Jump to content

Hi...Jack This Log


Recommended Posts

Hey guys.

 

My moms friend gave her a laptop. Thing works perfectly, except I deleted a bunch of junk that had been installed. I did a HiJack this scan and I can see there are things that need to be deleted, Just don't want to delete it unless I know. When I clicked do a scan and save a log, it wouldn't let me save a log... it gave me this error:

 

 

19w0o1.jpg

 

 

 

so I saved them as pics, Thanks for any help, really appreciate it. :)

 

e66749.jpg

 

 

2wpnxbk.jpg

Link to post
Share on other sites

Hello and post-32477-1261866970.gif

 

P2P/Piracy Warning:

 

 

If you're using Peer 2 Peer software such as uTorrent, BitTorrent or similar you must either fully uninstall them or completely disable them from running while being assisted here.

Failure to remove or disable such software will result in your topic being closed and no further assistance being provided.

If you have illegal/cracked software, cracks, keygens etc. on the system, please remove or uninstall them now and read the policy on Piracy.

 

 

 

Download Farbar Recovery Scan Tool and save it to your desktop.

 

Note: You need to run the version compatible with your system (32 bit or 64 bit). If you are not sure which version applies to your system download both of them and try to run them. Only one of them will run on your system, that will be the right version.


Double-click to run it. When the tool opens click Yes to disclaimer.
Press Scan button.
It will make a log (FRST.txt) in the same directory the tool is run. Please copy and paste it to your reply.
The first time the tool is run, it makes also another log (Addition.txt). Please attach it to your reply.

 

Kevin....

Link to post
Share on other sites

Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 22-06-2014
Ran by Owner (administrator) on OWNER-PC on 22-06-2014 22:15:46
Running from C:\Users\Owner\Downloads
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: English (United States)
Internet Explorer Version 10
Boot Mode: Normal

The only official download link for FRST:
Download link for 32-Bit version: http://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/81/
Download link for 64-Bit Version: http://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/82/
Download link from any site other than Bleeping Computer is unpermitted or outdated.
See tutorial for FRST: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Intel® Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Intel® Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\NisSrv.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Intel Corporation) C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe
(Intel® Corporation) C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\UNS\UNS.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [MSC] => c:\Program Files\Microsoft Security Client\msseces.exe [1271072 2014-03-11] (Microsoft Corporation)
HKLM-x32\...\Run: [NUSB3MON] => C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2010-11-17] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [43848 2014-02-12] (Apple Inc.)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION

==================== Internet (Whitelisted) ====================

SearchScopes: HKLM - {014DB5FA-EAFB-4592-A95B-F44D3EE87FA9} URL =
SearchScopes: HKCU - DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
BHO: No Name - {6C8DB2EC-499B-4897-A784-0E3186C97E9D} -  No File
BHO-x32: No Name - {02478D38-C3F9-4efb-9B51-7695ECA05670} -  No File
BHO-x32: No Name - {6C8DB2EC-499B-4897-A784-0E3186C97E9D} -  No File
Toolbar: HKCU - No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1

FireFox:
========
FF ProfilePath: C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\sirwwxj7.default
FF Homepage: google.com
FF Plugin: @microsoft.com/GENUINE - disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/GENUINE - disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)

Chrome:
=======
CHR HomePage: hxxp://google.com/
CHR StartupUrls: "https:\\/\\/search.yahoo.com\\/yhs\\/web?hspart=w3i&hsimp=yhs-synd1&type=W3i_SP,221,0_0,StartPage,20140625,0,276,0,7635", "http:\\/\\/search.conduit.com\\/?gd=&ctid=CT3322520&octid=EB_ORIGINAL_CTID&ISID=M8C831FEE-9591-4AC2-B939-D5A73CD02771&SearchSource=55&CUI=&UM=5&UP=SP5265331A-C6C8-434B-8357-1824772B41E5&SSPV="
CHR DefaultSearchKeyword: trovi.search
CHR DefaultSearchProvider: Trovi search
CHR DefaultSearchURL: http://search.conduit.com/Results.aspx?gd=&ctid=CT3322520&octid=EB_ORIGINAL_CTID&ISID=M8C831FEE-9591-4AC2-B939-D5A73CD02771&SearchSource=58&CUI=&UM=5&UP=SP5265331A-C6C8-434B-8357-1824772B41E5&q={searchTerms}&SSPV=
CHR DefaultNewTabURL:
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.153\PepperFlash\pepflashplayer.dll No File
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.153\ppGoogleNaClPluginChrome.dll No File
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.153\pdf.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll No File
CHR Extension: (Google Docs) - C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2013-12-04]
CHR Extension: (Google Drive) - C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2013-12-04]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-05-25]
CHR Extension: (YouTube) - C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2013-12-04]
CHR Extension: (Google Search) - C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2013-12-04]
CHR Extension: (Google Wallet) - C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-12-04]
CHR Extension: (Gmail) - C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2013-12-04]
CHR Extension: (Extutil) - C:\Users\Owner\AppData\Local\Temp\D7ADFCCA-EE7E-442C-9999-C4D14FEF360B [2014-05-24]
CHR Extension: (Managera) - C:\Users\Owner\AppData\Local\Temp\38fdaae5-8e0e-493c-88ec-e05c3be06e42 [2014-05-24]

==================== Services (Whitelisted) =================

R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [23808 2014-03-11] (Microsoft Corporation)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [273136 2013-02-08] ()
R3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [347872 2014-03-11] (Microsoft Corporation)
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [3386608 2013-02-08] (Intel® Corporation)

==================== Drivers (Whitelisted) ====================

R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [268512 2014-01-25] (Microsoft Corporation)
R2 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [133928 2014-03-11] (Microsoft Corporation)
S3 SWDUMon; C:\Windows\System32\DRIVERS\SWDUMon.sys [16152 2014-06-22] ()

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-06-22 22:15 - 2014-06-22 22:16 - 00007898 _____ () C:\Users\Owner\Downloads\FRST.txt
2014-06-22 22:15 - 2014-06-22 22:15 - 00000000 ____D () C:\FRST
2014-06-22 22:14 - 2014-06-22 22:15 - 02082816 _____ (Farbar) C:\Users\Owner\Downloads\FRST64.exe
2014-06-22 22:14 - 2014-06-22 22:14 - 01073152 _____ (Farbar) C:\Users\Owner\Downloads\FRST(1).exe
2014-06-22 22:13 - 2014-06-22 22:13 - 01073152 _____ (Farbar) C:\Users\Owner\Downloads\FRST.exe
2014-06-22 22:00 - 2013-12-21 05:39 - 00600064 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-06-22 22:00 - 2013-12-21 03:56 - 00523776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-06-22 19:10 - 2014-05-23 22:48 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-06-22 19:10 - 2014-05-23 22:47 - 02239488 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-06-22 19:10 - 2014-05-23 22:47 - 01366016 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-06-22 19:10 - 2014-05-23 22:46 - 19290112 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-06-22 19:10 - 2014-05-23 22:46 - 15368704 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-06-22 19:10 - 2014-05-23 22:46 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-06-22 19:10 - 2014-05-23 22:46 - 02650112 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-06-22 19:10 - 2014-05-23 22:46 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-06-22 19:10 - 2014-05-23 22:46 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-06-22 19:10 - 2014-05-23 22:46 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-06-22 19:10 - 2014-05-23 22:46 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-06-22 19:10 - 2014-05-23 22:46 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2014-06-22 19:10 - 2014-05-23 22:46 - 00097792 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-06-22 19:10 - 2014-05-23 22:46 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-06-22 19:10 - 2014-05-23 22:46 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-06-22 19:10 - 2014-05-23 22:46 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-06-22 19:10 - 2014-05-23 22:45 - 01508864 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-06-22 19:10 - 2014-05-23 22:45 - 00452096 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-06-22 19:10 - 2014-05-23 22:45 - 00281600 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-06-22 19:10 - 2014-05-23 21:26 - 14365696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-06-22 19:10 - 2014-05-23 21:26 - 01766400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-06-22 19:10 - 2014-05-23 21:26 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-06-22 19:10 - 2014-05-23 21:26 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-06-22 19:10 - 2014-05-23 21:26 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-06-22 19:10 - 2014-05-23 21:26 - 00080896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-06-22 19:10 - 2014-05-23 21:25 - 13731328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-06-22 19:10 - 2014-05-23 21:25 - 02862080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-06-22 19:10 - 2014-05-23 21:25 - 02050560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-06-22 19:10 - 2014-05-23 21:25 - 01440768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-06-22 19:10 - 2014-05-23 21:25 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2014-06-22 19:10 - 2014-05-23 21:25 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-06-22 19:10 - 2014-05-23 21:25 - 00357888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-06-22 19:10 - 2014-05-23 21:25 - 00226816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-06-22 19:10 - 2014-05-23 21:25 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2014-06-22 19:10 - 2014-05-23 21:25 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-06-22 19:10 - 2014-05-23 21:25 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-06-22 19:10 - 2014-05-23 21:25 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-06-22 19:10 - 2014-05-23 21:09 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-06-22 19:10 - 2014-05-23 21:03 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-06-22 19:10 - 2014-05-23 20:13 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2014-06-22 19:10 - 2014-05-23 20:06 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2014-06-22 17:41 - 2014-06-22 17:41 - 00002975 _____ () C:\Users\Owner\Desktop\HiJackThis.lnk
2014-06-22 17:41 - 2014-06-22 17:41 - 00000000 ____D () C:\Users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\HiJackThis
2014-06-22 17:41 - 2014-06-22 17:41 - 00000000 ____D () C:\Program Files (x86)\Trend Micro
2014-06-22 17:40 - 2014-06-22 17:40 - 01402880 _____ () C:\Users\Owner\Downloads\HijackThis.msi
2014-06-22 17:37 - 2014-06-22 17:37 - 00388608 _____ (Trend Micro Inc.) C:\Users\Owner\Downloads\HijackThis.exe
2014-06-22 17:24 - 2014-06-22 17:24 - 00000000 ____D () C:\Users\Owner\AppData\Roaming\Mozilla
2014-06-22 17:24 - 2014-06-22 17:24 - 00000000 ____D () C:\Users\Owner\AppData\Local\Mozilla
2014-06-22 17:23 - 2014-06-22 17:24 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-06-22 17:23 - 2014-06-22 17:23 - 00001159 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-06-22 17:23 - 2014-06-22 17:23 - 00001147 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2014-06-22 17:23 - 2014-06-22 17:23 - 00000000 ____D () C:\ProgramData\Mozilla
2014-06-22 17:23 - 2014-06-22 17:23 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-06-22 16:44 - 2014-06-22 16:44 - 00003322 _____ () C:\Windows\System32\Tasks\SuperFastPC_AutorunOnStartup
2014-06-22 16:13 - 2014-06-22 16:44 - 00000552 _____ () C:\Windows\SysWOW64\schtasks.bin
2014-06-19 22:16 - 2014-06-22 16:36 - 00000000 ____D () C:\ProgramData\InstallSightSDK
2014-06-19 22:16 - 2014-06-20 01:10 - 00000000 ____D () C:\Users\Owner\AppData\Local\WebBar
2014-06-19 22:12 - 2014-06-22 16:46 - 00000000 ____D () C:\Program Files (x86)\System Optimizer Pro
2014-06-19 22:11 - 2014-06-22 16:27 - 00000258 __RSH () C:\ProgramData\ntuser.pol
2014-06-19 22:11 - 2014-06-22 16:27 - 00000000 ____D () C:\Program Files (x86)\Re-MarkableS
2014-06-19 22:11 - 2014-06-19 22:11 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_webinstr_01009.Wdf
2014-06-19 22:11 - 2014-06-19 22:11 - 00000000 ____D () C:\Users\Owner\AppData\Local\visi_coupon
2014-06-19 22:10 - 2014-06-22 16:57 - 00000000 ____D () C:\ProgramData\Yahoo!
2014-06-19 21:59 - 2014-06-19 21:59 - 00000000 ____D () C:\Users\Owner\AppData\Local\Microsoft Games
2014-06-19 18:52 - 2014-04-24 22:34 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\usp10.dll
2014-06-19 18:52 - 2014-04-24 22:06 - 00626688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usp10.dll
2014-06-19 18:51 - 2014-05-08 05:32 - 03178496 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2014-06-19 18:51 - 2014-05-08 05:32 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll
2014-06-19 18:51 - 2014-04-04 22:47 - 01903552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2014-06-19 18:51 - 2014-04-04 22:47 - 00288192 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2014-06-19 18:51 - 2014-03-26 10:44 - 02002432 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2014-06-19 18:51 - 2014-03-26 10:44 - 01882112 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-06-19 18:51 - 2014-03-26 10:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2014-06-19 18:51 - 2014-03-26 10:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2014-06-19 18:51 - 2014-03-26 10:27 - 01389056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2014-06-19 18:51 - 2014-03-26 10:27 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-06-19 18:51 - 2014-03-26 10:25 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
2014-06-19 18:51 - 2014-03-26 10:25 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2014-06-19 18:48 - 2014-06-08 05:13 - 00506368 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-06-19 18:48 - 2014-06-08 05:08 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-06-07 21:07 - 2014-06-07 21:07 - 00004026 _____ () C:\Windows\System32\Tasks\LaunchApp
2014-06-01 20:30 - 2014-06-22 16:47 - 00016152 _____ () C:\Windows\system32\Drivers\SWDUMon.sys
2014-06-01 20:30 - 2014-06-01 20:30 - 00000000 ____D () C:\Users\Owner\AppData\Local\SlimWare Utilities Inc
2014-06-01 20:29 - 2014-06-22 16:52 - 00000000 ____D () C:\Program Files (x86)\DriverUpdate
2014-06-01 20:29 - 2014-06-01 20:29 - 00000000 ____D () C:\Users\Public\Documents\Downloaded Installers
2014-05-24 18:31 - 2014-03-24 22:43 - 14175744 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2014-05-24 18:31 - 2014-03-24 22:09 - 12874240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2014-05-24 18:30 - 2014-04-11 22:22 - 00155072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2014-05-24 18:30 - 2014-04-11 22:22 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2014-05-24 18:30 - 2014-04-11 22:19 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-05-24 18:30 - 2014-04-11 22:19 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2014-05-24 18:30 - 2014-04-11 22:19 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2014-05-24 18:30 - 2014-04-11 22:19 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2014-05-24 18:30 - 2014-04-11 22:19 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2014-05-24 18:30 - 2014-04-11 22:12 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-05-24 18:30 - 2014-04-11 22:10 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-05-24 18:30 - 2014-03-04 05:47 - 05550016 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2014-05-24 18:30 - 2014-03-04 05:44 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-05-24 18:30 - 2014-03-04 05:44 - 00722944 _____ (Microsoft Corporation) C:\Windows\system32\objsel.dll
2014-05-24 18:30 - 2014-03-04 05:44 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2014-05-24 18:30 - 2014-03-04 05:44 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-05-24 18:30 - 2014-03-04 05:44 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-05-24 18:30 - 2014-03-04 05:44 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-05-24 18:30 - 2014-03-04 05:44 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-05-24 18:30 - 2014-03-04 05:44 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\wincredprovider.dll
2014-05-24 18:30 - 2014-03-04 05:43 - 00455168 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2014-05-24 18:30 - 2014-03-04 05:43 - 00057344 _____ (Microsoft Corporation) C:\Windows\system32\cngprovider.dll
2014-05-24 18:30 - 2014-03-04 05:43 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\adprovider.dll
2014-05-24 18:30 - 2014-03-04 05:43 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\capiprovider.dll
2014-05-24 18:30 - 2014-03-04 05:43 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\dpapiprovider.dll
2014-05-24 18:30 - 2014-03-04 05:43 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\dimsroam.dll
2014-05-24 18:30 - 2014-03-04 05:43 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-05-24 18:30 - 2014-03-04 05:20 - 03969984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2014-05-24 18:30 - 2014-03-04 05:20 - 03914176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2014-05-24 18:30 - 2014-03-04 05:17 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-05-24 18:30 - 2014-03-04 05:17 - 00538112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\objsel.dll
2014-05-24 18:30 - 2014-03-04 05:17 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-05-24 18:30 - 2014-03-04 05:17 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-05-24 18:30 - 2014-03-04 05:17 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-05-24 18:30 - 2014-03-04 05:17 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-05-24 18:30 - 2014-03-04 05:17 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cngprovider.dll
2014-05-24 18:30 - 2014-03-04 05:17 - 00049664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adprovider.dll
2014-05-24 18:30 - 2014-03-04 05:17 - 00048128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\capiprovider.dll
2014-05-24 18:30 - 2014-03-04 05:17 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpapiprovider.dll
2014-05-24 18:30 - 2014-03-04 05:17 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dimsroam.dll
2014-05-24 18:30 - 2014-03-04 05:17 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wincredprovider.dll
2014-05-24 18:30 - 2014-03-04 05:17 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-05-24 18:30 - 2014-03-04 05:16 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2014-05-24 18:22 - 2014-05-24 18:22 - 00000000 __SHD () C:\Users\Owner\AppData\Local\EmieUserList
2014-05-24 18:22 - 2014-05-24 18:22 - 00000000 __SHD () C:\Users\Owner\AppData\Local\EmieSiteList

