[RESOLVED] Links in emails and on web pages not wrking.
Page 1 of 3 123 LastLast
Results 1 to 15 of 37

Thread: [RESOLVED] Links in emails and on web pages not wrking.

  1. #1
    Join Date
    Feb 2017
    Posts
    39

    Resolved [RESOLVED] Links in emails and on web pages not wrking.

    First

    Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 23-02-2017
    Ran by Imadreamer 2 (administrator) on IMADREAMER2-PC (22-02-2017 16:52:03)
    Running from C:\Downloads
    Loaded Profiles: Imadreamer 2 (Available Profiles: Imadreamer 2)
    Platform: Windows 7 Home Premium Service Pack 1 (X64) Language: English (United States)
    Internet Explorer Version 11 (Default browser: FF)
    Boot Mode: Normal
    Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic...ery-scan-tool/

    ==================== Processes (Whitelisted) =================

    (If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

    (Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
    (AMD) C:\Windows\System32\atiesrxx.exe
    (AMD) C:\Windows\System32\atieclxx.exe
    (Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
    (SEIKO EPSON CORPORATION) C:\Program Files\EPSON\EpsonCustomerParticipation\EPCP.exe
    (Seiko Epson Corporation) C:\Windows\System32\escsvc64.exe
    (Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
    (Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
    (Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
    (Microsoft Corporation) C:\Windows\System32\StikyNot.exe
    (Microsoft Corporation) C:\Program Files\Microsoft Security Client\NisSrv.exe
    (SEIKO EPSON CORPORATION) C:\Program Files (x86)\EPSON Software\Event Manager\EEventManager.exe
    (Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
    (ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
    (Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
    (Amazon.com) C:\Users\Imadreamer 2\AppData\Local\Amazon\Kindle\application\Kindle.exe
    (Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
    (Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe

    ==================== Registry (Whitelisted) ====================

    (If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

    HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [7191768 2013-06-27] (Realtek Semiconductor)
    HKLM\...\Run: [MSC] => c:\Program Files\Microsoft Security Client\msseces.exe [1353680 2016-11-14] (Microsoft Corporation)
    HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [630912 2012-05-04] (Advanced Micro Devices, Inc.)
    HKLM-x32\...\Run: [AMD AVT] => Cmd.exe /c start "AMD Accelerated Video Transcoding device initialization" /min "C:\Program Files (x86)\AMD AVT\bin\kdbsync.exe" aml
    HKLM-x32\...\Run: [EEventManager] => C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [1057920 2012-07-31] (SEIKO EPSON CORPORATION)
    HKU\S-1-5-21-478529873-2400661344-62306198-1000\...\Run: [RESTART_STICKY_NOTES] => C:\Windows\System32\StikyNot.exe [427520 2009-07-13] (Microsoft Corporation)
    Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Office.lnk [2014-02-08]
    ShortcutTarget: Microsoft Office.lnk -> C:\Program Files (x86)\Microsoft Office\Office\OSA9.EXE (Microsoft Corporation)

    ==================== Internet (Whitelisted) ====================

    (If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

    Tcpip\Parameters: [DhcpNameServer] 97.64.155.74 97.64.201.123
    Tcpip\..\Interfaces\{758C3A99-20C3-4B39-B29C-DE2978314891}: [DhcpNameServer] 97.64.155.74 97.64.201.123

    Internet Explorer:
    ==================
    HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
    HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
    HKU\S-1-5-21-478529873-2400661344-62306198-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
    HKU\S-1-5-21-478529873-2400661344-62306198-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://mail.google.com/mail/u/0/?tab=wm#inbox
    SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
    SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
    SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
    Handler-x32: http - {E1D2BF42-A96B-11D1-9C6B-0000F875AC61} - C:\PROGRA~2\COMMON~1\System\OLEDB~1\MSDAIPP.DLL [1999-02-03] (Microsoft Corporation)
    Handler-x32: http - {E1D2BF40-A96B-11D1-9C6B-0000F875AC61} - C:\PROGRA~2\COMMON~1\System\OLEDB~1\MSDAIPP.DLL [1999-02-03] (Microsoft Corporation)
    Handler-x32: https - {E1D2BF42-A96B-11D1-9C6B-0000F875AC61} - C:\PROGRA~2\COMMON~1\System\OLEDB~1\MSDAIPP.DLL [1999-02-03] (Microsoft Corporation)
    Handler-x32: https - {E1D2BF40-A96B-11D1-9C6B-0000F875AC61} - C:\PROGRA~2\COMMON~1\System\OLEDB~1\MSDAIPP.DLL [1999-02-03] (Microsoft Corporation)
    Handler-x32: ipp - {E1D2BF42-A96B-11D1-9C6B-0000F875AC61} - C:\PROGRA~2\COMMON~1\System\OLEDB~1\MSDAIPP.DLL [1999-02-03] (Microsoft Corporation)
    Handler-x32: msdaipp - {E1D2BF42-A96B-11D1-9C6B-0000F875AC61} - C:\PROGRA~2\COMMON~1\System\OLEDB~1\MSDAIPP.DLL [1999-02-03] (Microsoft Corporation)
    Handler-x32: msdaipp - {E1D2BF40-A96B-11D1-9C6B-0000F875AC61} - C:\PROGRA~2\COMMON~1\System\OLEDB~1\MSDAIPP.DLL [1999-02-03] (Microsoft Corporation)

    FireFox:
    ========
    FF DefaultProfile: 8l3hh72p.default-1408496619543
    FF ProfilePath: C:\Users\Imadreamer 2\AppData\Roaming\Mozilla\Firefox\Profiles\8l3hh72p.default-1408496619543 [2017-02-22]
    FF DefaultSearchEngine.US: Mozilla\Firefox\Profiles\8l3hh72p.default-1408496619543 -> Google
    FF Homepage: Mozilla\Firefox\Profiles\8l3hh72p.default-1408496619543 -> hxxps://mail.google.com/mail/u/0/#inbox
    FF Keyword.URL: Mozilla\Firefox\Profiles\8l3hh72p.default-1408496619543 ->
    FF Extension: (uBlock Origin) - C:\Users\Imadreamer 2\AppData\Roaming\Mozilla\Firefox\Profiles\8l3hh72p.default-1408496619543\Extensions\uBlock0@raymondhill.net.xpi [2017-02-20]
    FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_24_0_0_221.dll [2017-02-15] ()
    FF Plugin: @microsoft.com/GENUINE -> disabled [No File]
    FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_24_0_0_221.dll [2017-02-15] ()
    FF Plugin-x32: @microsoft.com/GENUINE -> disabled [No File]
    FF Plugin HKU\S-1-5-21-478529873-2400661344-62306198-1000: @talk.google.com/GoogleTalkPlugin -> C:\Users\Imadreamer 2\AppData\Roaming\Mozilla\plugins\npgoogletalk.dll [2014-06-06] (Google)
    FF Plugin HKU\S-1-5-21-478529873-2400661344-62306198-1000: @talk.google.com/O1DPlugin -> C:\Users\Imadreamer 2\AppData\Roaming\Mozilla\plugins\npo1d.dll [2014-06-06] (Google)
    FF Plugin ProgramFiles/Appdata: C:\Users\Imadreamer 2\AppData\Roaming\mozilla\plugins\npgoogletalk.dll [2014-06-06] (Google)
    FF Plugin ProgramFiles/Appdata: C:\Users\Imadreamer 2\AppData\Roaming\mozilla\plugins\npo1d.dll [2014-06-06] (Google)

    Chrome:
    =======
    CHR DefaultProfile: Default
    CHR dev: Chrome dev build detected! <======= ATTENTION

    ==================== Services (Whitelisted) ====================

    (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

    R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [361984 2012-05-04] (Advanced Micro Devices, Inc.) [File not signed]
    R2 EpsonScanSvc; C:\Windows\system32\EscSvc64.exe [144560 2012-05-16] (Seiko Epson Corporation)
    R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [119864 2016-11-14] (Microsoft Corporation)
    R3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [361816 2016-11-14] (Microsoft Corporation)
    S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-26] (Microsoft Corporation)

    ===================== Drivers (Whitelisted) ======================

    (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

    U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-13] (Microsoft Corporation)
    R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [295000 2016-08-25] (Microsoft Corporation)
    R3 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [135928 2016-08-25] (Microsoft Corporation)
    U3 TrueSight; C:\Windows\System32\drivers\TrueSight.sys [35064 2015-03-02] ()
    S3 USBAAPL64; C:\Windows\System32\Drivers\usbaapl64.sys [54784 2015-06-17] (Apple, Inc.) [File not signed]

    ==================== NetSvcs (Whitelisted) ===================

    (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


    ==================== One Month Created files and folders ========

    (If an entry is included in the fixlist, the file/folder will be moved.)

    2017-02-22 16:51 - 2017-02-22 16:52 - 00000000 ____D C:\FRST
    2017-02-21 19:23 - 2017-02-21 19:23 - 00218139 _____ C:\Users\Imadreamer 2\Desktop\The Unexpected Nanny - A Single Daddy-Nanny Short Romance - Michelle Love.mobi
    2017-02-21 11:29 - 2017-02-21 11:29 - 00000936 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
    2017-02-21 11:29 - 2017-02-21 11:29 - 00000924 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
    2017-02-21 11:29 - 2017-02-21 11:29 - 00000000 ____D C:\Program Files\Mozilla Firefox
    2017-02-21 11:29 - 2017-02-21 11:29 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
    2017-02-21 11:26 - 2017-02-21 11:26 - 00000000 ____D C:\Users\Imadreamer 2\AppData\Roaming\Geek Uninstaller
    2017-02-21 11:25 - 2017-02-21 11:25 - 02793495 _____ C:\Users\Imadreamer 2\Downloads\geek.zip
    2017-02-21 11:25 - 2017-02-21 11:25 - 02793495 _____ C:\Users\Imadreamer 2\Desktop\geek.zip
    2017-02-21 11:16 - 2017-02-21 11:16 - 00245392 _____ C:\Users\Imadreamer 2\Downloads\Firefox Setup Stub 51.0.1.exe
    2017-02-21 11:08 - 2017-02-21 11:08 - 47414800 _____ C:\Users\Imadreamer 2\Desktop\Firefox Setup 51.0.1.exe
    2017-02-21 10:55 - 2017-02-21 10:55 - 00225429 _____ C:\Users\Imadreamer 2\Desktop\bookmarks.html
    2017-02-11 15:09 - 2017-02-11 15:09 - 00000000 ____D C:\Users\Imadreamer 2\Desktop\New folder
    2017-02-11 14:28 - 2017-02-11 14:28 - 00253815 _____ C:\Users\Imadreamer 2\Desktop\The Flame Series Box Set - Michelle Love.mobi
    2017-02-10 19:42 - 2017-02-10 19:42 - 00000643 _____ C:\Users\Imadreamer 2\Desktop\key.vbs
    2017-02-08 21:51 - 2017-02-08 21:51 - 04015056 _____ C:\Users\Imadreamer 2\Desktop\adwcleaner_6.043.exe
    2017-02-05 01:07 - 2017-02-07 03:16 - 00000000 ____D C:\Users\Imadreamer 2\Desktop\DCIM
    2017-02-01 14:29 - 2015-01-08 21:14 - 00950272 _____ (Microsoft Corporation) C:\Windows\system32\perftrack.dll
    2017-02-01 14:29 - 2015-01-08 21:14 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\wdi.dll
    2017-02-01 14:29 - 2015-01-08 21:14 - 00029696 _____ (Microsoft Corporation) C:\Windows\system32\powertracker.dll
    2017-02-01 14:29 - 2015-01-08 20:48 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdi.dll
    2017-01-24 11:47 - 2016-07-22 08:58 - 00142336 _____ (Microsoft Corporation) C:\Windows\system32\poqexec.exe
    2017-01-24 11:47 - 2016-07-22 08:51 - 00123904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\poqexec.exe

    ==================== One Month Modified files and folders ========

    (If an entry is included in the fixlist, the file/folder will be moved.)

    2017-02-22 16:37 - 2016-11-17 21:01 - 00000000 ____D C:\Users\Imadreamer 2\AppData\LocalLow\Mozilla
    2017-02-22 16:17 - 2014-02-08 01:26 - 00000830 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
    2017-02-22 16:05 - 2014-11-01 13:05 - 00000911 _____ C:\Windows\Tasks\EPSON XP-310 Series Update {53AAEC9E-BFE0-40EC-8C0B-2DA00F519EE3}.job
    2017-02-22 16:05 - 2014-11-01 13:05 - 00000725 _____ C:\Windows\Tasks\EPSON XP-310 Series Invitation {53AAEC9E-BFE0-40EC-8C0B-2DA00F519EE3}.job
    2017-02-22 15:14 - 2015-02-09 16:52 - 00000000 ____D C:\Users\Imadreamer 2\Documents\My Kindle Content
    2017-02-22 03:38 - 2009-07-13 22:45 - 00029120 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
    2017-02-22 03:38 - 2009-07-13 22:45 - 00029120 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
    2017-02-22 01:47 - 2014-02-20 00:39 - 00000000 ____D C:\Users\Imadreamer 2\AppData\Roaming\FileAdvisor
    2017-02-21 11:33 - 2009-07-13 23:13 - 00006182 _____ C:\Windows\system32\PerfStringBackup.INI
    2017-02-21 11:28 - 2009-07-13 23:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
    2017-02-21 11:27 - 2016-11-17 17:23 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
    2017-02-20 18:31 - 2016-12-08 16:47 - 00002106 _____ C:\Users\Imadreamer 2\Desktop\JRT.txt
    2017-02-20 18:20 - 2016-07-31 19:06 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
    2017-02-20 18:19 - 2015-03-15 03:59 - 00000000 ____D C:\AdwCleaner
    2017-02-18 08:37 - 2017-01-10 12:44 - 00001168 _____ C:\Users\Imadreamer 2\Desktop\Certification.pdf
    2017-02-15 04:17 - 2014-02-08 01:26 - 00802904 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
    2017-02-15 04:17 - 2014-02-08 01:26 - 00144472 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
    2017-02-15 04:17 - 2014-02-08 01:26 - 00003768 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
    2017-02-15 04:17 - 2014-02-08 01:26 - 00000000 ____D C:\Windows\SysWOW64\Macromed
    2017-02-15 04:17 - 2014-02-08 01:26 - 00000000 ____D C:\Windows\system32\Macromed
    2017-02-12 20:46 - 2016-12-27 20:07 - 02645248 _____ C:\Users\Imadreamer 2\Desktop\CalebsSeries13BillionaireRomance.mobi
    2017-02-11 15:06 - 2014-09-04 16:49 - 02649242 _____ C:\Windows\ntbtlog.txt
    2017-02-09 17:33 - 2014-02-08 03:36 - 00000000 ____D C:\bills
    2017-02-01 16:36 - 2009-07-13 21:20 - 00000000 ____D C:\Windows\Vss
    2017-02-01 14:57 - 2009-07-13 21:20 - 00000000 ____D C:\Windows\tracing
    2017-01-23 01:40 - 2017-01-03 18:16 - 00003623 _____ C:\Users\Imadreamer 2\Desktop\unfulfilld.txt

    ==================== Files in the root of some directories =======

    2015-06-24 23:41 - 2015-06-24 23:41 - 0000268 ___RH () C:\Users\Imadreamer 2\AppData\Roaming\Enhance Tuning
    2015-07-06 18:51 - 2015-07-06 18:59 - 0003584 _____ () C:\Users\Imadreamer 2\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
    2015-05-20 20:35 - 2015-05-20 20:35 - 0000017 _____ () C:\Users\Imadreamer 2\AppData\Local\resmon.resmoncfg
    2015-06-24 23:41 - 2015-06-24 23:41 - 0000268 ___RH () C:\ProgramData\Extensions
    2015-06-24 23:41 - 2015-06-24 23:41 - 0000020 ____H () C:\ProgramData\PKP_DLeo.DAT

    Some files in TEMP:
    ====================
    2017-02-21 11:26 - 2017-02-21 11:26 - 3957784 _____ (Geek Unіnstaller) C:\Users\Imadreamer 2\AppData\Local\Temp\geek64.exe

    ==================== Bamital & volsnap ======================

    (There is no automatic fix for files that do not pass verification.)

    C:\Windows\system32\winlogon.exe => File is digitally signed
    C:\Windows\system32\wininit.exe => File is digitally signed
    C:\Windows\SysWOW64\wininit.exe => File is digitally signed
    C:\Windows\explorer.exe => File is digitally signed
    C:\Windows\SysWOW64\explorer.exe => File is digitally signed
    C:\Windows\system32\svchost.exe => File is digitally signed
    C:\Windows\SysWOW64\svchost.exe => File is digitally signed
    C:\Windows\system32\services.exe => File is digitally signed
    C:\Windows\system32\User32.dll => File is digitally signed
    C:\Windows\SysWOW64\User32.dll => File is digitally signed
    C:\Windows\system32\userinit.exe => File is digitally signed
    C:\Windows\SysWOW64\userinit.exe => File is digitally signed
    C:\Windows\system32\rpcss.dll => File is digitally signed
    C:\Windows\system32\dnsapi.dll => File is digitally signed
    C:\Windows\SysWOW64\dnsapi.dll => File is digitally signed
    C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed

    LastRegBack: 2017-02-22 00:23

    ==================== End of FRST.txt ============================

    Addition Had a hard time copying and pasting.
    Additional scan result of Farbar Recovery Scan Tool (x64) Version: 23-02-2017
    Ran by Imadreamer 2 (22-02-2017 16:52:39)
    Running from C:\Downloads
    Windows 7 Home Premium Service Pack 1 (X64) (2014-02-08 13:13:21)
    Boot Mode: Normal
    ==========================================================


    ==================== Accounts: =============================

    Administrator (S-1-5-21-478529873-2400661344-62306198-500 - Administrator - Disabled)
    Guest (S-1-5-21-478529873-2400661344-62306198-501 - Limited - Disabled)
    Imadreamer 2 (S-1-5-21-478529873-2400661344-62306198-1000 - Administrator - Enabled) => C:\Users\Imadreamer 2

    ==================== Security Center ========================

    (If an entry is included in the fixlist, it will be removed.)

    AV: Microsoft Security Essentials (Enabled - Up to date) {71A27EC9-3DA6-45FC-60A7-004F623C6189}
    AS: Microsoft Security Essentials (Enabled - Up to date) {CAC39F2D-1B9C-4A72-5A17-3B3D19BB2B34}
    AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

    ==================== Installed Programs ======================

    (Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

    Adobe Flash Player 24 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 24.0.0.221 - Adobe Systems Incorporated)
    Adobe Flash Player 24 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 24.0.0.221 - Adobe Systems Incorporated)
    Amazon Kindle (HKU\S-1-5-21-478529873-2400661344-62306198-1000\...\Amazon Kindle) (Version: 1.16.0.44025 - Amazon)
    Amazon Kindle (x32 Version: - Amazon) Hidden
    AMD Catalyst Install Manager (HKLM\...\{DD562794-C098-A1E5-66ED-10E8BD1C84C5}) (Version: 3.0.864.0 - Advanced Micro Devices, Inc.)
    Apple Application Support (32-bit) (HKLM-x32\...\{7FA9ECCF-A2DE-4DA1-BFF3-81260DBDA68F}) (Version: 4.1.2 - Apple Inc.)
    Apple Application Support (64-bit) (HKLM\...\{691F30EB-9009-475A-B8A9-E1BF39598FD5}) (Version: 4.1.2 - Apple Inc.)
    EPSON Connect version 1.0 (HKLM-x32\...\EPSON Connect_is1) (Version: 1.0 - Epson America Inc.)
    Epson Customer Participation (HKLM\...\{814FA673-A085-403C-9545-747FC1495069}) (Version: 1.6.3.0 - SEIKO EPSON CORPORATION)
    Epson Event Manager (HKLM-x32\...\{10144CFE-D76C-4CFA-81A1-37A1642349A3}) (Version: 3.01.0013 - Seiko Epson Corporation)
    EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version: - Seiko Epson Corporation)
    EPSON XP-310 Series Printer Uninstall (HKLM\...\EPSON XP-310 Series) (Version: - SEIKO EPSON Corporation)
    EpsonNet Print (HKLM-x32\...\{3E31400D-274E-4647-916C-2CACC3741799}) (Version: 2.6.0 - SEIKO EPSON CORPORATION)
    EPUB File Reader (HKLM-x32\...\{818C5857-5C74-4CAC-9F43-E5597086852D}_is1) (Version: - )
    FastStone Image Viewer 3.9 (HKLM-x32\...\FastStone Image Viewer) (Version: 3.9 - FastStone Soft)
    File Type Advisor 1.6 (HKLM-x32\...\File Type Advisor_is1) (Version: - )
    Foxit Reader (HKLM-x32\...\Foxit Reader) (Version: - )
    Google Talk Plugin (HKLM-x32\...\{C1E3DFE7-4EAD-3E9E-A826-E06055BA5921}) (Version: 5.4.2.18903 - Google)
    Macromedia Dreamweaver 4 (HKLM-x32\...\{ABDA9912-5D00-11D4-BAE7-9367CA097955}) (Version: 4.0 - Macromedia)
    Macromedia Extension Manager (HKLM-x32\...\{A5BA14E0-7384-11D4-BAE7-00409631A2C8}) (Version: 1.2 - Macromedia)
    Malwarebytes' Anti-Malware (HKLM-x32\...\Malwarebytes' Anti-Malware_is1) (Version: - Malwarebytes Corporation)
    Malwarebytes Anti-Malware version 2.2.1.1043 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.1.1043 - Malwarebytes)
    Microsoft .NET Framework 4.6.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.6.01055 - Microsoft Corporation)
    Microsoft Office 2000 Premium (HKLM-x32\...\{00000409-78E1-11D2-B60F-006097C998E7}) (Version: 9.00.2720 - Microsoft Corporation)
    Microsoft Security Essentials (HKLM\...\Microsoft Security Client) (Version: 4.10.209.0 - Microsoft Corporation)
    Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
    Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
    Mozilla Firefox 51.0.1 (x64 en-US) (HKLM\...\Mozilla Firefox 51.0.1 (x64 en-US)) (Version: 51.0.1 - Mozilla)
    Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 51.0.1 - Mozilla)
    Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.72.410.2013 - Realtek)
    Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6959 - Realtek Semiconductor Corp.)
    Sansa Updater (HKU\S-1-5-21-478529873-2400661344-62306198-1000\...\Sansa Updater) (Version: 1.407 - SanDisk Corporation)
    Software Updater (HKLM-x32\...\{B307472F-7BD9-4040-9255-CE6D6A1196A3}) (Version: 4.3.1 - SEIKO EPSON CORPORATION)
    Windows Movie Maker 2.6 (HKLM-x32\...\{B3DAF54F-DB25-4586-9EF1-96D24BB14088}) (Version: 2.6.4037.0 - Microsoft Corporation)

    ==================== Custom CLSID (Whitelisted): ==========================

    (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


    ==================== Scheduled Tasks (Whitelisted) =============

    (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

    Task: {0ED42A30-D2CB-4252-864E-F7E6DC99B9A3} - System32\Tasks\FileAdvisorUpdate => C:\Program Files (x86)\File Type Advisor\fileadvisor.exe [2014-02-24] (File Type Advisor)
    Task: {1F7483C3-5EE8-4FF1-8DC8-430C06B2D61C} - System32\Tasks\EPSON XP-310 Series Invitation {53AAEC9E-BFE0-40EC-8C0B-2DA00F519EE3} => C:\Windows\system32\spool\DRIVERS\x64\3\E_ITSLBE.EXE [2013-02-27] (SEIKO EPSON CORPORATION)
    Task: {25BCAA2B-E647-4247-B5F9-90952E5157EE} - System32\Tasks\Microsoft\Microsoft Antimalware\Microsoft Antimalware Scheduled Scan => c:\Program Files\Microsoft Security Client\\MpCmdRun.exe [2016-11-14] (Microsoft Corporation)
    Task: {5CA612B7-829E-4F25-A41D-619903FFB3C9} - System32\Tasks\{763EAC16-462A-4AC7-990D-DE4792C316FD} => pcalua.exe -a "C:\Program Files (x86)\Trillian\Trillian.exe" -c /uninstall
    Task: {8B9F25BC-ABA2-4BAA-9801-D028CC4E2321} - System32\Tasks\{B8C11D8B-1CF4-4BE5-9505-F082E41E17E3} => pcalua.exe -a D:\ArcSoft\PanoramaMaker\Setup.exe
    Task: {AF7DB2FC-668D-4D21-8DCC-AC7821ECBE24} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2017-02-15] (Adobe Systems Incorporated)
    Task: {D834C97D-F502-4365-BF1C-B011A83F3BDA} - System32\Tasks\EPSON XP-310 Series Update {53AAEC9E-BFE0-40EC-8C0B-2DA00F519EE3} => C:\Windows\system32\spool\DRIVERS\x64\3\E_ITSLBE.EXE [2013-02-27] (SEIKO EPSON CORPORATION)

    (If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

    Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
    Task: C:\Windows\Tasks\EPSON XP-310 Series Invitation {53AAEC9E-BFE0-40EC-8C0B-2DA00F519EE3}.job => C:\Windows\system32\spool\DRIVERS\x64\3\E_ITSLBE.EXE
    Task: C:\Windows\Tasks\EPSON XP-310 Series Update {53AAEC9E-BFE0-40EC-8C0B-2DA00F519EE3}.job => C:\Windows\system32\spool\DRIVERS\x64\3\E_ITSLBE.EXE :/EXE:{53AAEC9E-BFE0-40EC-8C0B-2DA00F519EE3} /F:Update SYSTEM ĊSearches for EPSON software updates, and notifies you when updates are available.If this task is disabled or stopped, your EPSON software will not be automatically kept up to date.Thi

    ==================== Shortcuts =============================

    (The entries could be listed to be restored or removed.)

    ==================== Loaded Modules (Whitelisted) ==============

    2012-05-04 15:40 - 2012-05-04 15:40 - 00103424 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Proxy.Native.dll
    2012-05-04 15:47 - 2012-05-04 15:47 - 00369152 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
    2016-04-24 23:31 - 2016-04-24 23:31 - 00239592 _____ () C:\Users\Imadreamer 2\AppData\Local\Amazon\Kindle\application\WebCoreViewer.dll
    2016-04-24 23:10 - 2016-04-24 23:10 - 01002472 _____ () C:\Users\Imadreamer 2\AppData\Local\Amazon\Kindle\application\libxml2.dll
    2016-04-24 23:03 - 2016-04-24 23:03 - 01137128 _____ () C:\Users\Imadreamer 2\AppData\Local\Amazon\Kindle\application\JavaScriptCore.dll
    2016-04-24 22:49 - 2016-04-24 22:49 - 00671208 _____ () C:\Users\Imadreamer 2\AppData\Local\Amazon\Kindle\application\CFLite.dll
    2016-04-24 23:09 - 2016-04-24 23:09 - 07398376 _____ () C:\Users\Imadreamer 2\AppData\Local\Amazon\Kindle\application\LibWebCore.dll
    2016-04-24 23:07 - 2016-04-24 23:07 - 00242664 _____ () C:\Users\Imadreamer 2\AppData\Local\Amazon\Kindle\application\libjpeg.dll
    2016-04-24 22:49 - 2016-04-24 22:49 - 00798696 _____ () C:\Users\Imadreamer 2\AppData\Local\Amazon\Kindle\application\plugins\KRX\flashcardsplugin\flashcardsplugin.dll
    2016-04-24 23:04 - 2016-04-24 23:04 - 06047720 _____ () C:\Users\Imadreamer 2\AppData\Local\Amazon\Kindle\application\plugins\KRX\KeduFTUEPlugin\KeduFTUEPlugin.dll
    2016-04-24 23:05 - 2016-04-24 23:05 - 00300520 _____ () C:\Users\Imadreamer 2\AppData\Local\Amazon\Kindle\application\plugins\KRX\kloplugin\kloplugin.dll
    2016-04-24 23:11 - 2016-04-24 23:11 - 00190952 _____ () C:\Users\Imadreamer 2\AppData\Local\Amazon\Kindle\application\plugins\KRX\notebookexportplugin\notebookexportplugin.dll
    2016-04-24 23:30 - 2016-04-24 23:30 - 00721384 _____ () C:\Users\Imadreamer 2\AppData\Local\Amazon\Kindle\application\plugins\sqldrivers\SQLCipherPlugin.dll

    ==================== Alternate Data Streams (Whitelisted) =========

    (If an entry is included in the fixlist, only the ADS will be removed.)


    ==================== Safe Mode (Whitelisted) ===================

    (If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


    ==================== Association (Whitelisted) ===============

    (If an entry is included in the fixlist, the registry item will be restored to default or removed.)


    ==================== Internet Explorer trusted/restricted ===============

    (If an entry is included in the fixlist, it will be removed from the registry.)


    ==================== Hosts content: ===============================

    (If needed Hosts: directive could be included in the fixlist to reset Hosts.)

    2009-07-13 20:34 - 2009-06-10 15:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts


    ==================== Other Areas ============================

    (Currently there is no automatic fix for this section.)

    HKU\S-1-5-21-478529873-2400661344-62306198-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Imadreamer 2\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
    DNS Servers: 97.64.155.74 - 97.64.201.123
    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
    Windows Firewall is enabled.

    ==================== MSCONFIG/TASK MANAGER disabled items ==


    ==================== FirewallRules (Whitelisted) ===============

    (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

    FirewallRules: [{3CA80845-28CE-49DE-84F7-032B572B948A}] => (Allow) C:\Users\Imadreamer 2\Downloads\The_Secret_Billionaire_The_Complete_Collection_-_Chloe_Cassidy_downloader.exe
    FirewallRules: [{DE47FBB2-6CFB-4363-A518-D2833444763D}] => (Allow) C:\Users\Imadreamer 2\Downloads\The_Secret_Billionaire_The_Complete_Collection_-_Chloe_Cassidy_downloader.exe
    FirewallRules: [{038DCE08-AA50-474B-905F-A4A7E44C899A}] => (Allow) C:\Program Files (x86)\YourFileDownloader\YourFileDownloader.exe
    FirewallRules: [{0BA9217A-C798-4EEE-8535-5B14A73C4E64}] => (Allow) C:\Program Files (x86)\YourFileDownloader\YourFileDownloader.exe
    FirewallRules: [{630EA1CC-24FC-4A73-88A4-9180A9BACDA4}] => (Allow) C:\Program Files (x86)\YourFileDownloader\Downloader.exe
    FirewallRules: [{A7FF72A0-CCDE-456F-9A52-E379FA93396B}] => (Allow) C:\Program Files (x86)\YourFileDownloader\Downloader.exe
    FirewallRules: [{4528E18E-9623-45BB-8205-5A7B02B98242}] => (Allow) C:\Program Files (x86)\EPSON Software\Event Manager\EEventManager.exe
    FirewallRules: [{C2F8C00C-1E42-417B-BAF5-FE281C568669}] => (Allow) C:\Program Files (x86)\EPSON Software\Event Manager\EEventManager.exe
    FirewallRules: [{2428A509-4303-49DE-823D-BF8DC7007B5B}] => (Allow) D:\Common\EpsonNet Setup\ENEasyApp.exe
    FirewallRules: [{5B4775DB-902A-41EB-9102-14DF1CB1D25D}] => (Allow) D:\Common\EpsonNet Setup\ENEasyApp.exe
    FirewallRules: [TCP Query User{F641D030-0306-44B4-B76D-6B766DB2E34E}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe
    FirewallRules: [UDP Query User{438561C7-FE05-47C5-8F69-7672E10BE5A6}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe
    FirewallRules: [TCP Query User{F2A586A5-A012-4533-8D87-31C4C5000B1B}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
    FirewallRules: [UDP Query User{9041644D-B4D5-40B4-8A2B-8BADC6FC59EF}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
    FirewallRules: [{1B8E13FF-C3F2-4641-A4BF-AF5E19EE3C99}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
    FirewallRules: [{A52347ED-9FF0-4F5E-9E5E-695AD21832AF}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe

    ==================== Restore Points =========================

    01-02-2017 12:22:21 Windows Update
    01-02-2017 14:29:46 Windows Update
    05-02-2017 03:19:28 Windows Update
    08-02-2017 03:21:39 Windows Update
    12-02-2017 02:12:41 Windows Update
    15-02-2017 15:19:59 Windows Update
    19-02-2017 02:11:48 Windows Update
    20-02-2017 18:28:20 JRT Pre-Junkware Removal
    22-02-2017 11:40:00 Windows Update

    ==================== Faulty Device Manager Devices =============


    ==================== Event log errors: =========================

    Application errors:
    ==================
    Error: (02/21/2017 11:33:35 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT AUTHORITY)
    Description: Unloading the performance counter strings for service WmiApRpl (WmiApRpl) failed. The first DWORD in the Data section contains the error code.

    Error: (02/21/2017 11:33:35 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT AUTHORITY)
    Description: The performance strings in the Performance registry value is corrupted when process Performance extension counter provider. The BaseIndex value from the Performance registry is the first DWORD in the Data section, LastCounter value is the second DWORD in the Data section, and LastHelp value is the third DWORD in the Data section.

    Error: (02/21/2017 11:29:51 AM) (Source: WinMgmt) (EventID: 10) (User: )
    Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.

    Error: (02/21/2017 11:16:45 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT AUTHORITY)
    Description: Unloading the performance counter strings for service WmiApRpl (WmiApRpl) failed. The first DWORD in the Data section contains the error code.

    Error: (02/21/2017 11:16:45 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT AUTHORITY)
    Description: The performance strings in the Performance registry value is corrupted when process Performance extension counter provider. The BaseIndex value from the Performance registry is the first DWORD in the Data section, LastCounter value is the second DWORD in the Data section, and LastHelp value is the third DWORD in the Data section.

  2. #2
    Join Date
    Dec 2007
    Location
    Daly City, CA
    Posts
    22,550
    Please, observe following rules:

    • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
    • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
    • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
    • Never run more than one scan at a time.
    • Keep updating me regarding your computer behavior, good, or bad.
    • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
    • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
    • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.



    =================================

    Additional scan log is incomplete. Please, post entire log.

    Links in emails and on web pages not wrking
    I need more details.

  3. #3
    Join Date
    Feb 2017
    Posts
    39
    I will try to copy and paste that log again. That is another problem I have highlighting to copy and paste. It seems like just in the last week it is harder to do anything. Clicking things doesn't work. It slowed way down. Yet running malwarebytes and adw cleaner said not problems found. At first I thought is was firefox and it updated in Jan but the problems didn't go away and seemed over time to envelope more actions. Drop down menus would vanish before I can click what I want. Since I know Train I talked to him and he thought it was firefox but after uninstalling it and reinstalling it.It didn't help. I had posted here before talking to my friend. The original post got moved to internet related problems. Being able to click links in emails works in IE but nothing else does. Anyway Train said I needed to revisit you. Now I will try to post the Additional scan log. The select all copy wasn't work but I think I got it all.
    Additional scan result of Farbar Recovery Scan Tool (x64) Version: 23-02-2017
    Ran by Imadreamer 2 (22-02-2017 16:52:39)
    Running from C:\Downloads
    Windows 7 Home Premium Service Pack 1 (X64) (2014-02-08 13:13:21)
    Boot Mode: Normal
    ==========================================================


    ==================== Accounts: =============================

    Administrator (S-1-5-21-478529873-2400661344-62306198-500 - Administrator - Disabled)
    Guest (S-1-5-21-478529873-2400661344-62306198-501 - Limited - Disabled)
    Imadreamer 2 (S-1-5-21-478529873-2400661344-62306198-1000 - Administrator - Enabled) => C:\Users\Imadreamer 2

    ==================== Security Center ========================

    (If an entry is included in the fixlist, it will be removed.)

    AV: Microsoft Security Essentials (Enabled - Up to date) {71A27EC9-3DA6-45FC-60A7-004F623C6189}
    AS: Microsoft Security Essentials (Enabled - Up to date) {CAC39F2D-1B9C-4A72-5A17-3B3D19BB2B34}
    AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

    ==================== Installed Programs ======================

    (Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

    Adobe Flash Player 24 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 24.0.0.221 - Adobe Systems Incorporated)
    Adobe Flash Player 24 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 24.0.0.221 - Adobe Systems Incorporated)
    Amazon Kindle (HKU\S-1-5-21-478529873-2400661344-62306198-1000\...\Amazon Kindle) (Version: 1.16.0.44025 - Amazon)
    Amazon Kindle (x32 Version: - Amazon) Hidden
    AMD Catalyst Install Manager (HKLM\...\{DD562794-C098-A1E5-66ED-10E8BD1C84C5}) (Version: 3.0.864.0 - Advanced Micro Devices, Inc.)
    Apple Application Support (32-bit) (HKLM-x32\...\{7FA9ECCF-A2DE-4DA1-BFF3-81260DBDA68F}) (Version: 4.1.2 - Apple Inc.)
    Apple Application Support (64-bit) (HKLM\...\{691F30EB-9009-475A-B8A9-E1BF39598FD5}) (Version: 4.1.2 - Apple Inc.)
    EPSON Connect version 1.0 (HKLM-x32\...\EPSON Connect_is1) (Version: 1.0 - Epson America Inc.)
    Epson Customer Participation (HKLM\...\{814FA673-A085-403C-9545-747FC1495069}) (Version: 1.6.3.0 - SEIKO EPSON CORPORATION)
    Epson Event Manager (HKLM-x32\...\{10144CFE-D76C-4CFA-81A1-37A1642349A3}) (Version: 3.01.0013 - Seiko Epson Corporation)
    EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version: - Seiko Epson Corporation)
    EPSON XP-310 Series Printer Uninstall (HKLM\...\EPSON XP-310 Series) (Version: - SEIKO EPSON Corporation)
    EpsonNet Print (HKLM-x32\...\{3E31400D-274E-4647-916C-2CACC3741799}) (Version: 2.6.0 - SEIKO EPSON CORPORATION)
    EPUB File Reader (HKLM-x32\...\{818C5857-5C74-4CAC-9F43-E5597086852D}_is1) (Version: - )
    FastStone Image Viewer 3.9 (HKLM-x32\...\FastStone Image Viewer) (Version: 3.9 - FastStone Soft)
    File Type Advisor 1.6 (HKLM-x32\...\File Type Advisor_is1) (Version: - )
    Foxit Reader (HKLM-x32\...\Foxit Reader) (Version: - )
    Google Talk Plugin (HKLM-x32\...\{C1E3DFE7-4EAD-3E9E-A826-E06055BA5921}) (Version: 5.4.2.18903 - Google)
    Macromedia Dreamweaver 4 (HKLM-x32\...\{ABDA9912-5D00-11D4-BAE7-9367CA097955}) (Version: 4.0 - Macromedia)
    Macromedia Extension Manager (HKLM-x32\...\{A5BA14E0-7384-11D4-BAE7-00409631A2C8}) (Version: 1.2 - Macromedia)
    Malwarebytes' Anti-Malware (HKLM-x32\...\Malwarebytes' Anti-Malware_is1) (Version: - Malwarebytes Corporation)
    Malwarebytes Anti-Malware version 2.2.1.1043 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.1.1043 - Malwarebytes)
    Microsoft .NET Framework 4.6.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.6.01055 - Microsoft Corporation)
    Microsoft Office 2000 Premium (HKLM-x32\...\{00000409-78E1-11D2-B60F-006097C998E7}) (Version: 9.00.2720 - Microsoft Corporation)
    Microsoft Security Essentials (HKLM\...\Microsoft Security Client) (Version: 4.10.209.0 - Microsoft Corporation)
    Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
    Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
    Mozilla Firefox 51.0.1 (x64 en-US) (HKLM\...\Mozilla Firefox 51.0.1 (x64 en-US)) (Version: 51.0.1 - Mozilla)
    Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 51.0.1 - Mozilla)
    Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.72.410.2013 - Realtek)
    Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6959 - Realtek Semiconductor Corp.)
    Sansa Updater (HKU\S-1-5-21-478529873-2400661344-62306198-1000\...\Sansa Updater) (Version: 1.407 - SanDisk Corporation)
    Software Updater (HKLM-x32\...\{B307472F-7BD9-4040-9255-CE6D6A1196A3}) (Version: 4.3.1 - SEIKO EPSON CORPORATION)
    Windows Movie Maker 2.6 (HKLM-x32\...\{B3DAF54F-DB25-4586-9EF1-96D24BB14088}) (Version: 2.6.4037.0 - Microsoft Corporation)

    ==================== Custom CLSID (Whitelisted): ==========================

    (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


    ==================== Scheduled Tasks (Whitelisted) =============

    (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

    Task: {0ED42A30-D2CB-4252-864E-F7E6DC99B9A3} - System32\Tasks\FileAdvisorUpdate => C:\Program Files (x86)\File Type Advisor\fileadvisor.exe [2014-02-24] (File Type Advisor)
    Task: {1F7483C3-5EE8-4FF1-8DC8-430C06B2D61C} - System32\Tasks\EPSON XP-310 Series Invitation {53AAEC9E-BFE0-40EC-8C0B-2DA00F519EE3} => C:\Windows\system32\spool\DRIVERS\x64\3\E_ITSLBE.EXE [2013-02-27] (SEIKO EPSON CORPORATION)
    Task: {25BCAA2B-E647-4247-B5F9-90952E5157EE} - System32\Tasks\Microsoft\Microsoft Antimalware\Microsoft Antimalware Scheduled Scan => c:\Program Files\Microsoft Security Client\\MpCmdRun.exe [2016-11-14] (Microsoft Corporation)
    Task: {5CA612B7-829E-4F25-A41D-619903FFB3C9} - System32\Tasks\{763EAC16-462A-4AC7-990D-DE4792C316FD} => pcalua.exe -a "C:\Program Files (x86)\Trillian\Trillian.exe" -c /uninstall
    Task: {8B9F25BC-ABA2-4BAA-9801-D028CC4E2321} - System32\Tasks\{B8C11D8B-1CF4-4BE5-9505-F082E41E17E3} => pcalua.exe -a D:\ArcSoft\PanoramaMaker\Setup.exe
    Task: {AF7DB2FC-668D-4D21-8DCC-AC7821ECBE24} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2017-02-15] (Adobe Systems Incorporated)
    Task: {D834C97D-F502-4365-BF1C-B011A83F3BDA} - System32\Tasks\EPSON XP-310 Series Update {53AAEC9E-BFE0-40EC-8C0B-2DA00F519EE3} => C:\Windows\system32\spool\DRIVERS\x64\3\E_ITSLBE.EXE [2013-02-27] (SEIKO EPSON CORPORATION)

    (If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

    Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
    Task: C:\Windows\Tasks\EPSON XP-310 Series Invitation {53AAEC9E-BFE0-40EC-8C0B-2DA00F519EE3}.job => C:\Windows\system32\spool\DRIVERS\x64\3\E_ITSLBE.EXE
    Task: C:\Windows\Tasks\EPSON XP-310 Series Update {53AAEC9E-BFE0-40EC-8C0B-2DA00F519EE3}.job => C:\Windows\system32\spool\DRIVERS\x64\3\E_ITSLBE.EXE :/EXE:{53AAEC9E-BFE0-40EC-8C0B-2DA00F519EE3} /F:Update SYSTEM ĊSearches for EPSON software updates, and notifies you when updates are available.If this task is disabled or stopped, your EPSON software will not be automatically kept up to date.Thi

    ==================== Shortcuts =============================

    (The entries could be listed to be restored or removed.)

    ==================== Loaded Modules (Whitelisted) ==============

    2012-05-04 15:40 - 2012-05-04 15:40 - 00103424 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Proxy.Native.dll
    2012-05-04 15:47 - 2012-05-04 15:47 - 00369152 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
    2016-04-24 23:31 - 2016-04-24 23:31 - 00239592 _____ () C:\Users\Imadreamer 2\AppData\Local\Amazon\Kindle\application\WebCoreViewer.dll
    2016-04-24 23:10 - 2016-04-24 23:10 - 01002472 _____ () C:\Users\Imadreamer 2\AppData\Local\Amazon\Kindle\application\libxml2.dll
    2016-04-24 23:03 - 2016-04-24 23:03 - 01137128 _____ () C:\Users\Imadreamer 2\AppData\Local\Amazon\Kindle\application\JavaScriptCore.dll
    2016-04-24 22:49 - 2016-04-24 22:49 - 00671208 _____ () C:\Users\Imadreamer 2\AppData\Local\Amazon\Kindle\application\CFLite.dll
    2016-04-24 23:09 - 2016-04-24 23:09 - 07398376 _____ () C:\Users\Imadreamer 2\AppData\Local\Amazon\Kindle\application\LibWebCore.dll
    2016-04-24 23:07 - 2016-04-24 23:07 - 00242664 _____ () C:\Users\Imadreamer 2\AppData\Local\Amazon\Kindle\application\libjpeg.dll
    2016-04-24 22:49 - 2016-04-24 22:49 - 00798696 _____ () C:\Users\Imadreamer 2\AppData\Local\Amazon\Kindle\application\plugins\KRX\flashcardsplugin\flashcardsplugin.dll
    2016-04-24 23:04 - 2016-04-24 23:04 - 06047720 _____ () C:\Users\Imadreamer 2\AppData\Local\Amazon\Kindle\application\plugins\KRX\KeduFTUEPlugin\KeduFTUEPlugin.dll
    2016-04-24 23:05 - 2016-04-24 23:05 - 00300520 _____ () C:\Users\Imadreamer 2\AppData\Local\Amazon\Kindle\application\plugins\KRX\kloplugin\kloplugin.dll
    2016-04-24 23:11 - 2016-04-24 23:11 - 00190952 _____ () C:\Users\Imadreamer 2\AppData\Local\Amazon\Kindle\application\plugins\KRX\notebookexportplugin\notebookexportplugin.dll
    2016-04-24 23:30 - 2016-04-24 23:30 - 00721384 _____ () C:\Users\Imadreamer 2\AppData\Local\Amazon\Kindle\application\plugins\sqldrivers\SQLCipherPlugin.dll

    ==================== Alternate Data Streams (Whitelisted) =========

    (If an entry is included in the fixlist, only the ADS will be removed.)


    ==================== Safe Mode (Whitelisted) ===================

    (If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


    ==================== Association (Whitelisted) ===============

    (If an entry is included in the fixlist, the registry item will be restored to default or removed.)


    ==================== Internet Explorer trusted/restricted ===============

    (If an entry is included in the fixlist, it will be removed from the registry.)


    ==================== Hosts content: ===============================

    (If needed Hosts: directive could be included in the fixlist to reset Hosts.)

    2009-07-13 20:34 - 2009-06-10 15:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts


    ==================== Other Areas ============================

    (Currently there is no automatic fix for this section.)

    HKU\S-1-5-21-478529873-2400661344-62306198-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Imadreamer 2\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
    DNS Servers: 97.64.155.74 - 97.64.201.123
    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
    Windows Firewall is enabled.

    ==================== MSCONFIG/TASK MANAGER disabled items ==


    ==================== FirewallRules (Whitelisted) ===============

    (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

    FirewallRules: [{3CA80845-28CE-49DE-84F7-032B572B948A}] => (Allow) C:\Users\Imadreamer 2\Downloads\The_Secret_Billionaire_The_Complete_Collection_-_Chloe_Cassidy_downloader.exe
    FirewallRules: [{DE47FBB2-6CFB-4363-A518-D2833444763D}] => (Allow) C:\Users\Imadreamer 2\Downloads\The_Secret_Billionaire_The_Complete_Collection_-_Chloe_Cassidy_downloader.exe
    FirewallRules: [{038DCE08-AA50-474B-905F-A4A7E44C899A}] => (Allow) C:\Program Files (x86)\YourFileDownloader\YourFileDownloader.exe
    FirewallRules: [{0BA9217A-C798-4EEE-8535-5B14A73C4E64}] => (Allow) C:\Program Files (x86)\YourFileDownloader\YourFileDownloader.exe
    FirewallRules: [{630EA1CC-24FC-4A73-88A4-9180A9BACDA4}] => (Allow) C:\Program Files (x86)\YourFileDownloader\Downloader.exe
    FirewallRules: [{A7FF72A0-CCDE-456F-9A52-E379FA93396B}] => (Allow) C:\Program Files (x86)\YourFileDownloader\Downloader.exe
    FirewallRules: [{4528E18E-9623-45BB-8205-5A7B02B98242}] => (Allow) C:\Program Files (x86)\EPSON Software\Event Manager\EEventManager.exe
    FirewallRules: [{C2F8C00C-1E42-417B-BAF5-FE281C568669}] => (Allow) C:\Program Files (x86)\EPSON Software\Event Manager\EEventManager.exe
    FirewallRules: [{2428A509-4303-49DE-823D-BF8DC7007B5B}] => (Allow) D:\Common\EpsonNet Setup\ENEasyApp.exe
    FirewallRules: [{5B4775DB-902A-41EB-9102-14DF1CB1D25D}] => (Allow) D:\Common\EpsonNet Setup\ENEasyApp.exe
    FirewallRules: [TCP Query User{F641D030-0306-44B4-B76D-6B766DB2E34E}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe
    FirewallRules: [UDP Query User{438561C7-FE05-47C5-8F69-7672E10BE5A6}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe
    FirewallRules: [TCP Query User{F2A586A5-A012-4533-8D87-31C4C5000B1B}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
    FirewallRules: [UDP Query User{9041644D-B4D5-40B4-8A2B-8BADC6FC59EF}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
    FirewallRules: [{1B8E13FF-C3F2-4641-A4BF-AF5E19EE3C99}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
    FirewallRules: [{A52347ED-9FF0-4F5E-9E5E-695AD21832AF}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe

    ==================== Restore Points =========================

    01-02-2017 12:22:21 Windows Update
    01-02-2017 14:29:46 Windows Update
    05-02-2017 03:19:28 Windows Update
    08-02-2017 03:21:39 Windows Update
    12-02-2017 02:12:41 Windows Update
    15-02-2017 15:19:59 Windows Update
    19-02-2017 02:11:48 Windows Update
    20-02-2017 18:28:20 JRT Pre-Junkware Removal
    22-02-2017 11:40:00 Windows Update

    ==================== Faulty Device Manager Devices =============


    ==================== Event log errors: =========================

    Application errors:
    ==================
    Error: (02/21/2017 11:33:35 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT AUTHORITY)
    Description: Unloading the performance counter strings for service WmiApRpl (WmiApRpl) failed. The first DWORD in the Data section contains the error code.

    Error: (02/21/2017 11:33:35 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT AUTHORITY)
    Description: The performance strings in the Performance registry value is corrupted when process Performance extension counter provider. The BaseIndex value from the Performance registry is the first DWORD in the Data section, LastCounter value is the second DWORD in the Data section, and LastHelp value is the third DWORD in the Data section.

    Error: (02/21/2017 11:29:51 AM) (Source: WinMgmt) (EventID: 10) (User: )
    Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.

    Error: (02/21/2017 11:16:45 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT AUTHORITY)
    Description: Unloading the performance counter strings for service WmiApRpl (WmiApRpl) failed. The first DWORD in the Data section contains the error code.

    Error: (02/21/2017 11:16:45 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT AUTHORITY)
    Description: The performance strings in the Performance registry value is corrupted when process Performance extension counter provider. The BaseIndex value from the Performance registry is the first DWORD in the Data section, LastCounter value is the second DWORD in the Data section, and LastHelp value is the third DWORD in the Data section.

    Error: (02/21/2017 11:13:53 AM) (Source: WinMgmt) (EventID: 10) (User: )
    Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.

    Error: (02/20/2017 06:14:36 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT AUTHORITY)
    Description: Unloading the performance counter strings for service WmiApRpl (WmiApRpl) failed. The first DWORD in the Data section contains the error code.

    Error: (02/20/2017 06:14:36 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT AUTHORITY)
    Description: The performance strings in the Performance registry value is corrupted when process Performance extension counter provider. The BaseIndex value from the Performance registry is the first DWORD in the Data section, LastCounter value is the second DWORD in the Data section, and LastHelp value is the third DWORD in the Data section.

    Error: (02/20/2017 06:10:28 PM) (Source: WinMgmt) (EventID: 10) (User: )
    Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.

    Error: (02/19/2017 05:30:27 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT AUTHORITY)
    Description: Unloading the performance counter strings for service WmiApRpl (WmiApRpl) failed. The first DWORD in the Data section contains the error code.


    System errors:
    =============

    CodeIntegrity:
    ===================================
    Date: 2016-05-23 09:44:21.966
    Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume5\Windows\System32\drivers\atikmdag.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

    Date: 2016-05-23 09:44:21.873
    Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume5\Windows\System32\drivers\atikmdag.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.


    ==================== Memory info ===========================

    Processor: AMD A4-5300 APU with Radeon(tm) HD Graphics
    Percentage of memory in use: 41%
    Total physical RAM: 5329.81 MB
    Available physical RAM: 3116.7 MB
    Total Virtual: 10657.81 MB
    Available Virtual: 8391.83 MB

    ==================== Drives ================================

    Drive c: () (Fixed) (Total:911.88 GB) (Free:785.71 GB) NTFS
    Drive e: (System Image) (Fixed) (Total:139.73 GB) (Free:41.98 GB) NTFS
    Drive f: (Seagate 300 B) (Fixed) (Total:139.72 GB) (Free:66.95 GB) NTFS

    ==================== MBR & Partition Table ==================

    ========================================================
    Disk: 0 (MBR Code: Windows XP) (Size: 279.5 GB) (Disk ID: 21662166)
    Partition 1: (Not Active) - (Size=139.7 GB) - (Type=07 NTFS)
    Partition 2: (Not Active) - (Size=139.7 GB) - (Type=OF Extended)

    ========================================================
    Disk: 1 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 35D5C1F3)
    Partition 1: (Not Active) - (Size=19.5 GB) - (Type=27)
    Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
    Partition 3: (Not Active) - (Size=911.9 GB) - (Type=07 NTFS)

    ==================== End of Addition.txt ============================

  4. #4
    Join Date
    Feb 2017
    Posts
    39
    Sometimes when I go to type a comment either here or at facebook I can't get the little line so I can even type my comment. I have to keep clicking it so that it finally lets me type. When I try to check the block by the emails in order to delete them I can't get the check mark in the box. Just trying to explain what is going on.

  5. #5
    Join Date
    Dec 2007
    Location
    Daly City, CA
    Posts
    22,550
    OK

    Download RogueKiller from one of the following links and save it to your Desktop:

    Link 1
    Link 2
    • Close all the running programs
    • Double click on downloaded setup.exe file to install the program.
    • Click on Start Scan button.
    • Click on another Start Scan button.
    • Wait until the Status box shows Scan Finished
    • Click on Delete.
    • Wait until the Status box shows Deleting Finished.
    • Click on Report and copy/paste the content of the Notepad into your next reply.
    • RKreport.txt could also be found on your desktop.
    • If more than one log is produced post all logs.

    Please download Malwarebytes to your desktop.
    • Double-click mb3-setup-consumer-{version}.exe and follow the prompts to install the program.
    • Then click Finish.
    • Once the program has fully updated, select Scan Now on the Dashboard. Or select the Threat Scan from the Scan menu.
    • If another update of the definitions is available, it will be implemented before the rest of the scanning procedure.
    • When the scan is complete, make sure that all Threats are selected, and click Remove Selected.
    • Restart your computer when prompted to do so.
    • The Scan log is available throughout History ->Application logs. Please post it contents in your next reply.

    Please download AdwCleaner by Xplode and save to your Desktop.
    • Double click on AdwCleaner.exe to run the tool.
      Vista/Windows 7/8 users right-click and select Run As Administrator
    • The tool will start to update the database if one is required.
    • Click on the Scan button.
    • AdwCleaner will begin...be patient as the scan may take some time to complete.
    • After the scan has finished, click on the Logfile button.
    • A window will open which lists the logs of your scans.
    • Click on the Scan tab.
    • Double-click the most recent scan which will be at the top of the list....the log will appear.
    • Review the results...see note below
    • After reviewing the log, click on the Clean button.
    • Press OK when asked to close all programs and follow the onscreen prompts.
    • Press OK again to allow AdwCleaner to restart the computer and complete the removal process.
    • After rebooting, a logfile report (AdwCleaner[CX].txt) will open automatically (where the largest value of X represents the most recent report).
    • To open a Cleaning log, launch AdwareClearer, click on the Logfile button, click on the Cleaning tab and double-click the log at the top of the list.
    • Copy and paste the contents of AdwCleaner[CX].txt in your next reply.
    • A copy of all logfiles are saved to C:\AdwCleaner.

    -- Note: The contents of the AdwCleaner log file may be confusing. Unless you see a program name or entry that you recognize and know should not be removed, don't worry about it. If you see an entry you want to keep, return to AdwCleaner before cleaning...all detected items will be listed (and checked) in each tab. Click on and uncheck any items you want to keep.


    Please download Junkware Removal Tool to your desktop.
    • Shut down your protection software now to avoid potential conflicts.
    • Run the tool by double-clicking it. If you are using Windows Vista or Seven, right-mouse click it and select Run as Administrator.
    • The tool will open and start scanning your system.
    • Please be patient as this can take a while to complete depending on your system's specifications.
    • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
    • Post the contents of JRT.txt into your next message.

  6. #6
    Join Date
    Feb 2017
    Posts
    39
    RogueKiller V12.9.8.0 (x64) [Feb 21 2017] (Free) by Adlice Software
    mail : http://www.adlice.com/contact/
    Feedback : http://forum.adlice.com
    Website : http://www.adlice.com/download/roguekiller/
    Blog : http://www.adlice.com

    Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
    Started in : Normal mode
    User : Imadreamer 2 [Administrator]
    Started from : C:\Program Files\RogueKiller\RogueKiller64.exe
    Mode : Delete -- Date : 02/23/2017 20:32:22 (Duration : 00:18:29)

    ¤¤¤ Processes : 0 ¤¤¤

    ¤¤¤ Registry : 10 ¤¤¤
    [PUM.HomePage] (X64) HKEY_USERS\S-1-5-21-478529873-2400661344-62306198-1000\Software\Microsoft\Internet Explorer\Main | Start Page : https://mail.google.com/mail/u/0/?tab=wm#inbox -> Replaced (http://go.microsoft.com/fwlink/p/?LinkId=255141)
    [PUM.HomePage] (X86) HKEY_USERS\S-1-5-21-478529873-2400661344-62306198-1000\Software\Microsoft\Internet Explorer\Main | Start Page : https://mail.google.com/mail/u/0/?tab=wm#inbox -> Replaced (http://go.microsoft.com/fwlink/p/?LinkId=255141)
    [PUP.Gen1] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules | {038DCE08-AA50-474B-905F-A4A7E44C899A} : v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|App=C:\Program Files (x86)\YourFileDownloader\YourFileDownloader.exe|Name=YourFileDownloader| [x] -> Deleted
    [PUP.Gen1] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules | {0BA9217A-C798-4EEE-8535-5B14A73C4E64} : v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|App=C:\Program Files (x86)\YourFileDownloader\YourFileDownloader.exe|Name=YourFileDownloader| [x] -> Deleted
    [PUP.Gen1] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules | {630EA1CC-24FC-4A73-88A4-9180A9BACDA4} : v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|App=C:\Program Files (x86)\YourFileDownloader\Downloader.exe|Name=YourFileDownloader| [x] -> Deleted
    [PUP.Gen1] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules | {A7FF72A0-CCDE-456F-9A52-E379FA93396B} : v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|App=C:\Program Files (x86)\YourFileDownloader\Downloader.exe|Name=YourFileDownloader| [x] -> Deleted
    [PUP.Gen1] (X64) HKEY_LOCAL_MACHINE\System\ControlSet002\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules | {038DCE08-AA50-474B-905F-A4A7E44C899A} : v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|App=C:\Program Files (x86)\YourFileDownloader\YourFileDownloader.exe|Name=YourFileDownloader| [x] -> Deleted
    [PUP.Gen1] (X64) HKEY_LOCAL_MACHINE\System\ControlSet002\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules | {0BA9217A-C798-4EEE-8535-5B14A73C4E64} : v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|App=C:\Program Files (x86)\YourFileDownloader\YourFileDownloader.exe|Name=YourFileDownloader| [x] -> Deleted
    [PUP.Gen1] (X64) HKEY_LOCAL_MACHINE\System\ControlSet002\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules | {630EA1CC-24FC-4A73-88A4-9180A9BACDA4} : v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|App=C:\Program Files (x86)\YourFileDownloader\Downloader.exe|Name=YourFileDownloader| [x] -> Deleted
    [PUP.Gen1] (X64) HKEY_LOCAL_MACHINE\System\ControlSet002\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules | {A7FF72A0-CCDE-456F-9A52-E379FA93396B} : v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|App=C:\Program Files (x86)\YourFileDownloader\Downloader.exe|Name=YourFileDownloader| [x] -> Deleted

    ¤¤¤ Tasks : 0 ¤¤¤

    ¤¤¤ Files : 0 ¤¤¤

    ¤¤¤ WMI : 0 ¤¤¤

    ¤¤¤ Hosts File : 0 ¤¤¤

    ¤¤¤ Antirootkit : 0 (Driver: Loaded) ¤¤¤

    ¤¤¤ Web browsers : 1 ¤¤¤
    [PUM.HomePage][Firefox:Config] 5cdvvpkg.default-1421812347489 : user_pref("browser.startup.homepage", "https://mail.google.com/mail/u/0/#inbox"); -> Replaced (about:home)

    ¤¤¤ MBR Check : ¤¤¤
    +++++ PhysicalDrive0: ST330062 2AS SATA Disk Device +++++
    --- User ---
    [MBR] b713241eb085df2b16d0592caa97d5a1
    [BSP] 1932baebcb201381892532d3f74a9ae2 : Windows XP|VT.Unknown MBR Code
    Partition table:
    0 - [XXXXXX] NTFS (0x7) [VISIBLE] Offset (sectors): 63 | Size: 143086 MB [Windows XP Bootstrap | Windows XP Bootloader]
    1 - [XXXXXX] EXTEN-LBA (0xf) [VISIBLE] Offset (sectors): 293041665 | Size: 143071 MB
    User = LL1 ... OK
    User = LL2 ... OK

    +++++ PhysicalDrive1: ST310005 24AS SATA Disk Device +++++
    --- User ---
    [MBR] e1becd9f8d82b39cbbe53f15bc667e5a
    [BSP] 7779307e09473a4186a93303c8103652 : Windows Vista/7/8 MBR Code
    Partition table:
    0 - [XXXXXX] ACER (0x27) [VISIBLE] Offset (sectors): 2048 | Size: 20000 MB
    1 - [ACTIVE] NTFS (0x7) [VISIBLE] Offset (sectors): 40962048 | Size: 100 MB [Windows Vista/7/8 Bootstrap | Windows Vista/7/8 Bootloader]
    2 - [XXXXXX] NTFS (0x7) [VISIBLE] Offset (sectors): 41166848 | Size: 933767 MB [Windows Vista/7/8 Bootstrap | Windows Vista/7/8 Bootloader]
    User = LL1 ... OK
    User = LL2 ... OK

    +++++ PhysicalDrive2: USB2.0 CardReader CF USB Device +++++
    Error reading User MBR! ([15] The device is not ready. )
    Error reading LL1 MBR! NOT VALID!
    Error reading LL2 MBR! ([32] The request is not supported. )

    +++++ PhysicalDrive3: USB2.0 CardReader SM XD USB Device +++++
    Error reading User MBR! ([15] The device is not ready. )
    Error reading LL1 MBR! NOT VALID!
    Error reading LL2 MBR! ([32] The request is not supported. )

    +++++ PhysicalDrive4: USB2.0 CardReader MS USB Device +++++
    Error reading User MBR! ([15] The device is not ready. )
    Error reading LL1 MBR! NOT VALID!
    Error reading LL2 MBR! ([32] The request is not supported. )

    +++++ PhysicalDrive5: USB2.0 CardReader SD USB Device +++++
    Error reading User MBR! ([15] The device is not ready. )
    Error reading LL1 MBR! NOT VALID!
    Error reading LL2 MBR! ([32] The request is not supported. )

  7. #7
    Join Date
    Feb 2017
    Posts
    39
    Malwarebytes
    www.malwarebytes.com

    -Log Details-
    Scan Date: 2/23/17
    Scan Time: 9:19 PM
    Logfile:
    Administrator: Yes

    -Software Information-
    Version: 3.0.6.1469
    Components Version: 1.0.50
    Update Package Version: 1.0.1338
    License: Trial

    -System Information-
    OS: Windows 7 Service Pack 1
    CPU: x64
    File System: NTFS
    User: System

    -Scan Summary-
    Scan Type: Threat Scan
    Result: Completed
    Objects Scanned: 378808
    Time Elapsed: 3 min, 37 sec

    -Scan Options-
    Memory: Enabled
    Startup: Enabled
    Filesystem: Enabled
    Archives: Enabled
    Rootkits: Disabled
    Heuristics: Enabled
    PUP: Enabled
    PUM: Enabled

    -Scan Details-
    Process: 0
    (No malicious items detected)

    Module: 0
    (No malicious items detected)

    Registry Key: 0
    (No malicious items detected)

    Registry Value: 0
    (No malicious items detected)

    Registry Data: 0
    (No malicious items detected)

    Data Stream: 0
    (No malicious items detected)

    Folder: 0
    (No malicious items detected)

    File: 0
    (No malicious items detected)

    Physical Sector: 0
    (No malicious items detected)


    (end)

  8. #8
    Join Date
    Feb 2017
    Posts
    39
    # AdwCleaner v6.043 - Logfile created 23/02/2017 at 21:32:13
    # Updated on 27/01/2017 by Malwarebytes
    # Database : 2017-02-23.4 [Server]
    # Operating System : Windows 7 Home Premium Service Pack 1 (X64)
    # Username : Imadreamer 2 - IMADREAMER2-PC
    # Running from : C:\Users\Imadreamer 2\Desktop\AdwCleaner.exe
    # Mode: Scan
    # Support : https://www.malwarebytes.com/support



    ***** [ Services ] *****

    No malicious services found.


    ***** [ Folders ] *****

    No malicious folders found.


    ***** [ Files ] *****

    No malicious files found.


    ***** [ DLL ] *****

    No malicious DLLs found.


    ***** [ WMI ] *****

    No malicious keys found.


    ***** [ Shortcuts ] *****

    No infected shortcut found.


    ***** [ Scheduled Tasks ] *****

    No malicious task found.


    ***** [ Registry ] *****

    No malicious registry entries found.


    ***** [ Web browsers ] *****

    No malicious Firefox based browser items found.
    No malicious Chromium based browser items found.

    *************************

    C:\AdwCleaner\AdwCleaner[C12].txt - [7173 Bytes] - [12/08/2016 20:52:43]
    C:\AdwCleaner\AdwCleaner[C13].txt - [7035 Bytes] - [05/09/2016 17:59:18]
    C:\AdwCleaner\AdwCleaner[C14].txt - [7183 Bytes] - [28/09/2016 10:26:52]
    C:\AdwCleaner\AdwCleaner[C15].txt - [7790 Bytes] - [23/11/2016 16:06:25]
    C:\AdwCleaner\AdwCleaner[C1].txt - [7432 Bytes] - [09/02/2016 23:57:21]
    C:\AdwCleaner\AdwCleaner[C2].txt - [6956 Bytes] - [20/02/2016 22:41:06]
    C:\AdwCleaner\AdwCleaner[C31].txt - [1225 Bytes] - [21/01/2016 06:47:17]
    C:\AdwCleaner\AdwCleaner[C32].txt - [779 Bytes] - [24/01/2016 07:55:30]
    C:\AdwCleaner\AdwCleaner[C3].txt - [6251 Bytes] - [25/04/2016 12:08:20]
    C:\AdwCleaner\AdwCleaner[C4].txt - [6501 Bytes] - [20/05/2016 16:50:47]
    C:\AdwCleaner\AdwCleaner[C5].txt - [7126 Bytes] - [27/05/2016 13:01:28]
    C:\AdwCleaner\AdwCleaner[C6].txt - [6495 Bytes] - [11/06/2016 01:35:50]
    C:\AdwCleaner\AdwCleaner[C7].txt - [6568 Bytes] - [13/06/2016 23:50:30]
    C:\AdwCleaner\AdwCleaner[C8].txt - [6644 Bytes] - [25/06/2016 08:06:07]
    C:\AdwCleaner\AdwCleaner[C9].txt - [6717 Bytes] - [06/07/2016 23:59:57]
    C:\AdwCleaner\AdwCleaner[R0].txt - [852 Bytes] - [15/03/2015 03:59:07]
    C:\AdwCleaner\AdwCleaner[R10].txt - [2075 Bytes] - [28/06/2015 13:14:40]
    C:\AdwCleaner\AdwCleaner[R11].txt - [2152 Bytes] - [18/07/2015 00:50:01]
    C:\AdwCleaner\AdwCleaner[R12].txt - [2357 Bytes] - [28/07/2015 08:42:14]
    C:\AdwCleaner\AdwCleaner[R13].txt - [2392 Bytes] - [07/08/2015 18:56:45]
    C:\AdwCleaner\AdwCleaner[R14].txt - [2515 Bytes] - [08/08/2015 20:37:03]
    C:\AdwCleaner\AdwCleaner[R15].txt - [2634 Bytes] - [08/08/2015 20:39:37]
    C:\AdwCleaner\AdwCleaner[R16].txt - [2755 Bytes] - [28/08/2015 21:16:11]
    C:\AdwCleaner\AdwCleaner[R17].txt - [2875 Bytes] - [28/08/2015 21:24:26]
    C:\AdwCleaner\AdwCleaner[R18].txt - [3435 Bytes] - [11/09/2015 11:54:04]
    C:\AdwCleaner\AdwCleaner[R19].txt - [6289 Bytes] - [19/09/2015 20:01:45]
    C:\AdwCleaner\AdwCleaner[R1].txt - [968 Bytes] - [24/03/2015 01:32:57]
    C:\AdwCleaner\AdwCleaner[R20].txt - [3397 Bytes] - [28/09/2015 18:18:02]
    C:\AdwCleaner\AdwCleaner[R21].txt - [3619 Bytes] - [28/09/2015 18:18:40]
    C:\AdwCleaner\AdwCleaner[R22].txt - [3415 Bytes] - [04/10/2015 23:54:50]
    C:\AdwCleaner\AdwCleaner[R23].txt - [3534 Bytes] - [27/10/2015 05:10:44]
    C:\AdwCleaner\AdwCleaner[R24].txt - [3733 Bytes] - [08/11/2015 23:00:30]
    C:\AdwCleaner\AdwCleaner[R25].txt - [3773 Bytes] - [17/11/2015 15:14:21]
    C:\AdwCleaner\AdwCleaner[R26].txt - [3833 Bytes] - [17/11/2015 15:25:30]
    C:\AdwCleaner\AdwCleaner[R27].txt - [3953 Bytes] - [21/11/2015 21:10:15]
    C:\AdwCleaner\AdwCleaner[R28].txt - [4073 Bytes] - [23/11/2015 23:49:10]
    C:\AdwCleaner\AdwCleaner[R29].txt - [4133 Bytes] - [23/11/2015 23:49:43]
    C:\AdwCleaner\AdwCleaner[R2].txt - [1088 Bytes] - [31/03/2015 04:36:57]
    C:\AdwCleaner\AdwCleaner[R30].txt - [4253 Bytes] - [29/11/2015 02:26:27]
    C:\AdwCleaner\AdwCleaner[R31].txt - [4373 Bytes] - [05/12/2015 00:07:12]
    C:\AdwCleaner\AdwCleaner[R32].txt - [4600 Bytes] - [31/12/2015 01:12:18]
    C:\AdwCleaner\AdwCleaner[R33].txt - [328 Bytes] - [21/01/2016 01:03:53]
    C:\AdwCleaner\AdwCleaner[R34].txt - [328 Bytes] - [21/01/2016 01:47:34]
    C:\AdwCleaner\AdwCleaner[R35].txt - [328 Bytes] - [21/01/2016 01:49:04]
    C:\AdwCleaner\AdwCleaner[R36].txt - [328 Bytes] - [21/01/2016 06:41:26]
    C:\AdwCleaner\AdwCleaner[R3].txt - [1206 Bytes] - [25/04/2015 09:36:11]
    C:\AdwCleaner\AdwCleaner[R4].txt - [1323 Bytes] - [28/04/2015 02:15:54]
    C:\AdwCleaner\AdwCleaner[R5].txt - [1443 Bytes] - [28/04/2015 22:33:53]
    C:\AdwCleaner\AdwCleaner[R6].txt - [1561 Bytes] - [12/05/2015 01:13:24]
    C:\AdwCleaner\AdwCleaner[R7].txt - [1679 Bytes] - [17/05/2015 22:36:52]
    C:\AdwCleaner\AdwCleaner[R8].txt - [1797 Bytes] - [31/05/2015 19:25:59]
    C:\AdwCleaner\AdwCleaner[R9].txt - [1915 Bytes] - [08/06/2015 22:08:34]
    C:\AdwCleaner\AdwCleaner[S0].txt - [917 Bytes] - [15/03/2015 04:03:04]
    C:\AdwCleaner\AdwCleaner[S10].txt - [8477 Bytes] - [28/06/2015 13:17:20]
    C:\AdwCleaner\AdwCleaner[S11].txt - [8625 Bytes] - [18/07/2015 00:50:46]
    C:\AdwCleaner\AdwCleaner[S12].txt - [8908 Bytes] - [28/07/2015 08:47:42]
    C:\AdwCleaner\AdwCleaner[S13].txt - [9014 Bytes] - [07/08/2015 18:57:33]
    C:\AdwCleaner\AdwCleaner[S14].txt - [9209 Bytes] - [08/08/2015 20:37:53]
    C:\AdwCleaner\AdwCleaner[S15].txt - [9328 Bytes] - [08/08/2015 20:40:08]
    C:\AdwCleaner\AdwCleaner[S16].txt - [9449 Bytes] - [28/08/2015 21:17:11]
    C:\AdwCleaner\AdwCleaner[S17].txt - [9569 Bytes] - [28/08/2015 21:25:22]
    C:\AdwCleaner\AdwCleaner[S18].txt - [10041 Bytes] - [11/09/2015 11:54:43]
    C:\AdwCleaner\AdwCleaner[S19].txt - [6359 Bytes] - [19/09/2015 20:02:33]
    C:\AdwCleaner\AdwCleaner[S1].txt - [8254 Bytes] - [24/03/2015 01:34:05]
    C:\AdwCleaner\AdwCleaner[S20].txt - [3524 Bytes] - [28/09/2015 18:20:00]
    C:\AdwCleaner\AdwCleaner[S21].txt - [3480 Bytes] - [04/10/2015 23:55:47]
    C:\AdwCleaner\AdwCleaner[S22].txt - [3599 Bytes] - [27/10/2015 05:11:41]
    C:\AdwCleaner\AdwCleaner[S23].txt - [3800 Bytes] - [08/11/2015 23:01:27]
    C:\AdwCleaner\AdwCleaner[S24].txt - [3898 Bytes] - [17/11/2015 15:49:59]
    C:\AdwCleaner\AdwCleaner[S25].txt - [4018 Bytes] - [21/11/2015 21:11:04]
    C:\AdwCleaner\AdwCleaner[S26].txt - [4198 Bytes] - [23/11/2015 23:50:28]
    C:\AdwCleaner\AdwCleaner[S27].txt - [4318 Bytes] - [29/11/2015 02:27:16]
    C:\AdwCleaner\AdwCleaner[S28].txt - [4438 Bytes] - [05/12/2015 00:09:16]
    C:\AdwCleaner\AdwCleaner[S29].txt - [4667 Bytes] - [31/12/2015 01:14:09]
    C:\AdwCleaner\AdwCleaner[S2].txt - [7928 Bytes] - [31/03/2015 04:37:39]
    C:\AdwCleaner\AdwCleaner[S32].txt - [7286 Bytes] - [12/08/2016 20:51:54]
    C:\AdwCleaner\AdwCleaner[S33].txt - [7202 Bytes] - [05/09/2016 17:58:58]
    C:\AdwCleaner\AdwCleaner[S34].txt - [7350 Bytes] - [28/09/2016 10:26:42]
    C:\AdwCleaner\AdwCleaner[S35].txt - [7498 Bytes] - [08/10/2016 01:23:48]
    C:\AdwCleaner\AdwCleaner[S36].txt - [7572 Bytes] - [18/10/2016 22:35:19]
    C:\AdwCleaner\AdwCleaner[S37].txt - [7660 Bytes] - [22/10/2016 00:48:54]
    C:\AdwCleaner\AdwCleaner[S38].txt - [1103 Bytes] - [21/01/2016 06:46:13]
    C:\AdwCleaner\AdwCleaner[S39].txt - [687 Bytes] - [24/01/2016 07:54:09]
    C:\AdwCleaner\AdwCleaner[S3].txt - [8047 Bytes] - [25/04/2015 09:36:50]
    C:\AdwCleaner\AdwCleaner[S40].txt - [7734 Bytes] - [26/10/2016 15:07:29]
    C:\AdwCleaner\AdwCleaner[S41].txt - [7808 Bytes] - [04/11/2016 23:25:23]
    C:\AdwCleaner\AdwCleaner[S42].txt - [7882 Bytes] - [17/11/2016 04:18:07]
    C:\AdwCleaner\AdwCleaner[S43].txt - [7956 Bytes] - [23/11/2016 16:01:15]
    C:\AdwCleaner\AdwCleaner[S44].txt - [8103 Bytes] - [25/11/2016 00:20:47]
    C:\AdwCleaner\AdwCleaner[S45].txt - [8178 Bytes] - [05/12/2016 04:15:05]
    C:\AdwCleaner\AdwCleaner[S46].txt - [8251 Bytes] - [08/12/2016 16:16:01]
    C:\AdwCleaner\AdwCleaner[S47].txt - [8326 Bytes] - [13/12/2016 15:25:22]
    C:\AdwCleaner\AdwCleaner[S48].txt - [8400 Bytes] - [17/12/2016 09:03:13]
    C:\AdwCleaner\AdwCleaner[S49].txt - [8474 Bytes] - [21/01/2017 16:59:11]
    C:\AdwCleaner\AdwCleaner[S4].txt - [7575 Bytes] - [28/04/2015 02:16:44]
    C:\AdwCleaner\AdwCleaner[S50].txt - [8548 Bytes] - [08/02/2017 21:53:29]
    C:\AdwCleaner\AdwCleaner[S51].txt - [8622 Bytes] - [20/02/2017 18:19:30]
    C:\AdwCleaner\AdwCleaner[S52].txt - [8171 Bytes] - [23/02/2017 21:32:13]
    C:\AdwCleaner\AdwCleaner[S5].txt - [7694 Bytes] - [28/04/2015 22:34:44]
    C:\AdwCleaner\AdwCleaner[S6].txt - [7812 Bytes] - [12/05/2015 01:14:08]
    C:\AdwCleaner\AdwCleaner[S7].txt - [8076 Bytes] - [17/05/2015 22:37:36]
    C:\AdwCleaner\AdwCleaner[S8].txt - [8771 Bytes] - [31/05/2015 19:26:53]
    C:\AdwCleaner\AdwCleaner[S9].txt - [8312 Bytes] - [08/06/2015 22:09:36]

    ########## EOF - C:\AdwCleaner\AdwCleaner[S52].txt - [8610 Bytes] ##########

  9. #9
    Join Date
    Feb 2017
    Posts
    39
    # AdwCleaner v6.043 - Logfile created 23/02/2017 at 21:32:13
    # Updated on 27/01/2017 by Malwarebytes
    # Database : 2017-02-23.4 [Server]
    # Operating System : Windows 7 Home Premium Service Pack 1 (X64)
    # Username : Imadreamer 2 - IMADREAMER2-PC
    # Running from : C:\Users\Imadreamer 2\Desktop\AdwCleaner.exe
    # Mode: Scan
    # Support : https://www.malwarebytes.com/support



    ***** [ Services ] *****

    No malicious services found.


    ***** [ Folders ] *****

    No malicious folders found.


    ***** [ Files ] *****

    No malicious files found.


    ***** [ DLL ] *****

    No malicious DLLs found.


    ***** [ WMI ] *****

    No malicious keys found.


    ***** [ Shortcuts ] *****

    No infected shortcut found.


    ***** [ Scheduled Tasks ] *****

    No malicious task found.


    ***** [ Registry ] *****

    No malicious registry entries found.


    ***** [ Web browsers ] *****

    No malicious Firefox based browser items found.
    No malicious Chromium based browser items found.

    *************************

    C:\AdwCleaner\AdwCleaner[C12].txt - [7173 Bytes] - [12/08/2016 20:52:43]
    C:\AdwCleaner\AdwCleaner[C13].txt - [7035 Bytes] - [05/09/2016 17:59:18]
    C:\AdwCleaner\AdwCleaner[C14].txt - [7183 Bytes] - [28/09/2016 10:26:52]
    C:\AdwCleaner\AdwCleaner[C15].txt - [7790 Bytes] - [23/11/2016 16:06:25]
    C:\AdwCleaner\AdwCleaner[C1].txt - [7432 Bytes] - [09/02/2016 23:57:21]
    C:\AdwCleaner\AdwCleaner[C2].txt - [6956 Bytes] - [20/02/2016 22:41:06]
    C:\AdwCleaner\AdwCleaner[C31].txt - [1225 Bytes] - [21/01/2016 06:47:17]
    C:\AdwCleaner\AdwCleaner[C32].txt - [779 Bytes] - [24/01/2016 07:55:30]
    C:\AdwCleaner\AdwCleaner[C3].txt - [6251 Bytes] - [25/04/2016 12:08:20]
    C:\AdwCleaner\AdwCleaner[C4].txt - [6501 Bytes] - [20/05/2016 16:50:47]
    C:\AdwCleaner\AdwCleaner[C5].txt - [7126 Bytes] - [27/05/2016 13:01:28]
    C:\AdwCleaner\AdwCleaner[C6].txt - [6495 Bytes] - [11/06/2016 01:35:50]
    C:\AdwCleaner\AdwCleaner[C7].txt - [6568 Bytes] - [13/06/2016 23:50:30]
    C:\AdwCleaner\AdwCleaner[C8].txt - [6644 Bytes] - [25/06/2016 08:06:07]
    C:\AdwCleaner\AdwCleaner[C9].txt - [6717 Bytes] - [06/07/2016 23:59:57]
    C:\AdwCleaner\AdwCleaner[R0].txt - [852 Bytes] - [15/03/2015 03:59:07]
    C:\AdwCleaner\AdwCleaner[R10].txt - [2075 Bytes] - [28/06/2015 13:14:40]
    C:\AdwCleaner\AdwCleaner[R11].txt - [2152 Bytes] - [18/07/2015 00:50:01]
    C:\AdwCleaner\AdwCleaner[R12].txt - [2357 Bytes] - [28/07/2015 08:42:14]
    C:\AdwCleaner\AdwCleaner[R13].txt - [2392 Bytes] - [07/08/2015 18:56:45]
    C:\AdwCleaner\AdwCleaner[R14].txt - [2515 Bytes] - [08/08/2015 20:37:03]
    C:\AdwCleaner\AdwCleaner[R15].txt - [2634 Bytes] - [08/08/2015 20:39:37]
    C:\AdwCleaner\AdwCleaner[R16].txt - [2755 Bytes] - [28/08/2015 21:16:11]
    C:\AdwCleaner\AdwCleaner[R17].txt - [2875 Bytes] - [28/08/2015 21:24:26]
    C:\AdwCleaner\AdwCleaner[R18].txt - [3435 Bytes] - [11/09/2015 11:54:04]
    C:\AdwCleaner\AdwCleaner[R19].txt - [6289 Bytes] - [19/09/2015 20:01:45]
    C:\AdwCleaner\AdwCleaner[R1].txt - [968 Bytes] - [24/03/2015 01:32:57]
    C:\AdwCleaner\AdwCleaner[R20].txt - [3397 Bytes] - [28/09/2015 18:18:02]
    C:\AdwCleaner\AdwCleaner[R21].txt - [3619 Bytes] - [28/09/2015 18:18:40]
    C:\AdwCleaner\AdwCleaner[R22].txt - [3415 Bytes] - [04/10/2015 23:54:50]
    C:\AdwCleaner\AdwCleaner[R23].txt - [3534 Bytes] - [27/10/2015 05:10:44]
    C:\AdwCleaner\AdwCleaner[R24].txt - [3733 Bytes] - [08/11/2015 23:00:30]
    C:\AdwCleaner\AdwCleaner[R25].txt - [3773 Bytes] - [17/11/2015 15:14:21]
    C:\AdwCleaner\AdwCleaner[R26].txt - [3833 Bytes] - [17/11/2015 15:25:30]
    C:\AdwCleaner\AdwCleaner[R27].txt - [3953 Bytes] - [21/11/2015 21:10:15]
    C:\AdwCleaner\AdwCleaner[R28].txt - [4073 Bytes] - [23/11/2015 23:49:10]
    C:\AdwCleaner\AdwCleaner[R29].txt - [4133 Bytes] - [23/11/2015 23:49:43]
    C:\AdwCleaner\AdwCleaner[R2].txt - [1088 Bytes] - [31/03/2015 04:36:57]
    C:\AdwCleaner\AdwCleaner[R30].txt - [4253 Bytes] - [29/11/2015 02:26:27]
    C:\AdwCleaner\AdwCleaner[R31].txt - [4373 Bytes] - [05/12/2015 00:07:12]
    C:\AdwCleaner\AdwCleaner[R32].txt - [4600 Bytes] - [31/12/2015 01:12:18]
    C:\AdwCleaner\AdwCleaner[R33].txt - [328 Bytes] - [21/01/2016 01:03:53]
    C:\AdwCleaner\AdwCleaner[R34].txt - [328 Bytes] - [21/01/2016 01:47:34]
    C:\AdwCleaner\AdwCleaner[R35].txt - [328 Bytes] - [21/01/2016 01:49:04]
    C:\AdwCleaner\AdwCleaner[R36].txt - [328 Bytes] - [21/01/2016 06:41:26]
    C:\AdwCleaner\AdwCleaner[R3].txt - [1206 Bytes] - [25/04/2015 09:36:11]
    C:\AdwCleaner\AdwCleaner[R4].txt - [1323 Bytes] - [28/04/2015 02:15:54]
    C:\AdwCleaner\AdwCleaner[R5].txt - [1443 Bytes] - [28/04/2015 22:33:53]
    C:\AdwCleaner\AdwCleaner[R6].txt - [1561 Bytes] - [12/05/2015 01:13:24]
    C:\AdwCleaner\AdwCleaner[R7].txt - [1679 Bytes] - [17/05/2015 22:36:52]
    C:\AdwCleaner\AdwCleaner[R8].txt - [1797 Bytes] - [31/05/2015 19:25:59]
    C:\AdwCleaner\AdwCleaner[R9].txt - [1915 Bytes] - [08/06/2015 22:08:34]
    C:\AdwCleaner\AdwCleaner[S0].txt - [917 Bytes] - [15/03/2015 04:03:04]
    C:\AdwCleaner\AdwCleaner[S10].txt - [8477 Bytes] - [28/06/2015 13:17:20]
    C:\AdwCleaner\AdwCleaner[S11].txt - [8625 Bytes] - [18/07/2015 00:50:46]
    C:\AdwCleaner\AdwCleaner[S12].txt - [8908 Bytes] - [28/07/2015 08:47:42]
    C:\AdwCleaner\AdwCleaner[S13].txt - [9014 Bytes] - [07/08/2015 18:57:33]
    C:\AdwCleaner\AdwCleaner[S14].txt - [9209 Bytes] - [08/08/2015 20:37:53]
    C:\AdwCleaner\AdwCleaner[S15].txt - [9328 Bytes] - [08/08/2015 20:40:08]
    C:\AdwCleaner\AdwCleaner[S16].txt - [9449 Bytes] - [28/08/2015 21:17:11]
    C:\AdwCleaner\AdwCleaner[S17].txt - [9569 Bytes] - [28/08/2015 21:25:22]
    C:\AdwCleaner\AdwCleaner[S18].txt - [10041 Bytes] - [11/09/2015 11:54:43]
    C:\AdwCleaner\AdwCleaner[S19].txt - [6359 Bytes] - [19/09/2015 20:02:33]
    C:\AdwCleaner\AdwCleaner[S1].txt - [8254 Bytes] - [24/03/2015 01:34:05]
    C:\AdwCleaner\AdwCleaner[S20].txt - [3524 Bytes] - [28/09/2015 18:20:00]
    C:\AdwCleaner\AdwCleaner[S21].txt - [3480 Bytes] - [04/10/2015 23:55:47]
    C:\AdwCleaner\AdwCleaner[S22].txt - [3599 Bytes] - [27/10/2015 05:11:41]
    C:\AdwCleaner\AdwCleaner[S23].txt - [3800 Bytes] - [08/11/2015 23:01:27]
    C:\AdwCleaner\AdwCleaner[S24].txt - [3898 Bytes] - [17/11/2015 15:49:59]
    C:\AdwCleaner\AdwCleaner[S25].txt - [4018 Bytes] - [21/11/2015 21:11:04]
    C:\AdwCleaner\AdwCleaner[S26].txt - [4198 Bytes] - [23/11/2015 23:50:28]
    C:\AdwCleaner\AdwCleaner[S27].txt - [4318 Bytes] - [29/11/2015 02:27:16]
    C:\AdwCleaner\AdwCleaner[S28].txt - [4438 Bytes] - [05/12/2015 00:09:16]
    C:\AdwCleaner\AdwCleaner[S29].txt - [4667 Bytes] - [31/12/2015 01:14:09]
    C:\AdwCleaner\AdwCleaner[S2].txt - [7928 Bytes] - [31/03/2015 04:37:39]
    C:\AdwCleaner\AdwCleaner[S32].txt - [7286 Bytes] - [12/08/2016 20:51:54]
    C:\AdwCleaner\AdwCleaner[S33].txt - [7202 Bytes] - [05/09/2016 17:58:58]
    C:\AdwCleaner\AdwCleaner[S34].txt - [7350 Bytes] - [28/09/2016 10:26:42]
    C:\AdwCleaner\AdwCleaner[S35].txt - [7498 Bytes] - [08/10/2016 01:23:48]
    C:\AdwCleaner\AdwCleaner[S36].txt - [7572 Bytes] - [18/10/2016 22:35:19]
    C:\AdwCleaner\AdwCleaner[S37].txt - [7660 Bytes] - [22/10/2016 00:48:54]
    C:\AdwCleaner\AdwCleaner[S38].txt - [1103 Bytes] - [21/01/2016 06:46:13]
    C:\AdwCleaner\AdwCleaner[S39].txt - [687 Bytes] - [24/01/2016 07:54:09]
    C:\AdwCleaner\AdwCleaner[S3].txt - [8047 Bytes] - [25/04/2015 09:36:50]
    C:\AdwCleaner\AdwCleaner[S40].txt - [7734 Bytes] - [26/10/2016 15:07:29]
    C:\AdwCleaner\AdwCleaner[S41].txt - [7808 Bytes] - [04/11/2016 23:25:23]
    C:\AdwCleaner\AdwCleaner[S42].txt - [7882 Bytes] - [17/11/2016 04:18:07]
    C:\AdwCleaner\AdwCleaner[S43].txt - [7956 Bytes] - [23/11/2016 16:01:15]
    C:\AdwCleaner\AdwCleaner[S44].txt - [8103 Bytes] - [25/11/2016 00:20:47]
    C:\AdwCleaner\AdwCleaner[S45].txt - [8178 Bytes] - [05/12/2016 04:15:05]
    C:\AdwCleaner\AdwCleaner[S46].txt - [8251 Bytes] - [08/12/2016 16:16:01]
    C:\AdwCleaner\AdwCleaner[S47].txt - [8326 Bytes] - [13/12/2016 15:25:22]
    C:\AdwCleaner\AdwCleaner[S48].txt - [8400 Bytes] - [17/12/2016 09:03:13]
    C:\AdwCleaner\AdwCleaner[S49].txt - [8474 Bytes] - [21/01/2017 16:59:11]
    C:\AdwCleaner\AdwCleaner[S4].txt - [7575 Bytes] - [28/04/2015 02:16:44]
    C:\AdwCleaner\AdwCleaner[S50].txt - [8548 Bytes] - [08/02/2017 21:53:29]
    C:\AdwCleaner\AdwCleaner[S51].txt - [8622 Bytes] - [20/02/2017 18:19:30]
    C:\AdwCleaner\AdwCleaner[S52].txt - [8171 Bytes] - [23/02/2017 21:32:13]
    C:\AdwCleaner\AdwCleaner[S5].txt - [7694 Bytes] - [28/04/2015 22:34:44]
    C:\AdwCleaner\AdwCleaner[S6].txt - [7812 Bytes] - [12/05/2015 01:14:08]
    C:\AdwCleaner\AdwCleaner[S7].txt - [8076 Bytes] - [17/05/2015 22:37:36]
    C:\AdwCleaner\AdwCleaner[S8].txt - [8771 Bytes] - [31/05/2015 19:26:53]
    C:\AdwCleaner\AdwCleaner[S9].txt - [8312 Bytes] - [08/06/2015 22:09:36]

    ########## EOF - C:\AdwCleaner\AdwCleaner[S52].txt - [8610 Bytes] ##########

  10. #10
    Join Date
    Feb 2017
    Posts
    39
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Junkware Removal Tool (JRT) by Malwarebytes
    Version: 8.1.0 (12.05.2016)
    Operating System: Windows 7 Home Premium x64
    Ran by Imadreamer 2 (Administrator) on Thu 02/23/2017 at 21:34:35.05
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


    File System: 8

    Successfully deleted: C:\Users\Imadreamer 2\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2M80IOM2 (Temporary Internet Files Folder)
    Successfully deleted: C:\Users\Imadreamer 2\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PGIP3W5G (Temporary Internet Files Folder)
    Successfully deleted: C:\Users\Imadreamer 2\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\QHDAXA9T (Temporary Internet Files Folder)
    Successfully deleted: C:\Users\Imadreamer 2\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Z8UFS27N (Temporary Internet Files Folder)
    Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2M80IOM2 (Temporary Internet Files Folder)
    Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PGIP3W5G (Temporary Internet Files Folder)
    Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\QHDAXA9T (Temporary Internet Files Folder)
    Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Z8UFS27N (Temporary Internet Files Folder)

    user_pref(browser.urlbar.suggest.searches, true);



    Registry: 0





    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Scan was completed on Thu 02/23/2017 at 21:38:30.16
    End of JRT log
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    I can now move files around on my desktop again. And I can copy and paste the logs easier now. And I can even move the web page up or down on my screen again. Haven't checked if I can click links in emails yet but will.
    Last edited by imadreamer65; February 23rd, 2017 at 11:46 PM.

  11. #11
    Join Date
    Dec 2007
    Location
    Daly City, CA
    Posts
    22,550
    Please download ComboFix from Here, Here or Here to your Desktop.

    **Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**

    • Never rename Combofix unless instructed.
    • Close any open browsers.
    • Very Important! Temporarily disable your anti-virus and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
    • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
    • Close any open browsers.
    • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
    • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
    • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
      If the connection is not there use restore point you created prior to running Combofix.
    • Double click on combofix.exe & follow the prompts.



    • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
      NOTE 2. If Combofix asks you to update the program, always do so.



    • When finished, it will produce a report for you.
    • Please post the "C:\ComboFix.txt"


    **Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
    **Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
    Use AppRemover to uninstall it: http://www.appremover.com/
    We can reinstall it when we're done with CF.
    **Note 3: If you receive an error Illegal operation attempted on a registery key that has been marked for deletion, restart computer to fix the issue.
    **Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


    Make sure, you re-enable your security programs, when you're done with Combofix.

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    NOTE.
    If, for some reason, Combofix refuses to run, try the following...

    Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
    Do NOT run it yet.
    Download Rkill (courtesy of BleepingComputer.com) to your desktop.
    There are 2 different versions. If one of them won't run then download and try to run the other one.
    You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

    rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
    iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

    Restart computer in safe mode


    • Double-click on the Rkill desktop icon to run the tool.
    • If using Windows Vista, 7 or 8 right-click on it and choose Run As Administrator.
    • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
    • If not, delete the file, then download and use the one provided in Link 2.
    • Do not reboot until instructed.
    • If the tool does not run from any of the links provided, please let me know.



    When the scan is done Notepad will open with rKill.txt log.
    NOTE. rKill.txt log will also be present on your desktop.

    Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

    IF you had to run rKill post BOTH logs, rKill.txt and Combofix.txt.

  12. #12
    Join Date
    Feb 2017
    Posts
    39
    ComboFix 17-02-24.01 - Imadreamer 2 02/23/2017 23:36:44.1.2 - x64
    Microsoft Windows 7 Home Premium 6.1.7601.1.1252.1.1033.18.5330.2456 [GMT -6:00]
    Running from: c:\users\Imadreamer 2\Desktop\ComboFix.exe
    AV: Malwarebytes *Disabled/Updated* {23007AD3-69FE-687C-2629-D584AFFAF72B}
    AV: Microsoft Security Essentials *Disabled/Updated* {71A27EC9-3DA6-45FC-60A7-004F623C6189}
    SP: Malwarebytes *Disabled/Updated* {98619B37-4FC4-67F2-1C99-EEF6D47DBD96}
    SP: Microsoft Security Essentials *Disabled/Updated* {CAC39F2D-1B9C-4A72-5A17-3B3D19BB2B34}
    SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
    .
    .
    ((((((((((((((((((((((((( Files Created from 2017-01-24 to 2017-02-24 )))))))))))))))))))))))))))))))
    .
    .
    2017-02-24 03:18 . 2017-02-24 03:18 176584 ----a-w- c:\windows\system32\drivers\MBAMChameleon.sys
    2017-02-24 03:17 . 2017-02-24 04:20 81696 ----a-w- c:\windows\system32\drivers\mwac.sys
    2017-02-24 03:17 . 2017-02-24 03:18 110536 ----a-w- c:\windows\system32\drivers\farflt.sys
    2017-02-24 03:17 . 2017-02-24 03:18 43968 ----a-w- c:\windows\system32\drivers\mbam.sys
    2017-02-24 03:17 . 2017-02-24 03:18 251848 ----a-w- c:\windows\system32\drivers\MBAMSwissArmy.sys
    2017-02-24 03:17 . 2017-01-20 13:47 77416 ----a-w- c:\windows\system32\drivers\mbae64.sys
    2017-02-24 03:17 . 2017-02-24 03:17 -------- d-----w- c:\program files\Malwarebytes
    2017-02-24 02:31 . 2017-02-24 02:31 -------- d-----w- c:\program files\RogueKiller
    2017-02-23 17:41 . 2017-02-09 23:54 12654400 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{EF726B52-33A4-4A50-959D-8291A304165B}\mpengine.dll
    2017-02-22 22:51 . 2017-02-22 22:56 -------- d-----w- C:\FRST
    2017-02-22 22:40 . 2016-12-30 22:43 12229912 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
    2017-02-21 17:29 . 2017-02-21 17:29 -------- d-----w- c:\program files (x86)\Mozilla Maintenance Service
    2017-02-21 17:29 . 2017-02-21 17:29 -------- d-----w- c:\program files\Mozilla Firefox
    2017-02-21 17:26 . 2017-02-21 17:26 -------- d-----w- c:\users\Imadreamer 2\AppData\Roaming\Geek Uninstaller
    2017-02-01 20:29 . 2015-01-09 03:14 91136 ----a-w- c:\windows\system32\wdi.dll
    2017-02-01 20:29 . 2015-01-09 03:14 950272 ----a-w- c:\windows\system32\perftrack.dll
    2017-02-01 20:29 . 2015-01-09 03:14 29696 ----a-w- c:\windows\system32\powertracker.dll
    2017-02-01 20:29 . 2015-01-09 02:48 76800 ----a-w- c:\windows\SysWow64\wdi.dll
    .
    .
    .
    (((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2017-02-24 02:32 . 2015-03-03 04:06 28272 ----a-w- c:\windows\system32\drivers\TrueSight.sys
    2017-02-15 10:17 . 2014-02-08 07:26 802904 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
    2017-02-15 10:17 . 2014-02-08 07:26 144472 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
    2017-01-13 20:01 . 2014-02-08 05:19 135657872 -c--a-w- c:\windows\system32\MRT.exe
    2017-01-05 18:55 . 2017-01-13 20:00 95464 ----a-w- c:\windows\system32\drivers\ksecdd.sys
    2017-01-05 18:55 . 2017-01-13 20:00 154856 ----a-w- c:\windows\system32\drivers\ksecpkg.sys
    2017-01-05 18:52 . 2017-01-13 20:00 210432 ----a-w- c:\windows\system32\wdigest.dll
    2017-01-05 18:52 . 2017-01-13 20:00 86528 ----a-w- c:\windows\system32\TSpkg.dll
    2017-01-05 18:52 . 2017-01-13 20:00 28672 ----a-w- c:\windows\system32\sspisrv.dll
    2017-01-05 18:52 . 2017-01-13 20:00 135680 ----a-w- c:\windows\system32\sspicli.dll
    2017-01-05 18:52 . 2017-01-13 20:00 345600 ----a-w- c:\windows\system32\schannel.dll
    2017-01-05 18:52 . 2017-01-13 20:00 28160 ----a-w- c:\windows\system32\secur32.dll
    2017-01-05 18:52 . 2017-01-13 20:00 190464 ----a-w- c:\windows\system32\rpchttp.dll
    2017-01-05 18:52 . 2017-01-13 20:00 1212928 ----a-w- c:\windows\system32\rpcrt4.dll
    2017-01-05 18:52 . 2017-01-13 20:00 312320 ----a-w- c:\windows\system32\ncrypt.dll
    2017-01-05 18:52 . 2017-01-13 20:00 316928 ----a-w- c:\windows\system32\msv1_0.dll
    2017-01-05 18:52 . 2017-01-13 20:00 60416 ----a-w- c:\windows\system32\msobjs.dll
    2017-01-05 18:52 . 2017-01-13 20:00 146432 ----a-w- c:\windows\system32\msaudite.dll
    2017-01-05 18:52 . 2017-01-13 20:00 730624 ----a-w- c:\windows\system32\kerberos.dll
    2017-01-05 18:52 . 2017-01-13 20:00 1460736 ----a-w- c:\windows\system32\lsasrv.dll
    2017-01-05 18:52 . 2017-01-13 20:00 43520 ----a-w- c:\windows\system32\cryptbase.dll
    2017-01-05 18:52 . 2017-01-13 20:00 22016 ----a-w- c:\windows\system32\credssp.dll
    2017-01-05 18:52 . 2017-01-13 20:00 463872 ----a-w- c:\windows\system32\certcli.dll
    2017-01-05 18:52 . 2017-01-13 20:00 123904 ----a-w- c:\windows\system32\bcrypt.dll
    2017-01-05 18:52 . 2017-01-13 20:00 690688 ----a-w- c:\windows\system32\adtschema.dll
    2017-01-05 17:43 . 2017-01-13 20:00 96768 ----a-w- c:\windows\SysWow64\sspicli.dll
    2017-01-05 17:43 . 2017-01-13 20:00 82944 ----a-w- c:\windows\SysWow64\bcrypt.dll
    2017-01-05 17:43 . 2017-01-13 20:00 666112 ----a-w- c:\windows\SysWow64\rpcrt4.dll
    2017-01-05 17:43 . 2017-01-13 20:00 172032 ----a-w- c:\windows\SysWow64\wdigest.dll
    2017-01-05 17:43 . 2017-01-13 20:00 65536 ----a-w- c:\windows\SysWow64\TSpkg.dll
    2017-01-05 17:43 . 2017-01-13 20:00 254464 ----a-w- c:\windows\SysWow64\schannel.dll
    2017-01-05 17:43 . 2017-01-13 20:00 22016 ----a-w- c:\windows\SysWow64\secur32.dll
    2017-01-05 17:43 . 2017-01-13 20:00 141312 ----a-w- c:\windows\SysWow64\rpchttp.dll
    2017-01-05 17:43 . 2017-01-13 20:00 261120 ----a-w- c:\windows\SysWow64\msv1_0.dll
    2017-01-05 17:43 . 2017-01-13 20:00 223232 ----a-w- c:\windows\SysWow64\ncrypt.dll
    2017-01-05 17:43 . 2017-01-13 20:00 60416 ----a-w- c:\windows\SysWow64\msobjs.dll
    2017-01-05 17:43 . 2017-01-13 20:00 146432 ----a-w- c:\windows\SysWow64\msaudite.dll
    2017-01-05 17:43 . 2017-01-13 20:00 553472 ----a-w- c:\windows\SysWow64\kerberos.dll
    2017-01-05 17:43 . 2017-01-13 20:00 17408 ----a-w- c:\windows\SysWow64\credssp.dll
    2017-01-05 17:43 . 2017-01-13 20:00 342528 ----a-w- c:\windows\SysWow64\certcli.dll
    2017-01-05 17:42 . 2017-01-13 20:00 690688 ----a-w- c:\windows\SysWow64\adtschema.dll
    2017-01-05 17:32 . 2017-01-13 20:00 64000 ----a-w- c:\windows\system32\auditpol.exe
    2017-01-05 17:25 . 2017-01-13 20:00 159744 ----a-w- c:\windows\system32\drivers\mrxsmb.sys
    2017-01-05 17:24 . 2017-01-13 20:00 291328 ----a-w- c:\windows\system32\drivers\mrxsmb10.sys
    2017-01-05 17:24 . 2017-01-13 20:00 129536 ----a-w- c:\windows\system32\drivers\mrxsmb20.sys
    2017-01-05 17:24 . 2017-01-13 20:00 30720 ----a-w- c:\windows\system32\lsass.exe
    2017-01-05 17:23 . 2017-01-13 20:00 50176 ----a-w- c:\windows\SysWow64\auditpol.exe
    2017-01-05 17:19 . 2017-01-13 20:00 36352 ----a-w- c:\windows\SysWow64\cryptbase.dll
    .
    .
    ((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4
    .
    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-21 1475584]
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
    "AMD AVT"="start AMD Accelerated Video Transcoding device initialization" [X]
    "StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2012-05-04 630912]
    "EEventManager"="c:\program files (x86)\Epson Software\Event Manager\EEventManager.exe" [2012-07-31 1057920]
    .
    c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
    Microsoft Office.lnk - c:\program files (x86)\Microsoft Office\Office\OSA9.EXE -b -l [1999-2-17 65588]
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
    "ConsentPromptBehaviorAdmin"= 5 (0x5)
    "ConsentPromptBehaviorUser"= 3 (0x3)
    "EnableUIADesktopToggle"= 0 (0x0)
    "EnableSecureUIAPath"= 1 (0x1)
    .
    [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
    "LoadAppInit_DLLs"=1 (0x1)
    .
    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService]
    @="Service"
    .
    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
    @="Service"
    .
    R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
    R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
    R3 MBAMProtection;MBAMProtection;c:\windows\system32\drivers\mbam.sys;c:\windows\SYSNATIVE\drivers\mbam.sys [x]
    R3 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys;c:\windows\SYSNATIVE\DRIVERS\NisDrvWFP.sys [x]
    R3 NisSrv;Microsoft Network Inspection;c:\program files\Microsoft Security Client\NisSrv.exe;c:\program files\Microsoft Security Client\NisSrv.exe [x]
    R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
    R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
    R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
    R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
    S0 amd_sata;amd_sata;c:\windows\system32\DRIVERS\amd_sata.sys;c:\windows\SYSNATIVE\DRIVERS\amd_sata.sys [x]
    S0 amd_xata;amd_xata;c:\windows\system32\DRIVERS\amd_xata.sys;c:\windows\SYSNATIVE\DRIVERS\amd_xata.sys [x]
    S1 ESProtectionDriver;Malwarebytes Anti-Exploit;c:\windows\system32\drivers\mbae64.sys;c:\windows\SYSNATIVE\drivers\mbae64.sys [x]
    S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
    S2 AMD FUEL Service;AMD FUEL Service;c:\program files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe;c:\program files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [x]
    S2 DiagTrack;Diagnostics Tracking Service;c:\windows\System32\svchost.exe;c:\windows\SYSNATIVE\svchost.exe [x]
    S2 EpsonCustomerParticipation;EpsonCustomerParticipation;c:\program files\EPSON\EpsonCustomerParticipation\EPCP.exe;c:\program files\EPSON\EpsonCustomerParticipation\EPCP.exe [x]
    S2 EpsonScanSvc;Epson Scanner Service;c:\windows\system32\EscSvc64.exe;c:\windows\SYSNATIVE\EscSvc64.exe [x]
    S3 amdiox64;AMD IO Driver;c:\windows\system32\DRIVERS\amdiox64.sys;c:\windows\SYSNATIVE\DRIVERS\amdiox64.sys [x]
    S3 AtiHDAudioService;AMD Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW76.sys;c:\windows\SYSNATIVE\drivers\AtihdW76.sys [x]
    S3 MBAMService;Malwarebytes Service;c:\program files\Malwarebytes\Anti-Malware\mbamservice.exe;c:\program files\Malwarebytes\Anti-Malware\mbamservice.exe [x]
    S3 MBAMSwissArmy;MBAMSwissArmy;c:\windows\system32\drivers\MBAMSwissArmy.sys;c:\windows\SYSNATIVE\drivers\MBAMSwissArmy.sys [x]
    S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
    S3 usbfilter;AMD USB Filter Driver;c:\windows\system32\DRIVERS\usbfilter.sys;c:\windows\SYSNATIVE\DRIVERS\usbfilter.sys [x]
    .
    .
    --- Other Services/Drivers In Memory ---
    .
    *NewlyCreated* - ESPROTECTIONDRIVER
    *NewlyCreated* - MBAMPROTECTION
    *NewlyCreated* - MBAMSWISSARMY
    *NewlyCreated* - TRUESIGHT
    *Deregistered* - TrueSight
    .
    [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\svchost]
    LocalServiceAndNoImpersonation REG_MULTI_SZ SSDPSRV upnphost SCardSvr QWAVE wcncsvc
    .
    Contents of the 'Scheduled Tasks' folder
    .
    2017-02-24 c:\windows\Tasks\Adobe Flash Player Updater.job
    - c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-02-08 10:17]
    .
    2017-02-24 c:\windows\Tasks\EPSON XP-310 Series Invitation {53AAEC9E-BFE0-40EC-8C0B-2DA00F519EE3}.job
    - c:\windows\system32\spool\DRIVERS\x64\3\E_ITSLBE.EXE [2014-11-01 00:20]
    .
    2017-02-24 c:\windows\Tasks\EPSON XP-310 Series Update {53AAEC9E-BFE0-40EC-8C0B-2DA00F519EE3}.job
    - c:\windows\system32\spool\DRIVERS\x64\3\E_ITSLBE.EXE [2014-11-01 00:20]
    .
    .
    --------- X64 Entries -----------
    .
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "RTHDVCPL"="c:\program files\Realtek\Audio\HDA\RtkNGUI64.exe" [2013-06-27 7191768]
    "MSC"="c:\program files\Microsoft Security Client\msseces.exe" [2016-11-15 1353680]
    .
    ------- Supplementary Scan -------
    .
    uLocal Page = c:\windows\system32\blank.htm
    mLocal Page = c:\windows\SysWOW64\blank.htm
    TCP: DhcpNameServer = 97.64.155.74 97.64.201.123
    FF - ProfilePath - c:\users\Imadreamer 2\AppData\Roaming\Mozilla\Firefox\Profiles\8l3hh72p.default-1408496619543\
    FF - prefs.js: browser.startup.homepage - hxxps://mail.google.com/mail/u/0/#inbox
    FF - prefs.js: keyword.URL -
    .
    - - - - ORPHANS REMOVED - - - -
    .
    Wow6432Node-HKCU-Run-RESTART_STICKY_NOTES - c:\windows\System32\StikyNot.exe
    .
    .
    .
    --------------------- LOCKED REGISTRY KEYS ---------------------
    .
    [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
    @Denied: (A 2) (Everyone)
    @="FlashBroker"
    "LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_24_0_0_221_ActiveX.exe,-101"
    .
    [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
    "Enabled"=dword:00000001
    .
    [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
    @="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_24_0_0_221_ActiveX.exe"
    .
    [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
    @="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
    @Denied: (A 2) (Everyone)
    @="IFlashBroker6"
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
    @="{00020424-0000-0000-C000-000000000046}"
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
    @="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
    "Version"="1.0"
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
    @Denied: (A 2) (Everyone)
    @="FlashBroker"
    "LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_24_0_0_221_ActiveX.exe,-101"
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
    "Enabled"=dword:00000001
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
    @="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_24_0_0_221_ActiveX.exe"
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
    @="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
    @Denied: (A 2) (Everyone)
    @="Shockwave Flash Object"
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
    @="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_24_0_0_221.ocx"
    "ThreadingModel"="Apartment"
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
    @="0"
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
    @="ShockwaveFlash.ShockwaveFlash.24"
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
    @="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_24_0_0_221.ocx, 1"
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
    @="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
    @="1.0"
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
    @="ShockwaveFlash.ShockwaveFlash"
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
    @Denied: (A 2) (Everyone)
    @="Macromedia Flash Factory Object"
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
    @="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_24_0_0_221.ocx"
    "ThreadingModel"="Apartment"
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
    @="FlashFactory.FlashFactory.1"
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
    @="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_24_0_0_221.ocx, 1"
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
    @="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
    @="1.0"
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
    @="FlashFactory.FlashFactory"
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
    @Denied: (A 2) (Everyone)
    @="IFlashBroker6"
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
    @="{00020424-0000-0000-C000-000000000046}"
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
    @="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
    "Version"="1.0"
    .
    [HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
    @Denied: (Full) (Everyone)
    .
    Completion time: 2017-02-23 23:43:31
    ComboFix-quarantined-files.txt 2017-02-24 05:43
    .
    Pre-Run: 844,751,986,688 bytes free
    Post-Run: 844,514,623,488 bytes free
    .
    - - End Of File - - 2BC98FA0F1A22D51FFB6295E8CBB2AD8
    8F558EB6672622401DA993E1E865C861

  13. #13
    Join Date
    Feb 2017
    Posts
    39
    I still seem to have problems clicking the square before an email in order to delete it. But drop down menues seem to be working better.

  14. #14
    Join Date
    Dec 2007
    Location
    Daly City, CA
    Posts
    22,550
    What email program are you using?

    Re-run Farbar Recovery Scan Tool (FRST/FRST64) you ran at the very beginning of this topic.


    • Double click to run it.
    • Make sure you checkmark Addition.txt box.
    • Press Scan button.
    • Scan will create two logs, FRST.txt and Addition.txt in the same directory the tool is run. Please copy and paste them to your reply.

  15. #15
    Join Date
    Apr 2000
    Location
    Sheboygan, WI
    Posts
    53,392
    Online Gmail using Firefox. Her home page,

Thread Information

Users Browsing this Thread

There are currently 1 users browsing this thread. (0 members and 1 guests)

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •