1. You are viewing our forum as a guest. For full access please Register. WindowsBBS.com is completely free, paid for by advertisers and donations.

Solved My search dial hijacked my home page

Discussion in 'Malware and Virus Removal Archive' started by sallnjackn, 2014/03/20.

  1. 2014/03/20
    sallnjackn

    sallnjackn Well-Known Member Thread Starter

    Joined:
    2005/02/04
    Messages:
    172
    Likes Received:
    0
    [Solved] My search dial hijacked my home page

    Yesterday my home page was hijacked just before noon central daylight time. I ran Malwarebytes and had lots of problems. I saved the pages with print screen and took my computer off the internet. I ran Avast and got rid of more infections. I am back on the internet and will post the most recent information that you want.

    Malwarebytes Anti-Malware 1.75.0.1300
    www.malwarebytes.org

    Database version: v2014.03.20.07

    Windows XP Service Pack 3 x86 NTFS
    Internet Explorer 8.0.6001.18702
    Sallie :: SALLIE-DESKTOP [administrator]

    3/20/2014 6:41:04 PM
    mbam-log-2014-03-20 (18-41-04).txt

    Scan type: Quick scan
    Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
    Scan options disabled: P2P
    Objects scanned: 298508
    Time elapsed: 20 minute(s), 32 second(s)

    Memory Processes Detected: 0
    (No malicious items detected)

    Memory Modules Detected: 0
    (No malicious items detected)

    Registry Keys Detected: 0
    (No malicious items detected)

    Registry Values Detected: 0
    (No malicious items detected)

    Registry Data Items Detected: 0
    (No malicious items detected)

    Folders Detected: 0
    (No malicious items detected)

    Files Detected: 0
    (No malicious items detected)

    (end)

    .
    UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
    IF REQUESTED, ZIP IT UP & ATTACH IT
    .
    DDS (Ver_2012-11-20.01)
    .
    Microsoft Windows XP Home Edition
    Boot Device: \Device\HarddiskVolume1
    Install Date: 8/3/2010 3:07:54 PM
    System Uptime: 3/20/2014 5:31:55 PM (1 hours ago)
    .
    Motherboard: http://www.abit.com.tw/ | | KD7A(VIA KT400A-8235)
    Processor: AMD Athlon(tm) XP 1500+ | Socket 7 | 1353/135mhz
    .
    ==== Disk Partitions =========================
    .
    A: is Removable
    C: is FIXED (NTFS) - 47 GiB total, 4.903 GiB free.
    D: is CDROM ()
    E: is CDROM ()
    F: is FIXED (NTFS) - 419 GiB total, 371.117 GiB free.
    .
    ==== Disabled Device Manager Items =============
    .
    ==== System Restore Points ===================
    .
    RP811: 2/19/2014 10:42:42 AM - System Checkpoint
    RP812: 2/20/2014 11:40:10 AM - System Checkpoint
    RP813: 2/21/2014 11:43:30 AM - System Checkpoint
    RP814: 2/22/2014 11:52:32 AM - System Checkpoint
    RP815: 2/23/2014 12:59:24 PM - System Checkpoint
    RP816: 3/4/2014 4:03:29 PM - System Checkpoint
    RP817: 3/5/2014 4:08:54 PM - System Checkpoint
    RP818: 3/6/2014 11:42:43 AM - Software Distribution Service 3.0
    RP819: 3/7/2014 1:00:16 PM - System Checkpoint
    RP820: 3/8/2014 1:29:31 PM - System Checkpoint
    RP821: 3/9/2014 2:44:13 PM - System Checkpoint
    RP822: 3/10/2014 3:50:10 PM - System Checkpoint
    RP823: 3/11/2014 5:10:18 PM - System Checkpoint
    RP824: 3/11/2014 9:06:43 PM - Installed QuickTime 7
    RP825: 3/12/2014 9:30:22 PM - System Checkpoint
    RP826: 3/12/2014 11:25:18 PM - Software Distribution Service 3.0
    RP827: 3/14/2014 7:10:24 AM - System Checkpoint
    RP828: 3/15/2014 8:09:39 AM - System Checkpoint
    RP829: 3/16/2014 9:49:18 AM - System Checkpoint
    RP830: 3/17/2014 11:21:11 AM - System Checkpoint
    RP831: 3/18/2014 11:53:01 AM - System Checkpoint
    RP832: 3/18/2014 12:13:52 PM - Software Distribution Service 3.0
    RP833: 3/19/2014 12:17:12 PM - System Checkpoint
    RP834: 3/20/2014 2:01:44 PM - System Checkpoint
    .
    ==== Installed Programs ======================
    .
    123 Free Solitaire v9.0
    32 Bit HP CIO Components Installer
    7-Zip 9.20
    Adobe Digital Editions
    Adobe Flash Player 12 ActiveX
    Adobe Flash Player 12 Plugin
    Adobe Reader XI (11.0.03)
    Adobe Shockwave Player 12.0
    Agere Systems PCI Soft Modem
    AIO_Scan
    Akamai NetSession Interface
    Akamai NetSession Interface Service
    Ant.com IE add-on
    Apple Application Support
    Apple Mobile Device Support
    Apple Software Update
    AtomTime Pro 3.1d
    Audacity 2.0.5
    avast! Free Antivirus
    Avery Wizard 4.0
    Backup Assistant Plus
    Batch PDF Merger
    Belarc Advisor 8.4
    BitZipper 2013
    Blockbuster On Demand
    Bonjour
    BufferChm
    C5200
    C5200_Help
    Cards_Calendar_OrderGift_DoMorePlugout
    Compatibility Pack for the 2007 Office system
    Computer Dictionary 1.0
    Copy
    Coupon Companion Plugin
    Coupon Printer for Windows
    CustomerResearchQFolder
    Destination Component
    DeviceDiscovery
    DeviceManagementQFolder
    DiskCheckup v3.0.1006
    DocProc
    DocProcQFolder
    DownloadX ActiveX Download Control 1.6.5
    Dropbox
    eReg
    eSupportQFolder
    EVEREST Ultimate Edition v5.50
    Exact Audio Copy 0.99pb3
    Fax
    ffdshow [rev 2527] [2008-12-19]
    File Type Assistant
    Folder Size for Windows
    Fomine Net Send GUI
    FoxTab PDF Converter
    Free File Viewer 2012
    Free Video Flip and Rotate version 2.0.0.1228
    Futuremark SystemInfo
    Google Chrome
    Google Drive
    Google Earth
    Google Talk Plugin
    Google Update Helper
    Google+ Auto Backup
    GPBaseService
    HandBrake 0.9.8
    Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
    Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
    Hotfix for Windows XP (KB2633952)
    Hotfix for Windows XP (KB2756822)
    Hotfix for Windows XP (KB2779562)
    Hotfix for Windows XP (KB954550-v5)
    HP Customer Participation Program 10.0
    HP Imaging Device Functions 10.0
    HP Photosmart All-In-One Driver Software 10.0 Rel .2
    HP Photosmart Essential 3.5
    HP Smart Print 2.1
    HP Smart Web Printing
    HP Solution Center 10.0
    HP Update
    HPPhotoSmartDiscLabel_PaperLabel
    HPPhotoSmartDiscLabel_PrintOnDisc
    HPPhotoSmartDiscLabelContent1
    hpphotosmartdisclabelplugin
    HPPhotosmartEssential
    HPPhotoSmartPhotobookWebPack1
    HPProductAssistant
    HPSSupply
    InCD
    InCD EasyWrite Reader
    InfraRecorder
    InstallIQ Updater
    iTunes
    Java 7 Update 45
    Java Auto Updater
    Kobo
    Logitech SetPoint 6.52
    Logitech Vid HD
    Logitech Webcam Software
    Logitech Webcam Software Driver Package
    Magic ISO Maker v5.5 (build 0281)
    Magical Jelly Bean KeyFinder
    MailStore Home 8.1.0.9075
    Malwarebytes Anti-Malware Free Download Packages
    Malwarebytes Anti-Malware version 1.75.0.1300
    MarketResearch
    Microsoft .NET Framework 1.1
    Microsoft .NET Framework 1.1 Security Update (KB2698023)
    Microsoft .NET Framework 1.1 Security Update (KB2833941)
    Microsoft .NET Framework 2.0 Service Pack 2
    Microsoft .NET Framework 3.0 Service Pack 2
    Microsoft .NET Framework 3.5 SP1
    Microsoft .NET Framework 4 Client Profile
    Microsoft Application Error Reporting
    Microsoft Base Smart Card Cryptographic Service Provider Package
    Microsoft Choice Guard
    Microsoft Compression Client Pack 1.0 for Windows XP
    Microsoft Kernel-Mode Driver Framework Feature Pack 1.9
    Microsoft Office File Validation Add-In
    Microsoft Office Live Add-in 1.5
    Microsoft Office PowerPoint Viewer 2007 (English)
    Microsoft Office Professional Edition 2003
    Microsoft PowerPoint Viewer
    Microsoft Silverlight
    Microsoft User-Mode Driver Framework Feature Pack 1.0
    Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
    Microsoft Visual C++ 2005 Redistributable
    Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
    Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
    Microsoft Web Publishing Wizard 1.52
    Microsoft Works 4.5
    Microsoft Works Calendar 1.0
    Microsoft Works Setup Launcher
    Miro Video Converter
    MotoHelper MergeModules
    Motorola Mobile Drivers Installation 5.2.0
    Move Media Player
    Mozilla Firefox 28.0 (x86 en-US)
    Mozilla Maintenance Service
    MSXML 4.0 SP2 (KB954430)
    MSXML 4.0 SP2 (KB973688)
    MSXML 6.0 Parser (KB933579)
    Music Manager
    MWSnap 3
    Natural Color
    Nero Media Player
    Nero OEM
    NeroVision Express 2
    NVIDIA Control Panel 280.26
    NVIDIA Display Control Panel
    NVIDIA Install Application
    NVIDIA nView 135.94
    NVIDIA nView Desktop Manager
    NVIDIA Update 1.4.28
    NVIDIA Update Components
    OCR Software by I.R.I.S. 10.0
    OLYMPUS ib
    OverDrive Media Console
    PanoStandAlone
    Picasa 3
    Post-it® Software Notes Lite
    PowerDVD
    Pretty Good Solitaire 2k
    PrinterShare 2.3.06
    PS_AIO_02_ProductContext
    PS_AIO_02_Software
    PS_AIO_02_Software_Min
    PSSWCORE
    Quicken 2004
    QuickTime 7
    QuickTime Free Download Packages
    Realtek AC'97 Audio
    Revo Uninstaller 1.95
    Roxio Express Labeler 3
    Scan
    Secunia PSI (2.0.0.4003)
    Security Update for CAPICOM (KB931906)
    Security Update for Microsoft .NET Framework 3.5 SP1 (KB2604111)
    Security Update for Microsoft .NET Framework 3.5 SP1 (KB2736416)
    Security Update for Microsoft .NET Framework 3.5 SP1 (KB2840629)
    Security Update for Microsoft .NET Framework 3.5 SP1 (KB2861697)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2446708)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2478663)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2518870)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2539636)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2572078)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2604121)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2633870)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368v2)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2656405)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2686827)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2729449)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2737019)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2742595)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2789642)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2804576)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2832407)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2835393)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2840628)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2840628v2)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2858302v2)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2861188)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2898855v2)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2901110v2)
    Security Update for Windows Internet Explorer 8 (KB2183461)
    Security Update for Windows Internet Explorer 8 (KB2360131)
    Security Update for Windows Internet Explorer 8 (KB2416400)
    Security Update for Windows Internet Explorer 8 (KB2482017)
    Security Update for Windows Internet Explorer 8 (KB2497640)
    Security Update for Windows Internet Explorer 8 (KB2510531)
    Security Update for Windows Internet Explorer 8 (KB2530548)
    Security Update for Windows Internet Explorer 8 (KB2544521)
    Security Update for Windows Internet Explorer 8 (KB2559049)
    Security Update for Windows Internet Explorer 8 (KB2586448)
    Security Update for Windows Internet Explorer 8 (KB2618444)
    Security Update for Windows Internet Explorer 8 (KB2647516)
    Security Update for Windows Internet Explorer 8 (KB2675157)
    Security Update for Windows Internet Explorer 8 (KB2699988)
    Security Update for Windows Internet Explorer 8 (KB2722913)
    Security Update for Windows Internet Explorer 8 (KB2744842)
    Security Update for Windows Internet Explorer 8 (KB2761465)
    Security Update for Windows Internet Explorer 8 (KB2792100)
    Security Update for Windows Internet Explorer 8 (KB2797052)
    Security Update for Windows Internet Explorer 8 (KB2799329)
    Security Update for Windows Internet Explorer 8 (KB2809289)
    Security Update for Windows Internet Explorer 8 (KB2817183)
    Security Update for Windows Internet Explorer 8 (KB2829530)
    Security Update for Windows Internet Explorer 8 (KB2838727)
    Security Update for Windows Internet Explorer 8 (KB2846071)
    Security Update for Windows Internet Explorer 8 (KB2847204)
    Security Update for Windows Internet Explorer 8 (KB2862772)
    Security Update for Windows Internet Explorer 8 (KB2870699)
    Security Update for Windows Internet Explorer 8 (KB2879017)
    Security Update for Windows Internet Explorer 8 (KB2888505)
    Security Update for Windows Internet Explorer 8 (KB2898785)
    Security Update for Windows Internet Explorer 8 (KB2909210)
    Security Update for Windows Internet Explorer 8 (KB2909921)
    Security Update for Windows Internet Explorer 8 (KB2925418)
    Security Update for Windows Internet Explorer 8 (KB971961)
    Security Update for Windows Internet Explorer 8 (KB981332)
    Security Update for Windows Internet Explorer 8 (KB982381)
    Security Update for Windows Media Player (KB2834904-v2)
    Security Update for Windows Media Player (KB2834904)
    Security Update for Windows Media Player (KB911564)
    Security Update for Windows XP (KB2491683)
    Security Update for Windows XP (KB2584146)
    Security Update for Windows XP (KB2585542)
    Security Update for Windows XP (KB2598479)
    Security Update for Windows XP (KB2603381)
    Security Update for Windows XP (KB2618451)
    Security Update for Windows XP (KB2619339)
    Security Update for Windows XP (KB2620712)
    Security Update for Windows XP (KB2621440)
    Security Update for Windows XP (KB2624667)
    Security Update for Windows XP (KB2631813)
    Security Update for Windows XP (KB2633171)
    Security Update for Windows XP (KB2639417)
    Security Update for Windows XP (KB2641653)
    Security Update for Windows XP (KB2646524)
    Security Update for Windows XP (KB2647518)
    Security Update for Windows XP (KB2653956)
    Security Update for Windows XP (KB2655992)
    Security Update for Windows XP (KB2659262)
    Security Update for Windows XP (KB2660465)
    Security Update for Windows XP (KB2661637)
    Security Update for Windows XP (KB2676562)
    Security Update for Windows XP (KB2685939)
    Security Update for Windows XP (KB2686509)
    Security Update for Windows XP (KB2691442)
    Security Update for Windows XP (KB2695962)
    Security Update for Windows XP (KB2698365)
    Security Update for Windows XP (KB2705219)
    Security Update for Windows XP (KB2707511)
    Security Update for Windows XP (KB2709162)
    Security Update for Windows XP (KB2712808)
    Security Update for Windows XP (KB2718523)
    Security Update for Windows XP (KB2719985)
    Security Update for Windows XP (KB2723135)
    Security Update for Windows XP (KB2724197)
    Security Update for Windows XP (KB2727528)
    Security Update for Windows XP (KB2731847)
    Security Update for Windows XP (KB2753842-v2)
    Security Update for Windows XP (KB2753842)
    Security Update for Windows XP (KB2757638)
    Security Update for Windows XP (KB2758857)
    Security Update for Windows XP (KB2761226)
    Security Update for Windows XP (KB2770660)
    Security Update for Windows XP (KB2778344)
    Security Update for Windows XP (KB2779030)
    Security Update for Windows XP (KB2780091)
    Security Update for Windows XP (KB2799494)
    Security Update for Windows XP (KB2802968)
    Security Update for Windows XP (KB2807986)
    Security Update for Windows XP (KB2808735)
    Security Update for Windows XP (KB2813170)
    Security Update for Windows XP (KB2813345)
    Security Update for Windows XP (KB2820197)
    Security Update for Windows XP (KB2820917)
    Security Update for Windows XP (KB2829361)
    Security Update for Windows XP (KB2834886)
    Security Update for Windows XP (KB2839229)
    Security Update for Windows XP (KB2845187)
    Security Update for Windows XP (KB2847311)
    Security Update for Windows XP (KB2849470)
    Security Update for Windows XP (KB2850851)
    Security Update for Windows XP (KB2850869)
    Security Update for Windows XP (KB2859537)
    Security Update for Windows XP (KB2862152)
    Security Update for Windows XP (KB2862330)
    Security Update for Windows XP (KB2862335)
    Security Update for Windows XP (KB2864063)
    Security Update for Windows XP (KB2868038)
    Security Update for Windows XP (KB2868626)
    Security Update for Windows XP (KB2876217)
    Security Update for Windows XP (KB2876315)
    Security Update for Windows XP (KB2876331)
    Security Update for Windows XP (KB2883150)
    Security Update for Windows XP (KB2892075)
    Security Update for Windows XP (KB2893294)
    Security Update for Windows XP (KB2893984)
    Security Update for Windows XP (KB2898715)
    Security Update for Windows XP (KB2900986)
    Security Update for Windows XP (KB2914368)
    Security Update for Windows XP (KB2916036)
    Security Update for Windows XP (KB2929961)
    Security Update for Windows XP (KB2930275)
    Security Update for Windows XP (KB923789)
    Segoe UI
    Shop for HP Supplies
    Skypeâ„¢ 6.14
    SmartWebPrintingOC
    SolutionCenter
    Speccy
    SpeedFan (remove only)
    Spybot - Search & Destroy
    Status
    SUPERAntiSpyware
    swMSM
    Toolbox
    TrayApp
    UnloadSupport
    Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
    Update for Microsoft .NET Framework 4 Client Profile (KB2468871)
    Update for Microsoft .NET Framework 4 Client Profile (KB2533523)
    Update for Windows Internet Explorer 8 (KB2447568)
    Update for Windows Internet Explorer 8 (KB2598845)
    Update for Windows Internet Explorer 8 (KB976662)
    Update for Windows Internet Explorer 8 (KB982632)
    Update for Windows XP (KB2661254-v2)
    Update for Windows XP (KB2718704)
    Update for Windows XP (KB2736233)
    Update for Windows XP (KB2749655)
    Update for Windows XP (KB2863058)
    Update for Windows XP (KB2904266)
    Update for Windows XP (KB2934207)
    VIA Vinyl Audio Codecs Driver Setup Program
    VideoToolkit01
    VLC media player 2.1.2
    VLC media player Free Download Packages
    WebEx Recorder and Player
    WebEx Support Manager for Internet Explorer
    WebFldrs XP
    WebReg
    Windows 7 Upgrade Advisor
    Windows Driver Package - OLYMPUS IMAGING CORP. Camera Communication Driver Package (09/09/2009 1.0.0.0)
    Windows Genuine Advantage Validation Tool (KB892130)
    Windows Imaging Component
    Windows Internet Explorer 8
    Windows Live Essentials
    Windows Live Sign-in Assistant
    Windows Live Upload Tool
    Windows Live Writer
    Windows Management Framework Core
    Windows Media Format 11 runtime
    Windows Media Player 11
    Windows Media Player Firefox Plugin
    Windows Search 4.0
    Windows XP Service Pack 3
    WinISO 5.3
    WinPatrol
    WinZip 14.5
    .
    ==== Event Viewer Messages From Past Week ========
    .
    3/19/2014 5:23:19 PM, error: Dhcp [1001] - Your computer was not assigned an address from the network (by the DHCP Server) for the Network Card with network address 001A702F2D57. The following error occurred: The operation was canceled by the user. . Your computer will continue to try and obtain an address on its own from the network address (DHCP) server.
    3/18/2014 5:06:05 PM, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the Google Update Service (gupdate) service to connect.
    3/18/2014 5:06:05 PM, error: Service Control Manager [7000] - The Google Update Service (gupdate) service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
    3/17/2014 7:56:32 AM, error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: TfFsMon TFSysMon uagp35
    3/17/2014 7:56:32 AM, error: Service Control Manager [7022] - The HP CUE DeviceDiscovery Service service hung on starting.
    3/17/2014 7:54:52 AM, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the Ant Toolbar updater service service to connect.
    3/17/2014 7:54:52 AM, error: Service Control Manager [7000] - The mrtRate service failed to start due to the following error: The system cannot find the file specified.
    3/17/2014 7:54:52 AM, error: Service Control Manager [7000] - The BrowserDefendert service failed to start due to the following error: The system cannot find the file specified.
    3/17/2014 7:54:52 AM, error: Service Control Manager [7000] - The Ant Toolbar updater service service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
    3/16/2014 8:29:22 AM, error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: TfFsMon TFSysMon
    3/15/2014 7:50:52 AM, error: Service Control Manager [7011] - Timeout (30000 milliseconds) waiting for a transaction response from the Dnscache service.
    3/15/2014 7:44:41 AM, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the Windows Search service to connect.
    3/15/2014 7:44:41 AM, error: Service Control Manager [7000] - The Windows Search service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
    3/15/2014 3:38:05 PM, error: MRxSmb [8003] - The master browser has received a server announcement from the computer JACKPC that believes that it is the master browser for the domain on transport NetBT_Tcpip_{DC3C6237-EDAC-4638-86. The master browser is stopping or an election is being forced.
    .
    ==== End Of File ===========================

    .
    UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
    IF REQUESTED, ZIP IT UP & ATTACH IT
    .
    DDS (Ver_2012-11-20.01)
    .
    Microsoft Windows XP Home Edition
    Boot Device: \Device\HarddiskVolume1
    Install Date: 8/3/2010 3:07:54 PM
    System Uptime: 3/20/2014 5:31:55 PM (1 hours ago)
    .
    Motherboard: http://www.abit.com.tw/ | | KD7A(VIA KT400A-8235)
    Processor: AMD Athlon(tm) XP 1500+ | Socket 7 | 1353/135mhz
    .
    ==== Disk Partitions =========================
    .
    A: is Removable
    C: is FIXED (NTFS) - 47 GiB total, 4.903 GiB free.
    D: is CDROM ()
    E: is CDROM ()
    F: is FIXED (NTFS) - 419 GiB total, 371.117 GiB free.
    .
    ==== Disabled Device Manager Items =============
    .
    ==== System Restore Points ===================
    .
    RP811: 2/19/2014 10:42:42 AM - System Checkpoint
    RP812: 2/20/2014 11:40:10 AM - System Checkpoint
    RP813: 2/21/2014 11:43:30 AM - System Checkpoint
    RP814: 2/22/2014 11:52:32 AM - System Checkpoint
    RP815: 2/23/2014 12:59:24 PM - System Checkpoint
    RP816: 3/4/2014 4:03:29 PM - System Checkpoint
    RP817: 3/5/2014 4:08:54 PM - System Checkpoint
    RP818: 3/6/2014 11:42:43 AM - Software Distribution Service 3.0
    RP819: 3/7/2014 1:00:16 PM - System Checkpoint
    RP820: 3/8/2014 1:29:31 PM - System Checkpoint
    RP821: 3/9/2014 2:44:13 PM - System Checkpoint
    RP822: 3/10/2014 3:50:10 PM - System Checkpoint
    RP823: 3/11/2014 5:10:18 PM - System Checkpoint
    RP824: 3/11/2014 9:06:43 PM - Installed QuickTime 7
    RP825: 3/12/2014 9:30:22 PM - System Checkpoint
    RP826: 3/12/2014 11:25:18 PM - Software Distribution Service 3.0
    RP827: 3/14/2014 7:10:24 AM - System Checkpoint
    RP828: 3/15/2014 8:09:39 AM - System Checkpoint
    RP829: 3/16/2014 9:49:18 AM - System Checkpoint
    RP830: 3/17/2014 11:21:11 AM - System Checkpoint
    RP831: 3/18/2014 11:53:01 AM - System Checkpoint
    RP832: 3/18/2014 12:13:52 PM - Software Distribution Service 3.0
    RP833: 3/19/2014 12:17:12 PM - System Checkpoint
    RP834: 3/20/2014 2:01:44 PM - System Checkpoint
    .
    ==== Installed Programs ======================
    .
    123 Free Solitaire v9.0
    32 Bit HP CIO Components Installer
    7-Zip 9.20
    Adobe Digital Editions
    Adobe Flash Player 12 ActiveX
    Adobe Flash Player 12 Plugin
    Adobe Reader XI (11.0.03)
    Adobe Shockwave Player 12.0
    Agere Systems PCI Soft Modem
    AIO_Scan
    Akamai NetSession Interface
    Akamai NetSession Interface Service
    Ant.com IE add-on
    Apple Application Support
    Apple Mobile Device Support
    Apple Software Update
    AtomTime Pro 3.1d
    Audacity 2.0.5
    avast! Free Antivirus
    Avery Wizard 4.0
    Backup Assistant Plus
    Batch PDF Merger
    Belarc Advisor 8.4
    BitZipper 2013
    Blockbuster On Demand
    Bonjour
    BufferChm
    C5200
    C5200_Help
    Cards_Calendar_OrderGift_DoMorePlugout
    Compatibility Pack for the 2007 Office system
    Computer Dictionary 1.0
    Copy
    Coupon Companion Plugin
    Coupon Printer for Windows
    CustomerResearchQFolder
    Destination Component
    DeviceDiscovery
    DeviceManagementQFolder
    DiskCheckup v3.0.1006
    DocProc
    DocProcQFolder
    DownloadX ActiveX Download Control 1.6.5
    Dropbox
    eReg
    eSupportQFolder
    EVEREST Ultimate Edition v5.50
    Exact Audio Copy 0.99pb3
    Fax
    ffdshow [rev 2527] [2008-12-19]
    File Type Assistant
    Folder Size for Windows
    Fomine Net Send GUI
    FoxTab PDF Converter
    Free File Viewer 2012
    Free Video Flip and Rotate version 2.0.0.1228
    Futuremark SystemInfo
    Google Chrome
    Google Drive
    Google Earth
    Google Talk Plugin
    Google Update Helper
    Google+ Auto Backup
    GPBaseService
    HandBrake 0.9.8
    Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
    Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
    Hotfix for Windows XP (KB2633952)
    Hotfix for Windows XP (KB2756822)
    Hotfix for Windows XP (KB2779562)
    Hotfix for Windows XP (KB954550-v5)
    HP Customer Participation Program 10.0
    HP Imaging Device Functions 10.0
    HP Photosmart All-In-One Driver Software 10.0 Rel .2
    HP Photosmart Essential 3.5
    HP Smart Print 2.1
    HP Smart Web Printing
    HP Solution Center 10.0
    HP Update
    HPPhotoSmartDiscLabel_PaperLabel
    HPPhotoSmartDiscLabel_PrintOnDisc
    HPPhotoSmartDiscLabelContent1
    hpphotosmartdisclabelplugin
    HPPhotosmartEssential
    HPPhotoSmartPhotobookWebPack1
    HPProductAssistant
    HPSSupply
    InCD
    InCD EasyWrite Reader
    InfraRecorder
    InstallIQ Updater
    iTunes
    Java 7 Update 45
    Java Auto Updater
    Kobo
    Logitech SetPoint 6.52
    Logitech Vid HD
    Logitech Webcam Software
    Logitech Webcam Software Driver Package
    Magic ISO Maker v5.5 (build 0281)
    Magical Jelly Bean KeyFinder
    MailStore Home 8.1.0.9075
    Malwarebytes Anti-Malware Free Download Packages
    Malwarebytes Anti-Malware version 1.75.0.1300
    MarketResearch
    Microsoft .NET Framework 1.1
    Microsoft .NET Framework 1.1 Security Update (KB2698023)
    Microsoft .NET Framework 1.1 Security Update (KB2833941)
    Microsoft .NET Framework 2.0 Service Pack 2
    Microsoft .NET Framework 3.0 Service Pack 2
    Microsoft .NET Framework 3.5 SP1
    Microsoft .NET Framework 4 Client Profile
    Microsoft Application Error Reporting
    Microsoft Base Smart Card Cryptographic Service Provider Package
    Microsoft Choice Guard
    Microsoft Compression Client Pack 1.0 for Windows XP
    Microsoft Kernel-Mode Driver Framework Feature Pack 1.9
    Microsoft Office File Validation Add-In
    Microsoft Office Live Add-in 1.5
    Microsoft Office PowerPoint Viewer 2007 (English)
    Microsoft Office Professional Edition 2003
    Microsoft PowerPoint Viewer
    Microsoft Silverlight
    Microsoft User-Mode Driver Framework Feature Pack 1.0
    Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
    Microsoft Visual C++ 2005 Redistributable
    Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
    Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
    Microsoft Web Publishing Wizard 1.52
    Microsoft Works 4.5
    Microsoft Works Calendar 1.0
    Microsoft Works Setup Launcher
    Miro Video Converter
    MotoHelper MergeModules
    Motorola Mobile Drivers Installation 5.2.0
    Move Media Player
    Mozilla Firefox 28.0 (x86 en-US)
    Mozilla Maintenance Service
    MSXML 4.0 SP2 (KB954430)
    MSXML 4.0 SP2 (KB973688)
    MSXML 6.0 Parser (KB933579)
    Music Manager
    MWSnap 3
    Natural Color
    Nero Media Player
    Nero OEM
    NeroVision Express 2
    NVIDIA Control Panel 280.26
    NVIDIA Display Control Panel
    NVIDIA Install Application
    NVIDIA nView 135.94
    NVIDIA nView Desktop Manager
    NVIDIA Update 1.4.28
    NVIDIA Update Components
    OCR Software by I.R.I.S. 10.0
    OLYMPUS ib
    OverDrive Media Console
    PanoStandAlone
    Picasa 3
    Post-it® Software Notes Lite
    PowerDVD
    Pretty Good Solitaire 2k
    PrinterShare 2.3.06
    PS_AIO_02_ProductContext
    PS_AIO_02_Software
    PS_AIO_02_Software_Min
    PSSWCORE
    Quicken 2004
    QuickTime 7
    QuickTime Free Download Packages
    Realtek AC'97 Audio
    Revo Uninstaller 1.95
    Roxio Express Labeler 3
    Scan
    Secunia PSI (2.0.0.4003)
    Security Update for CAPICOM (KB931906)
    Security Update for Microsoft .NET Framework 3.5 SP1 (KB2604111)
    Security Update for Microsoft .NET Framework 3.5 SP1 (KB2736416)
    Security Update for Microsoft .NET Framework 3.5 SP1 (KB2840629)
    Security Update for Microsoft .NET Framework 3.5 SP1 (KB2861697)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2446708)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2478663)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2518870)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2539636)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2572078)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2604121)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2633870)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368v2)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2656405)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2686827)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2729449)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2737019)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2742595)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2789642)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2804576)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2832407)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2835393)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2840628)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2840628v2)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2858302v2)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2861188)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2898855v2)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2901110v2)
    Security Update for Windows Internet Explorer 8 (KB2183461)
    Security Update for Windows Internet Explorer 8 (KB2360131)
    Security Update for Windows Internet Explorer 8 (KB2416400)
    Security Update for Windows Internet Explorer 8 (KB2482017)
    Security Update for Windows Internet Explorer 8 (KB2497640)
    Security Update for Windows Internet Explorer 8 (KB2510531)
    Security Update for Windows Internet Explorer 8 (KB2530548)
    Security Update for Windows Internet Explorer 8 (KB2544521)
    Security Update for Windows Internet Explorer 8 (KB2559049)
    Security Update for Windows Internet Explorer 8 (KB2586448)
    Security Update for Windows Internet Explorer 8 (KB2618444)
    Security Update for Windows Internet Explorer 8 (KB2647516)
    Security Update for Windows Internet Explorer 8 (KB2675157)
    Security Update for Windows Internet Explorer 8 (KB2699988)
    Security Update for Windows Internet Explorer 8 (KB2722913)
    Security Update for Windows Internet Explorer 8 (KB2744842)
    Security Update for Windows Internet Explorer 8 (KB2761465)
    Security Update for Windows Internet Explorer 8 (KB2792100)
    Security Update for Windows Internet Explorer 8 (KB2797052)
    Security Update for Windows Internet Explorer 8 (KB2799329)
    Security Update for Windows Internet Explorer 8 (KB2809289)
    Security Update for Windows Internet Explorer 8 (KB2817183)
    Security Update for Windows Internet Explorer 8 (KB2829530)
    Security Update for Windows Internet Explorer 8 (KB2838727)
    Security Update for Windows Internet Explorer 8 (KB2846071)
    Security Update for Windows Internet Explorer 8 (KB2847204)
    Security Update for Windows Internet Explorer 8 (KB2862772)
    Security Update for Windows Internet Explorer 8 (KB2870699)
    Security Update for Windows Internet Explorer 8 (KB2879017)
    Security Update for Windows Internet Explorer 8 (KB2888505)
    Security Update for Windows Internet Explorer 8 (KB2898785)
    Security Update for Windows Internet Explorer 8 (KB2909210)
    Security Update for Windows Internet Explorer 8 (KB2909921)
    Security Update for Windows Internet Explorer 8 (KB2925418)
    Security Update for Windows Internet Explorer 8 (KB971961)
    Security Update for Windows Internet Explorer 8 (KB981332)
    Security Update for Windows Internet Explorer 8 (KB982381)
    Security Update for Windows Media Player (KB2834904-v2)
    Security Update for Windows Media Player (KB2834904)
    Security Update for Windows Media Player (KB911564)
    Security Update for Windows XP (KB2491683)
    Security Update for Windows XP (KB2584146)
    Security Update for Windows XP (KB2585542)
    Security Update for Windows XP (KB2598479)
    Security Update for Windows XP (KB2603381)
    Security Update for Windows XP (KB2618451)
    Security Update for Windows XP (KB2619339)
    Security Update for Windows XP (KB2620712)
    Security Update for Windows XP (KB2621440)
    Security Update for Windows XP (KB2624667)
    Security Update for Windows XP (KB2631813)
    Security Update for Windows XP (KB2633171)
    Security Update for Windows XP (KB2639417)
    Security Update for Windows XP (KB2641653)
    Security Update for Windows XP (KB2646524)
    Security Update for Windows XP (KB2647518)
    Security Update for Windows XP (KB2653956)
    Security Update for Windows XP (KB2655992)
    Security Update for Windows XP (KB2659262)
    Security Update for Windows XP (KB2660465)
    Security Update for Windows XP (KB2661637)
    Security Update for Windows XP (KB2676562)
    Security Update for Windows XP (KB2685939)
    Security Update for Windows XP (KB2686509)
    Security Update for Windows XP (KB2691442)
    Security Update for Windows XP (KB2695962)
    Security Update for Windows XP (KB2698365)
    Security Update for Windows XP (KB2705219)
    Security Update for Windows XP (KB2707511)
    Security Update for Windows XP (KB2709162)
    Security Update for Windows XP (KB2712808)
    Security Update for Windows XP (KB2718523)
    Security Update for Windows XP (KB2719985)
    Security Update for Windows XP (KB2723135)
    Security Update for Windows XP (KB2724197)
    Security Update for Windows XP (KB2727528)
    Security Update for Windows XP (KB2731847)
    Security Update for Windows XP (KB2753842-v2)
    Security Update for Windows XP (KB2753842)
    Security Update for Windows XP (KB2757638)
    Security Update for Windows XP (KB2758857)
    Security Update for Windows XP (KB2761226)
    Security Update for Windows XP (KB2770660)
    Security Update for Windows XP (KB2778344)
    Security Update for Windows XP (KB2779030)
    Security Update for Windows XP (KB2780091)
    Security Update for Windows XP (KB2799494)
    Security Update for Windows XP (KB2802968)
    Security Update for Windows XP (KB2807986)
    Security Update for Windows XP (KB2808735)
    Security Update for Windows XP (KB2813170)
    Security Update for Windows XP (KB2813345)
    Security Update for Windows XP (KB2820197)
    Security Update for Windows XP (KB2820917)
    Security Update for Windows XP (KB2829361)
    Security Update for Windows XP (KB2834886)
    Security Update for Windows XP (KB2839229)
    Security Update for Windows XP (KB2845187)
    Security Update for Windows XP (KB2847311)
    Security Update for Windows XP (KB2849470)
    Security Update for Windows XP (KB2850851)
    Security Update for Windows XP (KB2850869)
    Security Update for Windows XP (KB2859537)
    Security Update for Windows XP (KB2862152)
    Security Update for Windows XP (KB2862330)
    Security Update for Windows XP (KB2862335)
    Security Update for Windows XP (KB2864063)
    Security Update for Windows XP (KB2868038)
    Security Update for Windows XP (KB2868626)
    Security Update for Windows XP (KB2876217)
    Security Update for Windows XP (KB2876315)
    Security Update for Windows XP (KB2876331)
    Security Update for Windows XP (KB2883150)
    Security Update for Windows XP (KB2892075)
    Security Update for Windows XP (KB2893294)
    Security Update for Windows XP (KB2893984)
    Security Update for Windows XP (KB2898715)
    Security Update for Windows XP (KB2900986)
    Security Update for Windows XP (KB2914368)
    Security Update for Windows XP (KB2916036)
    Security Update for Windows XP (KB2929961)
    Security Update for Windows XP (KB2930275)
    Security Update for Windows XP (KB923789)
    Segoe UI
    Shop for HP Supplies
    Skypeâ„¢ 6.14
    SmartWebPrintingOC
    SolutionCenter
    Speccy
    SpeedFan (remove only)
    Spybot - Search & Destroy
    Status
    SUPERAntiSpyware
    swMSM
    Toolbox
    TrayApp
    UnloadSupport
    Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
    Update for Microsoft .NET Framework 4 Client Profile (KB2468871)
    Update for Microsoft .NET Framework 4 Client Profile (KB2533523)
    Update for Windows Internet Explorer 8 (KB2447568)
    Update for Windows Internet Explorer 8 (KB2598845)
    Update for Windows Internet Explorer 8 (KB976662)
    Update for Windows Internet Explorer 8 (KB982632)
    Update for Windows XP (KB2661254-v2)
    Update for Windows XP (KB2718704)
    Update for Windows XP (KB2736233)
    Update for Windows XP (KB2749655)
    Update for Windows XP (KB2863058)
    Update for Windows XP (KB2904266)
    Update for Windows XP (KB2934207)
    VIA Vinyl Audio Codecs Driver Setup Program
    VideoToolkit01
    VLC media player 2.1.2
    VLC media player Free Download Packages
    WebEx Recorder and Player
    WebEx Support Manager for Internet Explorer
    WebFldrs XP
    WebReg
    Windows 7 Upgrade Advisor
    Windows Driver Package - OLYMPUS IMAGING CORP. Camera Communication Driver Package (09/09/2009 1.0.0.0)
    Windows Genuine Advantage Validation Tool (KB892130)
    Windows Imaging Component
    Windows Internet Explorer 8
    Windows Live Essentials
    Windows Live Sign-in Assistant
    Windows Live Upload Tool
    Windows Live Writer
    Windows Management Framework Core
    Windows Media Format 11 runtime
    Windows Media Player 11
    Windows Media Player Firefox Plugin
    Windows Search 4.0
    Windows XP Service Pack 3
    WinISO 5.3
    WinPatrol
    WinZip 14.5
    .
    ==== Event Viewer Messages From Past Week ========
    .
    3/19/2014 5:23:19 PM, error: Dhcp [1001] - Your computer was not assigned an address from the network (by the DHCP Server) for the Network Card with network address 001A702F2D57. The following error occurred: The operation was canceled by the user. . Your computer will continue to try and obtain an address on its own from the network address (DHCP) server.
    3/18/2014 5:06:05 PM, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the Google Update Service (gupdate) service to connect.
    3/18/2014 5:06:05 PM, error: Service Control Manager [7000] - The Google Update Service (gupdate) service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
    3/17/2014 7:56:32 AM, error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: TfFsMon TFSysMon uagp35
    3/17/2014 7:56:32 AM, error: Service Control Manager [7022] - The HP CUE DeviceDiscovery Service service hung on starting.
    3/17/2014 7:54:52 AM, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the Ant Toolbar updater service service to connect.
    3/17/2014 7:54:52 AM, error: Service Control Manager [7000] - The mrtRate service failed to start due to the following error: The system cannot find the file specified.
    3/17/2014 7:54:52 AM, error: Service Control Manager [7000] - The BrowserDefendert service failed to start due to the following error: The system cannot find the file specified.
    3/17/2014 7:54:52 AM, error: Service Control Manager [7000] - The Ant Toolbar updater service service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
    3/16/2014 8:29:22 AM, error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: TfFsMon TFSysMon
    3/15/2014 7:50:52 AM, error: Service Control Manager [7011] - Timeout (30000 milliseconds) waiting for a transaction response from the Dnscache service.
    3/15/2014 7:44:41 AM, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the Windows Search service to connect.
    3/15/2014 7:44:41 AM, error: Service Control Manager [7000] - The Windows Search service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
    3/15/2014 3:38:05 PM, error: MRxSmb [8003] - The master browser has received a server announcement from the computer JACKPC that believes that it is the master browser for the domain on transport NetBT_Tcpip_{DC3C6237-EDAC-4638-86. The master browser is stopping or an election is being forced.
    .
    ==== End Of File ===========================
     
  2. 2014/03/21
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Please, observe following rules:
    • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
    • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
    • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
    • Never run more than one scan at a time.
    • Keep updating me regarding your computer behavior, good, or bad.
    • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
    • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
    • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

    ==========================

    [​IMG] You posted Attach.txt log twice. I still need DDS.txt log.

    [​IMG] Download RogueKiller from one of the following links and save it to your Desktop:
    • Close all the running programs
    • Windows Vista/7 users: right click on RogueKiller.exe, click Run as Administrator
    • Otherwise just double-click on RogueKiller.exe
    • Pre-scan will start. Let it finish.
    • Click on SCAN button.
    • Wait until the Status box shows Scan Finished
    • Click on Delete.
    • Wait until the Status box shows Deleting Finished.
    • Click on Report and copy/paste the content of the Notepad into your next reply.
    • RKreport.txt could also be found on your desktop.
    • If more than one log is produced post all logs.
    • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again

    [​IMG] Create new restore point before proceeding with the next step....
    How to: http://www.smartestcomputing.us.com/topic/63983-how-to-create-new-restore-point-all-windows/

    Download Malwarebytes Anti-Rootkit (MBAR) from HERE
    • Unzip downloaded file.
    • Open the folder where the contents were unzipped and run mbar.exe
    • Follow the instructions in the wizard to update and allow the program to scan your computer for threats.
    • Click on the Cleanup button to remove any threats and reboot if prompted to do so.
    • Wait while the system shuts down and the cleanup process is performed.
    • Perform another scan with Malwarebytes Anti-Rootkit to verify that no threats remain. If they do, then click Cleanup once more and repeat the process.
    • When done, please post the two logs produced they will be in the MBAR folder..... mbar-log-xxxxx.txt and system-log.txt
     

  3. to hide this advert.

  4. 2014/03/21
    sallnjackn

    sallnjackn Well-Known Member Thread Starter

    Joined:
    2005/02/04
    Messages:
    172
    Likes Received:
    0
    DDS log.txt


    UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
    IF REQUESTED, ZIP IT UP & ATTACH IT
    .
    DDS (Ver_2012-11-20.01)
    .
    Microsoft Windows XP Home Edition
    Boot Device: \Device\HarddiskVolume1
    Install Date: 8/3/2010 3:07:54 PM
    System Uptime: 3/20/2014 5:31:55 PM (1 hours ago)
    .
    Motherboard: http://www.abit.com.tw/ | | KD7A(VIA KT400A-8235)
    Processor: AMD Athlon(tm) XP 1500+ | Socket 7 | 1353/135mhz
    .
    ==== Disk Partitions =========================
    .
    A: is Removable
    C: is FIXED (NTFS) - 47 GiB total, 4.903 GiB free.
    D: is CDROM ()
    E: is CDROM ()
    F: is FIXED (NTFS) - 419 GiB total, 371.117 GiB free.
    .
    ==== Disabled Device Manager Items =============
    .
    ==== System Restore Points ===================
    .
    RP811: 2/19/2014 10:42:42 AM - System Checkpoint
    RP812: 2/20/2014 11:40:10 AM - System Checkpoint
    RP813: 2/21/2014 11:43:30 AM - System Checkpoint
    RP814: 2/22/2014 11:52:32 AM - System Checkpoint
    RP815: 2/23/2014 12:59:24 PM - System Checkpoint
    RP816: 3/4/2014 4:03:29 PM - System Checkpoint
    RP817: 3/5/2014 4:08:54 PM - System Checkpoint
    RP818: 3/6/2014 11:42:43 AM - Software Distribution Service 3.0
    RP819: 3/7/2014 1:00:16 PM - System Checkpoint
    RP820: 3/8/2014 1:29:31 PM - System Checkpoint
    RP821: 3/9/2014 2:44:13 PM - System Checkpoint
    RP822: 3/10/2014 3:50:10 PM - System Checkpoint
    RP823: 3/11/2014 5:10:18 PM - System Checkpoint
    RP824: 3/11/2014 9:06:43 PM - Installed QuickTime 7
    RP825: 3/12/2014 9:30:22 PM - System Checkpoint
    RP826: 3/12/2014 11:25:18 PM - Software Distribution Service 3.0
    RP827: 3/14/2014 7:10:24 AM - System Checkpoint
    RP828: 3/15/2014 8:09:39 AM - System Checkpoint
    RP829: 3/16/2014 9:49:18 AM - System Checkpoint
    RP830: 3/17/2014 11:21:11 AM - System Checkpoint
    RP831: 3/18/2014 11:53:01 AM - System Checkpoint
    RP832: 3/18/2014 12:13:52 PM - Software Distribution Service 3.0
    RP833: 3/19/2014 12:17:12 PM - System Checkpoint
    RP834: 3/20/2014 2:01:44 PM - System Checkpoint
    .
    ==== Installed Programs ======================
    .
    123 Free Solitaire v9.0
    32 Bit HP CIO Components Installer
    7-Zip 9.20
    Adobe Digital Editions
    Adobe Flash Player 12 ActiveX
    Adobe Flash Player 12 Plugin
    Adobe Reader XI (11.0.03)
    Adobe Shockwave Player 12.0
    Agere Systems PCI Soft Modem
    AIO_Scan
    Akamai NetSession Interface
    Akamai NetSession Interface Service
    Ant.com IE add-on
    Apple Application Support
    Apple Mobile Device Support
    Apple Software Update
    AtomTime Pro 3.1d
    Audacity 2.0.5
    avast! Free Antivirus
    Avery Wizard 4.0
    Backup Assistant Plus
    Batch PDF Merger
    Belarc Advisor 8.4
    BitZipper 2013
    Blockbuster On Demand
    Bonjour
    BufferChm
    C5200
    C5200_Help
    Cards_Calendar_OrderGift_DoMorePlugout
    Compatibility Pack for the 2007 Office system
    Computer Dictionary 1.0
    Copy
    Coupon Companion Plugin
    Coupon Printer for Windows
    CustomerResearchQFolder
    Destination Component
    DeviceDiscovery
    DeviceManagementQFolder
    DiskCheckup v3.0.1006
    DocProc
    DocProcQFolder
    DownloadX ActiveX Download Control 1.6.5
    Dropbox
    eReg
    eSupportQFolder
    EVEREST Ultimate Edition v5.50
    Exact Audio Copy 0.99pb3
    Fax
    ffdshow [rev 2527] [2008-12-19]
    File Type Assistant
    Folder Size for Windows
    Fomine Net Send GUI
    FoxTab PDF Converter
    Free File Viewer 2012
    Free Video Flip and Rotate version 2.0.0.1228
    Futuremark SystemInfo
    Google Chrome
    Google Drive
    Google Earth
    Google Talk Plugin
    Google Update Helper
    Google+ Auto Backup
    GPBaseService
    HandBrake 0.9.8
    Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
    Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
    Hotfix for Windows XP (KB2633952)
    Hotfix for Windows XP (KB2756822)
    Hotfix for Windows XP (KB2779562)
    Hotfix for Windows XP (KB954550-v5)
    HP Customer Participation Program 10.0
    HP Imaging Device Functions 10.0
    HP Photosmart All-In-One Driver Software 10.0 Rel .2
    HP Photosmart Essential 3.5
    HP Smart Print 2.1
    HP Smart Web Printing
    HP Solution Center 10.0
    HP Update
    HPPhotoSmartDiscLabel_PaperLabel
    HPPhotoSmartDiscLabel_PrintOnDisc
    HPPhotoSmartDiscLabelContent1
    hpphotosmartdisclabelplugin
    HPPhotosmartEssential
    HPPhotoSmartPhotobookWebPack1
    HPProductAssistant
    HPSSupply
    InCD
    InCD EasyWrite Reader
    InfraRecorder
    InstallIQ Updater
    iTunes
    Java 7 Update 45
    Java Auto Updater
    Kobo
    Logitech SetPoint 6.52
    Logitech Vid HD
    Logitech Webcam Software
    Logitech Webcam Software Driver Package
    Magic ISO Maker v5.5 (build 0281)
    Magical Jelly Bean KeyFinder
    MailStore Home 8.1.0.9075
    Malwarebytes Anti-Malware Free Download Packages
    Malwarebytes Anti-Malware version 1.75.0.1300
    MarketResearch
    Microsoft .NET Framework 1.1
    Microsoft .NET Framework 1.1 Security Update (KB2698023)
    Microsoft .NET Framework 1.1 Security Update (KB2833941)
    Microsoft .NET Framework 2.0 Service Pack 2
    Microsoft .NET Framework 3.0 Service Pack 2
    Microsoft .NET Framework 3.5 SP1
    Microsoft .NET Framework 4 Client Profile
    Microsoft Application Error Reporting
    Microsoft Base Smart Card Cryptographic Service Provider Package
    Microsoft Choice Guard
    Microsoft Compression Client Pack 1.0 for Windows XP
    Microsoft Kernel-Mode Driver Framework Feature Pack 1.9
    Microsoft Office File Validation Add-In
    Microsoft Office Live Add-in 1.5
    Microsoft Office PowerPoint Viewer 2007 (English)
    Microsoft Office Professional Edition 2003
    Microsoft PowerPoint Viewer
    Microsoft Silverlight
    Microsoft User-Mode Driver Framework Feature Pack 1.0
    Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
    Microsoft Visual C++ 2005 Redistributable
    Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
    Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
    Microsoft Web Publishing Wizard 1.52
    Microsoft Works 4.5
    Microsoft Works Calendar 1.0
    Microsoft Works Setup Launcher
    Miro Video Converter
    MotoHelper MergeModules
    Motorola Mobile Drivers Installation 5.2.0
    Move Media Player
    Mozilla Firefox 28.0 (x86 en-US)
    Mozilla Maintenance Service
    MSXML 4.0 SP2 (KB954430)
    MSXML 4.0 SP2 (KB973688)
    MSXML 6.0 Parser (KB933579)
    Music Manager
    MWSnap 3
    Natural Color
    Nero Media Player
    Nero OEM
    NeroVision Express 2
    NVIDIA Control Panel 280.26
    NVIDIA Display Control Panel
    NVIDIA Install Application
    NVIDIA nView 135.94
    NVIDIA nView Desktop Manager
    NVIDIA Update 1.4.28
    NVIDIA Update Components
    OCR Software by I.R.I.S. 10.0
    OLYMPUS ib
    OverDrive Media Console
    PanoStandAlone
    Picasa 3
    Post-it® Software Notes Lite
    PowerDVD
    Pretty Good Solitaire 2k
    PrinterShare 2.3.06
    PS_AIO_02_ProductContext
    PS_AIO_02_Software
    PS_AIO_02_Software_Min
    PSSWCORE
    Quicken 2004
    QuickTime 7
    QuickTime Free Download Packages
    Realtek AC'97 Audio
    Revo Uninstaller 1.95
    Roxio Express Labeler 3
    Scan
    Secunia PSI (2.0.0.4003)
    Security Update for CAPICOM (KB931906)
    Security Update for Microsoft .NET Framework 3.5 SP1 (KB2604111)
    Security Update for Microsoft .NET Framework 3.5 SP1 (KB2736416)
    Security Update for Microsoft .NET Framework 3.5 SP1 (KB2840629)
    Security Update for Microsoft .NET Framework 3.5 SP1 (KB2861697)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2446708)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2478663)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2518870)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2539636)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2572078)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2604121)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2633870)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368v2)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2656405)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2686827)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2729449)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2737019)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2742595)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2789642)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2804576)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2832407)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2835393)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2840628)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2840628v2)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2858302v2)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2861188)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2898855v2)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2901110v2)
    Security Update for Windows Internet Explorer 8 (KB2183461)
    Security Update for Windows Internet Explorer 8 (KB2360131)
    Security Update for Windows Internet Explorer 8 (KB2416400)
    Security Update for Windows Internet Explorer 8 (KB2482017)
    Security Update for Windows Internet Explorer 8 (KB2497640)
    Security Update for Windows Internet Explorer 8 (KB2510531)
    Security Update for Windows Internet Explorer 8 (KB2530548)
    Security Update for Windows Internet Explorer 8 (KB2544521)
    Security Update for Windows Internet Explorer 8 (KB2559049)
    Security Update for Windows Internet Explorer 8 (KB2586448)
    Security Update for Windows Internet Explorer 8 (KB2618444)
    Security Update for Windows Internet Explorer 8 (KB2647516)
    Security Update for Windows Internet Explorer 8 (KB2675157)
    Security Update for Windows Internet Explorer 8 (KB2699988)
    Security Update for Windows Internet Explorer 8 (KB2722913)
    Security Update for Windows Internet Explorer 8 (KB2744842)
    Security Update for Windows Internet Explorer 8 (KB2761465)
    Security Update for Windows Internet Explorer 8 (KB2792100)
    Security Update for Windows Internet Explorer 8 (KB2797052)
    Security Update for Windows Internet Explorer 8 (KB2799329)
    Security Update for Windows Internet Explorer 8 (KB2809289)
    Security Update for Windows Internet Explorer 8 (KB2817183)
    Security Update for Windows Internet Explorer 8 (KB2829530)
    Security Update for Windows Internet Explorer 8 (KB2838727)
    Security Update for Windows Internet Explorer 8 (KB2846071)
    Security Update for Windows Internet Explorer 8 (KB2847204)
    Security Update for Windows Internet Explorer 8 (KB2862772)
    Security Update for Windows Internet Explorer 8 (KB2870699)
    Security Update for Windows Internet Explorer 8 (KB2879017)
    Security Update for Windows Internet Explorer 8 (KB2888505)
    Security Update for Windows Internet Explorer 8 (KB2898785)
    Security Update for Windows Internet Explorer 8 (KB2909210)
    Security Update for Windows Internet Explorer 8 (KB2909921)
    Security Update for Windows Internet Explorer 8 (KB2925418)
    Security Update for Windows Internet Explorer 8 (KB971961)
    Security Update for Windows Internet Explorer 8 (KB981332)
    Security Update for Windows Internet Explorer 8 (KB982381)
    Security Update for Windows Media Player (KB2834904-v2)
    Security Update for Windows Media Player (KB2834904)
    Security Update for Windows Media Player (KB911564)
    Security Update for Windows XP (KB2491683)
    Security Update for Windows XP (KB2584146)
    Security Update for Windows XP (KB2585542)
    Security Update for Windows XP (KB2598479)
    Security Update for Windows XP (KB2603381)
    Security Update for Windows XP (KB2618451)
    Security Update for Windows XP (KB2619339)
    Security Update for Windows XP (KB2620712)
    Security Update for Windows XP (KB2621440)
    Security Update for Windows XP (KB2624667)
    Security Update for Windows XP (KB2631813)
    Security Update for Windows XP (KB2633171)
    Security Update for Windows XP (KB2639417)
    Security Update for Windows XP (KB2641653)
    Security Update for Windows XP (KB2646524)
    Security Update for Windows XP (KB2647518)
    Security Update for Windows XP (KB2653956)
    Security Update for Windows XP (KB2655992)
    Security Update for Windows XP (KB2659262)
    Security Update for Windows XP (KB2660465)
    Security Update for Windows XP (KB2661637)
    Security Update for Windows XP (KB2676562)
    Security Update for Windows XP (KB2685939)
    Security Update for Windows XP (KB2686509)
    Security Update for Windows XP (KB2691442)
    Security Update for Windows XP (KB2695962)
    Security Update for Windows XP (KB2698365)
    Security Update for Windows XP (KB2705219)
    Security Update for Windows XP (KB2707511)
    Security Update for Windows XP (KB2709162)
    Security Update for Windows XP (KB2712808)
    Security Update for Windows XP (KB2718523)
    Security Update for Windows XP (KB2719985)
    Security Update for Windows XP (KB2723135)
    Security Update for Windows XP (KB2724197)
    Security Update for Windows XP (KB2727528)
    Security Update for Windows XP (KB2731847)
    Security Update for Windows XP (KB2753842-v2)
    Security Update for Windows XP (KB2753842)
    Security Update for Windows XP (KB2757638)
    Security Update for Windows XP (KB2758857)
    Security Update for Windows XP (KB2761226)
    Security Update for Windows XP (KB2770660)
    Security Update for Windows XP (KB2778344)
    Security Update for Windows XP (KB2779030)
    Security Update for Windows XP (KB2780091)
    Security Update for Windows XP (KB2799494)
    Security Update for Windows XP (KB2802968)
    Security Update for Windows XP (KB2807986)
    Security Update for Windows XP (KB2808735)
    Security Update for Windows XP (KB2813170)
    Security Update for Windows XP (KB2813345)
    Security Update for Windows XP (KB2820197)
    Security Update for Windows XP (KB2820917)
    Security Update for Windows XP (KB2829361)
    Security Update for Windows XP (KB2834886)
    Security Update for Windows XP (KB2839229)
    Security Update for Windows XP (KB2845187)
    Security Update for Windows XP (KB2847311)
    Security Update for Windows XP (KB2849470)
    Security Update for Windows XP (KB2850851)
    Security Update for Windows XP (KB2850869)
    Security Update for Windows XP (KB2859537)
    Security Update for Windows XP (KB2862152)
    Security Update for Windows XP (KB2862330)
    Security Update for Windows XP (KB2862335)
    Security Update for Windows XP (KB2864063)
    Security Update for Windows XP (KB2868038)
    Security Update for Windows XP (KB2868626)
    Security Update for Windows XP (KB2876217)
    Security Update for Windows XP (KB2876315)
    Security Update for Windows XP (KB2876331)
    Security Update for Windows XP (KB2883150)
    Security Update for Windows XP (KB2892075)
    Security Update for Windows XP (KB2893294)
    Security Update for Windows XP (KB2893984)
    Security Update for Windows XP (KB2898715)
    Security Update for Windows XP (KB2900986)
    Security Update for Windows XP (KB2914368)
    Security Update for Windows XP (KB2916036)
    Security Update for Windows XP (KB2929961)
    Security Update for Windows XP (KB2930275)
    Security Update for Windows XP (KB923789)
    Segoe UI
    Shop for HP Supplies
    Skype™ 6.14
    SmartWebPrintingOC
    SolutionCenter
    Speccy
    SpeedFan (remove only)
    Spybot - Search & Destroy
    Status
    SUPERAntiSpyware
    swMSM
    Toolbox
    TrayApp
    UnloadSupport
    Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
    Update for Microsoft .NET Framework 4 Client Profile (KB2468871)
    Update for Microsoft .NET Framework 4 Client Profile (KB2533523)
    Update for Windows Internet Explorer 8 (KB2447568)
    Update for Windows Internet Explorer 8 (KB2598845)
    Update for Windows Internet Explorer 8 (KB976662)
    Update for Windows Internet Explorer 8 (KB982632)
    Update for Windows XP (KB2661254-v2)
    Update for Windows XP (KB2718704)
    Update for Windows XP (KB2736233)
    Update for Windows XP (KB2749655)
    Update for Windows XP (KB2863058)
    Update for Windows XP (KB2904266)
    Update for Windows XP (KB2934207)
    VIA Vinyl Audio Codecs Driver Setup Program
    VideoToolkit01
    VLC media player 2.1.2
    VLC media player Free Download Packages
    WebEx Recorder and Player
    WebEx Support Manager for Internet Explorer
    WebFldrs XP
    WebReg
    Windows 7 Upgrade Advisor
    Windows Driver Package - OLYMPUS IMAGING CORP. Camera Communication Driver Package (09/09/2009 1.0.0.0)
    Windows Genuine Advantage Validation Tool (KB892130)
    Windows Imaging Component
    Windows Internet Explorer 8
    Windows Live Essentials
    Windows Live Sign-in Assistant
    Windows Live Upload Tool
    Windows Live Writer
    Windows Management Framework Core
    Windows Media Format 11 runtime
    Windows Media Player 11
    Windows Media Player Firefox Plugin
    Windows Search 4.0
    Windows XP Service Pack 3
    WinISO 5.3
    WinPatrol
    WinZip 14.5
    .
    ==== Event Viewer Messages From Past Week ========
    .
    3/19/2014 5:23:19 PM, error: Dhcp [1001] - Your computer was not assigned an address from the network (by the DHCP Server) for the Network Card with network address 001A702F2D57. The following error occurred: The operation was canceled by the user. . Your computer will continue to try and obtain an address on its own from the network address (DHCP) server.
    3/18/2014 5:06:05 PM, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the Google Update Service (gupdate) service to connect.
    3/18/2014 5:06:05 PM, error: Service Control Manager [7000] - The Google Update Service (gupdate) service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
    3/17/2014 7:56:32 AM, error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: TfFsMon TFSysMon uagp35
    3/17/2014 7:56:32 AM, error: Service Control Manager [7022] - The HP CUE DeviceDiscovery Service service hung on starting.
    3/17/2014 7:54:52 AM, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the Ant Toolbar updater service service to connect.
    3/17/2014 7:54:52 AM, error: Service Control Manager [7000] - The mrtRate service failed to start due to the following error: The system cannot find the file specified.
    3/17/2014 7:54:52 AM, error: Service Control Manager [7000] - The BrowserDefendert service failed to start due to the following error: The system cannot find the file specified.
    3/17/2014 7:54:52 AM, error: Service Control Manager [7000] - The Ant Toolbar updater service service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
    3/16/2014 8:29:22 AM, error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: TfFsMon TFSysMon
    3/15/2014 7:50:52 AM, error: Service Control Manager [7011] - Timeout (30000 milliseconds) waiting for a transaction response from the Dnscache service.
    3/15/2014 7:44:41 AM, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the Windows Search service to connect.
    3/15/2014 7:44:41 AM, error: Service Control Manager [7000] - The Windows Search service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
    3/15/2014 3:38:05 PM, error: MRxSmb [8003] - The master browser has received a server announcement from the computer JACKPC that believes that it is the master browser for the domain on transport NetBT_Tcpip_{DC3C6237-EDAC-4638-86. The master browser is stopping or an election is being forced.
    .
    ==== End Of File ===========================
     
  5. 2014/03/21
    sallnjackn

    sallnjackn Well-Known Member Thread Starter

    Joined:
    2005/02/04
    Messages:
    172
    Likes Received:
    0
    My search dial hijacked my home page March 19, 2014

    DDS log.txt


    UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
    IF REQUESTED, ZIP IT UP & ATTACH IT
    .
    DDS (Ver_2012-11-20.01)
    .
    Microsoft Windows XP Home Edition
    Boot Device: \Device\HarddiskVolume1
    Install Date: 8/3/2010 3:07:54 PM
    System Uptime: 3/20/2014 5:31:55 PM (1 hours ago)
    .
    Motherboard: http://www.abit.com.tw/ | | KD7A(VIA KT400A-8235)
    Processor: AMD Athlon(tm) XP 1500+ | Socket 7 | 1353/135mhz
    .
    ==== Disk Partitions =========================
    .
    A: is Removable
    C: is FIXED (NTFS) - 47 GiB total, 4.903 GiB free.
    D: is CDROM ()
    E: is CDROM ()
    F: is FIXED (NTFS) - 419 GiB total, 371.117 GiB free.
    .
    ==== Disabled Device Manager Items =============
    .
    ==== System Restore Points ===================
    .
    RP811: 2/19/2014 10:42:42 AM - System Checkpoint
    RP812: 2/20/2014 11:40:10 AM - System Checkpoint
    RP813: 2/21/2014 11:43:30 AM - System Checkpoint
    RP814: 2/22/2014 11:52:32 AM - System Checkpoint
    RP815: 2/23/2014 12:59:24 PM - System Checkpoint
    RP816: 3/4/2014 4:03:29 PM - System Checkpoint
    RP817: 3/5/2014 4:08:54 PM - System Checkpoint
    RP818: 3/6/2014 11:42:43 AM - Software Distribution Service 3.0
    RP819: 3/7/2014 1:00:16 PM - System Checkpoint
    RP820: 3/8/2014 1:29:31 PM - System Checkpoint
    RP821: 3/9/2014 2:44:13 PM - System Checkpoint
    RP822: 3/10/2014 3:50:10 PM - System Checkpoint
    RP823: 3/11/2014 5:10:18 PM - System Checkpoint
    RP824: 3/11/2014 9:06:43 PM - Installed QuickTime 7
    RP825: 3/12/2014 9:30:22 PM - System Checkpoint
    RP826: 3/12/2014 11:25:18 PM - Software Distribution Service 3.0
    RP827: 3/14/2014 7:10:24 AM - System Checkpoint
    RP828: 3/15/2014 8:09:39 AM - System Checkpoint
    RP829: 3/16/2014 9:49:18 AM - System Checkpoint
    RP830: 3/17/2014 11:21:11 AM - System Checkpoint
    RP831: 3/18/2014 11:53:01 AM - System Checkpoint
    RP832: 3/18/2014 12:13:52 PM - Software Distribution Service 3.0
    RP833: 3/19/2014 12:17:12 PM - System Checkpoint
    RP834: 3/20/2014 2:01:44 PM - System Checkpoint
    .
    ==== Installed Programs ======================
    .
    123 Free Solitaire v9.0
    32 Bit HP CIO Components Installer
    7-Zip 9.20
    Adobe Digital Editions
    Adobe Flash Player 12 ActiveX
    Adobe Flash Player 12 Plugin
    Adobe Reader XI (11.0.03)
    Adobe Shockwave Player 12.0
    Agere Systems PCI Soft Modem
    AIO_Scan
    Akamai NetSession Interface
    Akamai NetSession Interface Service
    Ant.com IE add-on
    Apple Application Support
    Apple Mobile Device Support
    Apple Software Update
    AtomTime Pro 3.1d
    Audacity 2.0.5
    avast! Free Antivirus
    Avery Wizard 4.0
    Backup Assistant Plus
    Batch PDF Merger
    Belarc Advisor 8.4
    BitZipper 2013
    Blockbuster On Demand
    Bonjour
    BufferChm
    C5200
    C5200_Help
    Cards_Calendar_OrderGift_DoMorePlugout
    Compatibility Pack for the 2007 Office system
    Computer Dictionary 1.0
    Copy
    Coupon Companion Plugin
    Coupon Printer for Windows
    CustomerResearchQFolder
    Destination Component
    DeviceDiscovery
    DeviceManagementQFolder
    DiskCheckup v3.0.1006
    DocProc
    DocProcQFolder
    DownloadX ActiveX Download Control 1.6.5
    Dropbox
    eReg
    eSupportQFolder
    EVEREST Ultimate Edition v5.50
    Exact Audio Copy 0.99pb3
    Fax
    ffdshow [rev 2527] [2008-12-19]
    File Type Assistant
    Folder Size for Windows
    Fomine Net Send GUI
    FoxTab PDF Converter
    Free File Viewer 2012
    Free Video Flip and Rotate version 2.0.0.1228
    Futuremark SystemInfo
    Google Chrome
    Google Drive
    Google Earth
    Google Talk Plugin
    Google Update Helper
    Google+ Auto Backup
    GPBaseService
    HandBrake 0.9.8
    Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
    Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
    Hotfix for Windows XP (KB2633952)
    Hotfix for Windows XP (KB2756822)
    Hotfix for Windows XP (KB2779562)
    Hotfix for Windows XP (KB954550-v5)
    HP Customer Participation Program 10.0
    HP Imaging Device Functions 10.0
    HP Photosmart All-In-One Driver Software 10.0 Rel .2
    HP Photosmart Essential 3.5
    HP Smart Print 2.1
    HP Smart Web Printing
    HP Solution Center 10.0
    HP Update
    HPPhotoSmartDiscLabel_PaperLabel
    HPPhotoSmartDiscLabel_PrintOnDisc
    HPPhotoSmartDiscLabelContent1
    hpphotosmartdisclabelplugin
    HPPhotosmartEssential
    HPPhotoSmartPhotobookWebPack1
    HPProductAssistant
    HPSSupply
    InCD
    InCD EasyWrite Reader
    InfraRecorder
    InstallIQ Updater
    iTunes
    Java 7 Update 45
    Java Auto Updater
    Kobo
    Logitech SetPoint 6.52
    Logitech Vid HD
    Logitech Webcam Software
    Logitech Webcam Software Driver Package
    Magic ISO Maker v5.5 (build 0281)
    Magical Jelly Bean KeyFinder
    MailStore Home 8.1.0.9075
    Malwarebytes Anti-Malware Free Download Packages
    Malwarebytes Anti-Malware version 1.75.0.1300
    MarketResearch
    Microsoft .NET Framework 1.1
    Microsoft .NET Framework 1.1 Security Update (KB2698023)
    Microsoft .NET Framework 1.1 Security Update (KB2833941)
    Microsoft .NET Framework 2.0 Service Pack 2
    Microsoft .NET Framework 3.0 Service Pack 2
    Microsoft .NET Framework 3.5 SP1
    Microsoft .NET Framework 4 Client Profile
    Microsoft Application Error Reporting
    Microsoft Base Smart Card Cryptographic Service Provider Package
    Microsoft Choice Guard
    Microsoft Compression Client Pack 1.0 for Windows XP
    Microsoft Kernel-Mode Driver Framework Feature Pack 1.9
    Microsoft Office File Validation Add-In
    Microsoft Office Live Add-in 1.5
    Microsoft Office PowerPoint Viewer 2007 (English)
    Microsoft Office Professional Edition 2003
    Microsoft PowerPoint Viewer
    Microsoft Silverlight
    Microsoft User-Mode Driver Framework Feature Pack 1.0
    Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
    Microsoft Visual C++ 2005 Redistributable
    Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
    Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
    Microsoft Web Publishing Wizard 1.52
    Microsoft Works 4.5
    Microsoft Works Calendar 1.0
    Microsoft Works Setup Launcher
    Miro Video Converter
    MotoHelper MergeModules
    Motorola Mobile Drivers Installation 5.2.0
    Move Media Player
    Mozilla Firefox 28.0 (x86 en-US)
    Mozilla Maintenance Service
    MSXML 4.0 SP2 (KB954430)
    MSXML 4.0 SP2 (KB973688)
    MSXML 6.0 Parser (KB933579)
    Music Manager
    MWSnap 3
    Natural Color
    Nero Media Player
    Nero OEM
    NeroVision Express 2
    NVIDIA Control Panel 280.26
    NVIDIA Display Control Panel
    NVIDIA Install Application
    NVIDIA nView 135.94
    NVIDIA nView Desktop Manager
    NVIDIA Update 1.4.28
    NVIDIA Update Components
    OCR Software by I.R.I.S. 10.0
    OLYMPUS ib
    OverDrive Media Console
    PanoStandAlone
    Picasa 3
    Post-it® Software Notes Lite
    PowerDVD
    Pretty Good Solitaire 2k
    PrinterShare 2.3.06
    PS_AIO_02_ProductContext
    PS_AIO_02_Software
    PS_AIO_02_Software_Min
    PSSWCORE
    Quicken 2004
    QuickTime 7
    QuickTime Free Download Packages
    Realtek AC'97 Audio
    Revo Uninstaller 1.95
    Roxio Express Labeler 3
    Scan
    Secunia PSI (2.0.0.4003)
    Security Update for CAPICOM (KB931906)
    Security Update for Microsoft .NET Framework 3.5 SP1 (KB2604111)
    Security Update for Microsoft .NET Framework 3.5 SP1 (KB2736416)
    Security Update for Microsoft .NET Framework 3.5 SP1 (KB2840629)
    Security Update for Microsoft .NET Framework 3.5 SP1 (KB2861697)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2446708)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2478663)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2518870)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2539636)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2572078)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2604121)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2633870)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368v2)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2656405)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2686827)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2729449)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2737019)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2742595)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2789642)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2804576)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2832407)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2835393)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2840628)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2840628v2)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2858302v2)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2861188)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2898855v2)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2901110v2)
    Security Update for Windows Internet Explorer 8 (KB2183461)
    Security Update for Windows Internet Explorer 8 (KB2360131)
    Security Update for Windows Internet Explorer 8 (KB2416400)
    Security Update for Windows Internet Explorer 8 (KB2482017)
    Security Update for Windows Internet Explorer 8 (KB2497640)
    Security Update for Windows Internet Explorer 8 (KB2510531)
    Security Update for Windows Internet Explorer 8 (KB2530548)
    Security Update for Windows Internet Explorer 8 (KB2544521)
    Security Update for Windows Internet Explorer 8 (KB2559049)
    Security Update for Windows Internet Explorer 8 (KB2586448)
    Security Update for Windows Internet Explorer 8 (KB2618444)
    Security Update for Windows Internet Explorer 8 (KB2647516)
    Security Update for Windows Internet Explorer 8 (KB2675157)
    Security Update for Windows Internet Explorer 8 (KB2699988)
    Security Update for Windows Internet Explorer 8 (KB2722913)
    Security Update for Windows Internet Explorer 8 (KB2744842)
    Security Update for Windows Internet Explorer 8 (KB2761465)
    Security Update for Windows Internet Explorer 8 (KB2792100)
    Security Update for Windows Internet Explorer 8 (KB2797052)
    Security Update for Windows Internet Explorer 8 (KB2799329)
    Security Update for Windows Internet Explorer 8 (KB2809289)
    Security Update for Windows Internet Explorer 8 (KB2817183)
    Security Update for Windows Internet Explorer 8 (KB2829530)
    Security Update for Windows Internet Explorer 8 (KB2838727)
    Security Update for Windows Internet Explorer 8 (KB2846071)
    Security Update for Windows Internet Explorer 8 (KB2847204)
    Security Update for Windows Internet Explorer 8 (KB2862772)
    Security Update for Windows Internet Explorer 8 (KB2870699)
    Security Update for Windows Internet Explorer 8 (KB2879017)
    Security Update for Windows Internet Explorer 8 (KB2888505)
    Security Update for Windows Internet Explorer 8 (KB2898785)
    Security Update for Windows Internet Explorer 8 (KB2909210)
    Security Update for Windows Internet Explorer 8 (KB2909921)
    Security Update for Windows Internet Explorer 8 (KB2925418)
    Security Update for Windows Internet Explorer 8 (KB971961)
    Security Update for Windows Internet Explorer 8 (KB981332)
    Security Update for Windows Internet Explorer 8 (KB982381)
    Security Update for Windows Media Player (KB2834904-v2)
    Security Update for Windows Media Player (KB2834904)
    Security Update for Windows Media Player (KB911564)
    Security Update for Windows XP (KB2491683)
    Security Update for Windows XP (KB2584146)
    Security Update for Windows XP (KB2585542)
    Security Update for Windows XP (KB2598479)
    Security Update for Windows XP (KB2603381)
    Security Update for Windows XP (KB2618451)
    Security Update for Windows XP (KB2619339)
    Security Update for Windows XP (KB2620712)
    Security Update for Windows XP (KB2621440)
    Security Update for Windows XP (KB2624667)
    Security Update for Windows XP (KB2631813)
    Security Update for Windows XP (KB2633171)
    Security Update for Windows XP (KB2639417)
    Security Update for Windows XP (KB2641653)
    Security Update for Windows XP (KB2646524)
    Security Update for Windows XP (KB2647518)
    Security Update for Windows XP (KB2653956)
    Security Update for Windows XP (KB2655992)
    Security Update for Windows XP (KB2659262)
    Security Update for Windows XP (KB2660465)
    Security Update for Windows XP (KB2661637)
    Security Update for Windows XP (KB2676562)
    Security Update for Windows XP (KB2685939)
    Security Update for Windows XP (KB2686509)
    Security Update for Windows XP (KB2691442)
    Security Update for Windows XP (KB2695962)
    Security Update for Windows XP (KB2698365)
    Security Update for Windows XP (KB2705219)
    Security Update for Windows XP (KB2707511)
    Security Update for Windows XP (KB2709162)
    Security Update for Windows XP (KB2712808)
    Security Update for Windows XP (KB2718523)
    Security Update for Windows XP (KB2719985)
    Security Update for Windows XP (KB2723135)
    Security Update for Windows XP (KB2724197)
    Security Update for Windows XP (KB2727528)
    Security Update for Windows XP (KB2731847)
    Security Update for Windows XP (KB2753842-v2)
    Security Update for Windows XP (KB2753842)
    Security Update for Windows XP (KB2757638)
    Security Update for Windows XP (KB2758857)
    Security Update for Windows XP (KB2761226)
    Security Update for Windows XP (KB2770660)
    Security Update for Windows XP (KB2778344)
    Security Update for Windows XP (KB2779030)
    Security Update for Windows XP (KB2780091)
    Security Update for Windows XP (KB2799494)
    Security Update for Windows XP (KB2802968)
    Security Update for Windows XP (KB2807986)
    Security Update for Windows XP (KB2808735)
    Security Update for Windows XP (KB2813170)
    Security Update for Windows XP (KB2813345)
    Security Update for Windows XP (KB2820197)
    Security Update for Windows XP (KB2820917)
    Security Update for Windows XP (KB2829361)
    Security Update for Windows XP (KB2834886)
    Security Update for Windows XP (KB2839229)
    Security Update for Windows XP (KB2845187)
    Security Update for Windows XP (KB2847311)
    Security Update for Windows XP (KB2849470)
    Security Update for Windows XP (KB2850851)
    Security Update for Windows XP (KB2850869)
    Security Update for Windows XP (KB2859537)
    Security Update for Windows XP (KB2862152)
    Security Update for Windows XP (KB2862330)
    Security Update for Windows XP (KB2862335)
    Security Update for Windows XP (KB2864063)
    Security Update for Windows XP (KB2868038)
    Security Update for Windows XP (KB2868626)
    Security Update for Windows XP (KB2876217)
    Security Update for Windows XP (KB2876315)
    Security Update for Windows XP (KB2876331)
    Security Update for Windows XP (KB2883150)
    Security Update for Windows XP (KB2892075)
    Security Update for Windows XP (KB2893294)
    Security Update for Windows XP (KB2893984)
    Security Update for Windows XP (KB2898715)
    Security Update for Windows XP (KB2900986)
    Security Update for Windows XP (KB2914368)
    Security Update for Windows XP (KB2916036)
    Security Update for Windows XP (KB2929961)
    Security Update for Windows XP (KB2930275)
    Security Update for Windows XP (KB923789)
    Segoe UI
    Shop for HP Supplies
    Skypeâ„¢ 6.14
    SmartWebPrintingOC
    SolutionCenter
    Speccy
    SpeedFan (remove only)
    Spybot - Search & Destroy
    Status
    SUPERAntiSpyware
    swMSM
    Toolbox
    TrayApp
    UnloadSupport
    Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
    Update for Microsoft .NET Framework 4 Client Profile (KB2468871)
    Update for Microsoft .NET Framework 4 Client Profile (KB2533523)
    Update for Windows Internet Explorer 8 (KB2447568)
    Update for Windows Internet Explorer 8 (KB2598845)
    Update for Windows Internet Explorer 8 (KB976662)
    Update for Windows Internet Explorer 8 (KB982632)
    Update for Windows XP (KB2661254-v2)
    Update for Windows XP (KB2718704)
    Update for Windows XP (KB2736233)
    Update for Windows XP (KB2749655)
    Update for Windows XP (KB2863058)
    Update for Windows XP (KB2904266)
    Update for Windows XP (KB2934207)
    VIA Vinyl Audio Codecs Driver Setup Program
    VideoToolkit01
    VLC media player 2.1.2
    VLC media player Free Download Packages
    WebEx Recorder and Player
    WebEx Support Manager for Internet Explorer
    WebFldrs XP
    WebReg
    Windows 7 Upgrade Advisor
    Windows Driver Package - OLYMPUS IMAGING CORP. Camera Communication Driver Package (09/09/2009 1.0.0.0)
    Windows Genuine Advantage Validation Tool (KB892130)
    Windows Imaging Component
    Windows Internet Explorer 8
    Windows Live Essentials
    Windows Live Sign-in Assistant
    Windows Live Upload Tool
    Windows Live Writer
    Windows Management Framework Core
    Windows Media Format 11 runtime
    Windows Media Player 11
    Windows Media Player Firefox Plugin
    Windows Search 4.0
    Windows XP Service Pack 3
    WinISO 5.3
    WinPatrol
    WinZip 14.5
    .
    ==== Event Viewer Messages From Past Week ========
    .
    3/19/2014 5:23:19 PM, error: Dhcp [1001] - Your computer was not assigned an address from the network (by the DHCP Server) for the Network Card with network address 001A702F2D57. The following error occurred: The operation was canceled by the user. . Your computer will continue to try and obtain an address on its own from the network address (DHCP) server.
    3/18/2014 5:06:05 PM, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the Google Update Service (gupdate) service to connect.
    3/18/2014 5:06:05 PM, error: Service Control Manager [7000] - The Google Update Service (gupdate) service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
    3/17/2014 7:56:32 AM, error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: TfFsMon TFSysMon uagp35
    3/17/2014 7:56:32 AM, error: Service Control Manager [7022] - The HP CUE DeviceDiscovery Service service hung on starting.
    3/17/2014 7:54:52 AM, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the Ant Toolbar updater service service to connect.
    3/17/2014 7:54:52 AM, error: Service Control Manager [7000] - The mrtRate service failed to start due to the following error: The system cannot find the file specified.
    3/17/2014 7:54:52 AM, error: Service Control Manager [7000] - The BrowserDefendert service failed to start due to the following error: The system cannot find the file specified.
    3/17/2014 7:54:52 AM, error: Service Control Manager [7000] - The Ant Toolbar updater service service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
    3/16/2014 8:29:22 AM, error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: TfFsMon TFSysMon
    3/15/2014 7:50:52 AM, error: Service Control Manager [7011] - Timeout (30000 milliseconds) waiting for a transaction response from the Dnscache service.
    3/15/2014 7:44:41 AM, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the Windows Search service to connect.
    3/15/2014 7:44:41 AM, error: Service Control Manager [7000] - The Windows Search service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
    3/15/2014 3:38:05 PM, error: MRxSmb [8003] - The master browser has received a server announcement from the computer JACKPC that believes that it is the master browser for the domain on transport NetBT_Tcpip_{DC3C6237-EDAC-4638-86. The master browser is stopping or an election is being forced.
    .
    ==== End Of File ===========================
     
  6. 2014/03/21
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    No.
    DDS produces two logs: DDS.txt and Attach.txt.
    You posted the latter one 4 times.
     
  7. 2014/03/22
    sallnjackn

    sallnjackn Well-Known Member Thread Starter

    Joined:
    2005/02/04
    Messages:
    172
    Likes Received:
    0
    DDS (Ver_2012-11-20.01) - NTFS_x86
    Internet Explorer: 8.0.6001.18702 BrowserJavaVersion: 10.45.2
    Run by Sallie at 18:14:48 on 2014-03-20
    Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.1022.529 [GMT -5:00]
    .
    AV: avast! Antivirus *Enabled/Updated* {7591DB91-41F0-48A3-B128-1A293FD8233D}
    AV: Microsoft Security Essentials *Disabled/Updated* {BCF43643-A118-4432-AEDE-D861FCBCFCDF}
    FW: ZoneAlarm Firewall *Disabled*
    .
    ============== Running Processes ================
    .
    F:\Program Files\Ahead\InCD\InCDsrv.exe
    C:\Program Files\AVAST Software\Avast\AvastSvc.exe
    C:\WINDOWS\system32\spoolsv.exe
    C:\Program Files\SUPERAntiSpyware\SASCORE.EXE
    C:\Program Files\LSI SoftModem\agrsmsvc.exe
    C:\WINDOWS\Explorer.EXE
    C:\Program Files\Google\Update\1.3.22.5\GoogleCrashHandler.exe
    C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe
    C:\Program Files\AVAST Software\Avast\AvastUI.exe
    C:\WINDOWS\system32\ctfmon.exe
    C:\Program Files\Fomine Net Send GUI\NetSendGUI.exe
    C:\Documents and Settings\Sallie\Application Data\Dropbox\bin\Dropbox.exe
    F:\Program Files\msworks calendar\WKCALREM.EXE
    C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
    C:\Program Files\Bonjour\mDNSResponder.exe
    F:\Program Files\FolderSize\FolderSizeSvc.exe
    C:\Program Files\Java\jre7\bin\jqs.exe
    C:\Program Files\Common Files\LogiShrd\LVMVFM\LVPrcSrv.exe
    C:\Program Files\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
    F:\Program Files\Secunia\PSI\PSIA.exe
    C:\WINDOWS\system32\fxssvc.exe
    C:\WINDOWS\system32\SearchIndexer.exe
    C:\WINDOWS\System32\alg.exe
    F:\Program Files\Secunia\PSI\sua.exe
    C:\Program Files\Mozilla Firefox\firefox.exe
    C:\WINDOWS\system32\rundll32.exe
    C:\WINDOWS\system32\SearchProtocolHost.exe
    C:\WINDOWS\system32\SearchFilterHost.exe
    C:\WINDOWS\system32\wbem\wmiprvse.exe
    C:\WINDOWS\system32\svchost.exe -k DcomLaunch
    C:\WINDOWS\system32\svchost.exe -k rpcss
    C:\WINDOWS\System32\svchost.exe -k netsvcs
    C:\WINDOWS\System32\svchost.exe -k NetworkService
    C:\WINDOWS\system32\svchost.exe -k LocalService
    C:\WINDOWS\System32\svchost.exe -k LocalService
    C:\WINDOWS\System32\svchost.exe -k Akamai
    C:\WINDOWS\system32\svchost.exe -k hpdevmgmt
    C:\WINDOWS\System32\svchost.exe -k HPZ12
    C:\WINDOWS\System32\svchost.exe -k HPZ12
    C:\WINDOWS\System32\svchost.exe -k imgsvc
    C:\WINDOWS\System32\svchost.exe -k HTTPFilter
    .
    ============== Pseudo HJT Report ===============
    .
    uStart Page = hxxp://my.earthlink.net
    uSearch Bar = hxxp://www.bing.com
    uSearch Page = hxxp://www.google.com
    uDefault_Search_URL = hxxp://www.google.com/ie
    mStart Page = hxxp://www.google.com
    uSearchAssistant = hxxp://www.google.com/ie
    uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
    uURLSearchHooks: {91da5e8a-3318-4f8c-b67e-5964de3ab546} - <orphaned>
    BHO: HP Print Enhancer: {0347C33E-8762-4905-BF09-768834316C61} - c:\program files\hp\digital imaging\smart web printing\hpswp_printenhancer.dll
    BHO: Ant.com browser helper (video detector): {346FDE31-DFF9-418A-90C8-BA31DC9FF2EF} - c:\program files\ant.com\ie add-on\Download.dll
    BHO: Spybot-S&D IE Protection: {53707962-6F74-2D53-2644-206D7942484F} - f:\program files\spybot - search & destroy\SDHelper.dll
    BHO: Java(tm) Plug-In SSV Helper: {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - c:\program files\java\jre7\bin\ssv.dll
    BHO: avast! Online Security: {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - c:\program files\avast software\avast\aswWebRepIE.dll
    BHO: Windows Live Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - c:\program files\common files\microsoft shared\windows live\WindowsLiveLogin.dll
    BHO: {91da5e8a-3318-4f8c-b67e-5964de3ab546} - <orphaned>
    BHO: Java(tm) Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - c:\program files\java\jre7\bin\jp2ssv.dll
    BHO: HP Smart Print Helper: {FD6C6509-FE36-44B0-A917-6C2A0DDBDF88} - c:\program files\hewlett-packard\smart print 2.1\Espresso.dll
    BHO: HP Smart BHO Class: {FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856} - c:\program files\hp\digital imaging\smart web printing\hpswp_BHO.dll
    TB: Ant.com Video Downloader toolbar: {2E924F4F-67F0-4BD8-9560-49F468E843D2} - c:\program files\ant.com\ie add-on\anttoolbar.dll
    TB: Ant.com Video Downloader toolbar: {2E924F4F-67F0-4BD8-9560-49F468E843D2} - c:\program files\ant.com\ie add-on\anttoolbar.dll
    TB: avast! Online Security: {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} - c:\program files\avast software\avast\aswWebRepIE.dll
    EB: {32683183-48a0-441b-a342-7c2a440a9478} - <orphaned>
    uRun: [ctfmon.exe] c:\windows\system32\ctfmon.exe
    mRun: [WinPatrol] c:\program files\billp studios\winpatrol\winpatrol.exe -expressboot
    mRun: [APSDaemon] "c:\program files\common files\apple\apple application support\APSDaemon.exe "
    mRun: [AvastUI.exe] "c:\program files\avast software\avast\AvastUI.exe" /nogui
    dRun: [DWQueuedReporting] "c:\progra~1\common~1\micros~1\dw\dwtrig20.exe" -t
    dRun: [Google Update] "c:\windows\system32\config\systemprofile\local settings\application data\google\update\GoogleUpdate.exe" /c
    StartupFolder: c:\docume~1\sallie\startm~1\programs\startup\dropbox.lnk - c:\documents and settings\sallie\application data\dropbox\bin\Dropbox.exe
    StartupFolder: c:\docume~1\sallie\startm~1\programs\startup\micros~1.lnk - f:\program files\msworks calendar\WKCALREM.EXE
    StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\netsen~1.lnk - c:\program files\fomine net send gui\NetSendGUI.exe
    uPolicies-Explorer: NoDriveTypeAutoRun = dword:323
    uPolicies-Explorer: NoDriveAutoRun = dword:67108863
    mPolicies-Explorer: NoDriveAutoRun = dword:67108863
    mPolicies-Explorer: NoDriveTypeAutoRun = dword:323
    mPolicies-Windows\System: Allow-LogonScript-NetbiosDisabled = dword:1
    mPolicies-Explorer: NoDriveTypeAutoRun = dword:323
    mPolicies-Explorer: NoDriveAutoRun = dword:67108863
    IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200
    IE: E&xport to Microsoft Excel - f:\progra~1\micros~1\office11\EXCEL.EXE/3000
    IE: {22CC3EBD-C286-43aa-B8E6-06B115F74162} - c:\program files\hewlett-packard\smart print 2.1\LaunchEspresso.exe
    IE: {70AF6C9F-0818-4cf7-924A-BBDBB24211D3} - {70AF6C9F-0818-4cf7-924A-BBDBB24211D3} - c:\program files\ant.com\ie add-on\Download.dll
    IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503}
    IE: {DDE87865-83C5-48c4-8357-2F5B1AA84522} - {DDE87865-83C5-48c4-8357-2F5B1AA84522} - c:\program files\hp\digital imaging\smart web printing\hpswp_BHO.dll
    IE: {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - {53707962-6F74-2D53-2644-206D7942484F} - f:\program files\spybot - search & destroy\SDHelper.dll
    IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe
    IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\msmsgs.exe
    .
    INFO: HKCU has more than 50 listed domains.
    If you wish to scan all of them, select the 'Force scan all domains' option.
    .
    .
    INFO: HKLM has more than 50 listed domains.
    If you wish to scan all of them, select the 'Force scan all domains' option.
    .
    DPF: {0067DBFC-A752-458C-AE6E-B9C7E63D4824} - hxxp://www.logitech.com/devicedetector/plugins/LogitechDeviceDetection32.cab
    DPF: {02BCC737-B171-4746-94C9-0D8A0B2C0089} - hxxp://office.microsoft.com/sites/production/ieawsdc32.cab
    DPF: {0742B9EF-8C83-41CA-BFBA-830A59E23533} - hxxps://support.microsoft.com/Dcode/ActiveX/MSDcode.cab
    DPF: {0E5F0222-96B9-11D3-8997-00104BD12D94} - hxxp://pcpitstop.com/betapit/PCPitStop.CAB
    DPF: {166B1BCA-3F9C-11CF-8075-444553540000} - hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
    DPF: {17492023-C23A-453E-A040-C7C580BBF700} - hxxp://go.microsoft.com/fwlink/?linkid=39204
    DPF: {5AE58FCF-6F6A-49B2-B064-02492C66E3F4} - hxxp://catalog.update.microsoft.com/v7/site/ClientControl/en/x86/MuCatalogWebControl.cab?1326934625250
    DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} - hxxp://update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1280869658700
    DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} - hxxp://www.update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1280870744203
    DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} - hxxp://download.eset.com/special/eos/OnlineScanner.cab
    DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_30-windows-i586.cab
    DPF: {CAFEEFAC-0016-0000-0030-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_30-windows-i586.cab
    DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_30-windows-i586.cab
    DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} - hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
    DPF: {FE5B9F54-7764-4C01-89F0-4862601EE954} - hxxp://photos.msn.com/resources/neutral/controls/DigWebX2.cab?10,0,910,0
    TCP: NameServer = 75.75.76.76 75.75.75.75 192.168.1.1 75.75.76.76 75.75.75.75
    TCP: Interfaces\{37E3F16E-6217-4ADC-92F8-869AD1F148B2} : DHCPNameServer = 68.87.77.134 68.87.72.134 192.168.1.1 68.87.77.134 68.87.72.134
    TCP: Interfaces\{624F72D9-0226-4307-9BE2-2B040566AF6F} : DHCPNameServer = 75.75.76.76 75.75.75.75 192.168.1.1 75.75.76.76 75.75.75.75
    TCP: Interfaces\{DC3C6237-EDAC-4638-868E-54245930A16D} : DHCPNameServer = 75.75.76.76 75.75.75.75 192.168.1.1 75.75.76.76 75.75.75.75
    Handler: belarc - {6318E0AB-2E93-11D1-B8ED-00608CC9A71F} - c:\program files\belarc\belarcadvisor\system\BAVoilaX.dll
    Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - c:\program files\common files\skype\Skype4COM.dll
    Notify: !SASWinLogon - c:\program files\superantispyware\SASWINLO.DLL
    Notify: LBTWlgn - c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll
    SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - c:\windows\system32\WPDShServiceObj.dll
    SEH: Windows Desktop Search Namespace Manager - {56F9679E-7826-4C84-81F3-532071A8BCC5} - c:\program files\windows desktop search\MSNLNamespaceMgr.dll
    SEH: SABShellExecuteHook Class - {5AE067D3-9AFB-48E0-853A-EBB7F4A000DA} - c:\program files\superantispyware\SASSEH.DLL
    LSA: Notification Packages = scecli scecli
    mASetup: {8A69D345-D564-463c-AFF1-A69D9E530F96} - "c:\program files\google\chrome\application\33.0.1750.154\installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --multi-install --chrome
    Hosts: 127.0.0.1 www.spywareinfo.com
    .
    ================= FIREFOX ===================
    .
    FF - ProfilePath - c:\documents and settings\sallie\application data\mozilla\firefox\profiles\0f0ima4v.default-1376922974031\
    FF - prefs.js: browser.startup.homepage - hxxp://my.earthlink.net/|https://webmail.earthlink.net/wam/login.jsp?redirect=/wam/index.jsp&x=-1963936272
    FF - plugin: c:\documents and settings\sallie\application data\move networks\plugins\npqmp071706000001.dll
    FF - plugin: c:\documents and settings\sallie\application data\mozilla\plugins\npgoogletalk.dll
    FF - plugin: c:\documents and settings\sallie\application data\mozilla\plugins\npo1d.dll
    FF - plugin: c:\documents and settings\sallie\local settings\application data\google\update\1.3.22.5\npGoogleUpdate3.dll
    FF - plugin: c:\program files\adobe\reader 11.0\reader\air\nppdf32.dll
    FF - plugin: c:\program files\google\google earth\plugin\npgeplugin.dll
    FF - plugin: c:\program files\google\update\1.3.22.5\npGoogleUpdate3.dll
    FF - plugin: c:\program files\java\jre7\bin\plugin2\npjp2.dll
    FF - plugin: c:\program files\microsoft silverlight\5.1.30214.0\npctrlui.dll
    FF - plugin: c:\program files\microsoft\office live\npOLW.dll
    FF - plugin: c:\program files\mozilla firefox\browser\plugins\npMozCouponPrinter.dll
    FF - plugin: c:\windows\system32\adobe\director\np32dsw_1207148.dll
    FF - plugin: c:\windows\system32\macromed\flash\NPSWF32_12_0_0_77.dll
    FF - plugin: c:\windows\system32\npDeployJava1.dll
    FF - plugin: c:\windows\system32\npptools.dll
    FF - plugin: f:\program files\google\picasa3\npPicasa3.dll
    FF - plugin: f:\program files\quicktime\plugins\npqtplugin.dll
    FF - plugin: f:\program files\quicktime\plugins\npqtplugin2.dll
    FF - plugin: f:\program files\quicktime\plugins\npqtplugin3.dll
    FF - plugin: f:\program files\quicktime\plugins\npqtplugin4.dll
    FF - plugin: f:\program files\quicktime\plugins\npqtplugin5.dll
    FF - plugin: f:\program files\videolan\vlc\npvlc.dll
    .
    ---- FIREFOX POLICIES ----
    .
    .
    .
    .
    .
    FF - user.js: extensions.irmysearch.aflt - file_14_12_ff
    FF - user.js: extensions.irmysearch.instlRef - 140305_a
    FF - user.js: extensions.irmysearch.cr - 1040823361
    FF - user.js: extensions.irmysearch.cd - 2XzuyEtN2Y1L1QzutDtDtC0AyBtDtB0FtB0DyDyBtCtByDtDtN0D0Tzu0SzztDzytN1L2XzutBtFtCzztFtBtFtDtN1L1CzutCyEtDtAtDyD1V1TtN1L1G1B1V1N2Y1L1Qzu2SyE0CtDzytB0F0AyBtG0E0CtDtDtGzy0ByEyBtGzyzy0C0FtGtAtB0B0CtDyDyByDzyzzyDzy2QtN1M1F1B2Z1V1N2Y1L1Qzu2StAzz0CzytA0AzzzztG0FyE0CzztGtCzy0B0AtGtBtAyDyEtGtCzyyE0EyCyE0CyCzytCyC0C2Q
    FF - user.js: extensions.mysearchdial.hmpg - true
    FF - user.js: extensions.mysearchdial.hmpgUrl - hxxp://start.mysearchdial.com/?f=1&a=file_14_12_ff&cd=2XzuyEtN2Y1L1QzutDtDtC0AyBtDtB0FtB0DyDyBtCtByDtDtN0D0Tzu0SzztDzytN1L2XzutBtFtCzztFtBtFtDtN1L1CzutCyEtDtAtDyD1V1TtN1L1G1B1V1N2Y1L1Qzu2SyE0CtDzytB0F0AyBtG0E0CtDtDtGzy0ByEyBtGzyzy0C0FtGtAtB0B0CtDyDyByDzyzzyDzy2QtN1M1F1B2Z1V1N2Y1L1Qzu2StAzz0CzytA0AzzzztG0FyE0CzztGtCzy0B0AtGtBtAyDyEtGtCzyyE0EyCyE0CyCzytCyC0C2Q&cr=1040823361&ir=
    FF - user.js: extensions.mysearchdial.dfltSrch - true
    FF - user.js: extensions.mysearchdial.srchPrvdr - Mysearchdial
    FF - user.js: extensions.mysearchdial.dnsErr - true
    FF - user.js: extensions.mysearchdial_i.newTab - false
    FF - user.js: extensions.mysearchdial.newTabUrl - hxxp://start.mysearchdial.com/?f=2&a=file_14_12_ff&cd=2XzuyEtN2Y1L1QzutDtDtC0AyBtDtB0FtB0DyDyBtCtByDtDtN0D0Tzu0SzztDzytN1L2XzutBtFtCzztFtBtFtDtN1L1CzutCyEtDtAtDyD1V1TtN1L1G1B1V1N2Y1L1Qzu2SyE0CtDzytB0F0AyBtG0E0CtDtDtGzy0ByEyBtGzyzy0C0FtGtAtB0B0CtDyDyByDzyzzyDzy2QtN1M1F1B2Z1V1N2Y1L1Qzu2StAzz0CzytA0AzzzztG0FyE0CzztGtCzy0B0AtGtBtAyDyEtGtCzyyE0EyCyE0CyCzytCyC0C2Q&cr=1040823361&ir=
    FF - user.js: extensions.mysearchdial.tlbrSrchUrl - hxxp://start.mysearchdial.com/?f=3&a=file_14_12_ff&cd=2XzuyEtN2Y1L1QzutDtDtC0AyBtDtB0FtB0DyDyBtCtByDtDtN0D0Tzu0SzztDzytN1L2XzutBtFtCzztFtBtFtDtN1L1CzutCyEtDtAtDyD1V1TtN1L1G1B1V1N2Y1L1Qzu2SyE0CtDzytB0F0AyBtG0E0CtDtDtGzy0ByEyBtGzyzy0C0FtGtAtB0B0CtDyDyByDzyzzyDzy2QtN1M1F1B2Z1V1N2Y1L1Qzu2StAzz0CzytA0AzzzztG0FyE0CzztGtCzy0B0AtGtBtAyDyEtGtCzyyE0EyCyE0CyCzytCyC0C2Q&cr=1040823361&ir=&q=
    FF - user.js: extensions.mysearchdial.id - 001A702F2D571250
    FF - user.js: extensions.mysearchdial.instlDay - 16148
    FF - user.js: extensions.mysearchdial.vrsn - 1.8.29.0
    FF - user.js: extensions.mysearchdial.vrsni - 1.8.29.0
    FF - user.js: extensions.mysearchdial_i.vrsnTs - 1.8.29.012:31:14
    FF - user.js: extensions.mysearchdial.prtnrId - mysearchdial
    FF - user.js: extensions.mysearchdial.prdct - mysearchdial
    FF - user.js: extensions.mysearchdial.aflt - file_14_12_ff
    FF - user.js: extensions.mysearchdial_i.smplGrp - none
    FF - user.js: extensions.mysearchdial.tlbrId - base
    FF - user.js: extensions.mysearchdial.instlRef - 140305_a
    FF - user.js: extensions.mysearchdial.dfltLng -
    FF - user.js: extensions.mysearchdial.appId - {CA5CAA63-B27C-4963-9BEC-CB16A36D56F8}
    FF - user.js: extensions.mysearchdial.excTlbr - false
    FF - user.js: extensions.mysearchdial.cr - 1040823361
    FF - user.js: extensions.mysearchdial.cd - 2XzuyEtN2Y1L1QzutDtDtC0AyBtDtB0FtB0DyDyBtCtByDtDtN0D0Tzu0SzztDzytN1L2XzutBtFtCzztFtBtFtDtN1L1CzutCyEtDtAtDyD1V1TtN1L1G1B1V1N2Y1L1Qzu2SyE0CtDzytB0F0AyBtG0E0CtDtDtGzy0ByEyBtGzyzy0C0FtGtAtB0B0CtDyDyByDzyzzyDzy2QtN1M1F1B2Z1V1N2Y1L1Qzu2StAzz0CzytA0AzzzztG0FyE0CzztGtCzy0B0AtGtBtAyDyEtGtCzyyE0EyCyE0CyCzytCyC0C2Q
    FF - user.js: extensions.mysearchdial.AL - 2
    .
    ============= SERVICES / DRIVERS ===============
    .
    R0 aswRvrt;avast! Revert;c:\windows\system32\drivers\aswRvrt.sys [2013-11-27 49944]
    R0 aswVmm;avast! VM Monitor;c:\windows\system32\drivers\aswVmm.sys [2013-11-27 180248]
    R1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys [2013-11-27 775952]
    R1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys [2013-11-27 410784]
    R1 SASDIFSV;SASDIFSV;c:\program files\superantispyware\sasdifsv.sys [2011-7-22 12880]
    R1 SASKUTIL;SASKUTIL;c:\program files\superantispyware\SASKUTIL.SYS [2011-7-12 67664]
    R2 !SASCORE;SAS Core Service;c:\program files\superantispyware\SASCore.exe [2011-8-11 116608]
    R2 Akamai;Akamai NetSession Interface;c:\windows\system32\svchost.exe -k Akamai [2003-3-31 14336]
    R2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswmonflt.sys [2013-11-27 67824]
    R2 avast! Antivirus;avast! Antivirus;c:\program files\avast software\avast\AvastSvc.exe [2013-11-27 50344]
    R2 LBeepKE;Logitech Beep Suppression Driver;c:\windows\system32\drivers\LBeepKE.sys [2010-8-7 12808]
    R2 Secunia PSI Agent;Secunia PSI Agent;f:\program files\secunia\psi\psia.exe [2011-10-14 994360]
    R2 Secunia Update Agent;Secunia Update Agent;f:\program files\secunia\psi\sua.exe [2011-10-14 399416]
    R3 PSI;PSI;c:\windows\system32\drivers\psi_mf.sys [2010-9-1 15544]
    S0 TfFsMon;TfFsMon;c:\windows\system32\drivers\tffsmon.sys --> c:\windows\system32\drivers\TfFsMon.sys [?]
    S0 TFSysMon;TfSysMon;c:\windows\system32\drivers\tfsysmon.sys --> c:\windows\system32\drivers\TfSysMon.sys [?]
    S2 AntUpdaterService;Ant Toolbar updater service;c:\program files\ant.com\ie add-on\AntUpdaterService.exe [2011-6-29 520216]
    S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\microsoft.net\framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
    S2 mrtRate;mrtRate; [x]
    S2 SkypeUpdate;Skype Updater;f:\program files\updater\Updater.exe [2013-10-23 172192]
    S3 cpuz132;cpuz132;\??\c:\docume~1\sallie\locals~1\temp\cpuz132\cpuz132_x32.sys --> c:\docume~1\sallie\locals~1\temp\cpuz132\cpuz132_x32.sys [?]
    S3 cpuz135;cpuz135;\??\c:\windows\temp\cpuz135\cpuz135_x32.sys --> c:\windows\temp\cpuz135\cpuz135_x32.sys [?]
    S3 Futuremark SystemInfo Service;Futuremark SystemInfo Service;c:\program files\common files\futuremark shared\futuremark systeminfo\FMSISvc.exe [2011-4-10 129440]
    S3 libusb0;libusb-win32 - Kernel Driver, Version 1.2.4.0;c:\windows\system32\drivers\libusb0.sys [2010-6-24 21504]
    S3 Linksys_adapter_H;Linksys Adapter Network Driver;c:\windows\system32\drivers\AE2500xp.sys [2012-2-13 1034240]
    S3 motccgp;Motorola USB Composite Device Driver;c:\windows\system32\drivers\motccgp.sys [2008-8-21 20480]
    S3 motccgpfl;MotCcgpFlService;c:\windows\system32\drivers\motccgpfl.sys [2008-8-21 8320]
    S3 motport;Motorola USB Diagnostic Port;c:\windows\system32\drivers\motport.sys [2011-8-8 24064]
    S3 NPF;WinPcap Packet Driver (NPF);c:\windows\system32\drivers\npf.sys [2012-2-13 34064]
    S3 TfNetMon;TfNetMon;\??\c:\windows\system32\drivers\tfnetmon.sys --> c:\windows\system32\drivers\TfNetMon.sys [?]
    S3 WinRM;Windows Remote Management (WS-Management);c:\windows\system32\svchost.exe -k WINRM [2003-3-31 14336]
    S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\microsoft.net\framework\v4.0.30319\wpf\WPFFontCache_v0400.exe [2013-7-20 754856]
    S4 BrowserDefendert;BrowserDefendert;c:\documents and settings\all users\application data\browserdefender\2.6.1519.190\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\browserdefender.exe --> c:\documents and settings\all users\application data\browserdefender\2.6.1519.190\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserDefender.exe [?]
    S4 OutfoxTvService;OutfoxTvService;c:\program files\outfoxtv\OutfoxTvService.exe [2014-1-29 312720]
    .
    =============== Created Last 30 ================
    .
    .
    ==================== Find3M ====================
    .
    2014-03-11 22:01:16 71048 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
    2014-03-11 22:01:16 692616 ----a-w- c:\windows\system32\FlashPlayerApp.exe
    2014-02-24 11:46:36 920064 ----a-w- c:\windows\system32\wininet.dll
    2014-02-24 11:45:58 43520 ----a-w- c:\windows\system32\licmgr10.dll
    2014-02-24 11:45:57 1469440 ----a-w- c:\windows\system32\inetcpl.cpl
    2014-02-24 11:45:42 18944 ----a-w- c:\windows\system32\corpol.dll
    2014-02-24 10:54:21 385024 ----a-w- c:\windows\system32\html.iec
    2014-02-13 03:28:20 720896 ----a-w- c:\windows\iun6002.exe
    2014-02-09 01:47:20 67824 ----a-w- c:\windows\system32\drivers\aswmonflt.sys
    2014-02-09 01:46:36 775952 ----a-w- c:\windows\system32\drivers\aswSnx.sys
    2014-02-09 01:46:35 43152 ----a-w- c:\windows\avastSS.scr
    2014-02-07 02:01:37 1879040 ----a-w- c:\windows\system32\win32k.sys
    2014-02-05 08:55:04 562688 ----a-w- c:\windows\system32\qedit.dll
    2014-01-17 21:24:12 94208 ----a-w- c:\windows\system32\QuickTimeVR.qtx
    2014-01-17 21:24:12 69632 ----a-w- c:\windows\system32\QuickTime.qts
    2014-01-06 19:23:36 4558848 ----a-w- c:\windows\system32\GPhotos.scr
    2014-01-04 03:13:05 420864 ----a-w- c:\windows\system32\vbscript.dll
    2014-01-01 15:50:02 180248 ----a-w- c:\windows\system32\drivers\aswVmm.sys
    .
    ============= FINISH: 18:15:57.92 ===============
     
  8. 2014/03/22
    sallnjackn

    sallnjackn Well-Known Member Thread Starter

    Joined:
    2005/02/04
    Messages:
    172
    Likes Received:
    0
    RogueKiller V8.8.12 [Mar 20 2014] by Adlice Software
    mail : http://www.adlice.com/contact/
    Feedback : http://forum.adlice.com
    Website : http://www.adlice.com/softwares/roguekiller/
    Blog : http://www.adlice.com

    Operating System : Windows XP (5.1.2600 Service Pack 3) 32 bits version
    Started in : Normal mode
    User : Sallie [Admin rights]
    Mode : Remove -- Date : 03/22/2014 12:23:23
    | ARK || FAK || MBR |

    ¤¤¤ Bad processes : 1 ¤¤¤
    [SUSP PATH][DLL] explorer.exe -- C:\WINDOWS\TEMP\logishrd\LVPrcInj05.dll [x] -> UNLOADED

    ¤¤¤ Registry Entries : 1 ¤¤¤
    [HJ DESK][PUM] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> REPLACED (0)

    ¤¤¤ Scheduled tasks : 0 ¤¤¤

    ¤¤¤ Startup Entries : 0 ¤¤¤

    ¤¤¤ Web browsers : 0 ¤¤¤

    ¤¤¤ Browser Addons : 1 ¤¤¤
    [FF][PUP] 0f0ima4v.default-1376922974031 : Ant Video Downloader and Player

    ¤¤¤ Particular Files / Folders: ¤¤¤

    ¤¤¤ Driver : [LOADED] ¤¤¤

    ¤¤¤ External Hives: ¤¤¤

    ¤¤¤ Infection : PUP ¤¤¤

    ¤¤¤ HOSTS File: ¤¤¤
    --> %SystemRoot%\System32\drivers\etc\hosts


    127.0.0.1 localhost
    127.0.0.1 www.007guard.com
    127.0.0.1 007guard.com
    127.0.0.1 008i.com
    127.0.0.1 www.008k.com
    127.0.0.1 008k.com
    127.0.0.1 www.00hq.com
    127.0.0.1 00hq.com
    127.0.0.1 010402.com
    127.0.0.1 www.032439.com
    127.0.0.1 032439.com
    127.0.0.1 www.0scan.com
    127.0.0.1 0scan.com
    127.0.0.1 www.1000gratisproben.com
    127.0.0.1 1000gratisproben.com
    127.0.0.1 1001namen.com
    127.0.0.1 www.1001namen.com
    127.0.0.1 100888290cs.com
    127.0.0.1 www.100888290cs.com
    127.0.0.1 www.100sexlinks.com
    [...]


    ¤¤¤ MBR Check: ¤¤¤

    +++++ PhysicalDrive0: (\\.\PHYSICALDRIVE0 @ IDE) WDC WD5000AAKB-00H8A0 +++++
    --- User ---
    [MBR] 54cfa9110171e86cffbb77aa27efe5b8
    [BSP] 1ae791a4bf7370af83d8bdf86e00792f : Windows XP MBR Code
    Partition table:
    0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 63 | Size: 47692 MB
    1 - [XXXXXX] EXTEN-LBA (0x0f) [VISIBLE] Offset (sectors): 97675200 | Size: 429236 MB
    User = LL1 ... OK!
    User = LL2 ... OK!

    Finished : << RKreport[0]_D_03222014_122323.txt >>
    RKreport[0]_S_03222014_122149.txt
     
  9. 2014/03/22
    sallnjackn

    sallnjackn Well-Known Member Thread Starter

    Joined:
    2005/02/04
    Messages:
    172
    Likes Received:
    0
    If you get 2 it is because I get a message: The following errors occurred

    RogueKiller V8.8.12 [Mar 20 2014] by Adlice Software
    mail : http://www.adlice.com/contact/
    Feedback : http://forum.adlice.com
    Website : http://www.adlice.com/softwares/roguekiller/
    Blog : http://www.adlice.com

    Operating System : Windows XP (5.1.2600 Service Pack 3) 32 bits version
    Started in : Normal mode
    User : Sallie [Admin rights]
    Mode : Remove -- Date : 03/22/2014 12:23:23
    | ARK || FAK || MBR |

    ¤¤¤ Bad processes : 1 ¤¤¤
    [SUSP PATH][DLL] explorer.exe -- C:\WINDOWS\TEMP\logishrd\LVPrcInj05.dll [x] -> UNLOADED

    ¤¤¤ Registry Entries : 1 ¤¤¤
    [HJ DESK][PUM] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> REPLACED (0)

    ¤¤¤ Scheduled tasks : 0 ¤¤¤

    ¤¤¤ Startup Entries : 0 ¤¤¤

    ¤¤¤ Web browsers : 0 ¤¤¤

    ¤¤¤ Browser Addons : 1 ¤¤¤
    [FF][PUP] 0f0ima4v.default-1376922974031 : Ant Video Downloader and Player

    ¤¤¤ Particular Files / Folders: ¤¤¤

    ¤¤¤ Driver : [LOADED] ¤¤¤

    ¤¤¤ External Hives: ¤¤¤

    ¤¤¤ Infection : PUP ¤¤¤

    ¤¤¤ HOSTS File: ¤¤¤
    --> %SystemRoot%\System32\drivers\etc\hosts


    127.0.0.1 localhost
    127.0.0.1 www.007guard.com
    127.0.0.1 007guard.com
    127.0.0.1 008i.com
    127.0.0.1 www.008k.com
    127.0.0.1 008k.com
    127.0.0.1 www.00hq.com
    127.0.0.1 00hq.com
    127.0.0.1 010402.com
    127.0.0.1 www.032439.com
    127.0.0.1 032439.com
    127.0.0.1 www.0scan.com
    127.0.0.1 0scan.com
    127.0.0.1 www.1000gratisproben.com
    127.0.0.1 1000gratisproben.com
    127.0.0.1 1001namen.com
    127.0.0.1 www.1001namen.com
    127.0.0.1 100888290cs.com
    127.0.0.1 www.100888290cs.com
    127.0.0.1 www.100sexlinks.com
    [...]


    ¤¤¤ MBR Check: ¤¤¤

    +++++ PhysicalDrive0: (\\.\PHYSICALDRIVE0 @ IDE) WDC WD5000AAKB-00H8A0 +++++
    --- User ---
    [MBR] 54cfa9110171e86cffbb77aa27efe5b8
    [BSP] 1ae791a4bf7370af83d8bdf86e00792f : Windows XP MBR Code
    Partition table:
    0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 63 | Size: 47692 MB
    1 - [XXXXXX] EXTEN-LBA (0x0f) [VISIBLE] Offset (sectors): 97675200 | Size: 429236 MB
    User = LL1 ... OK!
    User = LL2 ... OK!

    Finished : << RKreport[0]_D_03222014_122323.txt >>
    RKreport[0]_S_03222014_122149.txt
     
  10. 2014/03/22
    sallnjackn

    sallnjackn Well-Known Member Thread Starter

    Joined:
    2005/02/04
    Messages:
    172
    Likes Received:
    0
    RogueKiller V8.8.12 [Mar 20 2014] by Adlice Software
    mail : http://www.adlice.com/contact/
    Feedback : http://forum.adlice.com
    Website : http://www.adlice.com/softwares/roguekiller/
    Blog : http://www.adlice.com

    Operating System : Windows XP (5.1.2600 Service Pack 3) 32 bits version
    Started in : Normal mode
    User : Sallie [Admin rights]
    Mode : Scan -- Date : 03/22/2014 12:21:49
    | ARK || FAK || MBR |

    ¤¤¤ Bad processes : 1 ¤¤¤
    [SUSP PATH][DLL] explorer.exe -- C:\WINDOWS\TEMP\logishrd\LVPrcInj05.dll [x] -> UNLOADED

    ¤¤¤ Registry Entries : 1 ¤¤¤
    [HJ DESK][PUM] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> FOUND

    ¤¤¤ Scheduled tasks : 0 ¤¤¤

    ¤¤¤ Startup Entries : 0 ¤¤¤

    ¤¤¤ Web browsers : 0 ¤¤¤

    ¤¤¤ Browser Addons : 1 ¤¤¤
    [FF][PUP] 0f0ima4v.default-1376922974031 : Ant Video Downloader and Player

    ¤¤¤ Particular Files / Folders: ¤¤¤

    ¤¤¤ Driver : [LOADED] ¤¤¤

    ¤¤¤ External Hives: ¤¤¤

    ¤¤¤ Infection : PUP ¤¤¤

    ¤¤¤ HOSTS File: ¤¤¤
    --> %SystemRoot%\System32\drivers\etc\hosts


    127.0.0.1 localhost
    127.0.0.1 www.007guard.com
    127.0.0.1 007guard.com
    127.0.0.1 008i.com
    127.0.0.1 www.008k.com
    127.0.0.1 008k.com
    127.0.0.1 www.00hq.com
    127.0.0.1 00hq.com
    127.0.0.1 010402.com
    127.0.0.1 www.032439.com
    127.0.0.1 032439.com
    127.0.0.1 www.0scan.com
    127.0.0.1 0scan.com
    127.0.0.1 www.1000gratisproben.com
    127.0.0.1 1000gratisproben.com
    127.0.0.1 1001namen.com
    127.0.0.1 www.1001namen.com
    127.0.0.1 100888290cs.com
    127.0.0.1 www.100888290cs.com
    127.0.0.1 www.100sexlinks.com
    [...]


    ¤¤¤ MBR Check: ¤¤¤

    +++++ PhysicalDrive0: (\\.\PHYSICALDRIVE0 @ IDE) WDC WD5000AAKB-00H8A0 +++++
    --- User ---
    [MBR] 54cfa9110171e86cffbb77aa27efe5b8
    [BSP] 1ae791a4bf7370af83d8bdf86e00792f : Windows XP MBR Code
    Partition table:
    0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 63 | Size: 47692 MB
    1 - [XXXXXX] EXTEN-LBA (0x0f) [VISIBLE] Offset (sectors): 97675200 | Size: 429236 MB
    User = LL1 ... OK!
    User = LL2 ... OK!

    Finished : << RKreport[0]_S_03222014_122149.txt >>
     
  11. 2014/03/22
    sallnjackn

    sallnjackn Well-Known Member Thread Starter

    Joined:
    2005/02/04
    Messages:
    172
    Likes Received:
    0
    First run of Malwarebytes Anti-Rootkit finished.
    Cleanup: Congratulations, no cleanup required!
    Scan finished: no malware found!

    Should I still run it one more time?

    Sallie
     
  12. 2014/03/23
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    You're fine.

    Please download ComboFix from Here, Here or Here to your Desktop.

    **Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
    • Never rename Combofix unless instructed.
    • Close any open browsers.
    • Very Important! Temporarily disable your anti-virus and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results ".
    • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
    • Close any open browsers.
    • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
    • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
    • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
      If the connection is not there use restore point you created prior to running Combofix.
    • Double click on combofix.exe & follow the prompts.

    • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
      NOTE 2. If Combofix asks you to update the program, always do so.
    • When finished, it will produce a report for you.
    • Please post the "C:\ComboFix.txt"
    **Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
    **Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results ". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
    Use AppRemover to uninstall it: http://www.appremover.com/
    We can reinstall it when we're done with CF.
    **Note 3: If you receive an error Illegal operation attempted on a registery key that has been marked for deletion, restart computer to fix the issue.
    **Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


    Make sure, you re-enable your security programs, when you're done with Combofix.

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    NOTE.
    If, for some reason, Combofix refuses to run, try the following...

    Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
    Do NOT run it yet.
    Download Rkill (courtesy of BleepingComputer.com) to your desktop.
    There are 2 different versions. If one of them won't run then download and try to run the other one.
    You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

    rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
    iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

    Restart computer in safe mode

    • Double-click on the Rkill desktop icon to run the tool.
    • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
    • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
    • If not, delete the file, then download and use the one provided in Link 2.
    • Do not reboot until instructed.
    • If the tool does not run from any of the links provided, please let me know.

    When the scan is done Notepad will open with rKill.txt log.
    NOTE. rKill.txt log will also be present on your desktop.

    Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

    IF you had to run rKill post BOTH logs, rKill.txt and Combofix.txt.
     
  13. 2014/03/23
    sallnjackn

    sallnjackn Well-Known Member Thread Starter

    Joined:
    2005/02/04
    Messages:
    172
    Likes Received:
    0
    ComboFix 14-03-23.01 - Sallie 03/23/2014 16:23:22.2.1 - x86
    Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.1022.541 [GMT -5:00]
    Running from: c:\documents and settings\Sallie\Desktop\ComboFix.exe
    AV: avast! Antivirus *Disabled/Updated* {7591DB91-41F0-48A3-B128-1A293FD8233D}
    AV: Microsoft Security Essentials *Disabled/Updated* {BCF43643-A118-4432-AEDE-D861FCBCFCDF}
    FW: ZoneAlarm Firewall *Disabled* {829BDA32-94B3-44F4-8446-F8FCFF809F8B}
    .
    .
    ((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\chrome.manifest
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\chrome\content\api\background.js
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\chrome\content\api\browserAction.js
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\chrome\content\api\contextMenu.js
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\chrome\content\api\dbManager.js
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\chrome\content\api\dns.js
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\chrome\content\api\fileManager.js
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\chrome\content\api\firefox.js
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\chrome\content\api\firefoxNotifications.js
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\chrome\content\api\firefoxOmnibox.js
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\chrome\content\api\message.js
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\chrome\content\api\mysite.js
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\chrome\content\api\request.js
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\chrome\content\api\tabs.js
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\chrome\content\api\webRequest.js
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\chrome\content\background.html
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\chrome\content\browser.xul
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\chrome\content\core\console.js
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\chrome\content\core\consts.js
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\chrome\content\core\delegate.js
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\chrome\content\core\httpObserver.js
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\chrome\content\core\pluginsManager.js
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\chrome\content\core\prefs.js
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\chrome\content\core\progressListenerObserver.js
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\chrome\content\core\registry.js
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\chrome\content\core\reports.js
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\chrome\content\core\requestObject.js
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\chrome\content\core\searchSettings.js
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\chrome\content\core\uninstallObserver.js
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\chrome\content\core\updateManager.js
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\chrome\content\core\utils.js
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\chrome\content\core\xhr.js
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\chrome\content\crossrider.js
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\chrome\content\crossriderapi.js
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\chrome\content\CrossriderEXT.js
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\chrome\content\dialog.js
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\chrome\content\extensionCode\backgroundCode.js
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\chrome\content\extensionCode\pageCode.js
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\chrome\content\options.js
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\chrome\content\options.xul
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\chrome\content\search_dialog.xul
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\defaults\preferences\prefs.js
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\install.rdf
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\locale\en-US\translations.dtd
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\skin\button1.png
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\skin\button2.png
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\skin\button3.png
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\skin\button4.png
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\skin\button5.png
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\skin\crossrider_statusbar.png
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\skin\icon128.png
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\skin\icon16.png
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\skin\icon24.png
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\skin\icon48.png
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\skin\panelarrow-up.png
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\skin\popup.html
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\skin\skin.css
    c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\extensions\extension21804@extension21804.com\skin\update.css
    c:\documents and settings\All Users\Application Data\TEMP
    c:\documents and settings\All Users\Application Data\TEMP\430C6D84.TMP
    c:\documents and settings\Sallie\Application Data\689f6555
    c:\documents and settings\Sallie\Application Data\7f3aed50
    c:\documents and settings\Sallie\Application Data\9fe712af
    c:\documents and settings\Sallie\My Documents\Downloads\PowerPointViewer.exe
    c:\documents and settings\Sallie\WINDOWS
    c:\windows\EventSystem.log
    c:\windows\iun6002.exe
    c:\windows\system32\dllcache\wmpvis.dll
    c:\windows\system32\drivers\etc\hosts.ics
    c:\windows\system32\Packet.dll
    c:\windows\system32\pthreadVC.dll
    c:\windows\system32\SET1B7.tmp
    c:\windows\system32\SET1B9.tmp
    c:\windows\system32\SET1C7.tmp
    c:\windows\system32\WanPacket.dll
    c:\windows\system32\wpcap.dll
    c:\windows\tmp
    c:\windows\tmp\dd_vcredistMSI0541.txt
    c:\windows\tmp\dd_vcredistMSI18F9.txt
    c:\windows\tmp\dd_vcredistMSI3F32.txt
    c:\windows\tmp\dd_vcredistMSI5563.txt
    c:\windows\tmp\dd_vcredistMSI699A.txt
    c:\windows\tmp\dd_vcredistUI0541.txt
    c:\windows\tmp\dd_vcredistUI18F9.txt
    c:\windows\tmp\dd_vcredistUI3F32.txt
    c:\windows\tmp\dd_vcredistUI5563.txt
    c:\windows\tmp\dd_vcredistUI699A.txt
    c:\windows\tmp\qtsingleapp-koboex-f4a6-0-lockfile
    c:\windows\wininit.ini
    F:\install.exe
    .
    .
    ((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    -------\Legacy_BROWSERDEFENDERT
    -------\Legacy_NPF
    -------\Service_BrowserDefendert
    -------\Service_NPF
    .
    .
    ((((((((((((((((((((((((( Files Created from 2014-02-23 to 2014-03-23 )))))))))))))))))))))))))))))))
    .
    .
    2103-01-01 05:21 . 2103-01-01 05:21 -------- d-----w- c:\documents and settings\Sallie\Local Settings\Application Data\PCHealth
    2103-01-01 05:21 . 2103-01-01 05:21 -------- d-----w- c:\documents and settings\NetworkService\Local Settings\Application Data\PCHealth
    2014-03-22 18:11 . 2014-03-23 04:10 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes' Anti-Malware (portable)
    2014-03-22 18:11 . 2014-03-22 18:11 107224 ----a-w- c:\windows\system32\drivers\MBAMSwissArmy.sys
    2014-03-22 18:08 . 2014-03-22 18:08 52312 ----a-w- c:\windows\system32\drivers\mbamchameleon.sys
    2014-03-19 21:36 . 2014-03-19 21:36 -------- d-----w- c:\program files\OutfoxTV
    2014-03-19 05:02 . 2014-03-19 05:02 -------- d-----w- c:\documents and settings\All Users\Application Data\Trymedia
    2014-03-18 21:23 . 2014-03-18 21:23 -------- d-----w- c:\documents and settings\Sallie\Application Data\Comcast
    2014-03-12 02:09 . 2014-03-12 02:09 159744 ----a-w- c:\program files\Internet Explorer\PLUGINS\npqtplugin5.dll
    2014-03-12 02:09 . 2014-03-12 02:09 159744 ----a-w- c:\program files\Internet Explorer\PLUGINS\npqtplugin4.dll
    2014-03-12 02:09 . 2014-03-12 02:09 159744 ----a-w- c:\program files\Internet Explorer\PLUGINS\npqtplugin3.dll
    2014-03-12 02:09 . 2014-03-12 02:09 159744 ----a-w- c:\program files\Internet Explorer\PLUGINS\npqtplugin2.dll
    2014-03-12 02:09 . 2014-03-12 02:09 159744 ----a-w- c:\program files\Internet Explorer\PLUGINS\npqtplugin.dll
    2014-03-06 16:37 . 2014-02-26 01:59 13312 -c----w- c:\windows\system32\dllcache\xp_eos.exe
    2014-03-06 16:37 . 2014-02-26 01:59 13312 ------w- c:\windows\system32\xp_eos.exe
    .
    .
    .
    (((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2014-03-11 22:01 . 2012-04-01 15:02 692616 ----a-w- c:\windows\system32\FlashPlayerApp.exe
    2014-03-11 22:01 . 2011-05-19 03:29 71048 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
    2014-02-24 11:46 . 2006-06-23 16:33 920064 ----a-w- c:\windows\system32\wininet.dll
    2014-02-24 11:45 . 2003-03-31 12:00 43520 ----a-w- c:\windows\system32\licmgr10.dll
    2014-02-24 11:45 . 2003-03-31 12:00 1469440 ----a-w- c:\windows\system32\inetcpl.cpl
    2014-02-24 11:45 . 2003-03-31 12:00 18944 ----a-w- c:\windows\system32\corpol.dll
    2014-02-24 10:54 . 2004-08-04 05:59 385024 ----a-w- c:\windows\system32\html.iec
    2014-02-09 01:47 . 2013-11-27 05:20 67824 ----a-w- c:\windows\system32\drivers\aswmonflt.sys
    2014-02-09 01:46 . 2013-11-27 05:20 57672 ----a-w- c:\windows\system32\drivers\aswTdi.sys
    2014-02-09 01:46 . 2013-11-27 05:20 410784 ----a-w- c:\windows\system32\drivers\aswSP.sys
    2014-02-09 01:46 . 2013-11-27 05:20 775952 ----a-w- c:\windows\system32\drivers\aswSnx.sys
    2014-02-09 01:46 . 2013-11-27 05:20 54832 ----a-w- c:\windows\system32\drivers\aswRdr.sys
    2014-02-09 01:46 . 2013-11-27 05:20 270240 ----a-w- c:\windows\system32\aswBoot.exe
    2014-02-09 01:46 . 2013-11-27 05:20 43152 ----a-w- c:\windows\avastSS.scr
    2014-02-07 02:01 . 2010-08-04 03:57 1879040 ----a-w- c:\windows\system32\win32k.sys
    2014-02-05 08:55 . 2003-03-31 12:00 562688 ----a-w- c:\windows\system32\qedit.dll
    2014-01-17 21:24 . 2014-01-17 21:24 94208 ----a-w- c:\windows\system32\QuickTimeVR.qtx
    2014-01-17 21:24 . 2014-01-17 21:24 69632 ----a-w- c:\windows\system32\QuickTime.qts
    2014-01-06 19:23 . 2014-01-06 19:23 4558848 ----a-w- c:\windows\system32\GPhotos.scr
    2014-01-04 03:13 . 2003-03-31 12:00 420864 ----a-w- c:\windows\system32\vbscript.dll
    2014-01-01 15:50 . 2013-11-27 05:20 180248 ----a-w- c:\windows\system32\drivers\aswVmm.sys
    .
    .
    ((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
    @= "{472083B0-C522-11CF-8763-00608CC02F24} "
    [HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
    2014-02-09 01:46 259464 ----a-w- c:\program files\AVAST Software\Avast\ashShell.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
    @= "{FB314ED9-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
    2013-09-10 23:54 131248 ----a-w- c:\documents and settings\Sallie\Application Data\Dropbox\bin\DropboxExt.22.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
    @= "{FB314EDA-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
    2013-09-10 23:54 131248 ----a-w- c:\documents and settings\Sallie\Application Data\Dropbox\bin\DropboxExt.22.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
    @= "{FB314EDB-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
    2013-09-10 23:54 131248 ----a-w- c:\documents and settings\Sallie\Application Data\Dropbox\bin\DropboxExt.22.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
    @= "{FB314EDC-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
    2013-09-10 23:54 131248 ----a-w- c:\documents and settings\Sallie\Application Data\Dropbox\bin\DropboxExt.22.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveBlacklistedOverlay]
    @= "{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} "
    [HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42}]
    2014-01-30 21:05 579400 ----a-w- c:\program files\Google\Drive\googledrivesync32.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedEditOverlay]
    @= "{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44} "
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedOverlay]
    @= "{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44} "
    [HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}]
    2014-01-30 21:05 579400 ----a-w- c:\program files\Google\Drive\googledrivesync32.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedEditOverlay]
    @= "{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44} "
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedOverlay]
    @= "{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44} "
    [HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}]
    2014-01-30 21:05 579400 ----a-w- c:\program files\Google\Drive\googledrivesync32.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedViewOverlay]
    @= "{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43} "
    [HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43}]
    2014-01-30 21:05 579400 ----a-w- c:\program files\Google\Drive\googledrivesync32.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSyncedOverlay]
    @= "{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} "
    [HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40}]
    2014-01-30 21:05 579400 ----a-w- c:\program files\Google\Drive\googledrivesync32.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSyncingOverlay]
    @= "{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} "
    [HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41}]
    2014-01-30 21:05 579400 ----a-w- c:\program files\Google\Drive\googledrivesync32.dll
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "WinPatrol "= "c:\program files\BillP Studios\WinPatrol\winpatrol.exe" [2010-11-17 329096]
    "APSDaemon "= "c:\program files\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2013-04-22 59720]
    "AvastUI.exe "= "c:\program files\AVAST Software\Avast\AvastUI.exe" [2014-02-09 3767096]
    .
    [HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
    "DWQueuedReporting "= "c:\progra~1\COMMON~1\MICROS~1\DW\dwtrig20.exe" [2007-02-26 437160]
    .
    c:\documents and settings\Sallie\Start Menu\Programs\Startup\
    Dropbox.lnk - c:\documents and settings\Sallie\Application Data\Dropbox\bin\Dropbox.exe /systemstartup [2014-1-2 30714328]
    Microsoft Works Calendar Reminders.lnk - f:\program files\msworks calendar\WKCALREM.EXE [1998-7-21 68368]
    .
    c:\documents and settings\All Users\Start Menu\Programs\Startup\
    Net Send GUI.lnk - c:\program files\Fomine Net Send GUI\NetSendGUI.exe /h [2008-2-25 258048]
    .
    [hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
    "{56F9679E-7826-4C84-81F3-532071A8BCC5} "= "c:\program files\Windows Desktop Search\MSNLNamespaceMgr.dll" [2009-05-25 304128]
    "{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA} "= "c:\program files\SUPERAntiSpyware\SASSEH.DLL" [2011-07-19 113024]
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\!SASWinLogon]
    2011-05-04 17:54 551296 ----a-w- c:\program files\SUPERAntiSpyware\SASWINLO.DLL
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\LBTWlgn]
    2010-05-06 09:29 64592 ----a-w- c:\program files\Common Files\logishrd\Bluetooth\LBTWLgn.dll
    .
    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\!SASCORE]
    @=" "
    .
    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
    @= "Driver "
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\ZoneLabsFirewall]
    "DisableMonitoring "=dword:00000001
    .
    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
    "EnableFirewall "= 0 (0x0)
    .
    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
    "%windir%\\system32\\sessmgr.exe "=
    "c:\\Program Files\\Messenger\\msmsgs.exe "=
    "%windir%\\Network Diagnostic\\xpnetdiag.exe "=
    "c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqtra08.exe "=
    "c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqste08.exe "=
    "c:\\Program Files\\HP\\Digital Imaging\\bin\\hpofxm08.exe "=
    "c:\\Program Files\\HP\\Digital Imaging\\bin\\hposfx08.exe "=
    "c:\\Program Files\\HP\\Digital Imaging\\bin\\hposid01.exe "=
    "c:\\Program Files\\HP\\Digital Imaging\\bin\\hpzwiz01.exe "=
    "c:\\Program Files\\HP\\Digital Imaging\\bin\\hpoews01.exe "=
    "c:\\Program Files\\HP\\Digital Imaging\\bin\\hpiscnapp.exe "=
    "c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqkygrp.exe "=
    "c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqpse.exe "=
    "c:\\Program Files\\Common Files\\HP\\Digital Imaging\\bin\\hpqPhotoCrm.exe "=
    "c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqsudi.exe "=
    "c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqpsapp.exe "=
    "c:\\Program Files\\Google\\Google Earth\\client\\googleearth.exe "=
    "c:\\Documents and Settings\\Sallie\\Local Settings\\Application Data\\Google\\Google Talk Plugin\\googletalkplugin.exe "=
    "c:\\Program Files\\7-Zip\\7zFM.exe "=
    "c:\\Program Files\\Fomine Net Send GUI\\NetSendGUI.exe "=
    "c:\\Program Files\\NVIDIA Corporation\\NVIDIA Updatus\\daemonu.exe "=
    "c:\\Program Files\\Bonjour\\mDNSResponder.exe "=
    "c:\\Documents and Settings\\Sallie\\Local Settings\\Application Data\\Akamai\\netsession_win.exe "=
    "c:\\WINDOWS\\system32\\dpvsetup.exe "=
    "c:\\Program Files\\Mozilla Firefox\\plugin-container.exe "=
    "c:\\Program Files\\iTunes\\iTunes.exe "=
    "c:\\Program Files\\Google\\Chrome\\Application\\chrome.exe "=
    "c:\\Program Files\\PrinterShare\\paConsole.exe "=
    "f:\\Program Files\\Backup Assistant Plus\\verizon.exe "=
    "f:\\Program Files\\Backup Assistant Plus\\V CAST Backup Scheduler.exe "=
    "c:\\Documents and Settings\\Sallie\\Application Data\\Dropbox\\bin\\Dropbox.exe "=
    "c:\\WINDOWS\\system32\\fxsclnt.exe "=
    "c:\\Program Files\\Logitech\\Vid HD\\Vid.exe "=
    "c:\\Program Files\\FreeFileViewer\\FFVCheckForUpdates.exe "=
    "f:\\Program Files\\Phone\\Skype.exe "=
    "c:\\Program Files\\Common Files\\Apple\\Apple Application Support\\WebKit2WebProcess.exe "=
    "c:\\Program Files\\File Type Assistant\\TSAssist.exe "=
    .
    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
    "67:UDP "= 67:UDP:DHCP Discovery Service
    "5985:TCP "= 5985:TCP:*:Disabled:Windows Remote Management
    "2747:TCP "= 2747:TCP:Akamai NetSession Interface
    "5000:UDP "= 5000:UDP:Akamai NetSession Interface
    "3389:TCP "= 3389:TCP:mad:xpsp2res.dll,-22009
    .
    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\IcmpSettings]
    "AllowInboundEchoRequest "= 1 (0x1)
    .
    R0 aswRvrt;avast! Revert;c:\windows\system32\drivers\aswRvrt.sys [11/27/2013 12:20 AM 49944]
    R0 aswVmm;avast! VM Monitor;c:\windows\system32\drivers\aswVmm.sys [11/27/2013 12:20 AM 180248]
    R1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys [11/27/2013 12:20 AM 775952]
    R1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys [11/27/2013 12:20 AM 410784]
    R1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\sasdifsv.sys [7/22/2011 11:27 AM 12880]
    R1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL.SYS [7/12/2011 4:55 PM 67664]
    R2 !SASCORE;SAS Core Service;c:\program files\SUPERAntiSpyware\SASCore.exe [8/11/2011 6:38 PM 116608]
    R2 Akamai;Akamai NetSession Interface;c:\windows\System32\svchost.exe -k Akamai [3/31/2003 7:00 AM 14336]
    R2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswmonflt.sys [11/27/2013 12:20 AM 67824]
    R2 LBeepKE;Logitech Beep Suppression Driver;c:\windows\system32\drivers\LBeepKE.sys [8/7/2010 10:30 PM 12808]
    R2 Secunia PSI Agent;Secunia PSI Agent;f:\program files\Secunia\PSI\psia.exe [10/14/2011 1:01 AM 994360]
    R2 Secunia Update Agent;Secunia Update Agent;f:\program files\Secunia\PSI\sua.exe [10/14/2011 1:01 AM 399416]
    R3 PSI;PSI;c:\windows\system32\drivers\psi_mf.sys [9/1/2010 3:30 AM 15544]
    S0 TfFsMon;TfFsMon;c:\windows\system32\drivers\TfFsMon.sys --> c:\windows\system32\drivers\TfFsMon.sys [?]
    S0 TFSysMon;TfSysMon;c:\windows\system32\drivers\TfSysMon.sys --> c:\windows\system32\drivers\TfSysMon.sys [?]
    S2 AntUpdaterService;Ant Toolbar updater service;c:\program files\Ant.com\IE add-on\AntUpdaterService.exe [6/29/2011 2:26 PM 520216]
    S2 mrtRate;mrtRate; [x]
    S2 SkypeUpdate;Skype Updater;f:\program files\Updater\Updater.exe [10/23/2013 9:15 AM 172192]
    S3 cpuz135;cpuz135;\??\c:\windows\TEMP\cpuz135\cpuz135_x32.sys --> c:\windows\TEMP\cpuz135\cpuz135_x32.sys [?]
    S3 Futuremark SystemInfo Service;Futuremark SystemInfo Service;c:\program files\Common Files\Futuremark Shared\Futuremark SystemInfo\FMSISvc.exe [4/10/2011 4:58 PM 129440]
    S3 libusb0;libusb-win32 - Kernel Driver, Version 1.2.4.0;c:\windows\system32\drivers\libusb0.sys [6/24/2010 5:53 PM 21504]
    S3 Linksys_adapter_H;Linksys Adapter Network Driver;c:\windows\system32\drivers\AE2500xp.sys [2/13/2012 3:59 PM 1034240]
    S3 mbamchameleon;mbamchameleon;c:\windows\system32\drivers\mbamchameleon.sys [3/22/2014 1:08 PM 52312]
    S3 motccgp;Motorola USB Composite Device Driver;c:\windows\system32\drivers\motccgp.sys [8/21/2008 11:49 PM 20480]
    S3 motccgpfl;MotCcgpFlService;c:\windows\system32\drivers\motccgpfl.sys [8/21/2008 11:49 PM 8320]
    S3 motport;Motorola USB Diagnostic Port;c:\windows\system32\drivers\motport.sys [8/8/2011 8:42 PM 24064]
    S3 TfNetMon;TfNetMon;\??\c:\windows\system32\drivers\TfNetMon.sys --> c:\windows\system32\drivers\TfNetMon.sys [?]
    S4 OutfoxTvService;OutfoxTvService;c:\program files\OutfoxTV\OutfoxTvService.exe [1/29/2014 5:11 AM 312720]
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
    HPZ12 REG_MULTI_SZ Pml Driver HPZ12 Net Driver HPZ12
    hpdevmgmt REG_MULTI_SZ hpqcxs08 hpqddsvc
    Akamai REG_MULTI_SZ Akamai
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
    2014-03-15 18:24 1150280 ----a-w- c:\program files\Google\Chrome\Application\33.0.1750.154\Installer\chrmstp.exe
    .
    Contents of the 'Scheduled Tasks' folder
    .
    2014-03-23 c:\windows\Tasks\Adobe Flash Player Updater.job
    - c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-01 22:01]
    .
    2014-03-21 c:\windows\Tasks\AppleSoftwareUpdate.job
    - c:\program files\Apple Software Update\SoftwareUpdate.exe [2011-06-01 22:57]
    .
    2014-03-23 c:\windows\Tasks\avast! Emergency Update.job
    - c:\program files\AVAST Software\Avast\AvastEmUpdate.exe [2013-11-27 01:46]
    .
    2014-03-23 c:\windows\Tasks\FreeFileViewerUpdateChecker.job
    - c:\program files\FreeFileViewer\FFVCheckForUpdates.exe [2013-02-26 23:24]
    .
    2014-03-23 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
    - c:\program files\Google\Update\GoogleUpdate.exe [2010-11-16 02:49]
    .
    2014-03-23 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
    - c:\program files\Google\Update\GoogleUpdate.exe [2010-11-16 02:49]
    .
    2014-03-23 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-18Core.job
    - c:\windows\system32\config\systemprofile\Local Settings\Application Data\Google\Update\GoogleUpdate.exe [2014-02-07 21:18]
    .
    2014-03-23 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-18UA.job
    - c:\windows\system32\config\systemprofile\Local Settings\Application Data\Google\Update\GoogleUpdate.exe [2014-02-07 21:18]
    .
    2014-03-23 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-507921405-573735546-839522115-1004Core.job
    - c:\documents and settings\Sallie\Local Settings\Application Data\Google\Update\GoogleUpdate.exe [2011-06-27 14:00]
    .
    2014-03-23 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-507921405-573735546-839522115-1004UA.job
    - c:\documents and settings\Sallie\Local Settings\Application Data\Google\Update\GoogleUpdate.exe [2011-06-27 14:00]
    .
    2014-03-23 c:\windows\Tasks\Microsoft Windows XP End of Service Notification Logon.job
    - c:\windows\system32\xp_eos.exe [2014-03-06 01:59]
    .
    2014-03-08 c:\windows\Tasks\Microsoft Windows XP End of Service Notification Monthly.job
    - c:\windows\system32\xp_eos.exe [2014-03-06 01:59]
    .
    2014-03-23 c:\windows\Tasks\ProgramRefresh-ATFST.job
    - c:\program files\File Type Assistant\TSASetup.exe [2013-02-26 03:32]
    .
    2014-03-23 c:\windows\Tasks\ProgramUpdateCheck.job
    - c:\program files\File Type Assistant\tsassist.exe [2013-02-26 17:13]
    .
    .
    ------- Supplementary Scan -------
    .
    uStart Page = hxxp://my.earthlink.net
    uDefault_Search_URL = hxxp://www.google.com/ie
    mStart Page = hxxp://www.google.com
    uSearchAssistant = hxxp://www.google.com/ie
    uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
    IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200
    IE: E&xport to Microsoft Excel - f:\progra~1\MICROS~1\OFFICE11\EXCEL.EXE/3000
    TCP: DhcpNameServer = 75.75.76.76 75.75.75.75 192.168.1.1 75.75.76.76 75.75.75.75
    FF - ProfilePath - c:\documents and settings\Sallie\Application Data\Mozilla\Firefox\Profiles\0f0ima4v.default-1376922974031\
    FF - prefs.js: browser.startup.homepage - hxxp://my.earthlink.net/|https://webmail.earthlink.net/wam/login.jsp?redirect=/wam/index.jsp&x=-1963936272
    FF - user.js: extensions.irmysearch.aflt - file_14_12_ff
    FF - user.js: extensions.irmysearch.instlRef - 140305_a
    FF - user.js: extensions.irmysearch.cr - 1040823361
    FF - user.js: extensions.irmysearch.cd - 2XzuyEtN2Y1L1QzutDtDtC0AyBtDtB0FtB0DyDyBtCtByDtDtN0D0Tzu0SzztDzytN1L2XzutBtFtCzztFtBtFtDtN1L1CzutCyEtDtAtDyD1V1TtN1L1G1B1V1N2Y1L1Qzu2SyE0CtDzytB0F0AyBtG0E0CtDtDtGzy0ByEyBtGzyzy0C0FtGtAtB0B0CtDyDyByDzyzzyDzy2QtN1M1F1B2Z1V1N2Y1L1Qzu2StAzz0CzytA0AzzzztG0FyE0CzztGtCzy0B0AtGtBtAyDyEtGtCzyyE0EyCyE0CyCzytCyC0C2Q
    FF - user.js: extensions.mysearchdial.hmpg - true
    FF - user.js: extensions.mysearchdial.hmpgUrl - hxxp://start.mysearchdial.com/?f=1&a=file_14_12_ff&cd=2XzuyEtN2Y1L1QzutDtDtC0AyBtDtB0FtB0DyDyBtCtByDtDtN0D0Tzu0SzztDzytN1L2XzutBtFtCzztFtBtFtDtN1L1CzutCyEtDtAtDyD1V1TtN1L1G1B1V1N2Y1L1Qzu2SyE0CtDzytB0F0AyBtG0E0CtDtDtGzy0ByEyBtGzyzy0C0FtGtAtB0B0CtDyDyByDzyzzyDzy2QtN1M1F1B2Z1V1N2Y1L1Qzu2StAzz0CzytA0AzzzztG0FyE0CzztGtCzy0B0AtGtBtAyDyEtGtCzyyE0EyCyE0CyCzytCyC0C2Q&cr=1040823361&ir=
    FF - user.js: extensions.mysearchdial.dfltSrch - true
    FF - user.js: extensions.mysearchdial.srchPrvdr - Mysearchdial
    FF - user.js: extensions.mysearchdial.dnsErr - true
    FF - user.js: extensions.mysearchdial_i.newTab - false
    FF - user.js: extensions.mysearchdial.newTabUrl - hxxp://start.mysearchdial.com/?f=2&a=file_14_12_ff&cd=2XzuyEtN2Y1L1QzutDtDtC0AyBtDtB0FtB0DyDyBtCtByDtDtN0D0Tzu0SzztDzytN1L2XzutBtFtCzztFtBtFtDtN1L1CzutCyEtDtAtDyD1V1TtN1L1G1B1V1N2Y1L1Qzu2SyE0CtDzytB0F0AyBtG0E0CtDtDtGzy0ByEyBtGzyzy0C0FtGtAtB0B0CtDyDyByDzyzzyDzy2QtN1M1F1B2Z1V1N2Y1L1Qzu2StAzz0CzytA0AzzzztG0FyE0CzztGtCzy0B0AtGtBtAyDyEtGtCzyyE0EyCyE0CyCzytCyC0C2Q&cr=1040823361&ir=
    FF - user.js: extensions.mysearchdial.tlbrSrchUrl - hxxp://start.mysearchdial.com/?f=3&a=file_14_12_ff&cd=2XzuyEtN2Y1L1QzutDtDtC0AyBtDtB0FtB0DyDyBtCtByDtDtN0D0Tzu0SzztDzytN1L2XzutBtFtCzztFtBtFtDtN1L1CzutCyEtDtAtDyD1V1TtN1L1G1B1V1N2Y1L1Qzu2SyE0CtDzytB0F0AyBtG0E0CtDtDtGzy0ByEyBtGzyzy0C0FtGtAtB0B0CtDyDyByDzyzzyDzy2QtN1M1F1B2Z1V1N2Y1L1Qzu2StAzz0CzytA0AzzzztG0FyE0CzztGtCzy0B0AtGtBtAyDyEtGtCzyyE0EyCyE0CyCzytCyC0C2Q&cr=1040823361&ir=&q=
    FF - user.js: extensions.mysearchdial.id - 001A702F2D571250
    FF - user.js: extensions.mysearchdial.instlDay - 16148
    FF - user.js: extensions.mysearchdial.vrsn - 1.8.29.0
    FF - user.js: extensions.mysearchdial.vrsni - 1.8.29.0
    FF - user.js: extensions.mysearchdial_i.vrsnTs - 1.8.29.012:31
    FF - user.js: extensions.mysearchdial.prtnrId - mysearchdial
    FF - user.js: extensions.mysearchdial.prdct - mysearchdial
    FF - user.js: extensions.mysearchdial.aflt - file_14_12_ff
    FF - user.js: extensions.mysearchdial_i.smplGrp - none
    FF - user.js: extensions.mysearchdial.tlbrId - base
    FF - user.js: extensions.mysearchdial.instlRef - 140305_a
    FF - user.js: extensions.mysearchdial.dfltLng -
    FF - user.js: extensions.mysearchdial.appId - {CA5CAA63-B27C-4963-9BEC-CB16A36D56F8}
    FF - user.js: extensions.mysearchdial.excTlbr - false
    FF - user.js: extensions.mysearchdial.cr - 1040823361
    FF - user.js: extensions.mysearchdial.cd - 2XzuyEtN2Y1L1QzutDtDtC0AyBtDtB0FtB0DyDyBtCtByDtDtN0D0Tzu0SzztDzytN1L2XzutBtFtCzztFtBtFtDtN1L1CzutCyEtDtAtDyD1V1TtN1L1G1B1V1N2Y1L1Qzu2SyE0CtDzytB0F0AyBtG0E0CtDtDtGzy0ByEyBtGzyzy0C0FtGtAtB0B0CtDyDyByDzyzzyDzy2QtN1M1F1B2Z1V1N2Y1L1Qzu2StAzz0CzytA0AzzzztG0FyE0CzztGtCzy0B0AtGtBtAyDyEtGtCzyyE0EyCyE0CyCzytCyC0C2Q
    FF - user.js: extensions.mysearchdial.AL - 2
    .
    - - - - ORPHANS REMOVED - - - -
    .
    URLSearchHooks-{91da5e8a-3318-4f8c-b67e-5964de3ab546} - (no file)
    BHO-{91da5e8a-3318-4f8c-b67e-5964de3ab546} - (no file)
    Toolbar-{91da5e8a-3318-4f8c-b67e-5964de3ab546} - (no file)
    WebBrowser-{91DA5E8A-3318-4F8C-B67E-5964DE3AB546} - (no file)
    AddRemove-Computer_Dictionary_1.0 - c:\windows\iun6002.exe
    AddRemove-Coupon Companion Plugin - c:\program files\Coupon Companion Plugin\Uninstall.exe
    .
    .
    .
    **************************************************************************
    .
    catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
    Rootkit scan 2014-03-23 16:45
    Windows 5.1.2600 Service Pack 3 NTFS
    .
    scanning hidden processes ...
    .
    scanning hidden autostart entries ...
    .
    scanning hidden files ...
    .
    scan completed successfully
    hidden files: 0
    .
    **************************************************************************
    .
    [HKEY_LOCAL_MACHINE\System\ControlSet003\Services\Akamai]
    "ServiceDll "= "c:\program files\common files\akamai/netsession_win_8fa3539.dll "
    .
    --------------------- LOCKED REGISTRY KEYS ---------------------
    .
    [HKEY_USERS\.Default\Software\Microsoft\Internet Explorer\User Preferences]
    @Denied: (2) (LocalSystem)
    "88D7D0879DAB32E14DE5B3A805A34F98AFF34F5977 "=hex:01,00,00,00,d0,8c,9d,df,01,15,
    d1,11,8c,7a,00,c0,4f,c2,97,eb,01,00,00,00,d6,d4,6e,ae,e9,50,8c,41,a5,da,bf,\
    "2D53CFFC5C1A3DD2E97B7979AC2A92BD59BC839E81 "=hex:01,00,00,00,d0,8c,9d,df,01,15,
    d1,11,8c,7a,00,c0,4f,c2,97,eb,01,00,00,00,d6,d4,6e,ae,e9,50,8c,41,a5,da,bf,\
    .
    [HKEY_USERS\S-1-5-21-507921405-573735546-839522115-1004\Software\Microsoft\SystemCertificates\AddressBook*]
    @Allowed: (Read) (RestrictedCode)
    @Allowed: (Read) (RestrictedCode)
    .
    [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
    @Denied: (A 2) (Everyone)
    @= "FlashBroker "
    "LocalizedString "= "@c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil32_12_0_0_77_ActiveX.exe,-101 "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
    "Enabled "=dword:00000001
    .
    [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
    @= "c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil32_12_0_0_77_ActiveX.exe "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
    @= "{FAB3E735-69C7-453B-A446-B6823C6DF1C9} "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
    @Denied: (A 2) (Everyone)
    @= "IFlashBroker5 "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
    @= "{00020424-0000-0000-C000-000000000046} "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
    @= "{FAB3E735-69C7-453B-A446-B6823C6DF1C9} "
    "Version "= "1.0 "
    .
    --------------------- DLLs Loaded Under Running Processes ---------------------
    .
    - - - - - - - > 'winlogon.exe'(1016)
    c:\program files\SUPERAntiSpyware\SASWINLO.DLL
    c:\windows\system32\WININET.dll
    c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll
    .
    - - - - - - - > 'explorer.exe'(5192)
    c:\windows\system32\WININET.dll
    c:\windows\TEMP\logishrd\LVPrcInj01.dll
    c:\program files\BillP Studios\WinPatrol\PATROLPRO.DLL
    c:\documents and settings\Sallie\Application Data\Dropbox\bin\DropboxExt.22.dll
    c:\program files\Google\Drive\googledrivesync32.dll
    c:\program files\Windows Media Player\wmpband.dll
    c:\windows\system32\ieframe.dll
    c:\windows\system32\mshtml.dll
    c:\windows\system32\msls31.dll
    c:\windows\system32\webcheck.dll
    c:\windows\system32\WPDShServiceObj.dll
    c:\windows\system32\PortableDeviceTypes.dll
    c:\windows\system32\PortableDeviceApi.dll
    .
    ------------------------ Other Running Processes ------------------------
    .
    f:\program files\Ahead\InCD\InCDsrv.exe
    c:\program files\AVAST Software\Avast\AvastSvc.exe
    c:\program files\LSI SoftModem\agrsmsvc.exe
    c:\program files\Google\Update\1.3.22.5\GoogleCrashHandler.exe
    c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
    c:\program files\Bonjour\mDNSResponder.exe
    c:\documents and settings\Sallie\Application Data\Dropbox\bin\Dropbox.exe
    f:\program files\FolderSize\FolderSizeSvc.exe
    c:\program files\Java\jre7\bin\jqs.exe
    c:\program files\Common Files\LogiShrd\LVMVFM\LVPrcSrv.exe
    c:\program files\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
    c:\windows\system32\fxssvc.exe
    c:\windows\system32\SearchIndexer.exe
    c:\windows\system32\wscntfy.exe
    c:\windows\system32\SearchProtocolHost.exe
    .
    **************************************************************************
    .
    Completion time: 2014-03-23 16:50:59 - machine was rebooted
    ComboFix-quarantined-files.txt 2014-03-23 21:50
    .
    Pre-Run: 5,541,367,808 bytes free
    Post-Run: 6,213,861,376 bytes free
    .
    - - End Of File - - D406DA3BFCD5D6E412C22225A97967DD
    8F558EB6672622401DA993E1E865C861
     
  14. 2014/03/23
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    [​IMG] Please download AdwCleaner by Xplode onto your desktop.
    • Close all open programs and internet browsers.
    • Double click on adwcleaner.exe to run the tool.
    • Click on Scan button.
    • When the scan has finished click on Clean button.
    • Your computer will be rebooted automatically. A text file will open after the restart.
    • Please post the contents of that logfile with your next reply.
    • You can find the logfile at C:\AdwCleaner[S1].txt as well.

    [​IMG] Please download Junkware Removal Tool to your desktop.
    • Shut down your protection software now to avoid potential conflicts.
    • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator ".
    • The tool will open and start scanning your system.
    • Please be patient as this can take a while to complete depending on your system's specifications.
    • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
    • Post the contents of JRT.txt into your next message.

    [​IMG] Download OTL to your Desktop.
    Alternate download: http://www.itxassociates.com/OT-Tools/OTL.exe
    • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
    • Click the Scan All Users checkbox.
    • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
    • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
    • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
     
  15. 2014/03/23
    sallnjackn

    sallnjackn Well-Known Member Thread Starter

    Joined:
    2005/02/04
    Messages:
    172
    Likes Received:
    0
    # AdwCleaner v3.022 - Report created 23/03/2014 at 22:03:45
    # Updated 13/03/2014 by Xplode
    # Operating System : Microsoft Windows XP Service Pack 3 (32 bits)
    # Username : Sallie - SALLIE-DESKTOP
    # Running from : C:\Documents and Settings\Sallie\Desktop\adwcleaner.exe
    # Option : Clean

    ***** [ Services ] *****


    ***** [ Files / Folders ] *****

    Folder Deleted : C:\Documents and Settings\All Users\Application Data\apn
    Folder Deleted : C:\Documents and Settings\All Users\Application Data\Babylon
    Folder Deleted : C:\Documents and Settings\All Users\Application Data\BrowserDefender
    Folder Deleted : C:\Documents and Settings\All Users\Application Data\Trymedia
    Folder Deleted : C:\Program Files\File Type Assistant
    Folder Deleted : C:\Program Files\ParetoLogic
    Folder Deleted : C:\Program Files\ZoneAlarm_Security
    Folder Deleted : C:\Program Files\Common Files\DVDVideoSoft\TB
    Folder Deleted : C:\Documents and Settings\NetworkService\Local Settings\Application Data\FileTypeAssistant
    Folder Deleted : C:\Documents and Settings\Sallie\Local Settings\Application Data\FileTypeAssistant
    Folder Deleted : C:\Documents and Settings\Sallie\Local Settings\Application Data\Mobogenie
    Folder Deleted : C:\Documents and Settings\Sallie\Local Settings\Application Data\ZoneAlarm_Security
    Folder Deleted : C:\Documents and Settings\Sallie\My Documents\Delta
    Folder Deleted : C:\Documents and Settings\Sallie\My Documents\Mobogenie
    Folder Deleted : C:\Documents and Settings\Sallie\Application Data\Mozilla\Firefox\Profiles\0f0ima4v.default-1376922974031\Extensions\anttoolbar@ant.com
    File Deleted : C:\Documents and Settings\Sallie\Application Data\Mozilla\Firefox\Profiles\0f0ima4v.default-1376922974031\searchplugins\Mysearchdial.xml
    File Deleted : C:\Documents and Settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\searchplugins\Mysearchdial.xml
    File Deleted : C:\Documents and Settings\Sallie\Application Data\Mozilla\Firefox\Profiles\0f0ima4v.default-1376922974031\user.js
    File Deleted : C:\Documents and Settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\user.js
    File Deleted : C:\Documents and Settings\Sallie\Local Settings\Application Data\Google\Chrome\User Data\Default\Local Storage\hxxp_www1.delta-search.com_0.localstorage
    File Deleted : C:\Documents and Settings\Sallie\Local Settings\Application Data\Google\Chrome\User Data\Default\Local Storage\hxxp_www1.delta-search.com_0.localstorage-journal

    ***** [ Shortcuts ] *****


    ***** [ Registry ] *****

    Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MenuOrder\Start Menu\Programs\BrowserProtect
    Key Deleted : HKLM\SOFTWARE\Classes\AppID\esrv.EXE
    Key Deleted : HKLM\SOFTWARE\Classes\Prod.cap
    Key Deleted : HKLM\SOFTWARE\MozillaPlugins\@checkpoint.com/FFApi
    Key Deleted : HKCU\Software\eed88fb53ee941
    Key Deleted : HKLM\SOFTWARE\eed88fb53ee941
    Key Deleted : HKLM\SOFTWARE\Classes\Toolbar.CT2645238
    Key Deleted : HKLM\SOFTWARE\Classes\AppID\{C292AD0A-C11F-479B-B8DB-743E72D283B0}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{DE9028D0-5FFA-4E69-94E3-89EE8741F468}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{22222222-2222-2222-2222-220222182204}
    Key Deleted : HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
    Key Deleted : HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
    Key Deleted : HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660266186604}
    Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{9C049BA6-EA47-4AC3-AED6-A66D8DC9E1D8}
    Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
    Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{FEB40468-2C9A-4868-A0A2-A5318974F879}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{06B356E4-3397-44BF-8408-DE367D20C6CC}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{AAA5C2D9-0313-4BFD-81F6-9936BF2399C4}
    Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{77AA745B-F4F8-45DA-9B14-61D2D95054C8}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{77AA745B-F4F8-45DA-9B14-61D2D95054C8}
    Value Deleted : HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List [C:\Program Files\File Type Assistant\TSAssist.exe]
    Key Deleted : HKCU\Software\Conduit
    Key Deleted : HKCU\Software\Delta
    Key Deleted : HKCU\Software\Headlight
    Key Deleted : HKCU\Software\installedbrowserextensions
    Key Deleted : HKCU\Software\ParetoLogic
    Key Deleted : HKCU\Software\Softonic
    Key Deleted : HKCU\Software\YahooPartnerToolbar
    Key Deleted : HKCU\Software\ZoneAlarm_Security
    Key Deleted : HKLM\Software\Delta
    Key Deleted : HKLM\Software\ParetoLogic
    Key Deleted : HKLM\Software\TENCENT
    Key Deleted : HKLM\Software\ZoneAlarm_Security
    Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Management\ARPCache\lyrix@lyrixeeker.co

    ***** [ Browsers ] *****

    -\\ Internet Explorer v8.0.6001.18702


    -\\ Mozilla Firefox v28.0 (en-US)

    [ File : C:\Documents and Settings\Sallie\Application Data\Mozilla\Firefox\Profiles\0f0ima4v.default-1376922974031\prefs.js ]

    Line Deleted : user_pref( "extensions.mysearchdial.AL ", 2);
    Line Deleted : user_pref( "extensions.mysearchdial.aflt ", "file_14_12_ff ");
    Line Deleted : user_pref( "extensions.mysearchdial.appId ", "{CA5CAA63-B27C-4963-9BEC-CB16A36D56F8} ");
    Line Deleted : user_pref( "extensions.mysearchdial.cd ", "2XzuyEtN2Y1L1QzutDtDtC0AyBtDtB0FtB0DyDyBtCtByDtDtN0D0Tzu0SzztDzytN1L2XzutBtFtCzztFtBtFtDtN1L1CzutCyEtDtAtDyD1V1TtN1L1G1B1V1N2Y1L1Qzu2SyE0CtDzytB0F0AyBtG0E0CtDt[...]
    Line Deleted : user_pref( "extensions.mysearchdial.cr ", "1040823361 ");
    Line Deleted : user_pref( "extensions.mysearchdial.dfltLng ", " ");
    Line Deleted : user_pref( "extensions.mysearchdial.dfltSrch ", true);
    Line Deleted : user_pref( "extensions.mysearchdial.dnsErr ", true);
    Line Deleted : user_pref( "extensions.mysearchdial.excTlbr ", false);
    Line Deleted : user_pref( "extensions.mysearchdial.hmpg ", true);
    Line Deleted : user_pref( "extensions.mysearchdial.hmpgUrl ", "hxxp://start.mysearchdial.com/?f=1&a=file_14_12_ff&cd=2XzuyEtN2Y1L1QzutDtDtC0AyBtDtB0FtB0DyDyBtCtByDtDtN0D0Tzu0SzztDzytN1L2XzutBtFtCzztFtBtFtDtN1L1CzutCyE[...]
    Line Deleted : user_pref( "extensions.mysearchdial.id ", "001A702F2D571250 ");
    Line Deleted : user_pref( "extensions.mysearchdial.instlDay ", "16148 ");
    Line Deleted : user_pref( "extensions.mysearchdial.instlRef ", "140305_a ");
    Line Deleted : user_pref( "extensions.mysearchdial.newTabUrl ", "hxxp://start.mysearchdial.com/?f=2&a=file_14_12_ff&cd=2XzuyEtN2Y1L1QzutDtDtC0AyBtDtB0FtB0DyDyBtCtByDtDtN0D0Tzu0SzztDzytN1L2XzutBtFtCzztFtBtFtDtN1L1CzutC[...]
    Line Deleted : user_pref( "extensions.mysearchdial.prdct ", "mysearchdial ");
    Line Deleted : user_pref( "extensions.mysearchdial.prtnrId ", "mysearchdial ");
    Line Deleted : user_pref( "extensions.mysearchdial.srchPrvdr ", "Mysearchdial ");
    Line Deleted : user_pref( "extensions.mysearchdial.tlbrId ", "base ");
    Line Deleted : user_pref( "extensions.mysearchdial.tlbrSrchUrl ", "hxxp://start.mysearchdial.com/?f=3&a=file_14_12_ff&cd=2XzuyEtN2Y1L1QzutDtDtC0AyBtDtB0FtB0DyDyBtCtByDtDtN0D0Tzu0SzztDzytN1L2XzutBtFtCzztFtBtFtDtN1L1Czu[...]
    Line Deleted : user_pref( "extensions.mysearchdial.vrsn ", "1.8.29.0 ");
    Line Deleted : user_pref( "extensions.mysearchdial.vrsni ", "1.8.29.0 ");
    Line Deleted : user_pref( "extensions.mysearchdial_i.newTab ", false);
    Line Deleted : user_pref( "extensions.mysearchdial_i.smplGrp ", "none ");
    Line Deleted : user_pref( "extensions.mysearchdial_i.vrsnTs ", "1.8.29.012:31:14 ");

    [ File : C:\Documents and Settings\Administrator\Application Data\Mozilla\Firefox\Profiles\dw5adzhq.default\prefs.js ]

    Line Deleted : user_pref( "browser.search.selectedEngine ", "Mysearchdial ");
    Line Deleted : user_pref( "browser.startup.homepage ", "hxxp://start.mysearchdial.com/?f=1&a=file_14_12_ff&cd=2XzuyEtN2Y1L1QzutDtDtC0AyBtDtB0FtB0DyDyBtCtByDtDtN0D0Tzu0SzztDzytN1L2XzutBtFtCzztFtBtFtDtN1L1CzutCyEtDtAtDy[...]

    -\\ Google Chrome v33.0.1750.154

    [ File : C:\Documents and Settings\Sallie\Local Settings\Application Data\Google\Chrome\User Data\Default\preferences ]

    Deleted : homepage

    *************************

    AdwCleaner[R0].txt - [8503 octets] - [23/03/2014 21:53:17]
    AdwCleaner[S0].txt - [8622 octets] - [23/03/2014 22:03:45]

    ########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [8682 octets] ##########
     
  16. 2014/03/23
    sallnjackn

    sallnjackn Well-Known Member Thread Starter

    Joined:
    2005/02/04
    Messages:
    172
    Likes Received:
    0
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Junkware Removal Tool (JRT) by Thisisu
    Version: 6.1.3 (03.23.2014:1)
    OS: Microsoft Windows XP x86
    Ran by Sallie on Sun 03/23/2014 at 22:43:43.04
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




    ~~~ Services



    ~~~ Registry Values



    ~~~ Registry Keys

    Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-507921405-573735546-839522115-1004\Software\sweetim



    ~~~ Files



    ~~~ Folders

    Successfully deleted: [Folder] "C:\Documents and Settings\Sallie\Application Data\getrighttogo "
    Successfully deleted: [Folder] "C:\Program Files\coupons "



    ~~~ Chrome

    Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Policies\Google [Blacklisted Policy]
    Dumping contents of C:\Documents and Settings\Sallie\Local Settings\Application Data\Google\Chrome\User Data\Default\Default
    C:\Documents and Settings\Sallie\Local Settings\Application Data\Google\Chrome\User Data\Default\Default\nghmpmkdijigjkgmlbdkkapaekkabibl
    C:\Documents and Settings\Sallie\Local Settings\Application Data\Google\Chrome\User Data\Default\Default\nghmpmkdijigjkgmlbdkkapaekkabibl\manifest.json

    Successfully deleted: [Folder] C:\Documents and Settings\Sallie\Local Settings\Application Data\Google\Chrome\User Data\Default\Default [Default Extension 1.0]





    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Scan was completed on Sun 03/23/2014 at 22:54:25.75
    End of JRT log
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
     
  17. 2014/03/23
    sallnjackn

    sallnjackn Well-Known Member Thread Starter

    Joined:
    2005/02/04
    Messages:
    172
    Likes Received:
    0
    OTL logfile created on: 3/23/2014 11:02:58 PM - Run 1
    OTL by OldTimer - Version 3.2.69.0 Folder = C:\Documents and Settings\Sallie\Desktop
    Windows XP Home Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
    Internet Explorer (Version = 8.0.6001.18702)
    Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

    1022.48 Mb Total Physical Memory | 409.74 Mb Available Physical Memory | 40.07% Memory free
    2.41 Gb Paging File | 1.92 Gb Available in Paging File | 79.97% Paging File free
    Paging file location(s): C:\pagefile.sys 1536 3072 [binary data]

    %SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
    Drive C: | 46.58 Gb Total Space | 5.80 Gb Free Space | 12.46% Space Free | Partition Type: NTFS
    Drive F: | 419.18 Gb Total Space | 362.85 Gb Free Space | 86.56% Space Free | Partition Type: NTFS

    Computer Name: SALLIE-DESKTOP | User Name: Sallie | Logged in as Administrator.
    Boot Mode: Normal | Scan Mode: All users | Quick Scan
    Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

    ========== Processes (SafeList) ==========

    PRC - [2014/03/23 23:01:09 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Sallie\Desktop\OTL.exe
    PRC - [2014/02/14 20:18:18 | 000,223,112 | ---- | M] (Google Inc.) -- C:\Program Files\Google\Update\1.3.22.5\GoogleCrashHandler.exe
    PRC - [2014/02/08 20:46:32 | 003,767,096 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\AvastUI.exe
    PRC - [2014/02/08 20:46:32 | 000,050,344 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe
    PRC - [2014/01/02 19:46:10 | 030,714,328 | ---- | M] (Dropbox, Inc.) -- C:\Documents and Settings\Sallie\Application Data\Dropbox\bin\Dropbox.exe
    PRC - [2011/10/14 01:01:50 | 000,994,360 | ---- | M] (Secunia) -- F:\Program Files\Secunia\PSI\psia.exe
    PRC - [2011/10/14 01:01:48 | 000,399,416 | ---- | M] (Secunia) -- F:\Program Files\Secunia\PSI\sua.exe
    PRC - [2011/08/11 18:38:07 | 000,116,608 | ---- | M] (SUPERAntiSpyware.com) -- C:\Program Files\SUPERAntiSpyware\SASCore.exe
    PRC - [2011/08/03 06:49:00 | 002,255,464 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
    PRC - [2010/11/17 13:22:57 | 000,329,096 | ---- | M] (BillP Studios) -- C:\Program Files\BillP Studios\WinPatrol\WinPatrol.exe
    PRC - [2010/04/06 00:41:46 | 000,116,224 | ---- | M] (Brio) -- F:\Program Files\FolderSize\FolderSizeSvc.exe
    PRC - [2009/10/07 01:47:34 | 000,154,136 | ---- | M] (Logitech Inc.) -- C:\Program Files\Common Files\logishrd\LVMVFM\LVPrcSrv.exe
    PRC - [2009/03/27 22:10:56 | 000,014,336 | ---- | M] (LSI Corporation) -- C:\Program Files\LSI SoftModem\agrsmsvc.exe
    PRC - [2008/04/13 19:12:19 | 001,033,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
    PRC - [2008/02/25 15:10:02 | 000,258,048 | ---- | M] (FOMINE SOFTWARE) -- C:\Program Files\Fomine Net Send GUI\NetSendGUI.exe
    PRC - [2004/03/24 19:40:44 | 000,876,656 | ---- | M] (Ahead Software AG) -- F:\Program Files\Ahead\InCD\incdsrv.exe
    PRC - [1998/07/21 00:00:00 | 000,068,368 | ---- | M] (Microsoft Corporation) -- F:\Program Files\msworks calendar\WKCALREM.EXE


    ========== Modules (No Company Name) ==========

    MOD - [2014/03/23 12:50:11 | 002,189,312 | ---- | M] () -- C:\Program Files\AVAST Software\Avast\defs\14032301\algo.dll
    MOD - [2014/01/02 19:45:04 | 003,558,400 | ---- | M] () -- C:\Documents and Settings\Sallie\Application Data\Dropbox\bin\wxmsw28uh_vc.dll
    MOD - [2013/11/27 00:20:34 | 019,336,120 | ---- | M] () -- C:\Program Files\AVAST Software\Avast\libcef.dll
    MOD - [2013/10/18 18:55:02 | 025,100,288 | ---- | M] () -- C:\Documents and Settings\Sallie\Application Data\Dropbox\bin\libcef.dll
    MOD - [2011/06/24 22:56:36 | 000,087,328 | ---- | M] () -- C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
    MOD - [2011/06/24 22:56:14 | 001,241,888 | ---- | M] () -- C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
    MOD - [2010/03/29 15:02:48 | 000,520,234 | ---- | M] () -- C:\Program Files\BillP Studios\WinPatrol\sqlite3.dll
    MOD - [2008/02/25 15:09:18 | 000,200,704 | ---- | M] () -- C:\Program Files\Fomine Net Send GUI\imclient.dll
    MOD - [2007/08/21 14:32:44 | 000,098,304 | ---- | M] () -- C:\WINDOWS\system32\redmonnt.dll


    ========== Services (SafeList) ==========

    SRV - File not found [On_Demand | Stopped] -- %SystemRoot%\System32\appmgmts.dll -- (AppMgmt)
    SRV - [2014/03/18 22:05:13 | 000,119,408 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
    SRV - [2014/03/11 17:01:18 | 000,257,928 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\WINDOWS\system32\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
    SRV - [2014/02/08 20:46:32 | 000,050,344 | ---- | M] (AVAST Software) [Auto | Running] -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe -- (avast! Antivirus)
    SRV - [2014/01/29 05:11:08 | 000,312,720 | ---- | M] (Outfox Tv Productions Pty Ltd) [Disabled | Stopped] -- C:\Program Files\OutfoxTV\OutfoxTvService.exe -- (OutfoxTvService)
    SRV - [2013/10/23 09:15:08 | 000,172,192 | R--- | M] (Skype Technologies) [Auto | Stopped] -- F:\Program Files\Updater\Updater.exe -- (SkypeUpdate)
    SRV - [2013/07/01 14:38:16 | 004,569,856 | ---- | M] () [Auto | Running] -- c:\program files\common files\akamai/netsession_win_8fa3539.dll -- (Akamai)
    SRV - [2013/02/08 13:29:56 | 000,295,664 | ---- | M] (Logitech, Inc.) [On_Demand | Stopped] -- C:\Program Files\Common Files\logishrd\Bluetooth\LBTServ.exe -- (LBTServ)
    SRV - [2011/10/14 01:01:50 | 000,994,360 | ---- | M] (Secunia) [Auto | Running] -- F:\Program Files\Secunia\PSI\psia.exe -- (Secunia PSI Agent)
    SRV - [2011/10/14 01:01:48 | 000,399,416 | ---- | M] (Secunia) [Auto | Running] -- F:\Program Files\Secunia\PSI\sua.exe -- (Secunia Update Agent)
    SRV - [2011/08/11 18:38:07 | 000,116,608 | ---- | M] (SUPERAntiSpyware.com) [Auto | Running] -- C:\Program Files\SUPERAntiSpyware\SASCore.exe -- (!SASCORE)
    SRV - [2011/08/03 06:49:00 | 002,255,464 | ---- | M] (NVIDIA Corporation) [Auto | Running] -- C:\Program Files\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe -- (nvUpdatusService)
    SRV - [2011/06/29 14:26:06 | 000,520,216 | ---- | M] (Ant.com) [Auto | Stopped] -- C:\Program Files\Ant.com\IE add-on\AntUpdaterService.exe -- (AntUpdaterService)
    SRV - [2011/01/13 18:23:02 | 000,129,440 | ---- | M] (Futuremark Corporation) [On_Demand | Stopped] -- C:\Program Files\Common Files\Futuremark Shared\Futuremark SystemInfo\FMSISvc.exe -- (Futuremark SystemInfo Service)
    SRV - [2010/04/06 00:41:46 | 000,116,224 | ---- | M] (Brio) [Auto | Running] -- F:\Program Files\FolderSize\FolderSizeSvc.exe -- (FolderSize)
    SRV - [2009/10/07 01:47:34 | 000,154,136 | ---- | M] (Logitech Inc.) [Auto | Running] -- C:\Program Files\Common Files\logishrd\LVMVFM\LVPrcSrv.exe -- (LVPrcSrv)
    SRV - [2009/03/27 22:10:56 | 000,014,336 | ---- | M] (LSI Corporation) [Auto | Running] -- C:\Program Files\LSI SoftModem\agrsmsvc.exe -- (AgereModemAudio)
    SRV - [2004/03/24 19:40:44 | 000,876,656 | ---- | M] (Ahead Software AG) [Auto | Running] -- F:\Program Files\Ahead\InCD\incdsrv.exe -- (InCDsrv)


    ========== Driver Services (SafeList) ==========

    DRV - File not found [Kernel | On_Demand | Stopped] -- -- (WDICA)
    DRV - File not found [Kernel | Boot | Stopped] -- system32\drivers\TfSysMon.sys -- (TFSysMon)
    DRV - File not found [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\TfNetMon.sys -- (TfNetMon)
    DRV - File not found [Kernel | Boot | Stopped] -- system32\drivers\TfFsMon.sys -- (TfFsMon)
    DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDRFRAME)
    DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDRELI)
    DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDFRAME)
    DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDCOMP)
    DRV - File not found [Kernel | System | Stopped] -- -- (PCIDump)
    DRV - File not found [Kernel | Auto | Stopped] -- -- (mrtRate)
    DRV - File not found [Kernel | On_Demand | Stopped] -- system32\drivers\LVUSBSta.sys -- (LVUSBSta)
    DRV - File not found [Kernel | System | Stopped] -- -- (lbrtfdc)
    DRV - File not found [Kernel | System | Stopped] -- -- (i2omgmt)
    DRV - File not found [Kernel | On_Demand | Stopped] -- C:\WINDOWS\TEMP\cpuz135\cpuz135_x32.sys -- (cpuz135)
    DRV - File not found [Kernel | On_Demand | Stopped] -- C:\DOCUME~1\Sallie\LOCALS~1\Temp\cpuz132\cpuz132_x32.sys -- (cpuz132)
    DRV - File not found [Kernel | System | Stopped] -- -- (Changer)
    DRV - File not found [Kernel | On_Demand | Stopped] -- C:\ComboFix\catchme.sys -- (catchme)
    DRV - [2014/03/22 13:08:35 | 000,052,312 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\mbamchameleon.sys -- (mbamchameleon)
    DRV - [2014/02/08 20:47:20 | 000,067,824 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\WINDOWS\system32\drivers\aswmonflt.sys -- (aswMonFlt)
    DRV - [2014/02/08 20:46:36 | 000,775,952 | ---- | M] (AVAST Software) [File_System | System | Running] -- C:\WINDOWS\system32\drivers\aswSnx.sys -- (aswSnx)
    DRV - [2014/02/08 20:46:36 | 000,410,784 | ---- | M] (AVAST Software) [File_System | System | Running] -- C:\WINDOWS\system32\drivers\aswSP.sys -- (aswSP)
    DRV - [2014/02/08 20:46:36 | 000,057,672 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\aswTdi.sys -- (aswTdi)
    DRV - [2014/02/08 20:46:36 | 000,054,832 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\aswRdr.sys -- (aswRdr)
    DRV - [2014/01/01 10:50:02 | 000,180,248 | ---- | M] () [Kernel | Boot | Running] -- C:\WINDOWS\System32\drivers\aswVmm.sys -- (aswVmm)
    DRV - [2013/11/27 00:20:36 | 000,049,944 | ---- | M] () [Kernel | Boot | Running] -- C:\WINDOWS\System32\drivers\aswRvrt.sys -- (aswRvrt)
    DRV - [2013/09/10 19:25:16 | 000,003,840 | ---- | M] () [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\BANTExt.sys -- (BANTExt)
    DRV - [2013/01/03 03:18:04 | 000,040,200 | ---- | M] (Logitech, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\LMouFilt.Sys -- (LMouFilt)
    DRV - [2013/01/03 03:18:00 | 000,044,680 | ---- | M] (Logitech, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\LHidFilt.Sys -- (LHidFilt)
    DRV - [2013/01/03 03:18:00 | 000,012,808 | ---- | M] (Logitech, Inc.) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\LBeepKE.sys -- (LBeepKE)
    DRV - [2011/07/22 11:27:02 | 000,012,880 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Program Files\SUPERAntiSpyware\sasdifsv.sys -- (SASDIFSV)
    DRV - [2011/07/12 16:55:22 | 000,067,664 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Program Files\SUPERAntiSpyware\SASKUTIL.SYS -- (SASKUTIL)
    DRV - [2011/04/04 14:55:38 | 000,020,480 | ---- | M] (Motorola) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\motccgp.sys -- (motccgp)
    DRV - [2011/03/31 14:53:22 | 000,024,064 | ---- | M] (Motorola) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\motport.sys -- (motport)
    DRV - [2011/03/31 14:53:22 | 000,024,064 | ---- | M] (Motorola) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\motmodem.sys -- (motmodem)
    DRV - [2011/03/30 01:22:30 | 001,034,240 | R--- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\AE2500xp.sys -- (Linksys_adapter_H)
    DRV - [2011/03/18 11:08:54 | 000,025,240 | ---- | M] (Almico Software) [Kernel | Boot | Running] -- C:\WINDOWS\system32\speedfan.sys -- (speedfan)
    DRV - [2010/09/01 03:30:58 | 000,015,544 | ---- | M] (Secunia) [File_System | On_Demand | Running] -- C:\WINDOWS\system32\drivers\psi_mf.sys -- (PSI)
    DRV - [2010/06/24 17:53:04 | 000,021,504 | ---- | M] (http://libusb-win32.sourceforge.net) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\libusb0.sys -- (libusb0)
    DRV - [2010/02/11 07:02:15 | 000,226,880 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\tcpip6.sys -- (Tcpip6)
    DRV - [2009/10/07 01:46:36 | 000,025,752 | ---- | M] () [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\LVPr2Mon.sys -- (LVPr2Mon)
    DRV - [2009/08/13 15:07:12 | 001,163,328 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\AGRSM.sys -- (AgereSoftModem)
    DRV - [2009/04/30 18:01:34 | 000,265,496 | ---- | M] (Logitech Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\lvrs.sys -- (LVRS)
    DRV - [2009/04/30 17:55:56 | 002,687,512 | ---- | M] (Logitech Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\LV302V32.SYS -- (PID_PEPI)
    DRV - [2009/04/30 17:55:32 | 000,013,976 | ---- | M] (Logitech Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\lv302af.sys -- (pepifilter)
    DRV - [2009/01/29 17:18:00 | 000,008,320 | ---- | M] (Motorola) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\motccgpfl.sys -- (motccgpfl)
    DRV - [2008/09/24 11:40:22 | 004,122,368 | R--- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\alcxwdm.sys -- (ALCXWDM)
    DRV - [2005/11/24 06:51:38 | 000,245,248 | R--- | M] (Ralink Technology, Corp.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\rt73.sys -- (RT73)
    DRV - [2005/04/08 11:48:18 | 000,179,968 | ---- | M] (VIA Technologies, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\vinyl97.sys -- (VIAudio)
    DRV - [2005/02/01 19:18:38 | 000,017,992 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\bcm42rly.sys -- (BCM42RLY)
    DRV - [2004/03/24 19:45:22 | 000,027,664 | ---- | M] (Ahead Software AG) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\incdpass.sys -- (InCDPass)
    DRV - [2004/03/24 19:45:02 | 000,009,561 | ---- | M] (Ahead Software AG) [Recognizer | System | Unknown] -- C:\WINDOWS\System32\drivers\incdrec.sys -- (InCDrec)
    DRV - [2004/03/24 19:44:50 | 000,099,568 | ---- | M] (Ahead Software AG) [File_System | Disabled | Running] -- C:\WINDOWS\System32\drivers\incdfs.sys -- (InCDfs)
    DRV - [2003/12/30 01:38:52 | 000,028,080 | ---- | M] (Ahead Software AG) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\incdrm.sys -- (incdrm)
    DRV - [2003/09/25 23:15:32 | 000,015,872 | ---- | M] (Printing Communications Assoc., Inc. (PCAUSA)) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\GTNDIS5.sys -- (GTNDIS5)
    DRV - [2003/07/02 04:42:00 | 000,027,904 | ---- | M] (VIA Technologies, Inc.) [Kernel | Boot | Running] -- C:\WINDOWS\system32\drivers\VIAAGP1.SYS -- (viaagp1)
    DRV - [1996/04/03 14:33:26 | 000,005,248 | ---- | M] () [Kernel | Boot | Running] -- C:\WINDOWS\system32\giveio.sys -- (giveio)


    ========== Standard Registry (SafeList) ==========


    ========== Internet Explorer ==========

    IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
    IE - HKLM\..\SearchScopes,DefaultScope =
    IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC


    IE - HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\Main,XMLHTTP_UUID_Default = 00 F0 64 02 74 F0 96 42 B0 79 16 AA 5B 5F C8 0B [binary data]
    IE - HKU\.DEFAULT\..\SearchScopes,DefaultScope =
    IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

    IE - HKU\S-1-5-18\SOFTWARE\Microsoft\Internet Explorer\Main,XMLHTTP_UUID_Default = 00 F0 64 02 74 F0 96 42 B0 79 16 AA 5B 5F C8 0B [binary data]
    IE - HKU\S-1-5-18\..\SearchScopes,DefaultScope =
    IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

    IE - HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\Main,XMLHTTP_UUID_Default = 00 F0 64 02 74 F0 96 42 B0 79 16 AA 5B 5F C8 0B [binary data]
    IE - HKU\S-1-5-19\..\SearchScopes,DefaultScope =
    IE - HKU\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

    IE - HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\Main,XMLHTTP_UUID_Default = 00 F0 64 02 74 F0 96 42 B0 79 16 AA 5B 5F C8 0B [binary data]
    IE - HKU\S-1-5-20\..\SearchScopes,DefaultScope =
    IE - HKU\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

    IE - HKU\S-1-5-21-507921405-573735546-839522115-1004\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Search_URL = http://www.google.com/ie
    IE - HKU\S-1-5-21-507921405-573735546-839522115-1004\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://my.earthlink.net
    IE - HKU\S-1-5-21-507921405-573735546-839522115-1004\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-us
    IE - HKU\S-1-5-21-507921405-573735546-839522115-1004\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 8A 02 0C 6B CC E7 CD 01 [binary data]
    IE - HKU\S-1-5-21-507921405-573735546-839522115-1004\SOFTWARE\Microsoft\Internet Explorer\Main,XMLHTTP_UUID_Default = 00 F0 64 02 74 F0 96 42 B0 79 16 AA 5B 5F C8 0B [binary data]
    IE - HKU\S-1-5-21-507921405-573735546-839522115-1004\SOFTWARE\Microsoft\Internet Explorer\Search,Default_Search_URL = http://www.google.com/ie
    IE - HKU\S-1-5-21-507921405-573735546-839522115-1004\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = http://www.google.com/ie
    IE - HKU\S-1-5-21-507921405-573735546-839522115-1004\..\SearchScopes,DefaultScope =
    IE - HKU\S-1-5-21-507921405-573735546-839522115-1004\..\SearchScopes\{54D53397-17AD-4D29-9E5A-E5B2691D67AA}: "URL" = http://www.ant.com/search?s=browser&q={searchTerms}
    IE - HKU\S-1-5-21-507921405-573735546-839522115-1004\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

    IE - HKU\S-1-5-21-507921405-573735546-839522115-1006\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

    ========== FireFox ==========

    FF - prefs.js..browser.search.useDBForOrder: true
    FF - prefs.js..browser.startup.homepage: "http://my.earthlink.net/|https://webmail.earthlink.net/wam/login.jsp?redirect=%2Fwam%2Findex.jsp&x=-1963936272 "
    FF - prefs.js..extensions.enabledAddons: antmark%40ant.com:0.7.6
    FF - prefs.js..extensions.enabledAddons: wrc%40avast.com:9.0.2013.75
    FF - prefs.js..extensions.enabledAddons: hpwebprint%40hpwebprint.com:2.1.0.235
    FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:28.0
    FF - user.js - File not found

    FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\WINDOWS\system32\Macromed\Flash\NPSWF32_12_0_0_77.dll ()
    FF - HKLM\Software\MozillaPlugins\@adobe.com/ShockwavePlayer: C:\WINDOWS\system32\Adobe\Director\np32dsw_1207148.dll (Adobe Systems, Inc.)
    FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
    FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
    FF - HKLM\Software\MozillaPlugins\@ei.RadioPI_4e.com/Plugin: C:\Program Files\RadioPI_4eEI\Installr\2.bin\NP4eEISB.dll File not found
    FF - HKLM\Software\MozillaPlugins\@Google.com/GoogleEarthPlugin: C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll (Google)
    FF - HKLM\Software\MozillaPlugins\@google.com/npPicasa3,version=3.0.0: F:\Program Files\Google\Picasa3\npPicasa3.dll (Google, Inc.)
    FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin: C:\Program Files\Java\jre6\bin\npDeployJava1.dll (Sun Microsystems, Inc.)
    FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
    FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
    FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeLive,version=1.5: C:\Program Files\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
    FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: C:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
    FF - HKLM\Software\MozillaPlugins\@movenetworks.com/Quantum Media Player: C:\Documents and Settings\Sallie\Application Data\Move Networks\plugins\npqmp071706000001.dll (Move Networks)
    FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
    FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
    FF - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.0.0: F:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
    FF - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.0.2: C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
    FF - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.1.0: F:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
    FF - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.1.1: F:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
    FF - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.1.2: F:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
    FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
    FF - HKCU\Software\MozillaPlugins\@movenetworks.com/Quantum Media Player: C:\Documents and Settings\Sallie\Application Data\Move Networks\plugins\npqmp071706000001.dll (Move Networks)
    FF - HKCU\Software\MozillaPlugins\@talk.google.com/GoogleTalkPlugin: C:\Documents and Settings\Sallie\Application Data\Mozilla\plugins\npgoogletalk.dll (Google)
    FF - HKCU\Software\MozillaPlugins\@talk.google.com/O1DPlugin: C:\Documents and Settings\Sallie\Application Data\Mozilla\plugins\npo1d.dll (Google)
    FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Documents and Settings\Sallie\Local Settings\Application Data\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
    FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Documents and Settings\Sallie\Local Settings\Application Data\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)

    FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\wrc@avast.com: C:\Program Files\AVAST Software\Avast\WebRep\FF [2014/02/08 20:46:37 | 000,000,000 | ---D | M]
    FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 28.0\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2014/03/18 22:04:56 | 000,000,000 | ---D | M]
    FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 28.0\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2014/03/18 22:04:59 | 000,000,000 | ---D | M]
    FF - HKEY_CURRENT_USER\software\mozilla\Firefox\Extensions\\moveplayer@movenetworks.com: C:\Documents and Settings\Sallie\Application Data\Move Networks [2010/12/20 17:00:03 | 000,000,000 | ---D | M]
    FF - HKEY_CURRENT_USER\software\mozilla\Firefox\Extensions\\lyrix@lyrixeeker.co: C:\Program Files\LyriXeeker\126.xpi

    [2010/08/03 17:20:30 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Sallie\Application Data\Mozilla\Extensions
    [2014/03/23 22:03:57 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Sallie\Application Data\Mozilla\Firefox\Profiles\0f0ima4v.default-1376922974031\extensions
    [2014/02/14 14:24:57 | 000,000,000 | ---D | M] (HP Smart Print) -- C:\Documents and Settings\Sallie\Application Data\Mozilla\Firefox\Profiles\0f0ima4v.default-1376922974031\extensions\hpwebprint@hpwebprint.com
    [2014/02/04 20:32:44 | 000,144,360 | ---- | M] () (No name found) -- C:\Documents and Settings\Sallie\Application Data\Mozilla\Firefox\Profiles\0f0ima4v.default-1376922974031\extensions\antmark@ant.com.xpi
    [2014/03/23 21:25:08 | 000,001,819 | ---- | M] () -- C:\Documents and Settings\Sallie\Application Data\Mozilla\Firefox\Profiles\0f0ima4v.default-1376922974031\searchplugins\ixquick-https.xml
    [2014/03/18 22:04:56 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\browser\extensions
    [2014/03/18 22:05:14 | 000,000,000 | ---D | M] (Default) -- C:\Program Files\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
    [2014/02/08 20:46:37 | 000,000,000 | ---D | M] (avast! Online Security) -- C:\PROGRAM FILES\AVAST SOFTWARE\AVAST\WEBREP\FF

    ========== Chrome ==========

    CHR - default_search_provider: ()
    CHR - default_search_provider: search_url =
    CHR - default_search_provider: suggest_url =
    CHR - homepage: http://www.google.com
    CHR - Extension: No name found = C:\Documents and Settings\Sallie\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\aciahcmjmecflokailenpkdchphgkefd\3.4.9_0\
    CHR - Extension: No name found = C:\Documents and Settings\Sallie\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.3_0\
    CHR - Extension: No name found = C:\Documents and Settings\Sallie\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\bmfmccmloeoabkbgidmhjpdonhbnjfjh\1.10.0.0_0\
    CHR - Extension: No name found = C:\Documents and Settings\Sallie\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\dkelcbhdkpcdiiancfjhjcpdinbbfolp\1.0.0.6_0\
    CHR - Extension: No name found = C:\Documents and Settings\Sallie\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki\9.0.2011.70_0\
    CHR - Extension: No name found = C:\Documents and Settings\Sallie\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\mcbkbpnkkkipelfledbfocopglifcfmi\2.2_0\
    CHR - Extension: No name found = C:\Documents and Settings\Sallie\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.4.11_0\
    CHR - Extension: No name found = C:\Documents and Settings\Sallie\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.5.0_0\

    O1 HOSTS File: ([2014/03/23 16:42:45 | 000,000,027 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
    O1 - Hosts: 127.0.0.1 localhost
    O2 - BHO: (Ant.com browser helper (video detector)) - {346FDE31-DFF9-418A-90C8-BA31DC9FF2EF} - C:\Program Files\Ant.com\IE add-on\Download.dll (Ant.com)
    O2 - BHO: (Spybot-S&D IE Protection) - {53707962-6F74-2D53-2644-206D7942484F} - F:\Program Files\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
    O2 - BHO: (avast! Online Security) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
    O2 - BHO: (HP Smart Print Helper) - {FD6C6509-FE36-44B0-A917-6C2A0DDBDF88} - C:\Program Files\Hewlett-Packard\Smart Print 2.1\Espresso.dll (Hewlett-Packard)
    O3 - HKLM\..\Toolbar: (Ant.com Video Downloader toolbar) - {2E924F4F-67F0-4BD8-9560-49F468E843D2} - C:\Program Files\Ant.com\IE add-on\AntToolbar.dll (Ant.com)
    O3 - HKLM\..\Toolbar: (avast! Online Security) - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
    O3 - HKU\S-1-5-21-507921405-573735546-839522115-1004\..\Toolbar\WebBrowser: (Ant.com Video Downloader toolbar) - {2E924F4F-67F0-4BD8-9560-49F468E843D2} - C:\Program Files\Ant.com\IE add-on\AntToolbar.dll (Ant.com)
    O4 - HKLM..\Run: [APSDaemon] C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
    O4 - HKLM..\Run: [AvastUI.exe] C:\Program Files\AVAST Software\Avast\AvastUI.exe (AVAST Software)
    O4 - HKLM..\Run: [WinPatrol] C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe (BillP Studios)
    O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Net Send GUI.lnk = C:\Program Files\Fomine Net Send GUI\NetSendGUI.exe (FOMINE SOFTWARE)
    O4 - Startup: C:\Documents and Settings\Sallie\Start Menu\Programs\Startup\Dropbox.lnk = C:\Documents and Settings\Sallie\Application Data\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
    O4 - Startup: C:\Documents and Settings\Sallie\Start Menu\Programs\Startup\Microsoft Works Calendar Reminders.lnk = F:\Program Files\msworks calendar\WKCALREM.EXE (Microsoft Corporation)
    O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Main present
    O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
    O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
    O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
    O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
    O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
    O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
    O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
    O7 - HKU\S-1-5-21-507921405-573735546-839522115-1004\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-21-507921405-573735546-839522115-1004\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
    O7 - HKU\S-1-5-21-507921405-573735546-839522115-1004\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
    O7 - HKU\S-1-5-21-507921405-573735546-839522115-1004\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
    O7 - HKU\S-1-5-21-507921405-573735546-839522115-1006\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-21-507921405-573735546-839522115-1006\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
    O8 - Extra context menu item: Add to Google Photos Screensa&ver - C:\WINDOWS\System32\GPhotos.scr (Google Inc.)
    O8 - Extra context menu item: E&xport to Microsoft Excel - F:\Program Files\Microsoft Office\OFFICE11\EXCEL.EXE (Microsoft Corporation)
    O9 - Extra Button: HP Smart Print - {22CC3EBD-C286-43aa-B8E6-06B115F74162} - C:\Program Files\Hewlett-Packard\Smart Print 2.1\LaunchEspresso.exe (Hewlett-Packard)
    O9 - Extra 'Tools' menuitem : HP Smart Print 2.1 - {22CC3EBD-C286-43aa-B8E6-06B115F74162} - C:\Program Files\Hewlett-Packard\Smart Print 2.1\LaunchEspresso.exe (Hewlett-Packard)
    O9 - Extra Button: Download videos by Ant.com - {70AF6C9F-0818-4cf7-924A-BBDBB24211D3} - C:\Program Files\Ant.com\IE add-on\Download.dll (Ant.com)
    O9 - Extra Button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - F:\Program Files\Microsoft Office\OFFICE11\REFIEBAR.DLL (Microsoft Corporation)
    O9 - Extra 'Tools' menuitem : Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - F:\Program Files\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
    O10 - NameSpace_Catalog5\Catalog_Entries\000000000004 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
    O16 - DPF: {0067DBFC-A752-458C-AE6E-B9C7E63D4824} http://www.logitech.com/devicedetector/plugins/LogitechDeviceDetection32.cab (Device Detection)
    O16 - DPF: {02BCC737-B171-4746-94C9-0D8A0B2C0089} http://office.microsoft.com/sites/production/ieawsdc32.cab (Microsoft Office Template and Media Control)
    O16 - DPF: {0742B9EF-8C83-41CA-BFBA-830A59E23533} https://support.microsoft.com/Dcode/ActiveX/MSDcode.cab (Microsoft Data Collection Control)
    O16 - DPF: {0E5F0222-96B9-11D3-8997-00104BD12D94} http://pcpitstop.com/betapit/PCPitStop.CAB (PCPitstop Utility)
    O16 - DPF: {166B1BCA-3F9C-11CF-8075-444553540000} http://download.macromedia.com/pub/shockwave/cabs/director/sw.cab (Shockwave ActiveX Control)
    O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} http://go.microsoft.com/fwlink/?linkid=39204 (Windows Genuine Advantage Validation Tool)
    O16 - DPF: {5AE58FCF-6F6A-49B2-B064-02492C66E3F4} http://catalog.update.microsoft.com.../en/x86/MuCatalogWebControl.cab?1326934625250 (MUCatalogWebControl Class)
    O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} http://update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1280869658700 (WUWebControl Class)
    O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} http://www.update.microsoft.com/mic...ls/en/x86/client/muweb_site.cab?1280870744203 (MUWebControl Class)
    O16 - DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} http://download.eset.com/special/eos/OnlineScanner.cab (Reg Error: Key error.)
    O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_30-windows-i586.cab (Reg Error: Value error.)
    O16 - DPF: {CAFEEFAC-0016-0000-0030-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_30-windows-i586.cab (Java Plug-in 1.6.0_30)
    O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_30-windows-i586.cab (Java Plug-in 10.45.2)
    O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
    O16 - DPF: {FE5B9F54-7764-4C01-89F0-4862601EE954} http://photos.msn.com/resources/neutral/controls/DigWebX2.cab?10,0,910,0 (DigWebHelper Class)
    O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 75.75.76.76 75.75.75.75 192.168.1.1 75.75.76.76 75.75.75.75
    O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{37E3F16E-6217-4ADC-92F8-869AD1F148B2}: DhcpNameServer = 68.87.77.134 68.87.72.134 192.168.1.1 68.87.77.134 68.87.72.134
    O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{624F72D9-0226-4307-9BE2-2B040566AF6F}: DhcpNameServer = 75.75.76.76 75.75.75.75 192.168.1.1 75.75.76.76 75.75.75.75
    O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{DC3C6237-EDAC-4638-868E-54245930A16D}: DhcpNameServer = 75.75.76.76 75.75.75.75 192.168.1.1 75.75.76.76 75.75.75.75
    O18 - Protocol\Handler\belarc {6318E0AB-2E93-11D1-B8ED-00608CC9A71F} - C:\Program Files\Belarc\BelarcAdvisor\System\BAVoilaX.dll (Belarc, Inc.)
    O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
    O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
    O20 - HKLM Winlogon: UserInit - (C:\WINDOWS\system32\userinit.exe) - C:\WINDOWS\system32\userinit.exe (Microsoft Corporation)
    O20 - Winlogon\Notify\!SASWinLogon: DllName - (C:\Program Files\SUPERAntiSpyware\SASWINLO.DLL) - C:\Program Files\SUPERAntiSpyware\SASWINLO.DLL (SUPERAntiSpyware.com)
    O20 - Winlogon\Notify\LBTWlgn: DllName - (c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll) - c:\Program Files\Common Files\logishrd\Bluetooth\LBTWLgn.dll (Logitech, Inc.)
    O24 - Desktop WallPaper: C:\Documents and Settings\Sallie\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
    O24 - Desktop BackupWallPaper: C:\Documents and Settings\Sallie\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
    O28 - HKLM ShellExecuteHooks: {56F9679E-7826-4C84-81F3-532071A8BCC5} - C:\Program Files\Windows Desktop Search\MsnlNamespaceMgr.dll (Microsoft Corporation)
    O28 - HKLM ShellExecuteHooks: {5AE067D3-9AFB-48E0-853A-EBB7F4A000DA} - C:\Program Files\SUPERAntiSpyware\SASSEH.DLL (SuperAdBlocker.com)
    O32 - HKLM CDRom: AutoRun - 1
    O32 - AutoRun File - [2010/08/03 15:06:16 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
    O34 - HKLM BootExecute: (autocheck autochk *)
    O35 - HKLM\..comfile [open] -- "%1" %*
    O35 - HKLM\..exefile [open] -- "%1" %*
    O37 - HKLM\...com [@ = ComFile] -- "%1" %*
    O37 - HKLM\...exe [@ = exefile] -- "%1" %*
    O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
    O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)

    ========== Files/Folders - Created Within 30 Days ==========

    [2103/01/01 00:21:39 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Sallie\Local Settings\Application Data\PCHealth
    [2103/01/01 00:21:32 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Local Settings\Application Data\PCHealth
    [2014/03/23 23:01:02 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\Sallie\Desktop\OTL.exe
    [2014/03/23 22:43:40 | 000,000,000 | ---D | C] -- C:\WINDOWS\ERUNT
    [2014/03/23 22:36:06 | 001,038,974 | ---- | C] (Thisisu) -- C:\Documents and Settings\Sallie\Desktop\JRT.exe
    [2014/03/23 21:53:01 | 000,000,000 | ---D | C] -- C:\AdwCleaner
    [2014/03/23 16:16:25 | 000,518,144 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWREG.exe
    [2014/03/23 16:16:25 | 000,406,528 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWSC.exe
    [2014/03/23 16:16:25 | 000,212,480 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWXCACLS.exe
    [2014/03/23 16:16:25 | 000,060,416 | ---- | C] (NirSoft) -- C:\WINDOWS\NIRCMD.exe
    [2014/03/23 16:16:07 | 000,000,000 | ---D | C] -- C:\Qoobox
    [2014/03/23 15:49:08 | 005,190,773 | R--- | C] (Swearware) -- C:\Documents and Settings\Sallie\Desktop\ComboFix.exe
    [2014/03/22 13:11:10 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Malwarebytes' Anti-Malware (portable)
    [2014/03/22 13:11:09 | 000,107,224 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\MBAMSwissArmy.sys
    [2014/03/22 13:08:35 | 000,052,312 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbamchameleon.sys
    [2014/03/22 13:08:25 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Sallie\Desktop\mbar
    [2014/03/22 13:06:15 | 012,589,848 | ---- | C] (Malwarebytes Corp.) -- C:\Documents and Settings\Sallie\Desktop\mbar-1.07.0.1009.exe
    [2014/03/22 12:13:20 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Sallie\Desktop\RK_Quarantine
    [2014/03/19 16:36:09 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Sallie\Start Menu\Programs\OutfoxTV
    [2014/03/19 16:36:04 | 000,000,000 | ---D | C] -- C:\Program Files\OutfoxTV
    [2014/03/18 22:04:55 | 000,000,000 | ---D | C] -- C:\Program Files\Mozilla Firefox
    [2014/03/18 16:23:51 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Sallie\Application Data\Comcast
    [2014/03/11 21:09:15 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\QuickTime
    [2014/03/10 10:47:41 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Sallie\My Documents\orchid food

    ========== Files - Modified Within 30 Days ==========

    [2014/03/23 23:01:09 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Sallie\Desktop\OTL.exe
    [2014/03/23 23:01:00 | 000,000,830 | ---- | M] () -- C:\WINDOWS\tasks\Adobe Flash Player Updater.job
    [2014/03/23 22:36:26 | 001,038,974 | ---- | M] (Thisisu) -- C:\Documents and Settings\Sallie\Desktop\JRT.exe
    [2014/03/23 22:32:00 | 000,000,452 | ---- | M] () -- C:\WINDOWS\tasks\ProgramRefresh-ATFST.job
    [2014/03/23 22:30:03 | 000,000,380 | ---- | M] () -- C:\WINDOWS\tasks\FreeFileViewerUpdateChecker.job
    [2014/03/23 22:29:00 | 000,000,982 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskUserS-1-5-21-507921405-573735546-839522115-1004UA.job
    [2014/03/23 22:27:00 | 000,000,364 | -H-- | M] () -- C:\WINDOWS\tasks\avast! Emergency Update.job
    [2014/03/23 22:23:20 | 000,000,998 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskUserS-1-5-18UA.job
    [2014/03/23 22:23:20 | 000,000,886 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineUA.job
    [2014/03/23 22:22:38 | 000,000,374 | ---- | M] () -- C:\WINDOWS\System32\drivers\etc\hosts.ics
    [2014/03/23 22:20:17 | 000,000,882 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineCore.job
    [2014/03/23 22:20:13 | 000,000,224 | ---- | M] () -- C:\WINDOWS\tasks\Microsoft Windows XP End of Service Notification Logon.job
    [2014/03/23 22:20:05 | 000,000,396 | ---- | M] () -- C:\WINDOWS\tasks\ProgramUpdateCheck.job
    [2014/03/23 22:20:00 | 000,001,374 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
    [2014/03/23 22:19:55 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
    [2014/03/23 21:45:53 | 001,950,720 | ---- | M] () -- C:\Documents and Settings\Sallie\Desktop\adwcleaner.exe
    [2014/03/23 16:42:45 | 000,000,027 | ---- | M] () -- C:\WINDOWS\System32\drivers\etc\hosts
    [2014/03/23 15:49:28 | 005,190,773 | R--- | M] (Swearware) -- C:\Documents and Settings\Sallie\Desktop\ComboFix.exe
    [2014/03/23 15:23:00 | 000,000,946 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskUserS-1-5-18Core.job
    [2014/03/23 08:29:00 | 000,000,930 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskUserS-1-5-21-507921405-573735546-839522115-1004Core.job
    [2014/03/22 13:11:09 | 000,107,224 | ---- | M] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\MBAMSwissArmy.sys
    [2014/03/22 13:08:35 | 000,052,312 | ---- | M] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbamchameleon.sys
    [2014/03/22 13:06:36 | 012,589,848 | ---- | M] (Malwarebytes Corp.) -- C:\Documents and Settings\Sallie\Desktop\mbar-1.07.0.1009.exe
    [2014/03/22 12:10:23 | 003,943,424 | ---- | M] () -- C:\Documents and Settings\Sallie\Desktop\RogueKiller.exe
    [2014/03/21 13:01:48 | 000,372,080 | ---- | M] () -- C:\Documents and Settings\Sallie\My Documents\Calendar.vcs
    [2014/03/20 22:39:00 | 000,000,284 | ---- | M] () -- C:\WINDOWS\tasks\AppleSoftwareUpdate.job
    [2014/03/19 17:57:25 | 000,001,779 | ---- | M] () -- C:\Documents and Settings\Sallie\Application Data\Microsoft\Internet Explorer\Quick Launch\Belarc Advisor.lnk
    [2014/03/19 17:57:25 | 000,001,761 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Belarc Advisor.lnk
    [2014/03/19 16:43:12 | 000,000,635 | ---- | M] () -- C:\Documents and Settings\Sallie\Application Data\Microsoft\Internet Explorer\Quick Launch\EVEREST Ultimate Edition.lnk
    [2014/03/19 16:36:09 | 000,000,843 | ---- | M] () -- C:\Documents and Settings\Sallie\Desktop\OutfoxTV.lnk
    [2014/03/19 12:31:59 | 000,000,045 | ---- | M] () -- C:\Documents and Settings\Sallie\Application Data\WB.CFG
    [2014/03/17 12:39:10 | 000,000,576 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Audacity.lnk
    [2014/03/13 09:52:12 | 000,243,920 | ---- | M] () -- C:\WINDOWS\System32\FNTCACHE.DAT
    [2014/03/12 23:28:21 | 000,001,374 | ---- | M] () -- C:\WINDOWS\imsins.BAK
    [2014/03/11 21:09:16 | 000,001,482 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\QuickTime Player.lnk
    [2014/03/09 07:43:40 | 000,507,230 | ---- | M] () -- C:\WINDOWS\System32\perfh009.dat
    [2014/03/09 07:43:40 | 000,088,582 | ---- | M] () -- C:\WINDOWS\System32\perfc009.dat
    [2014/03/08 16:00:08 | 000,000,218 | ---- | M] () -- C:\WINDOWS\tasks\Microsoft Windows XP End of Service Notification Monthly.job

    ========== Files Created - No Company Name ==========

    [2014/03/23 21:45:37 | 001,950,720 | ---- | C] () -- C:\Documents and Settings\Sallie\Desktop\adwcleaner.exe
    [2014/03/23 16:16:25 | 000,256,000 | ---- | C] () -- C:\WINDOWS\PEV.exe
    [2014/03/23 16:16:25 | 000,208,896 | ---- | C] () -- C:\WINDOWS\MBR.exe
    [2014/03/23 16:16:25 | 000,098,816 | ---- | C] () -- C:\WINDOWS\sed.exe
    [2014/03/23 16:16:25 | 000,080,412 | ---- | C] () -- C:\WINDOWS\grep.exe
    [2014/03/23 16:16:25 | 000,068,096 | ---- | C] () -- C:\WINDOWS\zip.exe
    [2014/03/22 12:10:13 | 003,943,424 | ---- | C] () -- C:\Documents and Settings\Sallie\Desktop\RogueKiller.exe
    [2014/03/21 13:01:48 | 000,372,080 | ---- | C] () -- C:\Documents and Settings\Sallie\My Documents\Calendar.vcs
    [2014/03/19 17:57:25 | 000,001,779 | ---- | C] () -- C:\Documents and Settings\Sallie\Application Data\Microsoft\Internet Explorer\Quick Launch\Belarc Advisor.lnk
    [2014/03/19 16:36:09 | 000,000,843 | ---- | C] () -- C:\Documents and Settings\Sallie\Desktop\OutfoxTV.lnk
    [2014/03/19 16:27:22 | 000,000,635 | ---- | C] () -- C:\Documents and Settings\Sallie\Application Data\Microsoft\Internet Explorer\Quick Launch\EVEREST Ultimate Edition.lnk
    [2014/03/19 12:31:59 | 000,000,045 | ---- | C] () -- C:\Documents and Settings\Sallie\Application Data\WB.CFG
    [2014/03/17 12:39:10 | 000,000,576 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Audacity.lnk
    [2014/03/11 21:09:15 | 000,001,482 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\QuickTime Player.lnk
    [2014/03/07 10:05:58 | 000,000,224 | ---- | C] () -- C:\WINDOWS\tasks\Microsoft Windows XP End of Service Notification Logon.job
    [2014/03/07 10:05:58 | 000,000,218 | ---- | C] () -- C:\WINDOWS\tasks\Microsoft Windows XP End of Service Notification Monthly.job
    [2013/11/27 00:20:41 | 000,180,248 | ---- | C] () -- C:\WINDOWS\System32\drivers\aswVmm.sys
    [2013/11/27 00:20:40 | 000,049,944 | ---- | C] () -- C:\WINDOWS\System32\drivers\aswRvrt.sys
    [2013/06/13 10:53:59 | 000,011,264 | ---- | C] () -- C:\Documents and Settings\Sallie\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
    [2013/05/29 23:37:05 | 000,082,289 | ---- | C] () -- C:\WINDOWS\System32\lvcoinst.ini
    [2012/12/18 14:37:39 | 000,000,000 | ---- | C] () -- C:\WINDOWS\MSREGUSR.INI
    [2012/10/23 22:47:13 | 000,057,344 | ---- | C] () -- C:\WINDOWS\System32\ff_vfw.dll
    [2012/10/20 13:11:41 | 000,057,017 | ---- | C] () -- C:\Documents and Settings\Sallie\address book 2012
    [2012/08/20 03:18:30 | 000,602,112 | ---- | C] () -- C:\WINDOWS\System32\xvid.dll
    [2012/05/08 09:16:46 | 000,003,840 | ---- | C] () -- C:\WINDOWS\System32\drivers\BANTExt.sys
    [2011/11/12 00:00:25 | 000,000,232 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\~jnpPze7flqFPXBr
    [2011/11/12 00:00:24 | 000,000,296 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\~jnpPze7flqFPXB
    [2011/11/11 23:57:08 | 000,000,456 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\jnpPze7flqFPXB
    [2011/06/08 11:56:20 | 000,304,257 | ---- | C] () -- C:\Documents and Settings\Sallie\Discover
    [2010/09/08 21:09:51 | 000,000,000 | ---- | C] () -- C:\Documents and Settings\Sallie\Ÿ9Ÿ9

    ========== ZeroAccess Check ==========

    [2010/08/04 11:35:33 | 000,000,227 | RHS- | M] () -- C:\WINDOWS\assembly\Desktop.ini

    [HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

    [HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

    [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
    " " = %SystemRoot%\system32\shdocvw.dll -- [2008/04/13 19:12:05 | 001,499,136 | ---- | M] (Microsoft Corporation)
    "ThreadingModel" = Apartment

    [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
    " " = %systemroot%\system32\wbem\fastprox.dll -- [2009/02/09 07:10:48 | 000,473,600 | ---- | M] (Microsoft Corporation)
    "ThreadingModel" = Free

    [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
    " " = %systemroot%\system32\wbem\wbemess.dll -- [2008/04/13 19:12:08 | 000,273,920 | ---- | M] (Microsoft Corporation)
    "ThreadingModel" = Both

    ========== LOP Check ==========

    [2011/11/24 22:47:29 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\Windows Search
    [2012/03/06 00:51:11 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Ant.com
    [2013/11/27 00:19:20 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\AVAST Software
    [2010/08/04 20:42:30 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Driver Medic
    [2011/10/22 23:35:42 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\FileCure
    [2013/08/29 09:43:11 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\firebird
    [2011/01/29 18:06:33 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\InstallMate
    [2010/09/09 20:15:01 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Linksys
    [2010/08/07 13:57:01 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\PC Drivers HeadQuarters
    [2011/11/25 22:14:11 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\PopCap Games
    [2013/05/11 00:00:19 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\PrinterShare
    [2013/02/11 18:41:58 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\TreeCardGames
    [2010/08/05 15:49:40 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\WinZip
    [2011/04/30 15:07:56 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\{429CAD59-35B1-4DBC-BB6D-1DB246563521}
    [2011/07/04 18:11:47 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Sallie\Application Data\.minecraft
    [2014/03/19 12:31:11 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Sallie\Application Data\1O1L1I1PtF1F1C1N
    [2012/05/08 10:50:45 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Sallie\Application Data\3M
    [2014/03/17 12:53:31 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Sallie\Application Data\Audacity
    [2013/11/27 00:21:24 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Sallie\Application Data\AVAST Software
    [2012/07/24 14:40:44 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Sallie\Application Data\Avery
    [2011/12/13 00:11:14 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Sallie\Application Data\CheckPoint
    [2014/03/18 16:23:51 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Sallie\Application Data\Comcast
    [2014/03/23 22:30:12 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Sallie\Application Data\Dropbox
    [2012/01/14 20:52:44 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Sallie\Application Data\DVDVideoSoft
    [2011/12/03 17:08:08 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Sallie\Application Data\ElevatedDiagnostics
    [2014/03/16 09:01:12 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Sallie\Application Data\FreeFileViewer
    [2012/08/29 18:59:38 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Sallie\Application Data\HandBrake
    [2011/03/12 19:22:20 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Sallie\Application Data\InfraRecorder
    [2010/08/04 22:53:45 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Sallie\Application Data\Leadertech
    [2012/08/16 20:57:37 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Sallie\Application Data\Oracle
    [2011/03/11 00:03:23 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Sallie\Application Data\OverDrive
    [2011/02/09 23:35:29 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Sallie\Application Data\PDFMerge
    [2013/07/09 09:02:55 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Sallie\Application Data\QuickScan
    [2011/12/05 09:38:16 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Sallie\Application Data\TestApp
    [2011/01/29 23:31:29 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Sallie\Application Data\Tific
    [2013/02/11 18:41:15 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Sallie\Application Data\TreeCardGames
    [2011/12/17 21:53:01 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Sallie\Application Data\uPlayer
    [2011/01/27 12:41:19 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Sallie\Application Data\Windows Desktop Search
    [2011/01/27 13:13:47 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Sallie\Application Data\Windows Search
    [2011/01/29 18:07:02 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Sallie\Application Data\WinPatrol

    ========== Purity Check ==========



    < End of report >
     
  18. 2014/03/23
    sallnjackn

    sallnjackn Well-Known Member Thread Starter

    Joined:
    2005/02/04
    Messages:
    172
    Likes Received:
    0
    OTL Extras logfile created on: 3/23/2014 11:02:58 PM - Run 1
    OTL by OldTimer - Version 3.2.69.0 Folder = C:\Documents and Settings\Sallie\Desktop
    Windows XP Home Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
    Internet Explorer (Version = 8.0.6001.18702)
    Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

    1022.48 Mb Total Physical Memory | 409.74 Mb Available Physical Memory | 40.07% Memory free
    2.41 Gb Paging File | 1.92 Gb Available in Paging File | 79.97% Paging File free
    Paging file location(s): C:\pagefile.sys 1536 3072 [binary data]

    %SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
    Drive C: | 46.58 Gb Total Space | 5.80 Gb Free Space | 12.46% Space Free | Partition Type: NTFS
    Drive F: | 419.18 Gb Total Space | 362.85 Gb Free Space | 86.56% Space Free | Partition Type: NTFS

    Computer Name: SALLIE-DESKTOP | User Name: Sallie | Logged in as Administrator.
    Boot Mode: Normal | Scan Mode: All users | Quick Scan
    Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

    ========== Extra Registry (SafeList) ==========


    ========== File Associations ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
    .cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1 ",%*
    .url [@ = InternetShortcut] -- rundll32.exe ieframe.dll,OpenURL %l

    [HKEY_USERS\S-1-5-21-507921405-573735546-839522115-1004\SOFTWARE\Classes\<extension>]
    .html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)

    ========== Shell Spawning ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
    batfile [open] -- "%1" %*
    cmdfile [open] -- "%1" %*
    comfile [open] -- "%1" %*
    cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1 ",%*
    exefile [open] -- "%1" %*
    htmlfile [edit] -- "F:\Program Files\Microsoft Office\OFFICE11\msohtmed.exe" %1 (Microsoft Corporation)
    InternetShortcut [open] -- rundll32.exe ieframe.dll,OpenURL %l
    piffile [open] -- "%1" %*
    regfile [merge] -- Reg Error: Key error.
    scrfile [config] -- "%1 "
    scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
    scrfile [open] -- "%1" /S
    txtfile [edit] -- Reg Error: Key error.
    Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
    Directory [AddToPlaylistVLC] -- "F:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" (VideoLAN)
    Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
    Directory [PlayWithVLC] -- "F:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" (VideoLAN)
    Folder [open] -- %SystemRoot%\Explorer.exe /idlist,%I,%L (Microsoft Corporation)
    Folder [explore] -- %SystemRoot%\Explorer.exe /e,/idlist,%I,%L (Microsoft Corporation)
    Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

    ========== Security Center Settings ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
    "UpdatesDisableNotify" = 0
    "AntiVirusDisableNotify" = 0
    "FirewallDisableNotify" = 0
    "AntiVirusOverride" = 0
    "FirewallOverride" = 0

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall]
    "DisableMonitoring" = 1

    ========== System Restore Settings ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
    "DisableSR" = 0

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Sr]
    "Start" = 0

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SrService]
    "Start" = 2

    ========== Firewall Settings ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
    "EnableFirewall" = 1

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\GloballyOpenPorts\List]
    "139:TCP" = 139:TCP:*:Enabled:mad:xpsp2res.dll,-22004
    "445:TCP" = 445:TCP:*:Enabled:mad:xpsp2res.dll,-22005
    "137:UDP" = 137:UDP:*:Enabled:mad:xpsp2res.dll,-22001
    "138:UDP" = 138:UDP:*:Enabled:mad:xpsp2res.dll,-22002
    "1900:UDP" = 1900:UDP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22007
    "2869:TCP" = 2869:TCP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22008
    "10243:TCP" = 10243:TCP:LocalSubNet:Enabled:Windows Media Player Network Sharing Service
    "10280:UDP" = 10280:UDP:LocalSubNet:Enabled:Windows Media Player Network Sharing Service
    "10281:UDP" = 10281:UDP:LocalSubNet:Enabled:Windows Media Player Network Sharing Service
    "10282:UDP" = 10282:UDP:LocalSubNet:Enabled:Windows Media Player Network Sharing Service
    "10283:UDP" = 10283:UDP:LocalSubNet:Enabled:Windows Media Player Network Sharing Service
    "10284:UDP" = 10284:UDP:LocalSubNet:Enabled:Windows Media Player Network Sharing Service

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
    "EnableFirewall" = 0
    "DoNotAllowExceptions" = 0

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]
    "1900:UDP" = 1900:UDP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22007
    "2869:TCP" = 2869:TCP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22008
    "139:TCP" = 139:TCP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22004
    "445:TCP" = 445:TCP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22005
    "137:UDP" = 137:UDP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22001
    "138:UDP" = 138:UDP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22002
    "67:UDP" = 67:UDP:*:Enabled:DHCP Discovery Service
    "10243:TCP" = 10243:TCP:LocalSubNet:Enabled:Windows Media Player Network Sharing Service
    "10280:UDP" = 10280:UDP:LocalSubNet:Enabled:Windows Media Player Network Sharing Service
    "10281:UDP" = 10281:UDP:LocalSubNet:Enabled:Windows Media Player Network Sharing Service
    "10282:UDP" = 10282:UDP:LocalSubNet:Enabled:Windows Media Player Network Sharing Service
    "10283:UDP" = 10283:UDP:LocalSubNet:Enabled:Windows Media Player Network Sharing Service
    "10284:UDP" = 10284:UDP:LocalSubNet:Enabled:Windows Media Player Network Sharing Service
    "5985:TCP" = 5985:TCP:*:Disabled:Windows Remote Management
    "2747:TCP" = 2747:TCP:*:Enabled:Akamai NetSession Interface
    "5000:UDP" = 5000:UDP:*:Enabled:Akamai NetSession Interface
    "3389:TCP" = 3389:TCP:*:Enabled:mad:xpsp2res.dll,-22009

    ========== Authorized Applications List ==========

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]
    "%windir%\system32\sessmgr.exe" = %windir%\system32\sessmgr.exe:*:enabled:mad:xpsp2res.dll,-22019 -- (Microsoft Corporation)
    "%windir%\Network Diagnostic\xpnetdiag.exe" = %windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:mad:xpsp3res.dll,-20000 -- (Microsoft Corporation)
    "C:\Program Files\HP\Digital Imaging\bin\hpqpse.exe" = C:\Program Files\HP\Digital Imaging\bin\hpqpse.exe:*:Enabled:hpqpse.exe -- (Hewlett-Packard Development Co. L.P.)
    "C:\Program Files\Common Files\HP\Digital Imaging\bin\hpqPhotoCrm.exe" = C:\Program Files\Common Files\HP\Digital Imaging\bin\hpqPhotoCrm.exe:*:Enabled:hpqphotocrm.exe -- (Hewlett-Packard Development Co. L.P.)
    "C:\Program Files\HP\Digital Imaging\bin\hpqsudi.exe" = C:\Program Files\HP\Digital Imaging\bin\hpqsudi.exe:*:Enabled:hpqsudi.exe -- (Hewlett-Packard Development Co. L.P.)
    "C:\Program Files\HP\Digital Imaging\bin\hpqpsapp.exe" = C:\Program Files\HP\Digital Imaging\bin\hpqpsapp.exe:*:Enabled:hpqpsapp.exe -- (Hewlett-Packard Development Co. L.P.)
    "C:\Program Files\Logitech\Desktop Messenger\8876480\Program\LogitechDesktopMessenger.exe" = C:\Program Files\Logitech\Desktop Messenger\8876480\Program\LogitechDesktopMessenger.exe:*:Enabled:Logitech Desktop Messenger

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
    "%windir%\system32\sessmgr.exe" = %windir%\system32\sessmgr.exe:*:enabled:mad:xpsp2res.dll,-22019 -- (Microsoft Corporation)
    "C:\Program Files\Messenger\msmsgs.exe" = C:\Program Files\Messenger\msmsgs.exe:*:Enabled:Windows Messenger -- (Microsoft Corporation)
    "%windir%\Network Diagnostic\xpnetdiag.exe" = %windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:mad:xpsp3res.dll,-20000 -- (Microsoft Corporation)
    "C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe" = C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe:*:Enabled:hpqtra08.exe -- (Hewlett-Packard Co.)
    "C:\Program Files\HP\Digital Imaging\bin\hpqste08.exe" = C:\Program Files\HP\Digital Imaging\bin\hpqste08.exe:*:Enabled:hpqste08.exe -- (Hewlett-Packard Co.)
    "C:\Program Files\HP\Digital Imaging\bin\hpofxm08.exe" = C:\Program Files\HP\Digital Imaging\bin\hpofxm08.exe:*:Enabled:hpofxm08.exe -- (Hewlett-Packard Co.)
    "C:\Program Files\HP\Digital Imaging\bin\hposfx08.exe" = C:\Program Files\HP\Digital Imaging\bin\hposfx08.exe:*:Enabled:hposfx08.exe -- (Hewlett-Packard Co.)
    "C:\Program Files\HP\Digital Imaging\bin\hposid01.exe" = C:\Program Files\HP\Digital Imaging\bin\hposid01.exe:*:Enabled:hposid01.exe -- (Hewlett-Packard Co.)
    "C:\Program Files\HP\Digital Imaging\bin\hpzwiz01.exe" = C:\Program Files\HP\Digital Imaging\bin\hpzwiz01.exe:*:Enabled:hpzwiz01.exe -- (Hewlett-Packard Co.)
    "C:\Program Files\HP\Digital Imaging\bin\hpoews01.exe" = C:\Program Files\HP\Digital Imaging\bin\hpoews01.exe:*:Enabled:hpoews01.exe -- (Hewlett-Packard Co.)
    "C:\Program Files\HP\Digital Imaging\bin\hpiscnapp.exe" = C:\Program Files\HP\Digital Imaging\bin\hpiscnapp.exe:*:Enabled:hpiscnapp.exe -- (Hewlett-Packard)
    "C:\Program Files\HP\Digital Imaging\bin\hpqkygrp.exe" = C:\Program Files\HP\Digital Imaging\bin\hpqkygrp.exe:*:Enabled:hpqkygrp.exe -- (Hewlett-Packard)
    "C:\Program Files\HP\Digital Imaging\bin\hpqpse.exe" = C:\Program Files\HP\Digital Imaging\bin\hpqpse.exe:*:Enabled:hpqpse.exe -- (Hewlett-Packard Development Co. L.P.)
    "C:\Program Files\Common Files\HP\Digital Imaging\bin\hpqPhotoCrm.exe" = C:\Program Files\Common Files\HP\Digital Imaging\bin\hpqPhotoCrm.exe:*:Enabled:hpqphotocrm.exe -- (Hewlett-Packard Development Co. L.P.)
    "C:\Program Files\HP\Digital Imaging\bin\hpqsudi.exe" = C:\Program Files\HP\Digital Imaging\bin\hpqsudi.exe:*:Enabled:hpqsudi.exe -- (Hewlett-Packard Development Co. L.P.)
    "C:\Program Files\HP\Digital Imaging\bin\hpqpsapp.exe" = C:\Program Files\HP\Digital Imaging\bin\hpqpsapp.exe:*:Enabled:hpqpsapp.exe -- (Hewlett-Packard Development Co. L.P.)
    "C:\Program Files\Google\Google Earth\client\googleearth.exe" = C:\Program Files\Google\Google Earth\client\googleearth.exe:*:Enabled:Google Earth -- (Google)
    "C:\Documents and Settings\Sallie\Local Settings\Application Data\Google\Google Talk Plugin\googletalkplugin.exe" = C:\Documents and Settings\Sallie\Local Settings\Application Data\Google\Google Talk Plugin\googletalkplugin.exe:*:Enabled:Google Talk Plugin -- (Google)
    "C:\Program Files\7-Zip\7zFM.exe" = C:\Program Files\7-Zip\7zFM.exe:*:Enabled:7-Zip File Manager -- (Igor Pavlov)
    "C:\Program Files\Fomine Net Send GUI\NetSendGUI.exe" = C:\Program Files\Fomine Net Send GUI\NetSendGUI.exe:*:Enabled:Fomine NetSend GUI -- (FOMINE SOFTWARE)
    "C:\Program Files\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe" = C:\Program Files\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe:*:Enabled:Daemonu.exe -- (NVIDIA Corporation)
    "C:\Program Files\Bonjour\mDNSResponder.exe" = C:\Program Files\Bonjour\mDNSResponder.exe:*:Enabled:Bonjour Service -- (Apple Inc.)
    "C:\Documents and Settings\Sallie\Local Settings\Application Data\Akamai\netsession_win.exe" = C:\Documents and Settings\Sallie\Local Settings\Application Data\Akamai\netsession_win.exe:*:Enabled:netsession_win -- ()
    "C:\WINDOWS\system32\dpvsetup.exe" = C:\WINDOWS\system32\dpvsetup.exe:*:Enabled:Microsoft DirectPlay Voice Test -- (Microsoft Corporation)
    "C:\Program Files\Mozilla Firefox\plugin-container.exe" = C:\Program Files\Mozilla Firefox\plugin-container.exe:*:Enabled:plugin Container for Firefox -- (Mozilla Corporation)
    "C:\Program Files\iTunes\iTunes.exe" = C:\Program Files\iTunes\iTunes.exe:*:Enabled:iTunes -- (Apple Inc.)
    "C:\Program Files\Google\Chrome\Application\chrome.exe" = C:\Program Files\Google\Chrome\Application\chrome.exe:*:Enabled:Google Chrome -- (Google Inc.)
    "C:\Program Files\PrinterShare\paConsole.exe" = C:\Program Files\PrinterShare\paConsole.exe:*:Enabled:printerShare Console -- (PrinterAnywhere)
    "F:\Program Files\Backup Assistant Plus\verizon.exe" = F:\Program Files\Backup Assistant Plus\verizon.exe:*:Enabled:verizon -- ()
    "F:\Program Files\Backup Assistant Plus\V CAST Backup Scheduler.exe" = F:\Program Files\Backup Assistant Plus\V CAST Backup Scheduler.exe:*:Enabled:V CAST Backup Scheduler -- ()
    "C:\Documents and Settings\Sallie\Application Data\Dropbox\bin\Dropbox.exe" = C:\Documents and Settings\Sallie\Application Data\Dropbox\bin\Dropbox.exe:*:Enabled:Dropbox -- (Dropbox, Inc.)
    "C:\WINDOWS\system32\fxsclnt.exe" = C:\WINDOWS\system32\fxsclnt.exe:*:Enabled:Microsoft Fax Console -- (Microsoft Corporation)
    "C:\Program Files\Logitech\Vid HD\Vid.exe" = C:\Program Files\Logitech\Vid HD\Vid.exe:*:Enabled:Logitech Vid HD -- (Logitech Inc.)
    "C:\Program Files\FreeFileViewer\FFVCheckForUpdates.exe" = C:\Program Files\FreeFileViewer\FFVCheckForUpdates.exe:*:Enabled:FreeFileViewerUpdateChecker -- (Bitberry Software)
    "F:\Program Files\Phone\Skype.exe" = F:\Program Files\Phone\Skype.exe:*:Enabled:Skype -- (Skype Technologies S.A.)
    "C:\Program Files\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe" = C:\Program Files\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe:*:Enabled:WebKit -- (Apple Inc.)


    ========== HKEY_LOCAL_MACHINE Uninstall List ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
    "{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
    "{007811BF-E310-4285-BFC6-55DB29B3EDDE}" = WinPatrol
    "{09BDEEF0-5590-457D-89A9-5DB2742F9BBF}" = 32 Bit HP CIO Components Installer
    "{0F7C2E47-089E-4d23-B9F7-39BE00100776}" = Toolbox
    "{111EE7DF-FC45-40C7-98A7-753AC46B12FB}" = QuickTime 7
    "{12A76360-388E-4B27-ABEB-D5FC5378DD2A}" = HPPhotoSmartPhotobookWebPack1
    "{13597237-E360-4F2B-9A43-332C4E9D5C9C}" = InstallIQ Updater
    "{178832DE-9DE0-4C87-9F82-9315A9B03985}" = Windows Live Writer
    "{18669FF9-C8FE-407a-9F70-E674896B1DB4}" = GPBaseService
    "{195F2C6C-A343-4b10-B1A4-3F00AB9E9DD9}" = Fax
    "{1A3F6AD7-7A95-439B-BF54-F418C7CC6380}" = WebEx Recorder and Player
    "{1D762243-7FA0-4152-B3B5-A5541C3F0C9E}" = Fomine Net Send GUI
    "{1D76A52C-87A6-4AB0-A7B0-08C8D5DF1D75}" = Motorola Mobile Drivers Installation 5.2.0
    "{205C6BDD-7B73-42DE-8505-9A093F35A238}" = Windows Live Upload Tool
    "{20B30DC1-E423-4939-B51D-05C58B0F9BBB}" = HP Photosmart All-In-One Driver Software 10.0 Rel .2
    "{2B78F6F9-5C63-45AB-ABFD-DDB7946E4C39}" = Ant.com IE add-on
    "{34BFB099-07B2-4E95-A673-7362D60866A2}" = PSSWCORE
    "{350C97B0-3D7C-4EE8-BAA9-00BCB3D54227}" = WebFldrs XP
    "{36FDBE6E-6684-462b-AE98-9A39A1B200CC}" = HPProductAssistant
    "{37C240DC-6DCB-C492-33E6-EB53EB4F31AA}" = Batch PDF Merger
    "{3C3901C5-3455-3E0A-A214-0B093A5070A6}" = Microsoft .NET Framework 4 Client Profile
    "{3EE9BCAE-E9A9-45E5-9B1C-83A4D357E05C}" = eReg
    "{45338B07-A236-4270-9A77-EBB4115517B5}" = Windows Live Sign-in Assistant
    "{46F044A5-CE8B-4196-984E-5BD6525E361D}" = Apple Application Support
    "{474F25F5-BDC9-40E5-B1B6-F6BF23FC106F}" = Windows Live Essentials
    "{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
    "{4CACFCD9-F71B-413A-8DF5-1A6419D5CDC6}" = Cards_Calendar_OrderGift_DoMorePlugout
    "{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}" = Google Earth
    "{5109C064-813E-4e87-B0DE-C8AF7B5BC02B}" = SmartWebPrintingOC
    "{52A69E11-7CEB-4a7d-9607-68BA4F39A89B}" = DeviceDiscovery
    "{54DE0B75-6CD9-44C4-B10A-1F25DA9899D8}" = Quicken 2004
    "{5ACE69F0-A3E8-44eb-88C1-0A841E700180}" = TrayApp
    "{612C34C7-5E90-47D8-9B5C-0F717DD82726}" = swMSM
    "{6675CA7F-E51B-4F6A-99D4-F8F0124C6EAA}" = Roxio Express Labeler 3
    "{66E6CE0C-5A1E-430C-B40A-0C90FF1804A8}" = eSupportQFolder
    "{679EC478-3FF9-4987-B2FF-C2C2B27532A2}" = DocProc
    "{6811CAA0-BF12-11D4-9EA1-0050BAE317E1}" = PowerDVD
    "{681B698F-C997-42C3-B184-B489C6CA24C9}" = HPPhotoSmartDiscLabelContent1
    "{687FEF8A-8597-40b4-832C-297EA3F35817}" = BufferChm
    "{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}" = Windows Media Player Firefox Plugin
    "{6AD9F5F3-5BD0-4000-BD9C-B536CF86D988}" = iTunes
    "{6B437F94-056F-4791-AF2C-0D10E2706AF0}" = PanoStandAlone
    "{6F5E2F4A-377D-4700-B0E3-8F7F7507EA15}" = CustomerResearchQFolder
    "{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
    "{7239791B-F20F-4816-8AC3-89AB8A1AEDA6}" = PrinterShare 2.3.06
    "{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
    "{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
    "{79155F2B-9895-49D7-8612-D92580E0DE5B}" = Bonjour
    "{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}" = Skypeâ„¢ 6.14
    "{8046B41C-FB30-4614-898F-57D44D0C66EB}" = HP Smart Print 2.1
    "{80533B67-C407-485D-8B5D-63BB8ED9D878}" = Scan
    "{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
    "{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}" = Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
    "{87E2B986-07E8-477a-93DC-AF0B6758B192}" = DocProcQFolder
    "{89A43E80-AC6C-4DA8-9800-F4B30ED577C0}" = OLYMPUS ib
    "{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
    "{8A85DEAD-7C1F-4368-881C-72AC74CB2E91}" = UnloadSupport
    "{8F1ADE4D-EFAC-4F5A-B346-23C2687FAF50}" = Apple Mobile Device Support
    "{90120000-0020-0409-0000-0000000FF1CE}" = Compatibility Pack for the 2007 Office system
    "{90140000-2005-0000-0000-0000000FF1CE}" = Microsoft Office File Validation Add-In
    "{91E30409-6000-11D3-8CFE-0150048383C9}" = Microsoft Office Professional Edition 2003
    "{94CAC2F1-C856-47F4-AF24-65A1E75AEDB9}" = MotoHelper MergeModules
    "{95120000-00AF-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint Viewer 2007 (English)
    "{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
    "{95140000-00AF-0409-0000-0000000FF1CE}" = Microsoft PowerPoint Viewer
    "{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
    "{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
    "{A07840FC-CE63-4CB8-8030-EF4B9805925A}" = HPPhotoSmartDiscLabel_PaperLabel
    "{A0B9F8DF-C949-45ed-9808-7DC5C0C19C81}" = Status
    "{A1F66FC9-11EE-4F2F-98C9-16F8D1E69FB7}" = Segoe UI
    "{A3051CD0-2F64-3813-A88D-B8DCCDE8F8C7}" = Microsoft .NET Framework 3.0 Service Pack 2
    "{A50DE037-B5C0-4C8A-8049-B0C576B313D1}" = Google+ Auto Backup
    "{A5AB9D5E-52E2-440e-A3ED-9512E253C81A}" = SolutionCenter
    "{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
    "{AB05F2C8-F608-403b-95E1-FD8ADFACD31E}" = Windows 7 Upgrade Advisor
    "{AB5D51AE-EBC3-438D-872C-705C7C2084B0}" = DeviceManagementQFolder
    "{AC76BA86-7AD7-1033-7B44-AB0000000001}" = Adobe Reader XI (11.0.03)
    "{ADFB9653-F44C-460C-BF58-189CC552DFFE}" = hpphotosmartdisclabelplugin
    "{AF7FC1CA-79DF-43c3-90A3-33EFEB9294CE}" = AIO_Scan
    "{B0069CFA-5BB9-4C03-B1C6-89CE290E5AFE}" = HP Update
    "{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel" = NVIDIA Control Panel 280.26
    "{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NView" = NVIDIA nView 135.94
    "{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update" = NVIDIA Update 1.4.28
    "{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_installer" = NVIDIA Install Application
    "{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NVIDIA.Update" = NVIDIA Update Components
    "{B4092C6D-E886-4CB2-BA68-FE5A88D31DE6}_is1" = Spybot - Search & Destroy
    "{B4E91E95-A5BA-4E50-A465-DB7EFEB176E8}" = HPPhotoSmartDiscLabel_PrintOnDisc
    "{B8DBED1E-8BC3-4d08-B94A-F9D7D88E9BBF}" = HPSSupply
    "{b9be267c-e096-4cce-a4fd-f24eec004938}" = PS_AIO_02_ProductContext
    "{BEE64C14-BEF1-4610-8A68-A16EAA47B882}" = Futuremark SystemInfo
    "{C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F}" = Microsoft .NET Framework 2.0 Service Pack 2
    "{C27BC2A2-30DD-4014-B22E-63EB0DB572F9}" = Logitech Webcam Software
    "{C34FAEF3-4241-4C4E-9CFF-7BBD8BCEABE7}" = WebEx Support Manager for Internet Explorer
    "{c4549405-195f-4450-8865-6be9dc5ad136}" = PS_AIO_02_Software_Min
    "{C708333C-B1B9-43be-B797-49FEC7A8D15B}" = C5200
    "{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}" = Microsoft .NET Framework 1.1
    "{CCB9B81A-167F-4832-B305-D2A0430840B3}" = WebReg
    "{cd0b9359-b716-4fd0-8e0a-09b3e312e8a4}" = PS_AIO_02_Software
    "{CD95F661-A5C4-44F5-A6AA-ECDD91C240BD}" = WinZip 14.5
    "{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}" = SUPERAntiSpyware
    "{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
    "{cef78f86-19a8-4bbd-91fa-e9b6b2d37348}" = C5200_Help
    "{D07205E7-F6D3-4333-AFCC-782A07685B72}" = OverDrive Media Console
    "{D2E0F0CC-6BE0-490b-B08B-9267083E34C9}" = MarketResearch
    "{D79113E7-274C-470B-BD46-01B10219DF6A}" = HPPhotosmartEssential
    "{D99A8E3A-AE5A-4692-8B19-6F16D454E240}" = Destination Component
    "{E08DC77E-D09A-4e36-8067-D6DBBCC5F8DC}" = VideoToolkit01
    "{E121A4FE-009B-385B-BB0D-B934E2A88288}" = Google Talk Plugin
    "{E87022D3-C8C9-4C76-8E27-BC7F18F9B8FB}" = Google Drive
    "{F0E12BBA-AD66-4022-A453-A1C8A0C4D570}" = Microsoft Choice Guard
    "{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}" = Microsoft Office Live Add-in 1.5
    "{F42CD69D-E393-47c8-B2CD-B139C4ADA9A8}" = Copy
    "{F51D9393-BB14-4566-99BF-D6ED63AEFCD7}" = Natural Color
    "{F97272B4-82C4-46B2-BCF1-C4D6E8CAB3E6}" = Avery Wizard 4.0
    "{FB08F381-6533-4108-B7DD-039E11FBC27E}" = Realtek AC'97 Audio
    "{FBDCDFA2-6950-46A1-B31E-B1B3DF08242B}" = Miro Video Converter
    "{FC8D21C8-7B29-4104-ADB0-FEE9CA1C7922}" = Folder Size for Windows
    "{FD34080F-960C-4DE9-9E7D-C45758CDF876}" = Blockbuster On Demand
    "{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
    "123 Free Solitaire_is1" = 123 Free Solitaire v9.0
    "7-Zip" = 7-Zip 9.20
    "Adobe Flash Player ActiveX" = Adobe Flash Player 12 ActiveX
    "Adobe Flash Player Plugin" = Adobe Flash Player 12 Plugin
    "Adobe Shockwave Player" = Adobe Shockwave Player 12.0
    "Agere Systems Soft Modem" = Agere Systems PCI Soft Modem
    "Akamai" = Akamai NetSession Interface Service
    "Ant.com IE add-on" = Ant.com IE add-on
    "AtomTime Pro_is1" = AtomTime Pro 3.1d
    "Audacity_is1" = Audacity 2.0.5
    "Avast" = avast! Free Antivirus
    "Backup Assistant Plus" = Backup Assistant Plus
    "Belarc Advisor" = Belarc Advisor 8.4
    "BitZipper_is1" = BitZipper 2013
    "CA17A131-B7D9-41D6-868F-29A9BD9FCC8E_is1" = DownloadX ActiveX Download Control 1.6.5
    "Coupon Printer for Windows5.0.0.4" = Coupon Printer for Windows
    "Digital Editions" = Adobe Digital Editions
    "DiskCheckup_is1" = DiskCheckup v3.0.1006
    "E77704EF5E71F4F18CADFBFA68595AFE036D5D97" = Windows Driver Package - OLYMPUS IMAGING CORP. Camera Communication Driver Package (09/09/2009 1.0.0.0)
    "EVEREST Ultimate Edition_is1" = EVEREST Ultimate Edition v5.50
    "Exact Audio Copy" = Exact Audio Copy 0.99pb3
    "ffdshow_is1" = ffdshow [rev 2527] [2008-12-19]
    "FoxTab PDF Converter" = FoxTab PDF Converter
    "Free Video Flip and Rotate_is1" = Free Video Flip and Rotate version 2.0.0.1228
    "FreeFileViewer_is1" = Free File Viewer 2012
    "Google Chrome" = Google Chrome
    "HandBrake" = HandBrake 0.9.8
    "HP Imaging Device Functions" = HP Imaging Device Functions 10.0
    "HP Photosmart Essential" = HP Photosmart Essential 3.5
    "HP Smart Web Printing" = HP Smart Web Printing
    "HP Solution Center & Imaging Support Tools" = HP Solution Center 10.0
    "HPExtendedCapabilities" = HP Customer Participation Program 10.0
    "HPOCR" = OCR Software by I.R.I.S. 10.0
    "ie8" = Windows Internet Explorer 8
    "InCD!UninstallKey" = InCD
    "InfraRecorder" = InfraRecorder
    "InstallShield_{54DE0B75-6CD9-44C4-B10A-1F25DA9899D8}" = Quicken 2004
    "InstallShield_{89A43E80-AC6C-4DA8-9800-F4B30ED577C0}" = OLYMPUS ib
    "KeyFinder_is1" = Magical Jelly Bean KeyFinder
    "Kobo" = Kobo
    "Logitech Vid" = Logitech Vid HD
    "lvdrivers_12.10" = Logitech Webcam Software Driver Package
    "Magic ISO Maker v5.5 (build 0281)" = Magic ISO Maker v5.5 (build 0281)
    "MailStore Home_universal1" = MailStore Home 8.1.0.9075
    "Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware version 1.75.0.1300
    "Microsoft .NET Framework 1.1 (1033)" = Microsoft .NET Framework 1.1
    "Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
    "Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
    "Mozilla Firefox 28.0 (x86 en-US)" = Mozilla Firefox 28.0 (x86 en-US)
    "MozillaMaintenanceService" = Mozilla Maintenance Service
    "MRW!UninstallKey" = InCD EasyWrite Reader
    "MSCompPackV1" = Microsoft Compression Client Pack 1.0 for Windows XP
    "MWSnap 3" = MWSnap 3
    "Nero - Burning Rom!UninstallKey" = Nero OEM
    "NeroVision!UninstallKey" = NeroVision Express 2
    "NMPUninstallKey" = Nero Media Player
    "NVIDIA Display Control Panel" = NVIDIA Display Control Panel
    "NVIDIA nView Desktop Manager" = NVIDIA nView Desktop Manager
    "PDFMerge" = Batch PDF Merger
    "Picasa 3" = Picasa 3
    "Pretty Good Solitaire 2k" = Pretty Good Solitaire 2k
    "PSN" = Post-it® Software Notes Lite
    "Revo Uninstaller" = Revo Uninstaller 1.95
    "Secunia PSI" = Secunia PSI (2.0.0.4003)
    "Shop for HP Supplies" = Shop for HP Supplies
    "SP6" = Logitech SetPoint 6.52
    "Speccy" = Speccy
    "SpeedFan" = SpeedFan (remove only)
    "Trusted Software Assistant_is1" = File Type Assistant
    "VIA Vinyl Audio Codecs Driver Setup Program" = VIA Vinyl Audio Codecs Driver Setup Program
    "VLC media player" = VLC media player 2.1.2
    "Wdf01009" = Microsoft Kernel-Mode Driver Framework Feature Pack 1.9
    "WebPost" = Microsoft Web Publishing Wizard 1.52
    "WIC" = Windows Imaging Component
    "Windows Media Format Runtime" = Windows Media Format 11 runtime
    "Windows Media Player" = Windows Media Player 11
    "Windows XP Service Pack" = Windows XP Service Pack 3
    "WinISO_is1" = WinISO 5.3
    "WinLiveSuite_Wave3" = Windows Live Essentials
    "WMFDist11" = Windows Media Format 11 runtime
    "wmp11" = Windows Media Player 11
    "Works" = Microsoft Works 4.5
    "Works Calendar" = Microsoft Works Calendar 1.0
    "Works99Setup" = Microsoft Works Setup Launcher
    "Wudf01000" = Microsoft User-Mode Driver Framework Feature Pack 1.0

    ========== HKEY_USERS Uninstall List ==========

    [HKEY_USERS\S-1-5-21-507921405-573735546-839522115-1004\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
    "Akamai" = Akamai NetSession Interface
    "Dropbox" = Dropbox
    "Malwarebytes Anti-Malware Free Download Packages" = Malwarebytes Anti-Malware Free Download Packages
    "Move Media Player" = Move Media Player
    "MusicManager" = Music Manager
    "QuickTime Free Download Packages" = QuickTime Free Download Packages
    "VLC media player Free Download Packages" = VLC media player Free Download Packages

    ========== Last 20 Event Log Errors ==========

    [ Application Events ]
    Error - 3/23/2014 9:19:40 AM | Computer Name = SALLIE-DESKTOP | Source = Bonjour Service | ID = 100
    Description = ERROR: mDNSPlatformReadTCP - recv: 10053

    Error - 3/23/2014 9:19:40 AM | Computer Name = SALLIE-DESKTOP | Source = Bonjour Service | ID = 100
    Description = 408: ERROR: read_msg errno 10053 (An established connection was aborted
    by the software in your host machine.)

    Error - 3/23/2014 10:16:30 AM | Computer Name = SALLIE-DESKTOP | Source = FolderSize | ID = 0
    Description =

    Error - 3/23/2014 10:56:22 AM | Computer Name = SALLIE-DESKTOP | Source = FolderSize | ID = 0
    Description =

    Error - 3/23/2014 10:59:42 AM | Computer Name = SALLIE-DESKTOP | Source = FolderSize | ID = 0
    Description =

    Error - 3/23/2014 11:22:54 AM | Computer Name = SALLIE-DESKTOP | Source = FolderSize | ID = 0
    Description =

    Error - 3/23/2014 6:37:42 PM | Computer Name = SALLIE-DESKTOP | Source = FolderSize | ID = 0
    Description =

    Error - 3/23/2014 6:38:05 PM | Computer Name = SALLIE-DESKTOP | Source = FolderSize | ID = 0
    Description =

    Error - 3/23/2014 6:39:22 PM | Computer Name = SALLIE-DESKTOP | Source = FolderSize | ID = 0
    Description =

    Error - 3/23/2014 11:45:36 PM | Computer Name = SALLIE-DESKTOP | Source = FolderSize | ID = 0
    Description =

    [ System Events ]
    Error - 3/23/2014 11:03:46 PM | Computer Name = SALLIE-DESKTOP | Source = Service Control Manager | ID = 7034
    Description = The Application Layer Gateway Service service terminated unexpectedly.
    It has done this 1 time(s).

    Error - 3/23/2014 11:03:46 PM | Computer Name = SALLIE-DESKTOP | Source = Service Control Manager | ID = 7031
    Description = The Windows Search service terminated unexpectedly. It has done this
    1 time(s). The following corrective action will be taken in 30000 milliseconds:
    Restart the service.

    Error - 3/23/2014 11:04:19 PM | Computer Name = SALLIE-DESKTOP | Source = Service Control Manager | ID = 7034
    Description = The Fax service terminated unexpectedly. It has done this 2 time(s).

    Error - 3/23/2014 11:04:19 PM | Computer Name = SALLIE-DESKTOP | Source = Service Control Manager | ID = 7034
    Description = The Print Spooler service terminated unexpectedly. It has done this
    2 time(s).

    Error - 3/23/2014 11:04:19 PM | Computer Name = SALLIE-DESKTOP | Source = Service Control Manager | ID = 7031
    Description = The SAS Core Service service terminated unexpectedly. It has done
    this 1 time(s). The following corrective action will be taken in 1000 milliseconds:
    Restart the service.

    Error - 3/23/2014 11:20:51 PM | Computer Name = SALLIE-DESKTOP | Source = Service Control Manager | ID = 7009
    Description = Timeout (30000 milliseconds) waiting for the Ant Toolbar updater service
    service to connect.

    Error - 3/23/2014 11:20:51 PM | Computer Name = SALLIE-DESKTOP | Source = Service Control Manager | ID = 7000
    Description = The Ant Toolbar updater service service failed to start due to the
    following error: %%1053

    Error - 3/23/2014 11:20:51 PM | Computer Name = SALLIE-DESKTOP | Source = Service Control Manager | ID = 7000
    Description = The mrtRate service failed to start due to the following error: %%2

    Error - 3/23/2014 11:22:22 PM | Computer Name = SALLIE-DESKTOP | Source = Service Control Manager | ID = 7022
    Description = The HP CUE DeviceDiscovery Service service hung on starting.

    Error - 3/23/2014 11:22:22 PM | Computer Name = SALLIE-DESKTOP | Source = Service Control Manager | ID = 7026
    Description = The following boot-start or system-start driver(s) failed to load:
    TfFsMon TFSysMon


    < End of report >
     
  19. 2014/03/24
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    [​IMG] Run OTL
    • Under the [color= "#0000FF"]Custom Scans/Fixes[/color] box at the bottom, paste in the following
    Code:
    :OTL
    SRV - File not found [On_Demand | Stopped] -- %SystemRoot%\System32\appmgmts.dll -- (AppMgmt)
    DRV - File not found [Kernel | On_Demand | Stopped] -- -- (WDICA)
    DRV - File not found [Kernel | Boot | Stopped] -- system32\drivers\TfSysMon.sys -- (TFSysMon)
    DRV - File not found [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\TfNetMon.sys -- (TfNetMon)
    DRV - File not found [Kernel | Boot | Stopped] -- system32\drivers\TfFsMon.sys -- (TfFsMon)
    DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDRFRAME)
    DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDRELI)
    DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDFRAME)
    DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDCOMP)
    DRV - File not found [Kernel | System | Stopped] -- -- (PCIDump)
    DRV - File not found [Kernel | Auto | Stopped] -- -- (mrtRate)
    DRV - File not found [Kernel | On_Demand | Stopped] -- system32\drivers\LVUSBSta.sys -- (LVUSBSta)
    DRV - File not found [Kernel | System | Stopped] -- -- (lbrtfdc)
    DRV - File not found [Kernel | System | Stopped] -- -- (i2omgmt)
    DRV - File not found [Kernel | On_Demand | Stopped] -- C:\WINDOWS\TEMP\cpuz135\cpuz135_x32.sys -- (cpuz135)
    DRV - File not found [Kernel | On_Demand | Stopped] -- C:\DOCUME~1\Sallie\LOCALS~1\Temp\cpuz132\cpuz132_x32.sys -- (cpuz132)
    DRV - File not found [Kernel | System | Stopped] -- -- (Changer)
    DRV - File not found [Kernel | On_Demand | Stopped] -- C:\ComboFix\catchme.sys -- (catchme)
    FF - HKLM\Software\MozillaPlugins\@ei.RadioPI_4e.com/Plugin: C:\Program Files\RadioPI_4eEI\Installr\2.bin\NP4eEISB.dll File not found
    O16 - DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} http://download.eset.com/special/eos/OnlineScanner.cab (Reg Error: Key error.)
    O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jin...ndows-i586.cab (Reg Error: Value error.)
    [2011/11/12 00:00:25 | 000,000,232 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\~jnpPze7flqFPXBr
    [2011/11/12 00:00:24 | 000,000,296 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\~jnpPze7flqFPXB
    [2011/11/11 23:57:08 | 000,000,456 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\jnpPze7flqFPXB
    [2010/09/08 21:09:51 | 000,000,000 | ---- | C] () -- C:\Documents and Settings\Sallie\Ÿ9Ÿ9
    
    
    :Services
    
    :Reg
    
    :Files
    C:\FRST
    
    :Commands
    [purity]
    [emptytemp]
    [emptyjava]
    [emptyflash]
    [Reboot]
    
    • Then click the [color= "#FF0000"]Run Fix[/color] button at the top
    • Let the program run unhindered, reboot the PC when it is done
    • You will get a log that shows the results of the fix. Please post it.

    NOTE. If for any reason OTL stalls (most likely at "killing processes..." step) run the fix from safe mode.

    Last scans...

    [​IMG] Download Security Check from here or here and save it to your Desktop.
    • Double-click SecurityCheck.exe
    • Follow the onscreen instructions inside of the black box.
    • A Notepad document should open automatically called checkup.txt; please post the contents of that document.
    NOTE 1. If one of your security applications (e.g., third-party firewall) requests permission to allow DIG.EXE access the Internet, allow it to do so.
    NOTE 2 SecurityCheck may produce some false warning(s), so leave the results reading to me.


    [​IMG] Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
    • Make sure the following options are checked:
      • Internet Services
      • Windows Firewall
      • System Restore
      • Security Center
      • Windows Update
      • Windows Defender
      • Other Services
    • Press "Scan ".
    • It will create a log (FSS.txt) in the same directory the tool is run.
    • Please copy and paste the log to your reply.

    [​IMG] Download Temp File Cleaner (TFC)
    Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
    • Double click on TFC.exe to run the program.
    • Click on Start button to begin cleaning process.
    • TFC will close all running programs, and it may ask you to restart computer.

    [​IMG] Please run a free online scan with the ESET Online Scanner

    • Disable your antivirus program
    • Click on "Run ESET Online Scanner" button.
    • Tick the box next to YES, I accept the Terms of Use
    • Click Start
    • Accept any security warnings from your browser.
    • Check Scan archives
    • Click Start
    • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
    • When the scan completes, click on List of found threats
    • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
    • NOTE. If Eset won't find any threats, it won't produce any log.
     
  20. 2014/03/24
    sallnjackn

    sallnjackn Well-Known Member Thread Starter

    Joined:
    2005/02/04
    Messages:
    172
    Likes Received:
    0
    All processes killed
    Error: Unable to interpret <Code:> in the current context!
    ========== OTL ==========
    Service AppMgmt stopped successfully!
    Service AppMgmt deleted successfully!
    File %SystemRoot%\System32\appmgmts.dll not found.
    Service WDICA stopped successfully!
    Service WDICA deleted successfully!
    Service TFSysMon stopped successfully!
    Service TFSysMon deleted successfully!
    File system32\drivers\TfSysMon.sys not found.
    Service TfNetMon stopped successfully!
    Service TfNetMon deleted successfully!
    File C:\WINDOWS\system32\drivers\TfNetMon.sys not found.
    Service TfFsMon stopped successfully!
    Service TfFsMon deleted successfully!
    File system32\drivers\TfFsMon.sys not found.
    Service PDRFRAME stopped successfully!
    Service PDRFRAME deleted successfully!
    Service PDRELI stopped successfully!
    Service PDRELI deleted successfully!
    Service PDFRAME stopped successfully!
    Service PDFRAME deleted successfully!
    Service PDCOMP stopped successfully!
    Service PDCOMP deleted successfully!
    Service PCIDump stopped successfully!
    Service PCIDump deleted successfully!
    Service mrtRate stopped successfully!
    Service mrtRate deleted successfully!
    Service LVUSBSta stopped successfully!
    Service LVUSBSta deleted successfully!
    File system32\drivers\LVUSBSta.sys not found.
    Service lbrtfdc stopped successfully!
    Service lbrtfdc deleted successfully!
    Service i2omgmt stopped successfully!
    Service i2omgmt deleted successfully!
    Service cpuz135 stopped successfully!
    Service cpuz135 deleted successfully!
    File C:\WINDOWS\TEMP\cpuz135\cpuz135_x32.sys not found.
    Service cpuz132 stopped successfully!
    Service cpuz132 deleted successfully!
    File C:\DOCUME~1\Sallie\LOCALS~1\Temp\cpuz132\cpuz132_x32.sys not found.
    Service Changer stopped successfully!
    Service Changer deleted successfully!
    Service catchme stopped successfully!
    Service catchme deleted successfully!
    File C:\ComboFix\catchme.sys not found.
    Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@ei.RadioPI_4e.com/Plugin\ deleted successfully.
    Starting removal of ActiveX control {7530BFB8-7293-4D34-9923-61A11451AFC5}
    C:\WINDOWS\Downloaded Program Files\OnlineScanner.inf moved successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{7530BFB8-7293-4D34-9923-61A11451AFC5}\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7530BFB8-7293-4D34-9923-61A11451AFC5}\ not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{7530BFB8-7293-4D34-9923-61A11451AFC5}\ not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7530BFB8-7293-4D34-9923-61A11451AFC5}\ not found.
    Starting removal of ActiveX control {8AD9C840-044E-11D1-B3E9-00805F499D93}
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ not found.
    C:\Documents and Settings\All Users\Application Data\~jnpPze7flqFPXBr moved successfully.
    C:\Documents and Settings\All Users\Application Data\~jnpPze7flqFPXB moved successfully.
    C:\Documents and Settings\All Users\Application Data\jnpPze7flqFPXB moved successfully.
    C:\Documents and Settings\Sallie\Ÿ9Ÿ9 moved successfully.
    ========== SERVICES/DRIVERS ==========
    ========== REGISTRY ==========
    ========== FILES ==========
    File\Folder C:\FRST not found.
    ========== COMMANDS ==========

    [EMPTYTEMP]

    User: Administrator
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes
    ->FireFox cache emptied: 0 bytes
    ->Flash cache emptied: 0 bytes

    User: All Users
    ->Temp folder emptied: 0 bytes

    User: Default User
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 67 bytes

    User: LocalService
    ->Temp folder emptied: 65748 bytes
    ->Temporary Internet Files folder emptied: 32902 bytes
    ->Java cache emptied: 0 bytes
    ->Flash cache emptied: 0 bytes

    User: NetworkService
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 32902 bytes
    ->Java cache emptied: 0 bytes
    ->Flash cache emptied: 0 bytes

    User: Sallie
    ->Temp folder emptied: 2880450 bytes
    ->Temporary Internet Files folder emptied: 22068046 bytes
    ->Java cache emptied: 0 bytes
    ->FireFox cache emptied: 143082784 bytes
    ->Google Chrome cache emptied: 45747642 bytes
    ->Flash cache emptied: 197104 bytes

    User: UpdatusUser
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes
    ->Flash cache emptied: 0 bytes

    %systemdrive% .tmp files removed: 0 bytes
    %systemroot% .tmp files removed: 0 bytes
    %systemroot%\System32 .tmp files removed: 0 bytes
    %systemroot%\System32\dllcache .tmp files removed: 0 bytes
    %systemroot%\System32\drivers .tmp files removed: 0 bytes
    Windows Temp folder emptied: 199306 bytes
    %systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 0 bytes
    %systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 33170 bytes
    RecycleBin emptied: 0 bytes

    Total Files Cleaned = 204.00 mb


    [EMPTYJAVA]

    User: Administrator

    User: All Users

    User: Default User

    User: LocalService
    ->Java cache emptied: 0 bytes

    User: NetworkService
    ->Java cache emptied: 0 bytes

    User: Sallie
    ->Java cache emptied: 0 bytes

    User: UpdatusUser

    Total Java Files Cleaned = 0.00 mb


    [EMPTYFLASH]

    User: Administrator
    ->Flash cache emptied: 0 bytes

    User: All Users

    User: Default User

    User: LocalService
    ->Flash cache emptied: 0 bytes

    User: NetworkService
    ->Flash cache emptied: 0 bytes

    User: Sallie
    ->Flash cache emptied: 0 bytes

    User: UpdatusUser
    ->Flash cache emptied: 0 bytes

    Total Flash Files Cleaned = 0.00 mb


    OTL by OldTimer - Version 3.2.69.0 log created on 03242014_190736

    Files\Folders moved on Reboot...
    File\Folder C:\WINDOWS\temp\_avast_\Webshlock.txt not found!
    File move failed. C:\WINDOWS\temp\Perflib_Perfdata_d8.dat scheduled to be moved on reboot.

    PendingFileRenameOperations files...

    Registry entries deleted on Reboot...
     
  21. 2014/03/24
    sallnjackn

    sallnjackn Well-Known Member Thread Starter

    Joined:
    2005/02/04
    Messages:
    172
    Likes Received:
    0
    Results of screen317's Security Check version 0.99.81
    Windows XP Service Pack 3 x86
    Internet Explorer 8
    ``````````````Antivirus/Firewall Check:``````````````
    Windows Firewall Enabled!
    avast! Free Antivirus
    `````````Anti-malware/Other Utilities Check:`````````
    WinPatrol
    Spybot - Search & Destroy
    SUPERAntiSpyware
    Secunia PSI (2.0.0.4003)
    Malwarebytes Anti-Malware version 1.75.0.1300
    Java version out of Date!
    Adobe Flash Player 12.0.0.77
    Adobe Reader XI
    Mozilla Firefox (28.0)
    Google Chrome 33.0.1750.146
    Google Chrome 33.0.1750.154
    Google Chrome plugins...
    ````````Process Check: objlist.exe by Laurent````````
    WinPatrol winpatrol.exe
    AVAST Software Avast AvastSvc.exe
    AVAST Software Avast AvastUI.exe
    BillP Studios WinPatrol winpatrol.exe
    `````````````````System Health check`````````````````
    Total Fragmentation on Drive C:: 13% Defragment your hard drive soon! (Do NOT defrag if SSD!)
    ````````````````````End of Log``````````````````````
     

Share This Page

  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.