==================== One Month Modified Files and Folders =======

2014-06-22 22:16 - 2014-06-22 22:15 - 00007898 _____ () C:\Users\Owner\Downloads\FRST.txt
2014-06-22 22:15 - 2014-06-22 22:15 - 00000000 ____D () C:\FRST
2014-06-22 22:15 - 2014-06-22 22:14 - 02082816 _____ (Farbar) C:\Users\Owner\Downloads\FRST64.exe
2014-06-22 22:15 - 2013-07-05 20:40 - 01224549 _____ () C:\Windows\WindowsUpdate.log
2014-06-22 22:15 - 2009-07-14 01:13 - 00781806 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-06-22 22:14 - 2014-06-22 22:14 - 01073152 _____ (Farbar) C:\Users\Owner\Downloads\FRST(1).exe
2014-06-22 22:13 - 2014-06-22 22:13 - 01073152 _____ (Farbar) C:\Users\Owner\Downloads\FRST.exe
2014-06-22 22:12 - 2009-07-14 00:45 - 00022560 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-06-22 22:12 - 2009-07-14 00:45 - 00022560 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-06-22 22:10 - 2009-07-14 01:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-06-22 22:09 - 2009-07-14 00:51 - 00032455 _____ () C:\Windows\setupact.log
2014-06-22 22:03 - 2013-08-28 09:09 - 00000000 ____D () C:\Windows\system32\MRT
2014-06-22 22:02 - 2013-07-06 11:48 - 00000830 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-06-22 22:02 - 2013-07-05 18:43 - 95414520 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-06-22 18:19 - 2013-12-04 00:48 - 00000000 ____D () C:\Program Files\Google
2014-06-22 18:19 - 2013-12-04 00:47 - 00000000 ____D () C:\Program Files (x86)\Google
2014-06-22 18:19 - 2010-11-20 23:47 - 00108962 _____ () C:\Windows\PFRO.log
2014-06-22 18:18 - 2009-07-13 23:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-06-22 17:42 - 2013-07-05 17:45 - 00000000 ____D () C:\Users\Owner\AppData\Local\VirtualStore
2014-06-22 17:41 - 2014-06-22 17:41 - 00002975 _____ () C:\Users\Owner\Desktop\HiJackThis.lnk
2014-06-22 17:41 - 2014-06-22 17:41 - 00000000 ____D () C:\Users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\HiJackThis
2014-06-22 17:41 - 2014-06-22 17:41 - 00000000 ____D () C:\Program Files (x86)\Trend Micro
2014-06-22 17:40 - 2014-06-22 17:40 - 01402880 _____ () C:\Users\Owner\Downloads\HijackThis.msi
2014-06-22 17:37 - 2014-06-22 17:37 - 00388608 _____ (Trend Micro Inc.) C:\Users\Owner\Downloads\HijackThis.exe
2014-06-22 17:24 - 2014-06-22 17:24 - 00000000 ____D () C:\Users\Owner\AppData\Roaming\Mozilla
2014-06-22 17:24 - 2014-06-22 17:24 - 00000000 ____D () C:\Users\Owner\AppData\Local\Mozilla
2014-06-22 17:24 - 2014-06-22 17:23 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-06-22 17:23 - 2014-06-22 17:23 - 00001159 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-06-22 17:23 - 2014-06-22 17:23 - 00001147 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2014-06-22 17:23 - 2014-06-22 17:23 - 00000000 ____D () C:\ProgramData\Mozilla
2014-06-22 17:23 - 2014-06-22 17:23 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-06-22 17:08 - 2013-12-04 00:47 - 00000000 ____D () C:\Users\Owner\AppData\Local\Google
2014-06-22 17:08 - 2013-12-04 00:47 - 00000000 ____D () C:\ProgramData\Google
2014-06-22 17:06 - 2009-07-13 23:20 - 00000000 __RHD () C:\Users\Public\Libraries
2014-06-22 16:57 - 2014-06-19 22:10 - 00000000 ____D () C:\ProgramData\Yahoo!
2014-06-22 16:56 - 2014-03-05 21:09 - 00000000 ____D () C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2014-06-22 16:52 - 2014-06-01 20:29 - 00000000 ____D () C:\Program Files (x86)\DriverUpdate
2014-06-22 16:47 - 2014-06-01 20:30 - 00016152 _____ () C:\Windows\system32\Drivers\SWDUMon.sys
2014-06-22 16:46 - 2014-06-19 22:12 - 00000000 ____D () C:\Program Files (x86)\System Optimizer Pro
2014-06-22 16:44 - 2014-06-22 16:44 - 00003322 _____ () C:\Windows\System32\Tasks\SuperFastPC_AutorunOnStartup
2014-06-22 16:44 - 2014-06-22 16:13 - 00000552 _____ () C:\Windows\SysWOW64\schtasks.bin
2014-06-22 16:36 - 2014-06-19 22:16 - 00000000 ____D () C:\ProgramData\InstallSightSDK
2014-06-22 16:27 - 2014-06-19 22:11 - 00000258 __RSH () C:\ProgramData\ntuser.pol
2014-06-22 16:27 - 2014-06-19 22:11 - 00000000 ____D () C:\Program Files (x86)\Re-MarkableS
2014-06-20 01:12 - 2014-05-12 00:47 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-06-20 01:10 - 2014-06-19 22:16 - 00000000 ____D () C:\Users\Owner\AppData\Local\WebBar
2014-06-19 22:11 - 2014-06-19 22:11 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_webinstr_01009.Wdf
2014-06-19 22:11 - 2014-06-19 22:11 - 00000000 ____D () C:\Users\Owner\AppData\Local\visi_coupon
2014-06-19 22:11 - 2009-07-13 23:20 - 00000000 ___HD () C:\Windows\system32\GroupPolicy
2014-06-19 22:11 - 2009-07-13 23:20 - 00000000 ____D () C:\Windows\SysWOW64\GroupPolicy
2014-06-19 21:59 - 2014-06-19 21:59 - 00000000 ____D () C:\Users\Owner\AppData\Local\Microsoft Games
2014-06-19 19:24 - 2009-07-13 23:20 - 00000000 ____D () C:\Windows\rescache
2014-06-08 05:13 - 2014-06-19 18:48 - 00506368 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-06-08 05:08 - 2014-06-19 18:48 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-06-07 21:07 - 2014-06-07 21:07 - 00004026 _____ () C:\Windows\System32\Tasks\LaunchApp
2014-06-06 17:36 - 2009-07-13 23:20 - 00000000 ____D () C:\Program Files\Common Files\Microsoft Shared
2014-06-01 20:30 - 2014-06-01 20:30 - 00000000 ____D () C:\Users\Owner\AppData\Local\SlimWare Utilities Inc
2014-06-01 20:29 - 2014-06-01 20:29 - 00000000 ____D () C:\Users\Public\Documents\Downloaded Installers
2014-05-25 07:31 - 2013-07-06 11:42 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2014-05-24 18:22 - 2014-05-24 18:22 - 00000000 __SHD () C:\Users\Owner\AppData\Local\EmieUserList
2014-05-24 18:22 - 2014-05-24 18:22 - 00000000 __SHD () C:\Users\Owner\AppData\Local\EmieSiteList
2014-05-23 22:48 - 2014-06-22 19:10 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-05-23 22:47 - 2014-06-22 19:10 - 02239488 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-05-23 22:47 - 2014-06-22 19:10 - 01366016 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-05-23 22:46 - 2014-06-22 19:10 - 19290112 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-05-23 22:46 - 2014-06-22 19:10 - 15368704 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-05-23 22:46 - 2014-06-22 19:10 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-05-23 22:46 - 2014-06-22 19:10 - 02650112 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-05-23 22:46 - 2014-06-22 19:10 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-05-23 22:46 - 2014-06-22 19:10 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-05-23 22:46 - 2014-06-22 19:10 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-05-23 22:46 - 2014-06-22 19:10 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-05-23 22:46 - 2014-06-22 19:10 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2014-05-23 22:46 - 2014-06-22 19:10 - 00097792 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-05-23 22:46 - 2014-06-22 19:10 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-05-23 22:46 - 2014-06-22 19:10 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-05-23 22:46 - 2014-06-22 19:10 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-05-23 22:45 - 2014-06-22 19:10 - 01508864 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-05-23 22:45 - 2014-06-22 19:10 - 00452096 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-05-23 22:45 - 2014-06-22 19:10 - 00281600 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-05-23 21:26 - 2014-06-22 19:10 - 14365696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-05-23 21:26 - 2014-06-22 19:10 - 01766400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-05-23 21:26 - 2014-06-22 19:10 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-05-23 21:26 - 2014-06-22 19:10 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-05-23 21:26 - 2014-06-22 19:10 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-05-23 21:26 - 2014-06-22 19:10 - 00080896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-05-23 21:25 - 2014-06-22 19:10 - 13731328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-05-23 21:25 - 2014-06-22 19:10 - 02862080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-05-23 21:25 - 2014-06-22 19:10 - 02050560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-05-23 21:25 - 2014-06-22 19:10 - 01440768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-05-23 21:25 - 2014-06-22 19:10 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2014-05-23 21:25 - 2014-06-22 19:10 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-05-23 21:25 - 2014-06-22 19:10 - 00357888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-05-23 21:25 - 2014-06-22 19:10 - 00226816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-05-23 21:25 - 2014-06-22 19:10 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2014-05-23 21:25 - 2014-06-22 19:10 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-05-23 21:25 - 2014-06-22 19:10 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-05-23 21:25 - 2014-06-22 19:10 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-05-23 21:09 - 2014-06-22 19:10 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-05-23 21:03 - 2014-06-22 19:10 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-05-23 20:13 - 2014-06-22 19:10 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2014-05-23 20:06 - 2014-06-22 19:10 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe

Some content of TEMP:
====================
C:\Users\Owner\AppData\Local\Temp\air17A7.exe
C:\Users\Owner\AppData\Local\Temp\air1A9A.exe
C:\Users\Owner\AppData\Local\Temp\air468.exe
C:\Users\Owner\AppData\Local\Temp\air59F6.exe
C:\Users\Owner\AppData\Local\Temp\air741B.exe
C:\Users\Owner\AppData\Local\Temp\air8450.exe
C:\Users\Owner\AppData\Local\Temp\airB81E.exe
C:\Users\Owner\AppData\Local\Temp\airCD34.exe
C:\Users\Owner\AppData\Local\Temp\BackupSetup.exe
C:\Users\Owner\AppData\Local\Temp\ConsumerInputSetup.exe
C:\Users\Owner\AppData\Local\Temp\mahjongmatch-111177437-setup.s111177437.c110268333.len.u.dl.exe
C:\Users\Owner\AppData\Local\Temp\mpb2684.tmp.exe
C:\Users\Owner\AppData\Local\Temp\mpb4FF4.tmp.exe
C:\Users\Owner\AppData\Local\Temp\nsaF415.exe
C:\Users\Owner\AppData\Local\Temp\nsc3EC8.exe
C:\Users\Owner\AppData\Local\Temp\nsq6053.exe
C:\Users\Owner\AppData\Local\Temp\nsv5B91.exe
C:\Users\Owner\AppData\Local\Temp\nsvEF15.exe
C:\Users\Owner\AppData\Local\Temp\SfpcHelper_installFinish.exe
C:\Users\Owner\AppData\Local\Temp\SfpcHelper_installStart.exe
C:\Users\Owner\AppData\Local\Temp\sp-downloader.exe
C:\Users\Owner\AppData\Local\Temp\SPIdentifier.exe
C:\Users\Owner\AppData\Local\Temp\SpOrder.dll
C:\Users\Owner\AppData\Local\Temp\SPSetup.exe
C:\Users\Owner\AppData\Local\Temp\Upgrader.exe
C:\Users\Owner\AppData\Local\Temp\vcredist_x64.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-06-19 19:16

==================== End Of Log ============================

 

 

 

 

 

 

 

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 22-06-2014
Ran by Owner at 2014-06-22 22:16:50
Running from C:\Users\Owner\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Microsoft Security Essentials (Enabled - Up to date) {641105E6-77ED-3F35-A304-765193BCB75F}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Microsoft Security Essentials (Enabled - Up to date) {DF70E402-51D7-30BB-99B4-4D23E83BFDE2}

==================== Installed Programs ======================

Adobe Flash Player 13 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 13.0.0.214 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.07) (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AB0000000001}) (Version: 11.0.07 - Adobe Systems Incorporated)
Apple Application Support (HKLM-x32\...\{AAC5D43E-816D-4C2D-8E51-55FFF35BE301}) (Version: 3.0.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{787136D2-F0F8-4625-AA3F-72D7795AC842}) (Version: 7.1.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Dell Custom Help (Version: 15.06.1000.0142 - Intel Corporation) Hidden
HiJackThis (HKLM-x32\...\{45A66726-69BC-466B-A7A4-12FCBA4883D7}) (Version: 1.0.0 - Trend Micro)
Intel® Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1118 - Intel Corporation)
Intel® Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 9.17.10.2932 - Intel Corporation)
Intel® PROSet/Wireless for Bluetooth® + High Speed (Version: 15.6.1.0536 - Intel Corporation) Hidden
Intel® PROSet/Wireless WiFi Software Driver (Version: 15.06.1000.0167 - Intel Corporation) Hidden
Intel® PROSet/Wireless Software (HKLM-x32\...\{fae8de85-97ab-4053-a8bb-03bfc86ac533}) (Version: 15.6.1 - Intel Corporation)
Intel® PROSet/Wireless WiFi Software (Version: 15.06.1000.0142 - Intel Corporation) Hidden
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Security Client (Version: 4.5.0216.0 - Microsoft Corporation) Hidden
Microsoft Security Essentials (HKLM\...\Microsoft Security Client) (Version: 4.5.216.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30214.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Mozilla Firefox 30.0 (x86 en-US) (HKLM-x32\...\Mozilla Firefox 30.0 (x86 en-US)) (Version: 30.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 30.0 - Mozilla)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.31.1025.2010 - Realtek)
Realtek USB 2.0 Card Reader (HKLM-x32\...\{96AE7E41-E34E-47D0-AC07-1091A8127911}) (Version: 6.1.7600.30126 - Realtek Semiconductor Corp.)
Renesas Electronics USB 3.0 Host Controller Driver (HKLM-x32\...\InstallShield_{5442DAB8-7177-49E1-8B22-09A049EA5996}) (Version: 2.0.32.0 - Renesas Electronics Corporation)
Renesas Electronics USB 3.0 Host Controller Driver (x32 Version: 2.0.32.0 - Renesas Electronics Corporation) Hidden

==================== Restore Points  =========================

23-05-2014 01:44:05 Windows Update
24-05-2014 22:23:25 Windows Update
25-05-2014 10:51:47 Windows Modules Installer
28-05-2014 03:44:26 Windows Update
31-05-2014 05:25:41 Windows Update
06-06-2014 00:31:01 Windows Update
06-06-2014 21:35:22 Windows Update
10-06-2014 01:32:09 Windows Update
19-06-2014 22:43:25 Windows Update
20-06-2014 05:11:31 Windows Update
22-06-2014 20:48:29 Removed Apple Mobile Device Support
22-06-2014 20:52:07 Removed DriverUpdate
22-06-2014 20:53:51 Removed iTunes
22-06-2014 21:41:10 Installed HiJackThis
22-06-2014 22:15:10 Windows Modules Installer
23-06-2014 01:58:31 Windows Update

==================== Hosts content: ==========================

2009-07-13 22:34 - 2009-06-10 17:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {37E30733-D04E-44ED-8F48-F86DA2E25B45} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {71FCA599-F70F-43E9-B0C7-525490948C29} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-05-22] (Adobe Systems Incorporated)
Task: {B44E5C78-306A-4BDE-A799-904AE1A09263} - System32\Tasks\SuperFastPC_AutorunOnStartup => C:\Program Files (x86)\System Optimizer Pro\SystemOptimizerPro.exe <==== ATTENTION
Task: {BA193A04-DCEB-4766-9D12-50465D4A87AC} - System32\Tasks\LaunchApp => C:\Program Files (x86)\MyPC Backup\MyPC Backup.exe <==== ATTENTION
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Loaded Modules (whitelisted) =============

2012-12-14 02:42 - 2012-12-14 02:42 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2014-02-12 21:58 - 2014-02-12 21:58 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2014-02-12 21:58 - 2014-02-12 21:58 - 01044808 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2014-06-22 17:23 - 2014-06-06 00:38 - 03852912 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\plsapp => ""="service"

==================== EXE Association (whitelisted) =============


==================== MSCONFIG/TASK MANAGER disabled items =========


==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (06/22/2014 10:10:18 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/22/2014 10:08:18 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/22/2014 10:06:06 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/22/2014 08:09:00 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/22/2014 06:20:32 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/22/2014 04:46:57 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/22/2014 04:43:48 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/22/2014 04:36:14 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: ZeroConfigService.exe, version: 15.6.0.0, time stamp: 0x5115a519
Faulting module name: MurocApi.dll, version: 15.6.0.0, time stamp: 0x5115a44c
Exception code: 0xc0000005
Fault offset: 0x0000000000026990
Faulting process id: 0xba4
Faulting application start time: 0xZeroConfigService.exe0
Faulting application path: ZeroConfigService.exe1
Faulting module path: ZeroConfigService.exe2
Report Id: ZeroConfigService.exe3

Error: (06/22/2014 04:36:11 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/22/2014 04:31:41 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


System errors:
=============
Error: (06/22/2014 04:57:25 PM) (Source: Microsoft Antimalware) (EventID: 2001) (User: )
Description: %NT AUTHORITY60 has encountered an error trying to update signatures.

    New Signature Version:

    Previous Signature Version: 1.177.225.0

    Update Source: %NT AUTHORITY59

    Update Stage: 4.5.0216.00

    Source Path: 4.5.0216.01

    Signature Type: %NT AUTHORITY602

    Update Type: %NT AUTHORITY604

    User: NT AUTHORITY\SYSTEM

    Current Engine Version: %NT AUTHORITY605

    Previous Engine Version: %NT AUTHORITY606

    Error code: %NT AUTHORITY607

    Error description: %NT AUTHORITY608

Error: (06/22/2014 04:45:46 PM) (Source: Service Control Manager) (EventID: 7043) (User: )
Description: The Windows Update service did not shut down properly after receiving a preshutdown control.

Error: (06/22/2014 04:36:25 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: The Intel® PROSet/Wireless Zero Configuration Service service terminated unexpectedly.  It has done this 1 time(s).

Error: (06/22/2014 04:33:38 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: The Search Protect Service service depends on the Remote Desktop Services service which failed to start because of the following error:
%%0

Error: (06/22/2014 04:33:21 PM) (Source: Service Control Manager) (EventID: 7043) (User: )
Description: The Windows Update service did not shut down properly after receiving a preshutdown control.

Error: (06/22/2014 04:28:41 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {B1A429DB-FB06-4645-B7C0-0CC405EAD3CD}

Error: (06/22/2014 04:26:55 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: The Computer Backup (MyPC Backup) service terminated unexpectedly.  It has done this 1 time(s).

Error: (06/22/2014 04:14:02 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: The Intel® PROSet/Wireless Zero Configuration Service service terminated unexpectedly.  It has done this 1 time(s).

Error: (06/22/2014 04:12:53 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: The plsapp service terminated unexpectedly.  It has done this 1 time(s).

Error: (06/22/2014 02:08:04 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: The PlsvcV2 service depends on the Windows Management Instrumentation service which failed to start because of the following error:
%%3


Microsoft Office Sessions:
=========================
Error: (06/22/2014 10:10:18 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/22/2014 10:08:18 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/22/2014 10:06:06 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/22/2014 08:09:00 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/22/2014 06:20:32 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/22/2014 04:46:57 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/22/2014 04:43:48 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/22/2014 04:36:14 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: ZeroConfigService.exe15.6.0.05115a519MurocApi.dll15.6.0.05115a44cc00000050000000000026990ba401cf8e5978be2003C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exeC:\Program Files\Intel\WiFi\bin\MurocApi.dllda3fe6c5-fa4c-11e3-8f90-bc773741d498

Error: (06/22/2014 04:36:11 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/22/2014 04:31:41 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


==================== Memory info ===========================

Percentage of memory in use: 41%
Total physical RAM: 4003.18 MB
Available physical RAM: 2330.9 MB
Total Pagefile: 8004.53 MB
Available Pagefile: 6408.94 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:465.56 GB) (Free:424.68 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 466 GB) (Disk ID: 09BDC410)
Partition 1: (Not Active) - (Size=100 MB) - (Type=DE)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=466 GB) - (Type=07 NTFS)

==================== End Of Log ============================

Link to post
Share on other sites

Download attached fixlist.txt file and save it to the Desktop, or the folder you saved FRST into.

NOTE. It's important that both FRST and fixlist.txt are in the same location or the fix will not work.

 

Run FRST and press the Fix button just once and wait.

The tool will make a log on the Desktop (Fixlog.txt) or the folder it was ran from. Please post it to your reply.

 

Next,

 

Download Malwarebytes Anti-Malware to your desktop.


Double-click mbam-setup and follow the prompts to install the program.
At the end, be sure a checkmark is placed next to the following:
Launch Malwarebytes Anti-Malware
A 14 day trial of the Premium features is pre-selected. You may deselect this if you wish, and it will not diminish the scanning and removal capabilities of the program.
Click Finish.
On the Dashboard, click the 'Update Now >>' link
After the update completes, click the 'Scan Now >>' button.
Or, on the Dashboard, click the Scan Now >> button.
If an update is available, click the Update Now button.
A Threat Scan will begin.
When the scan is complete, if there have been detections, click Apply Actions to allow MBAM to clean what was detected.
In most cases, a restart will be required.
Wait for the prompt to restart the computer to appear, then click on Yes.

 

Next,

 


After the restart once you are back at your desktop, open MBAM once more.
Click on the History tab > Application Logs.
Double click on the scan log which shows the Date and time of the scan just performed.
Click 'Copy to Clipboard'
Paste the contents of the clipboard into your reply.

 

Next,

 

Download AdwCleaner by Xplode onto your Desktop.


Double click on Adwcleaner.exe to run the tool.
Click on Scan
Once the scan is done, click on the Clean button.
You will get a prompt asking to close all programs. Click OK.
Click OK again to reboot your computer.
A text file will open after the restart. Please post the content of that logfile in your reply.
You can also find the logfile at C:\AdwCleaner[sn].txt. Where n in the scan reference number

 

Next,

 

thisisujrt.gif Please download Junkware Removal Tool to your desktop.


Shut down your protection software now to avoid potential conflicts.
Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator".
The tool will open and start scanning your system.
Please be patient as this can take a while to complete depending on your system's specifications.
On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
Post the contents of JRT.txt into your next message.

 

Let me see those logs, also give an update on any remaining issues or concerns. If none tell me that...

 

Kevin

 

fixlist.txt

Link to post
Share on other sites


Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 22-06-2014
Ran by Owner at 2014-06-23 19:09:38 Run:1
Running from C:\Users\Owner\Downloads
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
Start
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
2014-06-22 16:44 - 2014-06-22 16:44 - 00003322 _____ () C:\Windows\System32\Tasks\SuperFastPC_AutorunOnStartup
2014-06-19 22:16 - 2014-06-20 01:10 - 00000000 ____D () C:\Users\Owner\AppData\Local\WebBar
2014-06-19 22:12 - 2014-06-22 16:46 - 00000000 ____D () C:\Program Files (x86)\System Optimizer Pro
C:\Users\Owner\AppData\Local\Temp\air17A7.exe
C:\Users\Owner\AppData\Local\Temp\air1A9A.exe
C:\Users\Owner\AppData\Local\Temp\air468.exe
C:\Users\Owner\AppData\Local\Temp\air59F6.exe
C:\Users\Owner\AppData\Local\Temp\air741B.exe
C:\Users\Owner\AppData\Local\Temp\air8450.exe
C:\Users\Owner\AppData\Local\Temp\airB81E.exe
C:\Users\Owner\AppData\Local\Temp\airCD34.exe
C:\Users\Owner\AppData\Local\Temp\BackupSetup.exe
C:\Users\Owner\AppData\Local\Temp\ConsumerInputSetup.exe
C:\Users\Owner\AppData\Local\Temp\mahjongmatch-111177437-setup.s111177437.c110268333.len.u.dl.exe
C:\Users\Owner\AppData\Local\Temp\mpb2684.tmp.exe
C:\Users\Owner\AppData\Local\Temp\mpb4FF4.tmp.exe
C:\Users\Owner\AppData\Local\Temp\nsaF415.exe
C:\Users\Owner\AppData\Local\Temp\nsc3EC8.exe
C:\Users\Owner\AppData\Local\Temp\nsq6053.exe
C:\Users\Owner\AppData\Local\Temp\nsv5B91.exe
C:\Users\Owner\AppData\Local\Temp\nsvEF15.exe
C:\Users\Owner\AppData\Local\Temp\SfpcHelper_installFinish.exe
C:\Users\Owner\AppData\Local\Temp\SfpcHelper_installStart.exe
C:\Users\Owner\AppData\Local\Temp\sp-downloader.exe
C:\Users\Owner\AppData\Local\Temp\SPIdentifier.exe
C:\Users\Owner\AppData\Local\Temp\SpOrder.dll
C:\Users\Owner\AppData\Local\Temp\SPSetup.exe
C:\Users\Owner\AppData\Local\Temp\Upgrader.exe
C:\Users\Owner\AppData\Local\Temp\vcredist_x64.exe
Task: {B44E5C78-306A-4BDE-A799-904AE1A09263} - System32\Tasks\SuperFastPC_AutorunOnStartup => C:\Program Files (x86)\System Optimizer Pro\SystemOptimizerPro.exe <==== ATTENTION
Task: {BA193A04-DCEB-4766-9D12-50465D4A87AC} - System32\Tasks\LaunchApp => C:\Program Files (x86)\MyPC Backup\MyPC Backup.exe <==== ATTENTION
End
*****************

C:\Windows\system32\GroupPolicy\Machine => Moved successfully.
C:\Windows\system32\GroupPolicy\GPT.ini => Moved successfully.
C:\Windows\System32\Tasks\SuperFastPC_AutorunOnStartup => Moved successfully.
C:\Users\Owner\AppData\Local\WebBar => Moved successfully.
C:\Program Files (x86)\System Optimizer Pro => Moved successfully.
C:\Users\Owner\AppData\Local\Temp\air17A7.exe => Moved successfully.
C:\Users\Owner\AppData\Local\Temp\air1A9A.exe => Moved successfully.
C:\Users\Owner\AppData\Local\Temp\air468.exe => Moved successfully.
C:\Users\Owner\AppData\Local\Temp\air59F6.exe => Moved successfully.
C:\Users\Owner\AppData\Local\Temp\air741B.exe => Moved successfully.
C:\Users\Owner\AppData\Local\Temp\air8450.exe => Moved successfully.
C:\Users\Owner\AppData\Local\Temp\airB81E.exe => Moved successfully.
C:\Users\Owner\AppData\Local\Temp\airCD34.exe => Moved successfully.
C:\Users\Owner\AppData\Local\Temp\BackupSetup.exe => Moved successfully.
C:\Users\Owner\AppData\Local\Temp\ConsumerInputSetup.exe => Moved successfully.
C:\Users\Owner\AppData\Local\Temp\mahjongmatch-111177437-setup.s111177437.c110268333.len.u.dl.exe => Moved successfully.
C:\Users\Owner\AppData\Local\Temp\mpb2684.tmp.exe => Moved successfully.
C:\Users\Owner\AppData\Local\Temp\mpb4FF4.tmp.exe => Moved successfully.
C:\Users\Owner\AppData\Local\Temp\nsaF415.exe => Moved successfully.
C:\Users\Owner\AppData\Local\Temp\nsc3EC8.exe => Moved successfully.
C:\Users\Owner\AppData\Local\Temp\nsq6053.exe => Moved successfully.
C:\Users\Owner\AppData\Local\Temp\nsv5B91.exe => Moved successfully.
C:\Users\Owner\AppData\Local\Temp\nsvEF15.exe => Moved successfully.
C:\Users\Owner\AppData\Local\Temp\SfpcHelper_installFinish.exe => Moved successfully.
C:\Users\Owner\AppData\Local\Temp\SfpcHelper_installStart.exe => Moved successfully.
C:\Users\Owner\AppData\Local\Temp\sp-downloader.exe => Moved successfully.
C:\Users\Owner\AppData\Local\Temp\SPIdentifier.exe => Moved successfully.
C:\Users\Owner\AppData\Local\Temp\SpOrder.dll => Moved successfully.
C:\Users\Owner\AppData\Local\Temp\SPSetup.exe => Moved successfully.
C:\Users\Owner\AppData\Local\Temp\Upgrader.exe => Moved successfully.
C:\Users\Owner\AppData\Local\Temp\vcredist_x64.exe => Moved successfully.
'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{B44E5C78-306A-4BDE-A799-904AE1A09263}' => Key deleted successfully.
'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B44E5C78-306A-4BDE-A799-904AE1A09263}' => Key deleted successfully.
C:\Windows\System32\Tasks\SuperFastPC_AutorunOnStartup not found.
'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\SuperFastPC_AutorunOnStartup' => Key deleted successfully.
'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{BA193A04-DCEB-4766-9D12-50465D4A87AC}' => Key deleted successfully.
'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{BA193A04-DCEB-4766-9D12-50465D4A87AC}' => Key deleted successfully.
C:\Windows\System32\Tasks\LaunchApp => Moved successfully.
'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\LaunchApp' => Key deleted successfully.


The system needed a reboot.

==== End of Fixlog ====



















Malwarebytes Anti-Malware
www.malwarebytes.org

Scan Date: 6/23/2014
Scan Time: 7:18:05 PM
Logfile:
Administrator: Yes

Version: 2.00.2.1012
Malware Database: v2014.06.23.13
Rootkit Database: v2014.06.20.01
License: Free
Malware Protection: Disabled
Malicious Website Protection: Disabled
Self-protection: Disabled

OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: Owner

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 260466
Time Elapsed: 7 min, 23 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled

Processes: 0
(No malicious items detected)

Modules: 0
(No malicious items detected)

Registry Keys: 1
PUP.Optional.ReMarkable.A, HKU\S-1-5-21-1050686467-3691958408-758088964-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\Re-Markable, Quarantined, [51982655fc7f41f5a9e908b603ffdd23],

Registry Values: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Folders: 4
PUP.Optional.OpenCandy, C:\Users\Owner\AppData\Roaming\OpenCandy, Quarantined, [e306dd9ee19aed4900fcf39c47bbb749],
PUP.Optional.OpenCandy, C:\Users\Owner\AppData\Roaming\OpenCandy\D9CCCF800B954FFDBDFEAEB69462113F, Quarantined, [e306dd9ee19aed4900fcf39c47bbb749],
PUP.Optional.ReMarkable.A, C:\Program Files (x86)\Re-MarkableS, Quarantined, [52975a2199e25ed84fa00a8c7e84c040],
PUP.Optional.ReMarkable.A, C:\Program Files (x86)\Re-MarkableS\x64, Quarantined, [52975a2199e25ed84fa00a8c7e84c040],

Files: 12
PUP.Optional.Conduit.A, C:\Users\Owner\AppData\Local\Temp\nsi9033\SpSetup.exe, Quarantined, [42a74b305724e74f894ace548c75936d],
PUP.Optional.Conduit.A, C:\Windows\Temp\nsd6B64.exe, Quarantined, [40a99dde89f278bee8948cfa5ba621df],
PUP.Optional.Conduit.A, C:\Windows\Temp\nsiDDD4.exe, Quarantined, [b63393e8d9a22a0c16664a3c7091f709],
PUP.Optional.Conduit.A, C:\Windows\Temp\nsn44EF.exe, Quarantined, [0cdd4734c0bbcd69c6b6e4a2c63b9967],
PUP.Optional.Conduit.A, C:\Windows\Temp\nsnD4CF.exe, Quarantined, [effa295209722a0ce29ac4c2c63b837d],
PUP.Optional.Conduit.A, C:\Windows\Temp\nsyEF3.exe, Quarantined, [11d80774de9dd066bbc1eb9bde238c74],
PUP.Optional.Conduit.A, C:\Windows\Temp\nsyFBC1.exe, Quarantined, [41a84c2fc2b9fa3cbdbf6a1cf40dff01],
PUP.Optional.OpenCandy, C:\Users\Owner\AppData\Roaming\OpenCandy\D9CCCF800B954FFDBDFEAEB69462113F\PureLeadsSetupx21701.exe, Quarantined, [e306dd9ee19aed4900fcf39c47bbb749],
PUP.Optional.ReMarkable.A, C:\Program Files (x86)\Re-MarkableS\x64\TandemRunner.exe, Quarantined, [52975a2199e25ed84fa00a8c7e84c040],
PUP.Optional.ReMarkable.A, C:\Program Files (x86)\Re-MarkableS\x64\WdfCoInstaller01009.dll, Quarantined, [52975a2199e25ed84fa00a8c7e84c040],
PUP.Optional.Conduit.A, C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Preferences, Good: (), Bad: (      "startup_urls": [ "https:\\/\\/search.yahoo.com\\/yhs\\/web?hspart=w3i&hsimp=yhs-synd1&type=W3i_SP,221,0_0,StartPage,20140625,0,276,0,7635", "http:\\/\\/search.conduit.com\\/?gd=&ctid=CT3322520&octid=EB_ORIGINAL_CTID&ISID=M8C831FEE-9591-4AC2-B939-D5A73CD02771&SearchSource=55&CUI=&UM=5&UP=SP5265331A-C6C8-434B-8357-1824772B41E5&SSPV=" ],), Replaced,[cb1e81fa2b50e254a37effb4de2607f9]
PUP.Optional.Conduit.A, C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Preferences, Good: (), Bad: (      "search_url": "http://search.conduit.com/Results.aspx?gd=&ctid=CT3322520&octid=EB_ORIGINAL_CTID&ISID=M8C831FEE-9591-4AC2-B939-D5A73CD02771&SearchSource=58&CUI=&UM=5&UP=SP5265331A-C6C8-434B-8357-1824772B41E5&q={searchTerms}&SSPV=",), Replaced,[be2b1665f9822214d578c8ebe91bb947]

Physical Sectors: 0
(No malicious items detected)


(end)







# AdwCleaner v3.213 - Report created 23/06/2014 at 19:37:18
# Updated 23/06/2014 by Xplode
# Operating System : Windows 7 Home Premium Service Pack 1 (64 bits)
# Username : Owner - OWNER-PC
# Running from : C:\Users\Owner\Downloads\AdwCleaner.exe
# Option : Clean

***** [ Services ] *****


***** [ Files / Folders ] *****

Folder Deleted : C:\Users\Owner\AppData\Local\visi_coupon
Folder Deleted : C:\Users\Owner\AppData\Local\Temp\AirInstaller
File Deleted : C:\END

***** [ Shortcuts ] *****


***** [ Registry ] *****

Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{058F0E48-61CA-4964-9FBA-1978A1BB060D}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{18F33C35-8EF2-40D7-8BA4-932B0121B472}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}
Key Deleted : HKCU\Software\SoftwareUpdater
Key Deleted : HKLM\Software\CompeteInc

***** [ Browsers ] *****

-\\ Internet Explorer v10.0.9200.16921


-\\ Mozilla Firefox v30.0 (en-US)

[ File : C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\sirwwxj7.default\prefs.js ]


-\\ Google Chrome v

[ File : C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Deleted [search Provider] : hxxp://search.aol.com/aol/search?query={searchTerms}
Deleted [search Provider] : hxxp://www.ask.com/web?q={searchTerms}
Deleted [search Provider] : hxxp://search.conduit.com/Results.aspx?gd=&ctid=CT3322520&octid=EB_ORIGINAL_CTID&ISID=M8C831FEE-9591-4AC2-B939-D5A73CD02771&SearchSource=58&CUI=&UM=5&UP=SP5265331A-C6C8-434B-8357-1824772B41E5&q={searchTerms}&SSPV=
Deleted [Extension] : booedmolknjekdopkepjjeckmjkdpfgl
Deleted [Extension] : flpcjncodpafbgdpnkljologafpionhb

*************************

AdwCleaner[R0].txt - [2447 octets] - [23/06/2014 19:35:57]
AdwCleaner[s0].txt - [2187 octets] - [23/06/2014 19:37:18]

########## EOF - C:\AdwCleaner\AdwCleaner[s0].txt - [2247 octets] ##########






~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.4 (04.06.2014:1)
OS: Windows 7 Home Premium x64
Ran by Owner on Mon 06/23/2014 at 19:44:09.03
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values

Successfully repaired: [Registry Value] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-19\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-20\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-21-1050686467-3691958408-758088964-1000\Software\Microsoft\Internet Explorer\Main\\Start Page



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{6C8DB2EC-499B-4897-A784-0E3186C97E9D}



~~~ Files



~~~ Folders



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on Mon 06/23/2014 at 19:49:51.34
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


 

Link to post
Share on other sites

Run Eset Online Scanner

 

**Note** You will need to use Internet explorer for this scan - Vista and Windows 7/8 right click on IE shortcut and run as admin

 

Go to Eset web page http://www.eset.com/us/online-scanner/ to run an online scan from ESET.

 


Turn off the real time scanner of any existing antivirus program while performing the online scan
click on the Run ESET Online Scanner button
Tick the box next to YES, I accept the Terms of Use.
Click Start
When asked, allow the add/on to be installed
Click Start
Make sure that the option "Remove found threats"  is UNticked
Click on Advanced Settings, ensure the options
Scan for potentially unwanted applications, Scan for potentially unsafe applications, and Enable Anti-Stealth Technology are ticked.
Click Scan
wait for the virus definitions to be downloaded
Wait for the scan to finish

 

When the scan is complete

 


If no threats were found
put a checkmark in "Uninstall application on close"
close program
report to me that nothing was found

 

If threats were found

 


click on "list of threats found"
click on "export to text file" and save it as ESET SCAN and save to the desktop
Click on back
put a checkmark in "Uninstall application on close"
click on finish

 

close program

 

Copy and paste the report in next reply. Also tell me the current status of your system....

 

Kevin

Link to post
Share on other sites

C:\FRST\Quarantine\C\Users\Owner\AppData\Local\Temp\air17A7.exe.xBAD    a variant of Win32/InstallIQ.A potentially unwanted application
C:\FRST\Quarantine\C\Users\Owner\AppData\Local\Temp\mpb2684.tmp.exe.xBAD    Win32/MyPCBackup.A potentially unwanted application
C:\FRST\Quarantine\C\Users\Owner\AppData\Local\Temp\mpb4FF4.tmp.exe.xBAD    Win32/MyPCBackup.A potentially unwanted application
C:\FRST\Quarantine\C\Users\Owner\AppData\Local\Temp\nsc3EC8.exe.xBAD    Win32/Conduit.SearchProtect.R potentially unwanted application
C:\FRST\Quarantine\C\Users\Owner\AppData\Local\Temp\sp-downloader.exe.xBAD    Win32/Toolbar.Conduit.R potentially unwanted application
C:\FRST\Quarantine\C\Users\Owner\AppData\Local\Temp\SPIdentifier.exe.xBAD    Win32/Conduit.SearchProtect.K potentially unwanted application
C:\FRST\Quarantine\C\Users\Owner\AppData\Local\Temp\SPSetup.exe.xBAD    a variant of Win32/Conduit.SearchProtect.H potentially unwanted application
 

Link to post
Share on other sites

No other concerns. The system is fast and nice! I love it. It is a Dell Inspiron n5110, almost brand new... the person who had it just let a lot of adware and search bars and crap be installed. So if everything looks good?... then I am good :) Nothing more I should do?

Link to post
Share on other sites

Run the following to clean up:

 

Download "Delfix by Xplode" and save it to your desktop.

 

"Delfix link mirror"

 

Double Click to start the program. If you are using Vista or higher, please right-click and choose run as administrator

 

Make Sure the following items are checked:

 


    Activate UAC
    Remove disinfection tools
    Create registry backup
    Purge System Restore
    Reset system settings

 

Now click on "Run" and wait patiently until the tool has completed.

 

The tool will create a log when it has completed. We don't need you to post this.

 

Part of the routine will be to create a registry back up with ERUNT,  the back up will be created here:

 

C:\Windows\ERUNT

 

When all is known to be well with your system you can delete that back up folder if you consider it as not needed...

 

Next,

 

Read the following link to fully understand PC security and best practices, you may find it useful....

 

http://www.bleepingcomputer.com/forums/t/407147/answers-to-common-security-questions-best-practices/#entry2316629

 

Let me know if we can close out your thread....

 

Take care and surf safe,

 

Kevin... ;)

Link to post
Share on other sites

  • Root Admin

Glad we could help. :)

If you need this topic reopened, please send a Private Message to any one of the moderating team members. Please include a link to this thread with your request. This applies only to the originator of this thread.

Other members who need assistance please start your own topic in a new thread. Thanks!

Link to post
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.