Jump to content

Clicked on a Google image, might now be infected, help please


Recommended Posts

Hello,

 

On Friday evening I was searching Google images trying to find some information on an RC helicopter I was given. I was searching for "air hogs reflex" and clicked on a link that led me to a site in a foreign language. My Chrome browser became frozen and inside Chrome it said something to the effect that I may be infected with malware. It said to click OK to check for malware. Of course I did not click this. I also noticed that the Chrome tab title said "Tools" and I could not click anything else in Chrome. I used the Windows task manager to end all the various Chrome processes. I opened the task manager processes and noticed a process that I have never seen before titled "remote packet capture protocol v.0 (experimental)". I have not installed wireshark or any other packet sniffer myself.

 

I looked at the add/remove programs for anything suspicious and found "WinPcap 4.1.2". I have not installed this myself and don't know for sure if this ha just been installed or has been on the computer for a while.

 

I then ran updated versions of Malwarebytes, Avira and Spy-Bot and they have found nothing.

 

I have since looked back at the Windows task manager processes and have not found "remote packet capture protocol v.0 (experimental)" again.

 

Looking though my web history in Chrome I can see what website I clicked on to get the potential infection. I will not post it here but if it is helpful, you can find it on Google by searching for "vadyjeke.blogspot air hogs" and it is the first link. I have not clicked on it again to verify but I am pretty sure that's the one (although the web history log shows a different url, the title is the same).

 

I used dds.scr and attached the required logs. Can anyone tell me if anything looks suspicious? Should I remove WinPcap? Any help would be greatly appreciated! Thanks!

 

dds.txt

 

attach.txt

Link to post
Share on other sites

I apologize. I just realized that I did not describe something right in my original post. I found "remote packet capture protocol v.0 (experimental)" when I used msconfig to look at the services, it was not in the task manager. It is still currently enabled but status says "Stopped". Just wanted to clarify, thanks!

Link to post
Share on other sites

I ran a new scan using dds.com and checked off "extend search period" and "force scan all domains". I'm not sure if this makes a difference but wanted to make sure it had performed a full scan. I am posting the new dds here and attaching the new attach file.

 

DDS (Ver_2012-11-20.01) - NTFS_x86 
Internet Explorer: 8.0.6001.18702  BrowserJavaVersion: 10.25.2
Run by User at 0:43:51 on 2014-01-17
#Option Extended Search is enabled.
Microsoft Windows XP Home Edition  5.1.2600.3.1252.1.1033.18.2814.1000 [GMT -5:00]
.
AV: Avira Desktop *Enabled/Updated* {AD166499-45F9-482A-A743-FDD3350758C7}
.
============== Running Processes ================
.
C:\Program Files\Avira\AntiVir Desktop\avguard.exe
C:\Program Files\Avira\AntiVir Desktop\avshadow.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Avira\AntiVir Desktop\sched.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Google\Update\1.3.22.3\GoogleCrashHandler.exe
C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
C:\WINDOWS\StartupMonitor.exe
C:\WINDOWS\RTHDCPL.EXE
C:\Program Files\Gigabyte\EasySaver\ESSVR.EXE
C:\Program Files\Common Files\Intuit\Update Service v4\IntuitUpdateService.exe
C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Desktop Calendar\Desktop Calendar.exe
C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
C:\Program Files\Google\Drive\googledrivesync.exe
C:\Documents and Settings\User\Local Settings\Application Data\Google\Update\1.3.22.3\GoogleCrashHandler.exe
C:\Program Files\Plex\Plex Media Server\Plex Media Server.exe
C:\Program Files\Java\jre7\bin\jqs.exe
C:\Program Files\Motorola\MotoHelper\MotoHelperService.exe
C:\Program Files\Google\Drive\googledrivesync.exe
C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\ccc.exe
C:\Program Files\CDBurnerXP\NMSAccessU.exe
C:\Program Files\Motorola\MotoHelper\MotoHelperAgent.exe
C:\Program Files\Plex\Plex Media Server\PlexScriptHost.exe
C:\WINDOWS\System32\alg.exe
C:\Program Files\Plex\Plex Media Server\PlexDlnaServer.exe
C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\Application\chrome.exe
C:\Program Files\Plex\Plex Media Server\PlexScriptHost.exe
C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\Application\chrome.exe
C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\Application\chrome.exe
C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\Application\chrome.exe
C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\Application\chrome.exe
C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\Application\chrome.exe
C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\Application\chrome.exe
C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\Application\chrome.exe
C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\Application\chrome.exe
C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\Application\chrome.exe
C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\Application\chrome.exe
C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\Application\chrome.exe
C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\Application\chrome.exe
C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\Application\chrome.exe
C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\Application\chrome.exe
C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\Application\chrome.exe
C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\Application\chrome.exe
C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\Application\chrome.exe
C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\Application\chrome.exe
C:\Documents and Settings\User\Local Settings\Application Data\Google\Google Talk Plugin\googletalkplugin.exe
C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE
C:\WINDOWS\system32\wuauclt.exe
C:\WINDOWS\system32\notepad.exe
C:\WINDOWS\system32\wbem\wmiprvse.exe
C:\WINDOWS\System32\svchost.exe -k netsvcs
C:\WINDOWS\system32\svchost.exe -k WudfServiceGroup
C:\WINDOWS\System32\svchost.exe -k NetworkService
C:\WINDOWS\System32\svchost.exe -k LocalService
C:\WINDOWS\System32\svchost.exe -k LocalService
C:\WINDOWS\System32\svchost.exe -k imgsvc
C:\WINDOWS\System32\svchost.exe -k HTTPFilter
.
============== Pseudo HJT Report ===============
.
BHO: SnagIt Toolbar Loader: {00C6482D-C502-44C8-8409-FCE54AD9C208} - c:\program files\techsmith\snagit 9\SnagItBHO.dll
BHO: Spybot-S&D IE Protection: {53707962-6F74-2D53-2644-206D7942484F} - c:\program files\spybot - search & destroy\SDHelper.dll
BHO: Java Plug-In SSV Helper: {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - c:\program files\java\jre7\bin\ssv.dll
BHO: Java Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - c:\program files\java\jre7\bin\jp2ssv.dll
TB: SnagIt: {8FF5E183-ABDE-46EB-B09E-D2AAB95CABE3} - c:\program files\techsmith\snagit 9\SnagItIEAddin.dll
EB: {32683183-48a0-441b-a342-7c2a440a9478} - <orphaned>
uRun: [ctfmon.exe] c:\windows\system32\ctfmon.exe
uRun: [Desktop Calendar] c:\program files\desktop calendar\Desktop Calendar.exe
uRun: [spybotSD TeaTimer] c:\program files\spybot - search & destroy\TeaTimer.exe
uRun: [Desktop Software] "c:\program files\common files\supportsoft\bin\bcont.exe"  /ini "c:\program files\comcastui\desktop software\uinstaller.ini" /fromrun /starthidden
uRun: [Google Update] "c:\documents and settings\user\local settings\application data\google\update\GoogleUpdate.exe" /c
uRun: [GoogleDriveSync] "c:\program files\google\drive\googledrivesync.exe" /autostart
uRun: [Plex Media Server] "c:\program files\plex\plex media server\Plex Media Server.exe"
mRun: [startCCC] "c:\program files\ati technologies\ati.ace\core-static\CLIStart.exe" MSRun
mRun: [Run StartupMonitor] StartupMonitor.exe
mRun: [RTHDCPL] RTHDCPL.EXE
mRun: [Adobe ARM] "c:\program files\common files\adobe\arm\1.0\AdobeARM.exe"
mRun: [avgnt] "c:\program files\avira\antivir desktop\avgnt.exe" /min
uPolicies-Explorer: NoDriveTypeAutoRun = dword:145
mPolicies-Windows\System: Allow-LogonScript-NetbiosDisabled = dword:1
mPolicies-Explorer: NoDriveTypeAutoRun = dword:145
IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200
IE: E&xport to Microsoft Excel - c:\progra~1\micros~2\office11\EXCEL.EXE/3000
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503}
IE: {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - {53707962-6F74-2D53-2644-206D7942484F} - c:\program files\spybot - search & destroy\SDHelper.dll
IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe
IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\msmsgs.exe
TCP: NameServer = 75.75.75.75 75.75.76.76
TCP: Interfaces\{B10F9015-93A7-4EC2-A129-8FAF21D5987A} : DHCPNameServer = 75.75.75.75 75.75.76.76
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - c:\program files\common files\skype\Skype4COM.dll
Notify: AtiExtEvent - Ati2evxx.dll
SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - c:\windows\system32\WPDShServiceObj.dll
Hosts: 127.0.0.1 www.spywareinfo.com
.
================= FIREFOX ===================
.
FF - ProfilePath - c:\documents and settings\user\application data\mozilla\firefox\profiles\3vgzlitp.default\
FF - prefs.js: browser.search.selectedEngine - Google
FF - plugin: c:\documents and settings\user\application data\mozilla\firefox\profiles\3vgzlitp.default\extensions\{195a3098-0bd5-4e90-ae22-ba1c540afd1e}\plugins\npGarmin.dll
FF - plugin: c:\documents and settings\user\application data\mozilla\plugins\npgoogletalk.dll
FF - plugin: c:\documents and settings\user\application data\mozilla\plugins\npgtpo3dautoplugin.dll
FF - plugin: c:\documents and settings\user\application data\mozilla\plugins\npo1d.dll
FF - plugin: c:\documents and settings\user\local settings\application data\google\update\1.3.22.3\npGoogleUpdate3.dll
FF - plugin: c:\program files\adobe\reader 11.0\reader\air\nppdf32.dll
FF - plugin: c:\program files\amazon\mp3 downloader\npAmazonMP3DownloaderPlugin101752.dll
FF - plugin: c:\program files\divx\divx ovs helper\npovshelper.dll
FF - plugin: c:\program files\google\google earth\plugin\npgeplugin.dll
FF - plugin: c:\program files\google\picasa3\npPicasa3.dll
FF - plugin: c:\program files\google\update\1.3.22.3\npGoogleUpdate3.dll
FF - plugin: c:\program files\java\jre7\bin\plugin2\npjp2.dll
FF - plugin: c:\program files\microsoft silverlight\5.1.20913.0\npctrlui.dll
FF - plugin: c:\program files\virtual earth 3d\npVE3D.dll
FF - plugin: c:\windows\system32\macromed\flash\NPSWF32_11_9_900_170.dll
FF - plugin: c:\windows\system32\npDeployJava1.dll
FF - plugin: c:\windows\system32\npptools.dll
FF - ExtSQL: !HIDDEN! 2009-09-20 02:43; {20a82645-c095-46ed-80e3-08825760534b}; c:\windows\microsoft.net\framework\v3.5\windows presentation foundation\DotNetAssistantExtension
.
============= SERVICES / DRIVERS ===============
.
R1 avkmgr;avkmgr;c:\windows\system32\drivers\avkmgr.sys [2013-5-24 37352]
R2 AntiVirSchedulerService;Avira Scheduler;c:\program files\avira\antivir desktop\sched.exe [2013-5-24 440376]
R2 AntiVirService;Avira Real-Time Protection;c:\program files\avira\antivir desktop\avguard.exe [2013-5-24 440376]
R2 avgntflt;avgntflt;c:\windows\system32\drivers\avgntflt.sys [2013-5-24 90400]
R2 ES lite Service;ES lite Service for program management.;c:\program files\gigabyte\easysaver\essvr.exe [2009-9-19 68136]
R2 IntuitUpdateServiceV4;Intuit Update Service v4;c:\program files\common files\intuit\update service v4\IntuitUpdateService.exe [2012-8-23 13672]
R2 MotoHelper;MotoHelper Service;c:\program files\motorola\motohelper\MotoHelperService.exe [2012-2-1 214896]
R2 NPF;NetGroup Packet Filter Driver;c:\windows\system32\drivers\npf.sys [2010-6-25 35088]
R3 USBET;USB 2.0 WebCAM;c:\windows\system32\drivers\ETdrv.sys [2013-6-30 5122688]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\microsoft.net\framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
S2 SkypeUpdate;Skype Updater;c:\program files\skype\updater\Updater.exe [2013-6-21 162408]
S3 Ambfilt;Ambfilt;c:\windows\system32\drivers\Ambfilt.sys [2009-9-19 1691480]
S3 etdrv;etdrv;c:\windows\etdrv.sys [2010-8-7 17488]
S3 GVTDrv;GVTDrv;c:\windows\system32\drivers\GVTDrv.sys [2010-8-7 24944]
S3 motandroidusb;Mot ADB Interface Driver;c:\windows\system32\drivers\motoandroid.sys [2013-2-11 25856]
S3 motccgp;Motorola USB Composite Device Driver;c:\windows\system32\drivers\motccgp.sys [2013-2-11 20864]
S3 motccgpfl;MotCcgpFlService;c:\windows\system32\drivers\motccgpfl.sys [2013-2-11 8448]
S3 MotDev;Motorola Inc. USB Device;c:\windows\system32\drivers\motodrv.sys [2013-2-11 42752]
S3 motport;Motorola USB Diagnostic Port;c:\windows\system32\drivers\motport.sys [2013-2-11 24192]
S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\microsoft.net\framework\v4.0.30319\wpf\WPFFontCache_v0400.exe [2013-7-20 754856]
.
=============== Created Last 60 ================
.
2014-01-08 06:07:08 -------- d-----w- c:\documents and settings\user\local settings\application data\cache
2014-01-08 06:06:28 -------- d-----w- c:\program files\VTech
2014-01-08 06:06:28 -------- d-----w- c:\documents and settings\all users\application data\VTech
2014-01-06 19:23:36 4558848 ----a-w- c:\windows\system32\GPhotos.scr
2013-12-21 06:04:22 225656 ----a-w- c:\program files\mozilla firefox\plugins\nppdf32.dll
2013-12-21 06:04:22 225656 ----a-w- c:\program files\internet explorer\plugins\nppdf32.dll
.
==================== Find6M  ====================
.
2014-01-17 05:19:22 17488 ----a-w- c:\windows\gdrv.sys
2013-12-18 09:19:06 90400 ----a-w- c:\windows\system32\drivers\avgntflt.sys
2013-12-11 10:20:08 692616 -c--a-w- c:\windows\system32\FlashPlayerApp.exe
2013-12-11 10:20:07 71048 -c--a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2013-11-27 20:21:06 40960 ----a-w- c:\windows\system32\drivers\ndproxy.sys
2013-11-26 14:47:11 37352 ----a-w- c:\windows\system32\drivers\avkmgr.sys
2013-11-13 02:59:42 150528 ----a-w- c:\windows\system32\imagehlp.dll
2013-11-07 05:38:51 591360 ----a-w- c:\windows\system32\rpcrt4.dll
2013-11-06 01:03:31 7168 ----a-w- c:\windows\system32\xpsp4res.dll
2013-10-30 02:26:17 1879040 ----a-w- c:\windows\system32\win32k.sys
2013-10-29 07:57:34 920064 ----a-w- c:\windows\system32\wininet.dll
2013-10-29 07:57:33 43520 ----a-w- c:\windows\system32\licmgr10.dll
2013-10-29 07:57:33 18944 ----a-w- c:\windows\system32\corpol.dll
2013-10-29 07:57:33 1469440 ------w- c:\windows\system32\inetcpl.cpl
2013-10-29 00:45:02 385024 ----a-w- c:\windows\system32\html.iec
2013-10-23 23:45:49 172032 ----a-w- c:\windows\system32\scrrun.dll
2013-10-12 15:56:19 278528 ----a-w- c:\windows\system32\oakley.dll
2013-10-09 13:12:48 287744 ----a-w- c:\windows\system32\gdi32.dll
2013-10-07 10:59:21 603136 ----a-w- c:\windows\system32\crypt32.dll
2013-09-05 18:33:52 94632 -c--a-w- c:\windows\system32\WindowsAccessBridge.dll
2013-09-05 18:33:52 144896 ----a-w- c:\windows\system32\javacpl.cpl
2013-09-05 18:33:51 867240 ----a-w- c:\windows\system32\npDeployJava1.dll
2013-09-05 18:33:51 789416 ----a-w- c:\windows\system32\deployJava1.dll
2013-08-09 01:56:45 386560 ----a-w- c:\windows\system32\themeui.dll
2013-08-09 00:55:08 144128 ----a-w- c:\windows\system32\drivers\usbport.sys
2013-08-09 00:55:07 32384 ----a-w- c:\windows\system32\drivers\usbccgp.sys
2013-08-09 00:55:06 5376 ----a-w- c:\windows\system32\drivers\usbd.sys
2013-08-05 13:30:32 1289728 ----a-w- c:\windows\system32\ole32.dll
2013-08-03 18:18:38 1543680 -c----w- c:\windows\system32\wmvdecod.dll
.
============= FINISH:  0:44:25.12 ===============
 
 
 
 
Thanks!
Link to post
Share on other sites

  • Root Admin

Hello and :welcome:
 
Please uninstall ALL versions of Java from Control Panel, Add/Remove and then run the following.
 
 
Please download JavaRa-1.16 and save it to your computer.

  • Double click to open the zip file and then select all and choose Copy.
  • Create a new folder on your Desktop named RemoveJava and paste the files into this new folder.
  • Quit all browsers and other running applications.
  • Right-click on JavaRa.exe in RemoveJava folder and choose Run as administrator to start the program.
  • From the drop-down menu, choose English and click on Select.
  • JavaRa will open; click on Remove Older Versions to remove the older versions of Java installed on your computer.
  • Click Yes when prompted. When JavaRa is done, a notice will appear that a logfile has been produced. Click OK.
  • A logfile will pop up. Please save it to a convenient location and post it in your next reply.

 

 

Please read the following and post back the requested logs

General P2P/Piracy Warning:
 

 
If you're using
Peer 2 Peer
software such as
uTorrent, BitTorrent
or similar you must either fully uninstall them or completely disable them from running while being assisted here.

Failure to remove or disable such software will result in your topic being closed and no further assistance being provided.

If you have
illegal/cracked software, cracks, keygens etc
. on the system, please remove or uninstall them now and read the policy on
Piracy
.




Before we proceed further, please read all of the following instructions carefully.
If there is anything that you do not understand kindly ask before proceeding.
If needed please print out these instructions.
  • Please do not post logs using CODE, QUOTE, or FONT tags. Just paste them as direct text.
  • If the log is too large then you can use attachments by clicking on the More Reply Options button.
  • Please enable your system to show hidden files: How to see hidden files in Windows
  • Make sure you're subscribed to this topic:
    • Click on the Follow This Topic Button (at the top right of this page), make sure that the Receive notification box is checked and that it is set to Instantly

    [*]Removing malware can be unpredictable...It is unlikely but things can go very wrong! Please make sure you Backup all files that cannot be replaced if something were to happen. You can copy them to a CD/DVD, external drive or a pen drive [*]Please don't run any other scans, download, install or uninstall any programs unless requested by me while I'm working with you. [*]The removal of malware is not instantaneous, please be patient. Often we are also on a different Time Zone. [*]Perform everything in the correct order. Sometimes one step requires the previous one. [*]If you have any problems while following my instructions, Stop there and tell me the exact nature of the issue. [*]You can check here if you're not sure if your computer is 32-bit or 64-bit [*]Please disable your antivirus while running any requested scanners so that they do not interfere with the scanners. [*]When we are done, I'll give you instructions on how to cleanup all the tools and logs [*]Please stick with me until I give you the "all clear" and Please don't waste my time by leaving before that. [*]Your topic will be closed if you haven't replied within 3 days [*](If I have not responded within 24 hours, please send me a Private Message as a reminder)




STEP 0
RKill is a program that was developed at BleepingComputer.com that attempts to terminate known malware processes
so that your normal security software can then run and clean your computer of infections.
When RKill runs it will kill malware processes and then removes incorrect executable associations and fixes policies
that stop us from using certain tools. When finished it will display a log file that shows the processes that were
terminated while the program was running.

As RKill only terminates a program's running process, and does not delete any files, after running it you should not reboot
your computer as any malware processes that are configured to start automatically will just be started again.
Instead, after running RKill you should immediately scan your computer using the requested scans I've included.

Please download Rkill by Grinler from one of the links below and save it to your desktop.


Link 2

  • On Windows XP double-click on the Rkill desktop icon to run the tool.
  • On Windows Vista/Windows 7 or 8, right-click on the Rkill desktop icon and select Run As Administrator
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
  • If the tool does not run from any of the links provided, please let me know.
  • Do not reboot the computer, you will need to run the application again.



STEP 01
Backup the Registry:
Modifying the Registry can create unforeseen problems, so it always wise to create a backup before doing so.

  • Please download ERUNT from one of the following links: Link1 | Link2 | Link3
  • ERUNT (Emergency Recovery Utility NT) is a free program that allows you to keep a complete backup of your registry and restore it when needed.
  • Double click on erunt-setup.exe to Install ERUNT by following the prompts.
  • NOTE: Do not choose to allow ERUNT to add an Entry to the Startup folder. Click NO.
  • Start ERUNT either by double clicking on the desktop icon or choosing to start the program at the end of the setup process.
  • Choose a location for the backup.
    • Note: the default location is C:\Windows\ERDNT which is acceptable.

    [*]Make sure that at least the first two check boxes are selected. [*]Click on OK [*]Then click on YES to create the folder. [*]Note: if it is necessary to restore the registry, open the backup folder and start ERDNT.exe


STEP 02
Please download RogueKiller and save it to your desktop.

You can check here if you're not sure if your computer is 32-bit or 64-bit

  • RogueKiller 32-bit | RogueKiller 64-bit
  • Quit all running programs.
  • For Windows XP, double-click to start.
  • For Vista,Windows 7/8, Right-click on the program and select Run as Administrator to start and when prompted allow it to run.
  • Read and accept the EULA (End User Licene Agreement)
  • Click Scan to scan the system.
  • When the scan completes Close the program > Don't Fix anything!
  • Don't run any other options, they're not all bad!!
  • Post back the report which should be located on your desktop.


 

Link to post
Share on other sites

Thank you for the support Ron!

 

Here are the three logs that were generated:

 

JavaRa.log

 

JavaRa 1.16 Removal Log.Report follows after line.------------------------------------The JavaRa removal process was started on Fri Jan 17 01:30:47 2014
 
Found and removed: C:\Program Files\Java\jre6Found and removed: C:\Documents and Settings\User\Application Data\Sun\Java\jre1.6.0_17Found and removed: C:\Documents and Settings\User\Application Data\Sun\Java\jre1.6.0_19Found and removed: C:\Documents and Settings\User\Application Data\Sun\Java\jre1.6.0_26Found and removed: Software\Classes\JavaPlugin.160_31Found and removed: SOFTWARE\Classes\JavaWebStart.isInstalled.1.6.0.0Found and removed: SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0357E4991DA5FF14F9615B3412062B06Found and removed: SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0357E4991DA5FF14F9615B3612062B06Found and removed: SOFTWARE\Classes\CLSID\{08B0E5C0-4FCB-11CF-AAA5-00401C608501}Found and removed: SOFTWARE\Classes\CLSID\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-DEC7-0000-0001-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{DBC80044-A445-435b-BC74-9C25C1C588A9}Found and removed: SOFTWARE\Classes\MIME\Database\Content Type\application/java-deployment-toolkitFound and removed: SOFTWARE\Microsoft\Internet Explorer\Low RightsFound and removed: SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper ObjectsFound and removed: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Accessibility\ATsFound and removed: SOFTWARE\JavaSoftFound and removed: SOFTWARE\JreMetricsFound and removed: SOFTWARE\MozillaPlugins------------------------------------Finished reporting.
 
 
 
Rkill.txt
 
Rkill 2.6.5 by Lawrence Abrams (Grinler)
Copyright 2008-2014 BleepingComputer.com
More Information about Rkill can be found at this link:
 
Program started at: 01/17/2014 01:45:40 AM in x86 mode.
Windows Version: Microsoft Windows XP Service Pack 3
 
Checking for Windows services to stop:
 
 * No malware services found to stop.
 
Checking for processes to terminate:
 
 * C:\WINDOWS\StartupMonitor.exe (PID: 2492) [WD-HEUR]
 
1 proccess terminated!
 
Checking Registry for malware related settings:
 
 * No issues found in the Registry.
 
Resetting .EXE, .COM, & .BAT associations in the Windows Registry.
 
Performing miscellaneous checks:
 
 * Reparse Point/Junctions Found (Most likely legitimate)!
 
     * C:\WINDOWS\assembly\GAC_MSIL\CCC\2.0.0.0__90ba9c70f846762e => C:\WINDOWS\WinSxS\MSIL_CCC_90ba9c70f846762e_2.0.0.0_x-ww_c7ed2bb0 [Dir]
     * C:\WINDOWS\assembly\GAC_MSIL\CLI\2.0.0.0__90ba9c70f846762e => C:\WINDOWS\WinSxS\MSIL_CLI_90ba9c70f846762e_2.0.0.0_x-ww_42656733 [Dir]
     * C:\WINDOWS\assembly\GAC_MSIL\LOG\2.0.3497.43090__90ba9c70f846762e => C:\WINDOWS\WinSxS\MSIL_LOG_90ba9c70f846762e_2.0.3497.43090_x-ww_2671f0aa [Dir]
     * C:\WINDOWS\assembly\GAC_MSIL\MOM\2.0.0.0__90ba9c70f846762e => C:\WINDOWS\WinSxS\MSIL_MOM_90ba9c70f846762e_2.0.0.0_x-ww_a60193a8 [Dir]
     * C:\WINDOWS\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a => C:\WINDOWS\WinSxS\x86_System.EnterpriseServices_b03f5f7f11d50a3a_4.0.0.0_x-ww_29b51492 [Dir]
     * C:\WINDOWS\Microsoft.NET\assembly\GAC_MSIL\Intuit.Spc.Esd.WinClient.Application.ConfigUXv4\v4.0_4.0.78.0__3ff6b78e2989595a => C:\WINDOWS\WinSxS\MSIL_Intuit.Spc.Esd.WinClient.Application.ConfigUXv4_3ff6b78e2989595a_4.0.78.0_x-ww_aa528373 [Dir]
     * C:\WINDOWS\Microsoft.NET\assembly\GAC_MSIL\Intuit.Spc.Esd.WinClient.Application.Update\v4.0_4.0.78.0__3ff6b78e2989595a => C:\WINDOWS\WinSxS\MSIL_Intuit.Spc.Esd.WinClient.Application.Update_3ff6b78e2989595a_4.0.78.0_x-ww_8bb99ed [Dir]
 
Checking Windows Service Integrity: 
 
 * No issues found.
 
Searching for Missing Digital Signatures: 
 
 * No issues found.
 
Checking HOSTS File: 
 
 * Cannot edit the HOSTS file.
 * Permissions Fixed. Administrators can now edit the HOSTS file.
 
 * HOSTS file entries found: 
 
  127.0.0.1       localhost
  127.0.0.1 www.007guard.com
  127.0.0.1 007guard.com
  127.0.0.1 008i.com
  127.0.0.1 www.008k.com
  127.0.0.1 008k.com
  127.0.0.1 www.00hq.com
  127.0.0.1 00hq.com
  127.0.0.1 010402.com
  127.0.0.1 www.032439.com
  127.0.0.1 032439.com
  127.0.0.1 www.0scan.com
  127.0.0.1 0scan.com
  127.0.0.1 www.1000gratisproben.com
  127.0.0.1 1000gratisproben.com
  127.0.0.1 www.1001namen.com
  127.0.0.1 1001namen.com
  127.0.0.1 100888290cs.com
  127.0.0.1 www.100888290cs.com
  127.0.0.1 100sexlinks.com
 
  20 out of 15023 HOSTS entries shown.
  Please review HOSTS file for further entries.
 
Program finished at: 01/17/2014 01:46:21 AM
Execution time: 0 hours(s), 0 minute(s), and 41 seconds(s)
 
 
 
RKreport[0]_S_01172014_015248.txt
 
RogueKiller V8.8.1 [Jan 14 2014] by Tigzy
mail : tigzyRK<at>gmail<dot>com
 
Operating System : Windows XP (5.1.2600 Service Pack 3) 32 bits version
Started in : Normal mode
User : User [Admin rights]
Mode : Scan -- Date : 01/17/2014 01:52:48
| ARK || FAK || MBR |
 
¤¤¤ Bad processes : 0 ¤¤¤
 
¤¤¤ Registry Entries : 1 ¤¤¤
[HJ DESK][PUM] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> FOUND
 
¤¤¤ Scheduled tasks : 0 ¤¤¤
 
¤¤¤ Startup Entries : 0 ¤¤¤
 
¤¤¤ Web browsers : 0 ¤¤¤
 
¤¤¤ Browser Addons : 0 ¤¤¤
 
¤¤¤ Particular Files / Folders: ¤¤¤
 
¤¤¤ Driver : [NOT LOADED 0xc0000033] ¤¤¤
 
¤¤¤ External Hives: ¤¤¤
 
¤¤¤ Infection :  ¤¤¤
 
¤¤¤ HOSTS File: ¤¤¤
--> %SystemRoot%\System32\drivers\etc\hosts
 
 
127.0.0.1       localhost
127.0.0.1 www.007guard.com
127.0.0.1 007guard.com
127.0.0.1 008i.com
127.0.0.1 www.008k.com
127.0.0.1 008k.com
127.0.0.1 www.00hq.com
127.0.0.1 00hq.com
127.0.0.1 010402.com
127.0.0.1 www.032439.com
127.0.0.1 032439.com
127.0.0.1 www.0scan.com
127.0.0.1 0scan.com
127.0.0.1 www.1000gratisproben.com
127.0.0.1 1000gratisproben.com
127.0.0.1 www.1001namen.com
127.0.0.1 1001namen.com
127.0.0.1 100888290cs.com
127.0.0.1 www.100888290cs.com
127.0.0.1 100sexlinks.com
[...]
 
 
¤¤¤ MBR Check: ¤¤¤
 
+++++ PhysicalDrive0: (\\.\PHYSICALDRIVE0 @ IDE) WDC WD6401AALS-00L3B2 +++++
--- User ---
[MBR] 3185d63348568694ef5d3004bf6558dd
[bSP] 3ee9bc5df21a95fa655c2bba19a35b76 : Windows XP MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 63 | Size: 39997 Mo
1 - [XXXXXX] EXTEN-LBA (0x0f) [VISIBLE] Offset (sectors): 81915435 | Size: 570472 Mo
User = LL1 ... OK!
User = LL2 ... OK!
 
Finished : << RKreport[0]_S_01172014_015248.txt >>
 
Link to post
Share on other sites

  • Root Admin

Looks good.

 

Please go ahead and run through the following steps and post back the logs when ready.

STEP 03
Please download Malwarebytes Anti-Rootkit from here

  • Unzip the contents to a folder in a convenient location.
  • Open the folder where the contents were unzipped and run mbar.exe
  • Follow the instructions in the wizard to update and allow the program to scan your computer for threats.
  • Click on the Cleanup button to remove any threats and reboot if prompted to do so.
  • Wait while the system shuts down and the cleanup process is performed.
  • Perform another scan with Malwarebytes Anti-Rootkit to verify that no threats remain. If they do, then click Cleanup once more and repeat the process.
  • When done, please post the two logs produced they will be in the MBAR folder... mbar-log.txt and system-log.txt

STEP 04
Please download Junkware Removal Tool to your desktop.
  • Shutdown your antivirus to avoid any conflicts.
  • Right click over JRT.exe and select Run as administrator on Windows Vista or Windows 7, double-click on XP.
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next reply message
  • When completed make sure to re-enable your antivirus



STEP 05
Lets clean out any adware now: (this will require a reboot so save all your work)

Please download AdwCleaner by Xplode and save to your Desktop.

  • Double click on AdwCleaner.exe to run the tool.
    Vista/Windows 7/8 users right-click and select Run As Administrator
  • Click on the Scan button.
  • AdwCleaner will begin...be patient as the scan may take some time to complete.
  • When it's done you'll see: Pending: Please uncheck elements you don't want removed.
  • Now click on the Report button...a logfile (AdwCleaner[R0].txt) will open in Notepad for review.
  • Look over the log especially under Files/Folders for any program you want to save.
  • If there's a program you may want to save, just uncheck it from AdwCleaner.
  • If you're not sure, post the log for review. (all items found are adware/spyware/foistware)
  • If you're ready to clean it all up.....click the Clean button.
  • After rebooting, a logfile report (AdwCleaner[s0].txt) will open automatically.
  • Copy and paste the contents of that logfile in your next reply.
  • A copy of that logfile will also be saved in the C:\AdwCleaner folder.
  • Items that are deleted are moved to the Quarantine Folder: C:\AdwCleaner\Quarantine
  • To restore an item that has been deleted:
  • Go to Tools > Quarantine Manager > check what you want restored > now click on Restore.


Then..................

Open up Malwarebytes > Settings Tab > Scanner Settings > Under action for PUP > Select: Show in Results List and Check for removal.

Please Update and run a Quick Scan with Malwarebytes Anti-Malware, post the report.

Make sure that everything is checked, and click Remove Selected.


STEP 06
button_eos.gif

Please go here to run the online antivirus scannner from ESET.

  • Turn off the real time scanner of any existing antivirus program while performing the online scan
  • Tick the box next to YES, I accept the Terms of Use.
  • Click Start
  • When asked, allow the activex control to install
  • Click Start
  • Make sure that the option Remove found threats is unticked
  • Click on Advanced Settings and ensure these options are ticked:
    • Scan for potentially unwanted applications
    • Scan for potentially unsafe applications
    • Enable Anti-Stealth Technology

    [*]Click Scan [*]Wait for the scan to finish [*]If any threats were found, click the 'List of found threats' , then click Export to text file.... [*]Save it to your desktop, then please copy and paste that log as a reply to this topic.



STEP 07
Please download the Farbar Recovery Scan Tool and save it to your desktop.

Note: You need to run the version compatibale with your system. You can check here if you're not sure if your computer is 32-bit or 64-bit

  • Double-click to run it. When the tool opens click Yes to disclaimer.
  • Press the Scan button.
  • It will make a log (FRST.txt) in the same directory the tool is run. Please copy and paste it to your reply.
  • The first time the tool is run, it also makes another log (Addition.txt). Please attach it to your reply as well.


 

Link to post
Share on other sites

Here are the Logs:

 

JRT.txt

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.0 (01.07.2014:1)
OS: Microsoft Windows XP x86
Ran by User on Fri 01/17/2014 at 10:19:49.45
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 
 
 
 
~~~ Services
 
 
 
~~~ Registry Values
 
Successfully repaired: [Registry Value] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\\DisplayName
Successfully repaired: [Registry Value] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\\URL
 
 
 
~~~ Registry Keys
 
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\AppID\bho.dll
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\yahoopartnertoolbar
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{180780f0-b348-4b44-8210-94a8f3ee15b2}
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{303A20E4-EE88-4E0C-8C43-E5025EE30422}
 
 
 
~~~ Files
 
 
 
~~~ Folders
 
Successfully deleted: [Folder] "C:\Documents and Settings\All Users\application data\boost_interprocess"
 
 
 
~~~ FireFox
 
Successfully deleted the following from C:\Documents and Settings\User\Application Data\mozilla\firefox\profiles\3vgzlitp.default\prefs.js
 
user_pref("de.soerenrinne.googlebuttons.userlist", "Mail,Voice,Calendar,Maps,Latitude,Web Search,iGoogle,Places,Dashboard,Reader,Alerts,YouTube,TV,Phone Gallery,Goo.gl,Google 
Emptied folder: C:\Documents and Settings\User\Application Data\mozilla\firefox\profiles\3vgzlitp.default\minidumps [7 files]
 
 
 
 
 
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on Fri 01/17/2014 at 10:23:15.21
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 
 
AdwCleaner[s0].txt
# AdwCleaner v3.017 - Report created 17/01/2014 at 10:31:51
# Updated 12/01/2014 by Xplode
# Operating System : Microsoft Windows XP Service Pack 3 (32 bits)
# Username : User - HOMEPC1
# Running from : D:\data\OS Desktop\AdwCleaner.exe
# Option : Clean
 
***** [ Services ] *****
 
 
***** [ Files / Folders ] *****
 
 
***** [ Shortcuts ] *****
 
 
***** [ Registry ] *****
 
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{D4027C7F-154A-4066-A1AD-4243D8127440}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{D4027C7F-154A-4066-A1AD-4243D8127440}
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{D4027C7F-154A-4066-A1AD-4243D8127440}]
Key Deleted : HKLM\Software\WinWSD ToolBar
 
***** [ Browsers ] *****
 
-\\ Internet Explorer v8.0.6001.18702
 
 
-\\ Mozilla Firefox v26.0 (en-US)
 
[ File : C:\Documents and Settings\User\Application Data\Mozilla\Firefox\Profiles\3vgzlitp.default\prefs.js ]
 
 
-\\ Google Chrome v
 
[ File : C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\User Data\Default\preferences ]
 
 
*************************
 
AdwCleaner[R0].txt - [1307 octets] - [17/01/2014 10:27:05]
AdwCleaner[s0].txt - [1236 octets] - [17/01/2014 10:31:51]
 
########## EOF - C:\AdwCleaner\AdwCleaner[s0].txt - [1296 octets] ##########
 
 
 
mbam-log-2014-01-17 (10-43-30).txt
Malwarebytes Anti-Malware 1.75.0.1300
www.malwarebytes.org
 
Database version: v2014.01.17.05
 
Windows XP Service Pack 3 x86 NTFS
Internet Explorer 8.0.6001.18702
User :: HOMEPC1 [administrator]
 
1/17/2014 10:43:30 AM
mbam-log-2014-01-17 (10-43-30).txt
 
Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 234885
Time elapsed: 7 minute(s), 17 second(s)
 
Memory Processes Detected: 0
(No malicious items detected)
 
Memory Modules Detected: 0
(No malicious items detected)
 
Registry Keys Detected: 0
(No malicious items detected)
 
Registry Values Detected: 0
(No malicious items detected)
 
Registry Data Items Detected: 0
(No malicious items detected)
 
Folders Detected: 0
(No malicious items detected)
 
Files Detected: 0
(No malicious items detected)
 
(end)
 
 
ESET log.txt
C:\Program Files\Avira\AntiVir Desktop\apnic.dll a variant of Win32/Bundled.Toolbar.Ask application
C:\Program Files\Avira\AntiVir Desktop\apntoolbarinstaller.exe a variant of Win32/Bundled.Toolbar.Ask application
C:\Program Files\Avira\AntiVir Desktop\Offercast_AVIRAV7_.exe a variant of Win32/Bundled.Toolbar.Ask.D application
D:\data\OS Desktop\Files to root and mod MOTO DROID\SuperOneClickv2.3.3-ShortFuse\Exploits\psneuter Android/Exploit.Lotoor.AK trojan
D:\data\OS Desktop\Files to root and mod MOTO DROID\SuperOneClickv2.3.3-ShortFuse\Exploits\zergRush Android/Exploit.Lotoor.AN trojan
D:\data\OS My Documents\Picture Frame Manual\avc-free.exe Win32/OpenCandy application
 
 
FRST.txt
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 15-01-2014 03
Ran by User (administrator) on HOMEPC1 on 17-01-2014 12:13:45
Running from D:\data\OS Desktop
Microsoft Windows XP Home Edition Service Pack 3 (X86) OS Language: English(US)
Internet Explorer Version 8
Boot Mode: Normal
 
The only official download link for FRST:
Download link for 32-Bit version:
Download link for 64-Bit Version:
Download link from any site other than Bleeping Computer is unpermitted or outdated.
 
==================== Processes (Whitelisted) ===================
 
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avguard.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avshadow.exe
(ATI Technologies Inc.) C:\WINDOWS\system32\ati2evxx.exe
(ATI Technologies Inc.) C:\WINDOWS\system32\ati2evxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\sched.exe
() C:\Program Files\Gigabyte\EasySaver\essvr.exe
(Intuit Inc.) C:\Program Files\Common Files\Intuit\Update Service v4\IntuitUpdateService.exe
(Google Inc.) C:\Program Files\Google\Update\1.3.22.3\GoogleCrashHandler.exe
() C:\Program Files\Motorola\MotoHelper\MotoHelperService.exe
() C:\Program Files\CDBurnerXP\NMSAccessU.exe
() C:\Program Files\Motorola\MotoHelper\MotoHelperAgent.exe
() C:\WINDOWS\StartupMonitor.exe
(Advanced Micro Devices Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Realtek Semiconductor Corp.) C:\WINDOWS\RTHDCPL.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
(Tinnes Software) C:\Program Files\Desktop Calendar\Desktop Calendar.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
(Google Inc.) C:\Documents and Settings\User\Local Settings\Application Data\Google\Update\1.3.22.3\GoogleCrashHandler.exe
(ATI Technologies Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Microsoft Corporation) C:\WINDOWS\system32\wscntfy.exe
 
 
==================== Registry (Whitelisted) ==================
 
HKLM\...\Run: [startCCC] - C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [98304 2009-07-30] (Advanced Micro Devices, Inc.)
HKLM\...\Run: [Run StartupMonitor] - C:\Windows\StartupMonitor.exe [86016 2000-05-20] ()
HKLM\...\Run: [RTHDCPL] - C:\Windows\RTHDCPL.EXE [20055144 2011-08-09] (Realtek Semiconductor Corp.)
HKLM\...\Run: [Adobe ARM] - C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM\...\Run: [avgnt] - C:\Program Files\Avira\AntiVir Desktop\avgnt.exe [684600 2013-12-18] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\AtiExtEvent: C:\Windows\system32\Ati2evxx.dll (ATI Technologies Inc.)
HKCU\...\Run: [Desktop Calendar] - C:\Program Files\Desktop Calendar\Desktop Calendar.exe [442368 2009-06-23] (Tinnes Software)
HKCU\...\Run: [spybotSD TeaTimer] - C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe [2260480 2009-03-05] (Safer-Networking Ltd.)
HKCU\...\Run: [Desktop Software] - "C:\Program Files\Common Files\SupportSoft\bin\bcont.exe"  /ini "C:\Program Files\ComcastUI\Desktop Software\uinstaller.ini" /fromrun /starthidden
HKCU\...\Run: [Google Update] - C:\Documents and Settings\User\Local Settings\Application Data\Google\Update\GoogleUpdate.exe [136176 2010-08-25] (Google Inc.)
HKCU\...\Run: [GoogleDriveSync] - C:\Program Files\Google\Drive\googledrivesync.exe [20203904 2013-12-06] (Google)
HKCU\...\Run: [Plex Media Server] - C:\Program Files\Plex\Plex Media Server\Plex Media Server.exe [3997832 2013-06-03] (Plex, Inc.)
HKCU\...\Policies\Explorer: [NoSMHelp] 0x01000000
HKCU\...\Policies\Explorer: [NoLogoff] 0
HKCU\...\Policies\Explorer: [NoDriveAutoRun] 0xFFFFFF03
HKCU\...\Policies\Explorer: [NoDrives] 0x00000000
MountPoints2: {38149311-7570-11e3-8019-00241d8fe542} - F:\InnoTabSetup.exe
 
==================== Internet (Whitelisted) ====================
 
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://www.google.com/ie
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://www.google.com/ie
SearchScopes: HKLM - DefaultScope value is missing.
SearchScopes: HKCU - DefaultScope {68888AEA-4DF8-4680-BF2A-B28465133D05} URL = https://www.google.com/search?q={searchTerms}
SearchScopes: HKCU - Comcast URL = http://search.xfinity.com/?cat=subweb&con=mmchrome&q={searchTerms}&cid=xfstart_tech_search
SearchScopes: HKCU - {54EDD2A3-07BE-4E97-B634-1D4B23FF17FB} URL = http://rover.ebay.com/rover/1/711-43047-14818-1/4?satitle={searchTerms}
SearchScopes: HKCU - {5D25E297-B219-43FF-8CCE-23C1EC79561E} URL = http://www.amazon.com/gp/search?ie=UTF8&tag=ie8search-20&index=blended&linkCode=qs&camp=1789&creative=9325&keywords={searchTerms}
SearchScopes: HKCU - {68888AEA-4DF8-4680-BF2A-B28465133D05} URL = https://www.google.com/search?q={searchTerms}
SearchScopes: HKCU - {CC340F39-6DD4-4B76-AFEE-B75E7D036CCD} URL = http://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}&ie={inputEncoding}&oe={outputEncoding}&startIndex={startIndex?}&startPage={startPage}
BHO: SnagIt Toolbar Loader - {00C6482D-C502-44C8-8409-FCE54AD9C208} - C:\Program Files\TechSmith\SnagIt 9\SnagItBHO.dll (TechSmith Corporation)
BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\Program Files\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
Toolbar: HKLM - SnagIt - {8FF5E183-ABDE-46EB-B09E-D2AAB95CABE3} - C:\Program Files\TechSmith\SnagIt 9\SnagItIEAddin.dll (TechSmith Corporation)
Toolbar: HKCU - &Address - {01E04581-4EEE-11D0-BFE9-00AA005B4383} - C:\Windows\System32\browseui.dll (Microsoft Corporation)
Toolbar: HKCU - &Links - {0E5CBF21-D15F-11D0-8301-00AA005B4383} - C:\Windows\system32\SHELL32.dll (Microsoft Corporation)
Toolbar: HKCU - No Name - {8FF5E180-ABDE-46EB-B09E-D2AAB95CABE3} -  No File
DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} http://download.eset.com/special/eos/OnlineScanner.cab
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Winsock: Catalog5 04 C:\Program Files\Bonjour\mdnsNSP.dll [152864] (Apple Inc.)
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 75.75.75.75 75.75.76.76
 
FireFox:
========
FF ProfilePath: C:\Documents and Settings\User\Application Data\Mozilla\Firefox\Profiles\3vgzlitp.default
FF Plugin HKCU: @talk.google.com/GoogleTalkPlugin - C:\Documents and Settings\User\Application Data\Mozilla\plugins\npgoogletalk.dll (Google)
FF Plugin HKCU: @talk.google.com/O1DPlugin - C:\Documents and Settings\User\Application Data\Mozilla\plugins\npo1d.dll (Google)
FF Plugin HKCU: @talk.google.com/O3DPlugin - C:\Documents and Settings\User\Application Data\Mozilla\plugins\npgtpo3dautoplugin.dll ()
FF Plugin HKCU: @tools.google.com/Google Update;version=3 - C:\Documents and Settings\User\Local Settings\Application Data\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=9 - C:\Documents and Settings\User\Local Settings\Application Data\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: amazon.com/AmazonMP3DownloaderPlugin - C:\Program Files\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin101752.dll (Amazon.com, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\NPcol400.dll (Catalina Marketing Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\NPcol500.dll (Catalina Marketing Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\NPOFFICE.DLL (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin2.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin3.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin4.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin5.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin6.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin7.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Documents and Settings\User\Application Data\mozilla\plugins\npgoogletalk.dll (Google)
FF Plugin ProgramFiles/Appdata: C:\Documents and Settings\User\Application Data\mozilla\plugins\npgtpo3dautoplugin.dll ()
FF Plugin ProgramFiles/Appdata: C:\Documents and Settings\User\Application Data\mozilla\plugins\npo1d.dll (Google)
FF SearchPlugin: C:\Program Files\mozilla firefox\searchplugins\xfinity.xml
FF Extension: Ziftr Alerts - formerly FreePriceAlerts.com - C:\Documents and Settings\User\Application Data\Mozilla\Firefox\Profiles\3vgzlitp.default\Extensions\extension@freepricealerts.com [2013-05-16]
FF Extension: Garmin Communicator - C:\Documents and Settings\User\Application Data\Mozilla\Firefox\Profiles\3vgzlitp.default\Extensions\{195A3098-0BD5-4e90-AE22-BA1C540AFD1E} [2013-11-26]
FF Extension: Microsoft .NET Framework Assistant - C:\Documents and Settings\User\Application Data\Mozilla\Firefox\Profiles\3vgzlitp.default\Extensions\{20a82645-c095-46ed-80e3-08825760534b} [2010-04-29]
FF Extension: DownloadHelper - C:\Documents and Settings\User\Application Data\Mozilla\Firefox\Profiles\3vgzlitp.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d} [2013-09-06]
FF Extension: Google Shortcuts - C:\Documents and Settings\User\Application Data\Mozilla\Firefox\Profiles\3vgzlitp.default\Extensions\{5C46D283-ABDE-4dce-B83C-08881401921C}.xpi [2011-10-14]
FF Extension: NoScript - C:\Documents and Settings\User\Application Data\Mozilla\Firefox\Profiles\3vgzlitp.default\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2011-05-01]
FF Extension: Ookong: Amazon price history & more - C:\Documents and Settings\User\Application Data\Mozilla\Firefox\Profiles\3vgzlitp.default\Extensions\{95969329-aa35-473a-b537-3f6f62c0ba23}.xpi [2011-05-26]
FF Extension: Adblock Plus - C:\Documents and Settings\User\Application Data\Mozilla\Firefox\Profiles\3vgzlitp.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2011-05-14]
FF Extension: Tab Mix Plus - C:\Documents and Settings\User\Application Data\Mozilla\Firefox\Profiles\3vgzlitp.default\Extensions\{dc572301-7619-498c-a57d-39143191b318}.xpi [2011-05-12]
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - C:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF Extension: Microsoft .NET Framework Assistant - C:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\ []
 
Chrome: 
=======
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\Application\32.0.1700.76\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\Application\32.0.1700.76\pdf.dll ()
CHR Plugin: (Shockwave Flash) - C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\Application\32.0.1700.76\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\WINDOWS\system32\Macromed\Flash\NPSWF32.dll No File
CHR Plugin: (Google Talk Plugin) - C:\Documents and Settings\User\Application Data\Mozilla\plugins\npgoogletalk.dll (Google)
CHR Plugin: (Google Talk Plugin Video Accelerator) - C:\Documents and Settings\User\Application Data\Mozilla\plugins\npgtpo3dautoplugin.dll ()
CHR Plugin: (Adobe Acrobat) - C:\Program Files\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll No File
CHR Plugin: (CouponNetwork Coupon Activator Netscape Plugin v. 5.0.0.0) - C:\Program Files\Mozilla Firefox\plugins\NPcol400.dll (Catalina Marketing Corporation)
CHR Plugin: (CouponNetwork Coupon Activator Netscape Plugin v. 5.0.0.0) - C:\Program Files\Mozilla Firefox\plugins\NPcol500.dll (Catalina Marketing Corporation)
CHR Plugin: (Java Deployment Toolkit 6.0.310.5) - C:\Program Files\Mozilla Firefox\plugins\npdeployJava1.dll No File
CHR Plugin: (Java Platform SE 6 U31) - C:\Program Files\Java\jre6\bin\plugin2\npjp2.dll No File
CHR Plugin: (Microsoft Office 2003) - C:\Program Files\Mozilla Firefox\plugins\NPOFFICE.DLL (Microsoft Corporation)
CHR Plugin: (QuickTime Plug-in 7.7.1) - C:\Program Files\Mozilla Firefox\plugins\npqtplugin.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.1) - C:\Program Files\Mozilla Firefox\plugins\npqtplugin2.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.1) - C:\Program Files\Mozilla Firefox\plugins\npqtplugin3.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.1) - C:\Program Files\Mozilla Firefox\plugins\npqtplugin4.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.1) - C:\Program Files\Mozilla Firefox\plugins\npqtplugin5.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.1) - C:\Program Files\Mozilla Firefox\plugins\npqtplugin6.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.1) - C:\Program Files\Mozilla Firefox\plugins\npqtplugin7.dll (Apple Inc.)
CHR Plugin: (Microsoft\u00AE DRM) - C:\Program Files\Windows Media Player\npdrmv2.dll (Microsoft Corporation)
CHR Plugin: (Microsoft\u00AE DRM) - C:\Program Files\Windows Media Player\npwmsdrm.dll (Microsoft Corporation)
CHR Plugin: (Windows Media Player Plug-in Dynamic Link Library) - C:\Program Files\Windows Media Player\npdsplay.dll (Microsoft Corporation (written by Digital Renaissance Inc.))
CHR Plugin: (Google Update) - C:\Documents and Settings\User\Local Settings\Application Data\Google\Update\1.3.21.111\npGoogleUpdate3.dll No File
CHR Plugin: (DivX VOD Helper Plug-in) - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
CHR Plugin: (Garmin Communicator Plug-In) - C:\Program Files\Garmin GPS Plugin\npGarmin.dll (GARMIN Corp.)
CHR Plugin: (Google Earth Plugin) - C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll (Google)
CHR Plugin: (Silverlight Plug-In) - C:\Program Files\Microsoft Silverlight\4.1.10329.0\npctrl.dll No File
CHR Plugin: (Windows Presentation Foundation) - C:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
CHR Extension: (myPlex Queue Extension) - C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\agmheakklldmclgmkfnncddgkiibboil\1.2_0 [2013-01-27]
CHR Extension: (craigslist pop.) - C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\aikbdokcmcbbeaadpdbhlcdcgghdkhja\2.90_0 [2013-11-08]
CHR Extension: (Angry Birds) - C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\aknpkdffaafgjchaibgeefbgmgeghloj\1.5.0.7_0 [2012-05-27]
CHR Extension: (Google Drive) - C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.3_0 [2013-05-02]
CHR Extension: (Shortcuts for Google\u2122) - C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\baohinapilmkigilbbbcccncoljkdpnd\3.3.2_0 [2014-01-05]
CHR Extension: (Turn Off the Lights) - C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\bfbmjmiodbnnpllbbbfblcplfjjepjdn\2.3.0.5_0 [2013-12-24]
CHR Extension: (RSS Subscription Extension) - C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\bmjffnfcokiodbeiamclanljnaheeoke\2.2.5_0 [2013-06-30]
CHR Extension: (Shopping Buddy (by Google)) - C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\decjflhjeghflmcanbojkpbkdlehcfpe\2.30_0 [2011-07-16]
CHR Extension: (Session Buddy) - C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\edacconmaakjimmfgnblocblbcdcpbko\3.2.5_0 [2014-01-17]
CHR Extension: (Google Calendar) - C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\ejjicmeblgpmajnghnpcppodonldlgfn\4.5.3_0 [2012-01-04]
CHR Extension: (The Camelizer - Amazon Price Tracker) - C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\ghnomdcacenbmilgjigehppbamfndblo\2.4.2_0 [2013-12-13]
CHR Extension: (AdBlock) - C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom\2.6.18_0 [2014-01-17]
CHR Extension: (Google Calendar (by Google)) - C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\gmbgaklkmjakoegficnlkhebmhkjfich\1.4.2.0_0 [2014-01-07]
CHR Extension: (Google Voice (by Google)) - C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\kcnhkahnjcbndmmehfkdnkjomaanaooo\2.4.4_0 [2013-11-27]
CHR Extension: (Remoku) - C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\kmbcoebcjaiiejopnadjlknjhifadnlg\2.0.1_0 [2013-02-16]
CHR Extension: (InvisibleHand) - C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\lghjfnfolmcikomdjmoiemllfnlmmoko\3.9.16_0 [2014-01-09]
CHR Extension: (PadMapper) - C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\lljagjbdinjommccodelnfmkepbdoafl\1_0 [2012-03-25]
CHR Extension: (Google Dictionary (by Google)) - C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\mgijmajocgfcbeboacabfgobmjgjcoja\3.1.0_0 [2014-01-08]
CHR Extension: (Google Mail Checker) - C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\mihcahmgecmbnbcchbopgniflfhgnkff\4.4.0_0 [2012-10-06]
CHR Extension: (Ghostery) - C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\mlomiejdfkolichcflejclcbmpeaniij\5.1.1_0 [2014-01-13]
CHR Extension: (      "name": "feedly") - C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\ndhinffkekpekljifjkkkkkhopnjodja\18.2_0 [2013-12-13]
CHR Extension: (Amazon Price Tracker - Keepa.com) - C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\neebplgakaahbhdphmkckjjcegoiijjo\1.33_0 [2013-12-15]
CHR Extension: (RSS Subscription Extension (by Google)) - C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.3_0 [2013-12-24]
CHR Extension: (Google Wallet) - C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.0_1 [2014-01-17]
CHR Extension: (Chrome to Phone) - C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\oadboiipflhobonjjffjbfekfjcgkhco\2.3.3_0 [2013-11-19]
CHR HKCU\...\Chrome\Extension: [apdfllckaahabafndbhieahigkjlhalf] - C:\DOCUME~1\User\LOCALS~1\APPLIC~1\Google\Drive\apdfllckaahabafndbhieahigkjlhalf_live.crx [2013-05-01]
CHR StartMenuInternet: Google Chrome - C:\Documents and Settings\User\Local Settings\Application Data\Google\Chrome\Application\chrome.exe
 
========================== Services (Whitelisted) =================
 
R2 AntiVirSchedulerService; C:\Program Files\Avira\AntiVir Desktop\sched.exe [440376 2013-12-18] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files\Avira\AntiVir Desktop\avguard.exe [440376 2013-11-26] (Avira Operations GmbH & Co. KG)
R2 ES lite Service; C:\Program Files\Gigabyte\EasySaver\ESSVR.EXE [68136 2009-03-02] ()
R2 MotoHelper; C:\Program Files\Motorola\MotoHelper\MotoHelperService.exe [214896 2012-02-01] ()
R2 NMSAccessU; C:\Program Files\CDBurnerXP\NMSAccessU.exe [71096 2009-11-12] ()
S3 rpcapd; "%ProgramFiles%\WinPcap\rpcapd.exe" -d -f "%ProgramFiles%\WinPcap\rpcapd.ini" [x]
 
==================== Drivers (Whitelisted) ====================
 
S3 Ambfilt; C:\Windows\System32\drivers\Ambfilt.sys [1691480 2009-11-17] (Creative)
R1 AmdPPM; C:\Windows\System32\DRIVERS\AmdPPM.sys [33792 2007-04-16] (Advanced Micro Devices)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [90400 2013-12-18] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [135648 2013-12-18] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [37352 2013-11-26] (Avira Operations GmbH & Co. KG)
S3 CCDECODE; C:\Windows\System32\DRIVERS\CCDECODE.sys [17024 2008-04-13] (Microsoft Corporation)
S3 etdrv; C:\WINDOWS\etdrv.sys [17488 2012-03-11] (Windows ® 2000 DDK provider)
R3 gdrv; C:\WINDOWS\gdrv.sys [17488 2014-01-17] (Windows ® 2000 DDK provider)
S3 GVTDrv; C:\WINDOWS\system32\Drivers\GVTDrv.sys [24944 2012-03-11] ()
S3 Monfilt; C:\Windows\System32\drivers\Monfilt.sys [1395800 2009-11-17] (Creative Technology Ltd.)
S3 motandroidusb; C:\Windows\System32\Drivers\motoandroid.sys [25856 2009-07-10] (Motorola)
S3 MotDev; C:\Windows\System32\DRIVERS\motodrv.sys [42752 2009-05-08] (Motorola Inc)
S3 motport; C:\Windows\System32\DRIVERS\motport.sys [24192 2012-01-25] (Motorola Mobility Inc)
S3 NdisIP; C:\Windows\System32\DRIVERS\NdisIP.sys [10880 2008-04-13] (Microsoft Corporation)
R2 NPF; C:\Windows\System32\drivers\npf.sys [35088 2010-06-25] (CACE Technologies, Inc.)
R3 RTHDMIAzAudService; C:\Windows\System32\drivers\RtKHDMI.sys [4137960 2011-07-06] (Realtek Semiconductor Corp.)
R1 ssmdrv; C:\Windows\System32\DRIVERS\ssmdrv.sys [28520 2013-05-24] (Avira GmbH)
S3 StarOpen; C:\Windows\System32\Drivers\StarOpen.sys [7168 2009-11-12] ()
R3 USBET; C:\Windows\System32\DRIVERS\ETdrv.sys [5122688 2011-07-08] (Etron)
S4 IntelIde; No ImagePath
S3 PCASp50; System32\Drivers\PCASp50.sys [x]
U5 ScsiPort; C:\Windows\system32\drivers\scsiport.sys [96384 2008-04-14] (Microsoft Corporation)
U3 TrueSight; \??\ [x]
 
==================== NetSvcs (Whitelisted) ===================
 
 
==================== One Month Created Files and Folders ========
 
2014-01-17 12:12 - 2014-01-17 12:12 - 00000000 ____D C:\FRST
2014-01-17 11:15 - 2014-01-17 11:15 - 00000000 ____D C:\Program Files\ESET
2014-01-17 10:38 - 2014-01-17 10:38 - 00000000 ____D C:\Documents and Settings\All Users\Application Data\boost_interprocess
2014-01-17 10:26 - 2014-01-17 10:32 - 00000000 ____D C:\AdwCleaner
2014-01-17 10:19 - 2014-01-17 10:19 - 00000000 ____D C:\WINDOWS\ERUNT
2014-01-17 02:11 - 2014-01-17 10:16 - 00000000 ____D C:\Documents and Settings\All Users\Application Data\Malwarebytes' Anti-Malware (portable)
2014-01-17 02:06 - 2014-01-17 02:06 - 00051416 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2014-01-17 01:51 - 2014-01-17 01:51 - 00000000 ____D C:\WINDOWS\ERDNT
2014-01-17 01:49 - 2014-01-17 01:50 - 00000000 ____D C:\Program Files\ERUNT
2014-01-17 01:49 - 2014-01-17 01:49 - 00000000 ____D C:\Documents and Settings\All Users\Start Menu\Programs\ERUNT
2014-01-17 01:30 - 2014-01-17 01:30 - 00001750 _____ C:\JavaRa.log
2014-01-17 00:28 - 2014-01-17 00:28 - 00000000 __HDC C:\WINDOWS\$NtUninstallKB2914368$
2014-01-17 00:27 - 2014-01-17 00:28 - 00005996 _____ C:\WINDOWS\KB2914368.log
2014-01-08 01:07 - 2014-01-08 01:54 - 00000790 _____ C:\Documents and Settings\User\Local Settings\Application Data\cookies.ini
2014-01-08 01:07 - 2014-01-08 01:07 - 00000000 ____D C:\Documents and Settings\User\Local Settings\Application Data\cache
2014-01-08 01:06 - 2014-01-08 01:06 - 00000000 ____D C:\Program Files\VTech
2014-01-08 01:06 - 2014-01-08 01:06 - 00000000 ____D C:\Documents and Settings\All Users\Start Menu\Programs\VTech
2014-01-08 01:06 - 2014-01-08 01:06 - 00000000 ____D C:\Documents and Settings\All Users\Application Data\VTech
2014-01-06 20:43 - 2014-01-06 20:43 - 00000000 ____D C:\Documents and Settings\All Users\Start Menu\Programs\Google+ Auto Backup
2014-01-06 14:23 - 2014-01-06 14:23 - 04558848 _____ (Google Inc.) C:\WINDOWS\system32\GPhotos.scr
2013-12-22 16:59 - 2014-01-17 01:12 - 00000000 ____D C:\Program Files\Mozilla Firefox
 
==================== One Month Modified Files and Folders =======
 
2014-01-17 12:12 - 2014-01-17 12:12 - 00000000 ____D C:\FRST
2014-01-17 11:54 - 2010-08-25 21:27 - 00000974 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-1606980848-1004336348-839522115-1004UA.job
2014-01-17 11:43 - 2011-02-05 15:22 - 00000882 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2014-01-17 11:20 - 2012-06-27 19:32 - 00000830 _____ C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2014-01-17 11:15 - 2014-01-17 11:15 - 00000000 ____D C:\Program Files\ESET
2014-01-17 11:15 - 2012-04-11 23:18 - 00274147 _____ C:\WINDOWS\setupapi.log
2014-01-17 10:39 - 2009-09-19 03:20 - 00572698 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2014-01-17 10:38 - 2014-01-17 10:38 - 00000000 ____D C:\Documents and Settings\All Users\Application Data\boost_interprocess
2014-01-17 10:37 - 2011-02-05 15:22 - 00000878 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2014-01-17 10:35 - 2009-09-19 10:59 - 01498040 _____ C:\WINDOWS\WindowsUpdate.log
2014-01-17 10:35 - 2009-09-19 10:32 - 00000144 _____ C:\service.log
2014-01-17 10:34 - 2009-09-19 10:57 - 00017488 _____ (Windows ® 2000 DDK provider) C:\WINDOWS\gdrv.sys
2014-01-17 10:34 - 2009-09-19 10:27 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2014-01-17 10:34 - 2009-09-19 03:21 - 00000159 _____ C:\WINDOWS\wiadebug.log
2014-01-17 10:34 - 2009-09-19 03:21 - 00000049 _____ C:\WINDOWS\wiaservc.log
2014-01-17 10:33 - 2009-09-19 10:35 - 00393216 _____ C:\WINDOWS\system32\config\ACEEvent.evt
2014-01-17 10:33 - 2009-09-19 10:29 - 00032488 _____ C:\WINDOWS\SchedLgU.Txt
2014-01-17 10:33 - 2009-09-19 10:29 - 00000178 ___SH C:\Documents and Settings\User\ntuser.ini
2014-01-17 10:32 - 2014-01-17 10:26 - 00000000 ____D C:\AdwCleaner
2014-01-17 10:19 - 2014-01-17 10:19 - 00000000 ____D C:\WINDOWS\ERUNT
2014-01-17 10:16 - 2014-01-17 02:11 - 00000000 ____D C:\Documents and Settings\All Users\Application Data\Malwarebytes' Anti-Malware (portable)
2014-01-17 02:06 - 2014-01-17 02:06 - 00051416 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2014-01-17 01:51 - 2014-01-17 01:51 - 00000000 ____D C:\WINDOWS\ERDNT
2014-01-17 01:50 - 2014-01-17 01:49 - 00000000 ____D C:\Program Files\ERUNT
2014-01-17 01:49 - 2014-01-17 01:49 - 00000000 ____D C:\Documents and Settings\All Users\Start Menu\Programs\ERUNT
2014-01-17 01:44 - 2003-03-31 07:00 - 00013646 _____ C:\WINDOWS\system32\wpa.dbl
2014-01-17 01:30 - 2014-01-17 01:30 - 00001750 _____ C:\JavaRa.log
2014-01-17 01:30 - 2012-03-11 13:59 - 00000000 ____D C:\Program Files\Java
2014-01-17 01:12 - 2013-12-22 16:59 - 00000000 ____D C:\Program Files\Mozilla Firefox
2014-01-17 00:55 - 2009-09-20 02:00 - 00000000 ____D C:\Documents and Settings\User\Application Data\Mozilla
2014-01-17 00:30 - 2013-08-11 21:19 - 00000000 ____D C:\WINDOWS\system32\MRT
2014-01-17 00:28 - 2014-01-17 00:28 - 00000000 __HDC C:\WINDOWS\$NtUninstallKB2914368$
2014-01-17 00:28 - 2014-01-17 00:27 - 00005996 _____ C:\WINDOWS\KB2914368.log
2014-01-17 00:28 - 2009-09-20 01:35 - 83425928 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2014-01-17 00:28 - 2009-09-19 03:20 - 02032671 _____ C:\WINDOWS\FaxSetup.log
2014-01-17 00:28 - 2009-09-19 03:20 - 00994029 _____ C:\WINDOWS\ocgen.log
2014-01-17 00:28 - 2009-09-19 03:20 - 00781981 _____ C:\WINDOWS\tsoc.log
2014-01-17 00:28 - 2009-09-19 03:20 - 00690742 _____ C:\WINDOWS\comsetup.log
2014-01-17 00:28 - 2009-09-19 03:20 - 00417808 _____ C:\WINDOWS\ntdtcsetup.log
2014-01-17 00:28 - 2009-09-19 03:20 - 00321323 _____ C:\WINDOWS\iis6.log
2014-01-17 00:28 - 2009-09-19 03:20 - 00112266 _____ C:\WINDOWS\ocmsn.log
2014-01-17 00:28 - 2009-09-19 03:20 - 00102277 _____ C:\WINDOWS\msgsocm.log
2014-01-17 00:28 - 2009-09-19 03:20 - 00001374 _____ C:\WINDOWS\imsins.log
2014-01-17 00:24 - 2013-02-16 01:48 - 00002347 _____ C:\Documents and Settings\All Users\Start Menu\Programs\Adobe Reader XI.lnk
2014-01-13 21:54 - 2010-08-25 21:27 - 00000922 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-1606980848-1004336348-839522115-1004Core.job
2014-01-10 19:21 - 2009-09-19 11:17 - 00000000 ____D C:\WINDOWS\pss
2014-01-10 19:21 - 2009-09-19 03:19 - 00000211 __RSH C:\boot.ini
2014-01-10 19:21 - 2003-03-31 07:00 - 00000562 _____ C:\WINDOWS\win.ini
2014-01-10 19:21 - 2003-03-31 07:00 - 00000227 _____ C:\WINDOWS\system.ini
2014-01-08 01:54 - 2014-01-08 01:07 - 00000790 _____ C:\Documents and Settings\User\Local Settings\Application Data\cookies.ini
2014-01-08 01:41 - 2012-08-07 13:07 - 00000000 ____D C:\Documents and Settings\All Users\Start Menu\Programs\Picasa 3
2014-01-08 01:07 - 2014-01-08 01:07 - 00000000 ____D C:\Documents and Settings\User\Local Settings\Application Data\cache
2014-01-08 01:06 - 2014-01-08 01:06 - 00000000 ____D C:\Program Files\VTech
2014-01-08 01:06 - 2014-01-08 01:06 - 00000000 ____D C:\Documents and Settings\All Users\Start Menu\Programs\VTech
2014-01-08 01:06 - 2014-01-08 01:06 - 00000000 ____D C:\Documents and Settings\All Users\Application Data\VTech
2014-01-08 01:01 - 2012-05-03 18:55 - 00000000 ____D C:\Program Files\Mozilla Maintenance Service
2014-01-08 01:00 - 2010-10-15 20:16 - 01715372 ____C C:\Documents and Settings\LocalService\Local Settings\Application Data\WPFFontCache_v0400-S-1-5-21-1606980848-1004336348-839522115-1004-0.dat
2014-01-08 01:00 - 2010-10-15 20:16 - 00140322 ____C C:\Documents and Settings\LocalService\Local Settings\Application Data\WPFFontCache_v0400-System.dat
2014-01-06 20:43 - 2014-01-06 20:43 - 00000000 ____D C:\Documents and Settings\All Users\Start Menu\Programs\Google+ Auto Backup
2014-01-06 20:43 - 2010-11-28 00:07 - 00000000 ____D C:\Program Files\Google
2014-01-06 14:23 - 2014-01-06 14:23 - 04558848 _____ (Google Inc.) C:\WINDOWS\system32\GPhotos.scr
2013-12-18 04:19 - 2013-05-24 08:29 - 00135648 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avipbb.sys
2013-12-18 04:19 - 2013-05-24 08:29 - 00090400 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avgntflt.sys
2013-12-18 02:45 - 2012-06-13 23:01 - 00000000 ____D C:\Documents and Settings\All Users\Start Menu\Programs\Google Drive
 
Some content of TEMP:
====================
C:\Documents and Settings\User\Local Settings\Temp\avgnt.exe
C:\Documents and Settings\User\Local Settings\Temp\ntdll_dump.dll
C:\Documents and Settings\User\Local Settings\Temp\Quarantine.exe
C:\Documents and Settings\User\Local Settings\Temp\_isA9.exe
 
 
==================== Bamital & volsnap Check =================
 
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit
 
==================== End Of Log ============================
 
 
Addition.txt
Additional scan result of Farbar Recovery Scan Tool (x86) Version: 15-01-2014 03
Ran by User at 2014-01-17 12:14:24
Running from D:\data\OS Desktop
Boot Mode: Normal
==========================================================
 
 
==================== Security Center ========================
 
AV: Avira Desktop (Disabled - Up to date) {AD166499-45F9-482A-A743-FDD3350758C7}
 
==================== Installed Programs ======================
 
Adobe AIR (Version: 2.7.1.19610 - Adobe Systems Incorporated)
Adobe AIR (Version: 2.7.1.19610 - Adobe Systems Incorporated) Hidden
Adobe Flash Player 11 ActiveX (Version: 11.9.900.170 - Adobe Systems Incorporated)
Adobe Flash Player 11 Plugin (Version: 11.9.900.170 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.06) (Version: 11.0.06 - Adobe Systems Incorporated)
Amazon MP3 Downloader 1.0.17 (Version: 1.0.17 - Amazon Services LLC)
Apple Application Support (Version: 2.1.5 - Apple Inc.)
Apple Software Update (Version: 2.1.3.127 - Apple Inc.)
ASUS Wireless Router Device Discovery Utility (Version: 1.4.6.5 - ASUS)
ATI - Software Uninstall Utility (Version: 6.14.10.1022 - )
ATI Catalyst Control Center (Version: 2.009.0730.0057 - )
ATI Display Driver (Version: 8.641-090730a1-086932C - )
ATI Parental Control & Encoder (Version: 3.0 - ATI Technologies Inc.) Hidden
Avidemux 2.5 (Version: 2.5.2.5660 - )
Avira Free Antivirus (Version: 14.0.2.286 - Avira)
Bing Maps 3D (Version: 4.0.903.16005 - Microsoft Corporation)
Bonjour (Version: 2.0.4.0 - Apple Inc.)
Canon MP Navigator EX 2.1 (Version:  - )
Canon MX860 series MP Drivers (Version:  - )
Catalyst Control Center Core Implementation (Version: 2009.0730.58.43017 - ATI) Hidden
Catalyst Control Center Graphics Full Existing (Version: 2009.0730.58.43017 - ATI) Hidden
Catalyst Control Center Graphics Full New (Version: 2009.0730.58.43017 - ATI) Hidden
Catalyst Control Center Graphics Light (Version: 2009.0730.58.43017 - ATI) Hidden
Catalyst Control Center Graphics Previews Common (Version: 2009.0714.2132.36830 - ATI) Hidden
Catalyst Control Center Localization All (Version: 2009.0730.58.43017 - ATI) Hidden
CCC Help Chinese Standard (Version: 2009.0730.0057.43017 - ATI) Hidden
CCC Help Chinese Traditional (Version: 2009.0730.0057.43017 - ATI) Hidden
CCC Help Czech (Version: 2009.0730.0057.43017 - ATI) Hidden
CCC Help Danish (Version: 2009.0730.0057.43017 - ATI) Hidden
CCC Help Dutch (Version: 2009.0730.0057.43017 - ATI) Hidden
CCC Help English (Version: 2009.0730.0057.43017 - ATI) Hidden
CCC Help Finnish (Version: 2009.0730.0057.43017 - ATI) Hidden
CCC Help French (Version: 2009.0730.0057.43017 - ATI) Hidden
CCC Help German (Version: 2009.0730.0057.43017 - ATI) Hidden
CCC Help Greek (Version: 2009.0730.0057.43017 - ATI) Hidden
CCC Help Hungarian (Version: 2009.0730.0057.43017 - ATI) Hidden
CCC Help Italian (Version: 2009.0730.0057.43017 - ATI) Hidden
CCC Help Japanese (Version: 2009.0730.0057.43017 - ATI) Hidden
CCC Help Korean (Version: 2009.0730.0057.43017 - ATI) Hidden
CCC Help Norwegian (Version: 2009.0730.0057.43017 - ATI) Hidden
CCC Help Polish (Version: 2009.0730.0057.43017 - ATI) Hidden
CCC Help Portuguese (Version: 2009.0730.0057.43017 - ATI) Hidden
CCC Help Russian (Version: 2009.0730.0057.43017 - ATI) Hidden
CCC Help Spanish (Version: 2009.0730.0057.43017 - ATI) Hidden
CCC Help Swedish (Version: 2009.0730.0057.43017 - ATI) Hidden
CCC Help Thai (Version: 2009.0730.0057.43017 - ATI) Hidden
CCC Help Turkish (Version: 2009.0730.0057.43017 - ATI) Hidden
ccc-core-preinstall (Version: 2009.0730.58.43017 - ATI) Hidden
ccc-core-static (Version: 2009.0730.58.43017 - ATI) Hidden
ccc-utility (Version: 2009.0730.58.43017 - ATI) Hidden
CDBurnerXP (Version: 4.2.7.1893 - CDBurnerXP)
Colorblind Assistant (Version:  - )
Compatibility Pack for the 2007 Office system (Version: 12.0.6612.1000 - Microsoft Corporation)
CutePDF Writer 2.8 (Version:  - )
Desktop Calendar 0.43b (Version:  - Tinnes Software)
DivX Setup (Version: 2.6.1.3 - DivX, LLC)
Easy Tune 6 B10.0528.1 (Version: 1.00.0000 - GIGABYTE)
Easy Tune 6 B10.0528.1 (Version: 1.00.0000 - GIGABYTE) Hidden
EasySaver B9.0610.1  (Version: 1.00.0000 - Gigabyte)
ERUNT 1.1j (Version:  - Lars Hederer)
ESET Online Scanner v3 (Version:  - )
ffdshow v1.1.4096 [2011-11-29] (Version: 1.1.4096.0 - )
Garmin Communicator Plugin (Version: 4.0.2.2 - Garmin Ltd or its subsidiaries)
Garmin Lifetime Updater (Version: 2.1.7 - Garmin)
Garmin USB Drivers (Version: 2.3.1.0 - Garmin Ltd or its subsidiaries)
Garmin WebUpdater (Version: 2.5.6 - Garmin Ltd or its subsidiaries)
Google Chrome (Version: 32.0.1700.76 - Google Inc.)
Google Drive (Version: 1.13.5782.599 - Google, Inc.)
Google Earth (Version: 7.1.2.2041 - Google)
Google Talk Plugin (Version: 5.1.1.17055 - Google)
Google Update Helper (Version: 1.3.22.3 - Google Inc.) Hidden
Google+ Auto Backup (Version: 1.0.21.81 - Google)
High Definition Audio Driver Package - KB888111 (Version: 20040219.000000 - Microsoft Corporation)
Learning Lodge™ (Version:  - VTech)
Malwarebytes Anti-Malware version 1.75.0.1300 (Version: 1.75.0.1300 - Malwarebytes Corporation)
MD5Check 3.0 (Version:  - )
Microsoft .NET Framework 1.1 (Version:  - )
Microsoft .NET Framework 1.1 (Version: 1.1.4322 - Microsoft) Hidden
Microsoft .NET Framework 1.1 Security Update (KB2698023) (Version:  - )
Microsoft .NET Framework 1.1 Security Update (KB2833941) (Version:  - )
Microsoft .NET Framework 2.0 Service Pack 2 (Version: 2.2.30729 - Microsoft Corporation)
Microsoft .NET Framework 3.0 Service Pack 2 (Version: 3.2.30729 - Microsoft Corporation)
Microsoft .NET Framework 3.5 SP1 (Version:  - Microsoft Corporation)
Microsoft .NET Framework 3.5 SP1 (Version: 3.5.30729 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319 - Microsoft Corporation) Hidden
Microsoft Base Smart Card Cryptographic Service Provider Package (Version:  - Microsoft Corporation)
Microsoft Compression Client Pack 1.0 for Windows XP (Version: 1 - Microsoft Corporation)
Microsoft Kernel-Mode Driver Framework Feature Pack 1.7 (Version:  - Microsoft Corporation) Hidden
Microsoft Office File Validation Add-In (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Professional Edition 2003 (Version: 11.0.8173.0 - Microsoft Corporation)
Microsoft Silverlight (Version: 5.1.20913.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP1 English (Version: 3.5.5692.0 - Microsoft Corporation)
Microsoft User-Mode Driver Framework Feature Pack 1.0 (Version:  - Microsoft Corporation)
Microsoft Virtual PC 2007 (Version: 6.0.156.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Works 6-9 Converter (Version: 9.7.0621 - Microsoft Corporation)
MotoHelper 2.1.40 Driver 5.5.0 (Version: 2.1.40 - Motorola)
MotoHelper MergeModules (Version: 1.2.0 - Motorola) Hidden
Motorola Mobile Drivers Installation 5.5.0 (Version: 5.5.0 - Motorola Inc.) Hidden
Mozilla Firefox 26.0 (x86 en-US) (Version: 26.0 - Mozilla)
Mozilla Maintenance Service (Version: 26.0 - Mozilla)
MSXML 4.0 SP2 (KB954430) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 6.0 Parser (KB927977) (Version: 6.00.3890.0 - Microsoft Corporation)
ODF Add-in for Microsoft Office (Version: 4.0.5309.0 - OpenXML/ODF Translator Team)
Picasa 3 (Version: 3.9 - Google, Inc.)
Plex Media Server (Version: 0.9.728 - Plex, Inc.)
PlugLinkAV Power Manager (Version: 1.1.6 - Asoka USA Corporation)
PowerTeacher Gradebook (Version:  - Pearson School Systems)
QuickTime (Version: 7.71.80.42 - Apple Inc.)
Realtek HDMI Audio Driver for ATI (Version: 5.10.0.6409 - Realtek Semiconductor Corp.)
Realtek High Definition Audio Driver (Version: 5.10.0.6433 - Realtek Semiconductor Corp.)
RSDLite (Version: 5.7 - Motorola)
Shared Add-in Extensibility Update for Microsoft .NET Framework 2.0 (KB908002) (Version: 1.0.0 - Microsoft)
Shared Add-in Support Update for Microsoft .NET Framework 2.0 (KB908002) (Version: 1.0.0 - Microsoft)
Skins (Version: 2009.0730.58.43017 - ATI) Hidden
Skype™ 6.6 (Version: 6.6.106 - Skype Technologies S.A.)
SnagIt 9 (Version: 9.0.1 - TechSmith Corporation)
Spelling Dictionaries Support For Adobe Reader 9 (Version: 9.0.0 - Adobe Systems Incorporated)
Spybot - Search & Destroy (Version: 1.6.2 - Safer Networking Limited)
StartupMonitor (Version: 1.0.2.0 - Mike Lin)
TurboTax 2012 (Version: 2012.0 - Intuit, Inc)
TurboTax 2012 WinPerFedFormset (Version: 012.000.2309 - Intuit Inc.) Hidden
TurboTax 2012 WinPerReleaseEngine (Version: 012.000.0474 - Intuit Inc.) Hidden
TurboTax 2012 WinPerTaxSupport (Version: 012.000.0186 - Intuit Inc.) Hidden
TurboTax 2012 wmaiper (Version: 012.000.1456 - Intuit Inc.) Hidden
TurboTax 2012 wrapper (Version: 012.000.0127 - Intuit Inc.) Hidden
TurboTax 2012 wriiper (Version: 012.000.1423 - Intuit Inc.) Hidden
Tweak UI (Version:  - )
Update for Microsoft .NET Framework 3.5 SP1 (KB963707) (Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (Version: 1 - Microsoft Corporation)
Update for Windows Internet Explorer 8 (KB2598845) (Version: 1 - Microsoft Corporation)
Update for Windows Internet Explorer 8 (KB973874) (Version: 1 - Microsoft Corporation)
Update for Windows Internet Explorer 8 (KB976662) (Version: 1 - Microsoft Corporation)
Update for Windows Internet Explorer 8 (KB976749) (Version: 1 - Microsoft Corporation)
Update for Windows Internet Explorer 8 (KB980182) (Version: 1 - Microsoft Corporation)
Update for Windows XP (KB2141007) (Version: 1 - Microsoft Corporation)
Update for Windows XP (KB2345886) (Version: 1 - Microsoft Corporation)
Update for Windows XP (KB2467659) (Version: 1 - Microsoft Corporation)
Update for Windows XP (KB2492386) (Version: 1 - Microsoft Corporation)
Update for Windows XP (KB2541763) (Version: 1 - Microsoft Corporation)
Update for Windows XP (KB2607712) (Version: 1 - Microsoft Corporation)
Update for Windows XP (KB2616676) (Version: 1 - Microsoft Corporation)
Update for Windows XP (KB2641690) (Version: 1 - Microsoft Corporation)
Update for Windows XP (KB2661254-v2) (Version: 2 - Microsoft Corporation)
Update for Windows XP (KB2718704) (Version: 1 - Microsoft Corporation)
Update for Windows XP (KB2736233) (Version: 1 - Microsoft Corporation)
Update for Windows XP (KB2749655) (Version: 1 - Microsoft Corporation)
Update for Windows XP (KB2863058) (Version: 1 - Microsoft Corporation)
Update for Windows XP (KB2904266) (Version: 1 - Microsoft Corporation)
Update for Windows XP (KB951978) (Version: 1 - Microsoft Corporation) Hidden
Update for Windows XP (KB955704) (Version: 1 - Microsoft Corporation)
Update for Windows XP (KB955759) (Version: 1 - Microsoft Corporation)
Update for Windows XP (KB967715) (Version: 1 - Microsoft Corporation)
Update for Windows XP (KB968389) (Version: 1 - Microsoft Corporation)
Update for Windows XP (KB971029) (Version: 1 - Microsoft Corporation)
Update for Windows XP (KB971737) (Version: 1 - Microsoft Corporation)
Update for Windows XP (KB973687) (Version: 1 - Microsoft Corporation)
Update for Windows XP (KB973815) (Version: 1 - Microsoft Corporation)
VC80CRTRedist - 8.0.50727.6195 (Version: 1.2.0 - DivX, Inc) Hidden
VLC media player 1.1.11 (Version: 1.1.11 - VideoLAN)
VTech Download Agent Library (Version: 1.00.0000 - VTech) Hidden
Webcam (Version: 1.0.3.6 - ETRON)
WebFldrs XP (Version: 9.50.6513 - Microsoft Corporation) Hidden
Windows Driver Package - Garmin (grmnusb) GARMIN Devices  (04/19/2012 2.3.1.0) (Version: 04/19/2012 2.3.1.0 - Garmin)
Windows Feature Pack for Storage (32-bit) - IMAPI update for Blu-Ray (Version: 1.0 - Microsoft Corporation)
Windows Genuine Advantage Validation Tool (KB892130) (Version:  - Microsoft Corporation)
Windows Genuine Advantage Validation Tool (KB892130) (Version: 1.7.0069.2 - Microsoft Corporation)
Windows Internet Explorer 8 (Version: 20090308.140743 - Microsoft Corporation)
Windows Media Format 11 runtime (Version:  - )
Windows Media Format 11 runtime (Version:  - Microsoft Corporation) Hidden
Windows Media Player 11 (Version:  - )
Windows Media Player 11 (Version:  - Microsoft Corporation) Hidden
Windows XP Service Pack 3 (Version: 20080414.031525 - Microsoft Corporation)
WinPcap 4.1.2 (Version: 4.1.0.2001 - CACE Technologies)
WinRAR archiver (Version:  - )
Yahoo! Detect (Version:  - )
 
==================== Restore Points  =========================
 
09-12-2013 18:20:47 System Checkpoint
10-12-2013 19:01:10 System Checkpoint
11-12-2013 19:02:41 System Checkpoint
12-12-2013 20:40:42 System Checkpoint
13-12-2013 04:48:35 Software Distribution Service 3.0
13-12-2013 17:20:52 Software Distribution Service 3.0
14-12-2013 17:54:45 System Checkpoint
15-12-2013 19:30:44 System Checkpoint
16-12-2013 21:15:39 System Checkpoint
17-12-2013 21:51:39 System Checkpoint
18-12-2013 22:09:27 System Checkpoint
19-12-2013 22:39:39 System Checkpoint
20-12-2013 23:03:39 System Checkpoint
21-12-2013 23:15:39 System Checkpoint
23-12-2013 00:27:39 System Checkpoint
24-12-2013 01:39:38 System Checkpoint
25-12-2013 01:51:38 System Checkpoint
26-12-2013 02:14:52 System Checkpoint
27-12-2013 02:15:38 System Checkpoint
28-12-2013 03:15:40 System Checkpoint
29-12-2013 04:15:38 System Checkpoint
31-12-2013 08:03:16 System Checkpoint
01-01-2014 10:10:33 System Checkpoint
02-01-2014 10:46:26 System Checkpoint
03-01-2014 11:00:13 System Checkpoint
04-01-2014 11:30:30 System Checkpoint
05-01-2014 11:47:10 System Checkpoint
06-01-2014 12:00:10 System Checkpoint
07-01-2014 12:22:53 System Checkpoint
08-01-2014 12:42:19 System Checkpoint
09-01-2014 14:26:12 System Checkpoint
10-01-2014 15:30:24 System Checkpoint
11-01-2014 15:41:10 System Checkpoint
13-01-2014 17:47:52 System Checkpoint
17-01-2014 05:26:40 Software Distribution Service 3.0
17-01-2014 06:11:52 Removed Java 7 Update 25
17-01-2014 06:12:39 Removed Java 6 Update 31
17-01-2014 06:13:18 Removed JavaFX 2.1.0
 
==================== Hosts content: ==========================
 
2003-03-31 07:00 - 2011-07-09 00:05 - 00435814 ___RA C:\WINDOWS\system32\Drivers\etc\hosts
127.0.0.1       localhost
127.0.0.1 www.007guard.com
127.0.0.1 007guard.com
127.0.0.1 008i.com
127.0.0.1 www.008k.com
127.0.0.1 008k.com
127.0.0.1 www.00hq.com
127.0.0.1 00hq.com
127.0.0.1 010402.com
127.0.0.1 www.032439.com
127.0.0.1 032439.com
127.0.0.1 www.0scan.com
127.0.0.1 0scan.com
127.0.0.1 www.1000gratisproben.com
127.0.0.1 1000gratisproben.com
127.0.0.1 www.1001namen.com
127.0.0.1 1001namen.com
127.0.0.1 100888290cs.com
127.0.0.1 www.100888290cs.com
127.0.0.1 100sexlinks.com
127.0.0.1 www.100sexlinks.com
127.0.0.1 10sek.com
127.0.0.1 www.10sek.com
127.0.0.1 www.1-2005-search.com
127.0.0.1 1-2005-search.com
127.0.0.1 123haustiereundmehr.com
127.0.0.1 www.123haustiereundmehr.com
127.0.0.1 123moviedownload.com
127.0.0.1 www.123moviedownload.com
 
There are 1000 more lines.
 
 
==================== Scheduled Tasks (whitelisted) =============
 
Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\WINDOWS\system32\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-1606980848-1004336348-839522115-1004Core.job => C:\Documents and Settings\User\Local Settings\Application Data\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-1606980848-1004336348-839522115-1004UA.job => C:\Documents and Settings\User\Local Settings\Application Data\Google\Update\GoogleUpdate.exe
 
==================== Loaded Modules (whitelisted) =============
 
2013-05-24 08:29 - 2013-05-24 08:19 - 00397704 _____ () C:\Program Files\Avira\AntiVir Desktop\sqlite3.dll
2009-10-15 20:09 - 2007-07-12 21:33 - 00087552 _____ () C:\WINDOWS\system32\cpwmon2k.dll
2009-09-19 10:32 - 2009-03-13 13:30 - 00109096 _____ () C:\Program Files\Gigabyte\EasySaver\YCC.DLL
2009-09-20 01:56 - 2009-09-20 01:56 - 00014848 _____ () C:\WINDOWS\assembly\GAC_MSIL\AxInterop.WBOCXLib\1.0.0.0__90ba9c70f846762e\AxInterop.WBOCXLib.dll
2009-09-20 01:56 - 2009-09-20 01:56 - 00270336 _____ () C:\WINDOWS\assembly\GAC_MSIL\CLI.Aspect.CrossDisplay.Graphics.Dashboard\1.0.0.0__90ba9c70f846762e\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
 
==================== Safe Mode (whitelisted) ===================
 
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\UploadMgr => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Wdf01000.sys => ""="Driver"
 
==================== Faulty Device Manager Devices =============
 
Name: Canon MX860 ser Network
Description: Canon MX860 ser Network
Class Guid: {6BDD1FC6-810F-11D0-BEC7-08002BE2092F}
Manufacturer: Canon
Service: StillCam
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.
 
 
==================== Event log errors: =========================
 
Application errors:
==================
Error: (01/17/2014 01:25:39 AM) (Source: Application Error) (User: )
Description: Faulting application plex media server.exe, version 0.9.7.28, faulting module plex media server.exe, version 0.9.7.28, fault address 0x00006528.
Processing media-specific event for [plex media server.exe!ws!]
 
Error: (01/08/2014 01:42:03 AM) (Source: MsiInstaller) (User: HOMEPC1)
Description: Product: Google+ Auto Backup -- Error 1316. A network error occurred while attempting to read from the file: C:\Program Files\Google\Picasa3\gpautobackup_1.0.21.81.msi
 
Error: (12/06/2013 10:15:52 AM) (Source: .NET Runtime 2.0 Error Reporting) (User: )
Description: Faulting application photofunstudio.exe, version 1.0.912.2514, stamp 4b9d8601, faulting module mscorwks.dll, version 2.0.50727.3649, stamp 5174dcd3, debug? 0, fault address 0x00159610.
 
Error: (12/06/2013 10:15:49 AM) (Source: .NET Runtime) (User: )
Description: .NET Runtime version 2.0.50727.3649 - Fatal Execution Engine Error (7A0BD156) (80131506)
 
Error: (11/18/2013 04:00:15 PM) (Source: Application Error) (User: )
Description: Faulting application plexdlnaserver.exe, version 0.9.7.28, faulting module plexdlnaserver.exe, version 0.9.7.28, fault address 0x0005f0fa.
Processing media-specific event for [plexdlnaserver.exe!ws!]
 
Error: (11/12/2013 04:02:13 PM) (Source: Application Error) (User: )
Description: Faulting application plexdlnaserver.exe, version 0.9.7.28, faulting module plexdlnaserver.exe, version 0.9.7.28, fault address 0x0005f0fa.
Processing media-specific event for [plexdlnaserver.exe!ws!]
 
Error: (11/07/2013 07:34:35 PM) (Source: Google Update) (User: HOMEPC1)
Description: Google Update has encountered a fatal error.
ver=1.3.21.165;lang=en;id={E3EC6D9D-443F-49D2-B498-A4D8685C42D4};is_machine=0;oop=0;upload=1;minidump=C:\Documents and Settings\User\Local Settings\Application Data\Google\CrashReports\5b37012d-f4f2-4c36-8fdd-26b7ad468311.dmp
 
Error: (10/19/2013 06:26:35 PM) (Source: Application Error) (User: )
Description: Faulting application plexdlnaserver.exe, version 0.9.7.28, faulting module plexdlnaserver.exe, version 0.9.7.28, fault address 0x0005f0fa.
Processing media-specific event for [plexdlnaserver.exe!ws!]
 
Error: (10/18/2013 10:35:06 AM) (Source: Application Error) (User: )
Description: Faulting application googledrivesync.exe, version 1.12.5329.1887, faulting module python27.dll, version 2.7.3150.1013, fault address 0x00031b38.
Processing media-specific event for [googledrivesync.exe!ws!]
 
Error: (10/17/2013 10:39:20 PM) (Source: Bonjour Service) (User: )
Description: Excessive update rate for PlexServer._plexmediasvr._tcp.local.; delaying announcement by 3 seconds
 
 
System errors:
=============
Error: (01/17/2014 01:13:32 AM) (Source: Service Control Manager) (User: )
Description: The Application Management service terminated with the following error: 
%%126
 
Error: (01/17/2014 01:13:32 AM) (Source: Service Control Manager) (User: )
Description: The Application Management service terminated with the following error: 
%%126
 
Error: (01/17/2014 01:13:32 AM) (Source: Service Control Manager) (User: )
Description: The Application Management service terminated with the following error: 
%%126
 
Error: (01/17/2014 01:13:32 AM) (Source: Service Control Manager) (User: )
Description: The Application Management service terminated with the following error: 
%%126
 
Error: (01/17/2014 01:13:31 AM) (Source: Service Control Manager) (User: )
Description: The Application Management service terminated with the following error: 
%%126
 
Error: (01/17/2014 01:13:31 AM) (Source: Service Control Manager) (User: )
Description: The Application Management service terminated with the following error: 
%%126
 
Error: (01/17/2014 01:13:31 AM) (Source: Service Control Manager) (User: )
Description: The Application Management service terminated with the following error: 
%%126
 
Error: (01/17/2014 01:13:31 AM) (Source: Service Control Manager) (User: )
Description: The Application Management service terminated with the following error: 
%%126
 
Error: (01/17/2014 01:13:31 AM) (Source: Service Control Manager) (User: )
Description: The Application Management service terminated with the following error: 
%%126
 
Error: (01/17/2014 01:13:31 AM) (Source: Service Control Manager) (User: )
Description: The Application Management service terminated with the following error: 
%%126
 
 
Microsoft Office Sessions:
=========================
Error: (01/17/2014 01:25:39 AM) (Source: Application Error)(User: )
Description: plex media server.exe0.9.7.28plex media server.exe0.9.7.2800006528
 
Error: (01/08/2014 01:42:03 AM) (Source: MsiInstaller)(User: HOMEPC1)
Description: Product: Google+ Auto Backup -- Error 1316. A network error occurred while attempting to read from the file: C:\Program Files\Google\Picasa3\gpautobackup_1.0.21.81.msi(NULL)(NULL)(NULL)(NULL)
 
Error: (12/06/2013 10:15:52 AM) (Source: .NET Runtime 2.0 Error Reporting)(User: )
Description: photofunstudio.exe1.0.912.25144b9d8601mscorwks.dll2.0.50727.36495174dcd3000159610
 
Error: (12/06/2013 10:15:49 AM) (Source: .NET Runtime)(User: )
Description: .NET Runtime version 2.0.50727.3649 - Fatal Execution Engine Error (7A0BD156) (80131506)
 
Error: (11/18/2013 04:00:15 PM) (Source: Application Error)(User: )
Description: plexdlnaserver.exe0.9.7.28plexdlnaserver.exe0.9.7.280005f0fa
 
Error: (11/12/2013 04:02:13 PM) (Source: Application Error)(User: )
Description: plexdlnaserver.exe0.9.7.28plexdlnaserver.exe0.9.7.280005f0fa
 
Error: (11/07/2013 07:34:35 PM) (Source: Google Update)(User: HOMEPC1)
Description: Google Update has encountered a fatal error.
ver=1.3.21.165;lang=en;id={E3EC6D9D-443F-49D2-B498-A4D8685C42D4};is_machine=0;oop=0;upload=1;minidump=C:\Documents and Settings\User\Local Settings\Application Data\Google\CrashReports\5b37012d-f4f2-4c36-8fdd-26b7ad468311.dmp
 
Error: (10/19/2013 06:26:35 PM) (Source: Application Error)(User: )
Description: plexdlnaserver.exe0.9.7.28plexdlnaserver.exe0.9.7.280005f0fa
 
Error: (10/18/2013 10:35:06 AM) (Source: Application Error)(User: )
Description: googledrivesync.exe1.12.5329.1887python27.dll2.7.3150.101300031b38
 
Error: (10/17/2013 10:39:20 PM) (Source: Bonjour Service)(User: )
Description: Excessive update rate for PlexServer._plexmediasvr._tcp.local.; delaying announcement by 3 seconds
 
 
==================== Memory info =========================== 
 
Percentage of memory in use: 30%
Total physical RAM: 2814.42 MB
Available physical RAM: 1970.07 MB
Total Pagefile: 5470.57 MB
Available Pagefile: 4259.3 MB
Total Virtual: 2047.88 MB
Available Virtual: 1934.39 MB
 
==================== Drives ================================
 
Drive c: () (Fixed) (Total:39.06 GB) (Free:19.96 GB) NTFS ==>[Drive with boot components (Windows XP)]
Drive d: (Data 550GB) (Fixed) (Total:549.29 GB) (Free:465.68 GB) NTFS
Drive s: (Swap 8GB) (Fixed) (Total:7.81 GB) (Free:5.02 GB) NTFS
 
==================== MBR & Partition Table ==================
 
========================================================
Disk: 0 (MBR Code: Windows XP) (Size: 596 GB) (Disk ID: 6E546E54)
Partition 1: (Active) - (Size=39 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=557 GB) - (Type=OF Extended)
 
==================== End Of Log ============================
 
Link to post
Share on other sites

I apologize, I forgot to post the first two logs that were generated, here they are:

 

mbar-log-2014-01-17 (02-11-57).txt

Malwarebytes Anti-Rootkit BETA 1.07.0.1008
www.malwarebytes.org
 
Database version: v2014.01.17.02
 
Windows XP Service Pack 3 x86 NTFS
Internet Explorer 8.0.6001.18702
User :: HOMEPC1 [administrator]
 
1/17/2014 2:11:57 AM
mbar-log-2014-01-17 (02-11-57).txt
 
Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 248969
Time elapsed: 1 hour(s), 2 minute(s), 27 second(s)
 
Memory Processes Detected: 0
(No malicious items detected)
 
Memory Modules Detected: 0
(No malicious items detected)
 
Registry Keys Detected: 0
(No malicious items detected)
 
Registry Values Detected: 0
(No malicious items detected)
 
Registry Data Items Detected: 0
(No malicious items detected)
 
Folders Detected: 0
(No malicious items detected)
 
Files Detected: 0
(No malicious items detected)
 
Physical Sectors Detected: 0
(No malicious items detected)
 
(end)
 
 
 
system-log.txt
---------------------------------------
Malwarebytes Anti-Rootkit BETA 1.07.0.1008
 
© Malwarebytes Corporation 2011-2012
 
OS version: 5.1.2600 Windows XP Service Pack 3 x86
 
Account is Administrative
 
Internet Explorer version: 8.0.6001.18702
 
File system is: NTFS
Disk drives: C:\ DRIVE_FIXED, D:\ DRIVE_FIXED, S:\ DRIVE_FIXED
CPU speed: 2.913000 GHz
Memory total: 2951131136, free: 1674006528
 
Downloaded database version: v2014.01.17.02
Downloaded database version: v2013.12.18.01
=======================================
Initializing...
------------ Kernel report ------------
     01/17/2014 02:11:51
------------ Loaded modules -----------
\WINDOWS\system32\ntkrnlpa.exe
\WINDOWS\system32\hal.dll
\WINDOWS\system32\KDCOM.DLL
\WINDOWS\system32\BOOTVID.dll
ACPI.sys
\WINDOWS\System32\DRIVERS\WMILIB.SYS
pci.sys
isapnp.sys
ohci1394.sys
\WINDOWS\System32\DRIVERS\1394BUS.SYS
pciide.sys
\WINDOWS\System32\DRIVERS\PCIIDEX.SYS
MountMgr.sys
ftdisk.sys
PartMgr.sys
VolSnap.sys
atapi.sys
disk.sys
\WINDOWS\System32\DRIVERS\CLASSPNP.SYS
fltmgr.sys
sr.sys
KSecDD.sys
WudfPf.sys
Ntfs.sys
NDIS.sys
Mup.sys
\SystemRoot\system32\DRIVERS\AmdPPM.sys
\SystemRoot\System32\DRIVERS\wmiacpi.sys
\SystemRoot\System32\DRIVERS\ati2mtag.sys
\SystemRoot\System32\DRIVERS\VIDEOPRT.SYS
\SystemRoot\System32\DRIVERS\HDAudBus.sys
\SystemRoot\System32\DRIVERS\Rtenicxp.sys
\SystemRoot\System32\DRIVERS\imapi.sys
\SystemRoot\System32\DRIVERS\cdrom.sys
\SystemRoot\System32\DRIVERS\redbook.sys
\SystemRoot\System32\DRIVERS\ks.sys
\SystemRoot\System32\DRIVERS\usbohci.sys
\SystemRoot\System32\DRIVERS\USBPORT.SYS
\SystemRoot\System32\DRIVERS\usbehci.sys
\SystemRoot\System32\DRIVERS\nic1394.sys
\SystemRoot\System32\DRIVERS\serial.sys
\SystemRoot\System32\DRIVERS\serenum.sys
\SystemRoot\System32\DRIVERS\parport.sys
\SystemRoot\System32\DRIVERS\i8042prt.sys
\SystemRoot\System32\DRIVERS\kbdclass.sys
\SystemRoot\system32\DRIVERS\VMNetSrv.sys
\SystemRoot\System32\DRIVERS\audstub.sys
\SystemRoot\System32\DRIVERS\rasl2tp.sys
\SystemRoot\System32\DRIVERS\ndistapi.sys
\SystemRoot\System32\DRIVERS\ndiswan.sys
\SystemRoot\System32\DRIVERS\raspppoe.sys
\SystemRoot\System32\DRIVERS\raspptp.sys
\SystemRoot\System32\DRIVERS\TDI.SYS
\SystemRoot\System32\DRIVERS\psched.sys
\SystemRoot\System32\DRIVERS\msgpc.sys
\SystemRoot\System32\DRIVERS\ptilink.sys
\SystemRoot\System32\DRIVERS\raspti.sys
\SystemRoot\System32\DRIVERS\termdd.sys
\SystemRoot\System32\DRIVERS\mouclass.sys
\SystemRoot\System32\DRIVERS\swenum.sys
\SystemRoot\System32\DRIVERS\update.sys
\SystemRoot\System32\DRIVERS\mssmbios.sys
\SystemRoot\System32\Drivers\NDProxy.SYS
\SystemRoot\system32\drivers\RtKHDMI.sys
\SystemRoot\system32\drivers\portcls.sys
\SystemRoot\system32\drivers\drmk.sys
\SystemRoot\System32\DRIVERS\usbhub.sys
\SystemRoot\System32\DRIVERS\USBD.SYS
\SystemRoot\system32\drivers\RtkHDAud.sys
\SystemRoot\System32\Drivers\Fs_Rec.SYS
\SystemRoot\System32\Drivers\Null.SYS
\SystemRoot\System32\Drivers\Beep.SYS
\SystemRoot\System32\drivers\vga.sys
\SystemRoot\System32\Drivers\mnmdd.SYS
\SystemRoot\System32\DRIVERS\RDPCDD.sys
\SystemRoot\System32\Drivers\Msfs.SYS
\SystemRoot\System32\Drivers\Npfs.SYS
\SystemRoot\System32\DRIVERS\rasacd.sys
\SystemRoot\System32\DRIVERS\ipsec.sys
\SystemRoot\System32\DRIVERS\tcpip.sys
\SystemRoot\System32\DRIVERS\netbt.sys
\SystemRoot\System32\DRIVERS\ipnat.sys
\SystemRoot\System32\drivers\afd.sys
\SystemRoot\System32\DRIVERS\wanarp.sys
\SystemRoot\System32\DRIVERS\netbios.sys
\SystemRoot\System32\DRIVERS\arp1394.sys
\??\C:\WINDOWS\system32\Drivers\vmm.sys
\SystemRoot\system32\DRIVERS\ssmdrv.sys
\SystemRoot\System32\DRIVERS\rdbss.sys
\SystemRoot\System32\DRIVERS\mrxsmb.sys
\SystemRoot\System32\Drivers\Fips.SYS
\SystemRoot\system32\DRIVERS\avkmgr.sys
\SystemRoot\system32\DRIVERS\avipbb.sys
\SystemRoot\System32\DRIVERS\hidusb.sys
\SystemRoot\System32\DRIVERS\HIDCLASS.SYS
\SystemRoot\System32\DRIVERS\HIDPARSE.SYS
\SystemRoot\System32\DRIVERS\mouhid.sys
\SystemRoot\system32\DRIVERS\usbccgp.sys
\SystemRoot\system32\DRIVERS\ETdrv.sys
\SystemRoot\System32\Drivers\Cdfs.SYS
\SystemRoot\System32\win32k.sys
\SystemRoot\System32\drivers\Dxapi.sys
\SystemRoot\System32\watchdog.sys
\SystemRoot\System32\drivers\dxg.sys
\SystemRoot\System32\drivers\dxgthk.sys
\SystemRoot\System32\ati2dvag.dll
\SystemRoot\System32\ati2cqag.dll
\SystemRoot\System32\atikvmag.dll
\SystemRoot\System32\atiok3x2.dll
\SystemRoot\System32\ati3duag.dll
\SystemRoot\System32\ativvaxx.dll
\SystemRoot\System32\ATMFD.DLL
\SystemRoot\system32\DRIVERS\avgntflt.sys
\SystemRoot\System32\DRIVERS\ndisuio.sys
\SystemRoot\System32\DRIVERS\mrxdav.sys
\SystemRoot\System32\Drivers\ParVdm.SYS
\SystemRoot\System32\DRIVERS\srv.sys
\SystemRoot\system32\drivers\npf.sys
\??\C:\WINDOWS\gdrv.sys
\SystemRoot\system32\drivers\wdmaud.sys
\SystemRoot\system32\drivers\sysaudio.sys
\SystemRoot\System32\Drivers\HTTP.sys
\SystemRoot\system32\drivers\kmixer.sys
\??\C:\WINDOWS\system32\drivers\mbamchameleon.sys
\??\C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys
\WINDOWS\system32\ntdll.dll
----------- End -----------
Done!
<<<1>>>
Upper Device Name: \Device\Harddisk0\DR0
Upper Device Object: 0xffffffff8aae6ab8
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\Ide\IdeDeviceP0T0L0-3\
Lower Device Object: 0xffffffff8abdc9f8
Lower Device Driver Name: \Driver\atapi\
<<<2>>>
Physical Sector Size: 512
Drive: 0, DevicePointer: 0xffffffff8aae6ab8, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xffffffff8aaebd10, DeviceName: Unknown, DriverName: \Driver\PartMgr\
DevicePointer: 0xffffffff8aae6ab8, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
DevicePointer: 0xffffffff8abd73a8, DeviceName: \Device\00000067\, DriverName: \Driver\ACPI\
DevicePointer: 0xffffffff8abdc9f8, DeviceName: \Device\Ide\IdeDeviceP0T0L0-3\, DriverName: \Driver\atapi\
------------ End ----------
Alternate DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
Upper DeviceData: 0x0, 0x0, 0x0
Lower DeviceData: 0x0, 0x0, 0x0
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
<<<2>>>
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Scanning drivers directory: C:\WINDOWS\SYSTEM32\drivers...
<<<2>>>
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Done!
Drive 0
Scanning MBR on drive 0...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: 6E546E54
 
Partition information:
 
    Partition 0 type is Primary (0x7)
    Partition is ACTIVE.
    Partition starts at LBA: 63  Numsec = 81915372
    Partition file system is NTFS
    Partition is bootable
 
    Partition 1 type is Extended with LBA (0xf)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 81915435  Numsec = 1168327125
 
    Partition 2 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0  Numsec = 0
 
    Partition 3 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0  Numsec = 0
 
Disk Size: 640135028736 bytes
Sector size: 512 bytes
 
Scanning physical sectors of unpartitioned space on drive 0 (1-62-1250243728-1250263728)...
Done!
<<<2>>>
<<<3>>>
Volume: D:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Read File: File "C:\Documents and Settings\LocalService\Cookies\index.dat" is compressed (flags = 1)
Read File: File "C:\Documents and Settings\User\Cookies\index.dat" is compressed (flags = 1)
Read File: File "C:\Documents and Settings\User\IETldCache\index.dat" is compressed (flags = 1)
Read File: File "C:\Documents and Settings\LocalService\Local Settings\History\History.IE5\index.dat" is compressed (flags = 1)
Read File: File "C:\Documents and Settings\User\Local Settings\History\History.IE5\index.dat" is compressed (flags = 1)
Scan finished
=======================================
 
 
Removal queue found; removal started
Removing C:\Documents and Settings\All Users\Application Data\Malwarebytes' Anti-Malware (portable)\MBR_0_i.mbam...
Removing C:\Documents and Settings\All Users\Application Data\Malwarebytes' Anti-Malware (portable)\Bootstrap_0_0_63_i.mbam...
Removing C:\Documents and Settings\All Users\Application Data\Malwarebytes' Anti-Malware (portable)\MBR_0_r.mbam...
Removal finished
---------------------------------------
Malwarebytes Anti-Rootkit BETA 1.07.0.1008
 
© Malwarebytes Corporation 2011-2012
 
OS version: 5.1.2600 Windows XP Service Pack 3 x86
 
Account is Administrative
 
Internet Explorer version: 8.0.6001.18702
 
File system is: NTFS
Disk drives: C:\ DRIVE_FIXED, D:\ DRIVE_FIXED, S:\ DRIVE_FIXED
CPU speed: 2.913000 GHz
Memory total: 2951131136, free: 2234232832
 
=======================================
 
Link to post
Share on other sites

  • Root Admin

Please uninstall ALL versions of Java from your Control Panel, Add/Remove and then run the following

 

Please download JavaRa-1.16 and save it to your computer.

  • Double click to open the zip file and then select all and choose Copy.
  • Create a new folder on your Desktop named RemoveJava and paste the files into this new folder.
  • Quit all browsers and other running applications.
  • Right-click on JavaRa.exe in RemoveJava folder and choose Run as administrator to start the program.
  • From the drop-down menu, choose English and click on Select.
  • JavaRa will open; click on Remove Older Versions to remove the older versions of Java installed on your computer.
  • Click Yes when prompted. When JavaRa is done, a notice will appear that a logfile has been produced. Click OK.
  • A logfile will pop up. Please save it to a convenient location and post it in your next reply.


 

 

 

Then run the following.

Please download the attached fixlist.txt file and save it to the Desktop.
NOTE. It's important that both files, FRST or FRST64 and fixlist.txt are in the same location or the fix will not work.

NOTICE: This script was written specifically for this user, for use on this particular machine. Running this on another machine may cause damage to your operating system.

Run FRST or FRST64 and press the Fix button just once and wait.
If the tool needs a restart please make sure you let the system restart normally and let the tool complete its run after restart.
The tool will make a log on the Desktop (Fixlog.txt). Please attach or post it to your next reply.

Note: If the tool warned you about an outdated version please download and run the updated version.
 

fixlist.txt

Link to post
Share on other sites

Ron,

 

Thanks again for the continued support!

I have already removed java and ran that tool. I posted the log at the top of post #6 above. In case you needed me to do it again I ran the JavaRa.exe again, it did not find any versions of java on my machine. Here is the log:

 

JavaRa.log_new.txt

JavaRa 1.16 Removal Log.Report follows after line.------------------------------------The JavaRa removal process was started on Fri Jan 17 01:30:47 2014
 
Found and removed: C:\Program Files\Java\jre6Found and removed: C:\Documents and Settings\User\Application Data\Sun\Java\jre1.6.0_17Found and removed: C:\Documents and Settings\User\Application Data\Sun\Java\jre1.6.0_19Found and removed: C:\Documents and Settings\User\Application Data\Sun\Java\jre1.6.0_26Found and removed: Software\Classes\JavaPlugin.160_31Found and removed: SOFTWARE\Classes\JavaWebStart.isInstalled.1.6.0.0Found and removed: SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0357E4991DA5FF14F9615B3412062B06Found and removed: SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0357E4991DA5FF14F9615B3612062B06Found and removed: SOFTWARE\Classes\CLSID\{08B0E5C0-4FCB-11CF-AAA5-00401C608501}Found and removed: SOFTWARE\Classes\CLSID\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-DEC7-0000-0001-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{DBC80044-A445-435b-BC74-9C25C1C588A9}Found and removed: SOFTWARE\Classes\MIME\Database\Content Type\application/java-deployment-toolkitFound and removed: SOFTWARE\Microsoft\Internet Explorer\Low RightsFound and removed: SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper ObjectsFound and removed: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Accessibility\ATsFound and removed: SOFTWARE\JavaSoftFound and removed: SOFTWARE\JreMetricsFound and removed: SOFTWARE\MozillaPlugins------------------------------------Finished reporting.JavaRa 1.16 Removal Log.Report follows after line.------------------------------------The JavaRa removal process was started on Sat Jan 18 00:32:29 2014
 
Found and removed: SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper ObjectsFound and removed: SOFTWARE\MozillaPlugins------------------------------------Finished reporting.JavaRa 1.16 Removal Log.Report follows after line.------------------------------------The JavaRa removal process was started on Sat Jan 18 00:34:00 2014
 
------------------------------------Finished reporting.
 
 
 
 
Fixlog.txt
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x86) Version: 17-01-2014 03
Ran by User at 2014-01-18 00:36:08 Run:1
Running from D:\data\OS Desktop
Boot Mode: Normal
 
==============================================
 
Content of fixlist:
*****************
HKCU\...\Run: [Google Update] - C:\Documents and Settings\User\Local Settings\Application Data\Google\Update\GoogleUpdate.exe [136176 2010-08-25] (Google Inc.)
MountPoints2: {38149311-7570-11e3-8019-00241d8fe542} - F:\InnoTabSetup.exe
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://search.xfinit...con=mmchrome&q={searchTerms}&cid=xfstart_tech_search
SearchScopes: HKCU - {54EDD2A3-07BE-4E97-B634-1D4B23FF17FB} URL = http://www.amazon.co...=9325&keywords={searchTerms}
SearchScopes: HKCU - {68888AEA-4DF8-4680-BF2A-B28465133D05} URL = https://www.google.com/search?q={searchTerms}
SearchScopes: HKCU - {CC340F39-6DD4-4B76-AFEE-B75E7D036CCD} URL = http://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}&ie={inputEncoding}&oe={outputEncoding}&startIndex={startIndex?}&startPage={startPage}
Toolbar: HKCU - No Name - {8FF5E180-ABDE-46EB-B09E-D2AAB95CABE3} -  No File
CHR Plugin: (Java Deployment Toolkit 6.0.310.5) - C:\Program Files\Mozilla Firefox\plugins\npdeployJava1.dll No File
CHR Plugin: (Java™ Platform SE 6 U31) - C:\Program Files\Java\jre6\bin\plugin2\npjp2.dll No File
C:\Documents and Settings\User\Local Settings\Temp\avgnt.exe
C:\Documents and Settings\User\Local Settings\Temp\ntdll_dump.dll
C:\Documents and Settings\User\Local Settings\Temp\Quarantine.exe
C:\Documents and Settings\User\Local Settings\Temp\_isA9.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-1606980848-1004336348-839522115-1004Core.job => C:\Documents and Settings\User\Local Settings\Application Data\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-1606980848-1004336348-839522115-1004UA.job => C:\Documents and Settings\User\Local Settings\Application Data\Google\Update\GoogleUpdate.exe
 
*****************
 
HKCU\Software\Microsoft\Windows\CurrentVersion\Run\\Google Update => Value deleted successfully.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{38149311-7570-11e3-8019-00241d8fe542} => Key deleted successfully.
HKCR\CLSID\{38149311-7570-11e3-8019-00241d8fe542} => Key not found.
HKCU\Software\Microsoft\Internet Explorer\Main\\Search Bar => Value deleted successfully.
HKCU\Software\Microsoft\Internet Explorer\Main\\Default_Search_URL => Value was restored successfully.
HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value was restored successfully.
HKCU\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value deleted successfully.
HKCU\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\Comcast => Key deleted successfully.
HKCR\Wow6432Node\CLSID\Comcast => Key not found.
HKCU\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{54EDD2A3-07BE-4E97-B634-1D4B23FF17FB} => Key deleted successfully.
HKCR\Wow6432Node\CLSID\{54EDD2A3-07BE-4E97-B634-1D4B23FF17FB} => Key not found.
HKCU\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{5D25E297-B219-43FF-8CCE-23C1EC79561E} => Key deleted successfully.
HKCR\Wow6432Node\CLSID\{5D25E297-B219-43FF-8CCE-23C1EC79561E} => Key not found.
HKCU\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{68888AEA-4DF8-4680-BF2A-B28465133D05} => Key deleted successfully.
HKCR\Wow6432Node\CLSID\{68888AEA-4DF8-4680-BF2A-B28465133D05} => Key not found.
HKCU\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{CC340F39-6DD4-4B76-AFEE-B75E7D036CCD} => Key deleted successfully.
HKCR\Wow6432Node\CLSID\{CC340F39-6DD4-4B76-AFEE-B75E7D036CCD} => Key not found.
HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{8FF5E180-ABDE-46EB-B09E-D2AAB95CABE3} => Value deleted successfully.
HKCR\CLSID\{8FF5E180-ABDE-46EB-B09E-D2AAB95CABE3} => Key not found.
C:\Program Files\Mozilla Firefox\plugins\npdeployJava1.dll not found.
C:\Program Files\Java\jre6\bin\plugin2\npjp2.dll not found.
C:\Documents and Settings\User\Local Settings\Temp\avgnt.exe => Moved successfully.
C:\Documents and Settings\User\Local Settings\Temp\ntdll_dump.dll => Moved successfully.
C:\Documents and Settings\User\Local Settings\Temp\Quarantine.exe => Moved successfully.
C:\Documents and Settings\User\Local Settings\Temp\_isA9.exe => Moved successfully.
C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => Moved successfully.
C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => Moved successfully.
C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-1606980848-1004336348-839522115-1004Core.job => Moved successfully.
C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-1606980848-1004336348-839522115-1004UA.job => Moved successfully.
 
==== End of Fixlog ====
 
 
Link to post
Share on other sites

  • Root Admin

Thanks.

 

How is the computer running now?

Are there still any signs of an infection?

 

 

Please download Security Check by screen317 from HERE or HERE.

  • Save it to your Desktop.
  • Double click SecurityCheck.exe and follow the onscreen instructions inside of the black box.
  • If you get Unsupported operating system. Aborting now, just reboot and try again.
  • A Notepad document should open automatically called checkup.txt.
  • Please Post the contents of that document.
  • Do Not Attach It!!!


 

Link to post
Share on other sites

Ron,

The computer is running good. I have not been using it much at all though since I thought I might have been infected. Once you give me the clean bill of health I will begin using my PC as usual but all things seem to be chugging along as usual. I was worried a may have a key logger or something that would not necessarily be very apparent to me.

 

I know you are a very busy person and that you don't have time to explain all the details, but could you please explain to me the highlights of anything important that the logs indicated and what was fixed? Did you notice any malware, adware? Do you have any general performance increasing suggestions? Thank you so much for all your help!!!

 

 

checkup.txt

 Results of screen317's Security Check version 0.99.79  
 Windows XP Service Pack 3 x86   
 Internet Explorer 8  
``````````````Antivirus/Firewall Check:`````````````` 
 Windows Firewall Enabled!  
 Avira Free Antivirus    
 ESET Online Scanner v3   
 Avira successfully updated! 
`````````Anti-malware/Other Utilities Check:````````` 
 MVPS Hosts File  
 Spybot - Search & Destroy 
 Malwarebytes Anti-Malware version 1.75.0.1300  
 Adobe Flash Player 11.9.900.170  
 Adobe Reader 9  
 Adobe Reader XI  
 Mozilla Firefox (26.0) 
````````Process Check: objlist.exe by Laurent````````  
 Avira Antivir avgnt.exe 
 Avira Antivir avguard.exe 
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:: 39% Defragment your hard drive soon! (Do NOT defrag if SSD!)
````````````````````End of Log`````````````````````` 
Link to post
Share on other sites

  • Root Admin

I had asked you to run the JavaRA again because the FRST log showed that some of the older Java items were not removed so I had FRST remove them for us.

 

Most of this was all minor stuff - the old Java being the real concern as it is used to allow the computer to get infected many times.  Your browsers had a few undesirable settings so we put those back to default.  Overall the computer did not appear to be too bad off. 

 

I would suggest that you defrag your hard drive which should improve performance. 

 

How to Defragment Your Disk Drive Volumes in Windows XP

 

 

 

At this time there are no more signs of an infection on your system.
However if you are still seeing any signs of an infection please let me know.

Let's go ahead and remove the tools and logs we've used during this process.

Most of the tools used are potentially dangerous to use unsupervised or if ran at the wrong time.
They are often updated daily so if you went to use them again in the future they would be outdated anyways.

The following procedures will implement some cleanup procedures to remove these tools.
It will also reset your System Restore by flushing out previous restore points and create a new restore point.
It will also remove all the backups our tools may have created.

Uninstall ComboFix (if used):

  • Turn off all active protection software including your antivirus.
  • Push the "Windows key" + "R" (between the "Ctrl" button and "Alt" Button)
  • Please copy and past the following into the box ComboFix /Uninstall and click OK.
  • Note the space between the X and the /Uninstall, it needs to be there.

CF-Uninstall.png

 
Remove the rest of the tools used:
 
Please download
OTCleanIt
and save it to your Desktop. This tool will remove all the tools we used to clean your pc.

  • Double-click OTCleanIt.exe.
  • Click the CleanUp! button.
  • Select Yes when the "Begin cleanup Process?" prompt appears.
  • If you are prompted to Reboot during the cleanup, select Yes.
  • The tool will delete itself once it finishes, if not go ahead and delete it by yourself.
  • If asked to restart the computer, please do so


Note:

If you receive a warning from your firewall or other security programs regarding
OTCleanIt
attempting to contact the internet, please allow it to do so.


AdwCleaner Removal:
  • Double click on AdwCleaner.exe to run the tool.
  • Click on Uninstall
  • Confirm with Yes

ESET antivirus Removal:
  • This tool can be uninstalled via the Control Panel, Programs, Uninstall


 
 
If there are any other left over Folders, Files, Logs then you can delete them on your own.
 
Please visit the following link to see how to delete old System Restore Points. Please delete all of them and create a new one at this time.
How to Delete System Protection Restore Points in Windows 7 and Windows 8

Remove all but the most recent Restore Point on Windows XP


As Java seems to get exploited on a regular basis I advise not using Java if possible but to at least disable java in your web browsers
How do I disable Java in my web browser? - Disable Java

A lot of reading here but if you take the time to read a bit of it you'll see why/how infections and general damage are so easily inflicted on the computer. There is also advice on how to prevent it and keep the system working well. Don't forget about good, solid backups of your data to an external drive that is not connected except when backing up your data. If you leave a backup drive connected and you do get infected it can easily damage, encrypt, delete, or corrupt your backups as well and then you'd lose all data.
Nothing is 100% bulletproof but with a little bit of education you can certainly swing things in your favor.


If you're not currently using Malwarebytes PRO then you may want to consider purchasing the product which can also help greatly reduce the risk of a future infection.

Link to post
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.