because of ad pop ups...

  1. #1
    Senior Member
    Join Date
    Feb 2008
    Location
    L.A. (Lower Arkansas)
    Posts
    381

    Default new scan results posted...barely got it posted because of ad pop ups...

    hello again and 3rd time lately and afraid it's worse. i d'loaded a music editor and got it. i'm getting a new tab or two each time i click on anything...i thank you all so much.

    Previous topic: http://forums.spybot.info/showthread...-results/page2

    Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 28-01-2015
    Ran by Dad (administrator) on BRIDGES1 on 28-01-2015 19:56:23
    Running from C:\Users\Dad\Desktop
    Loaded Profiles: Dad (Available profiles: Dad)
    Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: English (United States)
    Internet Explorer Version 11 (Default browser: FF)
    Boot Mode: Normal
    Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic...ery-scan-tool/

    ==================== Processes (Whitelisted) =================

    (If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

    () C:\Program Files (x86)\Lydynamidae\Lydynamidae.exe
    (Google Inc.) C:\Program Files (x86)\Google\Update\1.3.25.11\GoogleCrashHandler.exe
    (Google Inc.) C:\Program Files (x86)\Google\Update\1.3.25.11\GoogleCrashHandler64.exe
    (Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
    (DEVGURU Co., LTD.) C:\Program Files (x86)\Samsung\USB Drivers\25_escape\conn\ss_conn_service.exe
    (Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
    (Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
    (Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
    () C:\Program Files (x86)\Lydynamidae\LydynamidaeHelper.exe
    (Microsoft Corporation.) C:\Program Files (x86)\Microsoft\BingBar\7.3.124.0\SeaPort.EXE
    (Yahoo! Inc.) C:\Program Files (x86)\Yahoo!\SoftwareUpdate\YahooAUService.exe
    (Weather Protector LLC) C:\Program Files (x86)\StormWatch\SWUpdaterSvc.exe
    (Microsoft Corporation) C:\Windows\System32\taskmgr.exe
    (Catalytix Web Services) C:\Users\Dad\AppData\Local\ArcadeParlor\CatWs\CatWSPrx.exe
    (Microsoft Corporation) C:\Windows\System32\rundll32.exe
    (Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
    (Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
    (Microsoft Corporation) C:\Windows\System32\msiexec.exe
    (Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_16_0_0_296.exe
    (Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_16_0_0_296.exe


    ==================== Registry (Whitelisted) ==================

    (If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

    Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
    Winlogon\Notify\LBTWlgn: c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll (Logitech, Inc.)
    Winlogon\Notify\SDWinLogon-x32: SDWinLogon.dll [X]
    HKU\S-1-5-21-2107755742-302254199-1763176924-1001\...\Policies\Explorer: [NoLowDiskSpaceChecks] 1
    HKU\S-1-5-21-2107755742-302254199-1763176924-1001\...\MountPoints2: {474142ab-da60-11e1-b2fb-e840f20c0b8d} - J:\EasySuite.exe
    HKU\S-1-5-21-2107755742-302254199-1763176924-1001\...\MountPoints2: {474142ae-da60-11e1-b2fb-e840f20c0b8d} - E:\EasySuite.exe
    HKU\S-1-5-21-2107755742-302254199-1763176924-1001\...\MountPoints2: {474142b1-da60-11e1-b2fb-e840f20c0b8d} - E:\EasySuite.exe
    Startup: C:\Users\Dad\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\StormWatch.lnk
    ShortcutTarget: StormWatch.lnk -> C:\Program Files (x86)\StormWatch\StormWatch.exe (Weather Protector LLC)
    Startup: C:\Users\Dad\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\StormWatchApp.lnk
    ShortcutTarget: StormWatchApp.lnk -> C:\Program Files (x86)\StormWatch\StormWatchApp.exe ()
    BootExecute: autocheck autochk * sdnclean64.exe
    CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

    ==================== Internet (Whitelisted) ====================

    (If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

    ProxyEnable: [S-1-5-21-2107755742-302254199-1763176924-1001] => Internet Explorer proxy is enabled.
    ProxyServer: [S-1-5-21-2107755742-302254199-1763176924-1001] => http=127.0.0.1:9880;https=127.0.0.1:9880
    HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL =
    HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.google.com
    HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL =
    HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL =
    HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page =
    HKU\S-1-5-21-2107755742-302254199-1763176924-1001\Software\Microsoft\Internet Explorer\Main,Start Page = https://search.yahoo.com/yhs/web?hsp...029,0,103,6479
    HKU\S-1-5-21-2107755742-302254199-1763176924-1001\Software\Microsoft\Internet Explorer\Main,Search Bar = http://www.google.com/ie
    SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
    SearchScopes: HKU\.DEFAULT -> {4C4C7AAB-5854-4241-A414-E2F1EF119C4A} URL = http://www.dnsbasic.com/?prt=DNSBASIC111&sp=&keywords={searchTerms}
    SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
    SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
    SearchScopes: HKU\S-1-5-21-2107755742-302254199-1763176924-1001 -> DefaultScope {321D8FDA-F347-4A55-96EF-6AA04630B8A7} URL = https://search.yahoo.com/search?p={searchTerms}&ei=UTF-8&fr=w3i&type=W3i_DS,136,0_0,Search,20150105,20028,0,103,0
    SearchScopes: HKU\S-1-5-21-2107755742-302254199-1763176924-1001 -> {321D8FDA-F347-4A55-96EF-6AA04630B8A7} URL = https://search.yahoo.com/search?p={searchTerms}&ei=UTF-8&fr=w3i&type=W3i_DS,136,0_0,Search,20150105,20028,0,103,0
    SearchScopes: HKU\S-1-5-21-2107755742-302254199-1763176924-1001 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = http://www.google.com/search?q={sear
    BHO: CinPlus-2.7dV27.01 -> {11111111-1111-1111-1111-110611901165} -> C:\Program Files (x86)\CinPlus-2.7dV27.01\CinPlus-2.7dV27.01-bho64.dll No File
    BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
    BHO: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\SetPointSmooth.dll (Logitech, Inc.)
    BHO: PriceLess -> {d3db9a68-a6a0-4bb3-bb04-d14d1a92fa85} -> C:\Program Files (x86)\PriceLess\ClSBKIrNV3OZih.x64.dll No File
    BHO-x32: &Yahoo! Toolbar Helper -> {02478D38-C3F9-4efb-9B51-7695ECA05670} -> C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn0\yt.dll (Yahoo! Inc.)
    BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\ssv.dll (Oracle Corporation)
    BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
    BHO-x32: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\32-bit\SetPointSmooth.dll (Logitech, Inc.)
    BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\jp2ssv.dll (Oracle Corporation)
    Toolbar: HKLM-x32 - Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn0\yt.dll (Yahoo! Inc.)
    Winsock: Catalog9 01 C:\Windows\SysWOW64\CatWSPrx.dll [331016] (Catalytix Web Services)
    Winsock: Catalog9 02 C:\Windows\SysWOW64\CatWSPrx.dll [331016] (Catalytix Web Services)
    Winsock: Catalog9 03 C:\Windows\SysWOW64\CatWSPrx.dll [331016] (Catalytix Web Services)
    Winsock: Catalog9 04 C:\Windows\SysWOW64\CatWSPrx.dll [331016] (Catalytix Web Services)
    Winsock: Catalog9 15 C:\Windows\SysWOW64\CatWSPrx.dll [331016] (Catalytix Web Services)
    Winsock: Catalog9-x64 01 C:\Windows\system32\CatWSPrx64.dll [387408] (Catalytix Web Services)
    Winsock: Catalog9-x64 02 C:\Windows\system32\CatWSPrx64.dll [387408] (Catalytix Web Services)
    Winsock: Catalog9-x64 03 C:\Windows\system32\CatWSPrx64.dll [387408] (Catalytix Web Services)
    Winsock: Catalog9-x64 04 C:\Windows\system32\CatWSPrx64.dll [387408] (Catalytix Web Services)
    Winsock: Catalog9-x64 15 C:\Windows\system32\CatWSPrx64.dll [387408] (Catalytix Web Services)
    Tcpip\Parameters: [DhcpNameServer] 192.168.42.129
    StartMenuInternet: IEXPLORE.EXE - iexplore.exe

    FireFox:
    ========
    FF ProfilePath: C:\Users\Dad\AppData\Roaming\Mozilla\Firefox\Profiles\fen9gfz2.default-1409800020396
    FF NewTab: https://us.search.yahoo.com/yhs/web?...31,0,FF35,6479
    FF SearchEngineOrder.1: Yahoo
    FF SearchEngineOrder.2:
    FF SelectedSearchEngine: Yahoo
    FF Homepage: https://search.yahoo.com/yhs/web?hsp...,20031,0,103,0
    FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_296.dll ()
    FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
    FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_296.dll ()
    FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1210150.dll (Adobe Systems, Inc.)
    FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
    FF Plugin-x32: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
    FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll (Oracle Corporation)
    FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
    FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
    FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
    FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
    FF user.js: detected! => C:\Users\Dad\AppData\Roaming\Mozilla\Firefox\Profiles\fen9gfz2.default-1409800020396\user.js
    FF Extension: Booster Web - C:\Users\Dad\AppData\Roaming\Mozilla\Firefox\Profiles\fen9gfz2.default-1409800020396\Extensions\jid1-U7omKQ6kQfxMaQ@jetpack [2015-01-28]
    FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}.xpi [2015-01-26]
    FF HKLM-x32\...\Firefox\Extensions: [{F003DA68-8256-4b37-A6C4-350FA04494DF}] - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt
    FF Extension: Logitech SetPoint - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt [2014-08-01]

    Chrome:
    =======
    CHR dev: Chrome dev build detected! <======= ATTENTION
    CHR Profile: C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default
    CHR HKLM-x32\...\Chrome\Extension: [eefhnbpnnaaokmclnihgajdnlgljajjg] - No Path
    CHR HKLM-x32\...\Chrome\Extension: [ggebenakhmhfdkmkemdmllecchcldgec] - No Path

    ==================== Services (Whitelisted) =================

    (If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

    S3 AffinegyService; C:\Program Files (x86)\Belkin\Router Setup and Monitor\BelkinService.exe [563104 2011-11-14] (Affinegy, Inc.)
    R2 CatWSPrx; C:\Users\Dad\AppData\Local\ArcadeParlor\CatWs\CatWSPrx.exe [1356672 2015-01-28] (Catalytix Web Services)
    R2 Lydynamidae; C:\Program Files (x86)\Lydynamidae\Lydynamidae.exe [3959296 2015-01-27] () [File not signed] <==== ATTENTION
    S2 SDScannerService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [1738168 2014-06-24] (Safer-Networking Ltd.)
    S2 SDUpdateService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [2088408 2014-06-27] (Safer-Networking Ltd.)
    R2 SDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [171928 2014-04-25] (Safer-Networking Ltd.)
    R2 ss_conn_service; C:\Program Files (x86)\Samsung\USB Drivers\25_escape\conn\ss_conn_service.exe [743688 2014-10-12] (DEVGURU Co., LTD.)
    R2 SWUpdater; C:\Program Files (x86)\StormWatch\SWUpdaterSvc.exe [17584 2014-11-21] (Weather Protector LLC)
    R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-26] (Microsoft Corporation)
    S2 globalUpdate; C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe /svc [X]
    S3 globalUpdatem; C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe /medsvc [X]

    ==================== Drivers (Whitelisted) ====================

    (If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

    S3 Netaapl; C:\Windows\System32\DRIVERS\netaapl64.sys [22528 2011-08-02] (Apple Inc.) [File not signed]
    S3 usbrndis6; C:\Windows\System32\DRIVERS\usb80236.sys [19968 2013-02-11] (Microsoft Corporation)
    S3 RTL8192su; system32\DRIVERS\RTL8192su.sys [X]
    S3 sxuptp; system32\DRIVERS\sxuptp.sys [X]
    U3 aswMBR; \??\C:\Users\Dad\AppData\Local\Temp\aswMBR.sys [X]
    U3 aswVmm; \??\C:\Users\Dad\AppData\Local\Temp\aswVmm.sys [X]

    ==================== NetSvcs (Whitelisted) ===================

    (If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


    ==================== One Month Created Files and Folders ========

    (If an entry is included in the fixlist, the file\folder will be moved.)

    2015-01-28 19:56 - 2015-01-28 19:56 - 02130432 _____ (Farbar) C:\Users\Dad\Desktop\FRST64.exe
    2015-01-28 19:56 - 2015-01-28 19:56 - 00013744 _____ () C:\Users\Dad\Desktop\FRST.txt
    2015-01-28 19:54 - 2015-01-28 19:54 - 00000207 _____ () C:\Windows\tweaking.com-regbackup-BRIDGES1-Windows-7-Home-Premium-(64-bit).dat
    2015-01-28 19:53 - 2015-01-28 19:53 - 00002242 _____ () C:\Users\Public\Desktop\Tweaking.com - Registry Backup.lnk
    2015-01-28 19:52 - 2015-01-28 19:52 - 04712336 _____ () C:\Users\Dad\Desktop\tweaking.com_registry_backup_setup.exe
    2015-01-28 19:51 - 2015-01-28 19:51 - 00000000 ____D () C:\ProgramData\Winferno
    2015-01-28 19:47 - 2015-01-26 02:52 - 00272296 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
    2015-01-28 19:47 - 2015-01-26 02:52 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
    2015-01-28 19:47 - 2015-01-26 02:52 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
    2015-01-28 19:46 - 2015-01-28 19:53 - 00000326 _____ () C:\Windows\Tasks\ApCatSupport.job
    2015-01-28 19:46 - 2015-01-28 19:51 - 00003140 _____ () C:\Windows\System32\Tasks\RPCReminder
    2015-01-28 19:46 - 2015-01-28 19:51 - 00000458 _____ () C:\Windows\Tasks\RegPowerClean.job
    2015-01-28 19:46 - 2015-01-28 19:51 - 00000444 _____ () C:\Windows\Tasks\RPCReminder.job
    2015-01-28 19:46 - 2015-01-28 19:46 - 00387408 _____ (Catalytix Web Services) C:\Windows\system32\CatWSPrx64.dll
    2015-01-28 19:46 - 2015-01-28 19:46 - 00331016 _____ (Catalytix Web Services) C:\Windows\SysWOW64\CatWSPrx.dll
    2015-01-28 19:46 - 2015-01-28 19:46 - 00005176 _____ () C:\Windows\SysWOW64\CatWSPrx.ini
    2015-01-28 19:46 - 2015-01-28 19:46 - 00003258 _____ () C:\Windows\System32\Tasks\ApCatSupport
    2015-01-28 19:46 - 2015-01-28 19:46 - 00003202 _____ () C:\Windows\System32\Tasks\RegPowerClean
    2015-01-28 19:46 - 2015-01-28 19:46 - 00003140 _____ () C:\Windows\System32\Tasks\ArcadeParlor
    2015-01-28 19:46 - 2015-01-28 19:46 - 00002880 _____ () C:\Windows\SysWOW64\CatWSPrxOff.ini
    2015-01-28 19:46 - 2015-01-28 19:46 - 00002880 _____ () C:\Windows\system32\CatWSPrxOff.ini
    2015-01-28 19:46 - 2015-01-28 19:46 - 00001460 _____ () C:\Users\Public\Desktop\Norton Security Scan.LNK
    2015-01-28 19:46 - 2015-01-28 19:46 - 00001378 _____ () C:\Users\Public\Desktop\Check PC for Errors.lnk
    2015-01-28 19:46 - 2015-01-28 19:46 - 00000264 _____ () C:\Windows\Tasks\ArcadeParlor.job
    2015-01-28 19:46 - 2015-01-28 19:46 - 00000000 ____D () C:\Windows\system32\Drivers\NSSx64
    2015-01-28 19:46 - 2015-01-28 19:46 - 00000000 ____D () C:\Users\Dad\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\StormWatch
    2015-01-28 19:46 - 2015-01-28 19:46 - 00000000 ____D () C:\Users\Dad\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ArcadeParlor
    2015-01-28 19:46 - 2015-01-28 19:46 - 00000000 ____D () C:\Users\Dad\AppData\Local\Weather_Protector_LLC
    2015-01-28 19:46 - 2015-01-28 19:46 - 00000000 ____D () C:\Users\Dad\AppData\Local\StormWatch
    2015-01-28 19:46 - 2015-01-28 19:46 - 00000000 ____D () C:\Users\Dad\AppData\Local\ArcadeParlor
    2015-01-28 19:46 - 2015-01-28 19:46 - 00000000 ____D () C:\ProgramData\Yahoo! Companion
    2015-01-28 19:46 - 2015-01-28 19:46 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Winferno
    2015-01-28 19:46 - 2015-01-28 19:46 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Norton Security Scan
    2015-01-28 19:46 - 2015-01-28 19:46 - 00000000 ____D () C:\Program Files (x86)\Winferno
    2015-01-28 19:46 - 2015-01-28 19:46 - 00000000 ____D () C:\Program Files (x86)\StormWatch
    2015-01-28 19:46 - 2015-01-28 19:46 - 00000000 ____D () C:\Program Files (x86)\Norton Security Scan
    2015-01-28 19:46 - 2010-10-26 11:07 - 00499785 _____ (Capital Intellect Inc) C:\Windows\SysWOW64\WINUTIL8.DLL
    2015-01-28 19:46 - 2010-09-01 15:59 - 00835656 _____ (Capital Intellect Inc) C:\Windows\SysWOW64\WINCTL5.OCX
    2015-01-28 19:46 - 2010-01-14 10:31 - 00425984 _____ () C:\Windows\SysWOW64\WinCMR.dll
    2015-01-28 19:46 - 2009-06-05 11:04 - 00393216 _____ (Capital Intellect Inc) C:\Windows\SysWOW64\WINLCTL6.DLL
    2015-01-28 19:43 - 2015-01-28 19:43 - 00962848 _____ (SaferInstall, LLC) C:\Users\Dad\Desktop\java_setup.exe
    2015-01-28 19:19 - 2015-01-28 19:19 - 02930092 _____ (Gisburne Media) C:\Users\Dad\Desktop\kbplayer.exe
    2015-01-28 19:19 - 2015-01-28 19:19 - 00000000 ____D () C:\Program Files (x86)\Karaoke Builder Player
    2015-01-28 18:44 - 2015-01-28 18:44 - 00000000 ____D () C:\ProgramData\af0e05b2000074da
    2015-01-28 18:24 - 2015-01-28 18:24 - 00003074 _____ () C:\Windows\System32\Tasks\RPC
    2015-01-28 18:16 - 2015-01-28 19:12 - 00001322 _____ () C:\Windows\Tasks\HQ.job
    2015-01-28 18:16 - 2015-01-28 18:16 - 00004344 _____ () C:\Windows\System32\Tasks\HQ
    2015-01-28 18:16 - 2015-01-28 18:16 - 00000000 ____D () C:\ProgramData\16969743963293318193
    2015-01-28 18:15 - 2015-01-28 19:12 - 00001326 _____ () C:\Windows\Tasks\NEDL.job
    2015-01-28 18:15 - 2015-01-28 18:16 - 00000000 __SHD () C:\Program Files (x86)\Lydynamidae
    2015-01-28 18:15 - 2015-01-28 18:15 - 00004348 _____ () C:\Windows\System32\Tasks\NEDL
    2015-01-28 18:15 - 2015-01-28 18:15 - 00000000 ____D () C:\ProgramData\fpebkpiipncfojhgaddgnofadahpmcjm
    2015-01-28 18:15 - 2015-01-28 18:15 - 00000000 ____D () C:\Program Files (x86)\52df7d05-df7b-4abf-8cb0-684d1a20a3e7
    2015-01-28 17:54 - 2015-01-28 17:54 - 00000000 ____D () C:\Users\Dad\AppData\Roaming\Publish Providers
    2015-01-28 17:35 - 2015-01-28 17:54 - 00000000 ____D () C:\Users\Dad\AppData\Roaming\Sony
    2015-01-28 17:35 - 2015-01-28 17:50 - 00000000 ____D () C:\Users\Dad\AppData\Local\Sony
    2015-01-28 17:35 - 2015-01-28 17:35 - 00001129 _____ () C:\Users\Public\Desktop\Sound Forge Pro 10.0.lnk
    2015-01-28 17:35 - 2015-01-28 17:35 - 00000000 ____D () C:\ProgramData\Sony
    2015-01-28 17:35 - 2015-01-28 17:35 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sony
    2015-01-28 17:35 - 2015-01-28 17:35 - 00000000 ____D () C:\Program Files (x86)\Sony
    2015-01-28 17:34 - 2015-01-28 17:34 - 160079840 _____ (Sony Creative Software Inc.) C:\Users\Dad\Desktop\soundforgepro10-0-507.exe
    2015-01-28 10:15 - 2015-01-28 10:15 - 00000000 ____D () C:\ProgramData\NCH Software
    2015-01-28 09:34 - 2015-01-28 09:34 - 00389912 _____ (AnalogX, LLC) C:\Users\Dad\Downloads\autotune [1].exe
    2015-01-28 09:21 - 2015-01-28 09:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Voxengo
    2015-01-28 09:21 - 2015-01-28 09:26 - 00000000 ____D () C:\Program Files\Voxengo
    2015-01-28 09:21 - 2015-01-28 09:26 - 00000000 ____D () C:\Program Files\Common Files\VST3
    2015-01-28 09:21 - 2015-01-28 09:21 - 00000000 ____D () C:\Program Files\Common Files\Steinberg
    2015-01-27 18:34 - 2015-01-27 18:34 - 00001976 _____ () C:\Users\Public\Desktop\Samsung Kies 3.lnk
    2015-01-26 21:26 - 2015-01-26 21:26 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
    2015-01-25 14:50 - 2015-01-25 14:50 - 00003106 _____ () C:\Windows\System32\Tasks\{DF80F471-10C4-4247-BCB7-5B67BA005FD2}
    2015-01-25 10:12 - 2015-01-25 10:12 - 00002086 _____ () C:\Users\Dad\AppData\Roaming\HQ
    2015-01-25 10:12 - 2015-01-25 10:12 - 00001248 _____ () C:\Users\Dad\AppData\Roaming\NEDL
    2015-01-24 23:58 - 2008-07-12 08:18 - 03851784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_39.dll
    2015-01-15 18:43 - 2014-12-18 21:06 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
    2015-01-15 18:43 - 2014-12-18 19:46 - 00141312 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
    2015-01-15 18:43 - 2014-12-11 11:47 - 00087040 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
    2015-01-15 18:43 - 2014-12-05 22:17 - 00303616 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
    2015-01-15 18:43 - 2014-12-05 21:50 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncsi.dll
    2015-01-15 18:43 - 2014-12-05 21:50 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
    2015-01-15 18:42 - 2014-12-11 23:35 - 05553592 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
    2015-01-15 18:42 - 2014-12-11 23:31 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
    2015-01-15 18:42 - 2014-12-11 23:31 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
    2015-01-15 18:42 - 2014-12-11 23:31 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
    2015-01-15 18:42 - 2014-12-11 23:11 - 03971512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
    2015-01-15 18:42 - 2014-12-11 23:11 - 03916728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
    2015-01-15 18:42 - 2014-12-11 23:07 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
    2015-01-15 18:40 - 2015-01-15 18:40 - 00000000 ____D () C:\Users\Dad\AppData\Roaming\ESET
    2015-01-15 18:40 - 2015-01-15 18:40 - 00000000 ____D () C:\Users\Dad\AppData\Local\ESET
    2015-01-15 18:32 - 2015-01-15 18:32 - 01661128 _____ (ESET) C:\Users\Dad\Desktop\eset_smart_security_live_installer.exe
    2015-01-07 18:00 - 2015-01-07 18:00 - 02347384 _____ (ESET) C:\Users\Dad\Desktop\esetsmartinstaller_enu.exe
    2015-01-07 16:10 - 2015-01-07 16:22 - 00000000 ____D () C:\ProgramData\Malwarebytes' Anti-Malware (portable)
    2015-01-07 12:03 - 2015-01-07 12:03 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tweaking.com
    2015-01-05 12:21 - 2014-12-12 23:09 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
    2015-01-05 12:21 - 2014-12-12 21:33 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
    2015-01-04 15:25 - 2014-10-17 20:05 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
    2015-01-04 15:25 - 2014-10-17 19:33 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
    2015-01-04 15:24 - 2014-11-26 19:43 - 00389296 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
    2015-01-04 15:24 - 2014-11-26 19:10 - 00342200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
    2015-01-04 15:24 - 2014-11-21 21:13 - 25059840 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
    2015-01-04 15:24 - 2014-11-21 21:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
    2015-01-04 15:24 - 2014-11-21 21:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
    2015-01-04 15:24 - 2014-11-21 20:50 - 00580096 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
    2015-01-04 15:24 - 2014-11-21 20:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
    2015-01-04 15:24 - 2014-11-21 20:49 - 02885120 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
    2015-01-04 15:24 - 2014-11-21 20:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
    2015-01-04 15:24 - 2014-11-21 20:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
    2015-01-04 15:24 - 2014-11-21 20:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
    2015-01-04 15:24 - 2014-11-21 20:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
    2015-01-04 15:24 - 2014-11-21 20:37 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
    2015-01-04 15:24 - 2014-11-21 20:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
    2015-01-04 15:24 - 2014-11-21 20:34 - 06039552 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
    2015-01-04 15:24 - 2014-11-21 20:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
    2015-01-04 15:24 - 2014-11-21 20:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
    2015-01-04 15:24 - 2014-11-21 20:22 - 19749376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
    2015-01-04 15:24 - 2014-11-21 20:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
    2015-01-04 15:24 - 2014-11-21 20:20 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
    2015-01-04 15:24 - 2014-11-21 20:14 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
    2015-01-04 15:24 - 2014-11-21 20:09 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
    2015-01-04 15:24 - 2014-11-21 20:08 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
    2015-01-04 15:24 - 2014-11-21 20:07 - 00501248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
    2015-01-04 15:24 - 2014-11-21 20:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
    2015-01-04 15:24 - 2014-11-21 20:06 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
    2015-01-04 15:24 - 2014-11-21 20:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
    2015-01-04 15:24 - 2014-11-21 20:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
    2015-01-04 15:24 - 2014-11-21 20:01 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
    2015-01-04 15:24 - 2014-11-21 19:59 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
    2015-01-04 15:24 - 2014-11-21 19:58 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
    2015-01-04 15:24 - 2014-11-21 19:56 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
    2015-01-04 15:24 - 2014-11-21 19:54 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
    2015-01-04 15:24 - 2014-11-21 19:49 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
    2015-01-04 15:24 - 2014-11-21 19:49 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
    2015-01-04 15:24 - 2014-11-21 19:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
    2015-01-04 15:24 - 2014-11-21 19:46 - 02125312 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
    2015-01-04 15:24 - 2014-11-21 19:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
    2015-01-04 15:24 - 2014-11-21 19:43 - 14412800 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
    2015-01-04 15:24 - 2014-11-21 19:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
    2015-01-04 15:24 - 2014-11-21 19:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
    2015-01-04 15:24 - 2014-11-21 19:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
    2015-01-04 15:24 - 2014-11-21 19:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
    2015-01-04 15:24 - 2014-11-21 19:29 - 04299264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
    2015-01-04 15:24 - 2014-11-21 19:28 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
    2015-01-04 15:24 - 2014-11-21 19:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
    2015-01-04 15:24 - 2014-11-21 19:22 - 02052096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
    2015-01-04 15:24 - 2014-11-21 19:21 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
    2015-01-04 15:24 - 2014-11-21 19:15 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
    2015-01-04 15:24 - 2014-11-21 19:13 - 12836864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
    2015-01-04 15:24 - 2014-11-21 19:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
    2015-01-04 15:24 - 2014-11-21 19:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
    2015-01-04 15:24 - 2014-11-21 18:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
    2015-01-04 15:24 - 2014-11-21 18:54 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
    2015-01-04 15:23 - 2014-11-10 21:09 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
    2015-01-04 15:23 - 2014-11-10 20:44 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
    2015-01-04 15:22 - 2014-10-29 20:03 - 00165888 _____ (Microsoft Corporation) C:\Windows\system32\charmap.exe
    2015-01-04 15:22 - 2014-10-29 19:45 - 00155136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\charmap.exe
    2015-01-04 15:22 - 2014-10-02 20:12 - 02020352 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
    2015-01-04 15:22 - 2014-10-02 20:12 - 00346624 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
    2015-01-04 15:22 - 2014-10-02 20:12 - 00310272 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
    2015-01-04 15:22 - 2014-10-02 20:12 - 00181248 _____ (Microsoft Corporation) C:\Windows\system32\WsmAuto.dll
    2015-01-04 15:22 - 2014-10-02 20:11 - 00266240 _____ (Microsoft Corporation) C:\Windows\system32\WSManHTTPConfig.exe
    2015-01-04 15:22 - 2014-10-02 19:45 - 01177088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
    2015-01-04 15:22 - 2014-10-02 19:45 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManMigrationPlugin.dll
    2015-01-04 15:22 - 2014-10-02 19:45 - 00214016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmWmiPl.dll
    2015-01-04 15:22 - 2014-10-02 19:45 - 00145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmAuto.dll
    2015-01-04 15:22 - 2014-10-02 19:44 - 00198656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManHTTPConfig.exe
    2015-01-04 15:19 - 2014-11-07 21:16 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
    2015-01-04 15:19 - 2014-11-07 20:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
    2015-01-04 15:12 - 2015-01-04 15:13 - 00000340 _____ () C:\Windows\LkmdfCoInst.log
    2015-01-04 11:02 - 2015-01-04 11:02 - 00000000 __SHD () C:\Users\Dad\AppData\Local\EmieBrowserModeList
    2015-01-03 16:51 - 2015-01-03 16:51 - 00000000 ____D () C:\Users\Dad\AppData\Roaming\AVG
    2015-01-03 16:50 - 2015-01-03 16:53 - 00000000 ____D () C:\ProgramData\AVG
    2015-01-03 16:50 - 2015-01-03 16:50 - 00000000 ____D () C:\Users\Dad\AppData\Local\Avg
    2015-01-03 16:38 - 2015-01-04 15:07 - 00000000 ____D () C:\Users\Dad\AppData\Roaming\Avg_Update_1014av
    2015-01-03 16:38 - 2015-01-04 15:07 - 00000000 ____D () C:\ProgramData\Avg_Update_1014av
    2015-01-03 16:35 - 2015-01-03 16:35 - 00000000 ____D () C:\Users\Dad\AppData\Roaming\TuneUp Software
    2015-01-03 16:34 - 2015-01-04 14:51 - 00000000 ____D () C:\ProgramData\AVG2015
    2015-01-03 16:33 - 2015-01-03 16:51 - 00000000 ____D () C:\Program Files (x86)\AVG
    2015-01-03 16:31 - 2015-01-04 15:07 - 00000000 ____D () C:\ProgramData\MFAData
    2015-01-03 16:31 - 2015-01-03 22:01 - 00000000 ____D () C:\Users\Dad\AppData\Local\Avg2015
    2015-01-03 16:31 - 2015-01-03 16:31 - 00000000 ____D () C:\Users\Dad\AppData\Local\MFAData
    2014-12-31 17:30 - 2014-11-10 19:46 - 00119296 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys

    ==================== One Month Modified Files and Folders =======

    (If an entry is included in the fixlist, the file\folder will be moved.)

