1. You are viewing our forum as a guest. For full access please Register. WindowsBBS.com is completely free, paid for by advertisers and donations.

Solved DownLoad Manager

Discussion in 'Malware and Virus Removal Archive' started by JTee, 2013/06/29.

  1. 2013/06/29
    JTee

    JTee Well-Known Member Thread Starter

    Joined:
    2009/09/07
    Messages:
    216
    Likes Received:
    0
    [Resolved] DownLoad Manager

    This keeps my computer from shutting down, but I do not know where it came from & was not able to find it in my programs to remove it:
    mbam-log:

    Malwarebytes Anti-Malware (Trial) 1.75.0.1300
    www.malwarebytes.org

    Database version: v2013.06.29.01

    Windows Vista Service Pack 2 x86 NTFS
    Internet Explorer 9.0.8112.16421
    JayeTee :: JT [administrator]

    Protection: Enabled

    6/28/2013 8:41:45 PM
    mbam-log-2013-06-28 (20-41-45).txt

    Scan type: Quick scan
    Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
    Scan options disabled: P2P
    Objects scanned: 199402
    Time elapsed: 15 minute(s), 26 second(s)

    Memory Processes Detected: 0
    (No malicious items detected)

    Memory Modules Detected: 0
    (No malicious items detected)

    Registry Keys Detected: 0
    (No malicious items detected)

    Registry Values Detected: 0
    (No malicious items detected)

    Registry Data Items Detected: 0
    (No malicious items detected)

    Folders Detected: 0
    (No malicious items detected)

    Files Detected: 0
    (No malicious items detected)

    (end)

    dds log:

    DDS (Ver_2012-11-20.01) - NTFS_x86
    Internet Explorer: 9.0.8112.16490
    Run by JayeTee at 21:09:03 on 2013-06-28
    Microsoft® Windows Vistaâ„¢ Home Basic 6.0.6002.2.1252.1.1033.18.767.201 [GMT -7:00]
    .
    AV: Norton Security Suite *Enabled/Updated* {63DF5164-9100-186D-2187-8DC619EFD8BF}
    SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
    SP: Norton Security Suite *Enabled/Updated* {D8BEB080-B73A-17E3-1B37-B6B462689202}
    FW: Norton Security Suite *Enabled* {5BE4D041-DB6F-1935-0AD8-24F3E73C9FC4}
    .
    ============== Running Processes ================
    .
    C:\Windows\system32\wininit.exe
    C:\Windows\system32\lsm.exe
    C:\Windows\system32\nvvsvc.exe
    C:\Windows\system32\SLsvc.exe
    C:\Windows\system32\rundll32.exe
    C:\Windows\system32\Dwm.exe
    C:\Windows\Explorer.EXE
    C:\Windows\System32\spoolsv.exe
    C:\Windows\RtHDVCpl.exe
    C:\Windows\Pixart\Pac7302\Monitor.exe
    C:\Program Files\Ask.com\Updater\Updater.exe
    C:\Program Files\Real\RealPlayer\Update\realsched.exe
    C:\Acer\Empowering Technology\ePerformance\MemCheck.exe
    C:\Windows\System32\rundll32.exe
    C:\Windows\system32\taskeng.exe
    C:\Windows\system32\taskeng.exe
    C:\Program Files\Motorola\SMSERIAL\sm56hlpr.exe
    C:\Acer\Empowering Technology\SysMonitor.exe
    C:\Windows\system32\taskeng.exe
    C:\Program Files\Internet Explorer\iexplore.exe
    C:\Program Files\DriverUpdate\DriverUpdate.exe
    C:\Users\JayeTee\AppData\Roaming\SearchProtect\bin\cltmng.exe
    C:\Program Files\Zoom Downloader\DownloadManager.exe
    C:\Program Files\Mobile App Sync\D2MClient.exe
    C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe
    C:\Windows\system32\Macromed\Flash\FlashUtil32_11_7_700_224_ActiveX.exe
    C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
    C:\Program Files\Google\Update\1.3.21.145\GoogleCrashHandler.exe
    C:\Program Files\Bonjour\mDNSResponder.exe
    C:\Acer\Empowering Technology\eMode\PCM\Kernel\TV\CLCapSvc.exe
    C:\Program Files\SearchProtect\bin\CltMngSvc.exe
    C:\Acer\Empowering Technology\eDataSecurity\eDSService.exe
    C:\Program Files\Fast Free Converter\FastFreeConverterUpdt.exe
    C:\Windows\Microsoft.Net\Framework\v3.0\WPF\PresentationFontCache.exe
    C:\Program Files\Common Files\LightScribe\LSSrvc.exe
    C:\Program Files\Norton Security Suite\Engine\20.3.1.22\ccSvcHst.exe
    C:\Program Files\RealNetworks\RealDownloader\rndlresolversvc.exe
    C:\Program Files\CyberLink\Shared Files\RichVideo.exe
    C:\Program Files\Wajam\Updater\WajamUpdater.exe
    C:\Windows\system32\SearchIndexer.exe
    C:\Acer\Empowering Technology\eMode\PCM\Kernel\TV\CLSched.exe
    C:\Windows\System32\WUDFHost.exe
    C:\Acer\Empowering Technology\eRecovery\eRecoveryService.exe
    C:\Windows\System32\mobsync.exe
    C:\Program Files\Norton Security Suite\Engine\20.3.1.22\ccSvcHst.exe
    C:\Windows\system32\wbem\wmiprvse.exe
    C:\Windows\system32\DllHost.exe
    C:\Program Files\Internet Explorer\iexplore.exe
    C:\Malwarebytes' Anti-Malware\mbamservice.exe
    C:\Malwarebytes' Anti-Malware\mbamscheduler.exe
    C:\Malwarebytes' Anti-Malware\mbamgui.exe
    C:\Program Files\Internet Explorer\iexplore.exe
    C:\Windows\system32\SearchProtocolHost.exe
    C:\Windows\system32\SearchFilterHost.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch
    C:\Windows\system32\svchost.exe -k rpcss
    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
    C:\Windows\system32\svchost.exe -k netsvcs
    C:\Windows\system32\svchost.exe -k GPSvcGroup
    C:\Windows\system32\svchost.exe -k LocalService
    C:\Windows\system32\svchost.exe -k NetworkService
    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
    C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
    C:\Windows\system32\svchost.exe -k imgsvc
    C:\Windows\System32\svchost.exe -k WerSvcGroup
    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
    C:\Windows\system32\svchost.exe -k SDRSVC
    .
    ============== Pseudo HJT Report ===============
    .
    uStart Page = hxxp://www.yahoo.com/
    uWindow Title = Internet Explorer, optimized for Bing and MSN
    uSearchMigratedDefaultURL = hxxp://search.yahoo.com/search?p={searchTerms}&ei=utf-8&fr=b1ie7
    mStart Page = hxxp://start.sweetpacks.com/?src=10&st=12&crg=3.5000006.10042&barid={F8131592-DEEC-11E2-922B-001921ECB80D}
    mDefault_Page_URL = hxxp://en.us.acer.yahoo.com
    BHO: RealNetworks Download and Record Plugin for Internet Explorer: {3049C3E9-B461-4BC5-8870-4C09146192CA} - c:\programdata\realnetworks\realdownloader\browserplugins\ie\rndlbrowserrecordplugin.dll
    BHO: Fast Free Converter 3.0: {304E71B8-633E-4C36-996A-7D21D9D1518F} - c:\program files\fast free converter\fastfreeconverter\FastFreeConverter.dll
    BHO: InfoSeeker: {44ed99e2-16a6-4b89-80d6-5b21cf42e78b} - c:\program files\infoseeker\ie\common.dll
    BHO: Norton Identity Protection: {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - c:\program files\norton security suite\engine\20.3.1.22\coieplg.dll
    BHO: Norton Vulnerability Protection: {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - c:\program files\norton security suite\engine\20.3.1.22\ips\ipsbho.dll
    BHO: Wajam: {A7A6995D-6EE1-4FD1-A258-49395D5BF99C} - c:\program files\wajam\ie\priam_bho.dll
    BHO: Google Toolbar Helper: {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\google toolbar\GoogleToolbar_32.dll
    BHO: Shockwave Game Bar: {D4027C7F-154A-4066-A1AD-4243D8127440} - c:\program files\ask.com\GenericAskToolbar.dll
    BHO: Zoom Downloader: {E5C66DD8-308B-4a4f-AF0A-3D04F25B5343} -
    BHO: SweetPacks Browser Helper: {EEE6C35C-6118-11DC-9C72-001320C79847} - c:\program files\sweetim\toolbars\internet explorer\mgToolbarIE.dll
    TB: Acer eDataSecurity Management: {5CBE3B7C-1E47-477E-A7DD-396DB0476E29} - c:\windows\system32\eDStoolbar.dll
    TB: Google Toolbar: {2318C2B1-4965-11D4-9B18-009027A5CD4F} - c:\program files\google\google toolbar\GoogleToolbar_32.dll
    TB: Shockwave Game Bar: {D4027C7F-154A-4066-A1AD-4243D8127440} - c:\program files\ask.com\GenericAskToolbar.dll
    TB: SweetPacks Toolbar for Internet Explorer: {EEE6C35B-6118-11DC-9C72-001320C79847} - c:\program files\sweetim\toolbars\internet explorer\mgToolbarIE.dll
    TB: Acer eDataSecurity Management: {5CBE3B7C-1E47-477e-A7DD-396DB0476E29} - c:\windows\system32\eDStoolbar.dll
    TB: Shockwave Game Bar: {D4027C7F-154A-4066-A1AD-4243D8127440} - c:\program files\ask.com\GenericAskToolbar.dll
    TB: Google Toolbar: {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\google toolbar\GoogleToolbar_32.dll
    TB: Norton Toolbar: {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - c:\program files\norton security suite\engine\20.3.1.22\coieplg.dll
    TB: SweetPacks Toolbar for Internet Explorer: {EEE6C35B-6118-11DC-9C72-001320C79847} - c:\program files\sweetim\toolbars\internet explorer\mgToolbarIE.dll
    uRun: [SearchProtect] c:\users\jayetee\appdata\roaming\searchprotect\bin\cltmng.exe
    uRun: [DownloadManager] "c:\program files\zoom downloader\DownloadManager.exe" /as
    uRun: [MobileAppSync] "c:\program files\mobile app sync\D2MClient.exe "
    mRun: [Acer Tour] <no file>
    mRunOnce: [Malwarebytes Anti-Malware] c:\malwarebytes' anti-malware\mbamgui.exe /install /silent
    dRun: [Acer Tour Reminder] c:\acer\acertour\Reminder.exe
    mPolicies-Explorer: BindDirectlyToPropertySetStorage = dword:0
    mPolicies-System: EnableUIADesktopToggle = dword:0
    DPF: {6A060448-60F9-11D5-A6CD-0002B31F7455} -
    TCP: NameServer = 10.238.239.61
    TCP: Interfaces\{69E14A43-1964-4C36-9C15-F7285A51AC77} : DHCPNameServer = 10.238.239.61
    AppInit_DLLs= c:\progra~1\search~2\datamngr\mgrldr.dll
    LSA: Security Packages = kerberos msv1_0 schannel wdigest tspkg
    mASetup: {8A69D345-D564-463c-AFF1-A69D9E530F96} - "c:\program files\google\chrome\application\27.0.1453.116\installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --multi-install --chrome
    .
    ============= SERVICES / DRIVERS ===============
    .
    R0 SymDS;Symantec Data Store;c:\windows\system32\drivers\n360\1403010.016\symds.sys [2013-6-26 367704]
    R0 SymEFA;Symantec Extended File Attributes;c:\windows\system32\drivers\n360\1403010.016\symefa.sys [2013-6-26 934488]
    R1 BHDrvx86;BHDrvx86;c:\programdata\norton\{0c55c096-0f1d-4f28-aaa2-85ef591126e7}\n360_20.1.0.24\definitions\bashdefs\20130620.001\BHDrvx86.sys [2013-6-20 1002072]
    R1 ccSet_N360;Norton Security Suite Settings Manager;c:\windows\system32\drivers\n360\1403010.016\ccsetx86.sys [2013-6-26 134304]
    R1 IDSVix86;IDSVix86;c:\programdata\norton\{0c55c096-0f1d-4f28-aaa2-85ef591126e7}\n360_20.1.0.24\definitions\ipsdefs\20130628.001\IDSvix86.sys [2013-6-28 386720]
    R1 SymIRON;Symantec Iron Driver;c:\windows\system32\drivers\n360\1403010.016\ironx86.sys [2013-6-26 175264]
    R1 SYMTDIv;Symantec Vista Network Dispatch Driver;c:\windows\system32\drivers\n360\1403010.016\symtdiv.sys [2013-6-26 350368]
    R3 EraserUtilRebootDrv;EraserUtilRebootDrv;c:\program files\common files\symantec shared\eengine\EraserUtilRebootDrv.sys [2013-6-25 106656]
    R3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [2013-6-28 22856]
    S3 SWDUMon;SWDUMon;c:\windows\system32\drivers\SWDUMon.sys [2013-6-17 13464]
    S3 WSVD;WSVD;c:\windows\system32\drivers\WSVD.sys [2013-5-5 80744]
    .
    =============== Created Last 30 ================
    .
    2013-06-29 02:48:44 -------- d-----w- c:\users\jayetee\appdata\roaming\Malwarebytes
    2013-06-29 02:48:24 -------- d-----w- c:\programdata\Malwarebytes
    2013-06-29 02:48:21 22856 ----a-w- c:\windows\system32\drivers\mbam.sys
    2013-06-29 02:48:21 -------- d-----w- C:\Malwarebytes' Anti-Malware
    2013-06-27 06:00:26 -------- d-----w- c:\users\jayetee\appdata\roaming\pdfforge
    2013-06-27 06:00:18 662288 ----a-w- c:\windows\system32\MSCOMCT2.OCX
    2013-06-27 06:00:18 137000 ----a-w- c:\windows\system32\MSMAPI32.OCX
    2013-06-27 06:00:18 116224 ----a-w- c:\windows\system32\pdfcmnnt.dll
    2013-06-27 06:00:09 23552 ----a-w- c:\windows\system32\MSMPIDE.DLL
    2013-06-27 06:00:08 -------- d-----w- c:\program files\PDFCreator
    2013-06-27 05:55:01 350368 ----a-r- c:\windows\system32\drivers\n360\1403010.016\symtdiv.sys
    2013-06-27 05:55:01 338592 ----a-r- c:\windows\system32\drivers\n360\1403010.016\symnets.sys
    2013-06-27 05:55:00 934488 ----a-w- c:\windows\system32\drivers\n360\1403010.016\symefa.sys
    2013-06-27 05:55:00 367704 ----a-w- c:\windows\system32\drivers\n360\1403010.016\symds.sys
    2013-06-27 05:55:00 21400 ----a-r- c:\windows\system32\drivers\n360\1403010.016\symelam.sys
    2013-06-27 05:54:59 602712 ----a-w- c:\windows\system32\drivers\n360\1403010.016\srtsp.sys
    2013-06-27 05:54:59 32344 ----a-w- c:\windows\system32\drivers\n360\1403010.016\srtspx.sys
    2013-06-27 05:54:59 175264 ----a-r- c:\windows\system32\drivers\n360\1403010.016\ironx86.sys
    2013-06-27 05:54:59 134304 ----a-w- c:\windows\system32\drivers\n360\1403010.016\ccsetx86.sys
    2013-06-27 05:53:51 14818 ----a-w- c:\windows\system32\drivers\n360\1403010.016\symvtcer.dat
    2013-06-27 05:53:51 -------- d-----w- c:\windows\system32\drivers\n360\1403010.016
    2013-06-27 05:51:50 -------- d-----w- c:\program files\InfoSeeker
    2013-06-27 05:48:56 -------- d-----w- c:\program files\SweetIM
    2013-06-27 05:47:35 632656 ----a-w- c:\windows\system32\msvcr80.dll
    2013-06-27 05:47:35 554832 ----a-w- c:\windows\system32\msvcp80.dll
    2013-06-27 05:47:35 479232 ----a-w- c:\windows\system32\msvcm80.dll
    2013-06-26 05:02:24 7068072 ----a-w- c:\programdata\microsoft\windows defender\definition updates\{0269077e-82cb-41ec-a2f5-83337705687b}\mpengine.dll
    2013-06-26 04:51:49 142496 ----a-w- c:\windows\system32\drivers\SYMEVENT.SYS
    2013-06-26 04:51:49 -------- d-----w- c:\program files\Symantec
    2013-06-26 04:51:49 -------- d-----w- c:\program files\common files\Symantec Shared
    2013-06-26 04:49:59 -------- d-----w- c:\windows\system32\drivers\N360
    2013-06-26 04:49:50 -------- d-----w- c:\program files\Norton Security Suite
    2013-06-26 04:43:41 -------- d-----w- c:\program files\NortonInstaller
    2013-06-25 03:38:55 -------- d-----w- c:\program files\Mobile App Sync
    2013-06-21 05:57:23 -------- d-----w- c:\users\jayetee\appdata\local\Zoom_Downloader
    2013-06-21 05:57:09 -------- d-----w- c:\program files\Zoom Downloader
    2013-06-21 05:54:36 -------- d-----w- c:\program files\File Type Helper
    2013-06-21 05:54:23 -------- d-----w- c:\program files\Fast Free Converter
    2013-06-21 05:50:14 -------- d-----w- c:\users\jayetee\appdata\local\Wajam
    2013-06-21 05:49:37 -------- d-----w- c:\program files\Wajam
    2013-06-21 05:47:03 -------- d-----w- c:\users\jayetee\appdata\roaming\RealNetworks
    2013-06-21 05:45:02 -------- d-----w- c:\program files\RealNetworks
    2013-06-21 05:44:53 -------- d-----w- c:\programdata\RealNetworks
    2013-06-21 05:44:14 -------- d-----w- c:\program files\common files\xing shared
    2013-06-21 05:35:32 -------- d-----w- c:\program files\Ask.com
    2013-06-21 05:34:54 -------- d-----w- c:\users\jayetee\appdata\local\APN
    2013-06-21 05:34:32 -------- d-----w- c:\program files\Shockwave.com
    2013-06-20 22:27:35 -------- d-----w- c:\users\jayetee\appdata\local\MigWiz
    2013-06-20 21:57:06 -------- d-----w- c:\users\jayetee\appdata\local\Microsoft Corporation
    2013-06-20 20:19:02 -------- d--h--w- c:\windows\msdownld.tmp
    2013-06-17 19:03:44 13464 ----a-w- c:\windows\system32\drivers\SWDUMon.sys
    2013-06-17 19:03:22 -------- d-----w- c:\users\jayetee\appdata\local\SlimWare Utilities Inc
    2013-06-17 19:03:05 -------- d-----w- c:\program files\DriverUpdate
    2013-06-13 18:42:41 24576 ----a-w- c:\windows\system32\cryptdlg.dll
    2013-06-12 16:43:12 905576 ----a-w- c:\windows\system32\drivers\tcpip.sys
    2013-06-12 16:43:07 443904 ----a-w- c:\windows\system32\win32spl.dll
    2013-06-12 16:43:07 37376 ----a-w- c:\windows\system32\printcom.dll
    2013-06-12 16:42:52 812544 ----a-w- c:\windows\system32\certutil.exe
    2013-06-12 16:42:51 985600 ----a-w- c:\windows\system32\crypt32.dll
    2013-06-12 16:42:51 98304 ----a-w- c:\windows\system32\cryptnet.dll
    2013-06-12 16:42:51 41984 ----a-w- c:\windows\system32\certenc.dll
    2013-06-12 16:42:51 133120 ----a-w- c:\windows\system32\cryptsvc.dll
    2013-06-12 16:42:40 3603832 ----a-w- c:\windows\system32\ntkrnlpa.exe
    2013-06-12 16:42:39 3551096 ----a-w- c:\windows\system32\ntoskrnl.exe
    2013-06-10 03:34:52 -------- d-----w- c:\program files\iPod
    2013-06-10 03:34:34 -------- d-----w- c:\programdata\188F1432-103A-4ffb-80F1-36B633C5C9E1
    2013-06-10 03:34:34 -------- d-----w- c:\program files\iTunes
    2013-06-08 04:53:08 -------- d-----w- c:\program files\MSECache
    2013-06-07 03:42:56 -------- d-----w- c:\program files\Adobe Download Assistant
    .
    ==================== Find3M ====================
    .
    2013-06-21 05:42:57 499712 ----a-w- c:\windows\system32\msvcp71.dll
    2013-06-21 05:42:57 348160 ----a-w- c:\windows\system32\msvcr71.dll
    2013-06-12 05:33:04 71048 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
    2013-06-12 05:33:04 692104 ----a-w- c:\windows\system32\FlashPlayerApp.exe
    2013-05-16 22:39:39 1800704 ----a-w- c:\windows\system32\jscript9.dll
    2013-05-16 22:28:26 1129472 ----a-w- c:\windows\system32\wininet.dll
    2013-05-16 22:27:30 1427968 ----a-w- c:\windows\system32\inetcpl.cpl
    2013-05-16 22:21:37 142848 ----a-w- c:\windows\system32\ieUnatt.exe
    2013-05-16 22:20:30 420864 ----a-w- c:\windows\system32\vbscript.dll
    2013-05-16 22:16:57 2382848 ----a-w- c:\windows\system32\mshtml.tlb
    2013-05-02 09:06:08 238872 ------w- c:\windows\system32\MpSigStub.exe
    2013-05-01 10:59:12 94208 ----a-w- c:\windows\system32\QuickTimeVR.qtx
    2013-05-01 10:59:12 69632 ----a-w- c:\windows\system32\QuickTime.qts
    2013-04-15 14:20:04 638328 ----a-w- c:\windows\system32\drivers\dxgkrnl.sys
    2013-04-13 10:56:44 37376 ----a-w- c:\windows\system32\cdd.dll
    2013-04-09 01:36:18 2049024 ----a-w- c:\windows\system32\win32k.sys
    2013-04-07 18:01:45 1169609 ----a-w- c:\windows\unins000.exe
    .
    ============= FINISH: 21:11:13.11 ===============

    attach log:

    DDS (Ver_2012-11-20.01) - NTFS_x86
    Internet Explorer: 9.0.8112.16490
    Run by JayeTee at 21:09:03 on 2013-06-28
    Microsoft® Windows Vistaâ„¢ Home Basic 6.0.6002.2.1252.1.1033.18.767.201 [GMT -7:00]
    .
    AV: Norton Security Suite *Enabled/Updated* {63DF5164-9100-186D-2187-8DC619EFD8BF}
    SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
    SP: Norton Security Suite *Enabled/Updated* {D8BEB080-B73A-17E3-1B37-B6B462689202}
    FW: Norton Security Suite *Enabled* {5BE4D041-DB6F-1935-0AD8-24F3E73C9FC4}
    .
    ============== Running Processes ================
    .
    C:\Windows\system32\wininit.exe
    C:\Windows\system32\lsm.exe
    C:\Windows\system32\nvvsvc.exe
    C:\Windows\system32\SLsvc.exe
    C:\Windows\system32\rundll32.exe
    C:\Windows\system32\Dwm.exe
    C:\Windows\Explorer.EXE
    C:\Windows\System32\spoolsv.exe
    C:\Windows\RtHDVCpl.exe
    C:\Windows\Pixart\Pac7302\Monitor.exe
    C:\Program Files\Ask.com\Updater\Updater.exe
    C:\Program Files\Real\RealPlayer\Update\realsched.exe
    C:\Acer\Empowering Technology\ePerformance\MemCheck.exe
    C:\Windows\System32\rundll32.exe
    C:\Windows\system32\taskeng.exe
    C:\Windows\system32\taskeng.exe
    C:\Program Files\Motorola\SMSERIAL\sm56hlpr.exe
    C:\Acer\Empowering Technology\SysMonitor.exe
    C:\Windows\system32\taskeng.exe
    C:\Program Files\Internet Explorer\iexplore.exe
    C:\Program Files\DriverUpdate\DriverUpdate.exe
    C:\Users\JayeTee\AppData\Roaming\SearchProtect\bin\cltmng.exe
    C:\Program Files\Zoom Downloader\DownloadManager.exe
    C:\Program Files\Mobile App Sync\D2MClient.exe
    C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe
    C:\Windows\system32\Macromed\Flash\FlashUtil32_11_7_700_224_ActiveX.exe
    C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
    C:\Program Files\Google\Update\1.3.21.145\GoogleCrashHandler.exe
    C:\Program Files\Bonjour\mDNSResponder.exe
    C:\Acer\Empowering Technology\eMode\PCM\Kernel\TV\CLCapSvc.exe
    C:\Program Files\SearchProtect\bin\CltMngSvc.exe
    C:\Acer\Empowering Technology\eDataSecurity\eDSService.exe
    C:\Program Files\Fast Free Converter\FastFreeConverterUpdt.exe
    C:\Windows\Microsoft.Net\Framework\v3.0\WPF\PresentationFontCache.exe
    C:\Program Files\Common Files\LightScribe\LSSrvc.exe
    C:\Program Files\Norton Security Suite\Engine\20.3.1.22\ccSvcHst.exe
    C:\Program Files\RealNetworks\RealDownloader\rndlresolversvc.exe
    C:\Program Files\CyberLink\Shared Files\RichVideo.exe
    C:\Program Files\Wajam\Updater\WajamUpdater.exe
    C:\Windows\system32\SearchIndexer.exe
    C:\Acer\Empowering Technology\eMode\PCM\Kernel\TV\CLSched.exe
    C:\Windows\System32\WUDFHost.exe
    C:\Acer\Empowering Technology\eRecovery\eRecoveryService.exe
    C:\Windows\System32\mobsync.exe
    C:\Program Files\Norton Security Suite\Engine\20.3.1.22\ccSvcHst.exe
    C:\Windows\system32\wbem\wmiprvse.exe
    C:\Windows\system32\DllHost.exe
    C:\Program Files\Internet Explorer\iexplore.exe
    C:\Malwarebytes' Anti-Malware\mbamservice.exe
    C:\Malwarebytes' Anti-Malware\mbamscheduler.exe
    C:\Malwarebytes' Anti-Malware\mbamgui.exe
    C:\Program Files\Internet Explorer\iexplore.exe
    C:\Windows\system32\SearchProtocolHost.exe
    C:\Windows\system32\SearchFilterHost.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch
    C:\Windows\system32\svchost.exe -k rpcss
    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
    C:\Windows\system32\svchost.exe -k netsvcs
    C:\Windows\system32\svchost.exe -k GPSvcGroup
    C:\Windows\system32\svchost.exe -k LocalService
    C:\Windows\system32\svchost.exe -k NetworkService
    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
    C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
    C:\Windows\system32\svchost.exe -k imgsvc
    C:\Windows\System32\svchost.exe -k WerSvcGroup
    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
    C:\Windows\system32\svchost.exe -k SDRSVC
    .
    ============== Pseudo HJT Report ===============
    .
    uStart Page = hxxp://www.yahoo.com/
    uWindow Title = Internet Explorer, optimized for Bing and MSN
    uSearchMigratedDefaultURL = hxxp://search.yahoo.com/search?p={searchTerms}&ei=utf-8&fr=b1ie7
    mStart Page = hxxp://start.sweetpacks.com/?src=10&st=12&crg=3.5000006.10042&barid={F8131592-DEEC-11E2-922B-001921ECB80D}
    mDefault_Page_URL = hxxp://en.us.acer.yahoo.com
    BHO: RealNetworks Download and Record Plugin for Internet Explorer: {3049C3E9-B461-4BC5-8870-4C09146192CA} - c:\programdata\realnetworks\realdownloader\browserplugins\ie\rndlbrowserrecordplugin.dll
    BHO: Fast Free Converter 3.0: {304E71B8-633E-4C36-996A-7D21D9D1518F} - c:\program files\fast free converter\fastfreeconverter\FastFreeConverter.dll
    BHO: InfoSeeker: {44ed99e2-16a6-4b89-80d6-5b21cf42e78b} - c:\program files\infoseeker\ie\common.dll
    BHO: Norton Identity Protection: {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - c:\program files\norton security suite\engine\20.3.1.22\coieplg.dll
    BHO: Norton Vulnerability Protection: {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - c:\program files\norton security suite\engine\20.3.1.22\ips\ipsbho.dll
    BHO: Wajam: {A7A6995D-6EE1-4FD1-A258-49395D5BF99C} - c:\program files\wajam\ie\priam_bho.dll
    BHO: Google Toolbar Helper: {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\google toolbar\GoogleToolbar_32.dll
    BHO: Shockwave Game Bar: {D4027C7F-154A-4066-A1AD-4243D8127440} - c:\program files\ask.com\GenericAskToolbar.dll
    BHO: Zoom Downloader: {E5C66DD8-308B-4a4f-AF0A-3D04F25B5343} -
    BHO: SweetPacks Browser Helper: {EEE6C35C-6118-11DC-9C72-001320C79847} - c:\program files\sweetim\toolbars\internet explorer\mgToolbarIE.dll
    TB: Acer eDataSecurity Management: {5CBE3B7C-1E47-477E-A7DD-396DB0476E29} - c:\windows\system32\eDStoolbar.dll
    TB: Google Toolbar: {2318C2B1-4965-11D4-9B18-009027A5CD4F} - c:\program files\google\google toolbar\GoogleToolbar_32.dll
    TB: Shockwave Game Bar: {D4027C7F-154A-4066-A1AD-4243D8127440} - c:\program files\ask.com\GenericAskToolbar.dll
    TB: SweetPacks Toolbar for Internet Explorer: {EEE6C35B-6118-11DC-9C72-001320C79847} - c:\program files\sweetim\toolbars\internet explorer\mgToolbarIE.dll
    TB: Acer eDataSecurity Management: {5CBE3B7C-1E47-477e-A7DD-396DB0476E29} - c:\windows\system32\eDStoolbar.dll
    TB: Shockwave Game Bar: {D4027C7F-154A-4066-A1AD-4243D8127440} - c:\program files\ask.com\GenericAskToolbar.dll
    TB: Google Toolbar: {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\google toolbar\GoogleToolbar_32.dll
    TB: Norton Toolbar: {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - c:\program files\norton security suite\engine\20.3.1.22\coieplg.dll
    TB: SweetPacks Toolbar for Internet Explorer: {EEE6C35B-6118-11DC-9C72-001320C79847} - c:\program files\sweetim\toolbars\internet explorer\mgToolbarIE.dll
    uRun: [SearchProtect] c:\users\jayetee\appdata\roaming\searchprotect\bin\cltmng.exe
    uRun: [DownloadManager] "c:\program files\zoom downloader\DownloadManager.exe" /as
    uRun: [MobileAppSync] "c:\program files\mobile app sync\D2MClient.exe "
    mRun: [Acer Tour] <no file>
    mRunOnce: [Malwarebytes Anti-Malware] c:\malwarebytes' anti-malware\mbamgui.exe /install /silent
    dRun: [Acer Tour Reminder] c:\acer\acertour\Reminder.exe
    mPolicies-Explorer: BindDirectlyToPropertySetStorage = dword:0
    mPolicies-System: EnableUIADesktopToggle = dword:0
    DPF: {6A060448-60F9-11D5-A6CD-0002B31F7455} -
    TCP: NameServer = 10.238.239.61
    TCP: Interfaces\{69E14A43-1964-4C36-9C15-F7285A51AC77} : DHCPNameServer = 10.238.239.61
    AppInit_DLLs= c:\progra~1\search~2\datamngr\mgrldr.dll
    LSA: Security Packages = kerberos msv1_0 schannel wdigest tspkg
    mASetup: {8A69D345-D564-463c-AFF1-A69D9E530F96} - "c:\program files\google\chrome\application\27.0.1453.116\installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --multi-install --chrome
    .
    ============= SERVICES / DRIVERS ===============
    .
    R0 SymDS;Symantec Data Store;c:\windows\system32\drivers\n360\1403010.016\symds.sys [2013-6-26 367704]
    R0 SymEFA;Symantec Extended File Attributes;c:\windows\system32\drivers\n360\1403010.016\symefa.sys [2013-6-26 934488]
    R1 BHDrvx86;BHDrvx86;c:\programdata\norton\{0c55c096-0f1d-4f28-aaa2-85ef591126e7}\n360_20.1.0.24\definitions\bashdefs\20130620.001\BHDrvx86.sys [2013-6-20 1002072]
    R1 ccSet_N360;Norton Security Suite Settings Manager;c:\windows\system32\drivers\n360\1403010.016\ccsetx86.sys [2013-6-26 134304]
    R1 IDSVix86;IDSVix86;c:\programdata\norton\{0c55c096-0f1d-4f28-aaa2-85ef591126e7}\n360_20.1.0.24\definitions\ipsdefs\20130628.001\IDSvix86.sys [2013-6-28 386720]
    R1 SymIRON;Symantec Iron Driver;c:\windows\system32\drivers\n360\1403010.016\ironx86.sys [2013-6-26 175264]
    R1 SYMTDIv;Symantec Vista Network Dispatch Driver;c:\windows\system32\drivers\n360\1403010.016\symtdiv.sys [2013-6-26 350368]
    R3 EraserUtilRebootDrv;EraserUtilRebootDrv;c:\program files\common files\symantec shared\eengine\EraserUtilRebootDrv.sys [2013-6-25 106656]
    R3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [2013-6-28 22856]
    S3 SWDUMon;SWDUMon;c:\windows\system32\drivers\SWDUMon.sys [2013-6-17 13464]
    S3 WSVD;WSVD;c:\windows\system32\drivers\WSVD.sys [2013-5-5 80744]
    .
    =============== Created Last 30 ================
    .
    2013-06-29 02:48:44 -------- d-----w- c:\users\jayetee\appdata\roaming\Malwarebytes
    2013-06-29 02:48:24 -------- d-----w- c:\programdata\Malwarebytes
    2013-06-29 02:48:21 22856 ----a-w- c:\windows\system32\drivers\mbam.sys
    2013-06-29 02:48:21 -------- d-----w- C:\Malwarebytes' Anti-Malware
    2013-06-27 06:00:26 -------- d-----w- c:\users\jayetee\appdata\roaming\pdfforge
    2013-06-27 06:00:18 662288 ----a-w- c:\windows\system32\MSCOMCT2.OCX
    2013-06-27 06:00:18 137000 ----a-w- c:\windows\system32\MSMAPI32.OCX
    2013-06-27 06:00:18 116224 ----a-w- c:\windows\system32\pdfcmnnt.dll
    2013-06-27 06:00:09 23552 ----a-w- c:\windows\system32\MSMPIDE.DLL
    2013-06-27 06:00:08 -------- d-----w- c:\program files\PDFCreator
    2013-06-27 05:55:01 350368 ----a-r- c:\windows\system32\drivers\n360\1403010.016\symtdiv.sys
    2013-06-27 05:55:01 338592 ----a-r- c:\windows\system32\drivers\n360\1403010.016\symnets.sys
    2013-06-27 05:55:00 934488 ----a-w- c:\windows\system32\drivers\n360\1403010.016\symefa.sys
    2013-06-27 05:55:00 367704 ----a-w- c:\windows\system32\drivers\n360\1403010.016\symds.sys
    2013-06-27 05:55:00 21400 ----a-r- c:\windows\system32\drivers\n360\1403010.016\symelam.sys
    2013-06-27 05:54:59 602712 ----a-w- c:\windows\system32\drivers\n360\1403010.016\srtsp.sys
    2013-06-27 05:54:59 32344 ----a-w- c:\windows\system32\drivers\n360\1403010.016\srtspx.sys
    2013-06-27 05:54:59 175264 ----a-r- c:\windows\system32\drivers\n360\1403010.016\ironx86.sys
    2013-06-27 05:54:59 134304 ----a-w- c:\windows\system32\drivers\n360\1403010.016\ccsetx86.sys
    2013-06-27 05:53:51 14818 ----a-w- c:\windows\system32\drivers\n360\1403010.016\symvtcer.dat
    2013-06-27 05:53:51 -------- d-----w- c:\windows\system32\drivers\n360\1403010.016
    2013-06-27 05:51:50 -------- d-----w- c:\program files\InfoSeeker
    2013-06-27 05:48:56 -------- d-----w- c:\program files\SweetIM
    2013-06-27 05:47:35 632656 ----a-w- c:\windows\system32\msvcr80.dll
    2013-06-27 05:47:35 554832 ----a-w- c:\windows\system32\msvcp80.dll
    2013-06-27 05:47:35 479232 ----a-w- c:\windows\system32\msvcm80.dll
    2013-06-26 05:02:24 7068072 ----a-w- c:\programdata\microsoft\windows defender\definition updates\{0269077e-82cb-41ec-a2f5-83337705687b}\mpengine.dll
    2013-06-26 04:51:49 142496 ----a-w- c:\windows\system32\drivers\SYMEVENT.SYS
    2013-06-26 04:51:49 -------- d-----w- c:\program files\Symantec
    2013-06-26 04:51:49 -------- d-----w- c:\program files\common files\Symantec Shared
    2013-06-26 04:49:59 -------- d-----w- c:\windows\system32\drivers\N360
    2013-06-26 04:49:50 -------- d-----w- c:\program files\Norton Security Suite
    2013-06-26 04:43:41 -------- d-----w- c:\program files\NortonInstaller
    2013-06-25 03:38:55 -------- d-----w- c:\program files\Mobile App Sync
    2013-06-21 05:57:23 -------- d-----w- c:\users\jayetee\appdata\local\Zoom_Downloader
    2013-06-21 05:57:09 -------- d-----w- c:\program files\Zoom Downloader
    2013-06-21 05:54:36 -------- d-----w- c:\program files\File Type Helper
    2013-06-21 05:54:23 -------- d-----w- c:\program files\Fast Free Converter
    2013-06-21 05:50:14 -------- d-----w- c:\users\jayetee\appdata\local\Wajam
    2013-06-21 05:49:37 -------- d-----w- c:\program files\Wajam
    2013-06-21 05:47:03 -------- d-----w- c:\users\jayetee\appdata\roaming\RealNetworks
    2013-06-21 05:45:02 -------- d-----w- c:\program files\RealNetworks
    2013-06-21 05:44:53 -------- d-----w- c:\programdata\RealNetworks
    2013-06-21 05:44:14 -------- d-----w- c:\program files\common files\xing shared
    2013-06-21 05:35:32 -------- d-----w- c:\program files\Ask.com
    2013-06-21 05:34:54 -------- d-----w- c:\users\jayetee\appdata\local\APN
    2013-06-21 05:34:32 -------- d-----w- c:\program files\Shockwave.com
    2013-06-20 22:27:35 -------- d-----w- c:\users\jayetee\appdata\local\MigWiz
    2013-06-20 21:57:06 -------- d-----w- c:\users\jayetee\appdata\local\Microsoft Corporation
    2013-06-20 20:19:02 -------- d--h--w- c:\windows\msdownld.tmp
    2013-06-17 19:03:44 13464 ----a-w- c:\windows\system32\drivers\SWDUMon.sys
    2013-06-17 19:03:22 -------- d-----w- c:\users\jayetee\appdata\local\SlimWare Utilities Inc
    2013-06-17 19:03:05 -------- d-----w- c:\program files\DriverUpdate
    2013-06-13 18:42:41 24576 ----a-w- c:\windows\system32\cryptdlg.dll
    2013-06-12 16:43:12 905576 ----a-w- c:\windows\system32\drivers\tcpip.sys
    2013-06-12 16:43:07 443904 ----a-w- c:\windows\system32\win32spl.dll
    2013-06-12 16:43:07 37376 ----a-w- c:\windows\system32\printcom.dll
    2013-06-12 16:42:52 812544 ----a-w- c:\windows\system32\certutil.exe
    2013-06-12 16:42:51 985600 ----a-w- c:\windows\system32\crypt32.dll
    2013-06-12 16:42:51 98304 ----a-w- c:\windows\system32\cryptnet.dll
    2013-06-12 16:42:51 41984 ----a-w- c:\windows\system32\certenc.dll
    2013-06-12 16:42:51 133120 ----a-w- c:\windows\system32\cryptsvc.dll
    2013-06-12 16:42:40 3603832 ----a-w- c:\windows\system32\ntkrnlpa.exe
    2013-06-12 16:42:39 3551096 ----a-w- c:\windows\system32\ntoskrnl.exe
    2013-06-10 03:34:52 -------- d-----w- c:\program files\iPod
    2013-06-10 03:34:34 -------- d-----w- c:\programdata\188F1432-103A-4ffb-80F1-36B633C5C9E1
    2013-06-10 03:34:34 -------- d-----w- c:\program files\iTunes
    2013-06-08 04:53:08 -------- d-----w- c:\program files\MSECache
    2013-06-07 03:42:56 -------- d-----w- c:\program files\Adobe Download Assistant
    .
    ==================== Find3M ====================
    .
    2013-06-21 05:42:57 499712 ----a-w- c:\windows\system32\msvcp71.dll
    2013-06-21 05:42:57 348160 ----a-w- c:\windows\system32\msvcr71.dll
    2013-06-12 05:33:04 71048 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
    2013-06-12 05:33:04 692104 ----a-w- c:\windows\system32\FlashPlayerApp.exe
    2013-05-16 22:39:39 1800704 ----a-w- c:\windows\system32\jscript9.dll
    2013-05-16 22:28:26 1129472 ----a-w- c:\windows\system32\wininet.dll
    2013-05-16 22:27:30 1427968 ----a-w- c:\windows\system32\inetcpl.cpl
    2013-05-16 22:21:37 142848 ----a-w- c:\windows\system32\ieUnatt.exe
    2013-05-16 22:20:30 420864 ----a-w- c:\windows\system32\vbscript.dll
    2013-05-16 22:16:57 2382848 ----a-w- c:\windows\system32\mshtml.tlb
    2013-05-02 09:06:08 238872 ------w- c:\windows\system32\MpSigStub.exe
    2013-05-01 10:59:12 94208 ----a-w- c:\windows\system32\QuickTimeVR.qtx
    2013-05-01 10:59:12 69632 ----a-w- c:\windows\system32\QuickTime.qts
    2013-04-15 14:20:04 638328 ----a-w- c:\windows\system32\drivers\dxgkrnl.sys
    2013-04-13 10:56:44 37376 ----a-w- c:\windows\system32\cdd.dll
    2013-04-09 01:36:18 2049024 ----a-w- c:\windows\system32\win32k.sys
    2013-04-07 18:01:45 1169609 ----a-w- c:\windows\unins000.exe
    .
    ============= FINISH: 21:11:13.11 ===============
     
    JTee,
    #1
  2. 2013/06/29
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Please, observe following rules:
    • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
    • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
    • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
    • Never run more than one scan at a time.
    • Keep updating me regarding your computer behavior, good, or bad.
    • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
    • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
    • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

    ============================

    You posted DDS.txt log twice.
    I still need Attach.txt log.
     

  3. to hide this advert.

  4. 2013/06/29
    JTee

    JTee Well-Known Member Thread Starter

    Joined:
    2009/09/07
    Messages:
    216
    Likes Received:
    0
    Download Manager (Reply to Broni)

    Sorry about that, Broni, I was sure I had copied & posted it; here it is, I hope I'm posting this correctly:

    Attach.txt:

    .
    UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
    IF REQUESTED, ZIP IT UP & ATTACH IT
    .
    DDS (Ver_2012-11-20.01)
    .
    Microsoft® Windows Vistaâ„¢ Home Basic
    Boot Device: \Device\HarddiskVolume2
    Install Date: 2/25/2013 5:00:10 PM
    System Uptime: 6/28/2013 6:37:57 PM (3 hours ago)
    .
    Motherboard: Acer | | EM61SM/EM61PM
    Processor: AMD Athlon(tm) 64 Processor 3800+ | Socket M2 | 2200/201mhz
    .
    ==== Disk Partitions =========================
    .
    C: is FIXED (NTFS) - 70 GiB total, 33.82 GiB free.
    D: is FIXED (NTFS) - 70 GiB total, 60.523 GiB free.
    E: is CDROM ()
    F: is Removable
    G: is Removable
    H: is Removable
    I: is Removable
    .
    ==== Disabled Device Manager Items =============
    .
    ==== System Restore Points ===================
    .
    .
    ==== Installed Programs ======================
    .
    15354 Webcam Live
    Acer eDataSecurity Management
    Acer eMode Management
    Acer Empowering Technology
    Acer ePerformance Management
    Acer Registration
    Acer ScreenSaver
    Acer Tour
    Adobe AIR
    Adobe Download Assistant
    Adobe Flash Player 11 ActiveX
    Adobe Reader X (10.1.7)
    Apple Application Support
    Apple Mobile Device Support
    Apple Software Update
    Ask Toolbar
    Bonjour
    Compatibility Pack for the 2007 Office system
    DriverUpdate
    Dropbox
    Epson FAX Utility
    Epson PC-FAX Driver
    EPSON Scan
    EPSON WorkForce 320 Series Printer Uninstall
    Fast Free Converter
    Google Chrome
    Google Drive
    Google Toolbar for Internet Explorer
    Google Update Helper
    Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
    Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
    iCloud
    InfoSeeker
    Internet Explorer Toolbar 4.8 by SweetPacks
    iTunes
    LightScribe 1.4.136.1
    LTCM Client
    Malwarebytes Anti-Malware version 1.75.0.1300
    Microsoft .NET Framework 3.5 SP1
    Microsoft .NET Framework 4 Client Profile
    Microsoft Office PowerPoint Viewer 2007 (English)
    Microsoft Silverlight
    Microsoft Visual C++ 2005 Redistributable
    Mobile App Sync
    Motorola SM56 Speakerphone Modem
    MSXML 4.0 SP2 (KB954430)
    MSXML 4.0 SP2 (KB973688)
    Norton Security Suite
    NTI Backup NOW! 4.7
    NTI CD & DVD-Maker
    NVIDIA Drivers
    PDFCreator
    PowerProducer
    QuickTime
    RealDownloader
    RealNetworks - Microsoft Visual C++ 2008 Runtime
    RealNetworks - Microsoft Visual C++ 2010 Runtime
    RealPlayer
    Realtek High Definition Audio Driver
    RealUpgrade 1.1
    Search Protect by conduit
    Security Update for Microsoft .NET Framework 3.5 SP1 (KB2604111)
    Security Update for Microsoft .NET Framework 3.5 SP1 (KB2657424)
    Security Update for Microsoft .NET Framework 3.5 SP1 (KB2736416)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2604121)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2729449)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2737019)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2742595)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2789642)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2804576)
    Shockwave Game Bar Updater
    Super Collapse! II
    Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
    Update for Microsoft .NET Framework 4 Client Profile (KB2468871)
    Update for Microsoft .NET Framework 4 Client Profile (KB2533523)
    Update for Microsoft .NET Framework 4 Client Profile (KB2600217)
    Video Downloader
    Video Downloader version 2.0
    Wajam
    Watchtower Library 2011 - English
    Zoom Downloader
    .
    ==== End Of File ===========================
     
    JTee,
    #3
  5. 2013/06/29
    JTee

    JTee Well-Known Member Thread Starter

    Joined:
    2009/09/07
    Messages:
    216
    Likes Received:
    0
    Broni, I see the attach log in the reply from you, however I sent it again in the reply to you.
     
    JTee,
    #4
  6. 2013/06/30
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    [​IMG] Download RogueKiller for 32bit or Roguekiller for 64bit to your Desktop.
    • Close all the running programs
    • Windows Vista/7 users: right click on RogueKiller.exe, click Run as Administrator
    • Otherwise just double-click on RogueKiller.exe
    • Pre-scan will start. Let it finish.
    • Click on SCAN button.
    • Wait until the Status box shows Scan Finished
    • Click on Delete.
    • Wait until the Status box shows Deleting Finished.
    • Click on Report and copy/paste the content of the Notepad into your next reply.
    • RKreport.txt could also be found on your desktop.
    • If more than one log is produced post all logs.
    • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again

    [​IMG] Create new restore point before proceeding with the next step....
    How to:
    - Windows 8: http://www.vikitech.com/11302/system-restore-windows-8
    - Windows 7: http://www.howtogeek.com/howto/3195/create-a-system-restore-point-in-windows-7/
    - Vista: http://www.howtogeek.com/howto/wind...tore-point-for-windows-vistas-system-restore/
    - XP: http://support.microsoft.com/kb/948247

    Download Malwarebytes Anti-Rootkit (MBAR) from HERE
    • Unzip downloaded file.
    • Open the folder where the contents were unzipped and run mbar.exe
    • Follow the instructions in the wizard to update and allow the program to scan your computer for threats.
    • Click on the Cleanup button to remove any threats and reboot if prompted to do so.
    • Wait while the system shuts down and the cleanup process is performed.
    • Perform another scan with Malwarebytes Anti-Rootkit to verify that no threats remain. If they do, then click Cleanup once more and repeat the process.
    • When done, please post the two logs produced they will be in the MBAR folder..... mbar-log-xxxxx.txt and system-log.txt
     
  7. 2013/06/30
    JTee

    JTee Well-Known Member Thread Starter

    Joined:
    2009/09/07
    Messages:
    216
    Likes Received:
    0
    Broni, I was confused, all of the steps I needed to follow was not in the instructions. I did not realize 'unzip' & 'extract' were one in the same. I also did not realize that an application that did not have '.exe' was the '.exe' file. I have another in the vista forum that I received a reply to to help me. Should I finish this one first before addressing that one?

    RK Report:
    RogueKiller V8.6.1 [Jun 29 2013] by Tigzy
    mail : tigzyRK<at>gmail<dot>com
    Feedback : hxxp://www.adlice.com/forum/
    Website : hxxp://www.adlice.com/softwares/roguekiller/
    Blog : http://tigzyrk.blogspot.com/

    Operating System : Windows Vista (6.0.6002 Service Pack 2) 32 bits version
    Started in : Normal mode
    User : JayeTee [Admin rights]
    Mode : Remove -- Date : 06/30/2013 13:30:59
    | ARK || FAK || MBR |

    ¤¤¤ Bad processes : 1 ¤¤¤
    [SUSP PATH] cltmng.exe -- C:\Users\JayeTee\AppData\Roaming\SearchProtect\bin\cltmng.exe [7] -> KILLED [TermProc]

    ¤¤¤ Registry Entries : 4 ¤¤¤
    [RUN][SUSP PATH] HKCU\[...]\Run : SearchProtect (C:\Users\JayeTee\AppData\Roaming\SearchProtect\bin\cltmng.exe [7]) -> DELETED
    [RUN][SUSP PATH] HKUS\S-1-5-21-1391460031-1594758564-2594004218-1000\[...]\Run : SearchProtect (C:\Users\JayeTee\AppData\Roaming\SearchProtect\bin\cltmng.exe [7]) -> [0x2] The system cannot find the file specified.
    [HJ DESK] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> REPLACED (0)
    [HJ DESK] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> REPLACED (0)

    ¤¤¤ Scheduled tasks : 2 ¤¤¤
    [V2][SUSP PATH] DSite : C:\Users\JayeTee\AppData\Roaming\DSite\UPDATE~1\UPDATE~1.EXE - /Check [x] -> DELETED
    [V2][SUSP PATH] FGRun : C:\Users\JayeTee\AppData\Roaming\pack.exe [x] -> DELETED

    ¤¤¤ Startup Entries : 0 ¤¤¤

    ¤¤¤ Web browsers : 0 ¤¤¤

    ¤¤¤ Particular Files / Folders: ¤¤¤

    ¤¤¤ Driver : [LOADED] ¤¤¤
    [Address] SSDT[13] : NtAlertResumeThread @ 0x8209D7FF -> HOOKED (Unknown @ 0x8C31E498)
    [Address] SSDT[14] : NtAlertThread @ 0x82016357 -> HOOKED (Unknown @ 0x8B8FBD48)
    [Address] SSDT[18] : NtAllocateVirtualMemory @ 0x820526AD -> HOOKED (Unknown @ 0x8B8B4198)
    [Address] SSDT[21] : NtAlpcConnectPort @ 0x81FF489D -> HOOKED (Unknown @ 0x8B8FBA58)
    [Address] SSDT[42] : NtAssignProcessToJobObject @ 0x81FC7B2E -> HOOKED (Unknown @ 0x8B8FB1D0)
    [Address] SSDT[67] : NtCreateMutant @ 0x8202A9A3 -> HOOKED (Unknown @ 0x8B904960)
    [Address] SSDT[77] : NtCreateSymbolicLinkObject @ 0x81FCA345 -> HOOKED (Unknown @ 0x85BBD200)
    [Address] SSDT[78] : NtCreateThread @ 0x8209BE14 -> HOOKED (Unknown @ 0x8C8F37D0)
    [Address] SSDT[116] : NtDebugActiveProcess @ 0x8206EF04 -> HOOKED (Unknown @ 0x8B8FB290)
    [Address] SSDT[129] : NtDuplicateObject @ 0x82002581 -> HOOKED (Unknown @ 0x8B8A3C98)
    [Address] SSDT[147] : NtFreeVirtualMemory @ 0x81E8EE15 -> HOOKED (Unknown @ 0x8B8B5B90)
    [Address] SSDT[156] : NtImpersonateAnonymousToken @ 0x81FC4F3B -> HOOKED (Unknown @ 0x8C8F8320)
    [Address] SSDT[158] : NtImpersonateThread @ 0x81FDA580 -> HOOKED (Unknown @ 0x8C31E3D8)
    [Address] SSDT[165] : NtLoadDriver @ 0x81F75E12 -> HOOKED (Unknown @ 0x8B8FB9E0)
    [Address] SSDT[177] : NtMapViewOfSection @ 0x8201A99C -> HOOKED (Unknown @ 0x8B940BC8)
    [Address] SSDT[184] : NtOpenEvent @ 0x82003DFF -> HOOKED (Unknown @ 0x8B9048A0)
    [Address] SSDT[194] : NtOpenProcess @ 0x8202B13F -> HOOKED (Unknown @ 0x8B9FFE08)
    [Address] SSDT[195] : NtOpenProcessToken @ 0x8200BA60 -> HOOKED (Unknown @ 0x8B9FFD48)
    [Address] SSDT[197] : NtOpenSection @ 0x8201B794 -> HOOKED (Unknown @ 0x8B8A4460)
    [Address] SSDT[201] : NtOpenThread @ 0x8202663B -> HOOKED (Unknown @ 0x8B8A3D68)
    [Address] SSDT[210] : NtProtectVirtualMemory @ 0x820243F2 -> HOOKED (Unknown @ 0x8C3B7420)
    [Address] SSDT[282] : NtResumeThread @ 0x82025C5A -> HOOKED (Unknown @ 0x8B8FBE08)
    [Address] SSDT[289] : NtSetContextThread @ 0x8209D2AB -> HOOKED (Unknown @ 0x8B9401B8)
    [Address] SSDT[305] : NtSetInformationProcess @ 0x8201E9EE -> HOOKED (Unknown @ 0x8B9401F0)
    [Address] SSDT[317] : NtSetSystemInformation @ 0x81FF0F14 -> HOOKED (Unknown @ 0x8B8B51C0)
    [Address] SSDT[330] : NtSuspendProcess @ 0x8209D73B -> HOOKED (Unknown @ 0x8B8A4520)
    [Address] SSDT[331] : NtSuspendThread @ 0x81FA4943 -> HOOKED (Unknown @ 0x8B8D67E8)
    [Address] SSDT[334] : NtTerminateProcess @ 0x81FFB173 -> HOOKED (Unknown @ 0x8B8459F0)
    [Address] SSDT[335] : unknown @ 0x82026670 -> HOOKED (Unknown @ 0x8B8D6C08)
    [Address] SSDT[348] : NtUnmapViewOfSection @ 0x8201AC5F -> HOOKED (Unknown @ 0x8B8B4840)
    [Address] SSDT[358] : NtWriteVirtualMemory @ 0x82017A2F -> HOOKED (Unknown @ 0x8B8B5C60)
    [Address] SSDT[382] : NtCreateThreadEx @ 0x82026125 -> HOOKED (Unknown @ 0x8B845D30)
    [Address] Shadow SSDT[317] : NtUserAttachThreadInput -> HOOKED (Unknown @ 0x8460FF28)
    [Address] Shadow SSDT[397] : NtUserGetAsyncKeyState -> HOOKED (Unknown @ 0x8572C880)
    [Address] Shadow SSDT[428] : NtUserGetKeyboardState -> HOOKED (Unknown @ 0x8460A4D0)
    [Address] Shadow SSDT[430] : NtUserGetKeyState -> HOOKED (Unknown @ 0x857036E8)
    [Address] Shadow SSDT[442] : NtUserGetRawInputData -> HOOKED (Unknown @ 0x8B937BF8)
    [Address] Shadow SSDT[479] : NtUserMessageCall -> HOOKED (Unknown @ 0x8B937558)
    [Address] Shadow SSDT[497] : NtUserPostMessage -> HOOKED (Unknown @ 0x8B937990)
    [Address] Shadow SSDT[498] : NtUserPostThreadMessage -> HOOKED (Unknown @ 0x8B9378C0)
    [Address] Shadow SSDT[573] : NtUserSetWindowsHookEx -> HOOKED (Unknown @ 0x857314D8)
    [Address] Shadow SSDT[576] : NtUserSetWinEventHook -> HOOKED (Unknown @ 0x8B937E70)

    ¤¤¤ External Hives: ¤¤¤

    ¤¤¤ Infection : ¤¤¤

    ¤¤¤ HOSTS File: ¤¤¤
    --> %SystemRoot%\System32\drivers\etc\hosts


    127.0.0.1 localhost
    ::1 localhost


    ¤¤¤ MBR Check: ¤¤¤

    +++++ PhysicalDrive0: Hitachi HDS721616PLA SCSI Disk Device +++++
    --- User ---
    [MBR] 1efcc60f3425e4262e1504a3be706033
    [BSP] 80a3bc587bf167f9fc6568b69cc4cfcf : Acer MBR Code
    Partition table:
    0 - [XXXXXX] ACER (0x27) [VISIBLE] Offset (sectors): 63 | Size: 9993 Mo
    1 - [ACTIVE] FAT16 (0x06) [VISIBLE] Offset (sectors): 20466810 | Size: 71453 Mo
    2 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 166802895 | Size: 71178 Mo
    User = LL1 ... OK!
    Error reading LL2 MBR!

    Finished : << RKreport[0]_D_06302013_133059.txt >>
    RKreport[0]_S_06302013_132610.txt

    mbar log:
    Malwarebytes Anti-Rootkit BETA 1.06.0.1004
    www.malwarebytes.org

    Database version: v2013.06.30.07

    Windows Vista Service Pack 2 x86 NTFS
    Internet Explorer 9.0.8112.16421
    JayeTee :: JT [administrator]

    6/30/2013 2:50:02 PM
    mbar-log-2013-06-30 (14-50-02).txt

    Scan type: Quick scan
    Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUM | P2P
    Scan options disabled: PUP
    Objects scanned: 202469
    Time elapsed: 23 minute(s), 46 second(s)

    Memory Processes Detected: 0
    (No malicious items detected)

    Memory Modules Detected: 0
    (No malicious items detected)

    Registry Keys Detected: 0
    (No malicious items detected)

    Registry Values Detected: 0
    (No malicious items detected)

    Registry Data Items Detected: 0
    (No malicious items detected)

    Folders Detected: 0
    (No malicious items detected)

    Files Detected: 0
    (No malicious items detected)

    Physical Sectors Detected: 0
    (No malicious items detected)

    (end)

    system log (in mbar flder):
    ---------------------------------------
    Malwarebytes Anti-Rootkit BETA 1.06.0.1004

    (c) Malwarebytes Corporation 2011-2012

    OS version: 6.0.6002 Windows Vista Service Pack 2 x86

    Account is Administrative

    Internet Explorer version: 9.0.8112.16421

    File system is: NTFS
    Disk drives: C:\ DRIVE_FIXED, D:\ DRIVE_FIXED
    CPU speed: 2.410000 GHz
    Memory total: 804069376, free: 169021440

    Downloaded database version: v2013.06.30.07
    Initializing...
    ------------ Kernel report ------------
    06/30/2013 14:49:46
    ------------ Loaded modules -----------
    \SystemRoot\system32\ntkrnlpa.exe
    \SystemRoot\system32\hal.dll
    \SystemRoot\system32\kdcom.dll
    \SystemRoot\system32\PSHED.dll
    \SystemRoot\system32\BOOTVID.dll
    \SystemRoot\system32\CLFS.SYS
    \SystemRoot\system32\CI.dll
    \SystemRoot\system32\drivers\Wdf01000.sys
    \SystemRoot\system32\drivers\WDFLDR.SYS
    \SystemRoot\system32\drivers\acpi.sys
    \SystemRoot\system32\drivers\WMILIB.SYS
    \SystemRoot\system32\drivers\msisadrv.sys
    \SystemRoot\system32\drivers\pci.sys
    \SystemRoot\System32\drivers\partmgr.sys
    \SystemRoot\system32\drivers\volmgr.sys
    \SystemRoot\System32\drivers\volmgrx.sys
    \SystemRoot\system32\drivers\pciide.sys
    \SystemRoot\system32\drivers\PCIIDEX.SYS
    \SystemRoot\System32\drivers\mountmgr.sys
    \SystemRoot\system32\drivers\atapi.sys
    \SystemRoot\system32\drivers\ataport.SYS
    \SystemRoot\system32\drivers\nvstor32.sys
    \SystemRoot\system32\drivers\storport.sys
    \SystemRoot\system32\drivers\fltmgr.sys
    \SystemRoot\system32\drivers\N360\1403010.016\SYMDS.SYS
    \SystemRoot\system32\drivers\fileinfo.sys
    \SystemRoot\system32\DRIVERS\psdfilter.sys
    \SystemRoot\system32\drivers\N360\1403010.016\SYMEFA.SYS
    \SystemRoot\System32\Drivers\ksecdd.sys
    \SystemRoot\system32\drivers\ndis.sys
    \SystemRoot\system32\drivers\msrpc.sys
    \SystemRoot\system32\drivers\NETIO.SYS
    \SystemRoot\System32\drivers\tcpip.sys
    \SystemRoot\System32\drivers\fwpkclnt.sys
    \SystemRoot\System32\Drivers\Ntfs.sys
    \SystemRoot\system32\drivers\volsnap.sys
    \SystemRoot\System32\Drivers\spldr.sys
    \SystemRoot\system32\drivers\psdvdisk.sys
    \SystemRoot\system32\drivers\PSDNServ.sys
    \SystemRoot\System32\Drivers\mup.sys
    \SystemRoot\System32\drivers\ecache.sys
    \SystemRoot\system32\drivers\disk.sys
    \SystemRoot\system32\drivers\CLASSPNP.SYS
    \SystemRoot\system32\drivers\crcdisk.sys
    \SystemRoot\system32\DRIVERS\tunnel.sys
    \SystemRoot\system32\DRIVERS\tunmp.sys
    \SystemRoot\system32\DRIVERS\amdk8.sys
    \SystemRoot\system32\DRIVERS\usbohci.sys
    \SystemRoot\system32\DRIVERS\USBPORT.SYS
    \SystemRoot\system32\DRIVERS\usbehci.sys
    \SystemRoot\system32\DRIVERS\smserial.sys
    \SystemRoot\system32\drivers\modem.sys
    \SystemRoot\system32\DRIVERS\ohci1394.sys
    \SystemRoot\system32\DRIVERS\1394BUS.SYS
    \SystemRoot\system32\DRIVERS\HDAudBus.sys
    \SystemRoot\system32\DRIVERS\cdrom.sys
    \SystemRoot\system32\DRIVERS\NTIDrvr.sys
    \SystemRoot\system32\DRIVERS\GEARAspiWDM.sys
    \SystemRoot\system32\DRIVERS\yk60x86.sys
    \SystemRoot\system32\DRIVERS\nvlddmkm.sys
    \SystemRoot\System32\drivers\dxgkrnl.sys
    \SystemRoot\System32\drivers\watchdog.sys
    \SystemRoot\system32\DRIVERS\serial.sys
    \SystemRoot\system32\DRIVERS\serenum.sys
    \SystemRoot\system32\DRIVERS\parport.sys
    \SystemRoot\system32\DRIVERS\i8042prt.sys
    \SystemRoot\system32\DRIVERS\mouclass.sys
    \SystemRoot\system32\DRIVERS\msiscsi.sys
    \SystemRoot\system32\DRIVERS\TDI.SYS
    \SystemRoot\system32\DRIVERS\rasl2tp.sys
    \SystemRoot\system32\DRIVERS\ndistapi.sys
    \SystemRoot\system32\DRIVERS\ndiswan.sys
    \SystemRoot\system32\DRIVERS\raspppoe.sys
    \SystemRoot\system32\DRIVERS\raspptp.sys
    \SystemRoot\system32\DRIVERS\rassstp.sys
    \SystemRoot\system32\DRIVERS\termdd.sys
    \SystemRoot\system32\DRIVERS\kbdclass.sys
    \SystemRoot\system32\DRIVERS\swenum.sys
    \SystemRoot\system32\DRIVERS\ks.sys
    \SystemRoot\system32\DRIVERS\mssmbios.sys
    \SystemRoot\system32\DRIVERS\umbus.sys
    \SystemRoot\system32\DRIVERS\usbhub.sys
    \SystemRoot\system32\drivers\MODEMCSA.sys
    \SystemRoot\System32\Drivers\NDProxy.SYS
    \SystemRoot\system32\drivers\RTKVHDA.sys
    \SystemRoot\system32\drivers\portcls.sys
    \SystemRoot\system32\drivers\drmk.sys
    \SystemRoot\system32\drivers\N360\1403010.016\ccSetx86.sys
    \SystemRoot\system32\drivers\N360\1403010.016\Ironx86.SYS
    \SystemRoot\System32\Drivers\Fs_Rec.SYS
    \SystemRoot\System32\Drivers\Null.SYS
    \SystemRoot\System32\Drivers\Beep.SYS
    \SystemRoot\system32\DRIVERS\HIDPARSE.SYS
    \SystemRoot\System32\drivers\vga.sys
    \SystemRoot\System32\drivers\VIDEOPRT.SYS
    \SystemRoot\System32\DRIVERS\RDPCDD.sys
    \SystemRoot\system32\drivers\rdpencdd.sys
    \SystemRoot\System32\Drivers\Msfs.SYS
    \SystemRoot\System32\Drivers\Npfs.SYS
    \SystemRoot\System32\DRIVERS\rasacd.sys
    \SystemRoot\system32\DRIVERS\tdx.sys
    \SystemRoot\System32\Drivers\N360\1403010.016\SYMTDIV.SYS
    \??\C:\Windows\system32\Drivers\SYMEVENT.SYS
    \SystemRoot\system32\DRIVERS\smb.sys
    \SystemRoot\system32\drivers\afd.sys
    \SystemRoot\System32\DRIVERS\netbt.sys
    \SystemRoot\system32\DRIVERS\pacer.sys
    \SystemRoot\system32\DRIVERS\netbios.sys
    \SystemRoot\system32\DRIVERS\wanarp.sys
    \SystemRoot\system32\drivers\N360\1403010.016\SRTSPX.SYS
    \SystemRoot\system32\DRIVERS\rdbss.sys
    \SystemRoot\system32\drivers\nsiproxy.sys
    \??\C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_20.1.0.24\Definitions\IPSDefs\20130628.001\IDSvix86.sys
    \??\C:\Program Files\Common Files\Symantec Shared\EENGINE\eeCtrl.sys
    \??\C:\Program Files\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys
    \SystemRoot\System32\Drivers\dfsc.sys
    \??\C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_20.1.0.24\Definitions\BASHDefs\20130620.001\BHDrvx86.sys
    \SystemRoot\system32\DRIVERS\usbccgp.sys
    \SystemRoot\system32\DRIVERS\USBD.SYS
    \SystemRoot\system32\DRIVERS\PAC7302.SYS
    \SystemRoot\system32\DRIVERS\STREAM.SYS
    \SystemRoot\system32\drivers\usbaudio.sys
    \SystemRoot\system32\DRIVERS\hidusb.sys
    \SystemRoot\system32\DRIVERS\HIDCLASS.SYS
    \SystemRoot\system32\DRIVERS\kbdhid.sys
    \SystemRoot\system32\DRIVERS\USBSTOR.SYS
    \SystemRoot\System32\Drivers\crashdmp.sys
    \SystemRoot\System32\Drivers\dump_diskdump.sys
    \SystemRoot\System32\Drivers\dump_nvstor32.sys
    \SystemRoot\System32\win32k.sys
    \SystemRoot\System32\drivers\Dxapi.sys
    \SystemRoot\system32\DRIVERS\monitor.sys
    \SystemRoot\System32\TSDDD.dll
    \SystemRoot\System32\cdd.dll
    \SystemRoot\system32\drivers\luafv.sys
    \??\C:\Windows\system32\drivers\mbam.sys
    \SystemRoot\system32\drivers\WudfPf.sys
    \SystemRoot\system32\DRIVERS\lltdio.sys
    \SystemRoot\system32\DRIVERS\rspndr.sys
    \SystemRoot\system32\drivers\HTTP.sys
    \SystemRoot\System32\DRIVERS\srvnet.sys
    \SystemRoot\system32\DRIVERS\bowser.sys
    \SystemRoot\System32\drivers\mpsdrv.sys
    \SystemRoot\system32\drivers\mrxdav.sys
    \SystemRoot\system32\DRIVERS\mrxsmb.sys
    \SystemRoot\system32\DRIVERS\mrxsmb10.sys
    \SystemRoot\system32\DRIVERS\mrxsmb20.sys
    \SystemRoot\System32\DRIVERS\srv2.sys
    \SystemRoot\System32\DRIVERS\srv.sys
    \SystemRoot\system32\drivers\spsys.sys
    \SystemRoot\system32\DRIVERS\parvdm.sys
    \??\C:\Acer\Empowering Technology\eRecovery\int15.sys
    \SystemRoot\system32\drivers\peauth.sys
    \SystemRoot\System32\Drivers\secdrv.SYS
    \SystemRoot\System32\drivers\tcpipreg.sys
    \SystemRoot\system32\DRIVERS\cdfs.sys
    \SystemRoot\System32\Drivers\N360\1403010.016\SRTSP.SYS
    \??\C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_20.1.0.24\Definitions\VirusDefs\20130630.003\NAVEX15.SYS
    \??\C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_20.1.0.24\Definitions\VirusDefs\20130630.003\NAVENG.SYS
    \??\C:\Windows\system32\TrueSight.sys
    \SystemRoot\System32\ATMFD.DLL
    \??\C:\Windows\system32\drivers\mbamchameleon.sys
    \??\C:\Windows\system32\drivers\mbamswissarmy.sys
    \Windows\System32\ntdll.dll
    ----------- End -----------
    Done!
    <<<1>>>
    Upper Device Name: \Device\Harddisk4\DR4
    Upper Device Object: 0xffffffff85abf7c0
    Upper Device Driver Name: \Driver\disk\
    Lower Device Name: \Device\00000075\
    Lower Device Object: 0xffffffff859b3030
    Lower Device Driver Name: \Driver\USBSTOR\
    <<<1>>>
    Upper Device Name: \Device\Harddisk3\DR3
    Upper Device Object: 0xffffffff85abf030
    Upper Device Driver Name: \Driver\disk\
    Lower Device Name: \Device\00000074\
    Lower Device Object: 0xffffffff8b8f4450
    Lower Device Driver Name: \Driver\USBSTOR\
    <<<1>>>
    Upper Device Name: \Device\Harddisk2\DR2
    Upper Device Object: 0xffffffff8b8f5400
    Upper Device Driver Name: \Driver\disk\
    Lower Device Name: \Device\00000073\
    Lower Device Object: 0xffffffff8b8f4030
    Lower Device Driver Name: \Driver\USBSTOR\
    <<<1>>>
    Upper Device Name: \Device\Harddisk1\DR1
    Upper Device Object: 0xffffffff8b8f5968
    Upper Device Driver Name: \Driver\disk\
    Lower Device Name: \Device\00000072\
    Lower Device Object: 0xffffffff8b8f1298
    Lower Device Driver Name: \Driver\USBSTOR\
    <<<1>>>
    Upper Device Name: \Device\Harddisk0\DR0
    Upper Device Object: 0xffffffff85240ac8
    Upper Device Driver Name: \Driver\disk\
    Lower Device Name: \Device\0000005d\
    Lower Device Object: 0xffffffff84149c90
    Lower Device Driver Name: \Driver\nvstor32\
    <<<2>>>
    Device number: 0, partition: 2
    Physical Sector Size: 512
    Drive: 0, DevicePointer: 0xffffffff85240ac8, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\disk\
    --------- Disk Stack ------
    DevicePointer: 0xffffffff8513d208, DeviceName: Unknown, DriverName: \Driver\partmgr\
    DevicePointer: 0xffffffff85240ac8, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\disk\
    DevicePointer: 0xffffffff841499c8, DeviceName: Unknown, DriverName: \Driver\ACPI\
    DevicePointer: 0xffffffff84149c90, DeviceName: \Device\0000005d\, DriverName: \Driver\nvstor32\
    ------------ End ----------
    Alternate DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\disk\
    Upper DeviceData: 0x0, 0x0, 0x0
    Lower DeviceData: 0x0, 0x0, 0x0
    <<<3>>>
    Volume: C:
    File system type: NTFS
    SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
    <<<2>>>
    Device number: 0, partition: 2
    <<<3>>>
    Volume: C:
    File system type: NTFS
    SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
    Scanning drivers directory: C:\Windows\system32\drivers...
    <<<2>>>
    Device number: 0, partition: 2
    <<<3>>>
    Volume: C:
    File system type: NTFS
    SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
    Done!
    Drive 0
    Scanning MBR on drive 0...
    Inspecting partition table:
    MBR Signature: 55AA
    Disk Signature: 74409E16

    Partition information:

    Partition 0 type is Other (0x27)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 63 Numsec = 20466747

    Partition 1 type is Other (0x6)
    Partition is ACTIVE.
    Partition starts at LBA: 20466810 Numsec = 146336085
    Partition file system is NTFS
    Partition is bootable

    Partition 2 type is Primary (0x7)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 166802895 Numsec = 145773810

    Partition 3 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0 Numsec = 0

    Disk Size: 164696555520 bytes
    Sector size: 512 bytes

    Scanning physical sectors of unpartitioned space on drive 0 (1-62-321652960-321672960)...
    Done!
    Physical Sector Size: 0
    Drive: 1, DevicePointer: 0xffffffff8b8f5968, DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\disk\
    --------- Disk Stack ------
    DevicePointer: 0xffffffff859b3778, DeviceName: Unknown, DriverName: \Driver\partmgr\
    DevicePointer: 0xffffffff8b8f5968, DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\disk\
    DevicePointer: 0xffffffff8b8f1298, DeviceName: \Device\00000072\, DriverName: \Driver\USBSTOR\
    ------------ End ----------
    Physical Sector Size: 0
    Drive: 2, DevicePointer: 0xffffffff8b8f5400, DeviceName: \Device\Harddisk2\DR2\, DriverName: \Driver\disk\
    --------- Disk Stack ------
    DevicePointer: 0xffffffff8b8f4d18, DeviceName: Unknown, DriverName: \Driver\partmgr\
    DevicePointer: 0xffffffff8b8f5400, DeviceName: \Device\Harddisk2\DR2\, DriverName: \Driver\disk\
    DevicePointer: 0xffffffff8b8f4030, DeviceName: \Device\00000073\, DriverName: \Driver\USBSTOR\
    ------------ End ----------
    Physical Sector Size: 0
    Drive: 3, DevicePointer: 0xffffffff85abf030, DeviceName: \Device\Harddisk3\DR3\, DriverName: \Driver\disk\
    --------- Disk Stack ------
    DevicePointer: 0xffffffff85abfd18, DeviceName: Unknown, DriverName: \Driver\partmgr\
    DevicePointer: 0xffffffff85abf030, DeviceName: \Device\Harddisk3\DR3\, DriverName: \Driver\disk\
    DevicePointer: 0xffffffff8b8f4450, DeviceName: \Device\00000074\, DriverName: \Driver\USBSTOR\
    ------------ End ----------
    Physical Sector Size: 0
    Drive: 4, DevicePointer: 0xffffffff85abf7c0, DeviceName: \Device\Harddisk4\DR4\, DriverName: \Driver\disk\
    --------- Disk Stack ------
    DevicePointer: 0xffffffff8b8f6020, DeviceName: Unknown, DriverName: \Driver\partmgr\
    DevicePointer: 0xffffffff85abf7c0, DeviceName: \Device\Harddisk4\DR4\, DriverName: \Driver\disk\
    DevicePointer: 0xffffffff859b3030, DeviceName: \Device\00000075\, DriverName: \Driver\USBSTOR\
    ------------ End ----------
    Scan finished
    =======================================


    Removal queue found; removal started
    Removing c:\programdata\malwarebytes' anti-malware (portable)\mbr_0_i.mbam...
    Removing c:\programdata\malwarebytes' anti-malware (portable)\bootstrap_0_1_20466810_i.mbam...
    Removing c:\programdata\malwarebytes' anti-malware (portable)\mbr_0_r.mbam...
    Removal finished
    ---------------------------------------
    Malwarebytes Anti-Rootkit BETA 1.06.0.1004

    (c) Malwarebytes Corporation 2011-2012

    OS version: 6.0.6002 Windows Vista Service Pack 2 x86

    Account is Administrative

    Internet Explorer version: 9.0.8112.16421

    File system is: NTFS
    Disk drives: C:\ DRIVE_FIXED, D:\ DRIVE_FIXED
    CPU speed: 2.410000 GHz
    Memory total: 804069376, free: 258699264

    The cleanup process was not required.:confused:
     
    JTee,
    #6
  8. 2013/06/30
    JTee

    JTee Well-Known Member Thread Starter

    Joined:
    2009/09/07
    Messages:
    216
    Likes Received:
    0
    Broni, the other is a different forum & different issue.
     
    JTee,
    #7
  9. 2013/06/30
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    If this is about same computer you have to finish here first.
    Put the other one on hold.

    [​IMG] Create new restore point before proceeding with the next step....
    How to:
    - Windows 8: http://www.vikitech.com/11302/system-restore-windows-8
    - Windows 7: http://www.howtogeek.com/howto/3195/create-a-system-restore-point-in-windows-7/
    - Vista: http://www.howtogeek.com/howto/wind...tore-point-for-windows-vistas-system-restore/
    - XP: http://support.microsoft.com/kb/948247

    [​IMG] Please download ComboFix from Here, Here or Here to your Desktop.

    **Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
    • Never rename Combofix unless instructed.
    • Close any open browsers.
    • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
    • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results ".
    • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
    • Close any open browsers.
    • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
    • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
    • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
      If the connection is not there use restore point you created prior to running Combofix.
    • Double click on combofix.exe & follow the prompts.

    • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
      NOTE 2. If Combofix asks you to update the program, always do so.
    • When finished, it will produce a report for you.
    • Please post the "C:\ComboFix.txt"
    **Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
    **Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results ". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
    Use AppRemover to uninstall it: http://www.appremover.com/
    We can reinstall it when we're done with CF.
    **Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion ", restart computer to fix the issue.
    **Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


    Make sure, you re-enable your security programs, when you're done with Combofix.

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    NOTE.
    If, for some reason, Combofix refuses to run, try the following...

    Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
    Do NOT run it yet.
    Download Rkill (courtesy of BleepingComputer.com) to your desktop.
    There are 2 different versions. If one of them won't run then download and try to run the other one.
    You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

    rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
    iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

    Restart computer in safe mode

    • Double-click on the Rkill desktop icon to run the tool.
    • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
    • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
    • If not, delete the file, then download and use the one provided in Link 2.
    • Do not reboot until instructed.
    • If the tool does not run from any of the links provided, please let me know.

    When the scan is done Notepad will open with rKill.txt log.
    NOTE. rKill.txt log will also be present on your desktop.

    Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

    IF you had to run rKill post BOTH logs, rKill.txt and Combofix.txt.
     
  10. 2013/07/01
    JTee

    JTee Well-Known Member Thread Starter

    Joined:
    2009/09/07
    Messages:
    216
    Likes Received:
    0
    Broni, I ran ComboFix; I turned off all the firewalls, anti-viruses/malware I recognized as well as anti-intrusions. I went to so many places I can't remember where to go to turn them all back on. I have Norton Security Suite, and received a message that it's scan was running in the background or something to that effect, but when I checked, it showed it was off. The msg stated it would run ComboFix anyway. I hope I did it correctly.
    It ran & produced a report:

    ComboFix Log:

    ComboFix 13-06-30.01 - JayeTee 06/30/2013 23:40:59.1.1 - x86
    Microsoft® Windows Vista™ Home Basic 6.0.6002.2.1252.1.1033.18.767.230 [GMT -7:00]
    Running from: c:\users\JayeTee\Desktop\ComboFix.exe
    AV: Norton Security Suite *Disabled/Updated* {63DF5164-9100-186D-2187-8DC619EFD8BF}
    FW: Norton Security Suite *Disabled* {5BE4D041-DB6F-1935-0AD8-24F3E73C9FC4}
    SP: Norton Security Suite *Enabled/Updated* {D8BEB080-B73A-17E3-1B37-B6B462689202}
    SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
    .
    .
    ((((((((((((((((((((((((( Files Created from 2013-06-01 to 2013-07-01 )))))))))))))))))))))))))))))))
    .
    .
    2013-07-01 06:50 . 2013-07-01 06:51 -------- d-----w- c:\users\JayeTee\AppData\Local\temp
    2013-07-01 06:50 . 2013-07-01 06:50 -------- d-----w- c:\users\Default\AppData\Local\temp
    2013-06-30 21:49 . 2013-06-30 22:43 -------- d-----w- c:\programdata\Malwarebytes' Anti-Malware (portable)
    2013-06-29 02:48 . 2013-06-29 02:48 -------- d-----w- c:\users\JayeTee\AppData\Roaming\Malwarebytes
    2013-06-29 02:48 . 2013-06-29 02:48 -------- d-----w- c:\programdata\Malwarebytes
    2013-06-27 06:00 . 2013-06-27 06:00 -------- d-----w- c:\users\JayeTee\AppData\Roaming\pdfforge
    2013-06-27 06:00 . 2004-03-09 08:00 662288 ----a-w- c:\windows\system32\MSCOMCT2.OCX
    2013-06-27 06:00 . 2001-10-29 00:42 116224 ----a-w- c:\windows\system32\pdfcmnnt.dll
    2013-06-27 06:00 . 1998-06-24 08:00 137000 ----a-w- c:\windows\system32\MSMAPI32.OCX
    2013-06-27 06:00 . 1998-07-06 08:00 23552 ----a-w- c:\windows\system32\MSMPIDE.DLL
    2013-06-27 06:00 . 2013-06-27 06:01 -------- d-----w- c:\program files\PDFCreator
    2013-06-27 05:51 . 2013-06-27 05:51 -------- d-----w- c:\program files\InfoSeeker
    2013-06-27 05:48 . 2013-06-27 05:48 -------- d-----w- c:\program files\SweetIM
    2013-06-27 05:47 . 2013-02-05 07:25 632656 ----a-w- c:\windows\system32\msvcr80.dll
    2013-06-27 05:47 . 2013-02-05 07:25 554832 ----a-w- c:\windows\system32\msvcp80.dll
    2013-06-27 05:47 . 2013-02-05 07:25 479232 ----a-w- c:\windows\system32\msvcm80.dll
    2013-06-26 05:02 . 2013-06-17 09:10 7068072 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{0269077E-82CB-41EC-A2F5-83337705687B}\mpengine.dll
    2013-06-26 04:51 . 2013-06-26 06:11 -------- d-----w- c:\program files\Common Files\Symantec Shared
    2013-06-26 04:51 . 2013-06-26 04:51 142496 ----a-w- c:\windows\system32\drivers\SYMEVENT.SYS
    2013-06-26 04:51 . 2013-06-26 04:51 -------- d-----w- c:\program files\Symantec
    2013-06-26 04:49 . 2013-06-27 17:04 -------- d-----w- c:\windows\system32\drivers\N360
    2013-06-26 04:49 . 2013-06-26 04:49 -------- d-----w- c:\program files\Norton Security Suite
    2013-06-26 04:43 . 2013-06-26 04:43 -------- d-----w- c:\program files\NortonInstaller
    2013-06-25 03:38 . 2013-06-25 03:39 -------- d-----w- c:\program files\Mobile App Sync
    2013-06-21 05:57 . 2013-06-21 05:57 -------- d-----w- c:\users\JayeTee\AppData\Local\Zoom_Downloader
    2013-06-21 05:57 . 2013-06-21 05:57 -------- d-----w- c:\program files\Zoom Downloader
    2013-06-21 05:54 . 2013-06-21 05:54 -------- d-----w- c:\program files\File Type Helper
    2013-06-21 05:54 . 2013-06-21 05:55 -------- d-----w- c:\program files\Fast Free Converter
    2013-06-21 05:44 . 2013-06-21 05:44 -------- d-----w- c:\program files\Common Files\xing shared
    2013-06-21 05:42 . 2013-06-21 05:44 -------- d-----w- c:\program files\Real
    2013-06-21 05:35 . 2013-06-21 05:36 -------- d-----w- c:\program files\Ask.com
    2013-06-21 05:34 . 2013-06-21 05:34 -------- d-----w- c:\users\JayeTee\AppData\Local\APN
    2013-06-21 05:34 . 2013-06-21 05:34 -------- d-----w- c:\program files\Shockwave.com
    2013-06-20 22:27 . 2013-06-20 22:28 -------- d-----w- c:\users\JayeTee\AppData\Local\MigWiz
    2013-06-20 21:57 . 2013-06-20 21:57 -------- d-----w- c:\users\JayeTee\AppData\Local\Microsoft Corporation
    2013-06-20 20:19 . 2013-06-20 20:20 -------- d--h--w- c:\windows\msdownld.tmp
    2013-06-17 19:03 . 2013-07-01 06:08 13464 ----a-w- c:\windows\system32\drivers\SWDUMon.sys
    2013-06-17 19:03 . 2013-06-17 19:03 -------- d-----w- c:\users\JayeTee\AppData\Local\SlimWare Utilities Inc
    2013-06-17 19:03 . 2013-06-17 19:03 -------- d-----w- c:\program files\DriverUpdate
    2013-06-13 18:42 . 2013-04-17 12:30 24576 ----a-w- c:\windows\system32\cryptdlg.dll
    2013-06-12 16:43 . 2013-05-08 04:37 905576 ----a-w- c:\windows\system32\drivers\tcpip.sys
    2013-06-12 16:43 . 2013-05-02 04:04 443904 ----a-w- c:\windows\system32\win32spl.dll
    2013-06-12 16:43 . 2013-05-02 04:03 37376 ----a-w- c:\windows\system32\printcom.dll
    2013-06-12 16:42 . 2013-04-24 01:46 812544 ----a-w- c:\windows\system32\certutil.exe
    2013-06-12 16:42 . 2013-04-24 04:00 985600 ----a-w- c:\windows\system32\crypt32.dll
    2013-06-12 16:42 . 2013-04-24 04:00 98304 ----a-w- c:\windows\system32\cryptnet.dll
    2013-06-12 16:42 . 2013-04-24 04:00 133120 ----a-w- c:\windows\system32\cryptsvc.dll
    2013-06-12 16:42 . 2013-04-24 04:00 41984 ----a-w- c:\windows\system32\certenc.dll
    2013-06-12 16:42 . 2013-05-02 22:03 3603832 ----a-w- c:\windows\system32\ntkrnlpa.exe
    2013-06-12 16:42 . 2013-05-02 22:03 3551096 ----a-w- c:\windows\system32\ntoskrnl.exe
    2013-06-10 03:34 . 2013-06-10 03:34 -------- d-----w- c:\program files\iPod
    2013-06-10 03:34 . 2013-06-10 03:37 -------- d-----w- c:\programdata\188F1432-103A-4ffb-80F1-36B633C5C9E1
    2013-06-10 03:34 . 2013-06-10 03:37 -------- d-----w- c:\program files\iTunes
    2013-06-08 04:53 . 2013-06-20 20:18 -------- d-----w- c:\program files\MSECache
    2013-06-07 03:42 . 2013-06-07 03:42 -------- d-----w- c:\program files\Adobe Download Assistant
    .
    .
    .
    (((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2013-06-21 05:42 . 2007-04-25 21:08 348160 ----a-w- c:\windows\system32\msvcr71.dll
    2013-06-21 05:42 . 2007-04-25 21:07 499712 ----a-w- c:\windows\system32\msvcp71.dll
    2013-06-12 05:33 . 2013-03-01 19:35 71048 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
    2013-06-12 05:33 . 2013-03-01 19:35 692104 ----a-w- c:\windows\system32\FlashPlayerApp.exe
    2013-05-02 09:06 . 2013-02-26 04:10 238872 ------w- c:\windows\system32\MpSigStub.exe
    2013-05-01 10:59 . 2013-05-01 10:59 94208 ----a-w- c:\windows\system32\QuickTimeVR.qtx
    2013-05-01 10:59 . 2013-05-01 10:59 69632 ----a-w- c:\windows\system32\QuickTime.qts
    2013-04-15 14:20 . 2013-05-18 19:17 638328 ----a-w- c:\windows\system32\drivers\dxgkrnl.sys
    2013-04-13 10:56 . 2013-05-18 19:17 37376 ----a-w- c:\windows\system32\cdd.dll
    2013-04-09 01:36 . 2013-05-18 19:17 2049024 ----a-w- c:\windows\system32\win32k.sys
    2013-04-07 18:01 . 2013-04-07 18:07 1169609 ----a-w- c:\windows\unins000.exe
    .
    .
    ((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\~\Browser Helper Objects\{304E71B8-633E-4C36-996A-7D21D9D1518F}]
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveBlacklistedOverlay]
    @= "{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} "
    [HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42}]
    2013-06-07 06:57 578512 ----a-w- c:\program files\Google\Drive\googledrivesync32.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedEditOverlay]
    @= "{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44} "
    [HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}]
    2013-06-07 06:57 578512 ----a-w- c:\program files\Google\Drive\googledrivesync32.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedViewOverlay]
    @= "{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43} "
    [HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43}]
    2013-06-07 06:57 578512 ----a-w- c:\program files\Google\Drive\googledrivesync32.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSyncedOverlay]
    @= "{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} "
    [HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40}]
    2013-06-07 06:57 578512 ----a-w- c:\program files\Google\Drive\googledrivesync32.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSyncingOverlay]
    @= "{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} "
    [HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41}]
    2013-06-07 06:57 578512 ----a-w- c:\program files\Google\Drive\googledrivesync32.dll
    .
    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "DownloadManager "= "c:\program files\Zoom Downloader\DownloadManager.exe" [2013-06-21 1794560]
    "MobileAppSync "= "c:\program files\Mobile App Sync\D2MClient.exe" [2013-06-25 313856]
    "SearchProtect "= "c:\users\JayeTee\AppData\Roaming\SearchProtect\bin\cltmng.exe" [2013-05-08 2852640]
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "RtHDVCpl "= "RtHDVCpl.exe" [2007-02-15 4390912]
    "SearchProtectAll "= "c:\program files\SearchProtect\bin\cltmng.exe" [2013-05-08 2852640]
    "PAC7302_Monitor "= "c:\windows\PixArt\PAC7302\Monitor.exe" [2006-11-03 319488]
    "ApnUpdater "= "c:\program files\Ask.com\Updater\Updater.exe" [2013-04-25 1648264]
    "TkBellExe "= "c:\program files\Real\RealPlayer\Update\realsched.exe" [2013-06-21 295512]
    "NvMediaCenter "= "c:\windows\system32\NvMcTray.dll" [2008-06-20 92704]
    "SMSERIAL "= "c:\program files\Motorola\SMSERIAL\sm56hlpr.exe" [2006-10-09 729088]
    "Acer Empowering Technology Monitor "= "c:\acer\Empowering Technology\SysMonitor.exe" [2007-01-24 319488]
    "Acer Tour Reminder "= "c:\acer\AcerTour\Reminder.exe" [2007-02-16 151552]
    "APSDaemon "= "c:\program files\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2013-04-22 59720]
    "Adobe ARM "= "c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-04-04 958576]
    "QuickTime Task "= "c:\program files\QuickTime\QTTask.exe" [2013-05-01 421888]
    .
    [HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
    "Acer Tour Reminder "= "c:\acer\AcerTour\Reminder.exe" [2007-02-16 151552]
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
    "EnableUIADesktopToggle "= 0 (0x0)
    .
    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WudfSvc]
    @= "Service "
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
    "DisableMonitoring "=dword:00000001
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
    "DisableMonitoring "=dword:00000001
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
    "DisableMonitoring "=dword:00000001
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
    LocalServiceNoNetwork REG_MULTI_SZ PLA DPS BFE mpssvc
    LocalServiceAndNoImpersonation REG_MULTI_SZ FontCache
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
    2013-06-20 19:08 1165776 ----a-w- c:\program files\Google\Chrome\Application\27.0.1453.116\Installer\chrmstp.exe
    .
    Contents of the 'Scheduled Tasks' folder
    .
    2013-07-01 c:\windows\Tasks\Adobe Flash Player Updater.job
    - c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2013-03-01 05:33]
    .
    2013-07-01 c:\windows\Tasks\DriverUpdate Startup.job
    - c:\program files\DriverUpdate\DriverUpdate.exe [2013-05-23 16:33]
    .
    2013-07-01 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
    - c:\program files\Google\Update\GoogleUpdate.exe [2013-05-24 18:02]
    .
    2013-07-01 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
    - c:\program files\Google\Update\GoogleUpdate.exe [2013-05-24 18:02]
    .
    .
    ------- Supplementary Scan -------
    .
    uSearchMigratedDefaultURL = hxxp://search.yahoo.com/search?p={searchTerms}&ei=utf-8&fr=b1ie7
    uStart Page = hxxp://www.yahoo.com/
    mStart Page = hxxp://start.sweetpacks.com/?src=10&st=12&crg=3.5000006.10042&barid={F8131592-DEEC-11E2-922B-001921ECB80D}
    uInternet Settings,ProxyOverride = *.local
    TCP: DhcpNameServer = 10.238.239.61
    .
    - - - - ORPHANS REMOVED - - - -
    .
    Toolbar-10 - (no file)
    HKLM-Run-Acer Tour - (no file)
    HKLM-Run-eRecoveryService - (no file)
    SafeBoot-WudfPf
    SafeBoot-WudfRd
    .
    .
    .
    **************************************************************************
    .
    catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
    Rootkit scan 2013-06-30 23:51
    Windows 6.0.6002 Service Pack 2 NTFS
    .
    scanning hidden processes ...
    .
    scanning hidden autostart entries ...
    .
    scanning hidden files ...
    .
    scan completed successfully
    hidden files: 0
    .
    **************************************************************************
    .
    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\N360]
    "ImagePath "= "\ "c:\program files\Norton Security Suite\Engine\20.3.1.22\ccSvcHst.exe\" /s \ "N360\" /m \ "c:\program files\Norton Security Suite\Engine\20.3.1.22\diMaster.dll\" /prefetch:1 "
    .
    --------------------- LOCKED REGISTRY KEYS ---------------------
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
    @Denied: (A 2) (Everyone)
    @= "FlashBroker "
    "LocalizedString "= "@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil32_11_7_700_224_ActiveX.exe,-101 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
    "Enabled "=dword:00000001
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
    @= "c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil32_11_7_700_224_ActiveX.exe "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
    @= "{FAB3E735-69C7-453B-A446-B6823C6DF1C9} "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
    @Denied: (A 2) (Everyone)
    @= "IFlashBroker5 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
    @= "{00020424-0000-0000-C000-000000000046} "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
    @= "{FAB3E735-69C7-453B-A446-B6823C6DF1C9} "
    "Version "= "1.0 "
    .
    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
    @Denied: (A) (Users)
    @Denied: (A) (Everyone)
    @Allowed: (B 1 2 3 4 5) (S-1-5-20)
    "BlindDial "=dword:00000000
    "MSCurrentCountry "=dword:000000b5
    .
    Completion time: 2013-06-30 23:55:45
    ComboFix-quarantined-files.txt 2013-07-01 06:55
    .
    Pre-Run: 37,172,957,184 bytes free
    Post-Run: 37,135,695,872 bytes free
    .
    - - End Of File - - 193C9583567F4E4CEBC70190CC5EA17E
    A863475757CC50891AA8458C415E4B25
     
    JTee,
    #9
  11. 2013/07/01
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Never turn your firewall off.

    Combofix log looks good.

    [​IMG] Please download AdwCleaner by Xplode onto your desktop.
    • Close all open programs and internet browsers.
    • Double click on adwcleaner.exe to run the tool.
    • Click on Delete.
    • Confirm each time with Ok.
    • Your computer will be rebooted automatically. A text file will open after the restart.
    • Please post the contents of that logfile with your next reply.
    • You can find the logfile at C:\AdwCleaner[S1].txt as well.

    [​IMG] Please download Junkware Removal Tool to your desktop.
    • Shut down your protection software now to avoid potential conflicts.
    • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator ".
    • The tool will open and start scanning your system.
    • Please be patient as this can take a while to complete depending on your system's specifications.
    • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
    • Post the contents of JRT.txt into your next message.

    [​IMG] Download OTL to your Desktop.
    Alternate download: http://www.itxassociates.com/OT-Tools/OTL.exe
    • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
    • Click the Scan All Users checkbox.
    • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
    • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
    • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
     
  12. 2013/07/01
    JTee

    JTee Well-Known Member Thread Starter

    Joined:
    2009/09/07
    Messages:
    216
    Likes Received:
    0
    I will be runing the next 2 logs. You wanted me to keep yu abreast of what my computer is doing. I am getting a security alert everytime I access Yahoo or Google, stating I am entering a secured page/site, but when I actually log onto my email I get the security alert stating I am leaving a secured page/site & others may have access to it.
     
  13. 2013/07/01
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    In IE?
    If so...
    Open Internet Explorer. Click Tools > Internet Options > Advanced > Security.

    Uncheck the "Warn if changing between secure and not secure mode" box.
     
  14. 2013/07/02
    JTee

    JTee Well-Known Member Thread Starter

    Joined:
    2009/09/07
    Messages:
    216
    Likes Received:
    0
    Download Manager

    I ran the 3 items you indicated & turned my protections back on. At the beginning of this post it stated "Never turn your firewall off ". I did not notice that at first, becausein turning off my protections, I always turn off the firewall. As well Norton Security Suite has told me I do not need Windows firewall because I guess it has it's own firewall, which when I turn off my protections I turn off Norton Security Suite.

    AdwareCleaner Log:
    # AdwCleaner v2.303 - Logfile created 07/01/2013 at 21:08:00
    # Updated 08/06/2013 by Xplode
    # Operating system : Windows Vista (TM) Home Basic Service Pack 2 (32 bits)
    # User : JayeTee - JT
    # Boot Mode : Normal
    # Running from : C:\Users\JayeTee\Desktop\adwcleaner.exe
    # Option [Delete]


    ***** [Services] *****

    Stopped & Deleted : CltMngSvc

    ***** [Files / Folders] *****

    Deleted on reboot : C:\Users\JayeTee\AppData\Local\Google\Chrome\User Data\Default\Extensions\jnidgldcbakaidffpjinopjbmobecifb
    File Deleted : C:\END
    File Deleted : C:\Windows\system32\roboot.exe
    Folder Deleted : C:\Program Files\Ask.com
    Folder Deleted : C:\Program Files\Conduit
    Folder Deleted : C:\Program Files\SearchProtect
    Folder Deleted : C:\Program Files\SweetIM
    Folder Deleted : C:\Program Files\Zoom Downloader
    Folder Deleted : C:\ProgramData\APN
    Folder Deleted : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Advanced System Protector
    Folder Deleted : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Zoom Downloader
    Folder Deleted : C:\Users\JayeTee\AppData\Local\APN
    Folder Deleted : C:\Users\JayeTee\AppData\Local\Conduit
    Folder Deleted : C:\Users\JayeTee\AppData\Local\Google\Chrome\User Data\Default\Extensions\jnidgldcbakaidffpjinopjbmobecifb
    Folder Deleted : C:\Users\JayeTee\AppData\Local\Zoom_Downloader
    Folder Deleted : C:\Users\JayeTee\AppData\LocalLow\AskToolbar
    Folder Deleted : C:\Users\JayeTee\AppData\LocalLow\Conduit
    Folder Deleted : C:\Users\JayeTee\AppData\LocalLow\PriceGong
    Folder Deleted : C:\Users\JayeTee\AppData\LocalLow\searchresultstb
    Folder Deleted : C:\Users\JayeTee\AppData\LocalLow\SweetIM
    Folder Deleted : C:\Users\JayeTee\AppData\Roaming\DSite
    Folder Deleted : C:\Users\JayeTee\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Video Downloader
    Folder Deleted : C:\Users\JayeTee\AppData\Roaming\pdfforge
    Folder Deleted : C:\Users\JayeTee\AppData\Roaming\SearchProtect
    Folder Deleted : C:\Windows\Installer\{1577A05B-EE62-4BBC-9DB7-FE748FA44EC2}
    Folder Deleted : C:\Windows\Installer\{86D4B82A-ABED-442A-BE86-96357B70F4FE}

    ***** [Registry] *****

    Key Deleted : HKCU\Software\APN
    Key Deleted : HKCU\Software\AppDataLow\Software\AskToolbar
    Key Deleted : HKCU\Software\AppDataLow\Software\Conduit
    Key Deleted : HKCU\Software\AppDataLow\Software\ConduitSearchScopes
    Key Deleted : HKCU\Software\AppDataLow\Software\Crossrider
    Key Deleted : HKCU\Software\AppDataLow\Software\DynConIE
    Key Deleted : HKCU\Software\AppDataLow\Software\PriceGong
    Key Deleted : HKCU\Software\AppDataLow\Software\SmartBar
    Key Deleted : HKCU\Software\Ask.com
    Key Deleted : HKCU\Software\Conduit
    Key Deleted : HKCU\Software\Google\Chrome\Extensions\jnidgldcbakaidffpjinopjbmobecifb
    Key Deleted : HKCU\Software\ilivid
    Key Deleted : HKCU\Software\IM
    Key Deleted : HKCU\Software\ImInstaller
    Key Deleted : HKCU\Software\InstallCore
    Key Deleted : HKCU\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A5AA24EA-11B8-4113-95AE-9ED71DEAF12A}
    Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
    Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{AFBCB7E0-F91A-4951-9F31-58FEE57A25C4}
    Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{EEE6C360-6118-11DC-9C72-001320C79847}
    Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{79A765E1-C399-405B-85AF-466F52E918B0}
    Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{86D4B82A-ABED-442A-BE86-96357B70F4FE}
    Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{DD85D6BF-4787-4A93-99A5-3F0CF0AE8834}
    Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\SearchProtect
    Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\{79A765E1-C399-405B-85AF-466F52E918B0}
    Key Deleted : HKCU\Software\SearchProtect
    Key Deleted : HKCU\Software\Softonic
    Key Deleted : HKLM\Software\APN
    Key Deleted : HKLM\Software\AskToolbar
    Key Deleted : HKLM\SOFTWARE\Classes\AppID\{9B0CB95C-933A-4B8C-B6D4-EDCD19A43874}
    Key Deleted : HKLM\SOFTWARE\Classes\AppID\{D616A4A2-7B38-4DBC-9093-6FE7A4A21B17}
    Key Deleted : HKLM\SOFTWARE\Classes\AppID\GenericAskToolbar.DLL
    Key Deleted : HKLM\SOFTWARE\Classes\Applications\ilividsetup.exe
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{00000000-6E41-4FD3-8538-502F5495E5FC}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{DE9028D0-5FFA-4E69-94E3-89EE8741F468}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
    Key Deleted : HKLM\Software\Classes\Installer\Features\A28B4D68DEBAA244EB686953B7074FEF
    Key Deleted : HKLM\Software\Classes\Installer\Features\FB6D58DD787439A4995AF3C00FEA8843
    Key Deleted : HKLM\Software\Classes\Installer\Products\A28B4D68DEBAA244EB686953B7074FEF
    Key Deleted : HKLM\Software\Classes\Installer\Products\FB6D58DD787439A4995AF3C00FEA8843
    Key Deleted : HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
    Key Deleted : HKLM\SOFTWARE\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
    Key Deleted : HKLM\SOFTWARE\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
    Key Deleted : HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
    Key Deleted : HKLM\SOFTWARE\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
    Key Deleted : HKLM\SOFTWARE\Classes\Interface\{EEE6C358-6118-11DC-9C72-001320C79847}
    Key Deleted : HKLM\SOFTWARE\Classes\Interface\{EEE6C359-6118-11DC-9C72-001320C79847}
    Key Deleted : HKLM\SOFTWARE\Classes\Interface\{EEE6C35A-6118-11DC-9C72-001320C79847}
    Key Deleted : HKLM\SOFTWARE\Classes\Toolbar.CT3268934
    Key Deleted : HKLM\SOFTWARE\Classes\Toolbar.CT3297947
    Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{9C049BA6-EA47-4AC3-AED6-A66D8DC9E1D8}
    Key Deleted : HKLM\Software\Conduit
    Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\jnidgldcbakaidffpjinopjbmobecifb
    Key Deleted : HKLM\Software\iLividSRTB
    Key Deleted : HKLM\Software\InstallIQ
    Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{250BECD2-5C43-48CF-A3C6-666338526D67}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{377E5D4D-77E5-476A-8716-7E70A9272DA0}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A5AA24EA-11B8-4113-95AE-9ED71DEAF12A}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{EEE6C367-6118-11DC-9C72-001320C79847}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{EEE6C360-6118-11DC-9C72-001320C79847}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{8F0B76E1-4E46-427B-B55B-B90593468AC6}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{FD79F359-E577-46DB-AA74-D6E6B8B45BA8}
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\A97CEC23332751B47BA4B95BAA50C9D0
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\F928123A039649549966D4C29D35B1C9
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\02F47BF73B948514FAACADD8CBBDF37D
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\063A857434EDED11A893800002C0A966
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\080D9F5E1E95FEE4794CE438E635239E
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0CFE535C35F99574E8340BFA75BF92C2
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\120DFADEB50841F408F04D2A278F9509
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1E264E0A5959A1C46BA9175A878B12EA
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\261F213D1F55267499B1F87D0CC3BCF7
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2BDF3E992C0908741B7C11F4B4E0F775
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2E6768B6932D112438F047C54D180635
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\351716A953E21214898904032EAE2E81
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\397C771A7BCAC904697C3EC629ED33ED
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\69D6A6B2ED56AF24EA6335EAD6E91CA4
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6B3BC4CF5ECE1F54BBA174C13A1AB907
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\741B4ADF27276464790022C965AB6DA8
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7DE196B10195F5647A2B21B761F3DE01
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7FFA128C2B0FF414D805FC5627883401
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\86EDC790504E1834DBC20C9A04328FD2
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\97C3D0F82E712E241A2F969F45E3351C
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\98CC8BF5A4A6E6C4ABF7051DDAB8B058
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9D4F5849367142E4685ED8C25E44C5ED
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9E7F556BF224D804D96A96F0F6344789
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A189D17A469616C4688D23E192996267
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A5875B04372C19545BEB90D4D606C472
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A876D9E80B896EC44A8620248CC79296
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B5BAE2ED018083A4C8DA86D6E3F4B024
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B66FFAB725B92594C986DE826A867888
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BEABAA33A5E68374DBF197F2A00CD011
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BF4F885EDEE45644EB1E0C99E0162399
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CB61AF52AD64B6B45930BE969F316720
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CE21F3FD57B244142880EF15A165A156
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D15DAF33C220F91468A1D7D57C31ACD7
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D3BA76A44C779424889063D5098ED2D6
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D6D0EB9FDBD90C04D92A7E729058F10D
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E4748F9A4181FCE46A23C13B517B9420
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\A28B4D68DEBAA244EB686953B7074FEF
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\FB6D58DD787439A4995AF3C00FEA8843
    Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{86D4B82A-ABED-442A-BE86-96357B70F4FE}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{DD85D6BF-4787-4A93-99A5-3F0CF0AE8834}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SearchProtect
    Key Deleted : HKLM\Software\SearchProtect
    Value Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Run [DownloadManager]
    Value Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Run [searchprotect]
    Value Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [ApnUpdater]
    Value Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [SearchProtectAll]
    Value Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs [C:\Program Files\SweetIM\Toolbars\Internet Explorer\mgHelperApp.exe]
    Value Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs [C:\Program Files\SweetIM\Toolbars\Internet Explorer\mgToolbarProxy.dll]

    ***** [Internet Browsers] *****

    -\\ Internet Explorer v9.0.8112.16490

    Replaced : [HKLM\SOFTWARE\Microsoft\Internet Explorer\Main - Start Page] = hxxp://start.sweetpacks.com/?src=10&st=12&crg=3.5000006.10042&barid={F8131592-DEEC-11E2-922B-001921ECB80D} --> hxxp://www.google.com

    -\\ Google Chrome v27.0.1453.116

    File : C:\Users\JayeTee\AppData\Local\Google\Chrome\User Data\Default\Preferences

    Deleted [l.26] : search_url = "hxxp://start.sweetpacks.com?src=6&q={searchTerms}&barid={F8131592-DEEC-11E2-922[...]
    Deleted [l.2460] : homepage = "hxxp://start.sweetpacks.com/?src=10&st=12&crg=3.5000006.10042&barid={F8131592-DEEC-1[...]
    Deleted [l.2822] : urls_to_restore_on_startup = [ "hxxp://start.sweetpacks.com/?src=10&st=12&crg=3.5000006.10042[...]

    *************************

    AdwCleaner[S1].txt - [14004 octets] - [01/07/2013 21:08:00]

    ########## EOF - C:\AdwCleaner[S1].txt - [14065 octets] ##########

    JRT Log:
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Junkware Removal Tool (JRT) by Thisisu
    Version: 4.9.4 (05.06.2013:1)
    OS: Windows Vista (TM) Home Basic x86
    Ran by JayeTee on Mon 07/01/2013 at 22:12:21.94
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




    ~~~ Services



    ~~~ Registry Values



    ~~~ Registry Keys

    Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\sweetim
    Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\sweetim
    Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\installer\upgradecodes\f928123a039649549966d4c29d35b1c9
    Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{9CB9C507-E8C2-48DF-944E-2A8C03A7092C}
    Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{D209C2E6-0F76-4AC6-BBFC-1810DB366408}
    Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\SearchScopes\{9a216821-0ec5-49a3-85ac-fb72ae79a1e8}



    ~~~ Files

    Successfully deleted: [File] "C:\Windows\tasks\driverupdate startup.job "



    ~~~ Folders

    Successfully deleted: [Folder] "C:\Users\JayeTee\AppData\Roaming\systweak "
    Successfully deleted: [Folder] "C:\Users\JayeTee\appdata\local\torch "
    Successfully deleted: [Folder] "C:\Users\JayeTee\appdata\locallow\datamngr "
    Successfully deleted: [Folder] "C:\Users\JayeTee\appdata\locallow\fast free converter "
    Successfully deleted: [Folder] "C:\Users\JayeTee\appdata\locallow\iac "
    Successfully deleted: [Folder] "C:\Program Files\fast free converter "



    ~~~ Event Viewer Logs were cleared





    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Scan was completed on Mon 07/01/2013 at 22:15:24.04
    End of JRT log
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
     
  15. 2013/07/02
    JTee

    JTee Well-Known Member Thread Starter

    Joined:
    2009/09/07
    Messages:
    216
    Likes Received:
    0
    I had to post these logs 2 separate posts.

    Extras Log:
    OTL Extras logfile created on: 7/1/2013 10:19:16 PM - Run 1
    OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\JayeTee\Desktop
    Windows Vista Home Basic Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
    Internet Explorer (Version = 9.0.8112.16421)
    Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

    766.82 Mb Total Physical Memory | 172.39 Mb Available Physical Memory | 22.48% Memory free
    1.75 Gb Paging File | 0.84 Gb Available in Paging File | 47.81% Paging File free
    Paging file location(s): ?:\pagefile.sys [binary data]

    %SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
    Drive C: | 69.78 Gb Total Space | 34.70 Gb Free Space | 49.73% Space Free | Partition Type: NTFS
    Drive D: | 69.51 Gb Total Space | 60.47 Gb Free Space | 86.99% Space Free | Partition Type: NTFS

    Computer Name: JT | User Name: JayeTee | Logged in as Administrator.
    Boot Mode: Normal | Scan Mode: All users | Quick Scan
    Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

    ========== Extra Registry (SafeList) ==========


    ========== File Associations ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
    .cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1 ",%*
    .hlp [@ = hlpfile] -- C:\Windows\winhlp32.exe (Microsoft Corporation)

    [HKEY_USERS\S-1-5-21-1391460031-1594758564-2594004218-1000\SOFTWARE\Classes\<extension>]
    .html [@ = ChromeHTML] -- Reg Error: Key error. File not found

    ========== Shell Spawning ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
    batfile [open] -- "%1" %*
    cmdfile [open] -- "%1" %*
    comfile [open] -- "%1" %*
    cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1 ",%*
    exefile [open] -- "%1" %*
    helpfile [open] -- Reg Error: Key error.
    hlpfile [open] -- %SystemRoot%\winhlp32.exe %1 (Microsoft Corporation)
    htmlfile [edit] -- Reg Error: Key error.
    inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
    piffile [open] -- "%1" %*
    regfile [merge] -- Reg Error: Key error.
    scrfile [config] -- "%1 "
    scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
    scrfile [open] -- "%1" /S
    txtfile [edit] -- Reg Error: Key error.
    Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
    Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
    Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
    Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
    Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
    Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

    ========== Security Center Settings ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
    "cval" = 1
    "FirewallDisableNotify" = 0
    "AntiVirusDisableNotify" = 0
    "UpdatesDisableNotify" = 0

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
    "DisableMonitoring" = 1

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]
    "DisableMonitoring" = 1

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]
    "DisableMonitoring" = 1

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
    "AntiVirusOverride" = 0
    "AntiSpywareOverride" = 0
    "FirewallOverride" = 0
    "VistaSp1" = Reg Error: Unknown registry data type -- File not found
    "VistaSp2" = Reg Error: Unknown registry data type -- File not found

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

    ========== System Restore Settings ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
    "DisableSR" = 0

    ========== Firewall Settings ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
    "EnableFirewall" = 0
    "DisableNotifications" = 0

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
    "EnableFirewall" = 0
    "DisableNotifications" = 0

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
    "EnableFirewall" = 0
    "DisableNotifications" = 0

    ========== Authorized Applications List ==========

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
    "C:\Acer\Empowering Technology\eDataSecurity\eDSfsu.exe" = C:\Acer\Empowering Technology\eDataSecurity\eDSfsu.exe:*:Enabled:eDSfsu -- (Acer Inc.)
    "C:\Acer\Empowering Technology\eDataSecurity\encryption.exe" = C:\Acer\Empowering Technology\eDataSecurity\encryption.exe:*:Enabled:encryption -- (HiTRUST)
    "C:\Acer\Empowering Technology\eDataSecurity\decryption.exe" = C:\Acer\Empowering Technology\eDataSecurity\decryption.exe:*:Enabled:decryption -- (HiTRUST)


    ========== Vista Active Open Ports Exception List ==========

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]

    ========== Vista Active Application Exception List ==========

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]

    ========== HKEY_LOCAL_MACHINE Uninstall List ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
    "{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}" = PDFCreator
    "{0CBE6C93-CB2E-4378-91EE-12BE6D4E2E4A}" = Epson FAX Utility
    "{1577A05B-EE62-4BBC-9DB7-FE748FA44EC2}" = NTI CD & DVD-Maker
    "{18455581-E099-4BA8-BC6B-F34B2F06600C}" = Google Toolbar for Internet Explorer
    "{2318C2B1-4965-11d4-9B18-009027A5CD4F}" = Google Toolbar for Internet Explorer
    "{2637C347-9DAD-11D6-9EA2-00055D0CA761}" = Acer eMode Management
    "{27F8B90A-4DD8-4289-90F0-959FFEE93D37}" = DriverUpdate
    "{28C2DED6-325B-4CC7-983A-1777C8F7FBAB}" = RealUpgrade 1.1
    "{3AC11667-B4DD-4984-AD0B-B2D4E40AB573}" = 15354 Webcam Live
    "{3C3901C5-3455-3E0A-A214-0B093A5070A6}" = Microsoft .NET Framework 4 Client Profile
    "{3DC873BB-FFE3-46BF-9701-26B9AE371F9F}" = RealDownloader
    "{5D09C772-ECB3-442B-9CC6-B4341C78FDC2}" = Apple Application Support
    "{67ADE9AF-5CD9-4089-8825-55DE4B366799}" = NTI Backup NOW! 4.7
    "{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
    "{7770E71B-2D43-4800-9CB3-5B6CAAEBEBEA}" = RealNetworks - Microsoft Visual C++ 2008 Runtime
    "{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
    "{79155F2B-9895-49D7-8612-D92580E0DE5B}" = Bonjour
    "{79DD56FC-DB8B-47F5-9C80-78B62E05F9BC}" = Acer ScreenSaver
    "{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
    "{90120000-0020-0409-0000-0000000FF1CE}" = Compatibility Pack for the 2007 Office system
    "{91FD46D2-4FB7-4A51-8637-556E1BE1DB7C}" = iTunes
    "{925F1DB6-E86E-4378-9091-D1F68B0583C9}" = iCloud
    "{94389919-B0AA-4882-9BE8-9F0B004ECA35}" = Acer Tour
    "{95120000-00AF-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint Viewer 2007 (English)
    "{989FB5FD-9B00-4B32-8663-849CB1370DD1}" = Google Drive
    "{A0087DDE-69D0-11E2-AD57-43CA6188709B}" = Adobe AIR
    "{A87B11AC-4344-4E5D-8B12-8F471A87DAD9}" = LightScribe 1.4.136.1
    "{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
    "{AAECF7BA-E83B-4A10-87EA-DE0B333F8734}" = RealNetworks - Microsoft Visual C++ 2010 Runtime
    "{AB6097D9-D722-4987-BD9E-A076E2848EE2}" = Acer Empowering Technology
    "{AC76BA86-7AD7-1033-7B44-AA1000000001}" = Adobe Reader X (10.1.7)
    "{AEEAE013-92F1-4515-B278-139F1A692A36}" = Acer eDataSecurity Management
    "{B38E9B55-7136-4E66-A084-320512FF3F6F}" = LTCM Client
    "{B67BAFBA-4C9F-48FA-9496-933E3B255044}" = QuickTime
    "{B7A0CE06-068E-11D6-97FD-0050BACBF861}" = PowerProducer
    "{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
    "{D462BF9E-0C35-4705-BF9B-3DF9F3816643}" = Acer ePerformance Management
    "{E14ADE0E-75F3-4A46-87E5-26692DD626EC}" = Apple Mobile Device Support
    "{E15BC10F-04AA-0AFD-A6C9-476730195F8B}" = Adobe Download Assistant
    "{EED1EFD7-2703-4f7e-9820-EAA3C4723EA3}" = Watchtower Library 2011 - English
    "{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
    "Acer Registration" = Acer Registration
    "Adobe AIR" = Adobe AIR
    "Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
    "com.adobe.downloadassistant.AdobeDownloadAssistant" = Adobe Download Assistant
    "EPSON PC-FAX Driver 2" = Epson PC-FAX Driver
    "EPSON Scanner" = EPSON Scan
    "EPSON WorkForce 320 Series" = EPSON WorkForce 320 Series Printer Uninstall
    "Fast Free Converter" = Fast Free Converter
    "Google Chrome" = Google Chrome
    "InfoSeeker" = InfoSeeker
    "InstallShield_{1577A05B-EE62-4BBC-9DB7-FE748FA44EC2}" = NTI CD & DVD-Maker
    "Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
    "Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
    "Mobile App Sync" = Mobile App Sync
    "N360" = Norton Security Suite
    "NVIDIA Drivers" = NVIDIA Drivers
    "RealPlayer 16.0" = RealPlayer
    "SMSERIAL" = Motorola SM56 Speakerphone Modem
    "Super Collapse! II" = Super Collapse! II
    "Video Downloader" = Video Downloader
    "Video Downloader_is1" = Video Downloader version 2.0
    "Zoom Downloader" = Zoom Downloader

    ========== HKEY_USERS Uninstall List ==========

    [HKEY_USERS\S-1-5-21-1391460031-1594758564-2594004218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
    "Dropbox" = Dropbox

    < End of report >
     
  16. 2013/07/02
    JTee

    JTee Well-Known Member Thread Starter

    Joined:
    2009/09/07
    Messages:
    216
    Likes Received:
    0
    OTL Log:
    OTL logfile created on: 7/1/2013 10:19:15 PM - Run 1
    OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\JayeTee\Desktop
    Windows Vista Home Basic Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
    Internet Explorer (Version = 9.0.8112.16421)
    Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

    766.82 Mb Total Physical Memory | 172.39 Mb Available Physical Memory | 22.48% Memory free
    1.75 Gb Paging File | 0.84 Gb Available in Paging File | 47.81% Paging File free
    Paging file location(s): ?:\pagefile.sys [binary data]

    %SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
    Drive C: | 69.78 Gb Total Space | 34.70 Gb Free Space | 49.73% Space Free | Partition Type: NTFS
    Drive D: | 69.51 Gb Total Space | 60.47 Gb Free Space | 86.99% Space Free | Partition Type: NTFS

    Computer Name: JT | User Name: JayeTee | Logged in as Administrator.
    Boot Mode: Normal | Scan Mode: All users | Quick Scan
    Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

    ========== Processes (SafeList) ==========

    PRC - [2013/07/01 20:43:15 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\JayeTee\Desktop\OTL.exe
    PRC - [2013/06/24 20:38:55 | 000,313,856 | ---- | M] (Adknowledge) -- C:\Program Files\Mobile App Sync\D2MClient.exe
    PRC - [2013/06/20 22:43:13 | 000,295,512 | ---- | M] (RealNetworks, Inc.) -- C:\Program Files\Real\RealPlayer\Update\realsched.exe
    PRC - [2013/05/24 11:02:55 | 000,216,968 | ---- | M] (Google Inc.) -- C:\Program Files\Google\Update\1.3.21.145\GoogleCrashHandler.exe
    PRC - [2013/05/23 09:33:16 | 034,220,352 | ---- | M] (SlimWare Utilities, Inc.) -- C:\Program Files\DriverUpdate\DriverUpdate.exe
    PRC - [2013/05/11 03:37:26 | 000,065,640 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe
    PRC - [2013/04/16 03:07:08 | 000,039,056 | ---- | M] () -- C:\Program Files\RealNetworks\RealDownloader\rndlresolversvc.exe
    PRC - [2012/12/23 20:33:30 | 000,144,520 | R--- | M] (Symantec Corporation) -- C:\Program Files\Norton Security Suite\Engine\20.3.1.22\ccsvchst.exe
    PRC - [2009/04/11 00:27:38 | 002,926,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\explorer.exe
    PRC - [2007/02/15 02:07:16 | 004,390,912 | ---- | M] (Realtek Semiconductor) -- C:\Windows\RtHDVCpl.exe
    PRC - [2007/02/07 00:04:26 | 000,457,512 | ---- | M] (HiTRSUT) -- C:\Acer\Empowering Technology\eDataSecurity\eDSService.exe
    PRC - [2007/01/31 19:18:42 | 000,053,248 | ---- | M] (Acer Inc.) -- C:\Acer\Empowering Technology\eRecovery\eRecoveryService.exe
    PRC - [2007/01/24 10:27:50 | 000,319,488 | ---- | M] () -- C:\Acer\Empowering Technology\SysMonitor.exe
    PRC - [2007/01/12 21:25:28 | 000,274,520 | ---- | M] () -- C:\Acer\Empowering Technology\eMode\PCM\Kernel\TV\CLCapSvc.exe
    PRC - [2007/01/12 21:25:28 | 000,118,870 | ---- | M] () -- C:\Acer\Empowering Technology\eMode\PCM\Kernel\TV\CLSched.exe
    PRC - [2006/12/29 17:51:56 | 000,028,672 | ---- | M] () -- C:\Acer\Empowering Technology\ePerformance\MemCheck.exe
    PRC - [2006/11/03 11:01:16 | 000,319,488 | ---- | M] (PixArt Imaging Incorporation) -- C:\Windows\Pixart\Pac7302\Monitor.exe
    PRC - [2006/10/09 04:43:44 | 000,729,088 | ---- | M] (Motorola Inc.) -- C:\Program Files\Motorola\SMSERIAL\sm56hlpr.exe


    ========== Modules (No Company Name) ==========

    MOD - [2013/05/19 17:12:20 | 000,971,264 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\3da65115bf9debbf564861f6b123a2e4\System.Configuration.ni.dll
    MOD - [2013/05/19 17:09:55 | 012,433,920 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\e9ea3e70247b4aa4a8b260426db3aa6b\System.Windows.Forms.ni.dll
    MOD - [2013/03/02 04:42:23 | 001,593,856 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\78157a494dc9a7e52be8840decfcd9cc\System.Drawing.ni.dll
    MOD - [2013/03/02 04:41:56 | 005,450,752 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\b757806657fa5db2b1ed1a89b026b463\System.Xml.ni.dll
    MOD - [2013/03/02 04:21:21 | 007,977,984 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System\cc149d08e75f8c53cd28ac926b38c370\System.ni.dll
    MOD - [2013/03/02 04:21:12 | 011,492,352 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\2227d1559f87943255069398608d5c56\mscorlib.ni.dll
    MOD - [2012/05/30 07:51:08 | 000,699,280 | R--- | M] () -- C:\Program Files\Norton Security Suite\Engine\20.3.1.22\wincfi39.dll
    MOD - [2007/01/24 10:27:50 | 000,319,488 | ---- | M] () -- C:\Acer\Empowering Technology\SysMonitor.exe
    MOD - [2006/10/09 04:43:50 | 000,065,536 | ---- | M] () -- C:\Program Files\Motorola\SMSERIAL\sm56ita.dll
    MOD - [2006/10/09 04:43:50 | 000,065,536 | ---- | M] () -- C:\Program Files\Motorola\SMSERIAL\sm56esp.dll
    MOD - [2006/10/09 04:43:50 | 000,065,536 | ---- | M] () -- C:\Program Files\Motorola\SMSERIAL\sm56brz.dll
    MOD - [2006/10/09 04:43:50 | 000,053,248 | ---- | M] () -- C:\Program Files\Motorola\SMSERIAL\sm56kor.dll
    MOD - [2006/10/09 04:43:48 | 000,065,536 | ---- | M] () -- C:\Program Files\Motorola\SMSERIAL\sm56ger.dll
    MOD - [2006/10/09 04:43:48 | 000,065,536 | ---- | M] () -- C:\Program Files\Motorola\SMSERIAL\sm56fra.dll
    MOD - [2006/10/09 04:43:48 | 000,065,536 | ---- | M] () -- C:\Program Files\Motorola\SMSERIAL\sm56dnk.dll
    MOD - [2006/10/09 04:43:48 | 000,057,344 | ---- | M] () -- C:\Program Files\Motorola\SMSERIAL\sm56jpn.dll
    MOD - [2006/10/09 04:43:48 | 000,053,248 | ---- | M] () -- C:\Program Files\Motorola\SMSERIAL\sm56cht.dll
    MOD - [2006/10/09 04:43:48 | 000,053,248 | ---- | M] () -- C:\Program Files\Motorola\SMSERIAL\sm56chs.dll


    ========== Services (SafeList) ==========

    SRV - File not found [Auto | Stopped] -- C:\Program Files\Fast Free Converter\FastFreeConverterUpdt.exe -- (FastFreeConverterUpdt)
    SRV - [2013/06/11 22:33:28 | 000,256,904 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\System32\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
    SRV - [2013/05/11 03:37:26 | 000,065,640 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
    SRV - [2013/04/16 03:07:08 | 000,039,056 | ---- | M] () [Auto | Running] -- C:\Program Files\RealNetworks\RealDownloader\rndlresolversvc.exe -- (RealNetworks Downloader Resolver Service)
    SRV - [2012/12/23 20:33:30 | 000,144,520 | R--- | M] (Symantec Corporation) [Auto | Running] -- C:\Program Files\Norton Security Suite\Engine\20.3.1.22\ccSvcHst.exe -- (N360)
    SRV - [2008/01/19 00:38:26 | 000,272,952 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
    SRV - [2007/02/07 00:04:26 | 000,457,512 | ---- | M] (HiTRSUT) [Auto | Running] -- C:\Acer\Empowering Technology\eDataSecurity\eDSService.exe -- (eDataSecurity Service)
    SRV - [2007/01/31 19:18:42 | 000,053,248 | ---- | M] (Acer Inc.) [Auto | Running] -- C:\Acer\Empowering Technology\eRecovery\eRecoveryService.exe -- (eRecoveryService)
    SRV - [2007/01/12 21:25:28 | 000,274,520 | ---- | M] () [Auto | Running] -- C:\Acer\Empowering Technology\eMode\PCM\Kernel\TV\CLCapSvc.exe -- (CLCapSvc)
    SRV - [2007/01/12 21:25:28 | 000,118,870 | ---- | M] () [Auto | Running] -- C:\Acer\Empowering Technology\eMode\PCM\Kernel\TV\CLSched.exe -- (CLSched)
    SRV - [2006/12/29 17:51:56 | 000,028,672 | ---- | M] () [Auto | Running] -- C:\Acer\Empowering Technology\ePerformance\MemCheck.exe -- (AcerMemUsageCheckService)


    ========== Driver Services (SafeList) ==========

    DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\nwlnkfwd.sys -- (NwlnkFwd)
    DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\nwlnkflt.sys -- (NwlnkFlt)
    DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\KeyCrypt32.sys -- (keycrypt)
    DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\ipinip.sys -- (IpInIp)
    DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Users\JayeTee\AppData\Local\Temp\catchme.sys -- (catchme)
    DRV - File not found [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\blbdrive.sys -- (blbdrive)
    DRV - File not found [Kernel | System | Stopped] -- C:\Windows\system32\drivers\AntiLog32.sys -- (AntiLog32)
    DRV - [2013/07/01 21:15:19 | 000,013,464 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\SWDUMon.sys -- (SWDUMon)
    DRV - [2013/06/28 09:56:27 | 001,611,992 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_20.1.0.24\Definitions\VirusDefs\20130701.009\NAVEX15.SYS -- (NAVEX15)
    DRV - [2013/06/28 09:56:27 | 000,376,480 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Program Files\Common Files\Symantec Shared\EENGINE\eeCtrl.sys -- (eeCtrl)
    DRV - [2013/06/28 09:56:27 | 000,093,272 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_20.1.0.24\Definitions\VirusDefs\20130701.009\NAVENG.SYS -- (NAVENG)
    DRV - [2013/06/25 21:51:49 | 000,142,496 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\SYMEVENT.SYS -- (SymEvent)
    DRV - [2013/06/25 14:27:46 | 000,386,720 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_20.1.0.24\Definitions\IPSDefs\20130629.001\IDSvix86.sys -- (IDSVix86)
    DRV - [2013/06/20 22:05:02 | 001,002,072 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_20.1.0.24\Definitions\BASHDefs\20130620.001\BHDrvx86.sys -- (BHDrvx86)
    DRV - [2013/02/25 01:00:00 | 000,106,656 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\Program Files\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys -- (EraserUtilRebootDrv)
    DRV - [2013/01/30 20:18:06 | 000,934,488 | ---- | M] (Symantec Corporation) [File_System | Boot | Running] -- C:\Windows\System32\drivers\N360\1403010.016\symefa.sys -- (SymEFA)
    DRV - [2013/01/28 18:45:18 | 000,602,712 | ---- | M] (Symantec Corporation) [File_System | On_Demand | Running] -- C:\Windows\System32\drivers\N360\1403010.016\srtsp.sys -- (SRTSP)
    DRV - [2013/01/28 18:45:18 | 000,032,344 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\System32\drivers\N360\1403010.016\srtspx.sys -- (SRTSPX)
    DRV - [2013/01/21 19:15:32 | 000,367,704 | ---- | M] (Symantec Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\N360\1403010.016\symds.sys -- (SymDS)
    DRV - [2012/11/15 19:18:04 | 000,134,304 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\System32\drivers\N360\1403010.016\ccsetx86.sys -- (ccSet_N360)
    DRV - [2012/07/27 20:05:22 | 000,175,264 | R--- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\System32\drivers\N360\1403010.016\ironx86.sys -- (SymIRON)
    DRV - [2012/07/22 18:34:24 | 000,350,368 | R--- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\System32\drivers\N360\1403010.016\symtdiv.sys -- (SYMTDIv)
    DRV - [2008/06/20 01:04:00 | 007,468,128 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\nvlddmkm.sys -- (nvlddmkm)
    DRV - [2007/06/14 15:29:08 | 000,457,856 | ---- | M] (PixArt Imaging Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\PAC7302.SYS -- (PAC7302)
    DRV - [2007/01/27 02:21:04 | 000,101,160 | ---- | M] (NVIDIA Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\nvstor32.sys -- (nvstor32)
    DRV - [2006/12/07 19:12:02 | 000,076,584 | ---- | M] () [Kernel | Auto | Running] -- C:\Acer\Empowering Technology\eRecovery\int15.sys -- (int15)
    DRV - [2006/10/09 04:47:58 | 000,981,504 | ---- | M] (Motorola Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\smserial.sys -- (smserial)
    DRV - [2006/09/19 17:47:04 | 000,080,744 | ---- | M] (Wasay) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\WSVD.sys -- (WSVD)


    ========== Standard Registry (SafeList) ==========


    ========== Internet Explorer ==========

    IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
    IE - HKLM\..\SearchScopes,DefaultScope =
    IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
    IE - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7


    IE - HKU\.DEFAULT\..\SearchScopes,DefaultScope =
    IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

    IE - HKU\S-1-5-18\..\SearchScopes,DefaultScope =
    IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

    IE - HKU\S-1-5-19\..\SearchScopes,DefaultScope =

    IE - HKU\S-1-5-20\..\SearchScopes,DefaultScope =

    IE - HKU\S-1-5-21-1391460031-1594758564-2594004218-1000\SOFTWARE\Microsoft\Internet Explorer\Main,SearchMigratedDefaultName = Yahoo! Search
    IE - HKU\S-1-5-21-1391460031-1594758564-2594004218-1000\SOFTWARE\Microsoft\Internet Explorer\Main,SearchMigratedDefaultURL = http://search.yahoo.com/search?p={searchTerms}&ei=utf-8&fr=b1ie7
    IE - HKU\S-1-5-21-1391460031-1594758564-2594004218-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Secondary Start Pages = http://www.google.com/ [binary data]
    IE - HKU\S-1-5-21-1391460031-1594758564-2594004218-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com/
    IE - HKU\S-1-5-21-1391460031-1594758564-2594004218-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-us
    IE - HKU\S-1-5-21-1391460031-1594758564-2594004218-1000\..\SearchScopes,DefaultScope =
    IE - HKU\S-1-5-21-1391460031-1594758564-2594004218-1000\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
    IE - HKU\S-1-5-21-1391460031-1594758564-2594004218-1000\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
    IE - HKU\S-1-5-21-1391460031-1594758564-2594004218-1000\..\SearchScopes\{9a216821-0ec5-49a3-85ac-fb72ae79a1e8}: "URL" = http://www.bing.com/search?FORM=UP68DF&PC=UP68&q={searchTerms}&src=IE-SearchBox
    IE - HKU\S-1-5-21-1391460031-1594758564-2594004218-1000\..\SearchScopes\{D3D06168-28A7-4889-9F0F-290D5C509217}: "URL" = http://search.yahoo.com/search?p={searchterms}&ei=UTF-8&fr=w3i&type=W3i_DS,136,0_0,Search,20130311,17841,0,18,0
    IE - HKU\S-1-5-21-1391460031-1594758564-2594004218-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
    IE - HKU\S-1-5-21-1391460031-1594758564-2594004218-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local


    ========== FireFox ==========

    FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
    FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
    FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
    FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
    FF - HKLM\Software\MozillaPlugins\@real.com/nppl3260;version=16.0.2.32: C:\Program Files\Real\RealPlayer\Netscape6\nppl3260.dll (RealNetworks, Inc.)
    FF - HKLM\Software\MozillaPlugins\@real.com/nprndlchromebrowserrecordext;version=1.3.2: C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlchromebrowserrecordext.dll (RealNetworks, Inc.)
    FF - HKLM\Software\MozillaPlugins\@real.com/nprndlhtml5videoshim;version=1.3.2: C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlhtml5videoshim.dll (RealNetworks, Inc.)
    FF - HKLM\Software\MozillaPlugins\@real.com/nprndlpepperflashvideoshim;version=1.3.2: C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlpepperflashvideoshim.dll (RealNetworks, Inc.)
    FF - HKLM\Software\MozillaPlugins\@real.com/nprpplugin;version=16.0.2.32: C:\Program Files\Real\RealPlayer\Netscape6\nprpplugin.dll (RealPlayer)
    FF - HKLM\Software\MozillaPlugins\@realnetworks.com/npdlplugin;version=1: C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\npdlplugin.dll (RealDownloader)
    FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files\Google\Update\1.3.21.145\npGoogleUpdate3.dll (Google Inc.)
    FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files\Google\Update\1.3.21.145\npGoogleUpdate3.dll (Google Inc.)
    FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)

    FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{FCE04E1F-9378-4f39-96F6-5689A9159E45}: C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext\ [2013/06/20 22:45:03 | 000,000,000 | ---D | M]
    FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{ABDE892B-13A8-4d1b-88E6-365A6E755758}: C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext [2013/06/20 22:45:03 | 000,000,000 | ---D | M]
    FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{BBDA0591-3099-440a-AA10-41764D9DB4DB}: C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_20.1.0.24\IPSFFPlgn\ [2013/06/25 21:55:33 | 000,000,000 | ---D | M]
    FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{2D3F3651-74B9-4795-BDEC-6DA2F431CB62}: C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_20.1.0.24\coFFPlgn\ [2013/07/01 21:17:58 | 000,000,000 | ---D | M]
    FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{7D4F1959-3F72-49d5-8E59-F02F8AA6815D}: C:\Program Files\Updater By SweetPacks\Firefox

    [2013/06/26 22:51:51 | 000,000,000 | ---D | M] (No name found) -- C:\Users\JayeTee\AppData\Roaming\Mozilla\Firefox\extensions
    [2013/06/26 22:51:51 | 000,000,000 | ---D | M] (InfoSeeker) -- C:\Users\JayeTee\AppData\Roaming\Mozilla\Firefox\extensions\support@infoseekerapp.com

    ========== Chrome ==========

    CHR - default_search_provider: Bing ()
    CHR - default_search_provider: search_url = {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:acceptedSuggestion}{google:eek:riginalQueryForSuggestion}{google:searchFieldtrialParameter}sourceid=chrome&ie={inputEncoding}
    CHR - default_search_provider: suggest_url =
    CHR - homepage: http://www.google.com/
    CHR - plugin: Shockwave Flash (Enabled) = C:\Program Files\Google\Chrome\Application\27.0.1453.116\PepperFlash\pepflashplayer.dll
    CHR - plugin: Chrome Remote Desktop Viewer (Enabled) = internal-remoting-viewer
    CHR - plugin: Native Client (Enabled) = C:\Program Files\Google\Chrome\Application\27.0.1453.116\ppGoogleNaClPluginChrome.dll
    CHR - plugin: Chrome PDF Viewer (Enabled) = C:\Program Files\Google\Chrome\Application\27.0.1453.116\pdf.dll
    CHR - plugin: QuickTime Plug-in 7.7.3 (Enabled) = C:\Program Files\QuickTime\plugins\npqtplugin.dll
    CHR - plugin: QuickTime Plug-in 7.7.3 (Enabled) = C:\Program Files\QuickTime\plugins\npqtplugin2.dll
    CHR - plugin: QuickTime Plug-in 7.7.3 (Enabled) = C:\Program Files\QuickTime\plugins\npqtplugin3.dll
    CHR - plugin: QuickTime Plug-in 7.7.3 (Enabled) = C:\Program Files\QuickTime\plugins\npqtplugin4.dll
    CHR - plugin: QuickTime Plug-in 7.7.3 (Enabled) = C:\Program Files\QuickTime\plugins\npqtplugin5.dll
    CHR - plugin: QuickTime Plug-in 7.7.3 (Enabled) = C:\Program Files\QuickTime\plugins\npqtplugin6.dll
    CHR - plugin: QuickTime Plug-in 7.7.3 (Enabled) = C:\Program Files\QuickTime\plugins\npqtplugin7.dll
    CHR - plugin: Adobe Acrobat (Enabled) = C:\Program Files\Adobe\Acrobat 11.0\Acrobat\Air\nppdf32.dll
    CHR - plugin: AdobeAAMDetect (Enabled) = C:\Program Files\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll
    CHR - plugin: Google Update (Enabled) = C:\Program Files\Google\Update\1.3.21.145\npGoogleUpdate3.dll
    CHR - plugin: Windows Presentation Foundation (Enabled) = C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll
    CHR - Extension: Shockwave Toolbar = C:\Users\JayeTee\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaobhcmeiifeadmdbjbpbdngaoille\7.15.25.0_0\
    CHR - Extension: Google Docs = C:\Users\JayeTee\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.5_0\
    CHR - Extension: Google Drive = C:\Users\JayeTee\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.3_0\
    CHR - Extension: YouTube = C:\Users\JayeTee\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0\
    CHR - Extension: Google Search = C:\Users\JayeTee\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0\
    CHR - Extension: RealDownloader = C:\Users\JayeTee\AppData\Local\Google\Chrome\User Data\Default\Extensions\idhngdhcfkoamngbedgpaokgjbnpdiji\1.3.2_0\
    CHR - Extension: InfoSeeker = C:\Users\JayeTee\AppData\Local\Google\Chrome\User Data\Default\Extensions\igjjkeeamkpihpncmmbgdkhdnjpcfmfb\2.6.14_0\
    CHR - Extension: Norton Identity Protection = C:\Users\JayeTee\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkfokfffehpeedafpekjeddnmnjhmcmk\2013.3.3.19_0\
    CHR - Extension: Gmail = C:\Users\JayeTee\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0\

    O1 HOSTS File: ([2006/09/18 14:41:30 | 000,000,761 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
    O1 - Hosts: 127.0.0.1 localhost
    O1 - Hosts: ::1 localhost
    O2 - BHO: (RealNetworks Download and Record Plugin for Internet Explorer) - {3049C3E9-B461-4BC5-8870-4C09146192CA} - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\IE\rndlbrowserrecordplugin.dll (RealDownloader)
    O2 - BHO: (Fast Free Converter 3.0) - {304E71B8-633E-4C36-996A-7D21D9D1518F} - C:\PROGRA~1\FASTFR~1\FASTFR~1\FASTFR~1.DLL File not found
    O2 - BHO: (Norton Identity Protection) - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program Files\Norton Security Suite\Engine\20.3.1.22\coieplg.dll (Symantec Corporation)
    O2 - BHO: (Norton Vulnerability Protection) - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files\Norton Security Suite\Engine\20.3.1.22\ips\ipsbho.dll (Symantec Corporation)
    O3 - HKLM\..\Toolbar: (Acer eDataSecurity Management) - {5CBE3B7C-1E47-477e-A7DD-396DB0476E29} - C:\Windows\System32\eDStoolbar.dll (HiTRUST)
    O3 - HKLM\..\Toolbar: (Norton Toolbar) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files\Norton Security Suite\Engine\20.3.1.22\coieplg.dll (Symantec Corporation)
    O3 - HKU\S-1-5-21-1391460031-1594758564-2594004218-1000\..\Toolbar\ShellBrowser: (Acer eDataSecurity Management) - {5CBE3B7C-1E47-477E-A7DD-396DB0476E29} - C:\Windows\System32\eDStoolbar.dll (HiTRUST)
    O3 - HKU\S-1-5-21-1391460031-1594758564-2594004218-1000\..\Toolbar\WebBrowser: (Acer eDataSecurity Management) - {5CBE3B7C-1E47-477E-A7DD-396DB0476E29} - C:\Windows\System32\eDStoolbar.dll (HiTRUST)
    O4 - HKLM..\Run: [Acer Empowering Technology Monitor] C:\Acer\Empowering Technology\SysMonitor.exe ()
    O4 - HKLM..\Run: [Acer Tour Reminder] C:\Acer\AcerTour\Reminder.exe (Acer Inc.)
    O4 - HKLM..\Run: [APSDaemon] C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
    O4 - HKLM..\Run: [NvMediaCenter] C:\Windows\System32\NvMcTray.dll (NVIDIA Corporation)
    O4 - HKLM..\Run: [PAC7302_Monitor] C:\Windows\Pixart\Pac7302\Monitor.exe (PixArt Imaging Incorporation)
    O4 - HKLM..\Run: [RtHDVCpl] C:\Windows\RtHDVCpl.exe (Realtek Semiconductor)
    O4 - HKLM..\Run: [SMSERIAL] C:\Program Files\Motorola\SMSERIAL\sm56hlpr.exe (Motorola Inc.)
    O4 - HKLM..\Run: [TkBellExe] C:\Program Files\Real\RealPlayer\Update\realsched.exe (RealNetworks, Inc.)
    O4 - HKU\.DEFAULT..\Run: [Acer Tour Reminder] C:\Acer\AcerTour\Reminder.exe (Acer Inc.)
    O4 - HKU\S-1-5-18..\Run: [Acer Tour Reminder] C:\Acer\AcerTour\Reminder.exe (Acer Inc.)
    O4 - HKU\S-1-5-21-1391460031-1594758564-2594004218-1000..\Run: [MobileAppSync] C:\Program Files\Mobile App Sync\D2MClient.exe (Adknowledge)
    O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
    O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-21-1391460031-1594758564-2594004218-1000\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-21-1391460031-1594758564-2594004218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
    O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
    O16 - DPF: {6A060448-60F9-11D5-A6CD-0002B31F7455} (ExentInf Class)
    O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 10.238.239.61
    O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{69E14A43-1964-4C36-9C15-F7285A51AC77}: DhcpNameServer = 10.238.239.61
    O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
    O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\System32\userinit.exe (Microsoft Corporation)
    O24 - Desktop WallPaper: C:\Windows\Web\Wallpaper\img24.jpg
    O24 - Desktop BackupWallPaper: C:\Windows\Web\Wallpaper\img24.jpg
    O32 - HKLM CDRom: AutoRun - 1
    O32 - AutoRun File - [2006/09/18 14:43:36 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
    O34 - HKLM BootExecute: (autocheck autochk *)
    O35 - HKLM\..comfile [open] -- "%1" %*
    O35 - HKLM\..exefile [open] -- "%1" %*
    O37 - HKLM\...com [@ = ComFile] -- "%1" %*
    O37 - HKLM\...exe [@ = exefile] -- "%1" %*
    O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
    O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)

    ========== Files/Folders - Created Within 30 Days ==========

    [2013/07/01 22:12:12 | 000,000,000 | ---D | C] -- C:\Windows\ERUNT
    [2013/07/01 22:11:57 | 000,000,000 | ---D | C] -- C:\JRT
    [2013/07/01 20:43:14 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\JayeTee\Desktop\OTL.exe
    [2013/07/01 20:38:18 | 000,545,954 | ---- | C] (Oleg N. Scherbakov) -- C:\Users\JayeTee\Desktop\JRT.exe
    [2013/06/30 23:55:51 | 000,000,000 | ---D | C] -- C:\Windows\temp
    [2013/06/30 23:55:51 | 000,000,000 | ---D | C] -- C:\Users\JayeTee\AppData\Local\temp
    [2013/06/30 23:54:36 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN
    [2013/06/30 23:35:57 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
    [2013/06/30 23:35:57 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
    [2013/06/30 23:35:57 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
    [2013/06/30 23:15:15 | 000,000,000 | ---D | C] -- C:\Qoobox
    [2013/06/30 23:13:00 | 000,000,000 | ---D | C] -- C:\Windows\erdnt
    [2013/06/30 22:41:03 | 005,084,517 | R--- | C] (Swearware) -- C:\Users\JayeTee\Desktop\ComboFix.exe
    [2013/06/30 14:49:46 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes' Anti-Malware (portable)
    [2013/06/30 14:42:58 | 000,000,000 | ---D | C] -- C:\Users\JayeTee\Documents\mbar-1.06.0.1004
    [2013/06/30 13:17:28 | 000,000,000 | ---D | C] -- C:\Users\JayeTee\Desktop\RK_Quarantine
    [2013/06/28 19:48:44 | 000,000,000 | ---D | C] -- C:\Users\JayeTee\AppData\Roaming\Malwarebytes
    [2013/06/28 19:48:24 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
    [2013/06/26 23:00:26 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDFCreator
    [2013/06/26 23:00:08 | 000,000,000 | ---D | C] -- C:\Program Files\PDFCreator
    [2013/06/26 22:55:01 | 000,350,368 | R--- | C] (Symantec Corporation) -- C:\Windows\System32\drivers\N360\1403010.016\symtdiv.sys
    [2013/06/26 22:55:01 | 000,338,592 | R--- | C] (Symantec Corporation) -- C:\Windows\System32\drivers\N360\1403010.016\symnets.sys
    [2013/06/26 22:55:00 | 000,934,488 | ---- | C] (Symantec Corporation) -- C:\Windows\System32\drivers\N360\1403010.016\symefa.sys
    [2013/06/26 22:55:00 | 000,367,704 | ---- | C] (Symantec Corporation) -- C:\Windows\System32\drivers\N360\1403010.016\symds.sys
    [2013/06/26 22:55:00 | 000,021,400 | R--- | C] (Symantec Corporation) -- C:\Windows\System32\drivers\N360\1403010.016\symelam.sys
    [2013/06/26 22:54:59 | 000,602,712 | ---- | C] (Symantec Corporation) -- C:\Windows\System32\drivers\N360\1403010.016\srtsp.sys
    [2013/06/26 22:54:59 | 000,175,264 | R--- | C] (Symantec Corporation) -- C:\Windows\System32\drivers\N360\1403010.016\ironx86.sys
    [2013/06/26 22:54:59 | 000,134,304 | ---- | C] (Symantec Corporation) -- C:\Windows\System32\drivers\N360\1403010.016\ccsetx86.sys
    [2013/06/26 22:54:59 | 000,032,344 | ---- | C] (Symantec Corporation) -- C:\Windows\System32\drivers\N360\1403010.016\srtspx.sys
    [2013/06/26 22:53:51 | 000,000,000 | ---D | C] -- C:\Windows\System32\drivers\N360\1403010.016
    [2013/06/26 22:51:51 | 000,000,000 | ---D | C] -- C:\Users\JayeTee\AppData\Roaming\Mozilla
    [2013/06/26 22:51:50 | 000,000,000 | ---D | C] -- C:\Program Files\InfoSeeker
    [2013/06/25 21:51:49 | 000,142,496 | ---- | C] (Symantec Corporation) -- C:\Windows\System32\drivers\SYMEVENT.SYS
    [2013/06/25 21:51:49 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Symantec Shared
    [2013/06/25 21:51:49 | 000,000,000 | ---D | C] -- C:\Program Files\Symantec
    [2013/06/25 21:49:59 | 000,000,000 | ---D | C] -- C:\Windows\System32\drivers\N360
    [2013/06/25 21:49:50 | 000,000,000 | R--D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Norton Security Suite
    [2013/06/25 21:49:50 | 000,000,000 | ---D | C] -- C:\Program Files\Norton Security Suite
    [2013/06/25 21:43:41 | 000,000,000 | ---D | C] -- C:\Program Files\NortonInstaller
    [2013/06/24 20:38:58 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mobile App Sync
    [2013/06/24 20:38:55 | 000,000,000 | ---D | C] -- C:\Program Files\Mobile App Sync
    [2013/06/20 23:02:26 | 000,000,000 | ---D | C] -- C:\ProgramData\TEMP
    [2013/06/20 22:54:36 | 000,000,000 | ---D | C] -- C:\Program Files\File Type Helper
    [2013/06/20 22:47:03 | 000,000,000 | ---D | C] -- C:\Users\JayeTee\AppData\Roaming\RealNetworks
    [2013/06/20 22:45:02 | 000,000,000 | ---D | C] -- C:\Program Files\RealNetworks
    [2013/06/20 22:44:53 | 000,000,000 | ---D | C] -- C:\ProgramData\RealNetworks
    [2013/06/20 22:44:14 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\xing shared
    [2013/06/20 22:43:20 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RealNetworks
    [2013/06/20 22:43:19 | 000,272,896 | ---- | C] (Progressive Networks) -- C:\Windows\System32\pncrt.dll
    [2013/06/20 22:42:36 | 000,000,000 | ---D | C] -- C:\Program Files\Real
    [2013/06/20 22:40:55 | 000,000,000 | ---D | C] -- C:\Users\JayeTee\AppData\Roaming\Real
    [2013/06/20 22:40:53 | 000,000,000 | ---D | C] -- C:\ProgramData\Google
    [2013/06/20 22:38:57 | 000,000,000 | ---D | C] -- C:\ProgramData\Real
    [2013/06/20 22:34:36 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Shockwave.com
    [2013/06/20 22:34:32 | 000,000,000 | ---D | C] -- C:\Program Files\Shockwave.com
    [2013/06/20 15:27:35 | 000,000,000 | ---D | C] -- C:\Users\JayeTee\AppData\Local\MigWiz
    [2013/06/20 14:57:06 | 000,000,000 | ---D | C] -- C:\Users\JayeTee\AppData\Local\Microsoft Corporation
    [2013/06/18 16:24:05 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive
    [2013/06/17 12:03:22 | 000,000,000 | ---D | C] -- C:\Users\JayeTee\AppData\Local\SlimWare Utilities Inc
    [2013/06/17 12:03:07 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DriverUpdate
    [2013/06/17 12:03:05 | 000,000,000 | ---D | C] -- C:\Program Files\DriverUpdate
    [2013/06/17 12:02:40 | 000,000,000 | ---D | C] -- C:\Users\Public\Documents\Downloaded Installers
    [2013/06/09 20:37:52 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
    [2013/06/09 20:34:52 | 000,000,000 | ---D | C] -- C:\Program Files\iPod
    [2013/06/09 20:34:34 | 000,000,000 | ---D | C] -- C:\Program Files\iTunes
    [2013/06/09 20:34:34 | 000,000,000 | ---D | C] -- C:\ProgramData\188F1432-103A-4ffb-80F1-36B633C5C9E1
    [2013/06/07 21:55:13 | 000,000,000 | ---D | C] -- C:\Program Files\Microsoft Office
    [2013/06/07 21:53:08 | 000,000,000 | ---D | C] -- C:\Program Files\MSECache
    [2013/06/06 20:42:56 | 000,000,000 | ---D | C] -- C:\Program Files\Adobe Download Assistant
    [1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]

    ========== Files - Modified Within 30 Days ==========

    [2013/07/01 22:08:01 | 000,000,888 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
    [2013/07/01 21:32:15 | 000,000,830 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
    [2013/07/01 21:16:37 | 000,003,168 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
    [2013/07/01 21:16:37 | 000,003,168 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
    [2013/07/01 21:15:35 | 000,000,884 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
    [2013/07/01 21:15:19 | 000,013,464 | ---- | M] () -- C:\Windows\System32\drivers\SWDUMon.sys
    [2013/07/01 21:14:29 | 000,067,584 | ---- | M] () -- C:\Windows\bootstat.dat
    [2013/07/01 21:14:25 | 802,779,136 | -HS- | M] () -- C:\hiberfil.sys
    [2013/07/01 21:09:10 | 000,000,174 | ---- | M] () -- C:\Windows\DeleteOnReboot.bat
    [2013/07/01 20:43:15 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\JayeTee\Desktop\OTL.exe
    [2013/07/01 20:38:19 | 000,545,954 | ---- | M] (Oleg N. Scherbakov) -- C:\Users\JayeTee\Desktop\JRT.exe
    [2013/07/01 20:37:18 | 000,648,201 | ---- | M] () -- C:\Users\JayeTee\Desktop\adwcleaner.exe
    [2013/06/30 22:41:05 | 005,084,517 | R--- | M] (Swearware) -- C:\Users\JayeTee\Desktop\ComboFix.exe
    [2013/06/30 13:11:07 | 000,912,384 | ---- | M] () -- C:\Users\JayeTee\Desktop\RogueKiller.exe
    [2013/06/27 11:37:49 | 002,986,440 | ---- | M] (Symantec Corporation) -- C:\Users\JayeTee\Desktop\NPE.exe
    [2013/06/27 11:37:16 | 006,257,640 | ---- | M] (Symantec Corporation) -- C:\Users\JayeTee\Desktop\NRnR.exe
    [2013/06/27 10:02:20 | 001,896,183 | ---- | M] () -- C:\Windows\System32\drivers\N360\1403010.016\Cat.DB
    [2013/06/27 10:00:43 | 000,014,818 | ---- | M] () -- C:\Windows\System32\drivers\N360\1403010.016\VT20130115.021
    [2013/06/26 22:44:09 | 000,002,497 | ---- | M] () -- C:\Users\JayeTee\Desktop\Microsoft Office PowerPoint Viewer 2007.lnk
    [2013/06/26 16:33:33 | 000,001,875 | ---- | M] () -- C:\Users\JayeTee\Desktop\Wordpad.lnk
    [2013/06/25 21:51:49 | 000,142,496 | ---- | M] (Symantec Corporation) -- C:\Windows\System32\drivers\SYMEVENT.SYS
    [2013/06/25 21:51:49 | 000,007,446 | ---- | M] () -- C:\Windows\System32\drivers\SYMEVENT.CAT
    [2013/06/25 21:51:49 | 000,000,806 | ---- | M] () -- C:\Windows\System32\drivers\SYMEVENT.INF
    [2013/06/25 21:39:03 | 000,000,902 | ---- | M] () -- C:\Users\JayeTee\Desktop\Norton Installation Files.lnk
    [2013/06/25 21:16:42 | 001,610,083 | ---- | M] () -- C:\Users\JayeTee\Documents\Map of US.rtf
    [2013/06/21 12:38:10 | 000,000,223 | ---- | M] () -- C:\Users\JayeTee\Desktop\http--myrouter.local-signin.url
    [2013/06/20 22:45:21 | 000,001,073 | ---- | M] () -- C:\Users\Public\Desktop\RealPlayer.lnk
    [2013/06/20 22:43:19 | 000,272,896 | ---- | M] (Progressive Networks) -- C:\Windows\System32\pncrt.dll
    [2013/06/20 22:34:39 | 000,001,696 | ---- | M] () -- C:\Users\Public\Desktop\Shockwave Games.lnk
    [2013/06/20 22:34:38 | 000,000,994 | ---- | M] () -- C:\Users\Public\Desktop\Super Collapse! II.lnk
    [2013/06/20 22:33:09 | 000,000,680 | ---- | M] () -- C:\Users\JayeTee\AppData\Local\d3d9caps.dat
    [2013/06/20 12:18:54 | 000,001,975 | ---- | M] () -- C:\Users\Public\Desktop\Google Chrome.lnk
    [2013/06/19 22:38:14 | 000,000,947 | ---- | M] () -- C:\Users\JayeTee\Application Data\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk
    [2013/06/18 09:22:49 | 000,001,999 | ---- | M] () -- C:\Users\JayeTee\Application Data\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
    [2013/06/17 12:03:07 | 000,001,856 | ---- | M] () -- C:\Users\Public\Desktop\DriverUpdate.lnk
    [2013/06/17 11:54:10 | 002,026,306 | ---- | M] () -- C:\Users\JayeTee\Desktop\e.mht
    [2013/06/09 20:37:54 | 000,001,668 | ---- | M] () -- C:\Users\Public\Desktop\iTunes.lnk
    [2013/06/07 10:11:16 | 000,231,952 | ---- | M] () -- C:\Windows\System32\FNTCACHE.DAT
    [2013/06/06 20:42:59 | 000,000,916 | ---- | M] () -- C:\Users\Public\Desktop\Adobe Download Assistant.lnk
    [1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]

    ========== Files Created - No Company Name ==========

    [2013/07/01 21:08:42 | 000,000,174 | ---- | C] () -- C:\Windows\DeleteOnReboot.bat
    [2013/07/01 20:37:17 | 000,648,201 | ---- | C] () -- C:\Users\JayeTee\Desktop\adwcleaner.exe
    [2013/06/30 23:35:57 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
    [2013/06/30 23:35:57 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
    [2013/06/30 23:35:57 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
    [2013/06/30 23:35:57 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
    [2013/06/30 23:35:57 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
    [2013/06/30 13:10:59 | 000,912,384 | ---- | C] () -- C:\Users\JayeTee\Desktop\RogueKiller.exe
    [2013/06/27 10:00:43 | 001,896,183 | ---- | C] () -- C:\Windows\System32\drivers\N360\1403010.016\Cat.DB
    [2013/06/27 10:00:43 | 000,014,818 | ---- | C] () -- C:\Windows\System32\drivers\N360\1403010.016\VT20130115.021
    [2013/06/26 23:00:18 | 000,116,224 | ---- | C] () -- C:\Windows\System32\pdfcmnnt.dll
    [2013/06/26 22:55:01 | 000,007,877 | R--- | C] () -- C:\Windows\System32\drivers\N360\1403010.016\symnetv.cat
    [2013/06/26 22:55:01 | 000,007,601 | R--- | C] () -- C:\Windows\System32\drivers\N360\1403010.016\symnet.cat
    [2013/06/26 22:55:01 | 000,001,468 | R--- | C] () -- C:\Windows\System32\drivers\N360\1403010.016\symnetv.inf
    [2013/06/26 22:55:01 | 000,001,440 | R--- | C] () -- C:\Windows\System32\drivers\N360\1403010.016\symnet.inf
    [2013/06/26 22:55:00 | 000,009,670 | R--- | C] () -- C:\Windows\System32\drivers\N360\1403010.016\symelam.cat
    [2013/06/26 22:55:00 | 000,007,583 | ---- | C] () -- C:\Windows\System32\drivers\N360\1403010.016\symefa.cat
    [2013/06/26 22:55:00 | 000,003,434 | ---- | C] () -- C:\Windows\System32\drivers\N360\1403010.016\symefa.inf
    [2013/06/26 22:55:00 | 000,000,996 | R--- | C] () -- C:\Windows\System32\drivers\N360\1403010.016\symelam.inf
    [2013/06/26 22:54:59 | 000,007,611 | ---- | C] () -- C:\Windows\System32\drivers\N360\1403010.016\ccsetx86.cat
    [2013/06/26 22:54:59 | 000,007,593 | R--- | C] () -- C:\Windows\System32\drivers\N360\1403010.016\iron.cat
    [2013/06/26 22:54:59 | 000,007,581 | ---- | C] () -- C:\Windows\System32\drivers\N360\1403010.016\srtspx.cat
    [2013/06/26 22:54:59 | 000,007,577 | ---- | C] () -- C:\Windows\System32\drivers\N360\1403010.016\symds.cat
    [2013/06/26 22:54:59 | 000,007,577 | ---- | C] () -- C:\Windows\System32\drivers\N360\1403010.016\srtsp.cat
    [2013/06/26 22:54:59 | 000,002,852 | ---- | C] () -- C:\Windows\System32\drivers\N360\1403010.016\symds.inf
    [2013/06/26 22:54:59 | 000,001,389 | ---- | C] () -- C:\Windows\System32\drivers\N360\1403010.016\srtspx.inf
    [2013/06/26 22:54:59 | 000,001,389 | ---- | C] () -- C:\Windows\System32\drivers\N360\1403010.016\srtsp.inf
    [2013/06/26 22:54:59 | 000,000,827 | ---- | C] () -- C:\Windows\System32\drivers\N360\1403010.016\ccsetx86.inf
    [2013/06/26 22:54:59 | 000,000,737 | R--- | C] () -- C:\Windows\System32\drivers\N360\1403010.016\iron.inf
    [2013/06/26 22:53:51 | 000,014,818 | ---- | C] () -- C:\Windows\System32\drivers\N360\1403010.016\symvtcer.dat
    [2013/06/26 22:53:51 | 000,000,172 | ---- | C] () -- C:\Windows\System32\drivers\N360\1403010.016\isolate.ini
    [2013/06/26 16:33:33 | 000,001,875 | ---- | C] () -- C:\Users\JayeTee\Desktop\Wordpad.lnk
    [2013/06/25 21:51:49 | 000,007,446 | ---- | C] () -- C:\Windows\System32\drivers\SYMEVENT.CAT
    [2013/06/25 21:51:49 | 000,000,806 | ---- | C] () -- C:\Windows\System32\drivers\SYMEVENT.INF
    [2013/06/25 21:16:42 | 001,610,083 | ---- | C] () -- C:\Users\JayeTee\Documents\Map of US.rtf
    [2013/06/21 12:38:10 | 000,000,223 | ---- | C] () -- C:\Users\JayeTee\Desktop\http--myrouter.local-signin.url
    [2013/06/20 22:45:20 | 000,001,073 | ---- | C] () -- C:\Users\Public\Desktop\RealPlayer.lnk
    [2013/06/20 22:34:38 | 000,001,696 | ---- | C] () -- C:\Users\Public\Desktop\Shockwave Games.lnk
    [2013/06/20 22:34:38 | 000,000,994 | ---- | C] () -- C:\Users\Public\Desktop\Super Collapse! II.lnk
    [2013/06/19 22:38:14 | 000,000,947 | ---- | C] () -- C:\Users\JayeTee\Application Data\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk
    [2013/06/17 12:03:44 | 000,013,464 | ---- | C] () -- C:\Windows\System32\drivers\SWDUMon.sys
    [2013/06/17 12:03:07 | 000,001,856 | ---- | C] () -- C:\Users\Public\Desktop\DriverUpdate.lnk
    [2013/06/17 11:54:01 | 002,026,306 | ---- | C] () -- C:\Users\JayeTee\Desktop\e.mht
    [2013/06/09 20:37:53 | 000,001,668 | ---- | C] () -- C:\Users\Public\Desktop\iTunes.lnk
    [2013/06/07 21:56:14 | 000,002,497 | ---- | C] () -- C:\Users\JayeTee\Desktop\Microsoft Office PowerPoint Viewer 2007.lnk
    [2013/05/18 19:36:40 | 000,003,584 | ---- | C] () -- C:\Users\JayeTee\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
    [2013/05/08 17:18:52 | 000,015,753 | ---- | C] () -- C:\Users\JayeTee\JOYCETERRY730_YAHOO_COM_201305081950508906.pdf
    [2013/04/25 18:30:20 | 000,024,064 | ---- | C] () -- C:\Users\JayeTee\AppData\Roaming\UserTile.png
    [2013/04/09 00:47:32 | 000,000,566 | ---- | C] () -- C:\Windows\System32\SP7302.INI
    [2013/04/07 11:07:59 | 001,169,609 | ---- | C] () -- C:\Windows\unins000.exe
    [2013/04/07 11:07:58 | 000,085,611 | ---- | C] () -- C:\Windows\unins000.dat
    [2013/04/07 11:07:18 | 000,000,064 | ---- | C] () -- C:\Windows\GPlrLanc.dat
    [2013/03/16 18:18:28 | 000,017,136 | ---- | C] () -- C:\Windows\System32\sasnative32.exe
    [2013/02/27 21:30:58 | 000,000,680 | ---- | C] () -- C:\Users\JayeTee\AppData\Local\d3d9caps.dat
    [2013/02/27 20:51:46 | 000,000,107 | ---- | C] () -- C:\Windows\WF320.ini
    [2013/02/26 23:47:47 | 000,117,248 | ---- | C] () -- C:\Windows\System32\EhStorAuthn.dll
    [2013/02/26 23:47:03 | 000,107,612 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchema.bin
    [2013/02/26 23:47:03 | 000,018,904 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchemaTrivial.bin
    [2013/02/26 00:20:38 | 000,000,000 | ---- | C] () -- C:\Windows\WinInit.ini
    [2013/02/25 19:17:54 | 000,000,042 | ---- | C] () -- C:\Windows\Acer(Wide).ini
    [2013/02/25 19:17:52 | 000,000,044 | ---- | C] () -- C:\Windows\Acer(Normal).ini
    [2013/02/25 19:15:48 | 000,016,384 | ---- | C] () -- C:\Windows\System32\LauncheRyAgentUser.exe
    [2013/02/25 19:15:48 | 000,016,384 | ---- | C] ( ) -- C:\Windows\System32\ClearEvent.exe

    ========== ZeroAccess Check ==========

    [2006/11/02 05:51:16 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini

    [HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

    [HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

    [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
    " " = %SystemRoot%\system32\shell32.dll -- [2012/06/08 10:47:00 | 011,586,048 | ---- | M] (Microsoft Corporation)
    "ThreadingModel" = Apartment

    [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
    " " = %systemroot%\system32\wbem\fastprox.dll -- [2009/04/11 00:28:20 | 000,614,912 | ---- | M] (Microsoft Corporation)
    "ThreadingModel" = Free

    [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
    " " = %systemroot%\system32\wbem\wbemess.dll -- [2009/04/11 00:28:26 | 000,347,648 | ---- | M] (Microsoft Corporation)
    "ThreadingModel" = Both

    ========== LOP Check ==========

    [2013/02/25 19:38:14 | 000,000,000 | ---D | M] -- C:\Users\JayeTee\AppData\Roaming\Acer
    [2013/04/26 17:31:51 | 000,000,000 | ---D | M] -- C:\Users\JayeTee\AppData\Roaming\com.adobe.downloadassistant.AdobeDownloadAssistant
    [2013/06/25 21:46:21 | 000,000,000 | ---D | M] -- C:\Users\JayeTee\AppData\Roaming\Dropbox
    [2013/03/18 17:58:56 | 000,000,000 | ---D | M] -- C:\Users\JayeTee\AppData\Roaming\Epson
    [2013/04/03 16:13:47 | 000,000,000 | ---D | M] -- C:\Users\JayeTee\AppData\Roaming\ID Vault
    [2013/03/12 20:24:35 | 000,000,000 | ---D | M] -- C:\Users\JayeTee\AppData\Roaming\Leader Technologies
    [2013/02/25 19:38:12 | 000,000,000 | ---D | M] -- C:\Users\JayeTee\AppData\Roaming\Leadertech
    [2013/04/26 22:40:50 | 000,000,000 | ---D | M] -- C:\Users\JayeTee\AppData\Roaming\PDAppFlex
    [2013/04/26 20:54:15 | 000,000,000 | ---D | M] -- C:\Users\JayeTee\AppData\Roaming\Watchtower

    ========== Purity Check ==========



    < End of report >
    .
     
  17. 2013/07/02
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    [​IMG] Run OTL
    • Under the [color= "#0000FF"]Custom Scans/Fixes[/color] box at the bottom, paste in the following
    Code:
    :OTL
    SRV - File not found [Auto | Stopped] -- C:\Program Files\Fast Free Converter\FastFreeConverterUpdt.exe -- (FastFreeConverterUpdt)
    DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\nwlnkfwd.sys -- (NwlnkFwd)
    DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\nwlnkflt.sys -- (NwlnkFlt)
    DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\KeyCrypt32.sys -- (keycrypt)
    DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\ipinip.sys -- (IpInIp)
    DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Users\JayeTee\AppData\Local\Temp\catchme.sys -- (catchme)
    DRV - File not found [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\blbdrive.sys -- (blbdrive)
    DRV - File not found [Kernel | System | Stopped] -- C:\Windows\system32\drivers\AntiLog32.sys -- (AntiLog32)
    DRV - [2013/07/01 21:15:19 | 000,013,464 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\SWDUMon.sys -- (SWDUMon)
    FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
    FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{7D4F1959-3F72-49d5-8E59-F02F8AA6815D}: C:\Program Files\Updater By SweetPacks\Firefox
    O2 - BHO: (Fast Free Converter 3.0) - {304E71B8-633E-4C36-996A-7D21D9D1518F} - C:\PROGRA~1\FASTFR~1\FASTFR~1\FASTFR~1.DLL File not found
    O4 - HKU\.DEFAULT..\Run: [Acer Tour Reminder] C:\Acer\AcerTour\Reminder.exe (Acer Inc.)
    O4 - HKU\S-1-5-18..\Run: [Acer Tour Reminder] C:\Acer\AcerTour\Reminder.exe (Acer Inc.)
    
    
    :Services
    
    :Reg
    
    :Files
    C:\FRST
    
    :Commands
    [purity]
    [emptytemp]
    [emptyjava]
    [emptyflash]
    [Reboot]
    
    • Then click the [color= "#FF0000"]Run Fix[/color] button at the top
    • Let the program run unhindered, reboot the PC when it is done
    • You will get a log that shows the results of the fix. Please post it.

    NOTE. If for any reason OTL stalls (most likely at "killing processes..." step) run the fix from safe mode.



    Last scans...

    [​IMG] Download Security Check from here or here and save it to your Desktop.
    • Double-click SecurityCheck.exe
    • Follow the onscreen instructions inside of the black box.
    • A Notepad document should open automatically called checkup.txt; please post the contents of that document.
    NOTE 1. If one of your security applications (e.g., third-party firewall) requests permission to allow DIG.EXE access the Internet, allow it to do so.
    NOTE 2 SecurityCheck may produce some false warning(s), so leave the results reading to me.


    [​IMG] Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
    • Make sure the following options are checked:
      • Internet Services
      • Windows Firewall
      • System Restore
      • Security Center
      • Windows Update
      • Windows Defender
      • Other Services
    • Press "Scan ".
    • It will create a log (FSS.txt) in the same directory the tool is run.
    • Please copy and paste the log to your reply.

    [​IMG] Download Temp File Cleaner (TFC)
    Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
    • Double click on TFC.exe to run the program.
    • Click on Start button to begin cleaning process.
    • TFC will close all running programs, and it may ask you to restart computer.

    [​IMG] Please run a free online scan with the ESET Online Scanner

    • Disable your antivirus program
    • Tick the box next to YES, I accept the Terms of Use
    • Click Start
    • Accept any security warnings from your browser.
    • Check Scan archives
    • Click Start
    • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
    • When the scan completes, click on List of found threats
    • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
    • NOTE. If Eset won't find any threats, it won't produce any log.
     
    Last edited: 2013/07/02
  18. 2013/07/02
    JTee

    JTee Well-Known Member Thread Starter

    Joined:
    2009/09/07
    Messages:
    216
    Likes Received:
    0
    Broni, for the life of me, I cannot find a box at the bottom of your instructions/post that is titled Custom Scans/Fixes (box at the bottom). I have looked & looked. No doubt it's me.
     
  19. 2013/07/02
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    You have to re-run OTL and the box will be there.
     
  20. 2013/07/02
    JTee

    JTee Well-Known Member Thread Starter

    Joined:
    2009/09/07
    Messages:
    216
    Likes Received:
    0
    Here it is, Broni:

    All processes killed
    Error: Unable to interpret <Code: > in the current context!
    ========== OTL ==========
    Service FastFreeConverterUpdt stopped successfully!
    Service FastFreeConverterUpdt deleted successfully!
    File C:\Program Files\Fast Free Converter\FastFreeConverterUpdt.exe not found.
    Service NwlnkFwd stopped successfully!
    Service NwlnkFwd deleted successfully!
    File system32\DRIVERS\nwlnkfwd.sys not found.
    Service NwlnkFlt stopped successfully!
    Service NwlnkFlt deleted successfully!
    File system32\DRIVERS\nwlnkflt.sys not found.
    Service keycrypt stopped successfully!
    Service keycrypt deleted successfully!
    File system32\DRIVERS\KeyCrypt32.sys not found.
    Service IpInIp stopped successfully!
    Service IpInIp deleted successfully!
    File system32\DRIVERS\ipinip.sys not found.
    Service catchme stopped successfully!
    Service catchme deleted successfully!
    File C:\Users\JayeTee\AppData\Local\Temp\catchme.sys not found.
    Service blbdrive stopped successfully!
    Service blbdrive deleted successfully!
    File C:\Windows\system32\drivers\blbdrive.sys not found.
    Service AntiLog32 stopped successfully!
    Service AntiLog32 deleted successfully!
    File C:\Windows\system32\drivers\AntiLog32.sys not found.
    Service SWDUMon stopped successfully!
    Service SWDUMon deleted successfully!
    C:\Windows\System32\drivers\SWDUMon.sys moved successfully.
    Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@Apple.com/iTunes,version=\ deleted successfully.
    Registry value HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{7D4F1959-3F72-49d5-8E59-F02F8AA6815D} deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7D4F1959-3F72-49d5-8E59-F02F8AA6815D}\ not found.
    File C:\Program Files\Updater By SweetPacks\Firefox not found.
    Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{304E71B8-633E-4C36-996A-7D21D9D1518F}\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{304E71B8-633E-4C36-996A-7D21D9D1518F}\ deleted successfully.
    Registry value HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run\\Acer Tour Reminder deleted successfully.
    C:\Acer\AcerTour\Reminder.exe moved successfully.
    Registry value HKEY_USERS\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Run\\Acer Tour Reminder not found.
    File C:\Acer\AcerTour\Reminder.exe not found.
    ========== SERVICES/DRIVERS ==========
    ========== REGISTRY ==========
    ========== FILES ==========
    File\Folder C:\FRST not found.
    ========== COMMANDS ==========

    [EMPTYTEMP]
     
  21. 2013/07/02
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Good :)
    Go on...
     

Share This Page

  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.