Jump to content

svchost.exe*32 miner


Recommended Posts

Hello,

I have this trojan on my system is using my GPU at full percent after every restart. I can manualy close the process and I can even delete de files from the temp directory but at the next restart is still there. I have tried using some Malware Removal (Malwarebytes Anti-Malware included) but the result its the same. They detect the files in my temp dir, they delete it, quaratine it, whatever it and after a restart the trojan is still there. Now i`m thinking of a Win install but if I can find another solution it will be great.

Thanks for your time.

 

Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 11-07-2014
Ran by Admin (administrator) on DELIA on 11-07-2014 21:22:43
Running from C:\Users\Admin\Desktop
Platform: Windows 7 Ultimate (X64) OS Language: English (United States)
Internet Explorer Version 9
Boot Mode: Normal

The only official download link for FRST:
Download link for 32-Bit version: http://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/81/
Download link for 64-Bit Version: http://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/82/
Download link from any site other than Bleeping Computer is unpermitted or outdated.
See tutorial for FRST: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\NisSrv.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.24.15\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.24.15\GoogleCrashHandler64.exe
(Microsoft Corporation) C:\Windows\System32\schtasks.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Valve Corporation) D:\Games\Steam\Steam.exe
(Microsoft Corporation) C:\Program Files (x86)\Windows Sidebar\sidebar.exe
(Razer Inc.) C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(DT Soft Ltd) C:\Program Files (x86)\DAEMON Tools Lite\DTShellHlp.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [MSC] => C:\Program Files\Microsoft Security Client\msseces.exe [1271072 2014-03-11] (Microsoft Corporation)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [Razer Synapse] => C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe [585560 2014-06-23] (Razer Inc.)
HKLM-x32\...\Run: [startCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe [767200 2014-06-21] (Advanced Micro Devices, Inc.)
HKU\S-1-5-21-1302637627-3951511584-2317777008-1001\...\Run: [steam] => D:\Games\Steam\steam.exe [1753280 2014-07-10] (Valve Corporation)
HKU\S-1-5-21-1302637627-3951511584-2317777008-1001\...\Run: [uTorrent] => C:\Users\Admin\AppData\Roaming\uTorrent\uTorrent.exe [1322832 2014-07-03] (BitTorrent Inc.)
HKU\S-1-5-21-1302637627-3951511584-2317777008-1001\...\Run: [DAEMON Tools Lite] => C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe [3671872 2012-04-17] (DT Soft Ltd)
HKU\S-1-5-21-1302637627-3951511584-2317777008-1001\...\MountPoints2: {f6be728e-e2e0-11e2-8224-50e549c54316} - H:\AutoRun.exe
HKU\S-1-5-21-1302637627-3951511584-2317777008-1001\...\MountPoints2: {f6be7293-e2e0-11e2-8224-50e549c54316} - H:\AutoRun.exe
ShellIconOverlayIdentifiers: GDriveBlacklistedOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll (Google)
ShellIconOverlayIdentifiers: GDriveSharedEditOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll (Google)
ShellIconOverlayIdentifiers: GDriveSharedOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll (Google)
ShellIconOverlayIdentifiers: GDriveSharedViewOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll (Google)
ShellIconOverlayIdentifiers: GDriveSyncedOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll (Google)
ShellIconOverlayIdentifiers: GDriveSyncingOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll (Google)
BootExecute: autocheck autochk * sdnclean64.exe

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.daum.net/
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://www.msn.com/?ocid=iehp
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x3F323AA6B7EECD01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = ro-RO
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKCU - DefaultScope {BA8BD435-1B07-45BB-821F-71C8E8D1C2D3} URL = https://www.google.com/search?q={searchTerms}
SearchScopes: HKCU - {3A40E547-20FD-44a2-94D0-1C98342D1507} URL = http://search.daum.net/search?nil_profile=ie&ref_code=ms&q={searchTerms}
SearchScopes: HKCU - {BA8BD435-1B07-45BB-821F-71C8E8D1C2D3} URL = https://www.google.com/search?q={searchTerms}
BHO-x32: Java Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Java Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 193.231.252.1 192.168.0.1

FireFox:
========
FF ProfilePath: C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\08e4pkk2.default
FF Homepage: hxxp://stage.hattrick.org/
FF Keyword.URL: hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2786678&q=
FF NetworkProxy: "backup.ftp", "216.244.76.163"
FF NetworkProxy: "backup.ftp_port", 8080
FF NetworkProxy: "backup.socks", "216.244.76.163"
FF NetworkProxy: "backup.socks_port", 8080
FF NetworkProxy: "backup.ssl", "216.244.76.163"
FF NetworkProxy: "backup.ssl_port", 8080
FF NetworkProxy: "ftp", "216.244.65.194"
FF NetworkProxy: "ftp_port", 8080
FF NetworkProxy: "http", "216.244.65.194"
FF NetworkProxy: "http_port", 8080
FF NetworkProxy: "share_proxy_settings", true
FF NetworkProxy: "socks", "216.244.65.194"
FF NetworkProxy: "socks_port", 8080
FF NetworkProxy: "ssl", "216.244.65.194"
FF NetworkProxy: "ssl_port", 8080
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_145.dll ()
FF Plugin: @microsoft.com/GENUINE - disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin-x32: @java.com/DTPlugin,version=10.55.2 - C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.55.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE - disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @unity3d.com/UnityPlayer,version=1.0 - C:\Users\Admin\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
FF Plugin HKCU: ubisoft.com/uplaypc - C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll No File
FF Extension: FoxTrick - C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\08e4pkk2.default\Extensions\{9d1f059c-cada-4111-9696-41a62d64e3ba} [2014-07-04]
FF Extension: Adblock Plus - C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\08e4pkk2.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2012-08-06]
FF Extension: Greasemonkey - C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\08e4pkk2.default\Extensions\{e4a8a97b-f2ed-450b-b12d-ee082ba24781}.xpi [2013-01-01]

==================== Services (Whitelisted) =================

R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [344064 2014-06-20] (Advanced Micro Devices, Inc.) [File not signed]
S3 DAUpdaterSvc; D:\Games\Steam\steamapps\common\Dragon Age Ultimate Edition\bin_ship\DAUpdaterSvc.Service.exe [25832 2012-12-24] (BioWare)
R2 MsMpSvc; C:\Program Files\Microsoft Security Client\MsMpEng.exe [23808 2014-03-11] (Microsoft Corporation)
R3 NisSrv; C:\Program Files\Microsoft Security Client\NisSrv.exe [347872 2014-03-11] (Microsoft Corporation)
S2 SwOffScheduler; C:\Program Files\Airytec\Switch Off\swoff.exe [173056 2011-05-28] (Airytec) [File not signed]
S2 SwOffWeb; C:\Program Files\Airytec\Switch Off\swoff.exe [173056 2011-05-28] (Airytec) [File not signed]

==================== Drivers (Whitelisted) ====================

R2 AODDriver4.2.0; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [59616 2014-02-11] (Advanced Micro Devices)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283200 2012-08-07] (DT Soft Ltd)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [268512 2014-01-25] (Microsoft Corporation)
S3 MTsensor; C:\Windows\System32\DRIVERS\ASACPI.sys [8192 2005-03-29] ()
R2 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [133928 2014-03-11] (Microsoft Corporation)
R3 rzdaendpt; C:\Windows\System32\DRIVERS\rzdaendpt.sys [33448 2014-05-19] (Razer Inc)
R3 rzvkeyboard; C:\Windows\System32\DRIVERS\rzvkeyboard.sys [31400 2014-05-19] (Razer Inc)
S3 yukonw7; C:\Windows\System32\DRIVERS\yk62x64.sys [395264 2009-09-28] ()

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-07-11 21:22 - 2014-07-11 21:23 - 00010538 _____ () C:\Users\Admin\Desktop\FRST.txt
2014-07-11 21:22 - 2014-07-11 21:22 - 00000000 ____D () C:\FRST
2014-07-11 21:09 - 2014-07-11 21:09 - 02084864 _____ (Farbar) C:\Users\Admin\Desktop\FRST64.exe
2014-07-11 20:30 - 2014-07-11 20:30 - 00001111 _____ () C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2014-07-11 20:30 - 2014-07-11 20:30 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes Anti-Malware
2014-07-11 20:30 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-07-11 20:30 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-07-11 20:29 - 2014-07-11 20:29 - 00000085 _____ () C:\Windows\wininit.ini
2014-07-11 20:27 - 2014-07-11 20:27 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Admin\Downloads\mbam-setup-2.0.2.1012.exe
2014-07-08 17:39 - 2014-07-08 17:40 - 00492146 ____R (Swearware) C:\Users\Admin\Downloads\dds.exe
2014-07-06 15:44 - 2014-07-06 15:44 - 00000000 ____D () C:\adfdfdsfdsafs
2014-07-06 15:43 - 2014-07-06 15:43 - 01243655 _____ () C:\Users\Admin\Downloads\ProcessExplorer.zip
2014-07-05 17:37 - 2014-07-05 17:37 - 00000000 ____D () C:\Windows\System32\Tasks\Safer-Networking
2014-07-05 17:36 - 2014-07-11 20:46 - 00000000 ____D () C:\Program Files (x86)\Spybot - Search & Destroy 2
2014-07-05 17:36 - 2014-07-11 20:29 - 00000000 ____D () C:\ProgramData\Spybot - Search & Destroy
2014-07-05 17:33 - 2014-07-05 17:35 - 46525608 _____ (Safer-Networking Ltd. ) C:\Users\Admin\Downloads\spybot-2.4.exe
2014-07-05 16:18 - 2014-07-11 20:51 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-05 16:18 - 2014-07-11 20:30 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-05 16:18 - 2014-07-08 16:36 - 00000000 ____D () C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2014-07-05 16:17 - 2014-07-05 16:17 - 14349744 _____ (Malwarebytes Corp.) C:\Users\Admin\Downloads\mbar-1.07.0.1012.exe
2014-07-05 16:17 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-07-05 16:09 - 2014-07-05 16:09 - 00007601 _____ () C:\Users\Admin\AppData\Local\Resmon.ResmonCfg
2014-07-05 15:47 - 2014-07-05 15:47 - 00000000 ____D () C:\ProgramData\ATI
2014-07-05 15:44 - 2014-07-05 15:44 - 00000000 ____D () C:\Program Files (x86)\AMD AVT
2014-07-05 15:43 - 2014-07-05 15:43 - 00061880 _____ () C:\Windows\SysWOW64\CCCInstall_201407051543461495.log
2014-07-05 15:43 - 2014-07-05 15:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Catalyst Control Center
2014-07-05 15:43 - 2014-02-16 19:23 - 00060640 _____ (Advanced Micro Devices) C:\Windows\system32\Drivers\usbfilter.sys
2014-07-05 15:04 - 2014-07-05 15:04 - 00000000 _____ () C:\Windows\ativpsrm.bin
2014-07-05 15:02 - 2014-07-05 15:02 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\ATI
2014-07-05 15:02 - 2014-07-05 15:02 - 00000000 ____D () C:\Users\Admin\AppData\Local\ATI
2014-07-05 15:01 - 2014-07-05 15:01 - 00067160 _____ () C:\Windows\SysWOW64\CCCInstall_201407051501339179.log
2014-07-05 14:58 - 2014-07-05 14:58 - 00000000 ____D () C:\Program Files\Common Files\ATI Technologies
2014-07-05 14:57 - 2014-07-05 15:43 - 00000000 ____D () C:\Program Files\ATI Technologies
2014-07-05 14:57 - 2014-07-05 14:57 - 00000000 ____D () C:\Program Files\ATI
2014-07-05 14:47 - 2014-07-05 14:47 - 00000000 ____D () C:\Users\Admin\AppData\Local\WindowsApplication1
2014-07-05 14:47 - 2014-07-05 14:46 - 00190464 _____ (Power Admin LLC) C:\Windows\PAExec.exe
2014-07-05 14:46 - 2014-07-05 14:46 - 00000000 ____D () C:\Users\Admin\Downloads\x64
2014-07-05 14:45 - 2014-07-05 14:45 - 01653147 _____ () C:\Users\Admin\Downloads\DDUv12940-[Guru3D.com].exe
2014-07-05 14:45 - 2014-06-12 18:44 - 03287040 _____ () C:\Users\Admin\Downloads\Display Driver Uninstaller.exe
2014-07-05 14:45 - 2014-06-12 18:44 - 00171520 _____ () C:\Users\Admin\Downloads\Display Driver Uninstaller.pdb
2014-07-05 14:45 - 2014-05-14 10:57 - 00000000 ____D () C:\Users\Admin\Downloads\settings
2014-07-05 14:27 - 2014-07-05 14:38 - 334658641 _____ () C:\Windows\MEMORY.DMP
2014-07-05 14:17 - 2014-07-05 14:17 - 00001547 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2014-07-05 14:17 - 2014-07-05 14:17 - 00001345 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Media Center.lnk
2014-07-05 14:17 - 2014-07-05 14:17 - 00001326 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows DVD Maker.lnk
2014-07-05 14:17 - 2014-07-05 14:17 - 00001210 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Fax and Scan.lnk
2014-07-05 14:17 - 2014-07-05 14:17 - 00000000 __RHD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tablet PC
2014-07-05 14:17 - 2014-07-05 14:17 - 00000000 ____D () C:\Windows\SysWOW64\FxsTmp
2014-07-05 14:17 - 2014-07-05 14:17 - 00000000 ____D () C:\Windows\system32\FxsTmp
2014-07-05 14:17 - 2014-07-05 14:17 - 00000000 ____D () C:\Windows\ShellNew
2014-07-05 14:17 - 2014-07-05 14:17 - 00000000 ____D () C:\Windows\addins
2014-07-05 14:16 - 2014-07-05 14:16 - 00277104 _____ () C:\Windows\Minidump\070514-53040-01.dmp
2014-07-05 14:10 - 2014-07-05 15:33 - 00000000 ____D () C:\AMD
2014-07-05 14:06 - 2014-07-05 14:08 - 269338400 _____ (AMD Inc.) C:\Users\Admin\Downloads\14-4-win7-win8-win8.1-64-dd-ccc-whql.exe
2014-07-05 12:02 - 2014-07-05 12:03 - 00875384 _____ (AMD) C:\Users\Admin\Downloads\amddriverdownloader3.exe
2014-07-05 01:42 - 2014-07-05 01:42 - 00635824 _____ () C:\Windows\SysWOW64\scrypt140121Cypressglg2tc4032w64l4.bin
2014-07-05 00:56 - 2014-07-05 01:37 - 00000000 ____D () C:\Users\Admin\Documents\FIFA 14
2014-07-05 00:55 - 2014-07-05 00:55 - 00003120 _____ () C:\Windows\System32\Tasks\Origin
2014-06-30 10:35 - 2014-06-30 10:37 - 00000218 _____ () C:\Users\Admin\Desktop\Baldur's Gate Enhanced Edition.url
2014-06-29 23:19 - 2014-06-29 23:19 - 00000208 _____ () C:\Users\Admin\Desktop\The Walking Dead Season Two.url
2014-06-29 15:50 - 2014-06-29 15:50 - 00051153 _____ () C:\Users\Admin\Downloads\eu4_v1-6-1-0_STEAM_unknown_S43_T10(1).CT
2014-06-28 22:47 - 2014-06-28 22:47 - 00000000 ____D () C:\Users\Admin\AppData\Local\Adobe
2014-06-27 11:01 - 2014-06-27 11:03 - 00000000 ____D () C:\Users\Admin\Downloads\avat
2014-06-27 10:59 - 2014-06-27 10:59 - 00730276 _____ () C:\Users\Admin\Downloads\The_Witcher_avatars.zip
2014-06-27 10:59 - 2014-06-27 10:59 - 00320003 _____ () C:\Users\Admin\Downloads\fallout_2_avatars(1).zip
2014-06-27 10:59 - 2014-06-27 10:59 - 00243722 _____ () C:\Users\Admin\Downloads\The_Witcher_2_avatars.zip
2014-06-27 10:59 - 2014-06-27 10:59 - 00115272 _____ () C:\Users\Admin\Downloads\fallout_tactics_avatars.zip
2014-06-27 10:58 - 2014-06-27 10:58 - 00501528 _____ () C:\Users\Admin\Downloads\fallout_avatars.zip
2014-06-27 10:58 - 2014-06-27 10:58 - 00320003 _____ () C:\Users\Admin\Downloads\fallout_2_avatars.zip
2014-06-26 01:18 - 2014-07-06 15:33 - 00000000 ____D () C:\Windows\3F5C371F8EA24F259D3DD0B4526E3AEA.TMP
2014-06-26 01:18 - 2014-06-26 01:18 - 00000000 ____D () C:\Users\Admin\AppData\Local\Risen2
2014-06-24 10:59 - 2014-06-24 10:59 - 00000000 ____D () C:\Users\Admin\Documents\Remedy
2014-06-21 08:26 - 2014-06-21 08:26 - 00117584 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atiu9p64.dll
2014-06-21 08:26 - 2014-06-21 08:26 - 00078432 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atimpc64.dll
2014-06-21 08:26 - 2014-06-21 08:26 - 00078432 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdpcom64.dll
2014-06-21 08:26 - 2014-06-21 08:26 - 00071704 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\atimpc32.dll
2014-06-21 08:26 - 2014-06-21 08:26 - 00071704 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\amdpcom32.dll
2014-06-21 08:25 - 2014-06-21 08:25 - 07892000 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atiumd6a.dll
2014-06-21 08:24 - 2014-06-21 08:24 - 08108312 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atiumd64.dll
2014-06-21 08:16 - 2014-06-21 08:16 - 00276192 _____ (Advanced Micro Devices) C:\Windows\system32\Drivers\amdacpksd.sys
2014-06-21 08:08 - 2014-06-21 08:08 - 15950848 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\Drivers\atikmdag.sys
2014-06-21 05:58 - 2014-06-21 05:58 - 00231424 _____ () C:\Windows\system32\clinfo.exe
2014-06-21 05:57 - 2014-06-21 05:57 - 32877056 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\amdocl64.dll
2014-06-21 05:57 - 2014-06-21 05:57 - 00098816 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\OpenVideo64.dll
2014-06-21 05:57 - 2014-06-21 05:57 - 00086528 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\OVDecode64.dll
2014-06-21 05:57 - 2014-06-21 05:57 - 00083456 _____ (Advanced Micro Devices Inc.) C:\Windows\SysWOW64\OpenVideo.dll
2014-06-21 05:57 - 2014-06-21 05:57 - 00073216 _____ (Advanced Micro Devices Inc.) C:\Windows\SysWOW64\OVDecode.dll
2014-06-21 05:51 - 2014-06-21 05:51 - 00065024 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2014-06-21 05:47 - 2014-06-21 05:47 - 00127488 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\mantle64.dll
2014-06-21 05:47 - 2014-06-21 05:47 - 00113664 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\mantle32.dll
2014-06-21 05:46 - 2014-06-21 05:46 - 05225472 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdmantle64.dll
2014-06-21 05:39 - 2014-06-21 05:39 - 27529216 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\atio6axx.dll
2014-06-21 05:30 - 2014-06-21 05:30 - 04180992 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\amdmantle32.dll
2014-06-21 05:19 - 2014-06-21 05:19 - 23028224 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\atioglxx.dll
2014-06-21 05:16 - 2014-06-21 05:16 - 00597320 _____ () C:\Windows\SysWOW64\atiapfxx.blb
2014-06-21 05:16 - 2014-06-21 05:16 - 00597320 _____ () C:\Windows\system32\atiapfxx.blb
2014-06-21 05:15 - 2014-06-21 05:15 - 15716352 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\aticaldd64.dll
2014-06-21 05:15 - 2014-06-21 05:15 - 00366592 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\atiapfxx.exe
2014-06-21 05:15 - 2014-06-21 05:15 - 00091648 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\mantleaxl64.dll
2014-06-21 05:15 - 2014-06-21 05:15 - 00085504 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\mantleaxl32.dll
2014-06-21 05:15 - 2014-06-21 05:15 - 00062464 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\aticalrt64.dll
2014-06-21 05:15 - 2014-06-21 05:15 - 00055808 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\aticalcl64.dll
2014-06-21 05:15 - 2014-06-21 05:15 - 00052224 _____ (Advanced Micro Devices Inc.) C:\Windows\SysWOW64\aticalrt.dll
2014-06-21 05:15 - 2014-06-21 05:15 - 00049152 _____ (Advanced Micro Devices Inc.) C:\Windows\SysWOW64\aticalcl.dll
2014-06-21 05:11 - 2014-06-21 05:11 - 14302208 _____ (Advanced Micro Devices Inc.) C:\Windows\SysWOW64\aticaldd.dll
2014-06-21 04:58 - 2014-06-21 04:58 - 00442368 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\atidemgy.dll
2014-06-21 04:58 - 2014-06-21 04:58 - 00031232 _____ (AMD) C:\Windows\system32\atimuixx.dll
2014-06-21 04:57 - 2014-06-21 04:57 - 00588800 _____ (AMD) C:\Windows\system32\atieclxx.exe
2014-06-21 04:57 - 2014-06-21 04:57 - 00239616 _____ (AMD) C:\Windows\system32\atiesrxx.exe
2014-06-21 04:56 - 2014-06-21 04:56 - 00190976 _____ (AMD) C:\Windows\system32\atitmm64.dll
2014-06-21 04:54 - 2014-06-21 04:54 - 00048128 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdmmcl6.dll
2014-06-21 04:53 - 2014-06-21 04:53 - 00037888 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\amdmmcl.dll
2014-06-21 04:49 - 2014-06-21 04:49 - 03437632 _____ () C:\Windows\system32\atiumd6a.cap
2014-06-21 04:39 - 2014-06-21 04:39 - 00826368 _____ (AMD) C:\Windows\system32\coinst_14.20.dll
2014-06-21 04:38 - 2014-06-21 04:38 - 03471376 _____ () C:\Windows\SysWOW64\atiumdva.cap
2014-06-21 04:31 - 2014-06-21 04:31 - 01207296 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\atiadlxx.dll
2014-06-21 04:31 - 2014-06-21 04:31 - 00146944 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atig6txx.dll
2014-06-21 04:31 - 2014-06-21 04:31 - 00075264 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atig6pxx.dll
2014-06-21 04:31 - 2014-06-21 04:31 - 00069632 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\atiglpxx.dll
2014-06-21 04:31 - 2014-06-21 04:31 - 00069632 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atiglpxx.dll
2014-06-21 04:30 - 2014-06-21 04:30 - 00557056 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\Drivers\atikmpag.sys
2014-06-21 04:27 - 2014-06-21 04:27 - 00043520 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\Drivers\ati2erec.dll
2014-06-20 23:08 - 2014-06-20 23:08 - 00051200 _____ () C:\Windows\system32\kdbsdk64.dll
2014-06-20 23:03 - 2014-06-20 23:03 - 00038912 _____ () C:\Windows\SysWOW64\kdbsdk32.dll
2014-06-15 01:26 - 2014-06-15 01:26 - 00277160 _____ () C:\Windows\Minidump\061514-18142-01.dmp
2014-06-11 15:28 - 2014-06-11 15:29 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox

==================== One Month Modified Files and Folders =======

2014-07-11 21:23 - 2014-07-11 21:22 - 00010538 _____ () C:\Users\Admin\Desktop\FRST.txt
2014-07-11 21:22 - 2014-07-11 21:22 - 00000000 ____D () C:\FRST
2014-07-11 21:21 - 2012-08-06 00:14 - 00005756 _____ () C:\Windows\WINCMD.INI
2014-07-11 21:12 - 2009-07-14 07:45 - 00016624 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-07-11 21:12 - 2009-07-14 07:45 - 00016624 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-07-11 21:11 - 2012-08-05 21:07 - 00000830 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-07-11 21:11 - 2009-07-14 08:13 - 00780436 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-07-11 21:10 - 2012-08-06 11:06 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\uTorrent
2014-07-11 21:09 - 2014-07-11 21:09 - 02084864 _____ (Farbar) C:\Users\Admin\Desktop\FRST64.exe
2014-07-11 21:08 - 2012-08-05 20:22 - 02011890 _____ () C:\Windows\WindowsUpdate.log
2014-07-11 21:05 - 2012-11-12 11:39 - 00000892 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-07-11 21:05 - 2009-07-14 08:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-07-11 21:05 - 2009-07-14 07:51 - 00043575 _____ () C:\Windows\setupact.log
2014-07-11 21:04 - 2012-08-07 12:18 - 00282782 _____ () C:\Windows\PFRO.log
2014-07-11 21:04 - 2009-07-14 06:20 - 00000000 ____D () C:\Windows\Speech
2014-07-11 20:52 - 2012-08-06 00:37 - 01021976 _____ () C:\Windows\DPINST.LOG
2014-07-11 20:51 - 2014-07-05 16:18 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-11 20:46 - 2014-07-05 17:36 - 00000000 ____D () C:\Program Files (x86)\Spybot - Search & Destroy 2
2014-07-11 20:36 - 2012-11-12 11:39 - 00000896 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-07-11 20:30 - 2014-07-11 20:30 - 00001111 _____ () C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2014-07-11 20:30 - 2014-07-11 20:30 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes Anti-Malware
2014-07-11 20:30 - 2014-07-05 16:18 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-11 20:29 - 2014-07-11 20:29 - 00000085 _____ () C:\Windows\wininit.ini
2014-07-11 20:29 - 2014-07-05 17:36 - 00000000 ____D () C:\ProgramData\Spybot - Search & Destroy
2014-07-11 20:27 - 2014-07-11 20:27 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Admin\Downloads\mbam-setup-2.0.2.1012.exe
2014-07-11 20:18 - 2012-08-05 21:07 - 00699056 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-07-11 20:18 - 2012-08-05 21:07 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-11 20:18 - 2012-08-05 21:07 - 00003768 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-07-11 15:37 - 2012-11-12 11:42 - 00000000 ___RD () C:\Users\Admin\Disc Google
2014-07-11 15:37 - 2012-11-12 11:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive
2014-07-11 15:06 - 2012-12-08 23:29 - 00000000 ____D () C:\Users\Admin\AppData\Local\The Witcher
2014-07-08 17:40 - 2014-07-08 17:39 - 00492146 ____R (Swearware) C:\Users\Admin\Downloads\dds.exe
2014-07-08 16:36 - 2014-07-05 16:18 - 00000000 ____D () C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2014-07-06 15:44 - 2014-07-06 15:44 - 00000000 ____D () C:\adfdfdsfdsafs
2014-07-06 15:43 - 2014-07-06 15:43 - 01243655 _____ () C:\Users\Admin\Downloads\ProcessExplorer.zip
2014-07-06 15:33 - 2014-06-26 01:18 - 00000000 ____D () C:\Windows\3F5C371F8EA24F259D3DD0B4526E3AEA.TMP
2014-07-05 17:37 - 2014-07-05 17:37 - 00000000 ____D () C:\Windows\System32\Tasks\Safer-Networking
2014-07-05 17:35 - 2014-07-05 17:33 - 46525608 _____ (Safer-Networking Ltd. ) C:\Users\Admin\Downloads\spybot-2.4.exe
2014-07-05 16:17 - 2014-07-05 16:17 - 14349744 _____ (Malwarebytes Corp.) C:\Users\Admin\Downloads\mbar-1.07.0.1012.exe
2014-07-05 16:09 - 2014-07-05 16:09 - 00007601 _____ () C:\Users\Admin\AppData\Local\Resmon.ResmonCfg
2014-07-05 15:47 - 2014-07-05 15:47 - 00000000 ____D () C:\ProgramData\ATI
2014-07-05 15:44 - 2014-07-05 15:44 - 00000000 ____D () C:\Program Files (x86)\AMD AVT
2014-07-05 15:43 - 2014-07-05 15:43 - 00061880 _____ () C:\Windows\SysWOW64\CCCInstall_201407051543461495.log
2014-07-05 15:43 - 2014-07-05 15:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Catalyst Control Center
2014-07-05 15:43 - 2014-07-05 14:57 - 00000000 ____D () C:\Program Files\ATI Technologies
2014-07-05 15:42 - 2012-08-06 00:10 - 00000000 ____D () C:\ProgramData\AMD
2014-07-05 15:33 - 2014-07-05 14:10 - 00000000 ____D () C:\AMD
2014-07-05 15:04 - 2014-07-05 15:04 - 00000000 _____ () C:\Windows\ativpsrm.bin
2014-07-05 15:02 - 2014-07-05 15:02 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\ATI
2014-07-05 15:02 - 2014-07-05 15:02 - 00000000 ____D () C:\Users\Admin\AppData\Local\ATI
2014-07-05 15:01 - 2014-07-05 15:01 - 00067160 _____ () C:\Windows\SysWOW64\CCCInstall_201407051501339179.log
2014-07-05 14:58 - 2014-07-05 14:58 - 00000000 ____D () C:\Program Files\Common Files\ATI Technologies
2014-07-05 14:58 - 2012-08-06 00:09 - 00000000 ____D () C:\Program Files (x86)\ATI Technologies
2014-07-05 14:57 - 2014-07-05 14:57 - 00000000 ____D () C:\Program Files\ATI
2014-07-05 14:47 - 2014-07-05 14:47 - 00000000 ____D () C:\Users\Admin\AppData\Local\WindowsApplication1
2014-07-05 14:46 - 2014-07-05 14:47 - 00190464 _____ (Power Admin LLC) C:\Windows\PAExec.exe
2014-07-05 14:46 - 2014-07-05 14:46 - 00000000 ____D () C:\Users\Admin\Downloads\x64
2014-07-05 14:45 - 2014-07-05 14:45 - 01653147 _____ () C:\Users\Admin\Downloads\DDUv12940-[Guru3D.com].exe
2014-07-05 14:38 - 2014-07-05 14:27 - 334658641 _____ () C:\Windows\MEMORY.DMP
2014-07-05 14:17 - 2014-07-05 14:17 - 00001547 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2014-07-05 14:17 - 2014-07-05 14:17 - 00001345 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Media Center.lnk
2014-07-05 14:17 - 2014-07-05 14:17 - 00001326 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows DVD Maker.lnk
2014-07-05 14:17 - 2014-07-05 14:17 - 00001210 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Fax and Scan.lnk
2014-07-05 14:17 - 2014-07-05 14:17 - 00000000 __RHD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tablet PC
2014-07-05 14:17 - 2014-07-05 14:17 - 00000000 ____D () C:\Windows\SysWOW64\FxsTmp
2014-07-05 14:17 - 2014-07-05 14:17 - 00000000 ____D () C:\Windows\system32\FxsTmp
2014-07-05 14:17 - 2014-07-05 14:17 - 00000000 ____D () C:\Windows\ShellNew
2014-07-05 14:17 - 2014-07-05 14:17 - 00000000 ____D () C:\Windows\addins
2014-07-05 14:17 - 2009-07-14 10:46 - 00000000 ____D () C:\Program Files\Windows Journal
2014-07-05 14:17 - 2009-07-14 10:45 - 00000000 ___RD () C:\Users\Public\Recorded TV
2014-07-05 14:17 - 2009-07-14 08:32 - 00000000 ____D () C:\Program Files\DVD Maker
2014-07-05 14:17 - 2009-07-14 06:20 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories
2014-07-05 14:17 - 2009-07-14 06:20 - 00000000 ____D () C:\Windows\system32\Setup
2014-07-05 14:17 - 2009-07-14 06:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-07-05 14:16 - 2014-07-05 14:16 - 00277104 _____ () C:\Windows\Minidump\070514-53040-01.dmp
2014-07-05 14:16 - 2012-09-06 15:02 - 00000000 ____D () C:\Windows\Minidump
2014-07-05 14:08 - 2014-07-05 14:06 - 269338400 _____ (AMD Inc.) C:\Users\Admin\Downloads\14-4-win7-win8-win8.1-64-dd-ccc-whql.exe
2014-07-05 13:18 - 2014-05-29 13:18 - 00002008 ____H () C:\Users\Admin\Documents\Default.rdp
2014-07-05 12:03 - 2014-07-05 12:02 - 00875384 _____ (AMD) C:\Users\Admin\Downloads\amddriverdownloader3.exe
2014-07-05 01:42 - 2014-07-05 01:42 - 00635824 _____ () C:\Windows\SysWOW64\scrypt140121Cypressglg2tc4032w64l4.bin
2014-07-05 01:37 - 2014-07-05 00:56 - 00000000 ____D () C:\Users\Admin\Documents\FIFA 14
2014-07-05 00:58 - 2013-01-05 13:03 - 00000000 ____D () C:\ProgramData\Origin
2014-07-05 00:55 - 2014-07-05 00:55 - 00003120 _____ () C:\Windows\System32\Tasks\Origin
2014-07-05 00:55 - 2013-01-05 13:04 - 00000000 ___HD () C:\Users\Admin\AppData\Roaming\Origin
2014-07-04 23:57 - 2012-11-07 12:40 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Games
2014-06-30 10:37 - 2014-06-30 10:35 - 00000218 _____ () C:\Users\Admin\Desktop\Baldur's Gate Enhanced Edition.url
2014-06-30 01:14 - 2013-05-26 14:44 - 00000000 ____D () C:\Users\Admin\Documents\Telltale Games
2014-06-29 23:19 - 2014-06-29 23:19 - 00000208 _____ () C:\Users\Admin\Desktop\The Walking Dead Season Two.url
2014-06-29 15:50 - 2014-06-29 15:50 - 00051153 _____ () C:\Users\Admin\Downloads\eu4_v1-6-1-0_STEAM_unknown_S43_T10(1).CT
2014-06-29 15:50 - 2014-03-14 11:56 - 00000000 ____D () C:\Users\Admin\Documents\My Cheat Tables
2014-06-28 22:47 - 2014-06-28 22:47 - 00000000 ____D () C:\Users\Admin\AppData\Local\Adobe
2014-06-28 15:31 - 2009-07-14 08:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2014-06-27 23:01 - 2013-06-10 22:46 - 00000000 ____D () C:\Users\Admin\AppData\Local\Skyrim
2014-06-27 23:00 - 2012-08-06 00:27 - 00570802 _____ () C:\Windows\DirectX.log
2014-06-27 11:03 - 2014-06-27 11:01 - 00000000 ____D () C:\Users\Admin\Downloads\avat
2014-06-27 10:59 - 2014-06-27 10:59 - 00730276 _____ () C:\Users\Admin\Downloads\The_Witcher_avatars.zip
2014-06-27 10:59 - 2014-06-27 10:59 - 00320003 _____ () C:\Users\Admin\Downloads\fallout_2_avatars(1).zip
2014-06-27 10:59 - 2014-06-27 10:59 - 00243722 _____ () C:\Users\Admin\Downloads\The_Witcher_2_avatars.zip
2014-06-27 10:59 - 2014-06-27 10:59 - 00115272 _____ () C:\Users\Admin\Downloads\fallout_tactics_avatars.zip
2014-06-27 10:58 - 2014-06-27 10:58 - 00501528 _____ () C:\Users\Admin\Downloads\fallout_avatars.zip
2014-06-27 10:58 - 2014-06-27 10:58 - 00320003 _____ () C:\Users\Admin\Downloads\fallout_2_avatars.zip
2014-06-26 22:28 - 2012-11-28 17:16 - 00000000 ____D () C:\Users\Admin\Documents\Witcher 2
2014-06-26 22:25 - 2014-04-11 21:01 - 00000000 ____D () C:\Program Files (x86)\Notepad++
2014-06-26 01:18 - 2014-06-26 01:18 - 00000000 ____D () C:\Users\Admin\AppData\Local\Risen2
2014-06-24 10:59 - 2014-06-24 10:59 - 00000000 ____D () C:\Users\Admin\Documents\Remedy
2014-06-23 23:31 - 2012-11-12 11:39 - 00003892 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-06-23 23:31 - 2012-11-12 11:39 - 00003640 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-06-21 08:26 - 2014-06-21 08:26 - 00117584 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atiu9p64.dll
2014-06-21 08:26 - 2014-06-21 08:26 - 00078432 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atimpc64.dll
2014-06-21 08:26 - 2014-06-21 08:26 - 00078432 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdpcom64.dll
2014-06-21 08:26 - 2014-06-21 08:26 - 00071704 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\atimpc32.dll
2014-06-21 08:26 - 2014-06-21 08:26 - 00071704 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\amdpcom32.dll
2014-06-21 08:26 - 2014-04-18 05:43 - 00143304 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atiuxp64.dll
2014-06-21 08:26 - 2014-04-18 05:42 - 01329376 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\aticfx64.dll
2014-06-21 08:26 - 2014-04-18 05:42 - 01109456 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\aticfx32.dll
2014-06-21 08:26 - 2014-04-18 05:42 - 00126336 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\atiuxpag.dll
2014-06-21 08:26 - 2014-04-18 05:42 - 00099520 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\atiu9pag.dll
2014-06-21 08:25 - 2014-06-21 08:25 - 07892000 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atiumd6a.dll
2014-06-21 08:25 - 2014-04-18 05:42 - 10519072 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atidxx64.dll
2014-06-21 08:25 - 2014-04-18 05:42 - 09016760 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\atidxx32.dll
2014-06-21 08:25 - 2014-04-18 05:42 - 07102496 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\atiumdva.dll
2014-06-21 08:25 - 2014-04-18 05:42 - 06879016 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\atiumdag.dll
2014-06-21 08:24 - 2014-06-21 08:24 - 08108312 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atiumd64.dll
2014-06-21 08:16 - 2014-06-21 08:16 - 00276192 _____ (Advanced Micro Devices) C:\Windows\system32\Drivers\amdacpksd.sys
2014-06-21 08:08 - 2014-06-21 08:08 - 15950848 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\Drivers\atikmdag.sys
2014-06-21 05:58 - 2014-06-21 05:58 - 00231424 _____ () C:\Windows\system32\clinfo.exe
2014-06-21 05:57 - 2014-06-21 05:57 - 32877056 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\amdocl64.dll
2014-06-21 05:57 - 2014-06-21 05:57 - 00098816 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\OpenVideo64.dll
2014-06-21 05:57 - 2014-06-21 05:57 - 00086528 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\OVDecode64.dll
2014-06-21 05:57 - 2014-06-21 05:57 - 00083456 _____ (Advanced Micro Devices Inc.) C:\Windows\SysWOW64\OpenVideo.dll
2014-06-21 05:57 - 2014-06-21 05:57 - 00073216 _____ (Advanced Micro Devices Inc.) C:\Windows\SysWOW64\OVDecode.dll
2014-06-21 05:54 - 2014-04-18 05:19 - 27843072 _____ (Advanced Micro Devices Inc.) C:\Windows\SysWOW64\amdocl.dll
2014-06-21 05:51 - 2014-06-21 05:51 - 00065024 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2014-06-21 05:51 - 2014-04-18 05:17 - 00058880 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2014-06-21 05:47 - 2014-06-21 05:47 - 00127488 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\mantle64.dll
2014-06-21 05:47 - 2014-06-21 05:47 - 00113664 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\mantle32.dll
2014-06-21 05:46 - 2014-06-21 05:46 - 05225472 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdmantle64.dll
2014-06-21 05:39 - 2014-06-21 05:39 - 27529216 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\atio6axx.dll
2014-06-21 05:30 - 2014-06-21 05:30 - 04180992 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\amdmantle32.dll
2014-06-21 05:19 - 2014-06-21 05:19 - 23028224 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\atioglxx.dll
2014-06-21 05:16 - 2014-06-21 05:16 - 00597320 _____ () C:\Windows\SysWOW64\atiapfxx.blb
2014-06-21 05:16 - 2014-06-21 05:16 - 00597320 _____ () C:\Windows\system32\atiapfxx.blb
2014-06-21 05:15 - 2014-06-21 05:15 - 15716352 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\aticaldd64.dll
2014-06-21 05:15 - 2014-06-21 05:15 - 00366592 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\atiapfxx.exe
2014-06-21 05:15 - 2014-06-21 05:15 - 00091648 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\mantleaxl64.dll
2014-06-21 05:15 - 2014-06-21 05:15 - 00085504 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\mantleaxl32.dll
2014-06-21 05:15 - 2014-06-21 05:15 - 00062464 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\aticalrt64.dll
2014-06-21 05:15 - 2014-06-21 05:15 - 00055808 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\aticalcl64.dll
2014-06-21 05:15 - 2014-06-21 05:15 - 00052224 _____ (Advanced Micro Devices Inc.) C:\Windows\SysWOW64\aticalrt.dll
2014-06-21 05:15 - 2014-06-21 05:15 - 00049152 _____ (Advanced Micro Devices Inc.) C:\Windows\SysWOW64\aticalcl.dll
2014-06-21 05:11 - 2014-06-21 05:11 - 14302208 _____ (Advanced Micro Devices Inc.) C:\Windows\SysWOW64\aticaldd.dll
2014-06-21 04:58 - 2014-06-21 04:58 - 00442368 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\atidemgy.dll
2014-06-21 04:58 - 2014-06-21 04:58 - 00031232 _____ (AMD) C:\Windows\system32\atimuixx.dll
2014-06-21 04:57 - 2014-06-21 04:57 - 00588800 _____ (AMD) C:\Windows\system32\atieclxx.exe
2014-06-21 04:57 - 2014-06-21 04:57 - 00239616 _____ (AMD) C:\Windows\system32\atiesrxx.exe
2014-06-21 04:56 - 2014-06-21 04:56 - 00190976 _____ (AMD) C:\Windows\system32\atitmm64.dll
2014-06-21 04:54 - 2014-06-21 04:54 - 00048128 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdmmcl6.dll
2014-06-21 04:53 - 2014-06-21 04:53 - 00037888 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\amdmmcl.dll
2014-06-21 04:49 - 2014-06-21 04:49 - 03437632 _____ () C:\Windows\system32\atiumd6a.cap
2014-06-21 04:39 - 2014-06-21 04:39 - 00826368 _____ (AMD) C:\Windows\system32\coinst_14.20.dll
2014-06-21 04:38 - 2014-06-21 04:38 - 03471376 _____ () C:\Windows\SysWOW64\atiumdva.cap
2014-06-21 04:31 - 2014-06-21 04:31 - 01207296 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\atiadlxx.dll
2014-06-21 04:31 - 2014-06-21 04:31 - 00146944 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atig6txx.dll
2014-06-21 04:31 - 2014-06-21 04:31 - 00075264 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atig6pxx.dll
2014-06-21 04:31 - 2014-06-21 04:31 - 00069632 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\atiglpxx.dll
2014-06-21 04:31 - 2014-06-21 04:31 - 00069632 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atiglpxx.dll
2014-06-21 04:31 - 2014-04-18 04:09 - 00898560 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\atiadlxy.dll
2014-06-21 04:31 - 2014-04-18 04:07 - 00133632 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\atigktxx.dll
2014-06-21 04:30 - 2014-06-21 04:30 - 00557056 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\Drivers\atikmpag.sys
2014-06-21 04:27 - 2014-06-21 04:27 - 00043520 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\Drivers\ati2erec.dll
2014-06-20 23:08 - 2014-06-20 23:08 - 00051200 _____ () C:\Windows\system32\kdbsdk64.dll
2014-06-20 23:03 - 2014-06-20 23:03 - 00038912 _____ () C:\Windows\SysWOW64\kdbsdk32.dll
2014-06-15 01:26 - 2014-06-15 01:26 - 00277160 _____ () C:\Windows\Minidump\061514-18142-01.dmp
2014-06-12 18:44 - 2014-07-05 14:45 - 03287040 _____ () C:\Users\Admin\Downloads\Display Driver Uninstaller.exe
2014-06-12 18:44 - 2014-07-05 14:45 - 00171520 _____ () C:\Users\Admin\Downloads\Display Driver Uninstaller.pdb
2014-06-12 15:13 - 2012-08-06 00:11 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-06-12 15:13 - 2009-07-14 08:08 - 00032592 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-06-11 15:29 - 2014-06-11 15:28 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox

Files to move or delete:
====================
C:\Users\Admin\AppData\Roaming\Origin\update.vbe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-06-04 19:47

==================== End Of Log ============================

 

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 11-07-2014
Ran by Admin at 2014-07-11 21:23:33
Running from C:\Users\Admin\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Microsoft Security Essentials (Enabled - Up to date) {641105E6-77ED-3F35-A304-765193BCB75F}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Microsoft Security Essentials (Enabled - Up to date) {DF70E402-51D7-30BB-99B4-4D23E83BFDE2}

==================== Installed Programs ======================

µTorrent (HKCU\...\uTorrent) (Version: 3.4.2.32126 - BitTorrent Inc.)
7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe Flash Player 14 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Flash Player 14 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Reader X (10.1.10) (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AA1000000001}) (Version: 10.1.10 - Adobe Systems Incorporated)
Airytec Switch Off (HKLM\...\Airytec Switch Off) (Version: 3.4.1 - Airytec)
AMD Accelerated Video Transcoding (Version: 13.30.100.40620 - Advanced Micro Devices, Inc.) Hidden
AMD Catalyst Control Center (x32 Version: 2014.0620.2260.39449 - Advanced Micro Devices, Inc.) Hidden
AMD Catalyst Install Manager (HKLM\...\{54091704-09BD-4BA7-3521-86738BA49BB7}) (Version: 8.0.916.0 - Advanced Micro Devices, Inc.)
AMD Drag and Drop Transcoding (Version: 2.00.0000 - Advanced Micro Devices, Inc.) Hidden
AMD Fuel (Version: 2014.0620.2260.39449 - Advanced Micro Devices, Inc.) Hidden
AMD Wireless Display v3.0 (Version: 1.0.0.15 - Advanced Micro Devices, Inc.) Hidden
Assassin's Creed II (HKLM-x32\...\Steam App 33230) (Version:  - Ubisoft Montreal)
Baldur's Gate: Enhanced Edition (HKLM-x32\...\Steam App 228280) (Version:  - Overhaul Games)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
BS.Player FREE (HKLM-x32\...\BSPlayerf) (Version: 2.66.1075 - AB Team, d.o.o.)
Catalyst Control Center - Branding (x32 Version: 1.00.0000 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Graphics Previews Common (x32 Version: 2014.0620.2260.39449 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center InstallProxy (x32 Version: 2014.0620.2260.39449 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Localization All (x32 Version: 2014.0620.2260.39449 - Advanced Micro Devices, Inc.) Hidden
CCC Help Chinese Standard (x32 Version: 2014.0620.2259.39449 - Advanced Micro Devices, Inc.) Hidden
CCC Help Chinese Traditional (x32 Version: 2014.0620.2259.39449 - Advanced Micro Devices, Inc.) Hidden
CCC Help Czech (x32 Version: 2014.0620.2259.39449 - Advanced Micro Devices, Inc.) Hidden
CCC Help Danish (x32 Version: 2014.0620.2259.39449 - Advanced Micro Devices, Inc.) Hidden
CCC Help Dutch (x32 Version: 2014.0620.2259.39449 - Advanced Micro Devices, Inc.) Hidden
CCC Help English (x32 Version: 2014.0620.2259.39449 - Advanced Micro Devices, Inc.) Hidden
CCC Help Finnish (x32 Version: 2014.0620.2259.39449 - Advanced Micro Devices, Inc.) Hidden
CCC Help French (x32 Version: 2014.0620.2259.39449 - Advanced Micro Devices, Inc.) Hidden
CCC Help German (x32 Version: 2014.0620.2259.39449 - Advanced Micro Devices, Inc.) Hidden
CCC Help Greek (x32 Version: 2014.0620.2259.39449 - Advanced Micro Devices, Inc.) Hidden
CCC Help Hungarian (x32 Version: 2014.0620.2259.39449 - Advanced Micro Devices, Inc.) Hidden
CCC Help Italian (x32 Version: 2014.0620.2259.39449 - Advanced Micro Devices, Inc.) Hidden
CCC Help Japanese (x32 Version: 2014.0620.2259.39449 - Advanced Micro Devices, Inc.) Hidden
CCC Help Korean (x32 Version: 2014.0620.2259.39449 - Advanced Micro Devices, Inc.) Hidden
CCC Help Norwegian (x32 Version: 2014.0620.2259.39449 - Advanced Micro Devices, Inc.) Hidden
CCC Help Polish (x32 Version: 2014.0620.2259.39449 - Advanced Micro Devices, Inc.) Hidden
CCC Help Portuguese (x32 Version: 2014.0620.2259.39449 - Advanced Micro Devices, Inc.) Hidden
CCC Help Russian (x32 Version: 2014.0620.2259.39449 - Advanced Micro Devices, Inc.) Hidden
CCC Help Spanish (x32 Version: 2014.0620.2259.39449 - Advanced Micro Devices, Inc.) Hidden
CCC Help Swedish (x32 Version: 2014.0620.2259.39449 - Advanced Micro Devices, Inc.) Hidden
CCC Help Thai (x32 Version: 2014.0620.2259.39449 - Advanced Micro Devices, Inc.) Hidden
CCC Help Turkish (x32 Version: 2014.0620.2259.39449 - Advanced Micro Devices, Inc.) Hidden
ccc-utility64 (Version: 2014.0620.2260.39449 - Advanced Micro Devices, Inc.) Hidden
Cheat Engine 6.3 (HKLM-x32\...\Cheat Engine 6.3_is1) (Version:  - Cheat Engine)
DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.45.4.0315 - DT Soft Ltd)
Dragon Age: Origins - Ultimate Edition (HKLM-x32\...\Steam App 47810) (Version:  - BioWare)
Europa Universalis IV (HKLM-x32\...\Steam App 236850) (Version:  - Paradox Development Studio)
Europa Universalis IV Wealth of Nations (HKLM-x32\...\Europa Universalis IV Wealth of Nations_is1) (Version:  - )
EVE Online (remove only) (HKLM-x32\...\EVE) (Version:  - CCP Games Ltd.)
EVEMon (HKLM-x32\...\EVEMon) (Version: 1.8.8.4290 - battleclinic.com)
Expeditions: Conquistador (HKLM-x32\...\Steam App 237430) (Version:  - Logic Artists)
Fraps (HKLM-x32\...\Fraps) (Version:  - )
Google Drive (HKLM-x32\...\{75939021-3B68-419D-8DC1-E9823BFF9658}) (Version: 1.16.7009.9618 - Google, Inc.)
Google Update Helper (x32 Version: 1.3.24.15 - Google Inc.) Hidden
Java 7 Update 55 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217055FF}) (Version: 7.0.550 - Oracle)
Java Auto Updater (x32 Version: 2.1.9.8 - Sun Microsystems, Inc.) Hidden
L.A. Noire (HKLM-x32\...\Steam App 110800) (Version:  - Rockstar)
Malwarebytes Anti-Malware version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
Microsoft .NET Framework 4 Multi-Targeting Pack (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4.5 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50709 - Microsoft Corporation)
Microsoft .NET Framework 4.5 (Version: 4.5.50709 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (x32 Version: 12.0.6012.5000 - Microsoft Corporation) Hidden
Microsoft Chart Controls for Microsoft .NET Framework 3.5 (KB2500170) (HKLM-x32\...\{41785C66-90F2-40CE-8CB5-1C94BFC97280}) (Version: 3.5.30730.0 - Microsoft Corporation)
Microsoft Help Viewer 1.1 (HKLM\...\Microsoft Help Viewer 1.1) (Version: 1.1.40219 - Microsoft Corporation)
Microsoft Help Viewer 1.1 (Version: 1.1.40219 - Microsoft Corporation) Hidden
Microsoft Security Client (Version: 4.5.0216.0 - Microsoft Corporation) Hidden
Microsoft Security Essentials (HKLM\...\Microsoft Security Client) (Version: 4.5.216.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30214.0 - Microsoft Corporation)
Microsoft SQL Server 2008 R2 Management Objects (HKLM-x32\...\{77F1F8AD-51B8-4490-AEEC-BF480073E0FC}) (Version: 10.50.1750.9 - Microsoft Corporation)
Microsoft SQL Server Compact 4.0 x64 ENU (HKLM\...\{8424B163-D1E0-48B7-88A2-C7A61767B3D7}) (Version: 4.0.8482.1 - Microsoft Corporation)
Microsoft SQL Server System CLR Types (HKLM-x32\...\{877B76B2-F83F-4F5A-B28D-3F398641ADB6}) (Version: 10.50.1750.9 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Runtime - 10.0.40219 (HKLM\...\{1C7C8AAF-A16D-32E8-89E5-F6D165DE0BCE}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Runtime - 10.0.40219 (HKLM-x32\...\{5D9ED403-94DE-3BA0-B1D6-71F4BDA412E6}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.50727 (Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.60610 (Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.50727 (Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.60610 (Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.50727 (x32 Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.60610 (x32 Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.50727 (x32 Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.60610 (x32 Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Service Pack 1 (HKLM-x32\...\Microsoft Visual Studio 2010 Service Pack 1) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Service Pack 1 (x32 Version: 10.0.40219 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Shell (Isolated) - ENU (HKLM-x32\...\{D64B6984-242F-32BC-B008-752806E5FC44}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50325 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (Version: 10.0.50330 - Microsoft Corporation) Hidden
Microsoft Xbox 360 Accessories 1.2 (HKLM\...\{D9C50188-12D5-4D3E-8F00-682346C2AA5F}) (Version: 1.20.146.0 - Microsoft)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
Minion (HKCU\...\{Minion}}_is1) (Version: 2.0 - ZAM Network LLC)
Mobile Partner (HKLM-x32\...\Mobile Partner) (Version: 11.300.05.00.233 - Huawei Technologies Co.,Ltd)
MozBackup 1.5.1 (HKLM-x32\...\MozBackup) (Version:  - Pavel Cvrcek)
Mozilla Firefox 30.0 (x86 en-US) (HKLM-x32\...\Mozilla Firefox 30.0 (x86 en-US)) (Version: 30.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
MSVC90_x64 (Version: 1.0.1.2 - Nokia) Hidden
MSVC90_x86 (x32 Version: 1.0.1.2 - Nokia) Hidden
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2721691) (HKLM-x32\...\{355B5AC0-CEEE-42C5-AD4D-7F3CFD806C36}) (Version: 4.30.2114.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
Mumble 1.2.4 (HKLM-x32\...\{E0955568-4353-4C85-8988-285A8C0F5E87}) (Version: 1.2.4 - Thorvald Natvig)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.6.7 - Notepad++ Team)
NVIDIA PhysX (HKLM-x32\...\{46ED2B64-85C7-4E1F-920C-A555B21F2E4C}) (Version: 9.11.1111 - NVIDIA Corporation)
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
Potplayer-64 Bits (HKLM\...\PotPlayer64) (Version:  - Daum Communications Corp.)
Razer Synapse 2.0 (HKLM-x32\...\{0D78BEE2-F8FF-4498-AF1A-3FF81CED8AC6}) (Version: 1.18.15.20888 - Razer Inc.)
Sid Meier's Civilization V (HKLM-x32\...\Steam App 8930) (Version:  - 2K Games, Inc.)
Sid Meier's Civilization V SDK (HKLM-x32\...\Steam App 16830) (Version:  - Firaxis Games)
Skype™ 6.11 (HKLM-x32\...\{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}) (Version: 6.11.102 - Skype Technologies S.A.)
Source SDK Base 2007 (HKLM-x32\...\Steam App 218) (Version:  - Valve)
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.13 - TeamSpeak Systems GmbH)
The Walking Dead: Season Two (HKLM-x32\...\Steam App 261030) (Version:  - Telltale Games)
The Witcher: Enhanced Edition (HKLM-x32\...\Steam App 20900) (Version:  - CD Projekt RED)
Unity Web Player (HKCU\...\UnityWebPlayer) (Version:  - Unity Technologies ApS)
Universal Adb Driver (HKLM-x32\...\{D9C4202E-6D51-4B06-A8F1-22316E654BCA}) (Version: 1.0.0 - ClockworkMod)
Ventrilo Client for Windows x64 (HKLM\...\{EEB3F6BB-318D-4CE5-989F-8191FCBFB578}) (Version: 3.0.8.0 - Flagship Industries, Inc.)

==================== Restore Points  =========================

11-07-2014 17:26:43 Windows Update

==================== Hosts content: ==========================

2009-07-14 05:34 - 2012-10-24 16:41 - 00000944 ____A C:\Windows\system32\Drivers\etc\hosts
216.98.48.18 127.0.0.1
216.98.48.53 127.0.0.1
216.98.48.57 127.0.0.1
216.98.48.133 127.0.0.1
216.98.48.134 127.0.0.1


==================== Scheduled Tasks (whitelisted) =============

Task: {43CB92D3-8305-482C-B425-9F1E68D382AD} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-11-12] (Google Inc.)
Task: {ABD93BDB-A370-4C5F-B294-CECD55A6227D} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-07-11] (Adobe Systems Incorporated)
Task: {BB6F032F-0827-4DBD-A8E2-DE17519E990B} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-11-12] (Google Inc.)
Task: {D4AD05C5-7491-4BB9-8966-61626645EC16} - System32\Tasks\Origin => C:\Users\Admin\AppData\Roaming\Origin\update.vbe [2014-07-05] () <==== ATTENTION
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2014-06-20 23:03 - 2014-06-20 23:03 - 00214528 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Container.PerformanceTuning.dll
2014-02-11 07:08 - 2014-02-11 07:08 - 00817152 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Device.dll
2014-02-11 07:08 - 2014-02-11 07:08 - 03650560 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Platform.dll
2014-06-20 23:03 - 2014-06-20 23:03 - 00102400 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Proxy.Native.dll
2014-05-21 21:34 - 2014-05-31 04:27 - 01116672 _____ () D:\Games\Steam\libavcodec-55.dll
2014-04-23 10:13 - 2014-05-31 04:27 - 00438784 _____ () D:\Games\Steam\libavutil-53.dll
2014-05-21 21:34 - 2014-05-31 04:27 - 00399360 _____ () D:\Games\Steam\libavformat-55.dll
2014-01-08 16:20 - 2014-05-31 04:27 - 00331264 _____ () D:\Games\Steam\libavresample-1.dll
2013-03-12 18:10 - 2014-06-27 01:40 - 00764416 _____ () D:\Games\Steam\SDL2.dll
2014-05-21 21:34 - 2014-07-10 21:21 - 02139328 _____ () D:\Games\Steam\video.dll
2014-05-21 21:34 - 2014-04-29 03:37 - 00519168 _____ () D:\Games\Steam\libswscale-2.dll
2012-08-06 01:09 - 2014-07-10 21:21 - 01116864 _____ () D:\Games\Steam\bin\chromehtml.DLL
2012-08-06 01:09 - 2014-05-02 02:35 - 20628160 _____ () D:\Games\Steam\bin\libcef.dll
2012-08-06 01:09 - 2013-06-15 02:49 - 01100800 _____ () D:\Games\Steam\bin\avcodec-53.dll
2012-08-06 01:09 - 2013-06-15 02:49 - 00124416 _____ () D:\Games\Steam\bin\avutil-51.dll
2012-08-06 01:09 - 2013-06-15 02:49 - 00192000 _____ () D:\Games\Steam\bin\avformat-53.dll
2014-06-11 15:28 - 2014-06-11 15:28 - 03852912 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================


==================== EXE Association (whitelisted) =============


==================== MSCONFIG/TASK MANAGER disabled items =========

MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: mobilegeni daemon => C:\Program Files (x86)\Mobogenie\DaemonProcess.exe
MSCONFIG\startupreg: NextLive => C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Roaming\newnext.me\nengine.dll",EntryPoint -m l
MSCONFIG\startupreg: NSU_agent => "C:\Program Files (x86)\Nokia\Nokia Software Updater\nsu3ui_agent.exe"
MSCONFIG\startupreg: Overwolf => C:\Program Files (x86)\Overwolf\Overwolf.exe -silent
MSCONFIG\startupreg: PC Suite Tray => "C:\Program Files (x86)\Nokia\Nokia PC Suite 7\PCSuite.exe" -onlytray
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
MSCONFIG\startupreg: XboxStat => "C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe" silentrun

==================== Faulty Device Manager Devices =============

Name: Universal Serial Bus (USB) Controller
Description: Universal Serial Bus (USB) Controller
Class Guid:
Manufacturer:
Service:
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: Universal Serial Bus (USB) Controller
Description: Universal Serial Bus (USB) Controller
Class Guid:
Manufacturer:
Service:
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (07/11/2014 08:26:44 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volume Shadow Copy Service error: Unexpected error calling routine IVssAsrWriterBackup::GetVolumeComponents.  hr = 0x80073bc3, The requested system device cannot be found.
.


Operation:
   OnIdentify event
   Gathering Writer Data

Context:
   Execution Context: ASR Writer
   Writer Class Id: {be000cbe-11fe-4426-9c58-531aa6355fc4}
   Writer Name: ASR Writer
   Writer Instance ID: {af6c3a2d-fe80-4d24-b054-12709d33223f}

Error: (07/08/2014 04:47:23 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volume Shadow Copy Service error: Unexpected error calling routine IVssAsrWriterBackup::GetVolumeComponents.  hr = 0x80073bc3, The requested system device cannot be found.
.


Operation:
   OnIdentify event
   Gathering Writer Data

Context:
   Execution Context: ASR Writer
   Writer Class Id: {be000cbe-11fe-4426-9c58-531aa6355fc4}
   Writer Name: ASR Writer
   Writer Instance ID: {67e7b4c1-775b-4091-8f4e-edcb54c17da8}

Error: (07/06/2014 04:07:04 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program SDFiles.exe version 2.4.40.135 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Action Center control panel.

Process ID: 1334

Start Time: 01cf991aed369dbb

Termination Time: 3

Application Path: C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFiles.exe

Report Id: 69199388-050e-11e4-965c-50e549c54316

Error: (07/05/2014 05:10:21 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volume Shadow Copy Service error: Unexpected error calling routine IVssAsrWriterBackup::GetVolumeComponents.  hr = 0x80073bc3, The requested system device cannot be found.
.


Operation:
   OnIdentify event
   Gathering Writer Data

Context:
   Execution Context: ASR Writer
   Writer Class Id: {be000cbe-11fe-4426-9c58-531aa6355fc4}
   Writer Name: ASR Writer
   Writer Instance ID: {e228d07e-7225-4fbb-be53-a619d105e8a2}

Error: (07/05/2014 04:36:07 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volume Shadow Copy Service error: Unexpected error calling routine IVssAsrWriterBackup::GetVolumeComponents.  hr = 0x80073bc3, The requested system device cannot be found.
.


Operation:
   OnIdentify event
   Gathering Writer Data

Context:
   Execution Context: ASR Writer
   Writer Class Id: {be000cbe-11fe-4426-9c58-531aa6355fc4}
   Writer Name: ASR Writer
   Writer Instance ID: {9be0aeb3-4dc6-4166-9070-b1b9b9c3037b}

Error: (07/05/2014 03:39:38 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volume Shadow Copy Service error: Unexpected error calling routine IVssAsrWriterBackup::GetVolumeComponents.  hr = 0x80073bc3, The requested system device cannot be found.
.


Operation:
   OnIdentify event
   Gathering Writer Data

Context:
   Execution Context: ASR Writer
   Writer Class Id: {be000cbe-11fe-4426-9c58-531aa6355fc4}
   Writer Name: ASR Writer
   Writer Instance ID: {cc2971ff-945f-46e6-87a5-948b823dfecb}

Error: (07/05/2014 03:38:08 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volume Shadow Copy Service error: Unexpected error calling routine IVssAsrWriterBackup::GetVolumeComponents.  hr = 0x80073bc3, The requested system device cannot be found.
.


Operation:
   OnIdentify event
   Gathering Writer Data

Context:
   Execution Context: ASR Writer
   Writer Class Id: {be000cbe-11fe-4426-9c58-531aa6355fc4}
   Writer Name: ASR Writer
   Writer Instance ID: {cc2971ff-945f-46e6-87a5-948b823dfecb}

Error: (07/05/2014 03:37:01 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volume Shadow Copy Service error: Unexpected error calling routine IVssAsrWriterBackup::GetVolumeComponents.  hr = 0x80073bc3, The requested system device cannot be found.
.


Operation:
   OnIdentify event
   Gathering Writer Data

Context:
   Execution Context: ASR Writer
   Writer Class Id: {be000cbe-11fe-4426-9c58-531aa6355fc4}
   Writer Name: ASR Writer
   Writer Instance ID: {cc2971ff-945f-46e6-87a5-948b823dfecb}

Error: (07/05/2014 02:57:55 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volume Shadow Copy Service error: Unexpected error calling routine IVssAsrWriterBackup::GetVolumeComponents.  hr = 0x80073bc3, The requested system device cannot be found.
.


Operation:
   OnIdentify event
   Gathering Writer Data

Context:
   Execution Context: ASR Writer
   Writer Class Id: {be000cbe-11fe-4426-9c58-531aa6355fc4}
   Writer Name: ASR Writer
   Writer Instance ID: {d5765965-945b-4a14-b6a3-ace0c6332fa1}

Error: (07/05/2014 11:51:43 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Volume Shadow Copy Service error: Unexpected error calling routine IVssAsrWriterBackup::GetVolumeComponents.  hr = 0x80073bc3, The requested system device cannot be found.
.


Operation:
   OnIdentify event
   Gathering Writer Data

Context:
   Execution Context: ASR Writer
   Writer Class Id: {be000cbe-11fe-4426-9c58-531aa6355fc4}
   Writer Name: ASR Writer
   Writer Instance ID: {4469138e-dca1-4d9e-b40f-c765c244d939}


System errors:
=============
Error: (07/11/2014 02:48:38 PM) (Source: Microsoft Antimalware) (EventID: 2001) (User: )
Description: %NT AUTHORITY60 has encountered an error trying to update signatures.

    New Signature Version:

    Previous Signature Version: 1.177.1944.0

    Update Source: %NT AUTHORITY59

    Update Stage: 4.5.0216.00

    Source Path: 4.5.0216.01

    Signature Type: %NT AUTHORITY602

    Update Type: %NT AUTHORITY604

    User: NT AUTHORITY\SYSTEM

    Current Engine Version: %NT AUTHORITY605

    Previous Engine Version: %NT AUTHORITY606

    Error code: %NT AUTHORITY607

    Error description: %NT AUTHORITY608

Error: (07/05/2014 06:26:18 PM) (Source: volsnap) (EventID: 36) (User: )
Description: The shadow copies of volume C: were aborted because the shadow copy storage could not grow due to a user imposed limit.

Error: (07/05/2014 04:16:59 PM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: The Service Control Manager tried to take a corrective action (Restart the service) after the unexpected termination of the DHCP Client service, but this action failed with the following error:
%%1056

Error: (07/05/2014 04:15:59 PM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: The Service Control Manager tried to take a corrective action (Restart the service) after the unexpected termination of the HomeGroup Provider service, but this action failed with the following error:
%%1056

Error: (07/05/2014 04:14:59 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: The Security Center service terminated unexpectedly.  It has done this 1 time(s).  The following corrective action will be taken in 120000 milliseconds: Restart the service.

Error: (07/05/2014 04:14:59 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: The TCP/IP NetBIOS Helper service terminated unexpectedly.  It has done this 1 time(s).  The following corrective action will be taken in 100 milliseconds: Restart the service.

Error: (07/05/2014 04:14:59 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: The HomeGroup Provider service terminated unexpectedly.  It has done this 1 time(s).  The following corrective action will be taken in 60000 milliseconds: Restart the service.

Error: (07/05/2014 04:14:59 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: The Windows Event Log service terminated unexpectedly.  It has done this 1 time(s).  The following corrective action will be taken in 60000 milliseconds: Restart the service.

Error: (07/05/2014 04:14:59 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: The DHCP Client service terminated unexpectedly.  It has done this 1 time(s).  The following corrective action will be taken in 120000 milliseconds: Restart the service.

Error: (07/05/2014 04:14:59 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: The Windows Audio service terminated unexpectedly.  It has done this 1 time(s).  The following corrective action will be taken in 60000 milliseconds: Restart the service.


Microsoft Office Sessions:
=========================
Error: (07/11/2014 08:26:44 PM) (Source: VSS) (EventID: 8193) (User: )
Description: IVssAsrWriterBackup::GetVolumeComponents0x80073bc3, The requested system device cannot be found.


Operation:
   OnIdentify event
   Gathering Writer Data

Context:
   Execution Context: ASR Writer
   Writer Class Id: {be000cbe-11fe-4426-9c58-531aa6355fc4}
   Writer Name: ASR Writer
   Writer Instance ID: {af6c3a2d-fe80-4d24-b054-12709d33223f}

Error: (07/08/2014 04:47:23 PM) (Source: VSS) (EventID: 8193) (User: )
Description: IVssAsrWriterBackup::GetVolumeComponents0x80073bc3, The requested system device cannot be found.


Operation:
   OnIdentify event
   Gathering Writer Data

Context:
   Execution Context: ASR Writer
   Writer Class Id: {be000cbe-11fe-4426-9c58-531aa6355fc4}
   Writer Name: ASR Writer
   Writer Instance ID: {67e7b4c1-775b-4091-8f4e-edcb54c17da8}

Error: (07/06/2014 04:07:04 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: SDFiles.exe2.4.40.135133401cf991aed369dbb3C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFiles.exe69199388-050e-11e4-965c-50e549c54316

Error: (07/05/2014 05:10:21 PM) (Source: VSS) (EventID: 8193) (User: )
Description: IVssAsrWriterBackup::GetVolumeComponents0x80073bc3, The requested system device cannot be found.


Operation:
   OnIdentify event
   Gathering Writer Data

Context:
   Execution Context: ASR Writer
   Writer Class Id: {be000cbe-11fe-4426-9c58-531aa6355fc4}
   Writer Name: ASR Writer
   Writer Instance ID: {e228d07e-7225-4fbb-be53-a619d105e8a2}

Error: (07/05/2014 04:36:07 PM) (Source: VSS) (EventID: 8193) (User: )
Description: IVssAsrWriterBackup::GetVolumeComponents0x80073bc3, The requested system device cannot be found.


Operation:
   OnIdentify event
   Gathering Writer Data

Context:
   Execution Context: ASR Writer
   Writer Class Id: {be000cbe-11fe-4426-9c58-531aa6355fc4}
   Writer Name: ASR Writer
   Writer Instance ID: {9be0aeb3-4dc6-4166-9070-b1b9b9c3037b}

Error: (07/05/2014 03:39:38 PM) (Source: VSS) (EventID: 8193) (User: )
Description: IVssAsrWriterBackup::GetVolumeComponents0x80073bc3, The requested system device cannot be found.


Operation:
   OnIdentify event
   Gathering Writer Data

Context:
   Execution Context: ASR Writer
   Writer Class Id: {be000cbe-11fe-4426-9c58-531aa6355fc4}
   Writer Name: ASR Writer
   Writer Instance ID: {cc2971ff-945f-46e6-87a5-948b823dfecb}

Error: (07/05/2014 03:38:08 PM) (Source: VSS) (EventID: 8193) (User: )
Description: IVssAsrWriterBackup::GetVolumeComponents0x80073bc3, The requested system device cannot be found.


Operation:
   OnIdentify event
   Gathering Writer Data

Context:
   Execution Context: ASR Writer
   Writer Class Id: {be000cbe-11fe-4426-9c58-531aa6355fc4}
   Writer Name: ASR Writer
   Writer Instance ID: {cc2971ff-945f-46e6-87a5-948b823dfecb}

Error: (07/05/2014 03:37:01 PM) (Source: VSS) (EventID: 8193) (User: )
Description: IVssAsrWriterBackup::GetVolumeComponents0x80073bc3, The requested system device cannot be found.


Operation:
   OnIdentify event
   Gathering Writer Data

Context:
   Execution Context: ASR Writer
   Writer Class Id: {be000cbe-11fe-4426-9c58-531aa6355fc4}
   Writer Name: ASR Writer
   Writer Instance ID: {cc2971ff-945f-46e6-87a5-948b823dfecb}

Error: (07/05/2014 02:57:55 PM) (Source: VSS) (EventID: 8193) (User: )
Description: IVssAsrWriterBackup::GetVolumeComponents0x80073bc3, The requested system device cannot be found.


Operation:
   OnIdentify event
   Gathering Writer Data

Context:
   Execution Context: ASR Writer
   Writer Class Id: {be000cbe-11fe-4426-9c58-531aa6355fc4}
   Writer Name: ASR Writer
   Writer Instance ID: {d5765965-945b-4a14-b6a3-ace0c6332fa1}

Error: (07/05/2014 11:51:43 AM) (Source: VSS) (EventID: 8193) (User: )
Description: IVssAsrWriterBackup::GetVolumeComponents0x80073bc3, The requested system device cannot be found.


Operation:
   OnIdentify event
   Gathering Writer Data

Context:
   Execution Context: ASR Writer
   Writer Class Id: {be000cbe-11fe-4426-9c58-531aa6355fc4}
   Writer Name: ASR Writer
   Writer Instance ID: {4469138e-dca1-4d9e-b40f-c765c244d939}


==================== Memory info ===========================

Percentage of memory in use: 27%
Total physical RAM: 8173.23 MB
Available physical RAM: 5966.05 MB
Total Pagefile: 16344.59 MB
Available Pagefile: 13927.74 MB
Total Virtual: 8192 MB
Available Virtual: 8191.81 MB

==================== Drives ================================

Drive c: (Chloe) (Fixed) (Total:61.9 GB) (Free:8.02 GB) NTFS
Drive d: (Diana) (Fixed) (Total:931.51 GB) (Free:615.68 GB) NTFS
Drive e: (Elise) (Fixed) (Total:791.62 GB) (Free:405.18 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 932 GB) (Disk ID: 3836D119)
Partition 1: (Not Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=62 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=792 GB) - (Type=07 NTFS)
Partition 4: (Active) - (Size=78 GB) - (Type=83)

========================================================
Disk: 1 (Size: 932 GB) (Disk ID: A9F03A8F)
Partition 1: (Not Active) - (Size=932 GB) - (Type=07 NTFS)

==================== End Of Log ============================

 

 

Link to post
Share on other sites

  • Root Admin

Hello and :welcome:

Please read the following and post back the logs when ready and we'll see about getting you cleaned up.

General P2P/Piracy Warning:
 
 

 
If you're using
Peer 2 Peer
software such as
uTorrent, BitTorrent
or similar you must either fully uninstall them or completely disable them from running while being assisted here.

Failure to remove or disable such software will result in your topic being closed and no further assistance being provided.

If you have
illegal/cracked software, cracks, keygens etc
. on the system, please remove or uninstall them now and read the policy on
Piracy
.



 
Before we proceed further, please read all of the following instructions carefully.
If there is anything that you do not understand kindly ask before proceeding.
If needed please print out these instructions.
  • Please do not post logs using CODE, QUOTE, or FONT tags. Just paste them as direct text.
  • If the log is too large then you can use attachments by clicking on the More Reply Options button.
  • Please enable your system to show hidden files: How to see hidden files in Windows
  • Make sure you're subscribed to this topic:
    • Click on the Follow This Topic Button (at the top right of this page), make sure that the Receive notification box is checked and that it is set to Instantly

    [*]Removing malware can be unpredictable...It is unlikely but things can go very wrong! Please make sure you Backup all files that cannot be replaced if something were to happen. You can copy them to a CD/DVD, external drive or a pen drive [*]Please don't run any other scans, download, install or uninstall any programs unless requested by me while I'm working with you. [*]The removal of malware is not instantaneous, please be patient. Often we are also on a different Time Zone. [*]Perform everything in the correct order. Sometimes one step requires the previous one. [*]If you have any problems while following my instructions, Stop there and tell me the exact nature of the issue. [*]You can check here if you're not sure if your computer is 32-bit or 64-bit [*]Please disable your antivirus while running any requested scanners so that they do not interfere with the scanners. [*]When we are done, I'll give you instructions on how to cleanup all the tools and logs [*]Please stick with me until I give you the "all clear" and Please don't waste my time by leaving before that. [*]Your topic will be closed if you haven't replied within 3 days [*](If I have not responded within 24 hours, please send me a Private Message as a reminder)


 
STEP 0
RKill is a program that was developed at BleepingComputer.com that attempts to terminate known malware processes
so that your normal security software can then run and clean your computer of infections.
When RKill runs it will kill malware processes and then removes incorrect executable associations and fixes policies
that stop us from using certain tools. When finished it will display a log file that shows the processes that were
terminated while the program was running.

As RKill only terminates a program's running process, and does not delete any files, after running it you should not reboot
your computer as any malware processes that are configured to start automatically will just be started again.
Instead, after running RKill you should immediately scan your computer using the requested scans I've included.

Please download Rkill by Grinler from one of the links below and save it to your desktop.
 


Link 2

  • On Windows XP double-click on the Rkill desktop icon to run the tool.
  • On Windows Vista/Windows 7 or 8, right-click on the Rkill desktop icon and select Run As Administrator
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
  • If the tool does not run from any of the links provided, please let me know.
  • Do not reboot the computer, you will need to run the application again.

STEP 01
Backup the Registry:
Modifying the Registry can create unforeseen problems, so it always wise to create a backup before doing so.
  • Please download ERUNT from one of the following links: Link1 | Link2 | Link3
  • ERUNT (Emergency Recovery Utility NT) is a free program that allows you to keep a complete backup of your registry and restore it when needed.
  • Double click on erunt-setup.exe to Install ERUNT by following the prompts.
  • NOTE: Do not choose to allow ERUNT to add an Entry to the Startup folder. Click NO.
  • Start ERUNT either by double clicking on the desktop icon or choosing to start the program at the end of the setup process.
  • Choose a location for the backup.
    • Note: the default location is C:\Windows\ERDNT which is acceptable.

    [*]Make sure that at least the first two check boxes are selected. [*]Click on OK [*]Then click on YES to create the folder. [*]Note: if it is necessary to restore the registry, open the backup folder and start ERDNT.exe


STEP 02
Please run a Threat Scan with MBAM.  If you're unable to run or complete the scan as shown below please see the following:  MBAM Clean Removal Process 2x
When reinstalling the program please try the latest version.

Right click and choose "Run as administrator" to open Malwarebytes Anti-Malware and from the Dashboard please Check for Updates by clicking the Update Now... link
Open up Malwarebytes > Settings > Detection and Protection > Enable Scan for rootkit and Under Non Malware Protection set both PUP and PUM to Treat detections as malware.
Click on the SCAN button and run a Threat Scan with Malwarebytes Anti-Malware by clicking the Scan Now>> button.
Once completed please click on the History > Application Logs and find your scan log and open it and then click on the "copy to clipboard" button and post back the results on your next reply.
 
 
STEP 03
Please download RogueKiller and save it to your desktop.

You can check here if you're not sure if your computer is 32-bit or 64-bit

  • RogueKiller 32-bit | RogueKiller 64-bit
  • Quit all running programs.
  • For Windows XP, double-click to start.
  • For Vista,Windows 7/8, Right-click on the program and select Run as Administrator to start and when prompted allow it to run.
  • Read and accept the EULA (End User Licene Agreement)
  • Click Scan to scan the system.
  • When the scan completes Close the program > Don't Fix anything!
  • Don't run any other options, they're not all bad!!
  • Post back the report which should be located on your desktop.


Thank you
 

Link to post
Share on other sites

Hello and manny thanks for your help. Here are the logs. Hope this helps.

 

Malwarebytes Anti-Malware
www.malwarebytes.org

Scan Date: 15.07.2014
Scan Time: 03:12:00
Logfile:
Administrator: Yes

Version: 2.00.2.1012
Malware Database: v2014.07.14.14
Rootkit Database: v2014.07.14.01
License: Free
Malware Protection: Disabled
Malicious Website Protection: Disabled
Self-protection: Disabled

OS: Windows 7
CPU: x64
File System: NTFS
User: Admin

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 277570
Time Elapsed: 7 min, 46 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Enabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled

Processes: 0
(No malicious items detected)

Modules: 0
(No malicious items detected)

Registry Keys: 0
(No malicious items detected)

Registry Values: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Folders: 0
(No malicious items detected)

Files: 4
Trojan.Agent.Gen, C:\Windows\Temp\svchost.exe, Quarantined, [492bbbe43b4088ae6b482ca055aee41c],
Trojan.BitcoinMiner, C:\Windows\Temp\scrypt140121.cl, Quarantined, [076d633cee8d93a3b5917f780201e11f],
PUP.Optional.Conduit.A, C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\08e4pkk2.default\prefs.js, Good: (), Bad: (user_pref("keyword.URL", "http://search.conduit.com/ResultsExt.aspx?ctid=CT2786678&q=");), Replaced,[90e40b943744ce680ef3904012f26a96]
PUP.Optional.Conduit.A, C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\08e4pkk2.default\prefs.js, Good: (), Bad: (user_pref("CT2786678.SearchFromAddressBarUrl", "http://search.conduit.com/ResultsExt.aspx?ctid=CT2786678&q=");), Replaced,[b9bbe9b64833f541c84fca06cb39c739]

Physical Sectors: 0
(No malicious items detected)


(end)

 

RogueKiller V9.2.3.0 (x64) [Jul 11 2014] by Adlice Software
mail : http://www.adlice.com/contact/
Feedback : http://forum.adlice.com
Website : http://www.adlice.com/softwares/roguekiller/
Blog : http://www.adlice.com

Operating System : Windows 7 (6.1.7600 ) 64 bits version
Started in : Normal mode
User : Admin [Admin rights]
Mode : Scan -- Date : 07/15/2014  03:30:57

¤¤¤ Bad processes : 0 ¤¤¤

¤¤¤ Registry Entries : 20 ¤¤¤
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters | DhcpNameServer : 193.231.252.1 192.168.0.1  -> FOUND
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\Tcpip\Parameters | DhcpNameServer : 193.231.252.1 192.168.0.1  -> FOUND
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\ControlSet002\Services\Tcpip\Parameters | DhcpNameServer : 193.231.252.1 192.168.0.1  -> FOUND
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{8BFF50DB-EC75-4D1D-8869-9A68F8104869} | DhcpNameServer : 193.231.252.1 192.168.0.1  -> FOUND
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{D3FC2745-D415-47CC-B64A-210A84E1BF05} | DhcpNameServer : 213.154.124.1 192.168.0.1  -> FOUND
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{E651ACC3-30B0-4487-8126-E0B4003754E0} | DhcpNameServer : 213.154.124.1 192.168.0.1  -> FOUND
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\Tcpip\Parameters\Interfaces\{8BFF50DB-EC75-4D1D-8869-9A68F8104869} | DhcpNameServer : 193.231.252.1 192.168.0.1  -> FOUND
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\Tcpip\Parameters\Interfaces\{D3FC2745-D415-47CC-B64A-210A84E1BF05} | DhcpNameServer : 213.154.124.1 192.168.0.1  -> FOUND
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\Tcpip\Parameters\Interfaces\{E651ACC3-30B0-4487-8126-E0B4003754E0} | DhcpNameServer : 213.154.124.1 192.168.0.1  -> FOUND
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\ControlSet002\Services\Tcpip\Parameters\Interfaces\{8BFF50DB-EC75-4D1D-8869-9A68F8104869} | DhcpNameServer : 193.231.252.1 192.168.0.1  -> FOUND
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\ControlSet002\Services\Tcpip\Parameters\Interfaces\{D3FC2745-D415-47CC-B64A-210A84E1BF05} | DhcpNameServer : 213.154.124.1 192.168.0.1  -> FOUND
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\ControlSet002\Services\Tcpip\Parameters\Interfaces\{E651ACC3-30B0-4487-8126-E0B4003754E0} | DhcpNameServer : 213.154.124.1 192.168.0.1  -> FOUND
[PUM.Policies] (X64) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System | EnableLUA : 0  -> FOUND
[PUM.Policies] (X86) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System | EnableLUA : 0  -> FOUND
[PUM.Policies] (X64) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System | ConsentPromptBehaviorAdmin : 0  -> FOUND
[PUM.Policies] (X86) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System | ConsentPromptBehaviorAdmin : 0  -> FOUND
[PUM.DesktopIcons] (X64) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {20D04FE0-3AEA-1069-A2D8-08002B30309D} : 1  -> FOUND
[PUM.DesktopIcons] (X64) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {59031a47-3f72-44a7-89c5-5595fe6b30ee} : 1  -> FOUND
[PUM.DesktopIcons] (X86) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {20D04FE0-3AEA-1069-A2D8-08002B30309D} : 1  -> FOUND
[PUM.DesktopIcons] (X86) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {59031a47-3f72-44a7-89c5-5595fe6b30ee} : 1  -> FOUND

¤¤¤ Scheduled tasks : 1 ¤¤¤
[suspicious.Path] \\Origin -- C:\Users\Admin\AppData\Roaming\Origin\update.vbe -> FOUND

¤¤¤ Files : 0 ¤¤¤

¤¤¤ HOSTS File : 5 ¤¤¤
[C:\Windows\System32\drivers\etc\hosts] 216.98.48.18 127.0.0.1
[C:\Windows\System32\drivers\etc\hosts] 216.98.48.53 127.0.0.1
[C:\Windows\System32\drivers\etc\hosts] 216.98.48.57 127.0.0.1
[C:\Windows\System32\drivers\etc\hosts] 216.98.48.133 127.0.0.1
[C:\Windows\System32\drivers\etc\hosts] 216.98.48.134 127.0.0.1

¤¤¤ Antirootkit : 1 (Driver: LOADED) ¤¤¤
[Filter(Kernel.Filter)] \Driver\atapi @ Unknown : \Driver\cdrom @ \Device\CdRom0 (\SystemRoot\system32\DRIVERS\dtsoftbus01.sys)

¤¤¤ Web browsers : 2 ¤¤¤
[PUM.Proxy][FIREFX:Config] 08e4pkk2.default : user_pref("network.proxy.http", "216.244.65.194"); -> FOUND
[PUM.Proxy][FIREFX:Config] 08e4pkk2.default : user_pref("network.proxy.http_port", 8080); -> FOUND

¤¤¤ MBR Check : ¤¤¤
+++++ PhysicalDrive0: Hitachi HDT721010SLA360 ATA Device +++++
--- User ---
[MBR] 6dddcb6c83f20a77841db8a52c3bb607
[bSP] c642222d3962c1532a0b35941adc04bd : Linux MBR Code
Partition table:
0 - [XXXXXX] NTFS (0x7) [VISIBLE] Offset (sectors): 2048 | Size: 100 MB
1 - [XXXXXX] NTFS (0x7) [VISIBLE] Offset (sectors): 206848 | Size: 63390 MB
2 - [XXXXXX] NTFS (0x7) [VISIBLE] Offset (sectors): 130030110 | Size: 810623 MB
3 - [ACTIVE] LINUX (0x83) [VISIBLE] Offset (sectors): 1790187520 | Size: 79754 MB
User = LL1 ... OK
User = LL2 ... OK

+++++ PhysicalDrive1: Hitachi HDT721010SLA360 ATA Device +++++
--- User ---
[MBR] 6ea654337329709ff80a954d9bf7ae1d
[bSP] 3e32f704717c2152b033fbcefb2e4feb : Linux MBR Code
Partition table:
0 - [XXXXXX] NTFS (0x7) [VISIBLE] Offset (sectors): 2048 | Size: 953867 MB
User = LL1 ... OK
User = LL2 ... OK
 

Link to post
Share on other sites

  • Root Admin

Please go ahead and run through the following steps and post back the logs when ready.
 
STEP 04
Please download Junkware Removal Tool to your desktop.

  • Shutdown your antivirus to avoid any conflicts.
  • Right click over JRT.exe and select Run as administrator on Windows Vista or Windows 7, double-click on XP.
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next reply message
  • When completed make sure to re-enable your antivirus


STEP 05
Lets clean out any adware now: (this will require a reboot so save all your work)

Please download AdwCleaner by Xplode and save to your Desktop.

  • Double click on AdwCleaner.exe to run the tool.
    Vista/Windows 7/8 users right-click and select Run As Administrator
  • Click on the Scan button.
  • AdwCleaner will begin...be patient as the scan may take some time to complete.
  • When it's done you'll see: Pending: Please uncheck elements you don't want removed.
  • Now click on the Report button...a logfile (AdwCleaner[R0].txt) will open in Notepad for review.
  • Look over the log especially under Files/Folders for any program you want to save.
  • If there's a program you may want to save, just uncheck it from AdwCleaner.
  • If you're not sure, post the log for review. (all items found are adware/spyware/foistware)
  • If you're ready to clean it all up.....click the Clean button.
  • After rebooting, a logfile report (AdwCleaner[s0].txt) will open automatically.
  • Copy and paste the contents of that logfile in your next reply.
  • A copy of that logfile will also be saved in the C:\AdwCleaner folder.
  • Items that are deleted are moved to the Quarantine Folder: C:\AdwCleaner\Quarantine
  • To restore an item that has been deleted:
  • Go to Tools > Quarantine Manager > check what you want restored > now click on Restore.


STEP 06
Please open Malwarebytes Anti-Malware and from the Dashboard please Check for Updates by clicking the Update Now... link
Open up Malwarebytes > Settings > Detection and Protection > Enable Scan for rootkits, Under Non Malware Protection set both PUP and PUM to Treat detections as malware.
Click on the SCAN button and run a Threat Scan with Malwarebytes Anti-Malware by clicking the Scan Now>> button. Remove any threats found
Once completed please click on the History > Application Logs and find your scan log and open it and then click on the "copy to clipboard" button and post back the results on your next reply.


STEP 07
button_eos.gif

Please go here to run the online antivirus scannner from ESET.

  • Turn off the real time scanner of any existing antivirus program while performing the online scan
  • Tick the box next to YES, I accept the Terms of Use.
  • Click Start
  • When asked, allow the activex control to install
  • Click Start
  • Make sure that the option Remove found threats is unticked
  • Click on Advanced Settings and ensure these options are ticked:
    • Scan for potentially unwanted applications
    • Scan for potentially unsafe applications
    • Enable Anti-Stealth Technology


    [*]Click Scan [*]Wait for the scan to finish [*]If any threats were found, click the 'List of found threats' , then click Export to text file.... [*]Save it to your desktop, then please copy and paste that log as a reply to this topic.


STEP 08
Please download the Farbar Recovery Scan Tool and save it to your desktop.

Note: You need to run the version compatibale with your system. You can check here if you're not sure if your computer is 32-bit or 64-bit

  • Double-click to run it. When the tool opens click Yes to disclaimer.
  • Press the Scan button.
  • It will make a log (FRST.txt) in the same directory the tool is run. Please copy and paste it to your reply.
  • The first time the tool is run, it also makes another log (Addition.txt). Please attach it to your reply as well.

Link to post
Share on other sites

  • Root Admin

Are you running proxy settings on Firefox on purpose?

 

 

 

Please download the following scanner from Kaspersky and save it to your computer: TDSSkiller

Then watch the following video on how to use the tool and make sure to temporarily disable your security applications before running TDSSkiller.



If any infection is found please make sure to choose SKIP and post back the log in case of a False Positive detection.

Once the tool has completed scanning make sure to re-enable your other security applications.
 
Link to post
Share on other sites

  • Root Admin

Please restart the computer 2 times and then run the following again.

 

 

Please open Malwarebytes Anti-Malware and from the Dashboard please Check for Updates by clicking the Update Now... link
Open up Malwarebytes > Settings > Detection and Protection > Enable Scan for rootkits, Under Non Malware Protection set both PUP and PUM to Treat detections as malware.
Click on the SCAN button and run a Threat Scan with Malwarebytes Anti-Malware by clicking the Scan Now>> button. Remove any threats found
Once completed please click on the History > Application Logs and find your scan log and open it and then click on the "copy to clipboard" button and post back the results on your next reply.

Link to post
Share on other sites

Malwarebytes Anti-Malware
www.malwarebytes.org

Scan Date: 17.07.2014
Scan Time: 00:07:04
Logfile:
Administrator: Yes

Version: 2.00.2.1012
Malware Database: v2014.07.16.09
Rootkit Database: v2014.07.14.01
License: Free
Malware Protection: Disabled
Malicious Website Protection: Disabled
Self-protection: Disabled

OS: Windows 7
CPU: x64
File System: NTFS
User: Admin

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 278855
Time Elapsed: 9 min, 39 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Enabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled

Processes: 0
(No malicious items detected)

Modules: 0
(No malicious items detected)

Registry Keys: 0
(No malicious items detected)

Registry Values: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Folders: 0
(No malicious items detected)

Files: 2
Trojan.Agent.Gen, C:\Windows\Temp\svchost.exe, Quarantined, [2450554a562546f0edbfcb04b44f5fa1],
Trojan.BitcoinMiner, C:\Windows\Temp\scrypt140121.cl, Quarantined, [ee86653a89f2300645f98872b44fcf31],

Physical Sectors: 0
(No malicious items detected)


(end)

Link to post
Share on other sites

  • Root Admin

Please visit this webpage and read the ComboFix User's Guide:

  • Once you've read the article and are ready to use the program you can download it directly from the link below.
  • Important! - Please make sure you save combofix to your desktop and do not run it from your browser
  • Direct download link for: ComboFix.exe
  • Please make sure you disable your security applications before running ComboFix.
  • Once Combofix has completed it will produce and open a log file.  Please be patient as it can take some time to load.
  • Please attach that log file to your next reply.
  • If needed the file can be located here:  C:\combofix.txt
  • NOTE: If you receive the message "illegal operation has been attempted on a registry key that has been marked for deletion", just reboot the computer.


 

Link to post
Share on other sites

ComboFix 14-07-17.03 - Admin 17.07.2014  21:59:14.1.8 - x64
Microsoft Windows 7 Ultimate   6.1.7600.0.1250.40.1033.18.8173.6380 [GMT 3:00]
Running from: c:\users\Admin\Desktop\ComboFix.exe
AV: Microsoft Security Essentials *Disabled/Updated* {641105E6-77ED-3F35-A304-765193BCB75F}
SP: Microsoft Security Essentials *Disabled/Updated* {DF70E402-51D7-30BB-99B4-4D23E83BFDE2}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
 * Created a new restore point
.
.
(((((((((((((((((((((((((((((((((((((((   Other Deletions   )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\windows\wininit.ini
.
.
(((((((((((((((((((((((((   Files Created from 2014-06-17 to 2014-07-17  )))))))))))))))))))))))))))))))
.
.
2014-07-17 19:05 . 2014-07-17 19:05    --------    d-----w-    c:\users\Default\AppData\Local\temp
2014-07-16 22:25 . 2014-07-02 03:09    10924376    ----a-w-    c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{D42CEA2C-C558-45A5-AB9E-A911E194622B}\mpengine.dll
2014-07-16 07:54 . 2014-07-02 03:09    10924376    ----a-w-    c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
2014-07-15 20:51 . 2014-07-15 20:51    --------    d-----w-    c:\program files (x86)\ESET
2014-07-15 20:28 . 2014-07-15 20:33    --------    d-----w-    C:\AdwCleaner
2014-07-15 20:19 . 2014-07-15 20:19    --------    d-----w-    c:\windows\ERUNT
2014-07-15 00:25 . 2014-07-15 22:45    30312    ----a-w-    c:\windows\system32\drivers\TrueSight.sys
2014-07-15 00:25 . 2014-07-15 00:25    --------    d-----w-    c:\programdata\RogueKiller
2014-07-15 00:08 . 2014-07-15 00:08    --------    d-----w-    c:\program files (x86)\ERUNT
2014-07-11 18:22 . 2014-07-16 07:37    --------    d-----w-    C:\FRST
2014-07-11 17:30 . 2014-07-11 17:30    --------    d-----w-    c:\program files (x86)\Malwarebytes Anti-Malware
2014-07-11 17:30 . 2014-05-12 04:26    63704    ----a-w-    c:\windows\system32\drivers\mwac.sys
2014-07-11 17:30 . 2014-05-12 04:25    25816    ----a-w-    c:\windows\system32\drivers\mbam.sys
2014-07-11 17:28 . 2014-05-02 12:18    1031560    ------w-    c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{08751460-B29C-42C1-93B7-F2EFA224BA56}\gapaengine.dll
2014-07-05 14:36 . 2014-07-11 17:29    --------    d-----w-    c:\programdata\Spybot - Search & Destroy
2014-07-05 14:36 . 2014-07-11 17:46    --------    d-----w-    c:\program files (x86)\Spybot - Search & Destroy 2
2014-07-05 13:18 . 2014-07-11 17:30    --------    d-----w-    c:\programdata\Malwarebytes
2014-07-05 13:18 . 2014-07-08 13:36    --------    d-----w-    c:\programdata\Malwarebytes' Anti-Malware (portable)
2014-07-05 13:18 . 2014-07-16 21:06    122584    ----a-w-    c:\windows\system32\drivers\MBAMSwissArmy.sys
2014-07-05 13:17 . 2014-05-12 04:26    91352    ----a-w-    c:\windows\system32\drivers\mbamchameleon.sys
2014-07-05 12:47 . 2014-07-05 12:47    --------    d-----w-    c:\programdata\ATI
2014-07-05 12:44 . 2014-07-05 12:44    --------    d-----w-    c:\program files (x86)\AMD AVT
2014-07-05 12:44 . 2014-07-05 12:44    --------    d-----w-    c:\program files (x86)\Common Files\ATI Technologies
2014-07-05 12:43 . 2014-02-16 16:23    60640    ----a-w-    c:\windows\system32\drivers\usbfilter.sys
2014-07-05 12:04 . 2014-07-05 12:04    0    ----a-w-    c:\windows\ativpsrm.bin
2014-07-05 12:02 . 2014-07-05 12:02    --------    d-----w-    c:\users\Admin\AppData\Roaming\ATI
2014-07-05 12:02 . 2014-07-05 12:02    --------    d-----w-    c:\users\Admin\AppData\Local\ATI
2014-07-05 11:58 . 2014-07-05 11:58    --------    d-----w-    c:\program files\Common Files\ATI Technologies
2014-07-05 11:57 . 2014-07-05 11:57    --------    d-----w-    c:\program files\ATI
2014-07-05 11:57 . 2014-07-05 12:43    --------    d-----w-    c:\program files\ATI Technologies
2014-07-05 11:47 . 2014-07-05 11:47    --------    d-----w-    c:\users\Admin\AppData\Local\WindowsApplication1
2014-07-05 11:47 . 2014-07-05 11:46    190464    ----a-w-    c:\windows\PAExec.exe
2014-07-05 11:17 . 2014-07-12 08:34    --------    d-----w-    c:\windows\system32\FxsTmp
2014-07-05 11:17 . 2014-07-05 11:17    --------    d-----w-    c:\windows\SysWow64\FxsTmp
2014-07-05 11:17 . 2014-07-05 11:17    --------    d-----w-    c:\windows\ShellNew
2014-07-05 11:17 . 2014-07-05 11:17    --------    d-----w-    c:\windows\addins
2014-07-05 11:17 . 2014-07-05 11:17    --------    d-----w-    c:\users\Default\AppData\Roaming\Media Center Programs
2014-07-05 11:10 . 2014-07-05 12:33    --------    d-----w-    C:\AMD
2014-07-04 22:42 . 2014-07-04 22:42    635824    ----a-w-    c:\windows\SysWow64\scrypt140121Cypressglg2tc4032w64l4.bin
2014-06-28 19:47 . 2014-06-28 19:47    --------    d-----w-    c:\users\Admin\AppData\Local\Adobe
2014-06-25 22:18 . 2014-06-25 22:18    --------    d-----w-    c:\users\Admin\AppData\Local\Risen2
2014-06-25 22:18 . 2014-07-06 12:33    --------    d-----w-    c:\windows\3F5C371F8EA24F259D3DD0B4526E3AEA.TMP
2014-06-21 05:26 . 2014-06-21 05:26    78432    ----a-w-    c:\windows\system32\atimpc64.dll
2014-06-21 05:26 . 2014-06-21 05:26    78432    ----a-w-    c:\windows\system32\amdpcom64.dll
2014-06-21 05:26 . 2014-06-21 05:26    71704    ----a-w-    c:\windows\SysWow64\atimpc32.dll
2014-06-21 05:26 . 2014-06-21 05:26    71704    ----a-w-    c:\windows\SysWow64\amdpcom32.dll
2014-06-21 05:26 . 2014-06-21 05:26    117584    ----a-w-    c:\windows\system32\atiu9p64.dll
2014-06-21 05:25 . 2014-06-21 05:25    7892000    ----a-w-    c:\windows\system32\atiumd6a.dll
2014-06-21 05:24 . 2014-06-21 05:24    8108312    ----a-w-    c:\windows\system32\atiumd64.dll
2014-06-21 05:16 . 2014-06-21 05:16    276192    ----a-w-    c:\windows\system32\drivers\amdacpksd.sys
2014-06-21 05:08 . 2014-06-21 05:08    15950848    ----a-w-    c:\windows\system32\drivers\atikmdag.sys
2014-06-21 02:58 . 2014-06-21 02:58    231424    ----a-w-    c:\windows\system32\clinfo.exe
2014-06-21 02:57 . 2014-06-21 02:57    98816    ----a-w-    c:\windows\system32\OpenVideo64.dll
2014-06-21 02:57 . 2014-06-21 02:57    83456    ----a-w-    c:\windows\SysWow64\OpenVideo.dll
2014-06-21 02:57 . 2014-06-21 02:57    86528    ----a-w-    c:\windows\system32\OVDecode64.dll
2014-06-21 02:57 . 2014-06-21 02:57    73216    ----a-w-    c:\windows\SysWow64\OVDecode.dll
2014-06-21 02:57 . 2014-06-21 02:57    32877056    ----a-w-    c:\windows\system32\amdocl64.dll
2014-06-21 02:51 . 2014-06-21 02:51    65024    ----a-w-    c:\windows\system32\OpenCL.dll
2014-06-21 02:47 . 2014-06-21 02:47    127488    ----a-w-    c:\windows\system32\mantle64.dll
2014-06-21 02:47 . 2014-06-21 02:47    113664    ----a-w-    c:\windows\SysWow64\mantle32.dll
2014-06-21 02:46 . 2014-06-21 02:46    5225472    ----a-w-    c:\windows\system32\amdmantle64.dll
2014-06-21 02:39 . 2014-06-21 02:39    27529216    ----a-w-    c:\windows\system32\atio6axx.dll
2014-06-21 02:30 . 2014-06-21 02:30    4180992    ----a-w-    c:\windows\SysWow64\amdmantle32.dll
2014-06-21 02:19 . 2014-06-21 02:19    23028224    ----a-w-    c:\windows\SysWow64\atioglxx.dll
2014-06-21 02:15 . 2014-06-21 02:15    91648    ----a-w-    c:\windows\system32\mantleaxl64.dll
2014-06-21 02:15 . 2014-06-21 02:15    366592    ----a-w-    c:\windows\system32\atiapfxx.exe
2014-06-21 02:15 . 2014-06-21 02:15    62464    ----a-w-    c:\windows\system32\aticalrt64.dll
2014-06-21 02:15 . 2014-06-21 02:15    85504    ----a-w-    c:\windows\SysWow64\mantleaxl32.dll
2014-06-21 02:15 . 2014-06-21 02:15    52224    ----a-w-    c:\windows\SysWow64\aticalrt.dll
2014-06-21 02:15 . 2014-06-21 02:15    55808    ----a-w-    c:\windows\system32\aticalcl64.dll
2014-06-21 02:15 . 2014-06-21 02:15    49152    ----a-w-    c:\windows\SysWow64\aticalcl.dll
2014-06-21 02:15 . 2014-06-21 02:15    15716352    ----a-w-    c:\windows\system32\aticaldd64.dll
2014-06-21 02:11 . 2014-06-21 02:11    14302208    ----a-w-    c:\windows\SysWow64\aticaldd.dll
2014-06-21 01:58 . 2014-06-21 01:58    442368    ----a-w-    c:\windows\system32\atidemgy.dll
2014-06-21 01:58 . 2014-06-21 01:58    31232    ----a-w-    c:\windows\system32\atimuixx.dll
2014-06-21 01:57 . 2014-06-21 01:57    588800    ----a-w-    c:\windows\system32\atieclxx.exe
2014-06-21 01:57 . 2014-06-21 01:57    239616    ----a-w-    c:\windows\system32\atiesrxx.exe
2014-06-21 01:56 . 2014-06-21 01:56    190976    ----a-w-    c:\windows\system32\atitmm64.dll
2014-06-21 01:54 . 2014-06-21 01:54    48128    ----a-w-    c:\windows\system32\amdmmcl6.dll
2014-06-21 01:53 . 2014-06-21 01:53    37888    ----a-w-    c:\windows\SysWow64\amdmmcl.dll
2014-06-21 01:39 . 2014-06-21 01:39    826368    ----a-w-    c:\windows\system32\coinst_14.20.dll
2014-06-21 01:31 . 2014-06-21 01:31    1207296    ----a-w-    c:\windows\system32\atiadlxx.dll
2014-06-21 01:31 . 2014-06-21 01:31    75264    ----a-w-    c:\windows\system32\atig6pxx.dll
2014-06-21 01:31 . 2014-06-21 01:31    69632    ----a-w-    c:\windows\SysWow64\atiglpxx.dll
2014-06-21 01:31 . 2014-06-21 01:31    69632    ----a-w-    c:\windows\system32\atiglpxx.dll
2014-06-21 01:31 . 2014-06-21 01:31    146944    ----a-w-    c:\windows\system32\atig6txx.dll
2014-06-21 01:30 . 2014-06-21 01:30    557056    ----a-w-    c:\windows\system32\drivers\atikmpag.sys
2014-06-21 01:27 . 2014-06-21 01:27    43520    ----a-w-    c:\windows\system32\drivers\ati2erec.dll
2014-06-20 20:08 . 2014-06-20 20:08    51200    ----a-w-    c:\windows\system32\kdbsdk64.dll
2014-06-20 20:03 . 2014-06-20 20:03    38912    ----a-w-    c:\windows\SysWow64\kdbsdk32.dll
.
.
.
((((((((((((((((((((((((((((((((((((((((   Find3M Report   ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-07-11 17:18 . 2012-08-05 18:07    71344    ----a-w-    c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-07-11 17:18 . 2012-08-05 18:07    699056    ----a-w-    c:\windows\SysWow64\FlashPlayerApp.exe
2014-06-21 05:26 . 2014-04-18 02:43    143304    ----a-w-    c:\windows\system32\atiuxp64.dll
2014-06-21 05:26 . 2014-04-18 02:42    126336    ----a-w-    c:\windows\SysWow64\atiuxpag.dll
2014-06-21 05:26 . 2014-04-18 02:42    99520    ----a-w-    c:\windows\SysWow64\atiu9pag.dll
2014-06-21 05:26 . 2014-04-18 02:42    1329376    ----a-w-    c:\windows\system32\aticfx64.dll
2014-06-21 05:26 . 2014-04-18 02:42    1109456    ----a-w-    c:\windows\SysWow64\aticfx32.dll
2014-06-21 05:25 . 2014-04-18 02:42    10519072    ----a-w-    c:\windows\system32\atidxx64.dll
2014-06-21 05:25 . 2014-04-18 02:42    9016760    ----a-w-    c:\windows\SysWow64\atidxx32.dll
2014-06-21 05:25 . 2014-04-18 02:42    7102496    ----a-w-    c:\windows\SysWow64\atiumdva.dll
2014-06-21 05:25 . 2014-04-18 02:42    6879016    ----a-w-    c:\windows\SysWow64\atiumdag.dll
2014-06-21 02:54 . 2014-04-18 02:19    27843072    ----a-w-    c:\windows\SysWow64\amdocl.dll
2014-06-21 02:51 . 2014-04-18 02:17    58880    ----a-w-    c:\windows\SysWow64\OpenCL.dll
2014-06-21 01:31 . 2014-04-18 01:09    898560    ----a-w-    c:\windows\SysWow64\atiadlxy.dll
2014-06-21 01:31 . 2014-04-18 01:07    133632    ----a-w-    c:\windows\SysWow64\atigktxx.dll
2014-05-24 02:33 . 2014-05-24 02:33    864256    ----a-w-    c:\windows\SysWow64\rzdevicedll.dll
2014-05-24 02:33 . 2014-05-24 02:33    325120    ----a-w-    c:\windows\SysWow64\rzaudiodll.dll
2014-05-19 06:47 . 2014-05-19 06:47    33448    ----a-w-    c:\windows\system32\drivers\rzdaendpt.sys
2014-05-19 06:47 . 2014-05-19 06:47    31400    ----a-w-    c:\windows\system32\drivers\rzvkeyboard.sys
2014-05-19 06:47 . 2014-05-19 06:47    155816    ----a-w-    c:\windows\system32\drivers\rzudd.sys
2014-05-19 06:26 . 2014-05-19 06:26    89088    ----a-w-    c:\windows\SysWow64\rzdevinfo.dll
2014-05-19 06:26 . 2014-05-19 06:26    155136    ----a-w-    c:\windows\SysWow64\rztouchdll.dll
2014-05-19 06:26 . 2014-05-19 06:26    117248    ----a-w-    c:\windows\SysWow64\rzdisplaydll.dll
2014-05-07 07:53 . 2014-05-07 07:53    96168    ----a-w-    c:\windows\SysWow64\WindowsAccessBridge-32.dll
2014-05-04 14:12 . 2012-08-07 08:30    93223848    ----a-w-    c:\windows\system32\MRT.exe
2014-05-02 12:18 . 2012-10-06 06:00    1031560    ------w-    c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\NISBackup\gapaengine.dll
2014-04-29 13:27 . 2012-11-29 12:44    466456    ----a-w-    c:\windows\system32\wrap_oal.dll
2014-04-29 13:27 . 2012-11-29 12:44    444952    ----a-w-    c:\windows\SysWow64\wrap_oal.dll
2014-04-29 13:27 . 2012-11-29 12:44    122904    ----a-w-    c:\windows\system32\OpenAL32.dll
2014-04-29 13:27 . 2012-11-29 12:44    109080    ----a-w-    c:\windows\SysWow64\OpenAL32.dll
.
.
(((((((((((((((((((((((((((((((((((((   Reg Loading Points   ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Steam"="d:\games\Steam\steam.exe" [2014-07-16 1753280]
"uTorrent"="c:\users\Admin\AppData\Roaming\uTorrent\uTorrent.exe" [2014-07-03 1322832]
"DAEMON Tools Lite"="c:\program files (x86)\DAEMON Tools Lite\DTLite.exe" [2012-04-17 3671872]
"Sidebar"="c:\program files (x86)\Windows Sidebar\sidebar.exe" [2009-07-14 1173504]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"Razer Synapse"="c:\program files (x86)\Razer\Synapse\RzSynapse.exe" [2014-06-23 585560]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe" [2014-06-20 767200]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 0 (0x0)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
BootExecute    REG_MULTI_SZ       autocheck autochk *\0\0sdnclean64.exe
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
@="Service"
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R2 SwOffScheduler;Airytec Switch Off - Task Scheduler;c:\program files\Airytec\Switch Off\swoff.exe;c:\program files\Airytec\Switch Off\swoff.exe [x]
R2 SwOffWeb;Airytec Switch Off - Web Interface;c:\program files\Airytec\Switch Off\swoff.exe;c:\program files\Airytec\Switch Off\swoff.exe [x]
R3 DAUpdaterSvc;Dragon Age: Origins - Content Updater;d:\games\Steam\steamapps\common\Dragon Age Ultimate Edition\bin_ship\DAUpdaterSvc.Service.exe;d:\games\Steam\steamapps\common\Dragon Age Ultimate Edition\bin_ship\DAUpdaterSvc.Service.exe [x]
R3 dg_ssudbus;SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudbus.sys;c:\windows\SYSNATIVE\DRIVERS\ssudbus.sys [x]
R3 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys;c:\windows\SYSNATIVE\DRIVERS\NisDrvWFP.sys [x]
R3 NisSrv;Microsoft Network Inspection;c:\program files\Microsoft Security Client\NisSrv.exe;c:\program files\Microsoft Security Client\NisSrv.exe [x]
R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R3 yukonw7;NDIS6.2 Miniport Driver for Marvell Yukon Ethernet Controller;c:\windows\system32\DRIVERS\yk62x64.sys;c:\windows\SYSNATIVE\DRIVERS\yk62x64.sys [x]
S1 dtsoftbus01;DAEMON Tools Virtual Bus Driver;c:\windows\system32\DRIVERS\dtsoftbus01.sys;c:\windows\SYSNATIVE\DRIVERS\dtsoftbus01.sys [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 AMD FUEL Service;AMD FUEL Service;c:\program files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe;c:\program files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [x]
S2 AODDriver4.2.0;AODDriver4.2.0;c:\program files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys;c:\program files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [x]
S3 AtiHDAudioService;AMD Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW76.sys;c:\windows\SYSNATIVE\drivers\AtihdW76.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
S3 rzdaendpt;Razer DeathAdder end point;c:\windows\system32\DRIVERS\rzdaendpt.sys;c:\windows\SYSNATIVE\DRIVERS\rzdaendpt.sys [x]
S3 rzudd;Razer Mouse Driver;c:\windows\system32\DRIVERS\rzudd.sys;c:\windows\SYSNATIVE\DRIVERS\rzudd.sys [x]
S3 rzvkeyboard;Razer Virtual Keyboard Driver;c:\windows\system32\DRIVERS\rzvkeyboard.sys;c:\windows\SYSNATIVE\DRIVERS\rzvkeyboard.sys [x]
S3 usbfilter;AMD USB Filter Driver;c:\windows\system32\DRIVERS\usbfilter.sys;c:\windows\SYSNATIVE\DRIVERS\usbfilter.sys [x]
.
.
Contents of the 'Scheduled Tasks' folder
.
2014-07-16 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-08-05 17:18]
.
2014-07-17 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-11-12 08:39]
.
2014-07-16 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-11-12 08:39]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveBlacklistedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42}]
2014-06-27 11:20    777032    ----a-w-    c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedEditOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}"
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}]
2014-06-27 11:20    777032    ----a-w-    c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedEditOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}"
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}]
2014-06-27 11:20    777032    ----a-w-    c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedViewOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43}]
2014-06-27 11:20    777032    ----a-w-    c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSyncedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40}]
2014-06-27 11:20    777032    ----a-w-    c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSyncingOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41}]
2014-06-27 11:20    777032    ----a-w-    c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"MSC"="c:\program files\Microsoft Security Client\msseces.exe" [2014-03-11 1271072]
.
------- Supplementary Scan -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://www.daum.net/
mLocal Page = c:\windows\SysWOW64\blank.htm
TCP: DhcpNameServer = 193.231.252.1 192.168.0.1
FF - ProfilePath - c:\users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\08e4pkk2.default\
FF - prefs.js: browser.startup.homepage - hxxp://stage.hattrick.org/
FF - prefs.js: network.proxy.ftp - 216.244.65.194
FF - prefs.js: network.proxy.ftp_port - 8080
FF - prefs.js: network.proxy.http - 216.244.65.194
FF - prefs.js: network.proxy.http_port - 8080
FF - prefs.js: network.proxy.socks - 216.244.65.194
FF - prefs.js: network.proxy.socks_port - 8080
FF - prefs.js: network.proxy.ssl - 216.244.65.194
FF - prefs.js: network.proxy.ssl_port - 8080
FF - prefs.js: network.proxy.type - 0
.
- - - - ORPHANS REMOVED - - - -
.
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
SafeBoot-02796305.sys
.
.
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_USERS\.Default\Software\Microsoft\Internet Explorer\Approved Extensions]
@Denied: (2) (LocalSystem)
"{9030D464-4C02-4ABF-8ECC-5164760863C6}"=hex:51,66,7a,6c,4c,1d,38,12,0a,d7,23,
   94,30,02,d1,0f,f1,da,12,24,73,56,27,d2
.
[HKEY_USERS\.Default\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration]
@Denied: (2) (LocalSystem)
"Timestamp"=hex:7b,f4,6c,db,cd,d7,ce,01
.
[HKEY_USERS\.Default\Software\Microsoft\Internet Explorer\User Preferences]
@Denied: (2) (LocalSystem)
"88D7D0879DAB32E14DE5B3A805A34F98AFF34F5977"=hex:01,00,00,00,d0,8c,9d,df,01,15,
   d1,11,8c,7a,00,c0,4f,c2,97,eb,01,00,00,00,f4,14,33,67,c2,7e,5a,4e,ab,d5,57,\
"2D53CFFC5C1A3DD2E97B7979AC2A92BD59BC839E81"=hex:01,00,00,00,d0,8c,9d,df,01,15,
   d1,11,8c,7a,00,c0,4f,c2,97,eb,01,00,00,00,f4,14,33,67,c2,7e,5a,4e,ab,d5,57,\
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_14_0_0_145_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_14_0_0_145_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_14_0_0_145_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_14_0_0_145_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_14_0_0_145.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.14"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_14_0_0_145.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_14_0_0_145.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_14_0_0_145.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Completion time: 2014-07-17  22:08:03
ComboFix-quarantined-files.txt  2014-07-17 19:08
.
Pre-Run: 11.340.845.056 bytes free
Post-Run: 11.211.464.704 bytes free
.
- - End Of File - - 6BA1B8A2B5FA9824BF3018A5DA430F78
8E734BD7AA1D4F7E9AF58DF495F6CF9E
 

Link to post
Share on other sites

  • Root Admin

I've tried a couple times now to stop or disable your uTorrent and it still shows as running. Please fully uninstall the software until we're done here. Once we're done you can reinstall if it you like.

 

Once you're certain it's been uninstalled then reboot the computer 2 more times and run a new FRST scan and make sure you place a check mark in the ADDITIONS.TXT check box and post back the new logs.

Link to post
Share on other sites

  • Root Admin

Please go into Control Panel, Add/Remove and uninstall ALL versions of Java and then run the following.
 
Please download JavaRa-1.16 and save it to your computer.

  • Double click to open the zip file and then select all and choose Copy.
  • Create a new folder on your Desktop named RemoveJava and paste the files into this new folder.
  • Quit all browsers and other running applications.
  • Right-click on JavaRa.exe in RemoveJava folder and choose Run as administrator to start the program.
  • From the drop-down menu, choose English and click on Select.
  • JavaRa will open; click on Remove Older Versions to remove the older versions of Java installed on your computer.
  • Click Yes when prompted. When JavaRa is done, a notice will appear that a logfile has been produced. Click OK.
  • A logfile will pop up. Please save it to a convenient location and post it in your next reply.

Next:
 
Please Run TFC by OldTimer to clear temporary files:
  • Download TFC from here and save it to your desktop.
  • http://oldtimer.geekstogo.com/TFC.exe
  • Close any open programs and Internet browsers.
  • Double click TFC.exe to run it on XP (for Vista and Windows 7 right click and choose "Run as administrator") and once it opens click on the Start button on the lower left of the program to allow it to begin cleaning.
  • Please be patient as clearing out temp files may take a while.
  • Once it completes you may be prompted to restart your computer, please do so.
  • Once it's finished you may delete TFC.exe from your desktop or save it for later use for the cleaning of temporary files.


 
 

 

 

Restart the computer and run the following.

 

Please open Malwarebytes Anti-Malware and from the Dashboard please Check for Updates by clicking the Update Now... link
Open up Malwarebytes > Settings > Detection and Protection > Enable Scan for rootkits, Under Non Malware Protection set both PUP and PUM to Treat detections as malware.
Click on the SCAN button and run a Threat Scan with Malwarebytes Anti-Malware by clicking the Scan Now>> button. Remove any threats found
Once completed please click on the History > Application Logs and find your scan log and open it and then click on the "copy to clipboard" button and post back the results on your next reply.

Link to post
Share on other sites

Malwarebytes Anti-Malware
www.malwarebytes.org

Scan Date: 19.07.2014
Scan Time: 15:30:36
Logfile:
Administrator: Yes

Version: 2.00.2.1012
Malware Database: v2014.07.19.02
Rootkit Database: v2014.07.17.01
License: Free
Malware Protection: Disabled
Malicious Website Protection: Disabled
Self-protection: Disabled

OS: Windows 7
CPU: x64
File System: NTFS
User: Admin

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 290153
Time Elapsed: 8 min, 52 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Enabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled

Processes: 1
Trojan.Agent.Gen, C:\Windows\temp\svchost.exe, 4064, Delete-on-Reboot, [b4ed712f7ffcff37ea9d5d76ad5660a0]

Modules: 0
(No malicious items detected)

Registry Keys: 0
(No malicious items detected)

Registry Values: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Folders: 0
(No malicious items detected)

Files: 2
Trojan.Agent.Gen, C:\Windows\temp\svchost.exe, Delete-on-Reboot, [b4ed712f7ffcff37ea9d5d76ad5660a0],
Trojan.BitcoinMiner, C:\Windows\temp\scrypt140121.cl, Quarantined, [c0e1019f3942e5518792b8460cf76898],

Physical Sectors: 0
(No malicious items detected)


(end)

Link to post
Share on other sites

JavaRa 1.16 Removal Log.

Report follows after line.

------------------------------------

The JavaRa removal process was started on Sat Jul 19 15:21:31 2014

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0001-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0002-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0003-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0004-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0005-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0006-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0007-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0008-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0009-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0010-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0011-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0012-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0013-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0014-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0015-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0016-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0017-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0018-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0019-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0020-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0021-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0022-ABCDEFFDCBA}. The error returned was 124.

Found and removed: SOFTWARE\Classes\CLSID\{08B0E5C0-4FCB-11CF-AAA5-00401C608501}

Found and removed: SOFTWARE\Classes\CLSID\{5852F5ED-8BF4-11D4-A245-0080C6F74284}

Found and removed: SOFTWARE\Classes\CLSID\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}

Found and removed: SOFTWARE\Classes\CLSID\{DBC80044-A445-435b-BC74-9C25C1C588A9}

Found and removed: SOFTWARE\Classes\Interface\{5852F5EC-8BF4-11D4-A245-0080C6F74284}

Found and removed: SOFTWARE\Classes\MIME\Database\Content Type\application/java-deployment-toolkit

Found and removed: SOFTWARE\Classes\TypeLib\{5852F5E0-8BF4-11D4-A245-0080C6F74284}

Found and removed: SOFTWARE\Classes\JavaWebStart.isInstalled

Found and removed: SOFTWARE\Classes\JavaWebStart.isInstalled.1.7.0.0

Found and removed: SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects

Found and removed: SOFTWARE\JavaSoft

Found and removed: SOFTWARE\JreMetrics

Found and removed: SOFTWARE\MozillaPlugins

------------------------------------

Finished reporting.



JavaRa 1.16 Removal Log.

Report follows after line.

------------------------------------

The JavaRa removal process was started on Sat Jul 19 15:22:19 2014

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0001-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0002-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0003-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0004-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0005-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0006-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0007-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0008-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0009-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0010-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0011-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0012-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0013-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0014-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0015-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0016-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0017-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0018-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0019-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0020-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0021-ABCDEFFDCBA}. The error returned was 124.

There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0022-ABCDEFFDCBA}. The error returned was 124.

------------------------------------

Finished reporting.


 

Link to post
Share on other sites

  • Root Admin

Were you able to run TFC okay? Did you reboot?

 

Let's get a new scan and log please.

 

Please open Malwarebytes Anti-Malware and from the Dashboard please Check for Updates by clicking the Update Now... link
Open up Malwarebytes > Settings > Detection and Protection > Enable Scan for rootkits, Under Non Malware Protection set both PUP and PUM to Treat detections as malware.
Click on the SCAN button and run a Threat Scan with Malwarebytes Anti-Malware by clicking the Scan Now>> button. Remove any threats found
Once completed please click on the History > Application Logs and find your scan log and open it and then click on the "copy to clipboard" button and post back the results on your next reply.

Link to post
Share on other sites

I didnt had any problems running TFC. I dont think i needed to restart.

Seems like doesnt matter what i do, after a reboot the svchost file is created in temp and i have to close it manualy from task manager or use Rkill64. Hope your not giving up on me :)

 

Malwarebytes Anti-Malware
www.malwarebytes.org

Scan Date: 22.07.2014
Scan Time: 15:10:31
Logfile:
Administrator: Yes

Version: 2.00.2.1012
Malware Database: v2014.07.22.03
Rootkit Database: v2014.07.17.01
License: Free
Malware Protection: Disabled
Malicious Website Protection: Disabled
Self-protection: Disabled

OS: Windows 7
CPU: x64
File System: NTFS
User: Admin

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 292152
Time Elapsed: 9 min, 17 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Enabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled

Processes: 1
Trojan.Agent.Gen, C:\Windows\temp\svchost.exe, 4260, Delete-on-Reboot, [6c35514fed8e3204511d25b2b94ac13f]

Modules: 0
(No malicious items detected)

Registry Keys: 0
(No malicious items detected)

Registry Values: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Folders: 0
(No malicious items detected)

Files: 2
Trojan.Agent.Gen, C:\Windows\temp\svchost.exe, Delete-on-Reboot, [6c35514fed8e3204511d25b2b94ac13f],
Trojan.BitcoinMiner, C:\Windows\temp\scrypt140121.cl, Quarantined, [f5ace7b92a5145f1af4de31e81832ed2],

Physical Sectors: 0
(No malicious items detected)


(end)

Link to post
Share on other sites

  • Root Admin

No not giving up. Let me get a new FRST and ADDITIONS.TXT file as well as an AutoRuns again and we'll double check again and see if we can track down the entry point for this.

 

Create an Autoruns Log:

  • Please download Sysinternals Autoruns from here.
  • Save Autoruns.exe to your desktop and double-click it to run it.
  • Once it starts, please press the Esc key on your keyboard.
  • Now that scanning is stopped, click on the Options button at the top of the program and select Verify Code Signatures
  • Once that's done press the F5 key on your keyboard, this will start the scan again, this time let it finish.
  • When it's finished, please click on the File button at the top of the program and select Save and save the Autoruns.arn file to your desktop and close Autoruns.
  • Right click on the Autoruns.arn file on your desktop and hover your mouse over Send To and select Compressed (zipped) Folder
  • Attach the Autoruns.zip folder you just created to your next reply

Link to post
Share on other sites

  • Root Admin

Sorry for the delay. I lost track of your topic. In the future if I've not replied within 24 hours please send me a PM reminder.
 

Please download the attached fixlist.txt file and save it to the Desktop.
NOTE. It's important that both files, FRST or FRST64 and fixlist.txt are in the same location or the fix will not work.

NOTICE: This script was written specifically for this user, for use on this particular machine. Running this on another machine may cause damage to your operating system.

Run FRST or FRST64 and press the Fix button just once and wait.
If the tool needs a restart please make sure you let the system restart normally and let the tool complete its run after restart.
The tool will make a log on the Desktop (Fixlog.txt). Please attach or post it to your next reply.

Note: If the tool warned you about an outdated version please download and run the updated version.

fixlist.txt

Link to post
Share on other sites

  • Root Admin

Please restart the computer and then run the following.

 

Please open Malwarebytes Anti-Malware and from the Dashboard please Check for Updates by clicking the Update Now... link
Open up Malwarebytes > Settings > Detection and Protection > Enable Scan for rootkits, Under Non Malware Protection set both PUP and PUM to Treat detections as malware.
Click on the SCAN button and run a Threat Scan with Malwarebytes Anti-Malware by clicking the Scan Now>> button. Remove any threats found
Once completed please click on the History > Application Logs and find your scan log and open it and then click on the "copy to clipboard" button and post back the results on your next reply.

Link to post
Share on other sites

Malwarebytes Anti-Malware
www.malwarebytes.org

Scan Date: 30.07.2014
Scan Time: 10:55:11
Logfile:
Administrator: Yes

Version: 2.00.2.1012
Malware Database: v2014.07.30.03
Rootkit Database: v2014.07.17.01
License: Free
Malware Protection: Disabled
Malicious Website Protection: Disabled
Self-protection: Disabled

OS: Windows 7
CPU: x64
File System: NTFS
User: Admin

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 296825
Time Elapsed: 9 min, 20 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Enabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled

Processes: 0
(No malicious items detected)

Modules: 0
(No malicious items detected)

Registry Keys: 0
(No malicious items detected)

Registry Values: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Folders: 0
(No malicious items detected)

Files: 1
Trojan.BitcoinMiner, C:\Windows\temp\scrypt140121.cl, Quarantined, [059c8f11c7b41b1bf7a4d338ab590cf4],

Physical Sectors: 0
(No malicious items detected)


(end)

Link to post
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.