    2015-01-28 19:56 - 2014-10-14 12:26 - 00000000 ____D () C:\FRST
    2015-01-28 19:46 - 2014-10-16 15:37 - 00000000 ____D () C:\Program Files (x86)\Java
    2015-01-28 19:46 - 2012-07-11 11:56 - 00000000 ____D () C:\Program Files (x86)\Yahoo!
    2015-01-28 19:46 - 2012-04-06 02:18 - 00000000 ____D () C:\Users\Dad\AppData\Local\CrashDumps
    2015-01-28 19:46 - 2012-03-30 23:28 - 00000000 ____D () C:\Users\Dad\AppData\Roaming\Yahoo!
    2015-01-28 19:46 - 2012-03-29 14:47 - 00000000 ____D () C:\ProgramData\Yahoo!
    2015-01-28 19:46 - 2011-11-08 02:41 - 00000000 ____D () C:\ProgramData\Norton
    2015-01-28 19:43 - 2014-08-22 20:33 - 00000830 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
    2015-01-28 19:43 - 2013-01-04 20:52 - 00000898 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
    2015-01-28 19:20 - 2009-07-13 22:45 - 00016976 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
    2015-01-28 19:20 - 2009-07-13 22:45 - 00016976 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
    2015-01-28 19:19 - 2014-12-09 16:32 - 00001112 _____ () C:\Users\Public\Desktop\Karaoke Builder Player.lnk
    2015-01-28 19:18 - 2009-07-13 23:13 - 00783464 _____ () C:\Windows\system32\PerfStringBackup.INI
    2015-01-28 19:16 - 2014-01-07 20:18 - 01238239 _____ () C:\Windows\WindowsUpdate.log
    2015-01-28 19:12 - 2014-10-16 10:25 - 00127002 _____ () C:\Windows\PFRO.log
    2015-01-28 19:12 - 2014-09-04 19:35 - 00007730 _____ () C:\Windows\setupact.log
    2015-01-28 19:12 - 2014-02-11 16:00 - 00000894 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
    2015-01-28 19:12 - 2009-07-13 23:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
    2015-01-28 19:11 - 2011-11-08 02:40 - 00000000 ____D () C:\Program Files (x86)\Adobe
    2015-01-28 19:02 - 2014-10-16 10:35 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
    2015-01-28 18:47 - 2014-05-23 02:40 - 00000000 ____D () C:\Program Files (x86)\MarkAny
    2015-01-28 18:47 - 2009-07-13 22:45 - 00271752 _____ () C:\Windows\system32\FNTCACHE.DAT
    2015-01-28 18:46 - 2014-02-03 18:24 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
    2015-01-28 18:43 - 2014-08-22 20:33 - 00003768 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
    2015-01-28 17:56 - 2014-12-02 19:16 - 00000000 ____D () C:\Users\Dad\Desktop\My Recordings
    2015-01-28 17:40 - 2014-11-09 11:54 - 00000000 ____D () C:\Users\Dad\AppData\Local\Adobe
    2015-01-28 17:40 - 2014-08-22 20:33 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
    2015-01-28 17:40 - 2014-08-22 20:33 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
    2015-01-28 14:51 - 2012-03-29 14:02 - 00000000 ____D () C:\Windows\System32\Tasks\NCH Software
    2015-01-28 09:28 - 2013-12-22 18:31 - 00000000 ____D () C:\Users\Dad\AppData\Roaming\Samsung
    2015-01-28 09:28 - 2013-12-04 21:28 - 00000000 ____D () C:\Program Files (x86)\Samsung
    2015-01-27 14:28 - 2014-02-08 19:02 - 00000000 ____D () C:\Users\Dad\Desktop\Samsung pics
    2015-01-27 08:06 - 2014-12-09 11:08 - 00000000 ____D () C:\Users\Dad\Desktop\CDG.zip files
    2015-01-26 14:06 - 2014-12-04 13:31 - 00000000 ____D () C:\Users\Dad\Documents\Audio Recorder for Free
    2015-01-26 07:13 - 2014-02-09 16:47 - 03402752 ___SH () C:\Users\Dad\Desktop\Thumbs.db
    2015-01-26 05:26 - 2014-09-14 12:12 - 00000000 ____D () C:\Users\Dad\Desktop\CDG
    2015-01-26 02:54 - 2013-10-17 16:34 - 00000000 ____D () C:\ProgramData\Oracle
    2015-01-26 02:52 - 2014-10-16 15:38 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
    2015-01-26 01:04 - 2014-08-04 23:52 - 02162696 _____ () C:\console.log
    2015-01-25 14:57 - 2014-01-14 12:38 - 00059600 _____ () C:\Users\Dad\AppData\Local\GDIPFONTCACHEV1.DAT
    2015-01-25 08:49 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\system32\NDF
    2015-01-24 22:59 - 2014-11-03 14:51 - 00000000 ____D () C:\Users\Dad\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dwyco CDC-X
    2015-01-17 09:26 - 2014-01-04 07:24 - 00000398 _____ () C:\Windows\Tasks\Wise Turbo Checker.job
    2015-01-16 03:03 - 2013-08-16 02:00 - 00000000 ____D () C:\Windows\system32\MRT
    2015-01-16 03:00 - 2012-03-30 20:51 - 113365784 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
    2015-01-15 18:34 - 2012-07-18 19:56 - 00001945 _____ () C:\Windows\epplauncher.mif
    2015-01-08 09:55 - 2010-11-20 21:27 - 00298120 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
    2015-01-07 17:35 - 2014-10-16 10:35 - 00096472 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
    2015-01-07 17:28 - 2014-10-15 08:47 - 00000000 ____D () C:\AdwCleaner
    2015-01-05 18:25 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\rescache
    2015-01-05 15:49 - 2013-08-07 09:19 - 00000000 ___RD () C:\Users\Dad\Dropbox
    2015-01-05 15:49 - 2013-07-07 09:31 - 00000000 ____D () C:\Users\Dad\AppData\Roaming\Dropbox
    2015-01-04 15:35 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
    2015-01-04 15:12 - 2012-03-29 12:09 - 00018960 _____ (Logitech, Inc.) C:\Windows\system32\Drivers\LNonPnP.sys
    2015-01-04 15:11 - 2012-03-29 11:32 - 00000000 ____D () C:\Users\Dad
    2015-01-04 15:08 - 2009-07-13 23:32 - 00000000 ____D () C:\Program Files\Windows Portable Devices
    2015-01-04 15:07 - 2014-12-09 16:32 - 00000000 ____D () C:\Users\Dad\AppData\Roaming\Karaoke Builder
    2015-01-04 15:07 - 2014-10-14 12:20 - 00000000 ____D () C:\Users\Dad\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Tweaking.com
    2015-01-04 15:07 - 2014-10-14 12:20 - 00000000 ____D () C:\Program Files (x86)\Tweaking.com
    2015-01-04 15:07 - 2014-08-22 12:20 - 00000000 ____D () C:\Program Files (x86)\Spybot - Search & Destroy 2
    2015-01-04 15:07 - 2014-07-04 13:57 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Peace Art App
    2015-01-04 15:07 - 2014-05-23 02:45 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MyFree Codec
    2015-01-04 15:07 - 2014-03-28 13:45 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
    2015-01-04 15:07 - 2014-01-10 23:00 - 00000000 ____D () C:\Program Files (x86)\Paltalk Messenger
    2015-01-04 15:07 - 2013-04-29 03:49 - 00000000 ____D () C:\Program Files\Bonjour
    2015-01-04 15:07 - 2013-04-29 03:49 - 00000000 ____D () C:\Program Files (x86)\Bonjour
    2015-01-04 15:07 - 2012-08-19 16:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot - Search & Destroy
    2015-01-04 15:07 - 2012-04-05 11:30 - 00000000 ____D () C:\Program Files (x86)\Microsoft Application Virtualization Client
    2015-01-04 15:07 - 2012-02-06 05:15 - 00000000 ____D () C:\ProgramData\Temp
    2015-01-04 15:07 - 2011-11-08 02:31 - 00000000 ___HD () C:\ProgramData\{37272A44-A110-4EB7-A5EF-88B2A05A08C4}
    2015-01-04 15:07 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\servicing
    2015-01-04 15:07 - 2009-07-13 21:20 - 00000000 ____D () C:\Program Files\Common Files\Microsoft Shared
    2015-01-04 15:06 - 2014-08-22 12:21 - 00000000 ____D () C:\Windows\System32\Tasks\Safer-Networking
    2015-01-04 15:06 - 2013-03-16 02:01 - 00000000 __SHD () C:\Windows\SysWOW64\%APPDATA%
    2015-01-04 15:06 - 2012-04-06 02:18 - 00000000 ____D () C:\Windows\SysWOW64\Adobe
    2015-01-04 15:06 - 2011-11-08 02:41 - 00000000 ____D () C:\Windows\SysWOW64\Macromed
    2015-01-04 15:06 - 2010-11-21 01:06 - 00000000 ____D () C:\Windows\SysWOW64\winrm
    2015-01-04 15:06 - 2010-11-21 01:06 - 00000000 ____D () C:\Windows\SysWOW64\WCN
    2015-01-04 15:06 - 2010-11-21 01:06 - 00000000 ____D () C:\Windows\SysWOW64\slmgr
    2015-01-04 15:06 - 2010-11-21 01:06 - 00000000 ____D () C:\Windows\SysWOW64\Printing_Admin_Scripts
    2015-01-04 15:06 - 2010-11-21 01:06 - 00000000 ____D () C:\Windows\system32\winrm
    2015-01-04 15:06 - 2010-11-21 01:06 - 00000000 ____D () C:\Windows\system32\WCN
    2015-01-04 15:06 - 2010-11-21 01:06 - 00000000 ____D () C:\Windows\system32\slmgr
    2015-01-04 15:06 - 2010-11-21 01:06 - 00000000 ____D () C:\Windows\system32\Printing_Admin_Scripts
    2015-01-04 15:06 - 2009-07-13 23:32 - 00000000 ____D () C:\Windows\SysWOW64\WindowsPowerShell
    2015-01-04 15:06 - 2009-07-13 23:32 - 00000000 ____D () C:\Windows\system32\WindowsPowerShell
    2015-01-04 15:06 - 2009-07-13 23:32 - 00000000 ____D () C:\Windows\system32\WinBioPlugIns
    2015-01-04 15:06 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\Web
    2015-01-04 15:06 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\Vss
    2015-01-04 15:06 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\SysWOW64\spp
    2015-01-04 15:06 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\SysWOW64\Speech
    2015-01-04 15:06 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\SysWOW64\NetworkList
    2015-01-04 15:06 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\SysWOW64\MUI
    2015-01-04 15:06 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\SysWOW64\Msdtc
    2015-01-04 15:06 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\SysWOW64\migwiz
    2015-01-04 15:06 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\SysWOW64\InstallShield
    2015-01-04 15:06 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\SysWOW64\IME
    2015-01-04 15:06 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
    2015-01-04 15:06 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\SysWOW64\com
    2015-01-04 15:06 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\system32\sysprep
    2015-01-04 15:06 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\system32\spp
    2015-01-04 15:06 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\system32\spool
    2015-01-04 15:06 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\system32\Speech
    2015-01-04 15:06 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\system32\SMI
    2015-01-04 15:06 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\system32\oobe
    2015-01-04 15:06 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\system32\NetworkList
    2015-01-04 15:06 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\registration
    2015-01-04 15:05 - 2014-10-19 15:30 - 00000000 ____D () C:\Users\Dad\Documents\Dwyco
    2015-01-04 15:05 - 2014-10-15 08:54 - 00000000 ____D () C:\Windows\ERUNT
    2015-01-04 15:05 - 2014-05-02 02:00 - 00000000 ___SD () C:\Windows\system32\CompatTel
    2015-01-04 15:05 - 2014-04-18 18:06 - 00000000 ___HD () C:\Windows\system32\CanonIJ Uninstaller Information
    2015-01-04 15:05 - 2013-03-16 02:01 - 00000000 __SHD () C:\Windows\system32\%APPDATA%
    2015-01-04 15:05 - 2012-02-06 04:53 - 00000000 ____D () C:\Windows\NAPP_Dism_Log
    2015-01-04 15:05 - 2011-11-08 02:41 - 00000000 ____D () C:\Windows\system32\Macromed
    2015-01-04 15:05 - 2011-11-08 02:33 - 00000000 ____D () C:\Windows\es
    2015-01-04 15:05 - 2011-11-08 02:31 - 00000000 ____D () C:\Windows\oem
    2015-01-04 15:05 - 2009-07-13 23:32 - 00000000 ____D () C:\Windows\Performance
    2015-01-04 15:05 - 2009-07-13 22:45 - 00000000 ____D () C:\Windows\Setup
    2015-01-04 15:05 - 2009-07-13 21:20 - 00000000 __RSD () C:\Windows\Media
    2015-01-04 15:05 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\system32\MUI
    2015-01-04 15:05 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\system32\Msdtc
    2015-01-04 15:05 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\system32\migwiz
    2015-01-04 15:05 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\system32\IME
    2015-01-04 15:05 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\system32\Dism
    2015-01-04 15:05 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\system32\com
    2015-01-04 15:05 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\Speech
    2015-01-04 15:05 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\security
    2015-01-04 15:05 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\schemas
    2015-01-04 15:05 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\Resources
    2015-01-04 15:05 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\PLA
    2015-01-04 15:05 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\IME
    2015-01-04 15:05 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\Help
    2015-01-04 15:05 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\Globalization
    2015-01-04 15:05 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\Branding
    2015-01-04 15:05 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\AppCompat
    2015-01-04 15:04 - 2014-12-02 18:54 - 00000000 ____D () C:\Program Files (x86)\PreSonus
    2015-01-04 15:04 - 2014-10-16 10:35 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes Anti-Malware
    2015-01-04 15:04 - 2014-08-01 23:23 - 00000000 ____D () C:\Program Files\Logitech
    2015-01-04 15:04 - 2014-04-18 20:20 - 00000000 ____D () C:\Program Files (x86)\Canon
    2015-01-04 15:04 - 2014-04-18 18:05 - 00000000 ___HD () C:\Program Files\CanonBJ
    2015-01-04 15:04 - 2013-09-18 01:41 - 00000000 ____D () C:\Program Files\behringer
    2015-01-04 15:04 - 2013-08-07 23:30 - 00000000 ____D () C:\Program Files (x86)\AVS4YOU
    2015-01-04 15:04 - 2013-05-13 16:12 - 00000000 ____D () C:\Program Files (x86)\EPUBSOFT
    2015-01-04 15:04 - 2013-04-29 09:46 - 00000000 ____D () C:\Program Files\iTunes
    2015-01-04 15:04 - 2013-04-29 09:46 - 00000000 ____D () C:\Program Files\iPod
    2015-01-04 15:04 - 2013-04-29 09:46 - 00000000 ____D () C:\Program Files (x86)\iTunes
    2015-01-04 15:04 - 2013-03-16 02:01 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
    2015-01-04 15:04 - 2013-03-16 02:01 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
    2015-01-04 15:04 - 2013-01-04 20:52 - 00000000 ____D () C:\Program Files (x86)\Google
    2015-01-04 15:04 - 2012-10-20 15:41 - 00000000 ____D () C:\Program Files (x86)\Belkin
    2015-01-04 15:04 - 2012-09-17 10:56 - 00000000 ____D () C:\Program Files (x86)\Outsim
    2015-01-04 15:04 - 2012-09-17 10:50 - 00000000 ____D () C:\Program Files (x86)\Image-Line
    2015-01-04 15:04 - 2012-04-15 16:50 - 00000000 ____D () C:\Program Files\Defraggler
    2015-01-04 15:04 - 2012-04-15 16:49 - 00000000 ____D () C:\Program Files\CCleaner
    2015-01-04 15:04 - 2012-04-06 10:37 - 00000000 ____D () C:\Program Files (x86)\Freemake
    2015-01-04 15:04 - 2012-04-06 02:06 - 00000000 ____D () C:\Program Files (x86)\Microsoft CAPICOM 2.1.0.2
    2015-01-04 15:04 - 2012-04-05 11:35 - 00000000 __RHD () C:\MSOCache
    2015-01-04 15:04 - 2012-04-05 11:30 - 00000000 ____D () C:\Program Files\Microsoft Office
    2015-01-04 15:04 - 2012-03-29 17:20 - 00000000 ____D () C:\Program Files (x86)\Logitech
    2015-01-04 15:04 - 2012-03-29 15:08 - 00000000 ____D () C:\Program Files (x86)\The Anubis Group
    2015-01-04 15:04 - 2012-03-29 12:09 - 00000000 ____D () C:\Program Files\Common Files\Logishrd
    2015-01-04 15:04 - 2012-02-06 05:17 - 00000000 ____D () C:\Program Files (x86)\Microsoft Office
    2015-01-04 15:04 - 2012-02-06 05:15 - 00000000 ____D () C:\Program Files (x86)\CyberLink
    2015-01-04 15:04 - 2012-02-06 05:12 - 00000000 ____D () C:\Program Files\Realtek
    2015-01-04 15:04 - 2012-02-06 05:10 - 00000000 ____D () C:\Program Files (x86)\Etron Technology
    2015-01-04 15:04 - 2012-02-06 05:07 - 00000000 ____D () C:\Program Files (x86)\Realtek
    2015-01-04 15:04 - 2012-02-06 04:58 - 00000000 ____D () C:\Program Files\Common Files\Intel
    2015-01-04 15:04 - 2011-11-08 02:33 - 00000000 ____D () C:\Program Files (x86)\Microsoft SQL Server Compact Edition
    2015-01-04 15:04 - 2011-11-08 02:32 - 00000000 ____D () C:\Program Files\Windows Live
    2015-01-04 15:04 - 2011-11-08 02:32 - 00000000 ____D () C:\Program Files (x86)\Windows Live
    2015-01-04 15:04 - 2011-11-08 02:31 - 00000000 ____D () C:\Program Files\Gateway
    2015-01-04 15:04 - 2011-11-08 02:31 - 00000000 ____D () C:\Program Files (x86)\Gateway
    2015-01-04 15:04 - 2011-11-08 02:24 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
    2015-01-04 15:04 - 2011-11-08 02:24 - 00000000 ____D () C:\Program Files (x86)\Intel
    2015-01-04 15:04 - 2011-11-08 02:15 - 00000000 ___HD () C:\OEM
    2015-01-04 15:04 - 2011-08-17 21:01 - 00000000 ___HD () C:\dad
    2015-01-04 15:04 - 2011-08-17 20:39 - 00000000 ____D () C:\C_
    2015-01-04 15:04 - 2010-11-21 01:17 - 00000000 ____D () C:\Program Files\Windows Journal
    2015-01-04 15:04 - 2009-07-13 23:32 - 00000000 ____D () C:\Program Files\Windows Sidebar
    2015-01-04 15:04 - 2009-07-13 23:32 - 00000000 ____D () C:\Program Files\Windows Photo Viewer
    2015-01-04 15:04 - 2009-07-13 23:32 - 00000000 ____D () C:\Program Files\Windows Defender
    2015-01-04 15:04 - 2009-07-13 23:32 - 00000000 ____D () C:\Program Files\Reference Assemblies
    2015-01-04 15:04 - 2009-07-13 23:32 - 00000000 ____D () C:\Program Files\MSBuild
    2015-01-04 15:04 - 2009-07-13 23:32 - 00000000 ____D () C:\Program Files\Microsoft Games
    2015-01-04 15:04 - 2009-07-13 23:32 - 00000000 ____D () C:\Program Files\DVD Maker
    2015-01-04 15:04 - 2009-07-13 23:32 - 00000000 ____D () C:\Program Files (x86)\Windows Sidebar
    2015-01-04 15:04 - 2009-07-13 23:32 - 00000000 ____D () C:\Program Files (x86)\Windows Photo Viewer
    2015-01-04 15:04 - 2009-07-13 23:32 - 00000000 ____D () C:\Program Files (x86)\Windows Defender
    2015-01-04 15:04 - 2009-07-13 23:32 - 00000000 ____D () C:\Program Files (x86)\Reference Assemblies
    2015-01-04 15:04 - 2009-07-13 23:32 - 00000000 ____D () C:\Program Files (x86)\MSBuild
    2015-01-04 15:04 - 2009-07-13 21:20 - 00000000 ____D () C:\Program Files\Windows NT
    2015-01-04 15:04 - 2009-07-13 21:20 - 00000000 ____D () C:\Program Files\Common Files\System
    2015-01-04 15:04 - 2009-07-13 21:20 - 00000000 ____D () C:\Program Files\Common Files\SpeechEngines
    2015-01-04 15:04 - 2009-07-13 21:20 - 00000000 ____D () C:\Program Files (x86)\Windows NT
    2015-01-03 17:13 - 2012-05-05 10:55 - 00000000 ____D () C:\Users\Dad\.thumbnails
    2015-01-01 01:10 - 2014-02-13 09:25 - 00001019 _____ () C:\Users\Dad\Desktop\Dropbox.lnk
    2015-01-01 01:10 - 2013-07-07 09:32 - 00000000 ____D () C:\Users\Dad\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
    2014-12-31 16:51 - 2014-10-16 10:35 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware

    ==================== Files in the root of some directories =======

    2015-01-25 10:12 - 2015-01-25 10:12 - 0002086 _____ () C:\Users\Dad\AppData\Roaming\HQ
    2015-01-25 10:12 - 2015-01-25 10:12 - 0001248 _____ () C:\Users\Dad\AppData\Roaming\NEDL
    2013-08-07 06:12 - 2014-11-16 00:53 - 0001181 _____ () C:\Users\Dad\AppData\Roaming\trace_FilterInstaller.1.txt
    2013-08-07 06:12 - 2014-03-30 11:59 - 0000919 _____ () C:\Users\Dad\AppData\Roaming\trace_FilterInstaller.2.txt
    2013-08-07 06:12 - 2014-03-29 18:54 - 0001181 _____ () C:\Users\Dad\AppData\Roaming\trace_FilterInstaller.3.txt
    2013-08-07 06:12 - 2013-08-07 06:34 - 0000919 _____ () C:\Users\Dad\AppData\Roaming\trace_FilterInstaller.4.txt
    2013-08-07 06:12 - 2013-08-07 06:12 - 0001181 _____ () C:\Users\Dad\AppData\Roaming\trace_FilterInstaller.5.txt
    2013-08-07 06:12 - 2014-12-02 18:47 - 0000919 _____ () C:\Users\Dad\AppData\Roaming\trace_FilterInstaller.txt
    2013-08-07 06:12 - 2014-12-02 18:47 - 0000000 _____ () C:\Users\Dad\AppData\Roaming\trace_FilterInstaller.txt-CRT.txt
    2012-05-12 15:58 - 2012-05-12 15:58 - 0024597 _____ () C:\Users\Dad\AppData\Roaming\UserTile.png
    2014-09-01 02:18 - 2014-09-01 02:18 - 0001248 _____ () C:\Users\Dad\AppData\Roaming\UZNYUL
    2014-02-13 10:52 - 2014-10-16 10:22 - 0000109 _____ () C:\Users\Dad\AppData\Roaming\WB.CFG
    2014-09-01 02:18 - 2014-09-01 02:18 - 0002086 _____ () C:\Users\Dad\AppData\Roaming\WTPQZFD
    2012-04-14 21:46 - 2014-01-03 22:33 - 0119296 _____ () C:\Users\Dad\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
    2014-12-02 22:37 - 2014-12-02 22:37 - 0000010 _____ () C:\Users\Dad\AppData\Local\DSI.DAT
    2012-08-18 05:51 - 2012-08-18 05:51 - 0004028 _____ () C:\Users\Dad\AppData\Local\HWVendorDetection.log
    2013-01-10 08:07 - 2013-01-10 08:07 - 0000866 _____ () C:\Users\Dad\AppData\Local\recently-used.xbel
    2012-07-16 06:22 - 2014-01-11 09:02 - 0007629 _____ () C:\Users\Dad\AppData\Local\Resmon.ResmonCfg
    2012-03-29 12:09 - 2012-03-29 12:09 - 0017408 _____ () C:\Users\Dad\AppData\Local\WebpageIcons.db
    2013-04-11 00:27 - 2013-04-11 00:27 - 0000000 _____ () C:\ProgramData\2a3b3a3028372a59_c
    2012-11-19 02:10 - 2012-11-19 02:10 - 0000105 _____ () C:\ProgramData\Microsoft.SqlServer.Compact.400.32.bc

    Some content of TEMP:
    ====================
    C:\Users\Dad\AppData\Local\Temp\BootstrapperIminent.exe
    C:\Users\Dad\AppData\Local\Temp\ConsumerInputSetup.exe
    C:\Users\Dad\AppData\Local\Temp\Execute2App.exe
    C:\Users\Dad\AppData\Local\Temp\InstHelper.exe
    C:\Users\Dad\AppData\Local\Temp\jre-8u31-windows-au.exe
    C:\Users\Dad\AppData\Local\Temp\msvcp90.dll
    C:\Users\Dad\AppData\Local\Temp\msvcr90.dll
    C:\Users\Dad\AppData\Local\Temp\optprosetup.exe
    C:\Users\Dad\AppData\Local\Temp\Quarantine.exe
    C:\Users\Dad\AppData\Local\Temp\SoftonicAssistant_v0-1-6.exe
    C:\Users\Dad\AppData\Local\Temp\SpOrder.dll
    C:\Users\Dad\AppData\Local\Temp\sprz.exe
    C:\Users\Dad\AppData\Local\Temp\sqlite3.dll
    C:\Users\Dad\AppData\Local\Temp\SymCCIS.dll
    C:\Users\Dad\AppData\Local\Temp\SymInstallStub.exe


    ==================== Bamital & volsnap Check =================

    (There is no automatic fix for files that do not pass verification.)

    C:\Windows\System32\winlogon.exe => File is digitally signed
    C:\Windows\System32\wininit.exe => File is digitally signed
    C:\Windows\SysWOW64\wininit.exe => File is digitally signed
    C:\Windows\explorer.exe => File is digitally signed
    C:\Windows\SysWOW64\explorer.exe => File is digitally signed
    C:\Windows\System32\svchost.exe => File is digitally signed
    C:\Windows\SysWOW64\svchost.exe => File is digitally signed
    C:\Windows\System32\services.exe => File is digitally signed
    C:\Windows\System32\User32.dll => File is digitally signed
    C:\Windows\SysWOW64\User32.dll => File is digitally signed
    C:\Windows\System32\userinit.exe => File is digitally signed
    C:\Windows\SysWOW64\userinit.exe => File is digitally signed
    C:\Windows\System32\rpcss.dll => File is digitally signed
    C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


    LastRegBack: 2014-10-16 09:14

    ==================== End Of Log ============================

    Additional scan result of Farbar Recovery Scan Tool (x64) Version: 28-01-2015
    Ran by Dad at 2015-01-28 19:56:43
    Running from C:\Users\Dad\Desktop
    Boot Mode: Normal
    ==========================================================


    ==================== Security Center ========================

    (If an entry is included in the fixlist, it will be removed.)

    AV: Spybot - Search and Destroy (Disabled - Out of date) {20A26C15-1AF0-7CA3-9380-FAB824A7EE0D}
    AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
    AS: Spybot - Search and Destroy (Disabled - Out of date) {9BC38DF1-3CCA-732D-A930-C1CA5F20A4B0}

    ==================== Installed Programs ======================

    (Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

    Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 2.7.1.19610 - Adobe Systems Incorporated)
    Adobe Digital Editions (HKLM-x32\...\Digital Editions) (Version: - )
    Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.296 - Adobe Systems Incorporated)
    Adobe PDF ePub DRM Removal 4.7.1 (HKLM-x32\...\{C9DD56CA-BAE9-452A-AFE9-834C7770D1A3}) (Version: 4.7.1 - EPUBSOFT)
    Adobe Reader XI (11.0.06) (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AB0000000001}) (Version: 11.0.06 - Adobe Systems Incorporated)
    Adobe Shockwave Player 12.1 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.1.0.150 - Adobe Systems, Inc.)
    Apple Application Support (HKLM-x32\...\{45C56AA7-ED1B-4800-A97F-EDDF3F3520B1}) (Version: 2.3.3 - Apple Inc.)
    Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
    ArcadeParlor (HKU\S-1-5-21-2107755742-302254199-1763176924-1001\...\{B74443DB-5A88-4583-860A-F0D06EF399E3}) (Version: - ArcadeParlor)
    Audio Recorder for Free v12.9.8 (HKLM-x32\...\Audio Recorder for Free_is1) (Version: - Copyright(C) 2006-2012 AudioToolMedia Software.)
    BEHRINGER UFX 1394 Drivers v6.11.0.0 (HKLM-x32\...\BEHRINGER UFX 1394 Drivers v6.11.0.0) (Version: 6.11.0.0 - BEHRINGER)
    Belkin Setup and Router Monitor (HKLM-x32\...\Belkin Setup and Router Monitor_is1) (Version: - )
    Best Buy pc app (Version: 3.3.0.0 - Best Buy) Hidden
    Best Buy pc app (x32 Version: 3.3.0.0 - Best Buy) Hidden
    Bing Bar (HKLM-x32\...\{FF6DD716-7B10-4269-9F19-FFB07AC4CD95}) (Version: 7.3.124.0 - Microsoft Corporation)
    Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
    CameraHelperMsi (x32 Version: 13.50.854.0 - Logitech) Hidden
    Canon MP Navigator 3.0 (HKLM-x32\...\MP Navigator 3.0) (Version: - )
    Canon MP160 (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MP160) (Version: - )
    CCleaner (HKLM\...\CCleaner) (Version: 4.16 - Piriform)
    CyberLink PowerDVD 10 (HKLM-x32\...\InstallShield_{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}) (Version: 10.0.2531.52 - CyberLink Corp.)
    D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
    Defraggler (HKLM\...\Defraggler) (Version: 2.15 - Piriform)
    Dropbox (HKU\S-1-5-21-2107755742-302254199-1763176924-1001\...\Dropbox) (Version: 3.0.3 - Dropbox, Inc.)
    Dwyco CDC-X version 2.10 (HKU\S-1-5-21-2107755742-302254199-1763176924-1001\...\Dwyco CDC-X_is1) (Version: 2.10 - Dwyco, Inc.)
    Easy Thumbnails (Remove only) (HKLM-x32\...\Easy Thumbnails_is1) (Version: 3.0 - Fookes Software)
    eReg (x32 Version: 1.20.138.34 - Logitech, Inc.) Hidden
    Etron USB3.0 Host Controller (x32 Version: 0.103 - Etron Technology) Hidden
    Freemake Video Converter version 3.1.0 (HKLM-x32\...\Freemake Video Converter_is1) (Version: 3.1.0 - Ellora Assets Corporation)
    Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
    Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
    Gateway Recovery Management (HKLM-x32\...\{7F811A54-5A09-4579-90E1-C93498E230D9}) (Version: 5.00.3504 - Gateway Incorporated)
    Gateway Registration (HKLM-x32\...\Gateway Registration) (Version: 1.04.3503 - Gateway Incorporated)
    Google Chrome (HKLM-x32\...\Google Chrome) (Version: 40.0.2214.93 - Google Inc.)
    Google Earth (HKLM-x32\...\{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
    Google+ Auto Backup (HKLM-x32\...\{A50DE037-B5C0-4C8A-8049-B0C576B313D1}) (Version: 1.0.21.81 - Google)
    Hotkey Utility (HKLM-x32\...\Hotkey Utility) (Version: 2.05.3505 - Gateway Incorporated)
    Identity Card (HKLM-x32\...\Identity Card) (Version: 1.00.3501 - Gateway Incorporated)
    Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
    Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
    Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2353 - Intel Corporation)
    Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 10.1.0.1008 - Intel Corporation)
    iTunes (HKLM\...\{0225AD21-F3E2-4916-BFF3-65D3F9052582}) (Version: 11.0.2.26 - Apple Inc.)
    Java 7 Update 65 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217065FF}) (Version: 7.0.650 - Oracle)
    Java 8 Update 31 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218031F0}) (Version: 8.0.310 - Oracle Corporation)
    Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
    Karaoke Builder Player 3.0 (HKLM-x32\...\Karaoke Builder Player 3.0) (Version: - )
    Logitech SetPoint 6.65 (HKLM\...\sp6) (Version: 6.65.62 - Logitech)
    Logitech Webcam Software (HKLM-x32\...\{D40EB009-0499-459c-A8AF-C9C110766215}) (Version: 2.0 - Logitech Inc.)
    LWS VideoEffects (Version: 13.30.1379.0 - Logitech) Hidden
    Malwarebytes Anti-Malware version 2.0.3.1025 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.3.1025 - Malwarebytes Corporation)
    Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
    Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
    Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
    Microsoft Office Click-to-Run 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
    Microsoft Office Starter 2010 - English (HKLM-x32\...\{90140011-0066-0409-0000-0000000FF1CE}) (Version: 14.0.5131.5000 - Microsoft Corporation)
    Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
    Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
    Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
    Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
    Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
    Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
    Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
    Microsoft Visual C++ 2010 x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
    Microsoft Visual C++ 2010 x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
    Mozilla Firefox 35.0.1 (x86 en-US) (HKLM-x32\...\Mozilla Firefox 35.0.1 (x86 en-US)) (Version: 35.0.1 - Mozilla)
    Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
    MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
    MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
    MyFreeCodec (HKU\S-1-5-21-2107755742-302254199-1763176924-1001\...\MyFreeCodec) (Version: - )
    Noise Reduction Plug-In 2.0 (HKLM-x32\...\{B94515E1-2DD6-11E2-849E-F04DA23A5C58}) (Version: 2.0.515 - Sony)
    Norton Security Scan (HKLM-x32\...\NSS) (Version: 4.1.0.31 - Symantec Corporation)
    Paltalk Ad Remover 4.0 (HKLM-x32\...\Paltalk Ad Remover_is1) (Version: - The Anubis Group (T.A.G.))
    Paltalk Messenger 11.4 (HKLM-x32\...\Paltalk Messenger) (Version: 11.4.564.16191 - AVM Software Inc.)
    Peace Art App 2 version 1.1 (HKLM-x32\...\{36756AF9-18F1-467A-AE37-62BC72A0029A}_is1) (Version: 1.1 - Kelly Anne)
    Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9 - Google, Inc.)
    Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.45.516.2011 - Realtek)
    Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6873 - Realtek Semiconductor Corp.)
    Samsung Kies3 (HKLM-x32\...\InstallShield_{88547073-C566-4895-9005-EBE98EA3F7C7}) (Version: 3.2.15013.17 - Samsung Electronics Co., Ltd.)
    Samsung Kies3 (x32 Version: 3.2.15013.17 - Samsung Electronics Co., Ltd.) Hidden
    SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.49.0 - SAMSUNG Electronics Co., Ltd.)
    Sound Forge Pro 10.0 (HKLM-x32\...\{8EF5E2B0-2DD1-11E2-89A5-F04DA23A5C58}) (Version: 10.0.507 - Sony)
    Spybot - Search & Destroy (HKLM-x32\...\{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1) (Version: 2.4.40 - Safer-Networking Ltd.)
    StormWatch (HKU\S-1-5-21-2107755742-302254199-1763176924-1001\...\StormWatch) (Version: 1.0.1.36 - StormWatch) <==== ATTENTION!
    Switch Sound File Converter (HKLM-x32\...\Switch) (Version: - NCH Software)
    swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
    Tweaking.com - Registry Backup (HKLM-x32\...\Tweaking.com - Registry Backup) (Version: 2.0.0 - Tweaking.com)
    VisioForge Video Capture SDK Delphi Redist (x32 Version: 6.2.0.2 - VisioForge) Hidden
    Welcome Center (HKLM-x32\...\Gateway Welcome Center) (Version: 1.02.3504 - Gateway Incorporated)
    Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3538.0513 - Microsoft Corporation)
    Winferno Registry Power Cleaner (HKLM-x32\...\RegPowerClean_is1) (Version: 2012 - Winferno.com)
    Yahoo! Messenger (HKLM-x32\...\Yahoo! Messenger) (Version: - Yahoo! Inc.)
    Yahoo! Toolbar (HKLM-x32\...\Yahoo! Companion) (Version: - Yahoo! Inc.)

    ==================== Custom CLSID (selected items): ==========================

    (If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

    CustomCLSID: HKU\S-1-5-21-2107755742-302254199-1763176924-1001_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Dad\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
    CustomCLSID: HKU\S-1-5-21-2107755742-302254199-1763176924-1001_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Dad\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
    CustomCLSID: HKU\S-1-5-21-2107755742-302254199-1763176924-1001_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Dad\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
    CustomCLSID: HKU\S-1-5-21-2107755742-302254199-1763176924-1001_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Dad\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
    CustomCLSID: HKU\S-1-5-21-2107755742-302254199-1763176924-1001_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Dad\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
    CustomCLSID: HKU\S-1-5-21-2107755742-302254199-1763176924-1001_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Dad\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
    CustomCLSID: HKU\S-1-5-21-2107755742-302254199-1763176924-1001_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Dad\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
    CustomCLSID: HKU\S-1-5-21-2107755742-302254199-1763176924-1001_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Dad\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
    CustomCLSID: HKU\S-1-5-21-2107755742-302254199-1763176924-1001_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Dad\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)

    ==================== Restore Points =========================

    16-01-2015 03:00:40 Windows Update
    16-01-2015 03:10:37 Windows Backup
    24-01-2015 20:34:51 Windows Backup
    24-01-2015 23:58:39 Installed DirectX
    25-01-2015 19:00:17 Windows Backup
    27-01-2015 10:01:28 Windows Update
    27-01-2015 18:34:21 Installed Samsung Kies3
    28-01-2015 09:27:57 Removed Samsung Kies

    ==================== Hosts content: ==========================

    (If needed Hosts: directive could be included in the fixlist to reset Hosts.)

    2009-07-13 20:34 - 2015-01-07 16:04 - 00000035 ____A C:\Windows\system32\Drivers\etc\hosts

    ==================== Scheduled Tasks (whitelisted) =============

    (If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

    Task: {03A17A14-F01E-40FD-9432-A4CEADEDBBD6} - System32\Tasks\RPC => C:\Program Files (x86)\Regprocleaner\Regprocleaner.exe
    Task: {0642325B-D49D-4797-BC3D-2F56533546BB} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
    Task: {09EEC63B-21B8-4656-86A9-CCDD9C10A77F} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-01-04] (Google Inc.)
    Task: {2019B661-1B14-49C2-A758-D24F0F404B7E} - System32\Tasks\ArcadeParlor => C:\Users\Dad\AppData\Local\ArcadeParlor\versioncheck.exe [2015-01-28] ()
    Task: {346B439C-CE11-4CE0-B14C-D2FD4E18F124} - System32\Tasks\{1DD8B5E2-C122-4D1F-9758-9B0F5D4479E4} => pcalua.exe -a "C:\Users\Dad\Desktop\My Documents\mp160win64111ea23.exe" -d "C:\Users\Dad\Desktop\My Documents"
    Task: {3EB83F69-6812-41E2-A848-7F3A8D689E89} - System32\Tasks\Wise Turbo Checker => C:\Program Files (x86)\Wise\Wise Care 365\WiseTurbo.exe
    Task: {490D819C-47D5-456C-A5EB-EEFBD6B58C82} - System32\Tasks\{62ACF029-05DB-43E9-B5E0-E093E965ED01} => C:\Program Files (x86)\Paltalk Messenger\paltalk.exe [2014-06-24] (AVM Software Inc.)
    Task: {4D60D52A-0F7B-4776-9A5E-7366825088C9} - System32\Tasks\HQ => C:\Users\Dad\AppData\Roaming\HQ.exe <==== ATTENTION
    Task: {57F10B8A-E6DC-41AF-836F-3D3323A974EC} - System32\Tasks\{8438242B-619B-42CD-9AD1-2D389FF75225} => C:\Program Files (x86)\Paltalk Messenger\paltalk.exe [2014-06-24] (AVM Software Inc.)
    Task: {65FBC813-8ECD-4300-99D3-4822AFCDAFE9} - System32\Tasks\{F2D720B6-011A-46ED-9209-2320052E5916} => pcalua.exe -a C:\PROGRA~2\Yahoo!\MESSEN~1\UNWISE.EXE -c /U C:\PROGRA~2\Yahoo!\MESSEN~1\INSTALL.LOG
    Task: {8C25C726-0EDD-419C-ABAE-AB81DD4A8954} - System32\Tasks\{DF80F471-10C4-4247-BCB7-5B67BA005FD2} => pcalua.exe -a C:\Users\Dad\Desktop\ts_webcam.exe -d C:\Users\Dad\Desktop
    Task: {8D943107-6A50-440B-8E05-7B77AD0A1BEB} - System32\Tasks\{D9E1C870-B7E8-4995-8A98-D579504F6B41} => C:\Program Files (x86)\Paltalk Messenger\paltalk.exe [2014-06-24] (AVM Software Inc.)
    Task: {A39A575A-244E-4472-9FE4-7C43C694ECDC} - System32\Tasks\RPCReminder => C:\Program Files (x86)\Winferno\RegistryPowerCleaner\RPCReminder.exe [2012-02-08] (Winferno Software)
    Task: {AE3C4923-DF05-46BF-9F7D-71972FD7EF73} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-01-28] (Adobe Systems Incorporated)
    Task: {B0C3D0A2-E90E-41D9-A2AA-D31480DA3178} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-01-04] (Google Inc.)
    Task: {B8D04CC6-6343-45C9-B405-F55D65E7D99C} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Refresh immunization => C:\Program Files (x86)\Spybot - Search &amp; Destroy 2\SDImmunize.exe
    Task: {CB7581B8-8545-4786-B62C-1567DBFA5960} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe
    Task: {CE4612D6-865E-46E6-A8C8-E78BF08ACC3D} - System32\Tasks\NBAgent => C:\Program Files (x86)\Nero\Nero 10\Nero BackItUp\NBAgent.exe
    Task: {D1BA1D14-BA0E-4E6C-B8BD-EE9D098887EF} - System32\Tasks\NEDL => C:\Users\Dad\AppData\Roaming\NEDL.exe <==== ATTENTION
    Task: {D67B1D7D-E9C3-4AE6-BC10-908166FF1A41} - System32\Tasks\ApCatSupport => Rundll32.exe C:\Users\Dad\AppData\Local\ARCADE~1\CATHEL~1.DLL,Start
    Task: {E6392F7E-8094-4810-A3A2-612265F0F48F} - System32\Tasks\{F126331D-C6F2-47BE-94F5-C17820994183} => pcalua.exe -a "C:\Program Files (x86)\NCH Software\Recordpad\uninst.exe"
    Task: {ED36A8FB-B1CF-421E-8C67-F352A7A69286} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Check for updates => C:\Program Files (x86)\Spybot - Search &amp; Destroy 2\SDUpdate.exe
    Task: {F4FE48D0-691E-474D-9BF8-E1EE2DC18853} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Scan the system => C:\Program Files (x86)\Spybot - Search &amp; Destroy 2\SDScan.exe
    Task: {F5B9905B-C517-4DB0-978F-072B2DCCC0F5} - System32\Tasks\RegPowerClean => C:\Program Files (x86)\Winferno\RegistryPowerCleaner\RegPowerClean.exe [2012-02-08] (Capital Intellect Inc)
    Task: {FF5AE516-004E-406B-8236-DF11EE525F5D} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-07-23] (Piriform Ltd)
    Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
    Task: C:\Windows\Tasks\ApCatSupport.job => [뀪‰ÊJĹÌBžèF<
    s€ €!ß5!C:\Windows\system32\rundll32.exe7C:\Users\Dad\AppData\Local\ARCADE~1\CATHEL~1.DLL,StartDad0Ý¥
    Task: C:\Windows\Tasks\ArcadeParlor.job => C:\Users\Dad\AppData\Local\ArcadeParlor\versioncheck.exe
    Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
    Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
    Task: C:\Windows\Tasks\HQ.job => C:\Users\Dad\AppData\Roaming\HQ.exe <==== ATTENTION
    Task: C:\Windows\Tasks\NEDL.job => C:\Users\Dad\AppData\Roaming\NEDL.exe <==== ATTENTION
    Task: C:\Windows\Tasks\RegPowerClean.job => C:\Program Files (x86)\Winferno\RegistryPowerCleaner\RegPowerClean.exe
    Task: C:\Windows\Tasks\RPCReminder.job => C:\Program Files (x86)\Winferno\RegistryPowerCleaner\RPCReminder.exe
    Task: C:\Windows\Tasks\Wise Turbo Checker.job => C:\Program Files (x86)\Wise\Wise Care 365\WiseTurbo.exe

    ==================== Loaded Modules (whitelisted) =============

    2015-01-28 18:16 - 2015-01-27 13:57 - 03959296 ___SH () C:\Program Files (x86)\Lydynamidae\Lydynamidae.exe
    2015-01-28 18:16 - 2015-01-28 18:16 - 00043520 ____R () C:\Program Files (x86)\Lydynamidae\LydynamidaeHelper.exe
    2015-01-28 19:46 - 2015-01-28 19:46 - 00211744 _____ () C:\Users\Dad\AppData\Local\ArcadeParlor\CatHelper.dll
    2015-01-26 21:26 - 2015-01-26 21:26 - 03925104 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll
    2015-01-25 20:43 - 2015-01-28 17:40 - 16844976 _____ () C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_296.dll

    ==================== Alternate Data Streams (whitelisted) =========

    (If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

    AlternateDataStreams: C:\Users\Public\.DS_Store:AFP_AfpInfo

    ==================== Safe Mode (whitelisted) ===================

    (If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

    HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\CatWSPrx => ""="service"

    ==================== EXE Association (whitelisted) =============

    (If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


    ==================== MSCONFIG/TASK MANAGER disabled items =========

    (Currently there is no automatic fix for this section.)

    MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Behringer UFX 1394 Control Panel.lnk => C:\Windows\pss\Behringer UFX 1394 Control Panel.lnk.CommonStartup
    MSCONFIG\startupfolder: C:^Users^Dad^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Dropbox.lnk => C:\Windows\pss\Dropbox.lnk.Startup
    MSCONFIG\startupfolder: C:^Users^Dad^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Logitech . Product Registration.lnk => C:\Windows\pss\Logitech . Product Registration.lnk.Startup
    MSCONFIG\startupfolder: C:^Users^Dad^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^PalTalk.lnk => C:\Windows\pss\PalTalk.lnk.Startup
    MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
    MSCONFIG\startupreg: APSDaemon => "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
    MSCONFIG\startupreg: ConduitFloatingPlugin_lcnnhcneegeeojhgpfijnlnocjdmlaon => "C:\Windows\SysWOW64\Rundll32.exe" "C:\Users\Dad\AppData\Roaming\ValueApps\CH\TBVerifier.dll",RunConduitFloatingPlugin lcnnhcneegeeojhgpfijnlnocjdmlaon
    MSCONFIG\startupreg: EvtMgr6 => C:\Program Files\Logitech\SetPointP\SetPoint.exe /launchGaming
    MSCONFIG\startupreg: Hotkey Utility => C:\Program Files (x86)\Gateway\Hotkey Utility\HotkeyUtility.exe
    MSCONFIG\startupreg: HotKeysCmds => C:\Windows\system32\hkcmd.exe
    MSCONFIG\startupreg: IgfxTray => C:\Windows\system32\igfxtray.exe
    MSCONFIG\startupreg: InstaLAN => "C:\Program Files (x86)\Belkin\Router Setup and Monitor\BelkinRouterMonitor.exe" startup
    MSCONFIG\startupreg: iTunesHelper => "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
    MSCONFIG\startupreg: LWS => C:\Program Files (x86)\Logitech\LWS\Webcam Software\LWS.exe -hide
    MSCONFIG\startupreg: Messenger (Yahoo!) => "C:\PROGRA~2\Yahoo!\Messenger\YahooMessenger.exe" -quiet
    MSCONFIG\startupreg: Obrona Block Ads => "C:\Users\Dad\AppData\Local\Obrona Block Ads\ObronaBlockAds.exe" --hidden
    MSCONFIG\startupreg: Persistence => C:\Windows\system32\igfxpers.exe
    MSCONFIG\startupreg: RemoteControl10 => "C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe"
    MSCONFIG\startupreg: RtHDVCpl => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s
    MSCONFIG\startupreg: SDTray => "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe"
    MSCONFIG\startupreg: smoother => C:\Users\Dad\AppData\Roaming\Booster-Web\Booster-Web-Installer.exe
    MSCONFIG\startupreg: SoftonicAssistant => "C:\Users\Dad\AppData\Local\SoftonicAssistant\SoftonicAssistant.exe"
    MSCONFIG\startupreg: SpybotSD TeaTimer => C:\Program Files (x86)\Spybot - Search & Destroy\TeaTimer.exe
    MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"

    ========================= Accounts: ==========================

    Administrator (S-1-5-21-2107755742-302254199-1763176924-500 - Administrator - Disabled)
    Dad (S-1-5-21-2107755742-302254199-1763176924-1001 - Administrator - Enabled) => C:\Users\Dad
    Guest (S-1-5-21-2107755742-302254199-1763176924-501 - Limited - Enabled)
    HomeGroupUser$ (S-1-5-21-2107755742-302254199-1763176924-1003 - Limited - Enabled)

    ==================== Faulty Device Manager Devices =============

    Name: Microsoft Teredo Tunneling Adapter
    Description: Microsoft Teredo Tunneling Adapter
    Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
    Manufacturer: Microsoft
    Service: tunnel
    Problem: : This device cannot start. (Code10)
    Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
    On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.

    Name: Microsoft Teredo Tunneling Adapter #2
    Description: Microsoft Teredo Tunneling Adapter
    Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
    Manufacturer: Microsoft
    Service: tunnel
    Problem: : This device cannot start. (Code10)
    Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
    On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


    ==================== Event log errors: =========================

    Application errors:
    ==================
    Error: (01/28/2015 07:45:58 PM) (Source: Application Error) (EventID: 1000) (User: )
    Description: Faulting application name: plugin-container.exe, version: 35.0.1.5500, time stamp: 0x54c1f9f3
    Faulting module name: mozalloc.dll, version: 35.0.1.5500, time stamp: 0x54c1f224
    Exception code: 0x80000003
    Fault offset: 0x00001425
    Faulting process id: 0x324
    Faulting application start time: 0xplugin-container.exe0
    Faulting application path: plugin-container.exe1
    Faulting module path: plugin-container.exe2
    Report Id: plugin-container.exe3

    Error: (01/28/2015 07:35:39 PM) (Source: CVHSVC) (EventID: 100) (User: )
    Description: Information only.
    Error: The operation timed out
    ErrorCode: 14007(0x36b7).


    System errors:
    =============

    Microsoft Office Sessions:
    =========================
    Error: (01/28/2015 07:45:58 PM) (Source: Application Error) (EventID: 1000) (User: )
    Description: plugin-container.exe35.0.1.550054c1f9f3mozalloc.dll35.0.1.550054c1f224800000030000142532401d03b639f06d062C:\Program Files (x86)\Mozilla Firefox\plugin-container.exeC:\Program Files (x86)\Mozilla Firefox\mozalloc.dll921f3ba2-a758-11e4-abca-02060d5d6465

    Error: (01/28/2015 07:35:39 PM) (Source: CVHSVC) (EventID: 100) (User: )
    Description: Error: The operation timed out
    ErrorCode: 14007(0x36b7).


    ==================== Memory info ===========================

    Processor: Intel(R) Core(TM) i3-2120 CPU @ 3.30GHz
    Percentage of memory in use: 34%
    Total physical RAM: 6048.28 MB
    Available physical RAM: 3959.12 MB
    Total Pagefile: 12094.74 MB
    Available Pagefile: 9956.81 MB
    Total Virtual: 8192 MB
    Available Virtual: 8191.81 MB

    ==================== Drives ================================

    Drive c: (Gateway) (Fixed) (Total:918.41 GB) (Free:808.23 GB) NTFS
    Drive d: (MAN_OF_STEEL) (CDROM) (Total:7.57 GB) (Free:0 GB) UDF
    Drive k: (FreeAgent GoFlex Drive) (Fixed) (Total:465.76 GB) (Free:0.02 GB) NTFS

    ==================== MBR & Partition Table ==================

    ========================================================
    Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 5D81C09C)
    Partition 1: (Not Active) - (Size=13 GB) - (Type=27)
    Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
    Partition 3: (Not Active) - (Size=918.4 GB) - (Type=07 NTFS)

    ========================================================
    Disk: 1 (Size: 465.8 GB) (Disk ID: 4E80EAC4)
    Partition 1: (Not Active) - (Size=465.8 GB) - (Type=07 NTFS)

    ==================== End Of Log ============================

    aswMBR version 1.0.1.2252 Copyright(c) 2014 AVAST Software
    Run date: 2015-01-28 19:57:15
    -----------------------------
    19:57:15.853 OS Version: Windows x64 6.1.7601 Service Pack 1
    19:57:15.853 Number of processors: 4 586 0x2A07
    19:57:15.854 ComputerName: BRIDGES1 UserName: Dad
    19:57:18.464 Initialize success
    19:57:18.466 VM: initialized successfully
    19:57:18.466 VM: Intel CPU supported
    19:57:20.888 VM: supported disk I/O iaStor.sys
    19:58:58.641 The log file has been saved successfully to "C:\Users\Dad\Desktop\aswMBR.txt"
    Last edited by tashi; 2015-01-29 at 06:25. Reason: Added link to previous topic

  2. #2
    Security Expert-emeritus Juliet's Avatar
    Join Date
    Feb 2007
    Location
    Deep South
    Posts
    4,084

    Default

    Your infected!

    Do you know what this is? C:\Program Files (x86)\Lydynamidae <--
    A high possibility it's malicious.


    We're going to have to uninstall/delete Google Chrome, then redownload.


    Instructions on how to backup your Favourites/Bookmarks and other data can be found below.
    Backup Chrome Bookmarks

    Please download and install Revo Uninstaller Free
    • Double click Revo Uninstaller to run it.
    • From the list of programs double click on Google Chrome
    • When prompted if you want to uninstall click Yes.
    • Be sure the Moderate option is selected then click Next.
    • The program will run, If prompted again click Yes
    • when the built-in uninstaller is finished click on Next.
    • Once the program has searched for leftovers click Next.
    • Check/tick the bolded items only on the list then click Delete
    • when prompted click on Yes and then on next.
    • put a check on any folders that are found and select delete
    • when prompted select yes then on next
    • Once done click Finish.


    ~~~~

    Redownload from here http://www.google.com/chrome/


    ~~~

    Open notepad. Please copy the contents of the quote box below. To do this highlight the contents of the box and right click on it and select copy.
    Paste this into the open notepad. save it to the Desktop as fixlist.txt
    NOTE. It's important that both files, FRST/FRST64 and fixlist.txt are in the same location or the fix will not work.
    It needs to be saved Next to the "Farbar Recovery Scan Tool" (If asked to overwrite existing one please allow)




    start
    CloseProcesses:
    CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
    ProxyEnable: [S-1-5-21-2107755742-302254199-1763176924-1001] => Internet Explorer proxy is enabled.
    ProxyServer: [S-1-5-21-2107755742-302254199-1763176924-1001] => http=127.0.0.1:9880;https=127.0.0.1:9880
    HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL =
    BHO: CinPlus-2.7dV27.01 -> {11111111-1111-1111-1111-110611901165} -> C:\Program Files (x86)\CinPlus-2.7dV27.01\CinPlus-2.7dV27.01-bho64.dll No File
    BHO: PriceLess -> {d3db9a68-a6a0-4bb3-bb04-d14d1a92fa85} -> C:\Program Files (x86)\PriceLess\ClSBKIrNV3OZih.x64.dll No File
    FF user.js: detected! => C:\Users\Dad\AppData\Roaming\Mozilla\Firefox\Profiles\fen9gfz2.default-1409800020396\user.js
    R2 CatWSPrx; C:\Users\Dad\AppData\Local\ArcadeParlor\CatWs\CatWSPrx.exe [1356672 2015-01-28] (Catalytix Web Services)
    C:\Users\Dad\AppData\Local\Temp\BootstrapperIminent.exe
    C:\Users\Dad\AppData\Local\Temp\ConsumerInputSetup.exe
    C:\Users\Dad\AppData\Local\Temp\Execute2App.exe
    C:\Users\Dad\AppData\Local\Temp\InstHelper.exe
    C:\Users\Dad\AppData\Local\Temp\jre-8u31-windows-au.exe
    C:\Users\Dad\AppData\Local\Temp\msvcp90.dll
    C:\Users\Dad\AppData\Local\Temp\msvcr90.dll
    C:\Users\Dad\AppData\Local\Temp\optprosetup.exe
    C:\Users\Dad\AppData\Local\Temp\Quarantine.exe
    C:\Users\Dad\AppData\Local\Temp\SoftonicAssistant_v0-1-6.exe
    C:\Users\Dad\AppData\Local\Temp\SpOrder.dll
    C:\Users\Dad\AppData\Local\Temp\sprz.exe
    C:\Users\Dad\AppData\Local\Temp\sqlite3.dll
    C:\Users\Dad\AppData\Local\Temp\SymCCIS.dll
    C:\Users\Dad\AppData\Local\Temp\SymInstallStub.exe
    Task: {03A17A14-F01E-40FD-9432-A4CEADEDBBD6} - System32\Tasks\RPC => C:\Program Files (x86)\Regprocleaner\Regprocleaner.exe
    Task: {4D60D52A-0F7B-4776-9A5E-7366825088C9} - System32\Tasks\HQ => C:\Users\Dad\AppData\Roaming\HQ.exe <==== ATTENTION
    Task: {D1BA1D14-BA0E-4E6C-B8BD-EE9D098887EF} - System32\Tasks\NEDL => C:\Users\Dad\AppData\Roaming\NEDL.exe <==== ATTENTION
    Task: C:\Windows\Tasks\HQ.job => C:\Users\Dad\AppData\Roaming\HQ.exe <==== ATTENTION
    Task: C:\Windows\Tasks\NEDL.job => C:\Users\Dad\AppData\Roaming\NEDL.exe <==== ATTENTION
    2015-01-28 19:46 - 2015-01-28 19:46 - 00211744 _____ () C:\Users\Dad\AppData\Local\ArcadeParlor\CatHelper.dll
    HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\CatWSPrx => ""="service"
    CHR dev: Chrome dev build detected! <======= ATTENTION
    CHR Profile: C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default
    CHR HKLM-x32\...\Chrome\Extension: [eefhnbpnnaaokmclnihgajdnlgljajjg] - No Path
    CHR HKLM-x32\...\Chrome\Extension: [ggebenakhmhfdkmkemdmllecchcldgec] - No Path
    EmptyTemp:
    Hosts:
    End
    Open FRST/FRST64 and press the Fix button just once and wait.
    If for some reason the tool needs a restart, please make sure you let the system restart normally. After that let the tool complete its run.
    When finished FRST will generate a log on the Desktop (Fixlog.txt). Please post it to your reply.


    ~~~~
    AdwCleaner
    • Please download AdwCleaner and save the file to your Desktop.
    • Right-Click AdwCleaner.exe and select Run as administrator to run the programme.
    • Follow the prompts.
    • Click Scan.
    • Upon completion, click Report. A log (AdwCleaner[R0].txt) will open. Briefly check the log for anything you know to be legitimate.
    • Ensure anything you know to be legitimate does not have a checkmark, and click Clean.
    • Follow the prompts and allow your computer to reboot.
    • After rebooting, a log (AdwCleaner[S0].txt) will open. Copy the contents of the log and paste in your next reply.

    -- File and registry key backups are made for anything removed using this tool. Should a legitimate entry be removed (otherwise known as a 'false-positive'), simple steps can be taken to restore the entry. Please do not overly concern yourself with the contents of AdwCleaner[R0].txt.


    ~~~~
    Since you already have MBAM onboard we'll scan with that.

    Please run a Threat Scan with Malwarebytes' Anti-Malware. If you're unable to run or complete the scan as shown below please see the following: MBAM Clean Removal Process 2x
    When reinstalling the program please try the latest version.

    Right click and choose "Run as administrator" to open Malwarebytes Anti-Malware and from the Dashboard please Check for Updates by clicking the Update Now... link
    Open up Malwarebytes > Settings > Detection and Protection > Enable Scan for rootkit and Under Non Malware Protection set both PUP and PUM to Treat detections as malware.
    Click on the SCAN button and run a Threat Scan with Malwarebytes Anti-Malware by clicking the Scan Now>> button.
    Once completed please click on the History > Application Logs and find your scan log and open it and then click on the "copy to clipboard" button and post back the results on your next reply.

    please post
    Fixlog.txt
    AdwCleaner log
    MBAM log
    Windows Insider MVP Consumer Security 2009 - 2017
    Please do not PM me for Malware help, we all benefit from posting on the open board.

  3. #3
    Senior Member
    Join Date
    Feb 2008
    Location
    L.A. (Lower Arkansas)
    Posts
    381

    Default

    well hello again! i have no idea what that is...getting hammered here with new tabs opening by the dozen. thanks for helping! the mbam showed malware which i deleted all.

    Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 28-01-2015
    Ran by Dad at 2015-01-30 20:54:10 Run:4
    Running from C:\Users\Dad\Desktop
    Loaded Profiles: Dad (Available profiles: Dad)
    Boot Mode: Normal
    ==============================================

    Content of fixlist:
    *****************
    start
    CloseProcesses:
    CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
    ProxyEnable: [S-1-5-21-2107755742-302254199-1763176924-1001] => Internet Explorer proxy is enabled.
    ProxyServer: [S-1-5-21-2107755742-302254199-1763176924-1001] => http=127.0.0.1:9880;https=127.0.0.1:9880
    HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL =
    BHO: CinPlus-2.7dV27.01 -> {11111111-1111-1111-1111-110611901165} -> C:\Program Files (x86)\CinPlus-2.7dV27.01\CinPlus-2.7dV27.01-bho64.dll No File
    BHO: PriceLess -> {d3db9a68-a6a0-4bb3-bb04-d14d1a92fa85} -> C:\Program Files (x86)\PriceLess\ClSBKIrNV3OZih.x64.dll No File
    FF user.js: detected! => C:\Users\Dad\AppData\Roaming\Mozilla\Firefox\Profiles\fen9gfz2.default-1409800020396\user.js
    R2 CatWSPrx; C:\Users\Dad\AppData\Local\ArcadeParlor\CatWs\CatWSPrx.exe [1356672 2015-01-28] (Catalytix Web Services)
    C:\Users\Dad\AppData\Local\Temp\BootstrapperIminent.exe
    C:\Users\Dad\AppData\Local\Temp\ConsumerInputSetup.exe
    C:\Users\Dad\AppData\Local\Temp\Execute2App.exe
    C:\Users\Dad\AppData\Local\Temp\InstHelper.exe
    C:\Users\Dad\AppData\Local\Temp\jre-8u31-windows-au.exe
    C:\Users\Dad\AppData\Local\Temp\msvcp90.dll
    C:\Users\Dad\AppData\Local\Temp\msvcr90.dll
    C:\Users\Dad\AppData\Local\Temp\optprosetup.exe
    C:\Users\Dad\AppData\Local\Temp\Quarantine.exe
    C:\Users\Dad\AppData\Local\Temp\SoftonicAssistant_v0-1-6.exe
    C:\Users\Dad\AppData\Local\Temp\SpOrder.dll
    C:\Users\Dad\AppData\Local\Temp\sprz.exe
    C:\Users\Dad\AppData\Local\Temp\sqlite3.dll
    C:\Users\Dad\AppData\Local\Temp\SymCCIS.dll
    C:\Users\Dad\AppData\Local\Temp\SymInstallStub.exe
    Task: {03A17A14-F01E-40FD-9432-A4CEADEDBBD6} - System32\Tasks\RPC => C:\Program Files (x86)\Regprocleaner\Regprocleaner.exe
    Task: {4D60D52A-0F7B-4776-9A5E-7366825088C9} - System32\Tasks\HQ => C:\Users\Dad\AppData\Roaming\HQ.exe <==== ATTENTION
    Task: {D1BA1D14-BA0E-4E6C-B8BD-EE9D098887EF} - System32\Tasks\NEDL => C:\Users\Dad\AppData\Roaming\NEDL.exe <==== ATTENTION
    Task: C:\Windows\Tasks\HQ.job => C:\Users\Dad\AppData\Roaming\HQ.exe <==== ATTENTION
    Task: C:\Windows\Tasks\NEDL.job => C:\Users\Dad\AppData\Roaming\NEDL.exe <==== ATTENTION
    2015-01-28 19:46 - 2015-01-28 19:46 - 00211744 _____ () C:\Users\Dad\AppData\Local\ArcadeParlor\CatHelper.dll
    HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\CatWSPrx => ""="service"
    CHR dev: Chrome dev build detected! <======= ATTENTION
    CHR Profile: C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default
    CHR HKLM-x32\...\Chrome\Extension: [eefhnbpnnaaokmclnihgajdnlgljajjg] - No Path
    CHR HKLM-x32\...\Chrome\Extension: [ggebenakhmhfdkmkemdmllecchcldgec] - No Path
    EmptyTemp:
    Hosts:
    End
    *****************

    Processes closed successfully.
    "HKLM\SOFTWARE\Policies\Google" => Key deleted successfully.
    HKU\S-1-5-21-2107755742-302254199-1763176924-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyEnable => value deleted successfully.
    HKU\S-1-5-21-2107755742-302254199-1763176924-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyServer => value deleted successfully.
    HKLM\Software\\Microsoft\Internet Explorer\Main\\Default_Page_URL => Value was restored successfully.
    "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{11111111-1111-1111-1111-110611901165}" => Key deleted successfully.
    "HKCR\CLSID\{11111111-1111-1111-1111-110611901165}" => Key deleted successfully.
    "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{d3db9a68-a6a0-4bb3-bb04-d14d1a92fa85}" => Key deleted successfully.
    "HKCR\CLSID\{d3db9a68-a6a0-4bb3-bb04-d14d1a92fa85}" => Key deleted successfully.
    C:\Users\Dad\AppData\Roaming\Mozilla\Firefox\Profiles\fen9gfz2.default-1409800020396\user.js => Moved successfully.
    CatWSPrx => Service not found.
    C:\Users\Dad\AppData\Local\Temp\BootstrapperIminent.exe => Moved successfully.
    C:\Users\Dad\AppData\Local\Temp\ConsumerInputSetup.exe => Moved successfully.
    C:\Users\Dad\AppData\Local\Temp\Execute2App.exe => Moved successfully.
    C:\Users\Dad\AppData\Local\Temp\InstHelper.exe => Moved successfully.
    C:\Users\Dad\AppData\Local\Temp\jre-8u31-windows-au.exe => Moved successfully.
    C:\Users\Dad\AppData\Local\Temp\msvcp90.dll => Moved successfully.
    C:\Users\Dad\AppData\Local\Temp\msvcr90.dll => Moved successfully.
    C:\Users\Dad\AppData\Local\Temp\optprosetup.exe => Moved successfully.
    C:\Users\Dad\AppData\Local\Temp\Quarantine.exe => Moved successfully.
    C:\Users\Dad\AppData\Local\Temp\SoftonicAssistant_v0-1-6.exe => Moved successfully.
    C:\Users\Dad\AppData\Local\Temp\SpOrder.dll => Moved successfully.
    C:\Users\Dad\AppData\Local\Temp\sprz.exe => Moved successfully.
    C:\Users\Dad\AppData\Local\Temp\sqlite3.dll => Moved successfully.
    C:\Users\Dad\AppData\Local\Temp\SymCCIS.dll => Moved successfully.
    C:\Users\Dad\AppData\Local\Temp\SymInstallStub.exe => Moved successfully.
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{03A17A14-F01E-40FD-9432-A4CEADEDBBD6}" => Key deleted successfully.
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{03A17A14-F01E-40FD-9432-A4CEADEDBBD6}" => Key deleted successfully.
    C:\Windows\System32\Tasks\RPC => Moved successfully.
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\RPC" => Key deleted successfully.
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{4D60D52A-0F7B-4776-9A5E-7366825088C9}" => Key deleted successfully.
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{4D60D52A-0F7B-4776-9A5E-7366825088C9}" => Key deleted successfully.
    C:\Windows\System32\Tasks\HQ => Moved successfully.
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\HQ" => Key deleted successfully.
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{D1BA1D14-BA0E-4E6C-B8BD-EE9D098887EF}" => Key deleted successfully.
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D1BA1D14-BA0E-4E6C-B8BD-EE9D098887EF}" => Key deleted successfully.
    C:\Windows\System32\Tasks\NEDL => Moved successfully.
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\NEDL" => Key deleted successfully.
    C:\Windows\Tasks\HQ.job => Moved successfully.
    C:\Windows\Tasks\NEDL.job => Moved successfully.
    C:\Users\Dad\AppData\Local\ArcadeParlor\CatHelper.dll => Moved successfully.
    "HKLM\System\CurrentControlSet\Control\SafeBoot\Network\CatWSPrx" => Key deleted successfully.
    CHR dev: Chrome dev build detected! <======= ATTENTION => Error: No automatic fix found for this entry.
    CHR Profile: C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default => Error: No automatic fix found for this entry.
    HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\eefhnbpnnaaokmclnihgajdnlgljajjg => Key not found.
    HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\ggebenakhmhfdkmkemdmllecchcldgec => Key not found.
    C:\Windows\System32\Drivers\etc\hosts => Moved successfully.
    Hosts was reset successfully.
    EmptyTemp: => Removed 1.2 GB temporary data.


    The system needed a reboot.

    ==== End of Fixlog 20:54:50 ====

    # AdwCleaner v4.109 - Report created 30/01/2015 at 21:00:45
    # Updated 24/01/2015 by Xplode
    # Database : 2015-01-26.1 [Live]
    # Operating System : Windows 7 Home Premium Service Pack 1 (64 bits)
    # Username : Dad - BRIDGES1
    # Running from : C:\Users\Dad\Desktop\AdwCleaner.exe
    # Option : Clean

    ***** [ Services ] *****

    [#] Service Deleted : globalUpdate
    [#] Service Deleted : globalUpdatem

    ***** [ Files / Folders ] *****

    Folder Deleted : C:\ProgramData\NCH Software
    Folder Deleted : C:\ProgramData\16969743963293318193
    Folder Deleted : C:\ProgramData\af0e05b2000074da

    ***** [ Scheduled Tasks ] *****

    Task Deleted : ApCatSupport

    ***** [ Shortcuts ] *****


    ***** [ Registry ] *****

    Key Deleted : HKLM\SOFTWARE\Classes\globalUpdate.OneClickCtrl.10
    Key Deleted : HKLM\SOFTWARE\Classes\globalUpdate.OneClickProcessLauncherMachine
    Key Deleted : HKLM\SOFTWARE\Classes\globalUpdate.OneClickProcessLauncherMachine.1.0
    Key Deleted : HKLM\SOFTWARE\Classes\globalUpdate.Update3WebControl.4
    Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoCreateAsync
    Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoCreateAsync.1.0
    Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoreClass
    Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoreClass.1
    Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoreMachineClass
    Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoreMachineClass.1
    Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CredentialDialogMachine
    Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CredentialDialogMachine.1.0
    Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassMachine
    Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassMachine.1.0
    Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassMachineFallback
    Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassMachineFallback.1.0
    Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassSvc
    Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassSvc.1.0
    Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.ProcessLauncher
    Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.ProcessLauncher.1.0
    Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3COMClassService
    Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3COMClassService.1.0
    Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebMachine
    Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebMachine.1.0
    Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebMachineFallback
    Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebMachineFallback.1.0
    Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebSvc
    Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebSvc.1.0
    Key Deleted : HKLM\SOFTWARE\Classes\AppID\{3278F5CF-48F3-4253-A6BB-004CE84AF492}
    Key Deleted : HKLM\SOFTWARE\Classes\AppID\{577975B8-C40E-43E6-B0DE-4C6B44088B52}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{02A96331-0CA6-40E2-A87D-C224601985EB}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{058F0E48-61CA-4964-9FBA-1978A1BB060D}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{18F33C35-8EF2-40D7-8BA4-932B0121B472}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{3278F5CF-48F3-4253-A6BB-004CE84AF492}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{3B5702BA-7F4C-4D1A-B026-1E9A01D43978}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{533403E2-6E21-4615-9E28-43F4E97E977B}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{5645E0E7-FC12-43BF-A6E4-F9751942B298}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{577975B8-C40E-43E6-B0DE-4C6B44088B52}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{5E89ACE9-E16B-499A-87B4-0DBF742404C1}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{69F256DF-BA98-45E9-86EA-FC3CFECF9D30}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{6E87FC94-9866-49B9-8E93-5736D6DE3DD7}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{7E49F793-B3CD-4BF7-8419-B34B8BD30E61}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{834469E3-CA2B-4F21-A5CA-4F6F4DBCDE87}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{8529FAA3-5BFD-43C1-AB35-B53C4B96C6E5}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{ADBC39BE-3D20-4333-8D99-E91EB1B62474}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{CFC47BB5-5FB5-4AD0-8427-6AA04334A3FC}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{E06CA7F5-BA34-4FF6-8D24-B1BDC594D91F}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{E0ADB535-D7B5-4D8B-B15D-578BDD20D76A}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{F6421EE5-A5BE-4D31-81D5-C16B7BF48E4C}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{FD8E81D0-F5FE-4CB1-9AEA-1E163D2BAB78}
    Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{230332DF-D235-47EE-BC42-60860EF144CD}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{5645E0E7-FC12-43BF-A6E4-F9751942B298}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5645E0E7-FC12-43BF-A6E4-F9751942B298}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5E89ACE9-E16B-499A-87B4-0DBF742404C1}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}
    Key Deleted : HKCU\Software\GlobalUpdate
    Key Deleted : HKCU\Software\Red Sky
    Key Deleted : HKCU\Software\AppDataLow\{1146AC44-2F03-4431-B4FD-889BC837521F}
    Key Deleted : HKCU\Software\AppDataLow\{12DA0E6F-5543-440C-BAA2-28BF01070AFA}
    Key Deleted : HKLM\SOFTWARE\{1146AC44-2F03-4431-B4FD-889BC837521F}
    Key Deleted : HKLM\SOFTWARE\{3A7D3E19-1B79-4E4E-BD96-5467DA2C4EF0}
    Key Deleted : HKLM\SOFTWARE\{6791A2F3-FC80-475C-A002-C014AF797E9C}
    Key Deleted : HKLM\SOFTWARE\CompeteInc
    Key Deleted : HKLM\SOFTWARE\GlobalUpdate
    Key Deleted : HKLM\SOFTWARE\InstalledBrowserExtensions
    Key Deleted : HKLM\SOFTWARE\{F2E9660B-98AF-42c0-8258-9CDDF07BF95D}
    Key Deleted : HKLM\SOFTWARE\{12DA0E6F-5543-440C-BAA2-28BF01070AFA}
    Key Deleted : HKLM\SOFTWARE\{12A61307-94CD-4F8E-94BC-918E511FAA81}
    Key Deleted : [x64] HKLM\SOFTWARE\InstalledBrowserExtensions
    Data Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings [ProxyOverride] - <local>
    Data Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings [ProxyServer] - hxxp=127.0.0.1:9880;hxxps=127.0.0.1:9880
    Data Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings [ProxyEnable] - 1

    ***** [ Browsers ] *****

    -\\ Internet Explorer v11.0.9600.17496


    -\\ Mozilla Firefox v35.0.1 (x86 en-US)

    [fen9gfz2.default-1409800020396\prefs.js] - Line Deleted : user_pref("extensions.YiqnjJ2RnCzChHdH.scode", "try{(function(){try{var url=(window.self.location.href + document.cookie);if(url.indexOf(\"acebook\")>-1url.indexOf(\"warnalert11.com\")>-1url.index[...]

    *************************

    AdwCleaner[R0].txt - [10622 octets] - [15/10/2014 08:47:45]
    AdwCleaner[R1].txt - [8806 octets] - [16/10/2014 10:55:24]
    AdwCleaner[R2].txt - [8866 octets] - [16/10/2014 11:13:07]
    AdwCleaner[R3].txt - [8130 octets] - [07/01/2015 17:26:30]
    AdwCleaner[R4].txt - [7986 octets] - [30/01/2015 20:58:50]
    AdwCleaner[S0].txt - [8698 octets] - [16/10/2014 11:14:02]
    AdwCleaner[S1].txt - [8127 octets] - [07/01/2015 17:28:47]
    AdwCleaner[S2].txt - [7837 octets] - [30/01/2015 21:00:45]

    ########## EOF - C:\AdwCleaner\AdwCleaner[S2].txt - [7897 octets] ##########

    Malwarebytes Anti-Malware
    www.malwarebytes.org

    Scan Date: 1/30/2015
    Scan Time: 9:02:57 PM
    Logfile:
    Administrator: Yes

    Version: 2.00.4.1028
    Malware Database: v2015.01.30.08
    Rootkit Database: v2015.01.14.01
    License: Free
    Malware Protection: Disabled
    Malicious Website Protection: Disabled
    Self-protection: Disabled

    OS: Windows 7 Service Pack 1
    CPU: x64
    File System: NTFS
    User: Dad

    Scan Type: Threat Scan
    Result: Completed
    Objects Scanned: 346975
    Time Elapsed: 8 min, 33 sec

    Memory: Enabled
    Startup: Enabled
    Filesystem: Enabled
    Archives: Enabled
    Rootkits: Disabled
    Heuristics: Enabled
    PUP: Enabled
    PUM: Enabled

    Processes: 0
    (No malicious items detected)

    Modules: 0
    (No malicious items detected)

    Registry Keys: 0
    (No malicious items detected)

    Registry Values: 1
    PUM.Bad.Proxy, HKU\S-1-5-21-2107755742-302254199-1763176924-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS|ProxyServer, http=127.0.0.1:9880;https=127.0.0.1:9880, , [464a78857a0f6cca7583bbdb3fc44cb4]

    Registry Data: 0
    (No malicious items detected)

    Folders: 2
    PUP.Optional.SmootherWeb.A, C:\Users\Dad\AppData\Roaming\Mozilla\Firefox\Profiles\fen9gfz2.default-1409800020396\jetpack\jid1-U7omKQ6kQfxMaQ@jetpack, , [c6ca34c987021125c586264f976c9070],
    PUP.Optional.SmootherWeb.A, C:\Users\Dad\AppData\Roaming\Mozilla\Firefox\Profiles\fen9gfz2.default-1409800020396\jetpack\jid1-U7omKQ6kQfxMaQ@jetpack\simple-storage, , [c6ca34c987021125c586264f976c9070],

    Files: 0
    (No malicious items detected)

    Physical Sectors: 0
    (No malicious items detected)


    (end)

  4. #4
    Security Expert-emeritus Juliet's Avatar
    Join Date
    Feb 2007
    Location
    Deep South
    Posts
    4,084

    Default

    This is an undesirable program.
    RegPowerClean

    Please go to add/remove programs list, and if found and uninstall.

    wise care365
    It's a registry cleaner/system optimizer tool. We do not recommend the use of registry cleaners/optimizers/tweakers.




    Open notepad. Please copy the contents of the quote box below. To do this highlight the contents of the box and right click on it and select copy.
    Paste this into the open notepad. save it to the Desktop as fixlist.txt
    NOTE. It's important that both files, FRST/FRST64 and fixlist.txt are in the same location or the fix will not work.
    It needs to be saved Next to the "Farbar Recovery Scan Tool" (If asked to overwrite existing one please allow)
    start
    C:\Program Files (x86)\Lydynamidae\Lydynamidae.exe
    C:\Program Files (x86)\Lydynamidae\LydynamidaeHelper.exe
    R2 Lydynamidae; C:\Program Files (x86)\Lydynamidae\Lydynamidae.exe [3959296 2015-01-27] () [File not signed] <==== ATTENTION
    2015-01-28 18:15 - 2015-01-28 18:16 - 00000000 __SHD () C:\Program Files (x86)\Lydynamidae
    2015-01-28 18:16 - 2015-01-27 13:57 - 03959296 ___SH () C:\Program Files (x86)\Lydynamidae\Lydynamidae.exe
    2015-01-28 18:16 - 2015-01-28 18:16 - 00043520 ____R () C:\Program Files (x86)\Lydynamidae\LydynamidaeHelper.exe
    Task: C:\Windows\Tasks\RegPowerClean.job => C:\Program Files (x86)\Winferno\RegistryPowerCleaner\RegPowerClean.exe
    Task: C:\Windows\Tasks\RPCReminder.job => C:\Program Files (x86)\Winferno\RegistryPowerCleaner\RPCReminder.exe
    C:\Windows\Tasks\NEDL.job
    2015-01-28 18:15 - 2015-01-28 18:15 - 00004348 _____ () C:\Windows\System32\Tasks\NEDL
    2015-01-25 10:12 - 2015-01-25 10:12 - 00001248 _____ () C:\Users\Dad\AppData\Roaming\NEDL
    2015-01-25 10:12 - 2015-01-25 10:12 - 0002086 _____ () C:\Users\Dad\AppData\Roaming\HQ
    2015-01-25 10:12 - 2015-01-25 10:12 - 0001248 _____ () C:\Users\Dad\AppData\Roaming\NEDL
    Task: {D1BA1D14-BA0E-4E6C-B8BD-EE9D098887EF} - System32\Tasks\NEDL => C:\Users\Dad\AppData\Roaming\NEDL.exe <==== ATTENTION
    EmptyTemp:
    End
    Open FRST/FRST64 and press the Fix button just once and wait.
    If for some reason the tool needs a restart, please make sure you let the system restart normally. After that let the tool complete its run.
    When finished FRST will generate a log on the Desktop (Fixlog.txt). Please post it to your reply.

    ~~~~~~~~~~~~~~~

    • Download Emsisoft Emergency Kit and save it to your desktop.
    • Double click on the EmsisoftEmergencyKit.exe icon, click Run then Extract
    • Double click the Start Emsisoft Emergency Kit icon that will appear after extraction
    • Click Yes to update the program
    • Once the update is completed click the Back button
    • Click on 2. Scan (not Quick Scan or Smart Scan)
    • Click Yes to detect Potentially Unwanted Programs (PUPs)
    • Patiently wait for the thorough scan to complete, this can be a lengthy process
    • Once completed click Quarantine selected objects (if computer is clean you will not have this option) then click OK
    • Click View Report
    • Attach the report to your reply
    • Close the program then click Close


    please post
    Fixlog.txt
    Emsisoft log
    Windows Insider MVP Consumer Security 2009 - 2017
    Please do not PM me for Malware help, we all benefit from posting on the open board.

  5. #5
    Senior Member
    Join Date
    Feb 2008
    Location
    L.A. (Lower Arkansas)
    Posts
    381

    Default

    now it's giving me heck after a restart to connect to the net...
    Emsisoft Emergency Kit - Version 9.0
    Last update: 2/2/2015 12:00:31 PM
    User account: Bridges1\Dad

    Scan settings:

    Scan type: Full Scan
    Objects: Rootkits, Memory, Traces, C:\, K:\, Q:\

    Detect PUPs: On
    Scan archives: On
    ADS Scan: On
    File extension filter: Off
    Advanced caching: On
    Direct disk access: Off

    Scan start: 2/2/2015 12:01:04 PM
    C:\Users\Dad\AppData\Local\SlimWare Utilities Inc\DriverUpdate detected: Application.InstallDrive (A)
    Key: HKEY_USERS\S-1-5-21-2107755742-302254199-1763176924-1001\SOFTWARE\SLIMWARE UTILITIES INC\DRIVERUPDATE detected: Application.InstallDrive (A)
    Key: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432NODE\SLIMWARE UTILITIES INC\DRIVERUPDATE detected: Application.InstallDrive (A)
    Value: HKEY_USERS\S-1-5-21-2107755742-302254199-1763176924-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\POLICIES\SYSTEM -> DISABLETASKMGR detected: Setting.DisableTaskMgr (A)
    Value: HKEY_USERS\S-1-5-21-2107755742-302254199-1763176924-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\POLICIES\SYSTEM -> DISABLEREGISTRYTOOLS detected: Setting.DisableRegistryTools (A)
    Key: HKEY_USERS\.DEFAULT\SOFTWARE\APPDATALOW\{1146AC44-2F03-4431-B4FD-889BC837521F} detected: Application.Win32.InstallAd (A)
    Key: HKEY_USERS\S-1-5-19\SOFTWARE\APPDATALOW\{1146AC44-2F03-4431-B4FD-889BC837521F} detected: Application.Win32.InstallAd (A)
    Key: HKEY_USERS\S-1-5-18\SOFTWARE\APPDATALOW\{1146AC44-2F03-4431-B4FD-889BC837521F} detected: Application.Win32.InstallAd (A)
    C:\FRST\Quarantine\C\Program Files (x86)\Lydynamidae\Lydynamidae.exe.xBAD detected: Adware.Generic.1155047 (B)
    C:\FRST\Quarantine\C\Users\Dad\AppData\Roaming\HQ.xBAD -> content/overlay.js detected: Adware.JS.Mplug.A (B)
    C:\FRST\Quarantine\C\Users\Dad\AppData\Roaming\NEDL.xBAD -> background.js detected: Trojan.Script.Agent.FA (B)
    C:\Users\Dad\AppData\Roaming\UZNYUL -> background.js detected: Trojan.Script.Agent.FA (B)
    C:\Users\Dad\AppData\Roaming\WTPQZFD -> content/overlay.js detected: Adware.JS.Mplug.A (B)

    Scanned 303699
    Found 13

    Scan end: 2/2/2015 1:04:00 PM
    Scan time: 1:02:56

    Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 01-02-2015
    Ran by Dad at 2015-02-02 11:36:54 Run:5
    Running from C:\Users\Dad\Desktop
    Loaded Profiles: Dad (Available profiles: Dad)
    Boot Mode: Normal
    ==============================================

    Content of fixlist:
    *****************
    start
    C:\Program Files (x86)\Lydynamidae\Lydynamidae.exe
    C:\Program Files (x86)\Lydynamidae\LydynamidaeHelper.exe
    R2 Lydynamidae; C:\Program Files (x86)\Lydynamidae\Lydynamidae.exe [3959296 2015-01-27] () [File not signed] <==== ATTENTION
    2015-01-28 18:15 - 2015-01-28 18:16 - 00000000 __SHD () C:\Program Files (x86)\Lydynamidae
    2015-01-28 18:16 - 2015-01-27 13:57 - 03959296 ___SH () C:\Program Files (x86)\Lydynamidae\Lydynamidae.exe
    2015-01-28 18:16 - 2015-01-28 18:16 - 00043520 ____R () C:\Program Files (x86)\Lydynamidae\LydynamidaeHelper.exe
    Task: C:\Windows\Tasks\RegPowerClean.job => C:\Program Files (x86)\Winferno\RegistryPowerCleaner\RegPowerClean.exe
    Task: C:\Windows\Tasks\RPCReminder.job => C:\Program Files (x86)\Winferno\RegistryPowerCleaner\RPCReminder.exe
    C:\Windows\Tasks\NEDL.job
    2015-01-28 18:15 - 2015-01-28 18:15 - 00004348 _____ () C:\Windows\System32\Tasks\NEDL
    2015-01-25 10:12 - 2015-01-25 10:12 - 00001248 _____ () C:\Users\Dad\AppData\Roaming\NEDL
    2015-01-25 10:12 - 2015-01-25 10:12 - 0002086 _____ () C:\Users\Dad\AppData\Roaming\HQ
    2015-01-25 10:12 - 2015-01-25 10:12 - 0001248 _____ () C:\Users\Dad\AppData\Roaming\NEDL
    Task: {D1BA1D14-BA0E-4E6C-B8BD-EE9D098887EF} - System32\Tasks\NEDL => C:\Users\Dad\AppData\Roaming\NEDL.exe <==== ATTENTION
    EmptyTemp:
    End
    *****************

    C:\Program Files (x86)\Lydynamidae\Lydynamidae.exe => Moved successfully.
    C:\Program Files (x86)\Lydynamidae\LydynamidaeHelper.exe => Moved successfully.
    Lydynamidae => Unable to stop service
    Lydynamidae => Service deleted successfully.
    C:\Program Files (x86)\Lydynamidae => Moved successfully.
    "C:\Program Files (x86)\Lydynamidae\Lydynamidae.exe" => File/Directory not found.
    "C:\Program Files (x86)\Lydynamidae\LydynamidaeHelper.exe" => File/Directory not found.
    C:\Windows\Tasks\RegPowerClean.job not found.
    C:\Windows\Tasks\RPCReminder.job not found.
    "C:\Windows\Tasks\NEDL.job" => File/Directory not found.
    "C:\Windows\System32\Tasks\NEDL" => File/Directory not found.
    C:\Users\Dad\AppData\Roaming\NEDL => Moved successfully.
    C:\Users\Dad\AppData\Roaming\HQ => Moved successfully.
    "C:\Users\Dad\AppData\Roaming\NEDL" => File/Directory not found.
    HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D1BA1D14-BA0E-4E6C-B8BD-EE9D098887EF} => Key not found.
    C:\Windows\System32\Tasks\NEDL not found.
    HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\NEDL => Key not found.
    EmptyTemp: => Removed 59.7 MB temporary data.


    The system needed a reboot.

    ==== End of Fixlog 11:37:02 ====

  6. #6
    Security Expert-emeritus Juliet's Avatar
    Join Date
    Feb 2007
    Location
    Deep South
    Posts
    4,084

    Default

    now it's giving me heck after a restart to connect to the net
    See if these settings help?


    Internet Explorer:
    Tools Menu -> Internet Options -> Connections Tab ->Lan Settings > uncheck "use a proxy server" and check to "Automatically detect settings". Also clear any proxy address and port. ok, apply (only if applicable), ok.
    Firefox:
    Tools Menu -> Options... -> Advanced Tab -> Network Tab -> "Settings" under Connection. "No Proxy" should be selected, unless you have one set up yourself.
    Chrome:
    Select -> Tools menu -> then "Options", then go to "Change Proxy Settings", then "LAN Settings" , then take out the check mark for "Use a proxy server for your LAN" if set, unless you set this up yourself.
    Windows Insider MVP Consumer Security 2009 - 2017
    Please do not PM me for Malware help, we all benefit from posting on the open board.

  7. #7
    Senior Member
    Join Date
    Feb 2008
    Location
    L.A. (Lower Arkansas)
    Posts
    381

    Default

    Quote Originally Posted by Juliet View Post
    See if these settings help?


    Internet Explorer:
    Tools Menu -> Internet Options -> Connections Tab ->Lan Settings > uncheck "use a proxy server" and check to "Automatically detect settings". Also clear any proxy address and port. ok, apply (only if applicable), ok.
    Firefox:
    Tools Menu -> Options... -> Advanced Tab -> Network Tab -> "Settings" under Connection. "No Proxy" should be selected, unless you have one set up yourself.
    Chrome:
    Select -> Tools menu -> then "Options", then go to "Change Proxy Settings", then "LAN Settings" , then take out the check mark for "Use a proxy server for your LAN" if set, unless you set this up yourself.
    i found that and did as you said. not restarted since, but i am seeing it get better as far as new tabs and windows popping up. still tho i can tell somethings wrong...but we're getting there

  8. #8
    Security Expert-emeritus Juliet's Avatar
    Join Date
    Feb 2007
    Location
    Deep South
    Posts
    4,084

    Default

    I want you to download this script I've created to your desktop
    Attachment 12011

    It needs to be saved Next to the "Farbar Recovery Scan Tool" (If asked to overwrite existing one please allow)

    Open FRST/FRST64 and press the Fix button just once and wait.
    If for some reason the tool needs a restart, please make sure you let the system restart normally. After that let the tool complete its run.
    When finished FRST will generate a log on the Desktop (Fixlog.txt). Please post it to your reply.

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~`
    What we can do now is run an online scan with Eset, for the time being it is our most trusted scanner.
    Most reliable and thorough.
    The settings I suggest will show us items located in quarantine folders so don't be alarmed with this, also, in case of a false positive I ask that you not allow it to delete what it does find.
    This scanner can take quite a bit of time to run, depending of course how full your computer is.


    Go here to run an online scannner from ESET. Windows Vista/Windows 7/Windows 8 users will need to right click on their Internet Explorer shortcut, and select Run as Administrator
    • Note:
      For browsers other than Internet Explorer, you will be prompted to download and install esetsmartinstaller_enu.exe. Click on the link and save the file to a convenient location. Double click on it to install and a new window will open. Follow the prompts.
    • Turn off the real time scanner of any existing antivirus program while performing the online scan. Here's how.
    • Click the blue Run ESET Online Scanner button
    • Tick the box next to YES, I accept the Terms of Use.
    • Click Start
    • When asked, allow the program to install the "OnlineScanner.cab" activex control by clicking the Install button
    • Once the activex control is installed, on the next screen click on Enable detection of potentially unwanted applications
    • Click on Advanced Settings[/*]
    • Make sure that the option Remove found threats is unticked.
    • Ensure these options are ticked
      • Scan archives
      • Scan for potentially unsafe applications
      • Enable Anti-Stealth technology

    • Click Start
    • Wait for the scan to finish
    • When the scan is done, if it shows a screen that says "Threats found!", then click "List of found threats", and then click "Export to text file..."
    • Save that text file on your desktop. Copy and paste the contents of that log as a reply to this topic.
    • Close the ESET online scan.
    Windows Insider MVP Consumer Security 2009 - 2017
    Please do not PM me for Malware help, we all benefit from posting on the open board.

  9. #9
    Senior Member
    Join Date
    Feb 2008
    Location
    L.A. (Lower Arkansas)
    Posts
    381

    Default

    Quote Originally Posted by Juliet View Post
    I want you to download this script I've created to your desktop
    Attachment 12011

    It needs to be saved Next to the "Farbar Recovery Scan Tool" (If asked to overwrite existing one please allow)

    Open FRST/FRST64 and press the Fix button just once and wait.
    If for some reason the tool needs a restart, please make sure you let the system restart normally. After that let the tool complete its run.
    When finished FRST will generate a log on the Desktop (Fixlog.txt). Please post it to your reply.

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~`
    What we can do now is run an online scan with Eset, for the time being it is our most trusted scanner.
    Most reliable and thorough.
    The settings I suggest will show us items located in quarantine folders so don't be alarmed with this, also, in case of a false positive I ask that you not allow it to delete what it does find.
    This scanner can take quite a bit of time to run, depending of course how full your computer is.


    Go here to run an online scannner from ESET. Windows Vista/Windows 7/Windows 8 users will need to right click on their Internet Explorer shortcut, and select Run as Administrator
    • Note:
      For browsers other than Internet Explorer, you will be prompted to download and install esetsmartinstaller_enu.exe. Click on the link and save the file to a convenient location. Double click on it to install and a new window will open. Follow the prompts.
    • Turn off the real time scanner of any existing antivirus program while performing the online scan. Here's how.
    • Click the blue Run ESET Online Scanner button
    • Tick the box next to YES, I accept the Terms of Use.
    • Click Start
    • When asked, allow the program to install the "OnlineScanner.cab" activex control by clicking the Install button
    • Once the activex control is installed, on the next screen click on Enable detection of potentially unwanted applications
    • Click on Advanced Settings[/*]
    • Make sure that the option Remove found threats is unticked.
    • Ensure these options are ticked
      • Scan archives
      • Scan for potentially unsafe applications
      • Enable Anti-Stealth technology

    • Click Start
    • Wait for the scan to finish
    • When the scan is done, if it shows a screen that says "Threats found!", then click "List of found threats", and then click "Export to text file..."
    • Save that text file on your desktop. Copy and paste the contents of that log as a reply to this topic.
    • Close the ESET online scan.
    ok upon running FRST64 it said there was no fixlist...but it was right next to it. running est now as you said

  10. #10
    Senior Member
    Join Date
    Feb 2008
    Location
    L.A. (Lower Arkansas)
    Posts
    381

    Default

    the eset program won't run and says cannot get update is proxy figured?

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •