[RESOLVED] Dell Vostro 200 Win XP SaveNShare Survivor
Page 1 of 2 12 LastLast
Results 1 to 15 of 17

Thread: [RESOLVED] Dell Vostro 200 Win XP SaveNShare Survivor

Hybrid View

  1. #1
    Join Date
    Oct 2013
    Location
    Hartford, CT
    Posts
    40

    Resolved [RESOLVED] Dell Vostro 200 Win XP SaveNShare Survivor

    Hi,

    I have a friend who's returned with his ailing Dell Vostro 200 Minitower running WinXP Pro SP3. I first wrote about this machine in this thread, http://discussions.virtualdr.com/sho...ll-XP-Machines. At that time, the machine was the victim of the vGrabber thing, among other things.

    Today, he has returned because the machine has become useless. It is extremely slow, boot time over 15 minutes, constant delays and lags just using the system.

    I've discovered a history of bad internet usage without good security practices. There were video recording/streaming stuff (vGrabber reincarnated!), download managers (EZDownloader) and PDF Creators, as well as Optimizer, PC Optimizer Pro, and two or three others. Also AVG anti-virus was installed ... but NOT UPDATED since Jul 2013!! AND there were NO PASSWORDS on both user accounts!!! I went to open Chrome ... and 3 tabs appeared ... one with Google, the middle with vGrabber Search, and the 3rd was some kind of "Google hack" for lack of better word.

    After removing a lot of programs, I followed Midknyte's instructions. I've run Malwarebyte and DDS, and am posting them below.

    The biggest thing is the SaveNShare. It has rendered MSIE useless, will have to reinstall. I believe I removed it from FF and Chrome. And the scans say that there are no more active threats. But I'm not at all convinced that it's gone. I believe it's still lurking somewhere, inert. I feel like it may yet come back (I'm strangely reminded of The Replicators in Stargate SG-1 Season 4 & 5 .. almost got 'em all ... but it only takes a little part of one little bug ... and then they'll be back, and that in FORCE!)

    ----- // Malwarebytes // ------

    Malwarebytes Anti-Malware
    www.malwarebytes.org

    Scan Date: 5/29/2014
    Scan Time: 12:08:14 AM
    Logfile: Scan 052914 0045hrs.txt
    Administrator: Yes

    Version: 2.00.1.1004
    Malware Database: v2014.05.29.03
    Rootkit Database: v2014.05.21.01
    License: Premium
    Malware Protection: Enabled
    Malicious Website Protection: Enabled
    Chameleon: Disabled

    OS: Windows XP Service Pack 3
    CPU: x86
    File System: NTFS
    User: dg

    Scan Type: Threat Scan
    Result: Completed
    Objects Scanned: 301687
    Time Elapsed: 14 min, 52 sec

    Memory: Enabled
    Startup: Enabled
    Filesystem: Enabled
    Archives: Enabled
    Rootkits: Disabled
    Shuriken: Enabled
    PUP: Warn
    PUM: Enabled

    Processes: 0
    (No malicious items detected)

    Modules: 0
    (No malicious items detected)

    Registry Keys: 0
    (No malicious items detected)

    Registry Values: 0
    (No malicious items detected)

    Registry Data: 0
    (No malicious items detected)

    Folders: 0
    (No malicious items detected)

    Files: 0
    (No malicious items detected)

    Physical Sectors: 0
    (No malicious items detected)


    (end)

    ------- // DDS - ATTACH // -------

    NOTE: I know that no one requested this part yet ... but I'm including this because it may be the one piece I need reviewed to show me where I still need to clean things out. Particularly, "savEEnsharoe" is STILL LISTED under Installed Programs, even though I can't find the sucker.

    DDS (Ver_2012-11-20.01)
    .
    Microsoft Windows XP Professional
    Boot Device: \Device\HarddiskVolume2
    Install Date: 5/7/2005 11:24:05 AM
    System Uptime: 5/28/2014 11:49:12 PM (2 hours ago)
    .
    Motherboard: Dell Inc. | | 0CU409
    Processor: Intel(R) Pentium(R) Dual CPU E2160 @ 1.80GHz | Socket 775 | 1795/200mhz
    .
    ==== Disk Partitions =========================
    .
    C: is FIXED (NTFS) - 149 GiB total, 86.843 GiB free.
    D: is CDROM ()
    G: is CDROM ()
    .
    ==== Disabled Device Manager Items =============
    .
    ==== System Restore Points ===================
    .
    RP539: 2/28/2014 8:00:55 PM - System Checkpoint
    RP540: 3/2/2014 2:07:56 PM - System Checkpoint
    RP541: 3/3/2014 9:18:09 PM - System Checkpoint
    RP542: 3/4/2014 9:28:36 PM - System Checkpoint
    RP543: 3/6/2014 7:43:30 AM - System Checkpoint
    RP544: 3/7/2014 8:47:44 AM - System Checkpoint
    RP545: 3/8/2014 8:52:04 AM - System Checkpoint
    RP546: 3/9/2014 10:08:54 AM - System Checkpoint
    RP547: 3/10/2014 4:30:38 PM - System Checkpoint
    RP548: 3/12/2014 7:33:54 AM - System Checkpoint
    RP549: 3/12/2014 10:31:13 PM - Software Distribution Service 3.0
    RP550: 3/14/2014 7:43:06 AM - System Checkpoint
    RP551: 3/15/2014 8:47:30 AM - System Checkpoint
    RP552: 3/16/2014 12:22:01 PM - System Checkpoint
    RP553: 3/17/2014 1:29:58 PM - System Checkpoint
    RP554: 3/18/2014 10:57:40 PM - Software Distribution Service 3.0
    RP555: 3/20/2014 7:07:26 AM - System Checkpoint
    RP556: 3/21/2014 7:34:49 AM - System Checkpoint
    RP557: 3/22/2014 6:30:34 PM - System Checkpoint
    RP558: 3/23/2014 7:19:56 PM - System Checkpoint
    RP559: 3/26/2014 7:11:47 AM - System Checkpoint
    RP560: 3/26/2014 11:38:03 PM - Software Distribution Service 3.0
    RP561: 3/28/2014 12:26:44 AM - System Checkpoint
    RP562: 3/29/2014 7:44:17 AM - System Checkpoint
    RP563: 3/30/2014 11:34:31 AM - System Checkpoint
    RP564: 3/31/2014 3:30:19 PM - System Checkpoint
    RP565: 4/3/2014 7:35:21 AM - System Checkpoint
    RP566: 4/5/2014 2:12:41 PM - System Checkpoint
    RP567: 4/6/2014 8:47:01 PM - System Checkpoint
    RP568: 4/8/2014 7:03:38 AM - System Checkpoint
    RP569: 4/9/2014 8:25:43 AM - System Checkpoint
    RP570: 4/10/2014 3:00:47 AM - Software Distribution Service 3.0
    RP571: 4/11/2014 6:50:43 AM - System Checkpoint
    RP572: 4/12/2014 7:22:11 AM - System Checkpoint
    RP573: 4/13/2014 8:39:41 AM - System Checkpoint
    RP574: 4/14/2014 9:17:33 AM - System Checkpoint
    RP575: 4/15/2014 12:00:10 PM - System Checkpoint
    RP576: 4/16/2014 4:58:43 PM - System Checkpoint
    RP577: 4/17/2014 5:54:05 PM - System Checkpoint
    RP578: 4/19/2014 11:48:45 AM - System Checkpoint
    RP579: 4/20/2014 7:52:41 PM - System Checkpoint
    RP580: 4/22/2014 11:29:21 PM - System Checkpoint
    RP581: 4/24/2014 6:57:27 AM - System Checkpoint
    RP582: 4/25/2014 7:31:04 AM - System Checkpoint
    RP583: 4/26/2014 7:35:22 AM - System Checkpoint
    RP584: 4/27/2014 1:07:46 PM - System Checkpoint
    RP585: 4/28/2014 3:40:08 PM - System Checkpoint
    RP586: 4/29/2014 3:42:13 PM - System Checkpoint
    RP587: 4/30/2014 4:10:19 PM - System Checkpoint
    RP588: 5/2/2014 8:28:51 AM - System Checkpoint
    RP589: 5/3/2014 1:31:52 PM - System Checkpoint
    RP590: 5/3/2014 11:23:35 PM - Software Distribution Service 3.0
    RP591: 5/5/2014 6:52:54 AM - System Checkpoint
    RP592: 5/6/2014 7:28:37 AM - System Checkpoint
    RP593: 5/7/2014 7:48:56 AM - System Checkpoint
    RP594: 5/9/2014 7:10:18 AM - System Checkpoint
    RP595: 5/10/2014 10:18:08 AM - System Checkpoint
    RP596: 5/11/2014 10:45:51 AM - System Checkpoint
    RP597: 5/12/2014 7:44:46 PM - System Checkpoint
    RP598: 5/13/2014 8:22:53 PM - System Checkpoint
    RP599: 5/15/2014 7:36:04 AM - System Checkpoint
    RP600: 5/16/2014 6:21:23 AM - Software Distribution Service 3.0
    RP601: 5/17/2014 10:23:25 AM - System Checkpoint
    RP602: 5/18/2014 10:54:52 AM - System Checkpoint
    RP603: 5/19/2014 11:35:55 AM - System Checkpoint
    RP604: 5/20/2014 6:37:19 PM - System Checkpoint
    RP605: 5/24/2014 7:09:14 PM - System Checkpoint
    RP606: 5/26/2014 9:00:36 PM - System Checkpoint
    RP607: 5/27/2014 8:52:47 PM - avast! antivirus system restore point
    RP608: 5/28/2014 6:53:20 PM - Configured EA Download Manager
    RP609: 5/28/2014 6:57:40 PM - Removed Hyphen Demo
    RP610: 5/28/2014 7:09:24 PM - Removed Kelloggs_Desktop_Widget
    RP611: 5/28/2014 7:15:03 PM - Removed Living 3D Dolphins Animated Wallpaper
    RP612: 5/28/2014 8:57:51 PM - Removed AVG Free 8.5
    RP613: 5/28/2014 8:59:24 PM - Installed AVG Free 8.5
    RP614: 5/28/2014 9:11:05 PM - Removed Print Perfect Greeting Cards
    RP615: 5/28/2014 9:33:19 PM - Removed SPORE™
    RP616: 5/28/2014 9:34:45 PM - Configured EA Download Manager
    RP617: 5/28/2014 9:47:07 PM - Removed Apple Mobile Device Support
    RP618: 5/28/2014 9:47:57 PM - Removed Apple Application Support
    RP619: 5/28/2014 9:49:04 PM - Removed Apple Software Update
    RP620: 5/28/2014 11:37:33 PM - Removed iTunes
    .
    ==== Installed Programs ======================
    .
    32 Bit HP CIO Components Installer
    Adobe AIR
    Adobe Flash Player 13 ActiveX
    Adobe Flash Player 13 Plugin
    Adobe Reader XI (11.0.07)
    AOL Toolbar
    avast! Free Antivirus
    AZentoo
    BufferChm
    C4400
    C4400_Help
    Cards_Calendar_OrderGift_DoMorePlugout
    Copy
    CustomerResearchQFolder
    Destination Component
    DeviceDiscovery
    DeviceManagementQFolder
    Digital Photo Navigator 1.5
    DocProc
    DocProcQFolder
    eSupportQFolder
    Google Chrome
    Google Earth
    Google Update Helper
    GPBaseService
    Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
    Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
    Hotfix for Windows Media Format 11 SDK (KB929399)
    Hotfix for Windows Media Player 11 (KB939683)
    Hotfix for Windows XP (KB2443685)
    Hotfix for Windows XP (KB2570791)
    Hotfix for Windows XP (KB2633952)
    Hotfix for Windows XP (KB2756822)
    Hotfix for Windows XP (KB2779562)
    Hotfix for Windows XP (KB942288-v3)
    Hotfix for Windows XP (KB952287)
    Hotfix for Windows XP (KB954550-v5)
    Hotfix for Windows XP (KB961118)
    HP Customer Participation Program 10.0
    HP Imaging Device Functions 10.0
    HP Photosmart C4400 All-In-One Driver Software 10.0 Rel .3
    HP Photosmart Essential 2.5
    HP Smart Web Printing
    HP Solution Center 10.0
    HP Update
    HPPhotoSmartPhotobookWebPack1
    HPProductAssistant
    HPSSupply
    iExplorer 3.1.0.1
    Intel(R) Graphics Media Accelerator Driver
    Intel(R) PRO Network Connections 12.1.12.0
    Java Auto Updater
    Java(TM) 6 Update 30
    Java(TM) 7 Update 5
    JavaFX 2.1.1
    Malwarebytes Anti-Malware version 2.0.1.1004
    MarketResearch
    Microsoft .NET Framework 2.0 Service Pack 2
    Microsoft .NET Framework 3.0 Service Pack 2
    Microsoft .NET Framework 3.5 SP1
    Microsoft .NET Framework 4 Client Profile
    Microsoft .NET Framework 4 Extended
    Microsoft Money 2003
    Microsoft Money 2003 System Pack
    Microsoft Office Access MUI (English) 2007
    Microsoft Office Access Setup Metadata MUI (English) 2007
    Microsoft Office Enterprise 2007
    Microsoft Office Excel MUI (English) 2007
    Microsoft Office Groove MUI (English) 2007
    Microsoft Office Groove Setup Metadata MUI (English) 2007
    Microsoft Office InfoPath MUI (English) 2007
    Microsoft Office OneNote MUI (English) 2007
    Microsoft Office Outlook MUI (English) 2007
    Microsoft Office PowerPoint MUI (English) 2007
    Microsoft Office Proof (English) 2007
    Microsoft Office Proof (French) 2007
    Microsoft Office Proof (Spanish) 2007
    Microsoft Office Proofing (English) 2007
    Microsoft Office Publisher MUI (English) 2007
    Microsoft Office Shared MUI (English) 2007
    Microsoft Office Shared Setup Metadata MUI (English) 2007
    Microsoft Office Word MUI (English) 2007
    Microsoft Save as PDF or XPS Add-in for 2007 Microsoft Office programs
    Microsoft Software Update for Web Folders (English) 12
    Microsoft VC9 runtime libraries
    Microsoft Visual C++ 2005 Redistributable
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
    Microsoft XNA Framework Redistributable 4.0
    Mozilla Firefox 22.0 (x86 en-US)
    Mozilla Maintenance Service
    MSXML 4.0 SP2 (KB954430)
    MSXML 4.0 SP2 (KB973688)
    Nero 8 Lite
    OCR Software by I.R.I.S. 10.0
    PanoStandAlone
    PowerCinema NE for Everio
    PowerDirector Express
    PowerProducer
    PS_AIO_03_C4400_ProductContext
    PS_AIO_03_C4400_Software
    PS_AIO_03_C4400_Software_Min
    PSSWCORE
    Realtek High Definition Audio Driver
    savEEnsharoe
    Scan
    Security Update for Microsoft .NET Framework 3.5 SP1 (KB2604111)
    Security Update for Microsoft .NET Framework 3.5 SP1 (KB2736416)
    Security Update for Microsoft .NET Framework 3.5 SP1 (KB2840629)
    Security Update for Microsoft .NET Framework 3.5 SP1 (KB2861697)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2604121)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368v2)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2656405)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2686827)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2729449)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2736428)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2737019)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2742595)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2789642)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2804576)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2832407)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2835393)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2840628)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2840628v2)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2858302v2)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2861188)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2898855v2)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2901110v2)
    Security Update for Microsoft .NET Framework 4 Extended (KB2487367)
    Security Update for Microsoft .NET Framework 4 Extended (KB2656351)
    Security Update for Microsoft .NET Framework 4 Extended (KB2736428)
    Security Update for Microsoft .NET Framework 4 Extended (KB2742595)
    Security Update for Microsoft .NET Framework 4 Extended (KB2858302v2)
    Security Update for Microsoft .NET Framework 4 Extended (KB2901110v2)
    Security Update for Microsoft Windows (KB2564958)
    Security Update for Windows Internet Explorer 7 (KB2482017)
    Security Update for Windows Internet Explorer 7 (KB938127-v2)
    Security Update for Windows Internet Explorer 8 (KB2510531)
    Security Update for Windows Internet Explorer 8 (KB2544521)
    Security Update for Windows Internet Explorer 8 (KB2618444)
    Security Update for Windows Internet Explorer 8 (KB2722913)
    Security Update for Windows Internet Explorer 8 (KB2744842)
    Security Update for Windows Internet Explorer 8 (KB2761465)
    Security Update for Windows Internet Explorer 8 (KB2792100)
    Security Update for Windows Internet Explorer 8 (KB2797052)
    Security Update for Windows Internet Explorer 8 (KB2799329)
    Security Update for Windows Internet Explorer 8 (KB2809289)
    Security Update for Windows Internet Explorer 8 (KB2817183)
    Security Update for Windows Internet Explorer 8 (KB2829530)
    Security Update for Windows Internet Explorer 8 (KB2838727)
    Security Update for Windows Internet Explorer 8 (KB2846071)
    Security Update for Windows Internet Explorer 8 (KB2847204)
    Security Update for Windows Internet Explorer 8 (KB2862772)
    Security Update for Windows Internet Explorer 8 (KB2870699)
    Security Update for Windows Internet Explorer 8 (KB2879017)
    Security Update for Windows Internet Explorer 8 (KB2888505)
    Security Update for Windows Internet Explorer 8 (KB2898785)
    Security Update for Windows Internet Explorer 8 (KB2909210)
    Security Update for Windows Internet Explorer 8 (KB2909921)
    Security Update for Windows Internet Explorer 8 (KB2925418)
    Security Update for Windows Internet Explorer 8 (KB2936068)
    Security Update for Windows Internet Explorer 8 (KB2964358)
    Security Update for Windows Internet Explorer 8 (KB982381)
    Security Update for Windows Media Player (KB2378111)
    Security Update for Windows Media Player (KB2834904-v2)
    Security Update for Windows Media Player (KB2834904)
    Security Update for Windows Media Player (KB952069)
    Security Update for Windows Media Player (KB954155)
    Security Update for Windows Media Player (KB973540)
    Security Update for Windows Media Player (KB975558)
    Security Update for Windows Media Player (KB978695)
    Security Update for Windows Media Player 11 (KB954154)
    Security Update for Windows XP (KB2079403)
    Security Update for Windows XP (KB2115168)
    Security Update for Windows XP (KB2121546)
    Security Update for Windows XP (KB2229593)
    Security Update for Windows XP (KB2259922)
    Security Update for Windows XP (KB2296011)
    Security Update for Windows XP (KB2347290)
    Security Update for Windows XP (KB2360937)
    Security Update for Windows XP (KB2387149)
    Security Update for Windows XP (KB2393802)
    Security Update for Windows XP (KB2412687)
    Security Update for Windows XP (KB2419632)
    Security Update for Windows XP (KB2423089)
    Security Update for Windows XP (KB2440591)
    Security Update for Windows XP (KB2443105)
    Security Update for Windows XP (KB2476490)
    Security Update for Windows XP (KB2476687)
    Security Update for Windows XP (KB2478960)
    Security Update for Windows XP (KB2478971)
    Security Update for Windows XP (KB2479628)
    Security Update for Windows XP (KB2479943)
    Security Update for Windows XP (KB2481109)
    Security Update for Windows XP (KB2483185)
    Security Update for Windows XP (KB2485376)
    Security Update for Windows XP (KB2485663)
    Security Update for Windows XP (KB2506212)
    Security Update for Windows XP (KB2507618)
    Security Update for Windows XP (KB2507938)
    Security Update for Windows XP (KB2508272)
    Security Update for Windows XP (KB2508429)
    Security Update for Windows XP (KB2509553)
    Security Update for Windows XP (KB2524375)
    Security Update for Windows XP (KB2535512)
    Security Update for Windows XP (KB2536276-v2)
    Security Update for Windows XP (KB2544893-v2)
    Security Update for Windows XP (KB2544893)
    Security Update for Windows XP (KB2562937)
    Security Update for Windows XP (KB2566454)
    Security Update for Windows XP (KB2567053)
    Security Update for Windows XP (KB2567680)
    Security Update for Windows XP (KB2570222)
    Security Update for Windows XP (KB2570947)
    Security Update for Windows XP (KB2584146)
    Security Update for Windows XP (KB2585542)
    Security Update for Windows XP (KB2592799)
    Security Update for Windows XP (KB2598479)
    Security Update for Windows XP (KB2603381)
    Security Update for Windows XP (KB2618451)
    Security Update for Windows XP (KB2619339)
    Security Update for Windows XP (KB2620712)
    Security Update for Windows XP (KB2621440)
    Security Update for Windows XP (KB2624667)
    Security Update for Windows XP (KB2631813)
    Security Update for Windows XP (KB2633171)
    Security Update for Windows XP (KB2639417)
    Security Update for Windows XP (KB2641653)
    Security Update for Windows XP (KB2646524)
    Security Update for Windows XP (KB2647518)
    Security Update for Windows XP (KB2653956)
    Security Update for Windows XP (KB2655992)
    Security Update for Windows XP (KB2659262)
    Security Update for Windows XP (KB2660465)
    Security Update for Windows XP (KB2661637)
    Security Update for Windows XP (KB2676562)
    Security Update for Windows XP (KB2685939)
    Security Update for Windows XP (KB2686509)
    Security Update for Windows XP (KB2691442)
    Security Update for Windows XP (KB2695962)
    Security Update for Windows XP (KB2698365)
    Security Update for Windows XP (KB2705219)
    Security Update for Windows XP (KB2707511)
    Security Update for Windows XP (KB2709162)
    Security Update for Windows XP (KB2712808)
    Security Update for Windows XP (KB2718523)
    Security Update for Windows XP (KB2719985)
    Security Update for Windows XP (KB2723135)
    Security Update for Windows XP (KB2724197)
    Security Update for Windows XP (KB2727528)
    Security Update for Windows XP (KB2731847)
    Security Update for Windows XP (KB2753842-v2)
    Security Update for Windows XP (KB2753842)
    Security Update for Windows XP (KB2757638)
    Security Update for Windows XP (KB2758857)
    Security Update for Windows XP (KB2761226)
    Security Update for Windows XP (KB2770660)
    Security Update for Windows XP (KB2778344)
    Security Update for Windows XP (KB2779030)
    Security Update for Windows XP (KB2780091)
    Security Update for Windows XP (KB2799494)
    Security Update for Windows XP (KB2802968)
    Security Update for Windows XP (KB2807986)
    Security Update for Windows XP (KB2808735)
    Security Update for Windows XP (KB2813170)
    Security Update for Windows XP (KB2813345)
    Security Update for Windows XP (KB2820197)
    Security Update for Windows XP (KB2820917)
    Security Update for Windows XP (KB2829361)
    Security Update for Windows XP (KB2834886)
    Security Update for Windows XP (KB2839229)
    Security Update for Windows XP (KB2845187)
    Security Update for Windows XP (KB2847311)
    Security Update for Windows XP (KB2849470)
    Security Update for Windows XP (KB2850851)
    Security Update for Windows XP (KB2850869)
    Security Update for Windows XP (KB2859537)
    Security Update for Windows XP (KB2862152)
    Security Update for Windows XP (KB2862330)
    Security Update for Windows XP (KB2862335)
    Security Update for Windows XP (KB2864063)
    Security Update for Windows XP (KB2868038)
    Security Update for Windows XP (KB2868626)
    Security Update for Windows XP (KB2876217)
    Security Update for Windows XP (KB2876315)
    Security Update for Windows XP (KB2876331)
    Security Update for Windows XP (KB2883150)
    Security Update for Windows XP (KB2892075)
    Security Update for Windows XP (KB2893294)
    Security Update for Windows XP (KB2893984)
    Security Update for Windows XP (KB2898715)
    Security Update for Windows XP (KB2900986)
    Security Update for Windows XP (KB2914368)
    Security Update for Windows XP (KB2916036)
    Security Update for Windows XP (KB2922229)
    Security Update for Windows XP (KB2929961)
    Security Update for Windows XP (KB2930275)
    Security Update for Windows XP (KB923561)
    Security Update for Windows XP (KB923789)
    Security Update for Windows XP (KB941569)
    Security Update for Windows XP (KB946648)
    Security Update for Windows XP (KB950762)
    Security Update for Windows XP (KB950974)
    Security Update for Windows XP (KB951376-v2)
    Security Update for Windows XP (KB951748)
    Security Update for Windows XP (KB952004)
    Security Update for Windows XP (KB952954)
    Security Update for Windows XP (KB954459)
    Security Update for Windows XP (KB956572)
    Security Update for Windows XP (KB956744)
    Security Update for Windows XP (KB956802)
    Security Update for Windows XP (KB956803)
    Security Update for Windows XP (KB956844)
    Security Update for Windows XP (KB958644)
    Security Update for Windows XP (KB958869)
    Security Update for Windows XP (KB959426)
    Security Update for Windows XP (KB960803)
    Security Update for Windows XP (KB960859)
    Security Update for Windows XP (KB961501)
    Security Update for Windows XP (KB969059)
    Security Update for Windows XP (KB970430)
    Security Update for Windows XP (KB971657)
    Security Update for Windows XP (KB971961)
    Security Update for Windows XP (KB972270)
    Security Update for Windows XP (KB973507)
    Security Update for Windows XP (KB973869)
    Security Update for Windows XP (KB973904)
    Security Update for Windows XP (KB974112)
    Security Update for Windows XP (KB974318)
    Security Update for Windows XP (KB974392)
    Security Update for Windows XP (KB974571)
    Security Update for Windows XP (KB975025)
    Security Update for Windows XP (KB975467)
    Security Update for Windows XP (KB975560)
    Security Update for Windows XP (KB975562)
    Security Update for Windows XP (KB975713)
    Security Update for Windows XP (KB977816)
    Security Update for Windows XP (KB977914)
    Security Update for Windows XP (KB978338)
    Security Update for Windows XP (KB978542)
    Security Update for Windows XP (KB978601)
    Security Update for Windows XP (KB978706)
    Security Update for Windows XP (KB979309)
    Security Update for Windows XP (KB979482)
    Security Update for Windows XP (KB979687)
    Security Update for Windows XP (KB980195)
    Security Update for Windows XP (KB980232)
    Security Update for Windows XP (KB980436)
    Security Update for Windows XP (KB981322)
    Security Update for Windows XP (KB981349)
    Security Update for Windows XP (KB981997)
    Security Update for Windows XP (KB982132)
    Security Update for Windows XP (KB982214)
    Security Update for Windows XP (KB982665)
    Shop for HP Supplies
    SmartWebPrintingOC
    SolutionCenter
    Status
    Toolbox
    TrayApp
    UnloadSupport
    Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
    Update for Windows Internet Explorer 8 (KB2598845)
    Update for Windows XP (KB2345886)
    Update for Windows XP (KB2467659)
    Update for Windows XP (KB2541763)
    Update for Windows XP (KB2616676-v2)
    Update for Windows XP (KB2641690)
    Update for Windows XP (KB2661254-v2)
    Update for Windows XP (KB2718704)
    Update for Windows XP (KB2736233)
    Update for Windows XP (KB2749655)
    Update for Windows XP (KB2863058)
    Update for Windows XP (KB2904266)
    Update for Windows XP (KB2934207)
    Update for Windows XP (KB898461)
    Update for Windows XP (KB951978)
    Update for Windows XP (KB955759)
    Update for Windows XP (KB967715)
    Update for Windows XP (KB968389)
    Update for Windows XP (KB971029)
    Update for Windows XP (KB971737)
    Update for Windows XP (KB973687)
    Update for Windows XP (KB973815)
    VideoToolkit01
    WeatherBug
    WebFldrs XP
    WebReg
    Windows Genuine Advantage Validation Tool (KB892130)
    Windows Internet Explorer 8
    WinRAR archiver
    .
    ==== Event Viewer Messages From Past Week ========
    .
    5/28/2014 9:47:59 PM, error: Service Control Manager [7032] - The Service Control Manager tried to take a corrective action (Restart the service) after the unexpected termination of the Apple Mobile Device service, but this action failed with the following error: The service cannot be started, either because it is disabled or because it has no enabled devices associated with it.
    5/28/2014 9:46:59 PM, error: Service Control Manager [7031] - The Apple Mobile Device service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 60000 milliseconds: Restart the service.
    5/28/2014 5:47:25 PM, error: Service Control Manager [7024] - The Background Intelligent Transfer Service service terminated with service-specific error 2147500037 (0x80004005).
    5/28/2014 5:12:19 PM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service StiSvc with arguments "" in order to run the server: {A1F4E726-8CF1-11D1-BF92-0060081ED811}
    5/28/2014 5:10:50 PM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service EventSystem with arguments "" in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}
    5/28/2014 5:10:46 PM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service netman with arguments "" in order to run the server: {BA126AE5-2166-11D1-B1D0-00805FC1270E}
    5/28/2014 5:10:25 PM, error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: AFD aswRdr aswRvrt aswSnx aswSP aswTdi aswVmm AvgLdx86 AvgMfx86 AvgTdiX Fips intelppm IPSec MRxSmb NetBIOS NetBT RasAcd Rdbss Tcpip
    5/28/2014 5:10:25 PM, error: Service Control Manager [7001] - The TCP/IP NetBIOS Helper service depends on the AFD service which failed to start because of the following error: A device attached to the system is not functioning.
    5/28/2014 5:10:25 PM, error: Service Control Manager [7001] - The IPSEC Services service depends on the IPSEC driver service which failed to start because of the following error: A device attached to the system is not functioning.
    5/28/2014 5:10:25 PM, error: Service Control Manager [7001] - The DNS Client service depends on the TCP/IP Protocol Driver service which failed to start because of the following error: A device attached to the system is not functioning.
    5/28/2014 5:10:25 PM, error: Service Control Manager [7001] - The DHCP Client service depends on the NetBios over Tcpip service which failed to start because of the following error: A device attached to the system is not functioning.
    5/28/2014 5:10:25 PM, error: Service Control Manager [7001] - The Apple Mobile Device service depends on the TCP/IP Protocol Driver service which failed to start because of the following error: A device attached to the system is not functioning.
    5/28/2014 4:09:27 PM, error: Service Control Manager [7022] - The HP CUE DeviceDiscovery Service service hung on starting.
    5/28/2014 4:09:19 PM, error: Service Control Manager [7011] - Timeout (30000 milliseconds) waiting for a transaction response from the MBAMService service.
    5/28/2014 4:09:19 PM, error: Service Control Manager [7000] - The Coupon AlertService service failed to start due to the following error: The system cannot find the path specified.
    5/28/2014 10:48:06 PM, error: Service Control Manager [7034] - The Java Quick Starter service terminated unexpectedly. It has done this 1 time(s).
    5/28/2014 10:48:06 PM, error: Service Control Manager [7034] - The iPod Service service terminated unexpectedly. It has done this 1 time(s).
    5/28/2014 10:48:06 PM, error: Service Control Manager [7034] - The Cyberlink RichVideo Service(CRVS) service terminated unexpectedly. It has done this 1 time(s).
    5/28/2014 10:48:06 PM, error: Service Control Manager [7034] - The Application Layer Gateway Service service terminated unexpectedly. It has done this 1 time(s).
    5/28/2014 10:48:06 PM, error: Service Control Manager [7031] - The Print Spooler service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 60000 milliseconds: Restart the service.
    5/27/2014 9:42:23 PM, error: Sr [1] - The System Restore filter encountered the unexpected error '0xC0000001' while processing the file '' on the volume 'HarddiskVolume2'. It has stopped monitoring the volume.
    5/27/2014 6:21:29 PM, error: Dhcp [1002] - The IP address lease 192.168.1.103 for the Network Card with network address 001D098EDD47 has been denied by the DHCP server 192.168.1.254 (The DHCP Server sent a DHCPNACK message).
    .
    ==== End Of File ===========================


    ------- // DDS - FILE 2 // -------

    DDS (Ver_2012-11-20.01) - NTFS_x86
    Internet Explorer: 8.0.6001.18702 BrowserJavaVersion: 10.5.1
    Run by dg at 1:10:28 on 2014-05-29
    Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1013.96 [GMT -4:00]
    .
    AV: avast! Antivirus *Enabled/Updated* {7591DB91-41F0-48A3-B128-1A293FD8233D}
    .
    ============== Running Processes ================
    .
    C:\Program Files\AVAST Software\Avast\AvastSvc.exe
    C:\WINDOWS\system32\spoolsv.exe
    C:\WINDOWS\Explorer.EXE
    C:\WINDOWS\system32\igfxtray.exe
    C:\WINDOWS\system32\hkcmd.exe
    C:\WINDOWS\system32\igfxpers.exe
    C:\WINDOWS\RTHDCPL.EXE
    C:\Program Files\Common Files\Java\Java Update\jusched.exe
    C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
    C:\Program Files\CyberLink\PCM4Everio\EverioService.exe
    C:\Program Files\AVAST Software\Avast\AvastUI.exe
    C:\WINDOWS\system32\igfxsrvc.exe
    C:\WINDOWS\system32\ctfmon.exe
    C:\Program Files\Microsoft Money\System\mnyexpr.exe
    C:\Program Files\Oracle\JavaFX 2.1 Runtime\bin\jqs.exe
    C:\Program Files\Malwarebytes Anti-Malware\mbamscheduler.exe
    C:\Program Files\Malwarebytes Anti-Malware\mbamservice.exe
    C:\Program Files\CyberLink\Shared Files\RichVideo.exe
    C:\Program Files\Malwarebytes Anti-Malware\mbam.exe
    C:\WINDOWS\system32\wbem\wmiprvse.exe
    C:\WINDOWS\System32\alg.exe
    C:\WINDOWS\system32\wbem\unsecapp.exe
    C:\Program Files\Common Files\Java\Java Update\jucheck.exe
    C:\Documents and Settings\dg\Local Settings\Application Data\Google\Chrome\Application\chrome.exe
    C:\Documents and Settings\dg\Local Settings\Application Data\Google\Chrome\Application\chrome.exe
    C:\Documents and Settings\dg\Local Settings\Application Data\Google\Chrome\Application\chrome.exe
    C:\Documents and Settings\dg\Local Settings\Application Data\Google\Chrome\Application\chrome.exe
    C:\WINDOWS\System32\svchost.exe -k netsvcs
    C:\WINDOWS\system32\svchost.exe -k NetworkService
    C:\WINDOWS\system32\svchost.exe -k LocalService
    C:\WINDOWS\System32\svchost.exe -k netsvcs
    C:\WINDOWS\system32\svchost.exe -k LocalService
    C:\WINDOWS\system32\svchost.exe -k hpdevmgmt
    C:\WINDOWS\System32\svchost.exe -k HPZ12
    C:\WINDOWS\System32\svchost.exe -k HPZ12
    C:\WINDOWS\system32\svchost.exe -k imgsvc
    .
    ============== Pseudo HJT Report ===============
    .
    uWindow Title = Internet Explorer, optimized for Bing and MSN
    mStart Page = hxxp://www.google.com
    mSearchAssistant = hxxp://www.google.com
    mCustomizeSearch = hxxp://www.google.com
    dURLSearchHooks: {EF99BD32-C1FB-11D2-892F-0090271D4F88} - <orphaned>
    BHO: HP Print Enhancer: {0347C33E-8762-4905-BF09-768834316C61} - c:\program files\hp\digital imaging\smart web printing\hpswp_printenhancer.dll
    BHO: <No Name>: {243B17DE-77C7-46BF-B94B-0B5F309A0E64} - c:\program files\microsoft money\system\mnyside.dll
    BHO: AOL Toolbar Loader: {3ef64538-8b54-4573-b48f-4d34b0238ab2} -
    BHO: Java(tm) Plug-In SSV Helper: {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - c:\program files\oracle\javafx 2.1 runtime\bin\ssv.dll
    BHO: avast! Online Security: {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - c:\program files\avast software\avast\aswWebRepIE.dll
    BHO: Java(tm) Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - c:\program files\oracle\javafx 2.1 runtime\bin\jp2ssv.dll
    BHO: Azentoo Apps: {EBED69BF-0606-45DF-A14C-40B72B1A59D5} - c:\program files\azentoo\AZentoo Apps.dll
    BHO: {FDD3B846-8D59-4ffb-8758-209B6AD74ACC} - <orphaned>
    BHO: HP Smart BHO Class: {FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856} - c:\program files\hp\digital imaging\smart web printing\hpswp_BHO.dll
    TB: AOL Toolbar: {BA00B7B1-0351-477A-B948-23E3EE5A73D4} -
    TB: AOL Toolbar: {ba00b7b1-0351-477a-b948-23e3ee5a73d4} -
    uRun: [ctfmon.exe] c:\windows\system32\ctfmon.exe
    uRun: [Google Update] "c:\documents and settings\dg\local settings\application data\google\update\GoogleUpdate.exe" /c
    uRun: [MoneyAgent] "c:\program files\microsoft money\system\mnyexpr.exe"
    mRun: [IgfxTray] c:\windows\system32\igfxtray.exe
    mRun: [HotKeysCmds] c:\windows\system32\hkcmd.exe
    mRun: [Persistence] c:\windows\system32\igfxpers.exe
    mRun: [RTHDCPL] RTHDCPL.EXE
    mRun: [Adobe ARM] "c:\program files\common files\adobe\arm\1.0\AdobeARM.exe"
    mRun: [SunJavaUpdateSched] "c:\program files\common files\java\java update\jusched.exe"
    mRun: [hpqSRMon] <no file>
    dRunOnce: [_nltide_2] regsvr32 /s /n /i:U shell32
    StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\hpdigi~1.lnk - c:\program files\hp\digital imaging\bin\hpqtra08.exe
    uPolicies-Explorer: NoDriveTypeAutoRun = dword:145
    mPolicies-Explorer: NoDriveTypeAutoRun = dword:145
    IE: E&xport to Microsoft Excel - c:\progra~1\micros~2\office12\EXCEL.EXE/3000
    IE: {DDE87865-83C5-48c4-8357-2F5B1AA84522} - {DDE87865-83C5-48c4-8357-2F5B1AA84522} - c:\program files\hp\digital imaging\smart web printing\hpswp_BHO.dll
    IE: {E023F504-0C5A-4750-A1E7-A9046DEA8A21} - {DD6687B5-CB43-4211-BFC9-2942CCBDCB3E} - c:\program files\microsoft money\system\mnyside.dll
    IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe
    DPF: {17492023-C23A-453E-A040-C7C580BBF700} - hxxp://download.microsoft.com/download/E/5/6/E5611B10-0D6D-4117-8430-A67417AA88CD/LegitCheckControl.cab
    DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} - hxxp://www.update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1347694073484
    DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_30-windows-i586.cab
    DPF: {CAFEEFAC-0016-0000-0030-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_30-windows-i586.cab
    DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_30-windows-i586.cab
    TCP: NameServer = 192.168.1.254
    TCP: Interfaces\{0DDC238D-44D2-48C6-875A-E1D7DF5A6BBC} : DHCPNameServer = 192.168.1.254
    Notify: igfxcui - igfxdev.dll
    SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - c:\windows\system32\wpdshserviceobj.dll
    SSODL: EldosMountNotificator - {5FF49FE8-B332-4CB9-B102-FB6951629E55} - c:\windows\system32\CbFsMntNtf3.dll
    STS: Virtual Storage Mount Notification - {5FF49FE8-B332-4CB9-B102-FB6951629E55} - c:\windows\system32\CbFsMntNtf3.dll
    .
    ================= FIREFOX ===================
    .
    FF - ProfilePath - c:\documents and settings\dg\application data\mozilla\firefox\profiles\9znn2c3a.default\
    FF - prefs.js: browser.search.selectedEngine - AOL Search
    FF - prefs.js: browser.startup.homepage - hxxp://www.google.com
    FF - component: c:\documents and settings\dg\application data\mozilla\extensions\{ec8030f7-c20a-464f-9b0e-13a3a9e97384}\textlinks@playsushi.com\components\PlaySushiFF.dll
    FF - plugin: c:\documents and settings\dg\local settings\application data\google\update\1.3.24.7\npGoogleUpdate3.dll
    FF - plugin: c:\documents and settings\dg\local settings\application data\unity\webplayer\loader\npUnity3D32.dll
    FF - plugin: c:\program files\adobe\reader 11.0\reader\air\nppdf32.dll
    FF - plugin: c:\program files\google\google earth\plugin\npgeplugin.dll
    FF - plugin: c:\program files\google\update\1.3.24.7\npGoogleUpdate3.dll
    FF - plugin: c:\program files\oracle\javafx 2.1 runtime\bin\plugin2\npjp2.dll
    FF - plugin: c:\windows\system32\macromed\flash\NPSWF32_13_0_0_214.dll
    FF - plugin: c:\windows\system32\npDeployJava1.dll
    FF - plugin: c:\windows\system32\npptools.dll
    FF - ExtSQL: 2014-05-27 20:56; wrc@avast.com; c:\program files\avast software\avast\webrep\FF
    FF - ExtSQL: 1969-12-31 19:00; {7affbfae-c4e2-4915-8c0f-00fa3ec610a1}; c:\documents and settings\dg\application data\mozilla\firefox\profiles\9znn2c3a.default\extensions\{7affbfae-c4e2-4915-8c0f-00fa3ec610a1}
    .
    ============= SERVICES / DRIVERS ===============
    .
    R0 aswRvrt;avast! Revert;c:\windows\system32\drivers\aswRvrt.sys [2014-5-27 49944]
    R0 aswVmm;avast! VM Monitor;c:\windows\system32\drivers\aswVmm.sys [2014-5-27 180632]
    R1 aswSnx;aswSnx;c:\windows\system32\drivers\aswsnx.sys [2014-5-27 777488]
    R1 aswSP;aswSP;c:\windows\system32\drivers\aswsp.sys [2014-5-27 411680]
    R2 aswHwid;avast! HardwareID;c:\windows\system32\drivers\aswHwid.sys [2014-5-27 24184]
    R2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys [2014-5-27 67824]
    R2 avast! Antivirus;avast! Antivirus;c:\program files\avast software\avast\AvastSvc.exe [2014-5-27 50344]
    R2 MBAMScheduler;MBAMScheduler;c:\program files\malwarebytes anti-malware\mbamscheduler.exe [2014-5-4 1809720]
    R2 MBAMService;MBAMService;c:\program files\malwarebytes anti-malware\mbamservice.exe [2014-5-4 857912]
    R3 cbfs3;EldoS Callback File System driver v3;c:\windows\system32\drivers\cbfs3.sys [2012-9-9 299024]
    R3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [2011-4-7 23256]
    R3 MBAMSwissArmy;MBAMSwissArmy;c:\windows\system32\drivers\MBAMSwissArmy.sys [2014-5-4 107736]
    S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\microsoft.net\framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
    S3 cpuz134;cpuz134;\??\c:\docume~1\dg\locals~1\temp\cpuz134\cpuz134_x32.sys --> c:\docume~1\dg\locals~1\temp\cpuz134\cpuz134_x32.sys [?]
    S3 ToolkitDisk;ToolkitDisk;c:\windows\system32\drivers\toolkitdisk.sys [2011-9-20 57152]
    S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\microsoft.net\framework\v4.0.30319\wpf\WPFFontCache_v0400.exe [2013-7-20 754856]
    .
    =============== Created Last 30 ================
    .
    2014-05-29 03:43:08 -------- d-----w- C:\Scan Logs 05-28-14
    2014-05-29 02:46:37 536576 ----a-w- c:\windows\system32\sqlite3.dll
    2014-05-29 02:45:39 -------- d-----w- C:\AdwCleaner
    2014-05-28 01:07:40 -------- d-----w- c:\documents and settings\dg\application data\AVAST Software
    2014-05-28 00:56:24 180632 ----a-w- c:\windows\system32\drivers\aswVmm.sys
    2014-05-28 00:56:23 777488 ----a-w- c:\windows\system32\drivers\aswsnx.sys
    2014-05-28 00:56:21 67824 ----a-w- c:\windows\system32\drivers\aswMonFlt.sys
    2014-05-28 00:56:21 49944 ----a-w- c:\windows\system32\drivers\aswRvrt.sys
    2014-05-28 00:56:20 24184 ----a-w- c:\windows\system32\drivers\aswHwid.sys
    2014-05-28 00:55:56 43152 ----a-w- c:\windows\avastSS.scr
    2014-05-28 00:52:47 -------- d-----w- c:\program files\AVAST Software
    2014-05-28 00:47:39 -------- d-----w- c:\documents and settings\all users\application data\AVAST Software
    2014-05-25 00:59:39 -------- d-----w- c:\documents and settings\dg\application data\HpUpdate
    2014-05-25 00:58:59 -------- d-----w- c:\windows\Hewlett-Packard
    2014-05-08 13:48:42 227704 ----a-w- c:\program files\internet explorer\plugins\nppdf32.dll
    2014-05-04 11:46:20 107736 ----a-w- c:\windows\system32\drivers\MBAMSwissArmy.sys
    2014-05-04 11:44:47 50648 ----a-w- c:\windows\system32\drivers\mbamchameleon.sys
    2014-05-04 11:44:47 -------- d-----w- c:\program files\Malwarebytes Anti-Malware
    .
    ==================== Find3M ====================
    .
    2014-05-29 01:34:46 1026 ----a-w- c:\windows\system32\ealregsnapshot1.reg
    2014-05-28 00:56:08 776976 ----a-w- c:\windows\system32\drivers\aswsnx.sys.1401238910703
    2014-05-28 00:56:07 54832 ----a-w- c:\windows\system32\drivers\aswrdr.sys.1401238910703
    2014-05-15 11:46:18 70832 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
    2014-05-15 11:46:18 692400 ----a-w- c:\windows\system32\FlashPlayerApp.exe
    2014-04-03 13:50:56 23256 ----a-w- c:\windows\system32\drivers\mbam.sys
    2014-03-17 11:03:14 252288 ----a-r- c:\windows\system32\cpnprt2.cid
    2014-03-06 17:59:23 920064 ----a-w- c:\windows\system32\wininet.dll
    2014-03-06 17:59:22 43520 ------w- c:\windows\system32\licmgr10.dll
    2014-03-06 17:59:22 18944 ----a-w- c:\windows\system32\corpol.dll
    2014-03-06 17:59:22 1469440 ------w- c:\windows\system32\inetcpl.cpl
    2014-03-06 00:46:54 385024 ------w- c:\windows\system32\html.iec
    .
    ============= FINISH: 1:11:22.03 ===============
    Last edited by Peter Macintosh; May 29th, 2014 at 02:09 AM.

  2. #2
    Join Date
    Dec 2007
    Location
    Daly City, CA
    Posts
    22,550
    Please, observe following rules:

    • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
    • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
    • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
    • Never run more than one scan at a time.
    • Keep updating me regarding your computer behavior, good, or bad.
    • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
    • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
    • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.



    =================================

    Download RogueKiller from one of the following links and save it to your Desktop:

    Link 1
    Link 2


    • Close all the running programs
    • Windows Vista/7/8 users: right click on RogueKiller.exe, click Run as Administrator
    • Otherwise just double-click on RogueKiller.exe
    • Pre-scan will start. Let it finish.
    • Click on SCAN button.
    • Wait until the Status box shows Scan Finished
    • Click on Delete.
    • Wait until the Status box shows Deleting Finished.
    • Click on Report and copy/paste the content of the Notepad into your next reply.
    • RKreport.txt could also be found on your desktop.
    • If more than one log is produced post all logs.
    • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again



    Create new restore point before proceeding with the next step....
    How to: http://www.smartestcomputing.us.com/...t-all-windows/

    Download Malwarebytes Anti-Rootkit (MBAR) from HERE

    • Unzip downloaded file.
    • Open the folder where the contents were unzipped and run mbar.exe
    • Follow the instructions in the wizard to update and allow the program to scan your computer for threats.
    • Click on the Cleanup button to remove any threats and reboot if prompted to do so.
    • Wait while the system shuts down and the cleanup process is performed.
    • Perform another scan with Malwarebytes Anti-Rootkit to verify that no threats remain. If they do, then click Cleanup once more and repeat the process.
    • When done, please post the two logs produced they will be in the MBAR folder..... mbar-log-xxxxx.txt and system-log.txt

  3. #3
    Join Date
    Oct 2013
    Location
    Hartford, CT
    Posts
    40
    OK, Broni, thanks for the instructions. Will be starting them later today.

  4. #4
    Join Date
    Oct 2013
    Location
    Hartford, CT
    Posts
    40
    Hi, Broni,

    I've completed the instructions as you indicated:

    * RogueKiller scan completed; deletions finished. Report is below.

    * RestorePoint made successfully.

    * MBAR scan completed and repeated: no threats found. Report is below:

    ------- // RogueKiller Report // -------

    RogueKiller V9.0.0.0 [May 29 2014] by Adlice Software
    mail : http://www.adlice.com/contact/
    Feedback : http://forum.adlice.com
    Website : http://www.adlice.com/softwares/roguekiller/
    Blog : http://www.adlice.com

    Operating System : Windows XP (5.1.2600 Service Pack 3) 32 bits version
    Started in : Safe mode
    User : Administrator [Admin rights]
    Mode : Remove -- Date : 05/30/2014 17:23:33

    ¤¤¤ Bad processes : 0 ¤¤¤

    ¤¤¤ Registry Entries : 1 ¤¤¤
    [PUM.DesktopIcons] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {20D04FE0-3AEA-1069-A2D8-08002B30309D} : 1 -> REPLACED (0)

    ¤¤¤ Scheduled tasks : 0 ¤¤¤

    ¤¤¤ Files : 0 ¤¤¤

    ¤¤¤ HOSTS File : 1 ¤¤¤
    [C:\WINDOWS\System32\drivers\etc\hosts] 127.0.0.1 localhost

    ¤¤¤ Antirootkit : 0 ¤¤¤

    ¤¤¤ Web browsers : 0 ¤¤¤

    ¤¤¤ MBR Check : ¤¤¤
    +++++ PhysicalDrive0: ST3160815AS +++++
    --- User ---
    [MBR] 032610d848dedb32d8860fad5d38ed5d
    [BSP] ae203e84dcb456630d870d8f3155a2b5 : Windows XP MBR Code
    Partition table:
    0 - [XXXXXX] DELL-UTIL (0xde) [VISIBLE] Offset (sectors): 63 | Size: 47 MB
    1 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 96390 | Size: 152539 MB
    User = LL1 ... OK
    User = LL2 ... OK


    ============================================
    RKreport_SCN_05302014_171513.log - RKreport_DEL_05302014_171639.log - RKreport_SCN_05302014_172258.log


    ------- // MBAR-LOG // -------

    Malwarebytes Anti-Rootkit BETA 1.07.0.1009
    www.malwarebytes.org

    Database version: v2014.05.30.10

    Windows XP Service Pack 3 x86 NTFS
    Internet Explorer 8.0.6001.18702
    :: ---------- [administrator]

    5/30/2014 5:57:38 PM
    mbar-log-2014-05-30 (17-57-38).txt

    Scan type: Quick scan
    Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
    Scan options disabled:
    Objects scanned: 299237
    Time elapsed: 26 minute(s), 6 second(s)

    Memory Processes Detected: 0
    (No malicious items detected)

    Memory Modules Detected: 0
    (No malicious items detected)

    Registry Keys Detected: 0
    (No malicious items detected)

    Registry Values Detected: 0
    (No malicious items detected)

    Registry Data Items Detected: 0
    (No malicious items detected)

    Folders Detected: 0
    (No malicious items detected)

    Files Detected: 0
    (No malicious items detected)

    Physical Sectors Detected: 0
    (No malicious items detected)

    (end)



    ------- // MBAR SYSTEM-LOG // -------

    ---------------------------------------
    Malwarebytes Anti-Rootkit BETA 1.07.0.1009

    (c) Malwarebytes Corporation 2011-2012

    OS version: 5.1.2600 Windows XP Service Pack 3 x86

    Account is Administrative

    Internet Explorer version: 8.0.6001.18702

    Java version: 1.6.0_30

    File system is: NTFS
    Disk drives: C:\ DRIVE_FIXED
    CPU speed: 1.795000 GHz
    Memory total: 1062313984, free: 341024768

    Downloaded database version: v2014.05.30.10
    Downloaded database version: v2014.05.21.01
    =======================================
    Initializing...
    Done!
    Scanning drivers directory: C:\WINDOWS\SYSTEM32\drivers...
    Done!
    Drive 0
    Scanning MBR on drive 0...
    Inspecting partition table:
    MBR Signature: 55AA
    Disk Signature: D0F4738C

    Partition information:

    Partition 0 type is Other (0xde)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 63 Numsec = 96327

    Partition 1 type is Primary (0x7)
    Partition is ACTIVE.
    Partition starts at LBA: 96390 Numsec = 312399990
    Partition file system is NTFS
    Partition is bootable

    Partition 2 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0 Numsec = 0

    Partition 3 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0 Numsec = 0

    Disk Size: 160000000000 bytes
    Sector size: 512 bytes

    Scanning physical sectors of unpartitioned space on drive 0 (1-62-312480000-312500000)...
    Done!
    Drive 1
    Scanning MBR on drive 1...
    Inspecting partition table:
    MBR Signature: 55AA
    Disk Signature: C3072E18

    Partition information:

    Partition 0 type is Other (0xc)
    Partition is ACTIVE.
    Partition starts at LBA: 32 Numsec = 15826912
    Partition file system is FAT32
    Partition is not bootable

    Partition 1 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0 Numsec = 0

    Partition 2 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0 Numsec = 0

    Partition 3 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0 Numsec = 0

    Disk Size: 8103395328 bytes
    Sector size: 512 bytes

    Done!
    Scan finished
    =======================================


    Removal queue found; removal started
    Removing C:\Documents and Settings\All Users\Application Data\Malwarebytes' Anti-Malware (portable)\MBR-0-i.mbam...
    Removing C:\Documents and Settings\All Users\Application Data\Malwarebytes' Anti-Malware (portable)\VBR-0-1-96390-i.mbam...
    Removing C:\Documents and Settings\All Users\Application Data\Malwarebytes' Anti-Malware (portable)\MBR-0-r.mbam...
    Removing C:\Documents and Settings\All Users\Application Data\Malwarebytes' Anti-Malware (portable)\MBR-1-i.mbam...
    Removing C:\Documents and Settings\All Users\Application Data\Malwarebytes' Anti-Malware (portable)\VBR-1-0-32-i.mbam...
    Removing C:\Documents and Settings\All Users\Application Data\Malwarebytes' Anti-Malware (portable)\MBR-1-r.mbam...
    Removal finished


    Thanks for your time and assistance.

    What's next?

    -Peter

  5. #5
    Join Date
    Dec 2007
    Location
    Daly City, CA
    Posts
    22,550
    Please download ComboFix from Here, Here or Here to your Desktop.

    **Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**

    • Never rename Combofix unless instructed.
    • Close any open browsers.
    • Very Important! Temporarily disable your anti-virus and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
    • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
    • Close any open browsers.
    • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
    • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
    • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
      If the connection is not there use restore point you created prior to running Combofix.
    • Double click on combofix.exe & follow the prompts.



    • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
      NOTE 2. If Combofix asks you to update the program, always do so.



    • When finished, it will produce a report for you.
    • Please post the "C:\ComboFix.txt"


    **Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
    **Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
    Use AppRemover to uninstall it: http://www.appremover.com/
    We can reinstall it when we're done with CF.
    **Note 3: If you receive an error Illegal operation attempted on a registery key that has been marked for deletion, restart computer to fix the issue.
    **Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


    Make sure, you re-enable your security programs, when you're done with Combofix.

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    NOTE.
    If, for some reason, Combofix refuses to run, try the following...

    Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
    Do NOT run it yet.
    Download Rkill (courtesy of BleepingComputer.com) to your desktop.
    There are 2 different versions. If one of them won't run then download and try to run the other one.
    You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

    rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
    iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

    Restart computer in safe mode


    • Double-click on the Rkill desktop icon to run the tool.
    • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
    • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
    • If not, delete the file, then download and use the one provided in Link 2.
    • Do not reboot until instructed.
    • If the tool does not run from any of the links provided, please let me know.



    When the scan is done Notepad will open with rKill.txt log.
    NOTE. rKill.txt log will also be present on your desktop.

    Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

    IF you had to run rKill post BOTH logs, rKill.txt and Combofix.txt.

  6. #6
    Join Date
    Oct 2013
    Location
    Hartford, CT
    Posts
    40
    Here's the report from ComboFix.


    ------- // ComboFix.txt // -------

    ComboFix 14-05-29.01 - dg 05/31/2014 0:11.1.2 - x86
    Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1013.258 [GMT -4:00]
    Running from: c:\documents and settings\dg\Desktop\ComboFix.exe
    AV: avast! Antivirus *Disabled/Updated* {7591DB91-41F0-48A3-B128-1A293FD8233D}
    .
    .
    ((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    c:\documents and settings\All Users\Application Data\TEMP
    c:\documents and settings\dg\Desktop\Internet Explorer.lnk
    c:\documents and settings\dg\My Documents\~of242.tmp
    C:\LOG180.tmp
    C:\LOG1B9.tmp
    C:\LOG33D.tmp
    C:\LOG95.tmp
    C:\LOGDF.tmp
    C:\LOGE9.tmp
    .
    .
    ((((((((((((((((((((((((( Files Created from 2014-04-28 to 2014-05-31 )))))))))))))))))))))))))))))))
    .
    .
    2014-05-31 02:35 . 2014-05-31 02:36 -------- d-----w- c:\windows\455F074C814E4520B69B5584BD90400C.TMP
    2014-05-30 23:53 . 2014-05-30 23:53 -------- d-----w- c:\program files\Enigma Software Group
    2014-05-30 23:52 . 2014-05-30 23:52 -------- d-----w- c:\program files\Common Files\Wise Installation Wizard
    2014-05-30 21:57 . 2014-05-30 22:54 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes' Anti-Malware (portable)
    2014-05-30 21:10 . 2014-05-30 21:10 26624 ----a-w- c:\windows\system32\drivers\TrueSight.sys
    2014-05-30 21:10 . 2014-05-30 21:10 -------- d-----w- C:\Documents
    2014-05-30 21:10 . 2014-05-30 21:10 -------- d-----w- c:\documents and settings\All Users\Application Data\RogueKiller
    2014-05-30 20:38 . 2014-05-30 20:38 -------- d-----w- C:\System Clean Stuff (Remove When Done)
    2014-05-29 02:46 . 2010-08-30 12:34 536576 ----a-w- c:\windows\system32\sqlite3.dll
    2014-05-29 02:45 . 2014-05-29 02:48 -------- d-----w- C:\AdwCleaner
    2014-05-28 21:10 . 2014-05-29 00:58 -------- d-----w- c:\documents and settings\Administrator
    2014-05-28 01:07 . 2014-05-28 01:07 -------- d-----w- c:\documents and settings\dg\Application Data\AVAST Software
    2014-05-28 00:56 . 2014-05-28 00:56 57672 ----a-w- c:\windows\system32\drivers\aswTdi.sys
    2014-05-28 00:56 . 2014-05-28 00:56 180632 ----a-w- c:\windows\system32\drivers\aswVmm.sys
    2014-05-28 00:56 . 2014-05-28 01:01 777488 ----a-w- c:\windows\system32\drivers\aswsnx.sys
    2014-05-28 00:56 . 2014-05-28 01:01 411680 ----a-w- c:\windows\system32\drivers\aswsp.sys
    2014-05-28 00:56 . 2014-05-28 00:56 67824 ----a-w- c:\windows\system32\drivers\aswMonFlt.sys
    2014-05-28 00:56 . 2014-05-28 00:56 49944 ----a-w- c:\windows\system32\drivers\aswRvrt.sys
    2014-05-28 00:56 . 2014-05-28 00:56 24184 ----a-w- c:\windows\system32\drivers\aswHwid.sys
    2014-05-28 00:56 . 2014-05-28 01:01 54832 ----a-w- c:\windows\system32\drivers\aswrdr.sys
    2014-05-28 00:56 . 2014-05-28 00:55 271264 ----a-w- c:\windows\system32\aswBoot.exe
    2014-05-28 00:55 . 2014-05-28 00:55 43152 ----a-w- c:\windows\avastSS.scr
    2014-05-28 00:52 . 2014-05-28 00:52 -------- d-----w- c:\program files\AVAST Software
    2014-05-28 00:47 . 2014-05-28 00:49 -------- d-----w- c:\documents and settings\All Users\Application Data\AVAST Software
    2014-05-25 00:59 . 2014-05-25 03:10 -------- d-----w- c:\documents and settings\dg\Application Data\HpUpdate
    2014-05-25 00:58 . 2014-05-25 00:58 -------- d-----w- c:\windows\Hewlett-Packard
    2014-05-08 13:48 . 2014-05-08 13:48 227704 ----a-w- c:\program files\Internet Explorer\Plugins\nppdf32.dll
    2014-05-04 11:46 . 2014-05-31 03:35 107736 ----a-w- c:\windows\system32\drivers\MBAMSwissArmy.sys
    2014-05-04 11:44 . 2014-05-30 21:56 52312 ----a-w- c:\windows\system32\drivers\mbamchameleon.sys
    2014-05-04 11:44 . 2014-05-04 11:44 -------- d-----w- c:\program files\Malwarebytes Anti-Malware
    .
    .
    .
    (((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2014-05-29 01:34 . 2012-06-26 20:57 1026 ----a-w- c:\windows\system32\ealregsnapshot1.reg
    2014-05-28 00:56 . 2014-05-28 00:56 776976 ----a-w- c:\windows\system32\drivers\aswsnx.sys.1401238910703
    2014-05-28 00:56 . 2014-05-28 00:56 54832 ----a-w- c:\windows\system32\drivers\aswrdr.sys.1401238910703
    2014-05-15 11:46 . 2012-09-13 13:41 692400 ----a-w- c:\windows\system32\FlashPlayerApp.exe
    2014-05-15 11:46 . 2012-01-11 01:28 70832 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
    2014-04-03 13:50 . 2011-04-07 04:29 23256 ----a-w- c:\windows\system32\drivers\mbam.sys
    2014-03-17 11:03 . 2011-05-25 16:25 252288 ----a-r- c:\windows\system32\cpnprt2.cid
    2014-03-06 17:59 . 2009-01-12 02:43 920064 ----a-w- c:\windows\system32\wininet.dll
    2014-03-06 17:59 . 2009-01-12 02:43 43520 ------w- c:\windows\system32\licmgr10.dll
    2014-03-06 17:59 . 2009-01-12 02:43 1469440 ------w- c:\windows\system32\inetcpl.cpl
    2014-03-06 17:59 . 2009-01-12 02:43 18944 ----a-w- c:\windows\system32\corpol.dll
    2014-03-06 00:46 . 2009-01-12 02:43 385024 ------w- c:\windows\system32\html.iec
    .
    .
    ------- Sigcheck -------
    Note: Unsigned files aren't necessarily malware.
    .
    [-] 2009-01-12 . 362BC5AF8EAF712832C58CC13AE05750 . 1614848 . . [5.1.2600.5512] . . c:\windows\system32\sfcfiles.dll
    .
    ((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\~\Browser Helper Objects\{EBED69BF-0606-45DF-A14C-40B72B1A59D5}]
    2011-12-02 16:09 242688 ----a-w- c:\program files\AZentoo\AZentoo Apps.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
    @="{472083B0-C522-11CF-8763-00608CC02F24}"
    [HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
    2014-05-28 00:55 260976 ----a-w- c:\program files\AVAST Software\Avast\ashShell.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\EldosIconOverlay]
    @="{5BB532A2-BF14-4CCC-86B7-71B81EF6F8BC}"
    [HKEY_CLASSES_ROOT\CLSID\{5BB532A2-BF14-4CCC-86B7-71B81EF6F8BC}]
    2012-04-09 23:27 158224 ----a-w- c:\windows\system32\CbFsMntNtf3.dll
    .
    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "MoneyAgent"="c:\program files\Microsoft Money\System\mnyexpr.exe" [2002-07-17 200767]
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "IgfxTray"="c:\windows\system32\igfxtray.exe" [2007-04-17 142104]
    "HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2007-04-17 162584]
    "Persistence"="c:\windows\system32\igfxpers.exe" [2007-04-17 138008]
    "RTHDCPL"="RTHDCPL.EXE" [2007-04-26 16132608]
    "Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-11-21 959904]
    "SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2012-01-17 252296]
    "HP Software Update"="c:\program files\HP\HP Software Update\HPWuSchd2.exe" [2007-10-15 49152]
    "EverioService"="c:\program files\CyberLink\PCM4Everio\EverioService.exe" [2006-11-23 151552]
    "AvastUI.exe"="c:\program files\AVAST Software\Avast\AvastUI.exe" [2014-05-28 3888648]
    .
    [HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
    "_nltide_2"="shell32" [X]
    .
    c:\documents and settings\All Users\Start Menu\Programs\Startup\
    HP Digital Imaging Monitor.lnk - c:\program files\HP\Digital Imaging\bin\hpqtra08.exe [2007-10-14 214360]
    .
    [HKLM\~\startupfolder\C:^Documents and Settings^dg^Start Menu^Programs^Startup^MagicDisc.lnk]
    backup=c:\windows\pss\MagicDisc.lnkStartup
    HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\KernelFaultCheck
    HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\swg
    .
    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
    "EnableFirewall"= 0 (0x0)
    .
    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
    "%windir%\\Network Diagnostic\\xpnetdiag.exe"=
    "%windir%\\system32\\sessmgr.exe"=
    "c:\\Program Files\\Microsoft Office\\Office12\\OUTLOOK.EXE"=
    "c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqtra08.exe"=
    "c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqste08.exe"=
    "c:\\Program Files\\HP\\Digital Imaging\\bin\\hposid01.exe"=
    "c:\\Program Files\\HP\\Digital Imaging\\bin\\hpiscnapp.exe"=
    "c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqkygrp.exe"=
    "c:\\Program Files\\Mozilla Firefox\\firefox.exe"=
    .
    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
    "1886:TCP"= 1886:TCP:Genieo
    .
    R0 aswRvrt;avast! Revert;c:\windows\system32\drivers\aswRvrt.sys [5/27/2014 8:56 PM 49944]
    R0 aswVmm;avast! VM Monitor;c:\windows\system32\drivers\aswVmm.sys [5/27/2014 8:56 PM 180632]
    R1 aswSnx;aswSnx;c:\windows\system32\drivers\aswsnx.sys [5/27/2014 8:56 PM 777488]
    R1 aswSP;aswSP;c:\windows\system32\drivers\aswsp.sys [5/27/2014 8:56 PM 411680]
    R2 aswHwid;avast! HardwareID;c:\windows\system32\drivers\aswHwid.sys [5/27/2014 8:56 PM 24184]
    R2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys [5/27/2014 8:56 PM 67824]
    R2 MBAMScheduler;MBAMScheduler;c:\program files\Malwarebytes Anti-Malware\mbamscheduler.exe [5/4/2014 7:44 AM 1809720]
    R2 MBAMService;MBAMService;c:\program files\Malwarebytes Anti-Malware\mbamservice.exe [5/4/2014 7:44 AM 857912]
    R3 cbfs3;EldoS Callback File System driver v3;c:\windows\system32\drivers\cbfs3.sys [9/9/2012 3:24 PM 299024]
    R3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [4/7/2011 12:29 AM 23256]
    R3 MBAMSwissArmy;MBAMSwissArmy;c:\windows\system32\drivers\MBAMSwissArmy.sys [5/4/2014 7:46 AM 107736]
    S3 cpuz134;cpuz134;\??\c:\docume~1\dg\LOCALS~1\Temp\cpuz134\cpuz134_x32.sys --> c:\docume~1\dg\LOCALS~1\Temp\cpuz134\cpuz134_x32.sys [?]
    S3 esgiguard;esgiguard;\??\c:\program files\Enigma Software Group\SpyHunter\esgiguard.sys --> c:\program files\Enigma Software Group\SpyHunter\esgiguard.sys [?]
    S3 ToolkitDisk;ToolkitDisk;c:\windows\system32\drivers\toolkitdisk.sys [9/20/2011 10:15 PM 57152]
    .
    --- Other Services/Drivers In Memory ---
    .
    *NewlyCreated* - MBAMSWISSARMY
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
    HPZ12 REG_MULTI_SZ Pml Driver HPZ12 Net Driver HPZ12
    hpdevmgmt REG_MULTI_SZ hpqcxs08 hpqddsvc
    .
    Contents of the 'Scheduled Tasks' folder
    .
    2014-05-31 c:\windows\Tasks\Adobe Flash Player Updater.job
    - c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2012-09-13 11:46]
    .
    2014-05-31 c:\windows\Tasks\avast! Emergency Update.job
    - c:\program files\AVAST Software\Avast\AvastEmUpdate.exe [2014-05-28 00:55]
    .
    2014-05-31 c:\windows\Tasks\GoogleUpdateTaskMachineCore1cd6205726026f8.job
    - c:\program files\Google\Update\GoogleUpdate.exe [2011-10-19 23:00]
    .
    2014-05-31 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
    - c:\program files\Google\Update\GoogleUpdate.exe [2011-10-19 23:00]
    .
    2014-05-20 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2025429265-448539723-1417001333-1003Core1cd860111ab0f88.job
    - c:\documents and settings\dg\Local Settings\Application Data\Google\Update\GoogleUpdate.exe [2011-05-26 00:57]
    .
    2014-05-31 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2025429265-448539723-1417001333-1003UA.job
    - c:\documents and settings\dg\Local Settings\Application Data\Google\Update\GoogleUpdate.exe [2011-05-26 00:57]
    .
    2014-05-31 c:\windows\Tasks\Microsoft Windows XP End of Service Notification Logon.job
    - c:\windows\system32\xp_eos.exe [2014-03-27 01:59]
    .
    2014-05-09 c:\windows\Tasks\Microsoft Windows XP End of Service Notification Monthly.job
    - c:\windows\system32\xp_eos.exe [2014-03-27 01:59]
    .
    2014-05-31 c:\windows\Tasks\User_Feed_Synchronization-{92DF675E-EED3-48A8-ACE0-EC03227FD5D5}.job
    - c:\windows\system32\msfeedssync.exe [2009-01-12 11:31]
    .
    .
    ------- Supplementary Scan -------
    .
    mStart Page = hxxp://www.google.com
    IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\Office12\EXCEL.EXE/3000
    TCP: DhcpNameServer = 192.168.1.254
    FF - ProfilePath - c:\documents and settings\dg\Application Data\Mozilla\Firefox\Profiles\9znn2c3a.default\
    FF - prefs.js: browser.search.selectedEngine - AOL Search
    FF - prefs.js: browser.startup.homepage - hxxp://www.google.com
    FF - ExtSQL: 2014-05-27 20:56; wrc@avast.com; c:\program files\AVAST Software\Avast\WebRep\FF
    FF - ExtSQL: 1969-12-31 19:00; {7affbfae-c4e2-4915-8c0f-00fa3ec610a1}; c:\documents and settings\dg\Application Data\Mozilla\Firefox\Profiles\9znn2c3a.default\extensions\{7affbfae-c4e2-4915-8c0f-00fa3ec610a1}
    .
    - - - - ORPHANS REMOVED - - - -
    .
    HKLM-Run-hpqSRMon - (no file)
    AddRemove-AOL Toolbar - c:\program files\AOL Toolbar\uninstall.exe
    .
    .
    .
    **************************************************************************
    .
    catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
    Rootkit scan 2014-05-31 00:20
    Windows 5.1.2600 Service Pack 3 NTFS
    .
    scanning hidden processes ...
    .
    scanning hidden autostart entries ...
    .
    scanning hidden files ...
    .
    scan completed successfully
    hidden files: 0
    .
    **************************************************************************
    .
    --------------------- LOCKED REGISTRY KEYS ---------------------
    .
    [HKEY_USERS\S-1-5-21-2025429265-448539723-1417001333-1003\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{3BEC7A77-E6FD-4A97-88D9-00A157A96507}*tings]
    "AppName"="Roblox.exe"
    "Policy"=dword:00000003
    "AppPath"="c:\\Documents and Settings\\dg\\Local Settings\\Application Data\\RobloxVersions\\version-ad555162e16d43e0\\"
    .
    [HKEY_USERS\S-1-5-21-2025429265-448539723-1417001333-1003\Software\SecuROM\License information*]
    "datasecu"=hex:1e,18,2e,2b,7e,dc,cf,23,b4,9e,70,22,d3,89,30,c9,27,15,ba,13,46,
    8e,4f,b3,61,ea,19,75,e8,0b,d7,33,c4,6a,9d,14,9b,33,ce,6c,89,09,ad,74,fb,8a,\
    "rkeysecu"=hex:cb,bd,f2,61,5a,4e,c6,95,f2,29,8b,82,ba,6b,3d,44
    .
    [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
    @Denied: (A 2) (Everyone)
    @="FlashBroker"
    "LocalizedString"="@c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil32_13_0_0_214_ActiveX.exe,-101"
    .
    [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
    "Enabled"=dword:00000001
    .
    [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
    @="c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil32_13_0_0_214_ActiveX.exe"
    .
    [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
    @="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
    @Denied: (A 2) (Everyone)
    @="IFlashBroker5"
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
    @="{00020424-0000-0000-C000-000000000046}"
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
    @="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
    "Version"="1.0"
    .
    Completion time: 2014-05-31 00:23:08
    ComboFix-quarantined-files.txt 2014-05-31 04:23
    .
    Pre-Run: 92,738,846,720 bytes free
    Post-Run: 93,574,844,416 bytes free
    .
    WindowsXP-KB310994-SP2-Pro-BootDisk-ENU.exe
    [boot loader]
    timeout=2
    default=multi(0)disk(0)rdisk(0)partition(2)\WINDOWS
    [operating systems]
    c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
    UnsupportedDebug="do not select this" /debug
    multi(0)disk(0)rdisk(0)partition(2)\WINDOWS="Microsoft Windows XP Professional" /noexecute=optin /fastdetect
    .
    - - End Of File - - 5D65555F76EE2EAC697A5D078DE4CBF6
    8F558EB6672622401DA993E1E865C861

  7. #7
    Join Date
    Dec 2007
    Location
    Daly City, CA
    Posts
    22,550
    Looks good.

    Please download AdwCleaner by Xplode onto your desktop.

    • Close all open programs and internet browsers.
    • Double click on adwcleaner.exe to run the tool.
    • Click on Scan button.
    • When the scan has finished click on Clean button.
    • Your computer will be rebooted automatically. A text file will open after the restart.
    • Please post the contents of that logfile with your next reply.
    • You can find the logfile at C:\AdwCleaner[S1].txt as well.



    Please download Junkware Removal Tool to your desktop.
    • Shut down your protection software now to avoid potential conflicts.
    • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator".
    • The tool will open and start scanning your system.
    • Please be patient as this can take a while to complete depending on your system's specifications.
    • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
    • Post the contents of JRT.txt into your next message.



    Download OTL to your Desktop.
    Alternate download: http://www.itxassociates.com/OT-Tools/OTL.exe

    • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
    • Click the Scan All Users checkbox.
    • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
    • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
    • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.

  8. #8
    Join Date
    Oct 2013
    Location
    Hartford, CT
    Posts
    40
    Here are the AdwCleaner and JTL reports. The OTL reports are in the next post (my first attempt exceeded the 50000 char post limit).

    Note: that POS "savEEnsharoe" is STILL INSTALLED at this time, and cannot be uninstalled. I assume we'll be getting to that? Please advise. Thks.

    ------- // AdwCleaner[S1].txt // -------

    # AdwCleaner v3.211 - Report created 01/06/2014 at 00:29:08
    # Updated 26/05/2014 by Xplode
    # Operating System : Microsoft Windows XP Service Pack 3 (32 bits)
    # Username : dg - ----------
    # Running from : C:\Documents and Settings\dg\Desktop\adwcleaner_3.211.exe
    # Option : Clean

    ***** [ Services ] *****


    ***** [ Files / Folders ] *****

    Folder Deleted : C:\Documents and Settings\dg\Application Data\Mozilla\Firefox\Profiles\9znn2c3a.default\FCTB

    ***** [ Shortcuts ] *****


    ***** [ Registry ] *****


    ***** [ Browsers ] *****

    -\\ Internet Explorer v8.0.6001.18702


    -\\ Mozilla Firefox v22.0 (en-US)

    [ File : C:\Documents and Settings\dg\Application Data\Mozilla\Firefox\Profiles\9znn2c3a.default\prefs.js ]

    Line Deleted : user_pref("freecause34f16eca579095e41d09264e2f59518e.AutoSearchEventData", "auto%20search");
    Line Deleted : user_pref("freecause34f16eca579095e41d09264e2f59518e.ClearCacheDate", 30);
    Line Deleted : user_pref("freecause34f16eca579095e41d09264e2f59518e.DNSCatch", false);
    Line Deleted : user_pref("freecause34f16eca579095e41d09264e2f59518e.DisplayEULA", true);
    Line Deleted : user_pref("freecause34f16eca579095e41d09264e2f59518e.DnsCatchEventData", "dns%20catch");
    Line Deleted : user_pref("freecause34f16eca579095e41d09264e2f59518e.EBOMode", true);
    Line Deleted : user_pref("freecause34f16eca579095e41d09264e2f59518e.EnableDCAData_xx", true);
    Line Deleted : user_pref("freecause34f16eca579095e41d09264e2f59518e.EnableDCA_xx", false);
    Line Deleted : user_pref("freecause34f16eca579095e41d09264e2f59518e.FirstLaunchShown", true);
    Line Deleted : user_pref("freecause34f16eca579095e41d09264e2f59518e.InstallDomain", "freecause.com");
    Line Deleted : user_pref("freecause34f16eca579095e41d09264e2f59518e.InstallType", "standard");
    Line Deleted : user_pref("freecause34f16eca579095e41d09264e2f59518e.LoadLayoutDate.100377", 30);
    Line Deleted : user_pref("freecause34f16eca579095e41d09264e2f59518e.NewTabSearchEventData", "tab%20search");
    Line Deleted : user_pref("freecause34f16eca579095e41d09264e2f59518e.ShowRecommendedOptions", true);
    Line Deleted : user_pref("freecause34f16eca579095e41d09264e2f59518e.StateReportDate", "1401481249307");
    Line Deleted : user_pref("freecause34f16eca579095e41d09264e2f59518e.TopRightSearchEventData", "top%20right%20search");
    Line Deleted : user_pref("freecause34f16eca579095e41d09264e2f59518e.beforeInstallSaved", true);
    Line Deleted : user_pref("freecause34f16eca579095e41d09264e2f59518e.beforeinstall.homepage", "hxxp%3A//www.google.com");
    Line Deleted : user_pref("freecause34f16eca579095e41d09264e2f59518e.beforeinstall.search", "AOL%20Search");
    Line Deleted : user_pref("freecause34f16eca579095e41d09264e2f59518e.customNewTab", false);
    Line Deleted : user_pref("freecause34f16eca579095e41d09264e2f59518e.dcaDefaultMode", false);
    Line Deleted : user_pref("freecause34f16eca579095e41d09264e2f59518e.dcaShowInstallerPage", false);
    Line Deleted : user_pref("freecause34f16eca579095e41d09264e2f59518e.dcaShowSurvey", true);
    Line Deleted : user_pref("freecause34f16eca579095e41d09264e2f59518e.helpUsImprove", true);
    Line Deleted : user_pref("freecause34f16eca579095e41d09264e2f59518e.hideOthers", true);
    Line Deleted : user_pref("freecause34f16eca579095e41d09264e2f59518e.partnerauth", false);
    Line Deleted : user_pref("freecause34f16eca579095e41d09264e2f59518e.processAddrBar", false);
    Line Deleted : user_pref("freecause34f16eca579095e41d09264e2f59518e.remove_search", true);
    Line Deleted : user_pref("freecause34f16eca579095e41d09264e2f59518e.restoreSearch", false);
    Line Deleted : user_pref("freecause34f16eca579095e41d09264e2f59518e.searchHistory", true);
    Line Deleted : user_pref("freecause34f16eca579095e41d09264e2f59518e.session", "D69A57147CDF76F252343C78FEE26B528CE27283E4B2F103DAA85436B8A0871F5BBEB415F46842746D2BA6FE0C1058671D5AB1486CD44F14301C96FF8F464293D0D18E00[...]
    Line Deleted : user_pref("freecause34f16eca579095e41d09264e2f59518e.showFirstLaunchOptions", false);
    Line Deleted : user_pref("freecause34f16eca579095e41d09264e2f59518e.tb_lang", "en");
    Line Deleted : user_pref("freecause34f16eca579095e41d09264e2f59518e.tool_id", "100377");
    Line Deleted : user_pref("freecause34f16eca579095e41d09264e2f59518e.user_id", "129776263");
    Line Deleted : user_pref("freecause34f16eca579095e41d09264e2f59518e.user_key", "32f66b61bdfee764b490cffaff0326dc66b07d51");
    Line Deleted : user_pref("freecause34f16eca579095e41d09264e2f59518e.user_layouts", "100377");
    Line Deleted : user_pref("freecause34f16eca579095e41d09264e2f59518e.user_lnames", "Relief%20Network%20LP4");
    Line Deleted : user_pref("freecause34f16eca579095e41d09264e2f59518e.xml_service_url", "6bb94bbf55fe2f255901a560824a6ebe");
    Line Deleted : user_pref("freecause34f16eca579095e41d09264e2f59518e.yahooSearch", false);

    [ File : C:\Documents and Settings\pattys account\Application Data\Mozilla\Firefox\Profiles\nlv7hkr5.default\prefs.js ]


    -\\ Google Chrome v

    [ File : C:\Documents and Settings\dg\Local Settings\Application Data\Google\Chrome\User Data\Default\preferences ]


    *************************

    AdwCleaner[R0].txt - [44637 octets] - [28/05/2014 22:45:56]
    AdwCleaner[R1].txt - [5295 octets] - [01/06/2014 00:27:28]
    AdwCleaner[S0].txt - [44588 octets] - [28/05/2014 22:48:05]
    AdwCleaner[S1].txt - [5298 octets] - [01/06/2014 00:29:08]

    ########## EOF - C:\AdwCleaner\AdwCleaner[S1].txt - [5358 octets] ##########


    ------- // JRT.txt // -------

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Junkware Removal Tool (JRT) by Thisisu
    Version: 6.1.4 (04.06.2014:1)
    OS: Microsoft Windows XP x86
    Ran by dg on Sun 06/01/2014 at 0:39:03.78
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




    ~~~ Services



    ~~~ Registry Values



    ~~~ Registry Keys

    Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\aol toolbar
    Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\aol toolbar
    Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{4623A8C4-150D-4983-8982-68C01E7D6541}
    Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{43A7F8CA-19D0-44C4-6D3A-7FF483E8F624}
    Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{BD961BE0-B7FA-4407-A888-388627EFE48D}
    Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\SearchScopes\{43A7F8CA-19D0-44C4-6D3A-7FF483E8F624}
    Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3EF64538-8B54-4573-B48F-4D34B0238AB2}



    ~~~ Files

    Successfully deleted: [File] "C:\Program Files\mozilla firefox\plugins\npcouponprinter.dll"
    Successfully deleted: [File] "C:\Program Files\mozilla firefox\plugins\npmozcouponprinter.dll"



    ~~~ Folders

    Successfully deleted: [Folder] "C:\Documents and Settings\All Users\application data\etoolkit"
    Successfully deleted: [Folder] "C:\Documents and Settings\All Users\application data\pcpowerspeed"
    Successfully deleted: [Folder] "C:\Documents and Settings\dg\Application Data\pcpowerspeed"
    Successfully deleted: [Folder] "C:\Documents and Settings\dg\Local Settings\Application Data\cre"
    Successfully deleted: [Folder] "C:\Program Files\toolkitservice"
    Successfully deleted: [Folder] "C:\WINDOWS\system32\ai_recyclebin"



    ~~~ FireFox

    Failed to delete: [File] "C:\Program Files\Mozilla Firefox\searchplugins\toolkitsearch.xml"
    Successfully deleted: [Folder] C:\Documents and Settings\dg\Application Data\mozilla\firefox\profiles\9znn2c3a.default\extensions\{7affbfae-c4e2-4915-8c0f-00fa3ec610a1}
    Emptied folder: C:\Documents and Settings\dg\Application Data\mozilla\firefox\profiles\9znn2c3a.default\minidumps [8 files]





    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Scan was completed on Sun 06/01/2014 at 0:54:49.81
    End of JRT log
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

  9. #9
    Join Date
    Oct 2013
    Location
    Hartford, CT
    Posts
    40
    Here are the OTL Reports.

    ------- // OTL.txt // -------

    OTL logfile created on: 6/1/2014 1:01:14 AM - Run 1
    OTL by OldTimer - Version 3.2.69.0 Folder = C:\Documents and Settings\dg\Desktop
    Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
    Internet Explorer (Version = 8.0.6001.18702)
    Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

    1013.10 Mb Total Physical Memory | 407.34 Mb Available Physical Memory | 40.21% Memory free
    2.38 Gb Paging File | 1.89 Gb Available in Paging File | 79.40% Paging File free
    Paging file location(s): C:\pagefile.sys 1524 3048 [binary data]

    %SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
    Drive C: | 148.96 Gb Total Space | 87.17 Gb Free Space | 58.51% Space Free | Partition Type: NTFS
    Drive E: | 7.53 Gb Total Space | 5.77 Gb Free Space | 76.55% Space Free | Partition Type: FAT32

    Computer Name: ---------- | User Name: dg | Logged in as Administrator.
    Boot Mode: Normal | Scan Mode: All users | Quick Scan
    Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

    ========== Processes (SafeList) ==========

    PRC - [2014/06/01 00:58:59 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\dg\Desktop\OTL.exe
    PRC - [2014/05/27 21:02:01 | 003,888,648 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\avastui.exe
    PRC - [2014/05/27 20:55:19 | 000,050,344 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe
    PRC - [2014/04/03 09:49:12 | 001,809,720 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files\Malwarebytes Anti-Malware\mbamscheduler.exe
    PRC - [2014/04/03 09:49:12 | 000,857,912 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files\Malwarebytes Anti-Malware\mbamservice.exe
    PRC - [2014/04/03 09:49:06 | 006,963,512 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files\Malwarebytes Anti-Malware\mbam.exe
    PRC - [2012/05/04 22:29:46 | 000,161,664 | ---- | M] (Oracle Corporation) -- C:\Program Files\Oracle\JavaFX 2.1 Runtime\bin\jqs.exe
    PRC - [2008/04/14 08:42:20 | 001,033,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
    PRC - [2006/11/23 00:10:06 | 000,151,552 | ---- | M] (CyberLink Corp.) -- C:\Program Files\CyberLink\PCM4Everio\EverioService.exe
    PRC - [2002/07/17 14:00:00 | 000,200,767 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Money\System\mnyexpr.exe


    ========== Modules (No Company Name) ==========

    MOD - [2014/06/01 00:06:37 | 002,259,456 | ---- | M] () -- C:\Program Files\AVAST Software\Avast\defs\14053101\algo.dll
    MOD - [2014/05/27 20:55:52 | 019,336,120 | ---- | M] () -- C:\Program Files\AVAST Software\Avast\libcef.dll
    MOD - [2006/12/03 17:53:06 | 000,126,464 | ---- | M] () -- C:\Program Files\WinRAR\RarExt.dll
    MOD - [2006/11/03 00:35:30 | 000,012,288 | ---- | M] () -- C:\Program Files\CyberLink\PCM4Everio\Kernel\common\CLEverioDetector.dll


    ========== Services (SafeList) ==========

    SRV - [2014/05/28 22:09:42 | 000,117,144 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
    SRV - [2014/05/27 20:55:19 | 000,050,344 | ---- | M] (AVAST Software) [Auto | Running] -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe -- (avast! Antivirus)
    SRV - [2014/05/15 07:46:19 | 000,257,712 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\WINDOWS\system32\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
    SRV - [2014/04/03 09:49:12 | 001,809,720 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files\Malwarebytes Anti-Malware\mbamscheduler.exe -- (MBAMScheduler)
    SRV - [2014/04/03 09:49:12 | 000,857,912 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files\Malwarebytes Anti-Malware\mbamservice.exe -- (MBAMService)
    SRV - [2012/05/04 22:29:46 | 000,161,664 | ---- | M] (Oracle Corporation) [Auto | Running] -- C:\Program Files\Oracle\JavaFX 2.1 Runtime\bin\jqs.exe -- (JavaQuickStarterService)


    ========== Driver Services (SafeList) ==========

    DRV - File not found [Kernel | On_Demand | Stopped] -- -- (WDICA)
    DRV - File not found [Kernel | On_Demand | Stopped] -- System32\Drivers\usbaapl.sys -- (USBAAPL)
    DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDRFRAME)
    DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDRELI)
    DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDFRAME)
    DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDCOMP)
    DRV - File not found [Kernel | System | Stopped] -- -- (PCIDump)
    DRV - File not found [Kernel | System | Stopped] -- -- (lbrtfdc)
    DRV - File not found [Kernel | System | Stopped] -- -- (i2omgmt)
    DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys -- (esgiguard)
    DRV - File not found [Kernel | On_Demand | Stopped] -- C:\DOCUME~1\dg\LOCALS~1\Temp\cpuz134\cpuz134_x32.sys -- (cpuz134)
    DRV - File not found [Kernel | System | Stopped] -- -- (Changer)
    DRV - File not found [Kernel | On_Demand | Stopped] -- C:\DOCUME~1\dg\LOCALS~1\Temp\catchme.sys -- (catchme)
    DRV - [2014/06/01 00:34:47 | 000,107,736 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys -- (MBAMSwissArmy)
    DRV - [2014/05/30 17:10:02 | 000,026,624 | ---- | M] () [Kernel | On_Demand | Unknown] -- C:\WINDOWS\system32\drivers\TrueSight.sys -- (TrueSight)
    DRV - [2014/05/27 21:01:52 | 000,777,488 | ---- | M] (AVAST Software) [File_System | System | Running] -- C:\WINDOWS\system32\drivers\aswsnx.sys -- (aswSnx)
    DRV - [2014/05/27 21:01:51 | 000,411,680 | ---- | M] (AVAST Software) [File_System | System | Running] -- C:\WINDOWS\system32\drivers\aswsp.sys -- (aswSP)
    DRV - [2014/05/27 21:01:51 | 000,054,832 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\aswrdr.sys -- (aswRdr)
    DRV - [2014/05/27 20:56:08 | 000,180,632 | ---- | M] () [Kernel | Boot | Running] -- C:\WINDOWS\System32\drivers\aswVmm.sys -- (aswVmm)
    DRV - [2014/05/27 20:56:08 | 000,057,672 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\aswTdi.sys -- (aswTdi)
    DRV - [2014/05/27 20:56:07 | 000,067,824 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\WINDOWS\system32\drivers\aswMonFlt.sys -- (aswMonFlt)
    DRV - [2014/05/27 20:56:07 | 000,049,944 | ---- | M] () [Kernel | Boot | Running] -- C:\WINDOWS\System32\drivers\aswRvrt.sys -- (aswRvrt)
    DRV - [2014/05/27 20:56:07 | 000,024,184 | ---- | M] () [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\aswHwid.sys -- (aswHwid)
    DRV - [2014/04/03 09:50:56 | 000,023,256 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\WINDOWS\system32\drivers\mbam.sys -- (MBAMProtector)
    DRV - [2012/04/09 19:27:34 | 000,299,024 | ---- | M] (EldoS Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\cbfs3.sys -- (cbfs3)
    DRV - [2011/09/20 22:15:55 | 000,057,152 | ---- | M] (Toolkit Development, Ltd.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\toolkitdisk.sys -- (ToolkitDisk)
    DRV - [2009/02/24 21:42:14 | 000,116,736 | ---- | M] (MagicISO, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\mcdbus.sys -- (mcdbus)
    DRV - [2007/05/02 19:21:22 | 004,403,712 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\RtkHDAud.sys -- (IntcAzAudAddService)


    ========== Standard Registry (SafeList) ==========


    ========== Internet Explorer ==========

    IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
    IE - HKLM\..\SearchScopes,Backup.Old.DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
    IE - HKLM\..\SearchScopes,DefaultScope =
    IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
    IE - HKLM\..\SearchScopes\{6C821E07-2128-4A1B-A99B-0B628C62490D}: "URL" = http://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7


    IE - HKU\.DEFAULT\..\URLSearchHook: {EF99BD32-C1FB-11D2-892F-0090271D4F88} - No CLSID value found
    IE - HKU\.DEFAULT\..\SearchScopes,DefaultScope =
    IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

    IE - HKU\S-1-5-18\..\URLSearchHook: {EF99BD32-C1FB-11D2-892F-0090271D4F88} - No CLSID value found
    IE - HKU\S-1-5-18\..\SearchScopes,DefaultScope =
    IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

    IE - HKU\S-1-5-19\..\SearchScopes,DefaultScope =

    IE - HKU\S-1-5-20\..\SearchScopes,DefaultScope =

    IE - HKU\S-1-5-21-2025429265-448539723-1417001333-1003\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.msn.com/?ocid=OIE8HP&PC=UP62
    IE - HKU\S-1-5-21-2025429265-448539723-1417001333-1003\..\SearchScopes,Backup.Old.DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
    IE - HKU\S-1-5-21-2025429265-448539723-1417001333-1003\..\SearchScopes,DefaultScope =
    IE - HKU\S-1-5-21-2025429265-448539723-1417001333-1003\..\SearchScopes\{6C821E07-2128-4A1B-A99B-0B628C62490D}: "URL" = http://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7&rlz=1I7GGHP_en
    IE - HKU\S-1-5-21-2025429265-448539723-1417001333-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

    ========== FireFox ==========

    FF - prefs.js..backup.old.browser.search.selectedEngine: "Google"
    FF - prefs.js..browser.search.defaultenginename: "AOL Search"
    FF - prefs.js..browser.search.param.yahoo-fr: "w3i&type=W3i_DS,157,0_0,Search,20110731,16492,0,20,0"
    FF - prefs.js..browser.search.param.yahoo-fr-cjkt: "moz2-ytff-"
    FF - prefs.js..browser.search.selectedEngine: "AOL Search"
    FF - prefs.js..browser.search.useDBForOrder: true
    FF - prefs.js..browser.startup.homepage: "http://www.google.com"
    FF - prefs.js..extensions.enabledAddons: runtime%40panda3d.org:1.0.3
    FF - prefs.js..extensions.enabledAddons: %7B34f16eca-5790-95e4-1d09-264e2f59518e%7D:1.300.436
    FF - prefs.js..extensions.enabledAddons: %7B73a6fe31-595d-460b-a920-fcc0f8843232%7D:2.6.6.6
    FF - prefs.js..extensions.enabledAddons: wrc%40avast.com:9.0.2018.95
    FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:22.0
    FF - user.js - File not found

    FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\WINDOWS\system32\Macromed\Flash\NPSWF32_13_0_0_214.dll ()
    FF - HKLM\Software\MozillaPlugins\@etoolkit.com/Beemp3: File not found
    FF - HKLM\Software\MozillaPlugins\@etoolkit.com/eOffers: File not found
    FF - HKLM\Software\MozillaPlugins\@etoolkit.com/FaceBook: File not found
    FF - HKLM\Software\MozillaPlugins\@etoolkit.com/Radio: File not found
    FF - HKLM\Software\MozillaPlugins\@etoolkit.com/Settings: File not found
    FF - HKLM\Software\MozillaPlugins\@etoolkit.com/toolbar: File not found
    FF - HKLM\Software\MozillaPlugins\@Google.com/GoogleEarthPlugin: C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll (Google)
    FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.5.1: C:\WINDOWS\system32\npDeployJava1.dll (Oracle Corporation)
    FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.5.1: C:\Program Files\Oracle\JavaFX 2.1 Runtime\bin\plugin2\npjp2.dll (Oracle Corporation)
    FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
    FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files\Google\Update\1.3.24.7\npGoogleUpdate3.dll (Google Inc.)
    FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files\Google\Update\1.3.24.7\npGoogleUpdate3.dll (Google Inc.)
    FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
    FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Documents and Settings\dg\Local Settings\Application Data\Google\Update\1.3.24.7\npGoogleUpdate3.dll (Google Inc.)
    FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Documents and Settings\dg\Local Settings\Application Data\Google\Update\1.3.24.7\npGoogleUpdate3.dll (Google Inc.)
    FF - HKCU\Software\MozillaPlugins\@unity3d.com/UnityPlayer,version=1.0: C:\Documents and Settings\dg\Local Settings\Application Data\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)

    FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\extensions\\wrc@avast.com: C:\Program Files\AVAST Software\Avast\WebRep\FF [2014/05/27 20:56:10 | 000,000,000 | ---D | M]
    FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 22.0\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2014/05/28 22:09:30 | 000,000,000 | ---D | M]
    FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 22.0\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2014/06/01 00:41:41 | 000,000,000 | ---D | M]

    [2011/04/06 20:41:24 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\dg\Application Data\Mozilla\Extensions
    [2014/06/01 00:52:42 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\dg\Application Data\Mozilla\Firefox\Profiles\9znn2c3a.default\extensions
    [2011/06/04 01:12:20 | 000,000,000 | ---D | M] (Google Toolbar for Firefox) -- C:\Documents and Settings\dg\Application Data\Mozilla\Firefox\Profiles\9znn2c3a.default\extensions\{3112ca9c-de6d-4884-a869-9855de68056c}
    [2012/01/29 12:32:53 | 000,085,228 | ---- | M] () (No name found) -- C:\Documents and Settings\dg\Application Data\Mozilla\Firefox\Profiles\9znn2c3a.default\extensions\facebookappsbookmark@addonworks.com.xpi
    [2011/07/16 14:16:10 | 000,310,942 | ---- | M] () (No name found) -- C:\Documents and Settings\dg\Application Data\Mozilla\Firefox\Profiles\9znn2c3a.default\extensions\runtime@panda3d.org.xpi
    [2013/03/29 10:07:18 | 000,555,828 | ---- | M] () (No name found) -- C:\Documents and Settings\dg\Application Data\Mozilla\Firefox\Profiles\9znn2c3a.default\extensions\{34f16eca-5790-95e4-1d09-264e2f59518e}.xpi
    [2013/07/20 04:12:11 | 000,534,298 | ---- | M] () (No name found) -- C:\Documents and Settings\dg\Application Data\Mozilla\Firefox\Profiles\9znn2c3a.default\extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi
    [2013/05/23 07:07:04 | 000,870,680 | ---- | M] () (No name found) -- C:\Documents and Settings\dg\Application Data\Mozilla\Firefox\Profiles\9znn2c3a.default\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
    [2013/08/07 19:31:13 | 000,002,603 | ---- | M] () -- C:\Documents and Settings\dg\Application Data\Mozilla\Firefox\Profiles\9znn2c3a.default\searchplugins\AOL Search.xml
    [2014/05/28 22:09:30 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions
    [2014/05/28 22:09:30 | 000,000,000 | ---D | M] (AZentoo Apps) -- C:\Program Files\Mozilla Firefox\extensions\AZentoo@apps
    [2014/05/28 22:09:30 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\browser\extensions
    [2014/05/28 22:09:44 | 000,000,000 | ---D | M] (Default) -- C:\Program Files\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
    [2014/05/27 20:56:10 | 000,000,000 | ---D | M] (avast! Online Security) -- C:\PROGRAM FILES\AVAST SOFTWARE\AVAST\WEBREP\FF
    [2011/05/24 19:05:52 | 000,466,944 | ---- | M] (Catalina Marketing Corporation) -- C:\Program Files\mozilla firefox\plugins\NPcol400.dll
    [2011/05/24 19:05:52 | 000,466,944 | ---- | M] (Catalina Marketing Corporation) -- C:\Program Files\mozilla firefox\plugins\NPcol500.dll
    [2011/11/10 09:54:13 | 000,476,904 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files\mozilla firefox\plugins\npdeployJava1.dll
    [2012/02/04 00:28:13 | 000,044,218 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\toolkitsearch.xml

    ========== Chrome ==========

    CHR - default_search_provider: Google (Enabled)
    CHR - default_search_provider: search_url = {google:baseURL}search?q={searchTerms}&{google:RLZ}{googleriginalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:bookmarkBarPinned}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}{googlemniboxStartMarginParameter}ie={inputEncoding}
    CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&gs_ri={google:suggestRid}&xssi=t&q={searchTerms}&{google:cursorPosition}{google:currentPageUrl}{googleageClassification}sugkey={google:suggestAPIKeyParameter},
    CHR - homepage: https://www.google.com/
    CHR - plugin: Shockwave Flash (Enabled) = C:\Documents and Settings\dg\Local Settings\Application Data\Google\Chrome\Application\35.0.1916.114\gcswf32.dll
    CHR - plugin: Shockwave Flash (Enabled) = C:\WINDOWS\system32\Macromed\Flash\NPSWF32.dll
    CHR - plugin: QuickTime Plug-in 7.6.5 (Enabled) = C:\Program Files\Mozilla Firefox\plugins\npqtplugin.dll
    CHR - plugin: QuickTime Plug-in 7.6.5 (Enabled) = C:\Program Files\Mozilla Firefox\plugins\npqtplugin2.dll
    CHR - plugin: QuickTime Plug-in 7.6.5 (Enabled) = C:\Program Files\Mozilla Firefox\plugins\npqtplugin3.dll
    CHR - plugin: QuickTime Plug-in 7.6.5 (Enabled) = C:\Program Files\Mozilla Firefox\plugins\npqtplugin4.dll
    CHR - plugin: QuickTime Plug-in 7.6.5 (Enabled) = C:\Program Files\Mozilla Firefox\plugins\npqtplugin5.dll
    CHR - plugin: Java Deployment Toolkit 6.0.220.4 (Enabled) = C:\Program Files\Java\jre6\bin\new_plugin\npdeployJava1.dll
    CHR - plugin: Java(TM) Platform SE 6 U22 (Enabled) = C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll
    CHR - plugin: Adobe Acrobat (Disabled) = C:\Program Files\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll
    CHR - plugin: Windows Media Player Plug-in Dynamic Link Library (Enabled) = C:\Program Files\Windows Media Player\npdsplay.dll
    CHR - plugin: Remoting Viewer (Enabled) = internal-remoting-viewer
    CHR - plugin: Native Client (Enabled) = C:\Documents and Settings\dg\Local Settings\Application Data\Google\Chrome\Application\35.0.1916.114\ppGoogleNaClPluginChrome.dll
    CHR - plugin: Chrome PDF Viewer (Enabled) = C:\Documents and Settings\dg\Local Settings\Application Data\Google\Chrome\Application\35.0.1916.114\pdf.dll
    CHR - plugin: CouponNetwork Coupon Activator Netscape Plugin v. 5.0.0.0 (Enabled) = C:\Program Files\Mozilla Firefox\plugins\NPcol400.dll
    CHR - plugin: CouponNetwork Coupon Activator Netscape Plugin v. 5.0.0.0 (Enabled) = C:\Program Files\Mozilla Firefox\plugins\NPcol500.dll
    CHR - plugin: Coupons Inc., Coupon Printer Manager (Enabled) = C:\Program Files\Mozilla Firefox\plugins\npCouponPrinter.dll
    CHR - plugin: Coupons Inc., Coupon Printer Manager (Enabled) = C:\Program Files\Mozilla Firefox\plugins\npMozCouponPrinter.dll
    CHR - plugin: Microsoft® DRM (Enabled) = C:\Program Files\Windows Media Player\npdrmv2.dll
    CHR - plugin: Microsoft® DRM (Enabled) = C:\Program Files\Windows Media Player\npwmsdrm.dll
    CHR - plugin: Google Update (Enabled) = C:\Documents and Settings\dg\Local Settings\Application Data\Google\Update\1.3.21.79\npGoogleUpdate3.dll
    CHR - plugin: Roblox Launcher Plugin (Enabled) = C:\Documents and Settings\dg\Local Settings\Application Data\RobloxVersions\version-fb3436d54f9e4598\\NPRobloxProxy.dll
    CHR - plugin: Google Earth Plugin (Enabled) = C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll
    CHR - plugin: Default Plug-in (Enabled) = default_plugin
    CHR - Extension: Google Voice Search Hotword (Beta) = C:\Documents and Settings\dg\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn\0.1.1.5019_0\
    CHR - Extension: Quizlet = C:\Documents and Settings\dg\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\bgofflgeghkhocbociocnckocbjmomjh\4.1_0\
    CHR - Extension: YouTube = C:\Documents and Settings\dg\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0\
    CHR - Extension: Google Search = C:\Documents and Settings\dg\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0\
    CHR - Extension: avast! Online Security = C:\Documents and Settings\dg\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki\9.0.2018.95_0\
    CHR - Extension: WeatherBug = C:\Documents and Settings\dg\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\njkkjobcechefaoknodniidfjapgfoco\2.2.7_0\
    CHR - Extension: Google Wallet = C:\Documents and Settings\dg\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\
    CHR - Extension: Gmail = C:\Documents and Settings\dg\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1\

    O1 HOSTS File: ([2014/05/31 00:20:45 | 000,000,027 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
    O1 - Hosts: 127.0.0.1 localhost
    O2 - BHO: (Reg Error: Value error.) - {243B17DE-77C7-46BF-B94B-0B5F309A0E64} - C:\Program Files\Microsoft Money\System\mnyside.dll (Microsoft Corporation)
    O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Oracle\JavaFX 2.1 Runtime\bin\ssv.dll (Oracle Corporation)
    O2 - BHO: (avast! Online Security) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
    O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Oracle\JavaFX 2.1 Runtime\bin\jp2ssv.dll (Oracle Corporation)
    O2 - BHO: (Azentoo Apps) - {EBED69BF-0606-45DF-A14C-40B72B1A59D5} - C:\Program Files\AZentoo\AZentoo Apps.dll (TODO: <Company name>)
    O2 - BHO: (no name) - {FDD3B846-8D59-4ffb-8758-209B6AD74ACC} - No CLSID value found.
    O3 - HKLM\..\Toolbar: (AOL Toolbar) - {ba00b7b1-0351-477a-b948-23e3ee5a73d4} - C:\Program Files\AOL Toolbar\aoltb.dll File not found
    O3 - HKU\S-1-5-21-2025429265-448539723-1417001333-1003\..\Toolbar\WebBrowser: (no name) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - No CLSID value found.
    O3 - HKU\S-1-5-21-2025429265-448539723-1417001333-1003\..\Toolbar\WebBrowser: (no name) - {A057A204-BACC-4D26-9990-79A187E2698E} - No CLSID value found.
    O3 - HKU\S-1-5-21-2025429265-448539723-1417001333-1003\..\Toolbar\WebBrowser: (AOL Toolbar) - {BA00B7B1-0351-477A-B948-23E3EE5A73D4} - C:\Program Files\AOL Toolbar\aoltb.dll File not found
    O4 - HKLM..\Run: [AvastUI.exe] C:\Program Files\AVAST Software\Avast\AvastUI.exe (AVAST Software)
    O4 - HKLM..\Run: [EverioService] C:\Program Files\CyberLink\PCM4Everio\EverioService.exe (CyberLink Corp.)
    O4 - HKU\S-1-5-21-2025429265-448539723-1417001333-1003..\Run: [MoneyAgent] C:\Program Files\Microsoft Money\System\mnyexpr.exe (Microsoft Corporation)
    O4 - HKU\.DEFAULT..\RunOnce: [_nltide_2] regsvr32 /s /n /i:U shell32 File not found
    O4 - HKU\S-1-5-18..\RunOnce: [_nltide_2] regsvr32 /s /n /i:U shell32 File not found
    O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
    O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
    O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
    O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
    O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
    O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
    O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
    O7 - HKU\S-1-5-21-2025429265-448539723-1417001333-1003\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-21-2025429265-448539723-1417001333-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
    O7 - HKU\S-1-5-21-2025429265-448539723-1417001333-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
    O7 - HKU\S-1-5-21-2025429265-448539723-1417001333-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
    O9 - Extra Button: MoneySide - {E023F504-0C5A-4750-A1E7-A9046DEA8A21} - C:\Program Files\Microsoft Money\System\mnyside.dll (Microsoft Corporation)
    O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} http://download.microsoft.com/downlo...eckControl.cab (Windows Genuine Advantage Validation Tool)
    O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} http://www.update.microsoft.com/wind...?1347694073484 (WUWebControl Class)
    O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jin...ndows-i586.cab (Java Plug-in 1.6.0_30)
    O16 - DPF: {CAFEEFAC-0016-0000-0030-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jin...ndows-i586.cab (Java Plug-in 1.6.0_30)
    O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jin...ndows-i586.cab (Java Plug-in 1.6.0_30)
    O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.254
    O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{0DDC238D-44D2-48C6-875A-E1D7DF5A6BBC}: DhcpNameServer = 192.168.1.254
    O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
    O20 - HKLM Winlogon: UserInit - (C:\WINDOWS\system32\userinit.exe) - C:\WINDOWS\system32\userinit.exe (Microsoft Corporation)
    O21 - SSODL: EldosMountNotificator - {5FF49FE8-B332-4CB9-B102-FB6951629E55} - C:\WINDOWS\system32\CbFsMntNtf3.dll (EldoS Corporation)
    O22 - SharedTaskScheduler: {5FF49FE8-B332-4CB9-B102-FB6951629E55} - Virtual Storage Mount Notification - C:\WINDOWS\system32\CbFsMntNtf3.dll (EldoS Corporation)
    O24 - Desktop WallPaper: C:\WINDOWS\Web\Wallpaper\Bliss.bmp
    O24 - Desktop BackupWallPaper: C:\WINDOWS\Web\Wallpaper\Bliss.bmp
    O28 - HKLM ShellExecuteHooks: {AEB6717E-7E19-11d0-97EE-00C04FD91972} - No CLSID value found.
    O32 - HKLM CDRom: AutoRun - 1
    O32 - AutoRun File - [2011/04/06 02:18:48 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
    O32 - AutoRun File - [2010/03/17 13:02:36 | 000,000,215 | R--- | M] () - E:\autorun.inf -- [ FAT32 ]
    O34 - HKLM BootExecute: (autocheck autochk *)
    O35 - HKLM\..comfile [open] -- "%1" %*
    O35 - HKLM\..exefile [open] -- "%1" %*
    O37 - HKLM\...com [@ = ComFile] -- "%1" %*
    O37 - HKLM\...exe [@ = exefile] -- "%1" %*
    O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
    O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)

    ========== Files/Folders - Created Within 30 Days ==========

    [2014/06/01 00:58:56 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\dg\Desktop\OTL.exe
    [2014/06/01 00:39:00 | 000,000,000 | ---D | C] -- C:\WINDOWS\ERUNT
    [2014/06/01 00:36:48 | 001,016,261 | ---- | C] (Thisisu) -- C:\Documents and Settings\dg\Desktop\JRT.exe
    [2014/06/01 00:31:07 | 000,000,000 | RH-D | C] -- C:\Documents and Settings\dg\Recent
    [2014/05/31 00:06:34 | 000,000,000 | RHSD | C] -- C:\cmdcons
    [2014/05/30 23:56:02 | 000,518,144 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWREG.exe
    [2014/05/30 23:56:02 | 000,406,528 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWSC.exe
    [2014/05/30 23:56:02 | 000,212,480 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWXCACLS.exe
    [2014/05/30 23:56:02 | 000,060,416 | ---- | C] (NirSoft) -- C:\WINDOWS\NIRCMD.exe
    [2014/05/30 23:55:51 | 000,000,000 | ---D | C] -- C:\ComboFix
    [2014/05/30 23:55:45 | 000,000,000 | ---D | C] -- C:\Qoobox
    [2014/05/30 23:55:28 | 000,000,000 | ---D | C] -- C:\WINDOWS\erdnt
    [2014/05/30 23:14:13 | 005,203,398 | R--- | C] (Swearware) -- C:\Documents and Settings\dg\Desktop\ComboFix.exe
    [2014/05/30 19:53:21 | 000,000,000 | ---D | C] -- C:\Program Files\Enigma Software Group
    [2014/05/30 19:52:04 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Wise Installation Wizard
    [2014/05/30 17:57:18 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Malwarebytes' Anti-Malware (portable)
    [2014/05/30 17:55:54 | 000,000,000 | ---D | C] -- C:\Documents and Settings\dg\Desktop\mbar
    [2014/05/30 17:10:01 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\RogueKiller
    [2014/05/30 17:10:01 | 000,000,000 | ---D | C] -- C:\Documents
    [2014/05/30 16:38:17 | 000,000,000 | ---D | C] -- C:\System Clean Stuff (Remove When Done)
    [2014/05/28 22:46:37 | 000,536,576 | ---- | C] (SQLite Development Team) -- C:\WINDOWS\System32\sqlite3.dll
    [2014/05/28 22:45:39 | 000,000,000 | ---D | C] -- C:\AdwCleaner
    [2014/05/28 22:09:29 | 000,000,000 | ---D | C] -- C:\Program Files\Mozilla Firefox
    [2014/05/27 21:07:40 | 000,000,000 | ---D | C] -- C:\Documents and Settings\dg\Application Data\AVAST Software
    [2014/05/27 21:02:35 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Avast
    [2014/05/27 20:56:24 | 000,057,672 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswTdi.sys
    [2014/05/27 20:56:23 | 000,777,488 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswsnx.sys
    [2014/05/27 20:56:23 | 000,776,976 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswsnx.sys.1401238910703
    [2014/05/27 20:56:22 | 000,411,680 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswsp.sys
    [2014/05/27 20:56:21 | 000,067,824 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswMonFlt.sys
    [2014/05/27 20:56:18 | 000,054,832 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswrdr.sys.1401238910703
    [2014/05/27 20:56:18 | 000,054,832 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswrdr.sys
    [2014/05/27 20:56:13 | 000,271,264 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\aswBoot.exe
    [2014/05/27 20:55:56 | 000,043,152 | ---- | C] (AVAST Software) -- C:\WINDOWS\avastSS.scr
    [2014/05/27 20:52:47 | 000,000,000 | ---D | C] -- C:\Program Files\AVAST Software
    [2014/05/27 20:47:39 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\AVAST Software
    [2014/05/24 20:59:39 | 000,000,000 | ---D | C] -- C:\Documents and Settings\dg\Application Data\HpUpdate
    [2014/05/24 20:58:59 | 000,000,000 | ---D | C] -- C:\WINDOWS\Hewlett-Packard
    [2014/05/18 09:09:44 | 000,000,000 | ---D | C] -- C:\Documents and Settings\dg\My Documents\Amazon Local Your Vouchers_files
    [2014/05/12 21:50:11 | 000,000,000 | ---D | C] -- C:\Documents and Settings\dg\My Documents\Care.com - My Account_files
    [2014/05/04 07:46:20 | 000,107,736 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\MBAMSwissArmy.sys
    [2014/05/04 07:45:00 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Malwarebytes Anti-Malware
    [2014/05/04 07:44:47 | 000,052,312 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbamchameleon.sys
    [2014/05/04 07:44:47 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes Anti-Malware
    [5 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
    [1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]

    ========== Files - Modified Within 30 Days ==========

    [2014/06/01 01:06:44 | 000,000,416 | -H-- | M] () -- C:\WINDOWS\tasks\User_Feed_Synchronization-{92DF675E-EED3-48A8-ACE0-EC03227FD5D5}.job
    [2014/06/01 00:59:14 | 000,000,886 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineUA.job
    [2014/06/01 00:58:59 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\dg\Desktop\OTL.exe
    [2014/06/01 00:46:00 | 000,000,830 | ---- | M] () -- C:\WINDOWS\tasks\Adobe Flash Player Updater.job
    [2014/06/01 00:38:01 | 000,000,356 | -H-- | M] () -- C:\WINDOWS\tasks\avast! Emergency Update.job
    [2014/06/01 00:36:53 | 001,016,261 | ---- | M] (Thisisu) -- C:\Documents and Settings\dg\Desktop\JRT.exe
    [2014/06/01 00:34:47 | 000,107,736 | ---- | M] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\MBAMSwissArmy.sys
    [2014/06/01 00:32:31 | 000,000,882 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineCore1cd6205726026f8.job
    [2014/06/01 00:32:31 | 000,000,216 | ---- | M] () -- C:\WINDOWS\tasks\Microsoft Windows XP End of Service Notification Logon.job
    [2014/06/01 00:32:25 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
    [2014/06/01 00:25:46 | 001,327,971 | ---- | M] () -- C:\Documents and Settings\dg\Desktop\adwcleaner_3.211.exe
    [2014/06/01 00:22:47 | 000,000,966 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskUserS-1-5-21-2025429265-448539723-1417001333-1003UA.job
    [2014/05/31 00:20:45 | 000,000,027 | ---- | M] () -- C:\WINDOWS\System32\drivers\etc\hosts
    [2014/05/31 00:06:39 | 000,000,327 | RHS- | M] () -- C:\boot.ini
    [2014/05/30 23:55:08 | 005,203,398 | R--- | M] (Swearware) -- C:\Documents and Settings\dg\Desktop\ComboFix.exe
    [2014/05/30 17:56:03 | 000,052,312 | ---- | M] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbamchameleon.sys
    [2014/05/30 17:10:02 | 000,026,624 | ---- | M] () -- C:\WINDOWS\System32\drivers\TrueSight.sys
    [2014/05/30 11:07:37 | 000,002,228 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
    [2014/05/29 02:34:34 | 000,002,483 | ---- | M] () -- C:\Documents and Settings\dg\Desktop\Microsoft Office PowerPoint 2007.lnk
    [2014/05/28 22:50:02 | 000,137,256 | ---- | M] () -- C:\WINDOWS\System32\FNTCACHE.DAT
    [2014/05/28 22:44:51 | 001,327,971 | ---- | M] () -- C:\Documents and Settings\dg\My Documents\AdwCleaner.exe
    [2014/05/28 22:31:14 | 000,023,392 | ---- | M] () -- C:\WINDOWS\System32\nscompat.tlb
    [2014/05/28 22:31:14 | 000,016,832 | ---- | M] () -- C:\WINDOWS\System32\amcompat.tlb
    [2014/05/28 21:34:46 | 000,001,026 | ---- | M] () -- C:\WINDOWS\System32\ealregsnapshot1.reg
    [2014/05/28 21:04:52 | 025,387,008 | ---- | M] () -- C:\Documents and Settings\dg\My Documents\APRIL 5 11.mny
    [2014/05/27 21:02:37 | 000,001,733 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\avast! Free Antivirus.lnk
    [2014/05/27 21:01:52 | 000,777,488 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswsnx.sys
    [2014/05/27 21:01:51 | 000,411,680 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswsp.sys
    [2014/05/27 21:01:51 | 000,054,832 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswrdr.sys
    [2014/05/27 20:56:08 | 000,776,976 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswsnx.sys.1401238910703
    [2014/05/27 20:56:08 | 000,180,632 | ---- | M] () -- C:\WINDOWS\System32\drivers\aswVmm.sys
    [2014/05/27 20:56:08 | 000,057,672 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswTdi.sys
    [2014/05/27 20:56:07 | 000,067,824 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswMonFlt.sys
    [2014/05/27 20:56:07 | 000,054,832 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswrdr.sys.1401238910703
    [2014/05/27 20:56:07 | 000,049,944 | ---- | M] () -- C:\WINDOWS\System32\drivers\aswRvrt.sys
    [2014/05/27 20:56:07 | 000,024,184 | ---- | M] () -- C:\WINDOWS\System32\drivers\aswHwid.sys
    [2014/05/27 20:55:56 | 000,271,264 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\aswBoot.exe
    [2014/05/27 20:55:56 | 000,043,152 | ---- | M] (AVAST Software) -- C:\WINDOWS\avastSS.scr
    [2014/05/24 19:23:44 | 000,002,279 | ---- | M] () -- C:\Documents and Settings\dg\Application Data\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
    [2014/05/24 19:23:43 | 000,002,261 | ---- | M] () -- C:\Documents and Settings\dg\Desktop\Google Chrome.lnk
    [2014/05/20 06:22:00 | 000,000,914 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskUserS-1-5-21-2025429265-448539723-1417001333-1003Core1cd860111ab0f88.job
    [2014/05/18 09:09:44 | 000,119,525 | ---- | M] () -- C:\Documents and Settings\dg\My Documents\Amazon Local Your Vouchers.htm
    [2014/05/12 21:50:11 | 000,090,656 | ---- | M] () -- C:\Documents and Settings\dg\My Documents\Care.com - My Account.htm
    [2014/05/09 06:12:58 | 000,000,210 | ---- | M] () -- C:\WINDOWS\tasks\Microsoft Windows XP End of Service Notification Monthly.job
    [2014/05/04 07:45:02 | 000,000,777 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Malwarebytes Anti-Malware.lnk
    [5 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
    [1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]

    ========== Files Created - No Company Name ==========

    [2014/06/01 00:25:38 | 001,327,971 | ---- | C] () -- C:\Documents and Settings\dg\Desktop\adwcleaner_3.211.exe
    [2014/05/31 00:06:39 | 000,000,211 | ---- | C] () -- C:\Boot.bak
    [2014/05/31 00:06:36 | 000,260,272 | RHS- | C] () -- C:\cmldr
    [2014/05/30 23:56:02 | 000,256,000 | ---- | C] () -- C:\WINDOWS\PEV.exe
    [2014/05/30 23:56:02 | 000,208,896 | ---- | C] () -- C:\WINDOWS\MBR.exe
    [2014/05/30 23:56:02 | 000,098,816 | ---- | C] () -- C:\WINDOWS\sed.exe
    [2014/05/30 23:56:02 | 000,080,412 | ---- | C] () -- C:\WINDOWS\grep.exe
    [2014/05/30 23:56:02 | 000,068,096 | ---- | C] () -- C:\WINDOWS\zip.exe
    [2014/05/30 17:10:02 | 000,026,624 | ---- | C] () -- C:\WINDOWS\System32\drivers\TrueSight.sys
    [2014/05/28 22:44:49 | 001,327,971 | ---- | C] () -- C:\Documents and Settings\dg\My Documents\AdwCleaner.exe
    [2014/05/27 21:02:37 | 000,001,733 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\avast! Free Antivirus.lnk
    [2014/05/27 21:01:23 | 000,000,356 | -H-- | C] () -- C:\WINDOWS\tasks\avast! Emergency Update.job
    [2014/05/27 20:56:24 | 000,180,632 | ---- | C] () -- C:\WINDOWS\System32\drivers\aswVmm.sys
    [2014/05/27 20:56:21 | 000,049,944 | ---- | C] () -- C:\WINDOWS\System32\drivers\aswRvrt.sys
    [2014/05/27 20:56:20 | 000,024,184 | ---- | C] () -- C:\WINDOWS\System32\drivers\aswHwid.sys
    [2014/05/18 09:09:38 | 000,119,525 | ---- | C] () -- C:\Documents and Settings\dg\My Documents\Amazon Local Your Vouchers.htm
    [2014/05/12 21:50:07 | 000,090,656 | ---- | C] () -- C:\Documents and Settings\dg\My Documents\Care.com - My Account.htm
    [2014/05/04 07:45:02 | 000,000,777 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Malwarebytes Anti-Malware.lnk
    [2013/08/17 09:03:29 | 000,000,664 | ---- | C] () -- C:\WINDOWS\System32\d3d9caps.dat
    [2013/02/02 00:22:24 | 000,000,162 | ---- | C] () -- C:\WINDOWS\reimage.ini
    [2012/09/10 02:07:48 | 000,734,920 | ---- | C] () -- C:\Documents and Settings\LocalService\Local Settings\Application Data\WPFFontCache_v0400-S-1-5-21-2025429265-448539723-1417001333-1003-0.dat
    [2012/09/10 02:07:42 | 000,162,898 | ---- | C] () -- C:\Documents and Settings\LocalService\Local Settings\Application Data\WPFFontCache_v0400-System.dat
    [2011/12/06 16:00:40 | 000,000,040 | ---- | C] () -- C:\Documents and Settings\dg\jagex_cl_runescape_LIVE.dat
    [2011/12/05 15:33:52 | 000,000,000 | ---- | C] () -- C:\Documents and Settings\dg\Test.htm
    [2011/10/20 22:20:57 | 000,007,680 | ---- | C] () -- C:\Documents and Settings\dg\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
    [2011/04/16 17:30:07 | 000,000,129 | ---- | C] () -- C:\Documents and Settings\dg\jagex_runescape_preferences2.dat
    [2011/04/16 17:28:33 | 000,000,034 | ---- | C] () -- C:\Documents and Settings\dg\jagex_runescape_preferences.dat
    [2011/04/12 19:23:11 | 000,000,000 | ---- | C] () -- C:\Documents and Settings\dg\Ÿ9Ÿ9

    ========== ZeroAccess Check ==========

    [2013/06/27 19:22:59 | 000,000,227 | RHS- | M] () -- C:\WINDOWS\assembly\Desktop.ini

    [HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

    [HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

    [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
    "" = %SystemRoot%\system32\shdocvw.dll -- [2008/04/14 08:42:06 | 001,499,136 | ---- | M] (Microsoft Corporation)
    "ThreadingModel" = Apartment

    [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
    "" = %systemroot%\system32\wbem\fastprox.dll -- [2009/02/09 08:10:48 | 000,473,600 | ---- | M] (Microsoft Corporation)
    "ThreadingModel" = Free

    [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
    "" = %systemroot%\system32\wbem\wbemess.dll -- [2008/04/14 08:42:10 | 000,273,920 | ---- | M] (Microsoft Corporation)
    "ThreadingModel" = Both

    ========== LOP Check ==========

    [2014/05/27 20:49:29 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\AVAST Software
    [2014/05/28 19:25:11 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\InstallMate
    [2014/05/30 17:10:01 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\RogueKiller
    [2012/09/09 16:10:12 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\{429CAD59-35B1-4DBC-BB6D-1DB246563521}
    [2012/07/10 19:23:54 | 000,000,000 | ---D | M] -- C:\Documents and Settings\dg\Application Data\.minecraft
    [2014/05/27 21:07:40 | 000,000,000 | ---D | M] -- C:\Documents and Settings\dg\Application Data\AVAST Software
    [2012/09/08 18:00:55 | 000,000,000 | ---D | M] -- C:\Documents and Settings\dg\Application Data\BlueSprig
    [2011/05/22 22:29:23 | 000,000,000 | ---D | M] -- C:\Documents and Settings\dg\Application Data\Catalina Marketing Corp
    [2011/05/30 14:21:23 | 000,000,000 | ---D | M] -- C:\Documents and Settings\dg\Application Data\LEGO Company
    [2012/07/10 19:11:51 | 000,000,000 | ---D | M] -- C:\Documents and Settings\dg\Application Data\Oracle
    [2012/10/17 10:50:30 | 000,000,000 | ---D | M] -- C:\Documents and Settings\dg\Application Data\PDFCreatorPackages
    [2012/12/13 23:39:00 | 000,000,000 | ---D | M] -- C:\Documents and Settings\dg\Application Data\Unity
    [2013/02/11 21:51:23 | 000,000,000 | ---D | M] -- C:\Documents and Settings\dg\Application Data\w3itemplate
    [2011/07/28 22:35:52 | 000,000,000 | ---D | M] -- C:\Documents and Settings\dg\Application Data\WeatherBug

    ========== Purity Check ==========



    < End of report >

    ------ Note: char limits again ... Extras.txt in next post ------

  10. #10
    Join Date
    Oct 2013
    Location
    Hartford, CT
    Posts
    40
    Here are the OTL Reports.

    ------- // Extras.txt // -------

    OTL Extras logfile created on: 6/1/2014 1:01:14 AM - Run 1
    OTL by OldTimer - Version 3.2.69.0 Folder = C:\Documents and Settings\dg\Desktop
    Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
    Internet Explorer (Version = 8.0.6001.18702)
    Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

    1013.10 Mb Total Physical Memory | 407.34 Mb Available Physical Memory | 40.21% Memory free
    2.38 Gb Paging File | 1.89 Gb Available in Paging File | 79.40% Paging File free
    Paging file location(s): C:\pagefile.sys 1524 3048 [binary data]

    %SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
    Drive C: | 148.96 Gb Total Space | 87.17 Gb Free Space | 58.51% Space Free | Partition Type: NTFS
    Drive E: | 7.53 Gb Total Space | 5.77 Gb Free Space | 76.55% Space Free | Partition Type: FAT32

    Computer Name: ---------- | User Name: dg | Logged in as Administrator.
    Boot Mode: Normal | Scan Mode: All users | Quick Scan
    Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

    ========== Extra Registry (SafeList) ==========


    ========== File Associations ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
    .cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
    .url [@ = InternetShortcut] -- rundll32.exe ieframe.dll,OpenURL %l

    [HKEY_USERS\S-1-5-21-2025429265-448539723-1417001333-1003\SOFTWARE\Classes\<extension>]
    .html [@ = ChromeHTML] -- Reg Error: Key error. File not found

    ========== Shell Spawning ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
    batfile [open] -- "%1" %*
    cmdfile [open] -- "%1" %*
    comfile [open] -- "%1" %*
    cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
    exefile [open] -- "%1" %*
    htafile [open] -- "%1" %*
    InternetShortcut [open] -- rundll32.exe ieframe.dll,OpenURL %l
    piffile [open] -- "%1" %*
    regfile [merge] -- Reg Error: Key error.
    scrfile [config] -- "%1"
    scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
    scrfile [open] -- "%1" /S
    txtfile [edit] -- Reg Error: Key error.
    Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
    Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
    Folder [open] -- %SystemRoot%\Explorer.exe /idlist,%I,%L (Microsoft Corporation)
    Folder [explore] -- %SystemRoot%\Explorer.exe /e,/idlist,%I,%L (Microsoft Corporation)
    Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

    ========== Security Center Settings ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
    "FirstRunDisabled" = 1
    "AntiVirusDisableNotify" = 0
    "FirewallDisableNotify" = 0
    "UpdatesDisableNotify" = 0
    "AntiVirusOverride" = 0
    "FirewallOverride" = 0

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall]

    ========== System Restore Settings ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
    "DisableSR" = 0

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Sr]
    "Start" = 0

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SrService]
    "Start" = 2

    ========== Firewall Settings ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
    "EnableFirewall" = 1
    "DoNotAllowExceptions" = 0
    "DisableNotifications" = 0

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]
    "1886:TCP" = 1886:TCP:*:Enabled:Genieo

    ========== Authorized Applications List ==========

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]
    "%windir%\Network Diagnostic\xpnetdiag.exe" = %windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000 -- (Microsoft Corporation)
    "%windir%\system32\sessmgr.exe" = %windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019 -- (Microsoft Corporation)

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
    "%windir%\Network Diagnostic\xpnetdiag.exe" = %windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000 -- (Microsoft Corporation)
    "%windir%\system32\sessmgr.exe" = %windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019 -- (Microsoft Corporation)
    "C:\Program Files\Microsoft Office\Office12\OUTLOOK.EXE" = C:\Program Files\Microsoft Office\Office12\OUTLOOK.EXE:*:Enabled:Microsoft Office Outlook -- (Microsoft Corporation)
    "C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe" = C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe:*:Enabled:hpqtra08.exe -- (Hewlett-Packard Co.)
    "C:\Program Files\HP\Digital Imaging\bin\hpqste08.exe" = C:\Program Files\HP\Digital Imaging\bin\hpqste08.exe:*:Enabled:hpqste08.exe -- (Hewlett-Packard Co.)
    "C:\Program Files\HP\Digital Imaging\bin\hposid01.exe" = C:\Program Files\HP\Digital Imaging\bin\hposid01.exe:*:Enabled:hposid01.exe -- (Hewlett-Packard Co.)
    "C:\Program Files\HP\Digital Imaging\bin\hpiscnapp.exe" = C:\Program Files\HP\Digital Imaging\bin\hpiscnapp.exe:*:Enabled:hpiscnapp.exe -- (Hewlett-Packard)
    "C:\Program Files\HP\Digital Imaging\bin\hpqkygrp.exe" = C:\Program Files\HP\Digital Imaging\bin\hpqkygrp.exe:*:Enabled:hpqkygrp.exe -- (Hewlett-Packard)
    "C:\Program Files\Mozilla Firefox\firefox.exe" = C:\Program Files\Mozilla Firefox\firefox.exe:*:Enabled:Firefox -- (Mozilla Corporation)


    ========== HKEY_LOCAL_MACHINE Uninstall List ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
    "{019210C1-32C8-423C-BEFD-763C8E7A188F}" = Microsoft Money 2003
    "{02CA7E66-1AD1-4DE9-BA9E-86A0EEB019C7}" = Microsoft Money 2003 System Pack
    "{0A0CADCF-78DA-33C4-A350-CD51849B9702}" = Microsoft .NET Framework 4 Extended
    "{0F7C2E47-089E-4d23-B9F7-39BE00100776}" = Toolbox
    "{1111706F-666A-4037-7777-211328764D10}" = JavaFX 2.1.1
    "{12A76360-388E-4B27-ABEB-D5FC5378DD2A}" = HPPhotoSmartPhotobookWebPack1
    "{18669FF9-C8FE-407a-9F70-E674896B1DB4}" = GPBaseService
    "{26A24AE4-039D-4CA4-87B4-2F83216022FF}" = Java(TM) 6 Update 30
    "{26A24AE4-039D-4CA4-87B4-2F83217005FF}" = Java(TM) 7 Update 5
    "{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}" = Microsoft XNA Framework Redistributable 4.0
    "{34BFB099-07B2-4E95-A673-7362D60866A2}" = PSSWCORE
    "{350C97B0-3D7C-4EE8-BAA9-00BCB3D54227}" = WebFldrs XP
    "{36FDBE6E-6684-462b-AE98-9A39A1B200CC}" = HPProductAssistant
    "{39CEE1F2-12B6-4C50-9131-04BFCA110578}" = PowerCinema NE for Everio
    "{3C3901C5-3455-3E0A-A214-0B093A5070A6}" = Microsoft .NET Framework 4 Client Profile
    "{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
    "{4CACFCD9-F71B-413A-8DF5-1A6419D5CDC6}" = Cards_Calendar_OrderGift_DoMorePlugout
    "{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}" = Google Earth
    "{4F923F90-46D1-4492-9CC6-13FBBA00E7EC}" = C4400
    "{5109C064-813E-4e87-B0DE-C8AF7B5BC02B}" = SmartWebPrintingOC
    "{52A69E11-7CEB-4a7d-9607-68BA4F39A89B}" = DeviceDiscovery
    "{553C904F-57A2-4113-888E-BA0C3D1C69C0}" = Microsoft VC9 runtime libraries
    "{5ACE69F0-A3E8-44eb-88C1-0A841E700180}" = TrayApp
    "{62D82EC1-0D3A-DF54-8E3E-07E1337A5311}" = savEEnsharoe
    "{66E6CE0C-5A1E-430C-B40A-0C90FF1804A8}" = eSupportQFolder
    "{679EC478-3FF9-4987-B2FF-C2C2B27532A2}" = DocProc
    "{687FEF8A-8597-40b4-832C-297EA3F35817}" = BufferChm
    "{6B407945-AE16-4A2A-BAAF-497FE62EDED3}" = PS_AIO_03_C4400_Software_Min
    "{6B437F94-056F-4791-AF2C-0D10E2706AF0}" = PanoStandAlone
    "{6F5E2F4A-377D-4700-B0E3-8F7F7507EA15}" = CustomerResearchQFolder
    "{777CA40C-0206-4EF6-A0FC-618BF06BF8D0}" = Intel(R) PRO Network Connections 12.1.12.0
    "{7FD8B0C1-CDDA-4B4D-A577-B2E3570EA3A3}_is1" = iExplorer 3.1.0.1
    "{80533B67-C407-485D-8B5D-63BB8ED9D878}" = Scan
    "{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
    "{87E2B986-07E8-477a-93DC-AF0B6758B192}" = DocProcQFolder
    "{8A85DEAD-7C1F-4368-881C-72AC74CB2E91}" = UnloadSupport
    "{8F018A9E-56DE-4A79-A5EF-25F413F1D538}" = WeatherBug
    "{90120000-0010-0409-0000-0000000FF1CE}" = Microsoft Software Update for Web Folders (English) 12
    "{90120000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2007
    "{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
    "{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
    "{90120000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2007
    "{90120000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2007
    "{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
    "{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
    "{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
    "{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
    "{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
    "{90120000-0030-0000-0000-0000000FF1CE}" = Microsoft Office Enterprise 2007
    "{90120000-0044-0409-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (English) 2007
    "{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
    "{90120000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2007
    "{90120000-00B2-0409-0000-0000000FF1CE}" = Microsoft Save as PDF or XPS Add-in for 2007 Microsoft Office programs
    "{90120000-00BA-0409-0000-0000000FF1CE}" = Microsoft Office Groove MUI (English) 2007
    "{90120000-0114-0409-0000-0000000FF1CE}" = Microsoft Office Groove Setup Metadata MUI (English) 2007
    "{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
    "{90120000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2007
    "{954B7F64-D1D4-476F-8919-99585D0A6ABF}" = PS_AIO_03_C4400_Software
    "{97486FBE-A3FC-4783-8D55-EA37E9D171CC}" = HP Update
    "{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
    "{A0B9F8DF-C949-45ed-9808-7DC5C0C19C81}" = Status
    "{A3051CD0-2F64-3813-A88D-B8DCCDE8F8C7}" = Microsoft .NET Framework 3.0 Service Pack 2
    "{A5AB9D5E-52E2-440e-A3ED-9512E253C81A}" = SolutionCenter
    "{A80FA752-C491-4ED9-ABF0-4278563160B2}" = 32 Bit HP CIO Components Installer
    "{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
    "{AB5D51AE-EBC3-438D-872C-705C7C2084B0}" = DeviceManagementQFolder
    "{AC76BA86-7AD7-1033-7B44-AB0000000001}" = Adobe Reader XI (11.0.07)
    "{B7A0CE06-068E-11D6-97FD-0050BACBF861}" = PowerProducer
    "{B8DBED1E-8BC3-4d08-B94A-F9D7D88E9BBF}" = HPSSupply
    "{BAD0FA60-09CF-4411-AE6A-C2844C8812FA}" = HP Photosmart Essential 2.5
    "{C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F}" = Microsoft .NET Framework 2.0 Service Pack 2
    "{C9CE9393-B568-428D-AD5B-55452B9748DB}" = PS_AIO_03_C4400_ProductContext
    "{CCB9B81A-167F-4832-B305-D2A0430840B3}" = WebReg
    "{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
    "{CF9CD37C-E29A-11D5-AE3D-005004B8E30C}" = Digital Photo Navigator 1.5
    "{D2E0F0CC-6BE0-490b-B08B-9267083E34C9}" = MarketResearch
    "{D99A8E3A-AE5A-4692-8B19-6F16D454E240}" = Destination Component
    "{E08DC77E-D09A-4e36-8067-D6DBBCC5F8DC}" = VideoToolkit01
    "{EDE721EC-870A-11D8-9D75-000129760D75}" = PowerDirector Express
    "{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
    "{F42CD69D-E393-47c8-B2CD-B139C4ADA9A8}" = Copy
    "{F7B72805-2F58-4C04-AE9E-E7AD6A6EF62E}" = C4400_Help
    "{FDB3B167-F4FA-461D-976F-286304A57B2A}" = Adobe AIR
    "{FF1F4E8E-A833-4c4b-A14A-45D5B841B5D8}" = HP Photosmart C4400 All-In-One Driver Software 10.0 Rel .3
    "Adobe AIR" = Adobe AIR
    "Adobe Flash Player ActiveX" = Adobe Flash Player 13 ActiveX
    "Adobe Flash Player Plugin" = Adobe Flash Player 13 Plugin
    "Avast" = avast! Free Antivirus
    "AZentoo Apps_1" = AZentoo
    "ENTERPRISE" = Microsoft Office Enterprise 2007
    "HDMI" = Intel(R) Graphics Media Accelerator Driver
    "HP Imaging Device Functions" = HP Imaging Device Functions 10.0
    "HP Photosmart Essential" = HP Photosmart Essential 2.5
    "HP Smart Web Printing" = HP Smart Web Printing
    "HP Solution Center & Imaging Support Tools" = HP Solution Center 10.0
    "HPExtendedCapabilities" = HP Customer Participation Program 10.0
    "HPOCR" = OCR Software by I.R.I.S. 10.0
    "ie8" = Windows Internet Explorer 8
    "Malwarebytes Anti-Malware_is1" = Malwarebytes Anti-Malware version 2.0.1.1004
    "Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
    "Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
    "Microsoft .NET Framework 4 Extended" = Microsoft .NET Framework 4 Extended
    "Mozilla Firefox 22.0 (x86 en-US)" = Mozilla Firefox 22.0 (x86 en-US)
    "MozillaMaintenanceService" = Mozilla Maintenance Service
    "Nero8Lite_is1" = Nero 8 Lite
    "Shop for HP Supplies" = Shop for HP Supplies
    "WinRAR archiver" = WinRAR archiver

    ========== HKEY_USERS Uninstall List ==========

    [HKEY_USERS\S-1-5-21-2025429265-448539723-1417001333-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
    "Google Chrome" = Google Chrome

    ========== Last 20 Event Log Errors ==========

    [ Application Events ]
    Error - 5/5/2014 12:20:32 PM | Computer Name = ---------- | Source = OptimizerProUpdater | ID = 0
    Description =

    Error - 5/16/2014 6:31:54 AM | Computer Name = ---------- | Source = Application Error | ID = 1000
    Description = Faulting application mbam.exe, version 1.0.0.500, faulting module
    ntdll.dll, version 5.1.2600.6055, fault address 0x00010a19.

    Error - 5/28/2014 10:53:08 PM | Computer Name = ---------- | Source = Application Error | ID = 1000
    Description = Faulting application hpqtra08.exe, version 100.0.170.0, faulting module
    hpqcpta.dll, version 10.0.0.202, fault address 0x0000c02a.

    Error - 5/28/2014 11:43:57 PM | Computer Name = ---------- | Source = Application Error | ID = 1000
    Description = Faulting application mbam.exe, version 1.0.0.500, faulting module
    igfxpph.dll, version 6.14.10.4820, fault address 0x00017133.

    Error - 5/28/2014 11:45:16 PM | Computer Name = ---------- | Source = Application Error | ID = 1000
    Description = Faulting application mbam.exe, version 1.0.0.500, faulting module
    msvcr100.dll, version 10.0.40219.325, fault address 0x0008d6fd.

    Error - 5/28/2014 11:46:50 PM | Computer Name = ---------- | Source = Application Error | ID = 1000
    Description = Faulting application mbam.exe, version 1.0.0.500, faulting module
    msvcr100.dll, version 10.0.40219.325, fault address 0x0008d6fd.

    Error - 5/28/2014 11:51:24 PM | Computer Name = ---------- | Source = Application Error | ID = 1000
    Description = Faulting application hpqtra08.exe, version 100.0.170.0, faulting module
    hpqcpta.dll, version 10.0.0.202, fault address 0x0000c02a.

    Error - 5/30/2014 7:01:44 PM | Computer Name = ---------- | Source = Application Error | ID = 1000
    Description = Faulting application hpqtra08.exe, version 100.0.170.0, faulting module
    hpqcpta.dll, version 10.0.0.202, fault address 0x0000c02a.

    Error - 5/31/2014 12:32:11 AM | Computer Name = ---------- | Source = Application Error | ID = 1000
    Description = Faulting application hpqtra08.exe, version 100.0.170.0, faulting module
    hpqcpta.dll, version 10.0.0.202, fault address 0x0000c02a.

    Error - 6/1/2014 12:06:31 AM | Computer Name = ---------- | Source = Application Error | ID = 1000
    Description = Faulting application hpqtra08.exe, version 100.0.170.0, faulting module
    hpqcpta.dll, version 10.0.0.202, fault address 0x0000c02a.

    [ OSession Events ]
    Error - 3/18/2013 8:54:15 PM | Computer Name = ---------- | Source = Microsoft Office 12 Sessions | ID = 7001
    Description = ID: 0, Application Name: Microsoft Office Word, Application Version:
    12.0.4518.1014, Microsoft Office Version: 12.0.4518.1014. This session lasted 14238
    seconds with 1020 seconds of active time. This session ended with a crash.

    [ System Events ]
    Error - 5/31/2014 12:32:10 AM | Computer Name = ---------- | Source = Service Control Manager | ID = 7011
    Description = Timeout (30000 milliseconds) waiting for a transaction response from
    the MBAMService service.

    Error - 6/1/2014 12:04:20 AM | Computer Name = ---------- | Source = Service Control Manager | ID = 7022
    Description = The HP CUE DeviceDiscovery Service service hung on starting.

    Error - 6/1/2014 12:29:08 AM | Computer Name = ---------- | Source = Service Control Manager | ID = 7034
    Description = The Java Quick Starter service terminated unexpectedly. It has done
    this 1 time(s).

    Error - 6/1/2014 12:29:08 AM | Computer Name = ---------- | Source = Service Control Manager | ID = 7034
    Description = The Print Spooler service terminated unexpectedly. It has done this
    1 time(s).

    Error - 6/1/2014 12:29:08 AM | Computer Name = ---------- | Source = Service Control Manager | ID = 7034
    Description = The Cyberlink RichVideo Service(CRVS) service terminated unexpectedly.
    It has done this 1 time(s).

    Error - 6/1/2014 12:29:08 AM | Computer Name = ---------- | Source = Service Control Manager | ID = 7034
    Description = The MBAMScheduler service terminated unexpectedly. It has done this
    1 time(s).

    Error - 6/1/2014 12:29:08 AM | Computer Name = ---------- | Source = Service Control Manager | ID = 7034
    Description = The Application Layer Gateway Service service terminated unexpectedly.
    It has done this 1 time(s).

    Error - 6/1/2014 12:29:08 AM | Computer Name = ---------- | Source = Service Control Manager | ID = 7034
    Description = The MBAMService service terminated unexpectedly. It has done this
    1 time(s).

    Error - 6/1/2014 12:34:00 AM | Computer Name = ---------- | Source = Service Control Manager | ID = 7022
    Description = The HP CUE DeviceDiscovery Service service hung on starting.

    Error - 6/1/2014 12:34:30 AM | Computer Name = ---------- | Source = Service Control Manager | ID = 7011
    Description = Timeout (30000 milliseconds) waiting for a transaction response from
    the MBAMService service.


    < End of report >

  11. #11
    Join Date
    Dec 2007
    Location
    Daly City, CA
    Posts
    22,550
    Run OTL

    • Under the Custom Scans/Fixes box at the bottom, paste in the following


    Code:
    :OTL
    DRV - File not found [Kernel | On_Demand | Stopped] -- -- (WDICA)
    DRV - File not found [Kernel | On_Demand | Stopped] -- System32\Drivers\usbaapl.sys -- (USBAAPL)
    DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDRFRAME)
    DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDRELI)
    DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDFRAME)
    DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDCOMP)
    DRV - File not found [Kernel | System | Stopped] -- -- (PCIDump)
    DRV - File not found [Kernel | System | Stopped] -- -- (lbrtfdc)
    DRV - File not found [Kernel | System | Stopped] -- -- (i2omgmt)
    DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys -- (esgiguard)
    DRV - File not found [Kernel | On_Demand | Stopped] -- C:\DOCUME~1\dg\LOCALS~1\Temp\cpuz134\cpuz134_x32.sys -- (cpuz134)
    DRV - File not found [Kernel | System | Stopped] -- -- (Changer)
    DRV - File not found [Kernel | On_Demand | Stopped] -- C:\DOCUME~1\dg\LOCALS~1\Temp\catchme.sys -- (catchme)
    IE - HKU\.DEFAULT\..\URLSearchHook: {EF99BD32-C1FB-11D2-892F-0090271D4F88} - No CLSID value found
    IE - HKU\S-1-5-18\..\URLSearchHook: {EF99BD32-C1FB-11D2-892F-0090271D4F88} - No CLSID value found
    FF - HKLM\Software\MozillaPlugins\@etoolkit.com/Beemp3: File not found
    FF - HKLM\Software\MozillaPlugins\@etoolkit.com/eOffers: File not found
    FF - HKLM\Software\MozillaPlugins\@etoolkit.com/FaceBook: File not found
    FF - HKLM\Software\MozillaPlugins\@etoolkit.com/Radio: File not found
    FF - HKLM\Software\MozillaPlugins\@etoolkit.com/Settings: File not found
    FF - HKLM\Software\MozillaPlugins\@etoolkit.com/toolbar: File not found
    O2 - BHO: (no name) - {FDD3B846-8D59-4ffb-8758-209B6AD74ACC} - No CLSID value found.
    O3 - HKLM\..\Toolbar: (AOL Toolbar) - {ba00b7b1-0351-477a-b948-23e3ee5a73d4} - C:\Program Files\AOL Toolbar\aoltb.dll File not found
    O3 - HKU\S-1-5-21-2025429265-448539723-1417001333-1003\..\Toolbar\WebBrowser: (no name) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - No CLSID value found.
    O3 - HKU\S-1-5-21-2025429265-448539723-1417001333-1003\..\Toolbar\WebBrowser: (no name) - {A057A204-BACC-4D26-9990-79A187E2698E} - No CLSID value found.
    O3 - HKU\S-1-5-21-2025429265-448539723-1417001333-1003\..\Toolbar\WebBrowser: (AOL Toolbar) - {BA00B7B1-0351-477A-B948-23E3EE5A73D4} - C:\Program Files\AOL Toolbar\aoltb.dll File not found
    O4 - HKU\.DEFAULT..\RunOnce: [_nltide_2] regsvr32 /s /n /i:U shell32 File not found
    O4 - HKU\S-1-5-18..\RunOnce: [_nltide_2] regsvr32 /s /n /i:U shell32 File not found
    O28 - HKLM ShellExecuteHooks: {AEB6717E-7E19-11d0-97EE-00C04FD91972} - No CLSID value found.
    [2011/04/12 19:23:11 | 000,000,000 | ---- | C] () -- C:\Documents and Settings\dg\Ÿ9Ÿ9
    
    
    :Services
    
    :Reg
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
    "{62D82EC1-0D3A-DF54-8E3E-07E1337A5311}" =-
    
    :Files
    C:\FRST
    
    :Commands
    [purity]
    [emptytemp]
    [emptyjava]
    [emptyflash]
    [Reboot]
    • Then click the Run Fix button at the top
    • Let the program run unhindered, reboot the PC when it is done
    • You will get a log that shows the results of the fix. Please post it.



    NOTE. If for any reason OTL stalls (most likely at "killing processes..." step) run the fix from safe mode.


    Last scans...

    Download Security Check from here or here and save it to your Desktop.

    • Double-click SecurityCheck.exe
    • Follow the onscreen instructions inside of the black box.
    • A Notepad document should open automatically called checkup.txt; please post the contents of that document.


    NOTE 1. If one of your security applications (e.g., third-party firewall) requests permission to allow DIG.EXE access the Internet, allow it to do so.
    NOTE 2 SecurityCheck may produce some false warning(s), so leave the results reading to me.


    Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
    • Make sure the following options are checked:

      • Internet Services
      • Windows Firewall
      • System Restore
      • Security Center
      • Windows Update
      • Windows Defender
      • Other Services

    • Press "Scan".
    • It will create a log (FSS.txt) in the same directory the tool is run.
    • Please copy and paste the log to your reply.



    Download Temp File Cleaner (TFC)
    Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe

    • Double click on TFC.exe to run the program.
    • Click on Start button to begin cleaning process.
    • TFC will close all running programs, and it may ask you to restart computer.



    Please run a free online scan with the ESET Online Scanner


    • Disable your antivirus program
    • Click on "Run ESET Online Scanner" button.
    • Tick the box next to YES, I accept the Terms of Use
    • Click Start
    • Accept any security warnings from your browser.
    • Check Scan archives
    • Click Start
    • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
    • When the scan completes, click on List of found threats
    • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
    • NOTE. If Eset won't find any threats, it won't produce any log.

  12. #12
    Join Date
    Oct 2013
    Location
    Hartford, CT
    Posts
    40
    Hi, Broni,

    Here are the latest Scan reports:

    ------- // OTL 06012014_211848.txt // -------

    All processes killed
    ========== OTL ==========
    Service WDICA stopped successfully!
    Service WDICA deleted successfully!
    Service USBAAPL stopped successfully!
    Service USBAAPL deleted successfully!
    File System32\Drivers\usbaapl.sys not found.
    Service PDRFRAME stopped successfully!
    Service PDRFRAME deleted successfully!
    Service PDRELI stopped successfully!
    Service PDRELI deleted successfully!
    Service PDFRAME stopped successfully!
    Service PDFRAME deleted successfully!
    Service PDCOMP stopped successfully!
    Service PDCOMP deleted successfully!
    Service PCIDump stopped successfully!
    Service PCIDump deleted successfully!
    Service lbrtfdc stopped successfully!
    Service lbrtfdc deleted successfully!
    Service i2omgmt stopped successfully!
    Service i2omgmt deleted successfully!
    Service esgiguard stopped successfully!
    Service esgiguard deleted successfully!
    File C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys not found.
    Service cpuz134 stopped successfully!
    Service cpuz134 deleted successfully!
    File C:\DOCUME~1\dg\LOCALS~1\Temp\cpuz134\cpuz134_x32.sys not found.
    Service Changer stopped successfully!
    Service Changer deleted successfully!
    Service catchme stopped successfully!
    Service catchme deleted successfully!
    File C:\DOCUME~1\dg\LOCALS~1\Temp\catchme.sys not found.
    Registry value HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\URLSearchHooks\\{EF99BD32-C1FB-11D2-892F-0090271D4F88} deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{EF99BD32-C1FB-11D2-892F-0090271D4F88}\ not found.
    Registry value HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\URLSearchHooks\\{EF99BD32-C1FB-11D2-892F-0090271D4F88} not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{EF99BD32-C1FB-11D2-892F-0090271D4F88}\ not found.
    Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@etoolkit.com/Beemp3\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@etoolkit.com/eOffers\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@etoolkit.com/FaceBook\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@etoolkit.com/Radio\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@etoolkit.com/Settings\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@etoolkit.com/toolbar\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{FDD3B846-8D59-4ffb-8758-209B6AD74ACC}\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{FDD3B846-8D59-4ffb-8758-209B6AD74ACC}\ not found.
    Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\{ba00b7b1-0351-477a-b948-23e3ee5a73d4} deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ba00b7b1-0351-477a-b948-23e3ee5a73d4}\ deleted successfully.
    Registry value HKEY_USERS\S-1-5-21-2025429265-448539723-1417001333-1003\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{2318C2B1-4965-11D4-9B18-009027A5CD4F} deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2318C2B1-4965-11D4-9B18-009027A5CD4F}\ not found.
    Registry value HKEY_USERS\S-1-5-21-2025429265-448539723-1417001333-1003\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{A057A204-BACC-4D26-9990-79A187E2698E} deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A057A204-BACC-4D26-9990-79A187E2698E}\ not found.
    Registry value HKEY_USERS\S-1-5-21-2025429265-448539723-1417001333-1003\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{BA00B7B1-0351-477A-B948-23E3EE5A73D4} deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BA00B7B1-0351-477A-B948-23E3EE5A73D4}\ not found.
    Registry value HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce\\_nltide_2 deleted successfully.
    Invalid CLSID key: _nltide_2
    Registry value HKEY_USERS\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\RunOnce\\_nltide_2 not found.
    Invalid CLSID key: _nltide_2
    Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks\\{AEB6717E-7E19-11d0-97EE-00C04FD91972} deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AEB6717E-7E19-11d0-97EE-00C04FD91972}\ not found.
    C:\Documents and Settings\dg\Ÿ9Ÿ9 moved successfully.
    ========== SERVICES/DRIVERS ==========
    ========== REGISTRY ==========
    Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\{62D82EC1-0D3A-DF54-8E3E-07E1337A5311} not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{62D82EC1-0D3A-DF54-8E3E-07E1337A5311}\ not found.
    ========== FILES ==========
    File\Folder C:\FRST not found.
    ========== COMMANDS ==========

    [EMPTYTEMP]

    User: Administrator
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 67 bytes
    ->Flash cache emptied: 56468 bytes

    User: All Users

    User: Default User
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 33170 bytes
    ->Flash cache emptied: 56468 bytes

    User: dg
    ->Temp folder emptied: 2789013 bytes
    ->Temporary Internet Files folder emptied: 8047259 bytes
    ->Java cache emptied: 0 bytes
    ->FireFox cache emptied: 85363409 bytes
    ->Google Chrome cache emptied: 48747860 bytes
    ->Flash cache emptied: 57181 bytes

    User: LocalService
    ->Temp folder emptied: 65748 bytes
    ->Temporary Internet Files folder emptied: 147590 bytes

    User: NetworkService
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 67 bytes

    User: pattys account
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 67 bytes
    ->FireFox cache emptied: 14310142 bytes
    ->Flash cache emptied: 56960 bytes

    %systemdrive% .tmp files removed: 0 bytes
    %systemroot% .tmp files removed: 3720753 bytes
    %systemroot%\System32 .tmp files removed: 2577 bytes
    %systemroot%\System32\dllcache .tmp files removed: 0 bytes
    %systemroot%\System32\drivers .tmp files removed: 0 bytes
    Windows Temp folder emptied: 324225 bytes
    %systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 0 bytes
    %systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 2473113 bytes
    RecycleBin emptied: 0 bytes

    Total Files Cleaned = 159.00 mb


    [EMPTYJAVA]

    User: Administrator

    User: All Users

    User: Default User

    User: dg
    ->Java cache emptied: 0 bytes

    User: LocalService

    User: NetworkService

    User: pattys account

    Total Java Files Cleaned = 0.00 mb


    [EMPTYFLASH]

    User: Administrator
    ->Flash cache emptied: 0 bytes

    User: All Users

    User: Default User
    ->Flash cache emptied: 0 bytes

    User: dg
    ->Flash cache emptied: 0 bytes

    User: LocalService

    User: NetworkService

    User: pattys account
    ->Flash cache emptied: 0 bytes

    Total Flash Files Cleaned = 0.00 mb


    OTL by OldTimer - Version 3.2.69.0 log created on 06012014_211848

    Files\Folders moved on Reboot...
    File move failed. C:\WINDOWS\temp\_avast_\AvastLock.txt scheduled to be moved on reboot.
    File\Folder C:\WINDOWS\temp\_avast_\Webshlock.txt not found!

    PendingFileRenameOperations files...

    Registry entries deleted on Reboot...



    ------- // Checkup.txt // -------

    Results of screen317's Security Check version 0.99.83
    Windows XP Service Pack 3 x86
    Internet Explorer 8
    ``````````````Antivirus/Firewall Check:``````````````
    Windows Firewall Enabled!
    avast! Antivirus
    Antivirus up to date!
    `````````Anti-malware/Other Utilities Check:`````````
    JavaFX 2.1.1
    Java(TM) 6 Update 30
    Java(TM) 7 Update 5
    Java version out of Date!
    Adobe Flash Player 13.0.0.214
    Adobe Reader XI
    Mozilla Firefox 22.0 Firefox out of Date!
    ````````Process Check: objlist.exe by Laurent````````
    Malwarebytes Anti-Malware mbamservice.exe
    Malwarebytes Anti-Malware mbam.exe
    Malwarebytes Anti-Malware mbamscheduler.exe
    AVAST Software Avast AvastSvc.exe
    AVAST Software Avast AvastUI.exe
    `````````````````System Health check`````````````````
    Total Fragmentation on Drive C:: 6%
    ````````````````````End of Log``````````````````````


    ------- // FSS.txt // -------

    Farbar Service Scanner Version: 21-05-2014
    Ran by dg (administrator) on 01-06-2014 at 21:31:45
    Running from "C:\Documents and Settings\dg\Desktop"
    Microsoft Windows XP Professional Service Pack 3 (X86)
    Boot Mode: Normal
    ****************************************************************

    Internet Services:
    ============

    Connection Status:
    ==============
    Localhost is accessible.
    LAN connected.
    Google IP is accessible.
    Google.com is accessible.
    Yahoo.com is accessible.


    Windows Firewall:
    =============

    Firewall Disabled Policy:
    ==================


    System Restore:
    ============

    System Restore Disabled Policy:
    ========================


    Security Center:
    ============


    Windows Update:
    ============

    Windows Autoupdate Disabled Policy:
    ============================


    Other Services:
    ==============


    File Check:
    ========
    C:\WINDOWS\system32\dhcpcsvc.dll => MD5 is legit
    C:\WINDOWS\system32\Drivers\afd.sys => MD5 is legit
    C:\WINDOWS\system32\Drivers\netbt.sys => MD5 is legit
    C:\WINDOWS\system32\Drivers\tcpip.sys => MD5 is legit
    C:\WINDOWS\system32\Drivers\ipsec.sys => MD5 is legit
    C:\WINDOWS\system32\dnsrslvr.dll => MD5 is legit
    C:\WINDOWS\system32\ipnathlp.dll => MD5 is legit
    C:\WINDOWS\system32\netman.dll => MD5 is legit
    C:\WINDOWS\system32\wbem\WMIsvc.dll => MD5 is legit
    C:\WINDOWS\system32\srsvc.dll => MD5 is legit
    C:\WINDOWS\system32\Drivers\sr.sys => MD5 is legit
    C:\WINDOWS\system32\wscsvc.dll => MD5 is legit
    C:\WINDOWS\system32\wbem\WMIsvc.dll => MD5 is legit
    C:\WINDOWS\system32\wuauserv.dll => MD5 is legit
    C:\WINDOWS\system32\qmgr.dll => MD5 is legit
    C:\WINDOWS\system32\es.dll => MD5 is legit
    C:\WINDOWS\system32\cryptsvc.dll => MD5 is legit
    C:\WINDOWS\system32\svchost.exe => MD5 is legit
    C:\WINDOWS\system32\rpcss.dll => MD5 is legit
    C:\WINDOWS\system32\services.exe => MD5 is legit

    Extra List:
    =======
    aswTdi(8) Gpc(6) IPSec(4) NetBT(5) PSched(7) Tcpip(3)
    0x080000000400000001000000020000000300000008000000050000000600000007000000
    IpSec Tag value is correct.

    **** End of log ****


    ------- // ESETScan.txt // -------

    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP540\A0117362.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP540\A0117374.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP541\A0117422.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP542\A0117537.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP542\A0117580.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP543\A0117641.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP544\A0117674.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP545\A0118674.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP546\A0118726.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP547\A0118791.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP548\A0118856.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP549\A0118966.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP550\A0118999.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP551\A0119057.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP552\A0119089.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP552\A0119102.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP553\A0119132.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP553\A0119153.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP553\A0119183.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP554\A0119245.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP555\A0119277.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP556\A0119318.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP556\A0119339.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP557\A0119379.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP558\A0119415.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP558\A0119429.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP559\A0119470.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP561\A0119661.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP561\A0119687.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP562\A0119719.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP563\A0119750.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP563\A0119771.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP564\A0119803.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP565\A0120912.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP565\A0121912.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP566\A0121935.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP566\A0121966.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP567\A0122007.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP567\A0122039.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP568\A0122078.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP570\A0122180.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP570\A0122221.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP571\A0122387.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP571\A0122407.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP572\A0122446.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP572\A0122449.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP574\A0122497.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP575\A0122513.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP575\A0122532.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP575\A0122561.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP576\A0122591.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP577\A0122623.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP577\A0122627.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP577\A0122657.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP578\A0122688.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP579\A0122750.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP580\A0122803.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP580\A0122832.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP581\A0122864.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP582\A0122888.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP583\A0122912.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP584\A0122942.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP584\A0122955.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP584\A0122984.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP585\A0123016.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP585\A0123019.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP586\A0123048.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP586\A0123096.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP587\A0123151.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP587\A0123155.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP587\A0123184.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP588\A0123220.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP589\A0123253.dll Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP590\A0123354.exe a variant of Win32/AdWare.SpeedingUpMyPC.D application cleaned by deleting - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP591\A0123382.exe Win32/GenUpdater potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP607\A0125374.dll a variant of Win32/Adware.MultiPlug.I application cleaned by deleting - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP607\A0125375.dll a variant of Win32/Adware.MultiPlug.I application cleaned by deleting - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP611\A0126579.exe a variant of Win32/Adware.SpeedingUpMyPC.C application cleaned by deleting - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP611\A0126583.exe a variant of Win32/SpeedingUpMyPC application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP614\A0127969.exe Win32/Toolbar.Babylon.T potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP614\A0128083.dll Win32/SProtector.A potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP614\A0128084.exe Win32/SProtector.B potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP614\A0128101.exe a variant of Win32/Adware.SpeedingUpMyPC.C application cleaned by deleting - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP614\A0128104.exe a variant of Win32/SpeedingUpMyPC application cleaned by deleting - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP616\A0128153.exe a variant of Win32/InstallCore.AG potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP619\A0128806.dll Win32/Toolbar.Conduit.Y potentially unwanted application deleted - quarantined
    C:\System Volume Information\_restore{869A1EB3-F373-43E6-8BE6-C1888D6C7A1D}\RP622\A0129109.exe a variant of Win32/AdInstaller potentially unwanted application deleted - quarantined
    C:\AdwCleaner\Quarantine\C\Program Files\Conduit\Community Alerts\Alert.dll.vir Win32/Toolbar.Conduit.Y potentially unwanted application deleted - quarantined
    C:\AdwCleaner\Quarantine\C\Program Files\Mozilla Firefox\nsprotector.js.vir Win32/Conduit.SearchProtect.A potentially unwanted application deleted - quarantined
    C:\Documents and Settings\All Users\Application Data\InstallMate\{537895DF-0F29-486E-AA85-470B889BB729}\Custom.dll Win32/InstalleRex.M potentially unwanted application deleted - quarantined
    C:\Documents and Settings\dg\My Documents\Downloads\ADLSoft_UnCompressor_v2_3.exe a variant of Win32/InstallCore.AG potentially unwanted application deleted - quarantined
    C:\Documents and Settings\dg\My Documents\Downloads\Chrome_Setup (1).exe a variant of Win32/AirAdInstaller.A potentially unwanted application deleted - quarantined
    C:\Documents and Settings\dg\My Documents\Downloads\Chrome_Setup.exe a variant of Win32/AirAdInstaller.A potentially unwanted application deleted - quarantined
    C:\Documents and Settings\dg\My Documents\Downloads\File_Opener.exe a variant of Win32/InstallCore.AF potentially unwanted application deleted - quarantined
    C:\Documents and Settings\dg\My Documents\Downloads\ReimageRepair(1).exe Win32/Toolbar.Babylon.T potentially unwanted application deleted - quarantined
    C:\Documents and Settings\dg\My Documents\Downloads\ReimageRepair(2).exe Win32/Toolbar.Babylon.T potentially unwanted application deleted - quarantined
    C:\Documents and Settings\dg\My Documents\Downloads\ReimageRepair(3).exe Win32/Toolbar.Babylon.T potentially unwanted application deleted - quarantined
    C:\Documents and Settings\dg\My Documents\Downloads\ReimageRepair(4).exe Win32/Toolbar.Babylon.T potentially unwanted application deleted - quarantined
    C:\Documents and Settings\dg\My Documents\Downloads\ReimageRepair.exe Win32/Toolbar.Babylon.T potentially unwanted application deleted - quarantined
    C:\Documents and Settings\dg\My Documents\Downloads\Update.exe Win32/Toolbar.CrossRider.C potentially unwanted application deleted - quarantined
    C:\Program Files\PDFCreator\message.exe a variant of Win32/InstallCore.A potentially unwanted application deleted - quarantined

  13. #13
    Join Date
    Dec 2007
    Location
    Daly City, CA
    Posts
    22,550
    1. Update your Java version here: http://www.java.com/en/download/manual.jsp
    Alternate download: http://www.filehippo.com/search?q=java

    Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

    Note 2: If you're running 64-bit system make sure you install BOTH, 32-bit and 64-bit Java.

    Note 3: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. If you don't want to run another extra service, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and restart your computer.

    2. Now, we need to remove old Java version and its remnants...

    Download JavaRa to your desktop and unzip it.

    • Run JavaRa.exe (Vista and 7 users! Right click on JavaRa.exe, click Run As Administrator), pick the language of your choice and click Select. Then click Remove Older Versions.
    • Accept any prompts.
    • Do NOT post JavaRa log.



    ==============================

    Your computer is clean

    1. This step will remove all cleaning tools we used, it'll reset restore points (so you won't get reinfected by accidentally using some older restore point) and it'll make some other minor adjustments...
    This is a very crucial step so make sure you don't skip it.
    Download DelFix by Xplode to your desktop. Delfix will delete all the used tools and logfiles.

    Double-click Delfix.exe to start the tool.
    Make sure the following items are checked:

    • Activate UAC (optional; some users prefer to keep it off)
    • Remove disinfection tools
    • Create registry backup
    • Purge System Restore
    • Reset system settings


    Now click "Run" and wait patiently.
    Once finished a logfile will be created. You don't have to attach it to your next reply.

    2. Make sure Windows Updates are current.

    3. If any trojans, rootkits or bootkits were listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

    4. Check if your browser plugins are up to date.
    Firefox - https://www.mozilla.org/en-US/plugincheck/
    other browsers: https://browsercheck.qualys.com/ (click on "Launch a quick scan now" link)

    5. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

    6. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

    7. Run Temporary File Cleaner (TFC), AdwCleaner and Junkware Removal Tool (JRT) weekly (you need to redownload these tools since they were removed by DelFix).

    8. Download and install Secunia Personal Software Inspector (PSI): http://secunia.com/vulnerability_scanning/personal/. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

    9. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
    The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

    10. When installing\updating ANY program, make sure you always select "Custom " installation, so you can UN-check any possible "drive-by-install" (foistware), like toolbars etc., which may try to install along with the legitimate program. Do NOT click "Next" button without looking at any given page.

    11. Read:
    How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html
    Simple and easy ways to keep your computer safe and secure on the Internet: http://www.bleepingcomputer.com/tuto...r-safe-online/
    About those Toolbars and Add-ons - Potentially Unwanted Programs (PUPs) which change your browser settings: http://www.bleepingcomputer.com/foru.../#entry3187642

    12. Please, let me know, how your computer is doing.

  14. #14
    Join Date
    Oct 2013
    Location
    Hartford, CT
    Posts
    40
    Thanks for all your assistance, Broni. I'm away from that computer at the moment, but will go through those instructions later tonight.

    Unfortunately, I'm not confident that the original problems won't return. "savEEnshareoe" is STILL installed, even after all this, and won't be uninstalled. It continues to appear in Add/Remove programs. If I click remove it just blinks at me (note: no size or any other info appears with it, just that program name). I can't find the actual file anywhere ... but have yet to try looking in Safe Mode and/or DOS. Unless we can get rid of this, I believe that it will still cause problems, and the original issues will return.

    How/should I manually search and destroy this thing?

  15. #15
    Join Date
    Dec 2007
    Location
    Daly City, CA
    Posts
    22,550
    "savEEnshareoe" is STILL installed, even after all this, and won't be uninstalled
    This is only dead registry entry.
    I tried to remove it with OTL but for whatever reason it didn't work.

    Let's do it manually.

    Following steps involve registry editing. Please create new restore point before proceeding!!!
    How to: http://www.smartestcomputing.us.com/...t-all-windows/

    Go Start>Run and type:
    regedit
    Click OK.

    Registry editor will open.
    Navigate to:

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall

    You'll see number of alphanumeric subkeys.
    Find:
    {62D82EC1-0D3A-DF54-8E3E-07E1337A5311}

    Right click on it and click "Delete".
    Restart computer and see if the listing is gone.

Thread Information

Users Browsing this Thread

There are currently 1 users browsing this thread. (0 members and 1 guests)

Tags for this Thread

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •