Solved Infection reinfects after disinfection

An_Old_Girl

Posts: 13   +0
This is the meanest malware I've seen in 30 years of computing. I need help! I have little faith that the scan I did will produce results - the malware has become savvy to the cleaning tools I have used.

Malwarebytes log:

Malwarebytes Anti-Malware
www.malwarebytes.org

Scan Date: 4/4/2014
Scan Time: 4:22:56 PM
Logfile:
Administrator: Yes

Version: 2.00.0.1000
Malware Database: v2014.04.04.07
Rootkit Database: v2014.03.27.01
License: Free
Malware Protection: Disabled
Malicious Website Protection: Disabled
Chameleon: Disabled

OS: Windows XP Service Pack 3
CPU: x86
File System: NTFS
User: David R

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 329345
Time Elapsed: 40 min, 13 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Shuriken: Enabled
PUP: Enabled
PUM: Enabled

Processes: 0
(No malicious items detected)

Modules: 0
(No malicious items detected)

Registry Keys: 0
(No malicious items detected)

Registry Values: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Folders: 0
(No malicious items detected)

Files: 0
(No malicious items detected)

Physical Sectors: 0
(No malicious items detected)


(end)

DDS Attach Text:

UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2012-11-20.01)
.
Microsoft Windows XP Professional
Boot Device: \Device\HarddiskVolume1
Install Date: 4/2/2003 4:54:32 PM
System Uptime: 4/4/2014 2:59:23 PM (2 hours ago)
.
Motherboard: Intel Corporation | | D845EBG2
Processor: Intel(R) Celeron(R) CPU 1.70GHz | J2E1 | 1700/100mhz
.
==== Disk Partitions =========================
.
A: is Removable
C: is FIXED (NTFS) - 37 GiB total, 7.249 GiB free.
D: is CDROM ()
.
==== Disabled Device Manager Items =============
.
==== System Restore Points ===================
.
RP748: 4/1/2014 8:42:44 PM - CCE Restore Point
RP749: 4/3/2014 4:58:43 PM - System Checkpoint
RP750: 4/3/2014 10:26:45 PM - Software Distribution Service 3.0
RP751: 4/4/2014 2:34:52 AM - Removed COMODO Internet Security
.
==== Installed Programs ======================
.
AceMoney Lite
Adobe Acrobat - Reader 6.0.2 Update
Adobe Acrobat 6.0.1 Standard
Adobe Acrobat and Reader 6.0.3 Update
Adobe Acrobat and Reader 6.0.4 Update
Adobe Acrobat and Reader 6.0.5 Update
Adobe Acrobat and Reader 6.0.6 Update
Adobe Flash Player 11 ActiveX
Adobe Flash Player 12 Plugin
Adobe Reader XI (11.0.06)
Auslogics BoostSpeed
Auslogics Disk Defrag
BlueGriffon version 1.6.2
Canon IJ Scan Utility
Canon MG3200 series MP Drivers
Canon MG3200 series On-screen Manual
Canon MG3200 series User Registration
Canon My Printer
CCleaner
Charter Pipeline® Self-Installation
Color Cop 5.4.3
CorelDRAW Graphics Suite 12
Defraggler
DesignPro 5
FileZilla Client 3.7.3
FreeMind
GIMP 2.8.0
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
Hotfix for Windows XP (KB954550-v5)
Icon Suite 2.1.12
Intel(R) PRO Ethernet Adapter and Software
IrfanView (remove only)
Java 7 Update 45
Java Auto Updater
Java(TM) 6 Update 32
Magic Reversi 4.00
Malwarebytes Anti-Malware version 2.00.0.1000
Media Player Codec Pack 4.2.0
Microsoft .NET Framework (English)
Microsoft .NET Framework (English) v1.0.3705
Microsoft .NET Framework 1.0 Hotfix (KB928367)
Microsoft .NET Framework 1.1
Microsoft .NET Framework 1.1 Security Update (KB2698023)
Microsoft .NET Framework 1.1 Security Update (KB2833941)
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 3.0 Service Pack 2
Microsoft .NET Framework 3.5 SP1
Microsoft Application Error Reporting
Microsoft Compression Client Pack 1.0 for Windows XP
Microsoft Data Access Components KB870669
Microsoft Security Client
Microsoft Security Essentials
Microsoft Silverlight
Microsoft User-Mode Driver Framework Feature Pack 1.0
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30411
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
Mozilla Firefox 28.0 (x86 en-US)
Mozilla Maintenance Service
Mozilla Thunderbird 24.4.0 (x86 en-US)
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
Notepad++
NVIDIA Windows 2000/XP Display Drivers
OpenOffice 4.0.1
psqlODBC
Pure Sudoku 1.52
Recuva
Security Update for CAPICOM (KB931906)
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2604111)
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2736416)
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2840629)
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2861697)
Security Update for Windows Internet Explorer 8 (KB2510531)
Security Update for Windows Internet Explorer 8 (KB2544521)
Security Update for Windows Internet Explorer 8 (KB2559049)
Security Update for Windows Internet Explorer 8 (KB2675157)
Security Update for Windows Internet Explorer 8 (KB2699988)
Security Update for Windows Internet Explorer 8 (KB2722913)
Security Update for Windows Internet Explorer 8 (KB2744842)
Security Update for Windows Internet Explorer 8 (KB2761465)
Security Update for Windows Internet Explorer 8 (KB2792100)
Security Update for Windows Internet Explorer 8 (KB2797052)
Security Update for Windows Internet Explorer 8 (KB2799329)
Security Update for Windows Internet Explorer 8 (KB2809289)
Security Update for Windows Internet Explorer 8 (KB2817183)
Security Update for Windows Internet Explorer 8 (KB2829530)
Security Update for Windows Internet Explorer 8 (KB2838727)
Security Update for Windows Internet Explorer 8 (KB2846071)
Security Update for Windows Internet Explorer 8 (KB2847204)
Security Update for Windows Internet Explorer 8 (KB2870699)
Security Update for Windows Internet Explorer 8 (KB2879017)
Security Update for Windows Internet Explorer 8 (KB2898785)
Security Update for Windows Internet Explorer 8 (KB2909210)
Security Update for Windows Internet Explorer 8 (KB2925418)
Security Update for Windows Internet Explorer 8 (KB976325)
Security Update for Windows Internet Explorer 8 (KB978207)
Security Update for Windows Media Player (KB911564)
Security Update for Windows Media Player 6.4 (KB925398)
Security Update for Windows Media Player 9 (KB936782)
Security Update for Windows XP (KB2914368)
Security Update for Windows XP (KB2916036)
Security Update for Windows XP (KB2929961)
Security Update for Windows XP (KB2930275)
Security Update for Windows XP (KB923689)
SlimCleaner
SoundMAX
Speccy
Stickies 7.1e
Unlocker 1.9.2
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
Update for Windows Internet Explorer 8 (KB978506)
Update for Windows XP (KB2934207)
WebFldrs XP
Windows Genuine Advantage Notifications (KB905474)
Windows Internet Explorer 8
Windows Media Format 11 runtime
Windows Media Player 11
Windows XP Service Pack 3
WinRAR archiver
.
==== Event Viewer Messages From Past Week ========
.
3/31/2014 9:14:49 PM, error: sr [1] - The System Restore filter encountered the unexpected error '0xC0000243' while processing the file 'hqmpym.sys' on the volume 'HarddiskVolume1'. It has stopped monitoring the volume.
3/31/2014 8:33:51 PM, error: Dhcp [1001] - Your computer was not assigned an address from the network (by the DHCP Server) for the Network Card with network address 0003472CC7BD. The following error occurred: The semaphore timeout period has expired. . Your computer will continue to try and obtain an address on its own from the network address (DHCP) server.
3/31/2014 3:42:41 AM, error: atapi [9] - The device, \Device\Ide\IdePort0, did not respond within the timeout period.
3/31/2014 2:45:47 AM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service wuauserv with arguments "" in order to run the server: {E60687F7-01A1-40AA-86AC-DB1CBF673334}
3/31/2014 12:31:45 AM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service StiSvc with arguments "" in order to run the server: {A1F4E726-8CF1-11D1-BF92-0060081ED811}
3/31/2014 12:29:30 AM, error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: AFD AswRdr aswRvrt aswSnx aswSP aswTdi aswVmm cmdGuard cmdHlp Fips IPSec MRxSmb NetBIOS NetBT Processor RasAcd Rdbss Tcpip WS2IFSL
3/31/2014 12:29:30 AM, error: Service Control Manager [7001] - The TCP/IP NetBIOS Helper service depends on the AFD Networking Support Environment service which failed to start because of the following error: A device attached to the system is not functioning.
3/31/2014 12:29:30 AM, error: Service Control Manager [7001] - The IPSEC Services service depends on the IPSEC driver service which failed to start because of the following error: A device attached to the system is not functioning.
3/31/2014 12:29:30 AM, error: Service Control Manager [7001] - The DNS Client service depends on the TCP/IP Protocol Driver service which failed to start because of the following error: A device attached to the system is not functioning.
3/31/2014 12:29:30 AM, error: Service Control Manager [7001] - The DHCP Client service depends on the NetBios over Tcpip service which failed to start because of the following error: A device attached to the system is not functioning.
3/31/2014 12:29:27 AM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service netman with arguments "" in order to run the server: {BA126AE5-2166-11D1-B1D0-00805FC1270E}
3/31/2014 12:29:16 AM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service EventSystem with arguments "" in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}
3/30/2014 8:09:05 PM, error: RemoteAccess [20013] - The communication device attached to port LPT1 is not functioning.
3/30/2014 8:05:13 PM, error: W32Time [17] - Time Provider NtpClient: An error occurred during DNS lookup of the manually configured peer 'time.nist.gov,0x1'. NtpClient will try the DNS lookup again in 15 minutes. The error was: A socket operation was attempted to an unreachable host. (0x80072751)
3/30/2014 4:33:51 AM, error: Service Control Manager [7011] - Timeout (30000 milliseconds) waiting for a transaction response from the avast! Antivirus service.
3/29/2014 7:50:11 AM, error: Server [2505] - The server could not bind to the transport \Device\NetBT_Tcpip_{D85088D6-6B01-42B2-9291-63A17C7573A6} because another computer on the network has the same name. The server could not start.
3/29/2014 4:17:59 PM, error: Service Control Manager [7011] - Timeout (30000 milliseconds) waiting for a transaction response from the stisvc service.
3/29/2014 4:06:25 AM, error: Service Control Manager [7034] - The WebClient service terminated unexpectedly. It has done this 1 time(s).
3/29/2014 4:06:25 AM, error: Service Control Manager [7031] - The Remote Procedure Call (RPC) service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 60000 milliseconds: Reboot the machine.
3/29/2014 2:32:53 AM, error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: IntelIde
3/29/2014 2:32:03 AM, error: sr [1] - The System Restore filter encountered the unexpected error '0xC0000243' while processing the file 'bacsyc.sys' on the volume 'HarddiskVolume1'. It has stopped monitoring the volume.
3/28/2014 8:28:23 PM, error: Service Control Manager [7011] - Timeout (30000 milliseconds) waiting for a transaction response from the Dnscache service.
3/28/2014 8:20:41 PM, error: sr [1] - The System Restore filter encountered the unexpected error '0xC0000243' while processing the file 'vhjrap.sys' on the volume 'HarddiskVolume1'. It has stopped monitoring the volume.
3/28/2014 8:03:53 PM, error: Service Control Manager [7031] - The .NET Runtime Optimization Service v2.0.50727_X86 service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 60000 milliseconds: Restart the service.
3/28/2014 6:11:54 PM, error: Service Control Manager [7000] - The MBAMSwissArmy service failed to start due to the following error: The process cannot access the file because it is being used by another process.
3/28/2014 6:01:09 PM, error: Service Control Manager [7023] - The Remote Access Connection Manager service terminated with the following error: The media is write protected.
3/28/2014 6:01:09 PM, error: Service Control Manager [7006] - The ScRegSetValueExW call failed for <null> with the following error: Insufficient system resources exist to complete the requested service.
3/28/2014 6:01:09 PM, error: Service Control Manager [7000] - The Application Layer Gateway Service service failed to start due to the following error: Insufficient system resources exist to complete the requested service.
3/28/2014 6:01:09 PM, error: Rasman [20032] - Remote Access Connection Manager failed to start because it could not access protocol information from the Registry. The media is write protected.
3/28/2014 6:01:08 PM, error: Service Control Manager [7005] - The LoadUserProfile call failed with the following error: The remote procedure call failed and did not execute.
3/28/2014 5:00:47 PM, error: Windows Update Agent [20] - Installation Failure: Windows failed to install the following update with error 0x800706ba: Windows XP End of Support Notification (KB2934207).
3/28/2014 5:00:47 PM, error: Windows Update Agent [20] - Installation Failure: Windows failed to install the following update with error 0x800706ba: Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2836941).
3/28/2014 5:00:47 PM, error: Windows Update Agent [20] - Installation Failure: Windows failed to install the following update with error 0x800706ba: Security Update for Windows XP (KB2930275).
3/28/2014 5:00:47 PM, error: Windows Update Agent [20] - Installation Failure: Windows failed to install the following update with error 0x800706ba: Security Update for Windows XP (KB2929961).
3/28/2014 5:00:47 PM, error: Windows Update Agent [20] - Installation Failure: Windows failed to install the following update with error 0x800706ba: Security Update for Windows XP (KB2916036).
3/28/2014 5:00:47 PM, error: Windows Update Agent [20] - Installation Failure: Windows failed to install the following update with error 0x800706ba: Security Update for Microsoft Silverlight (KB2932677).
3/28/2014 5:00:47 PM, error: Windows Update Agent [20] - Installation Failure: Windows failed to install the following update with error 0x800706ba: Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2901111).
3/28/2014 5:00:47 PM, error: Windows Update Agent [20] - Installation Failure: Windows failed to install the following update with error 0x800706ba: Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2925418).
3/28/2014 5:00:42 PM, error: Windows Update Agent [20] - Installation Failure: Windows failed to install the following update with error 0x800706be: Windows Malicious Software Removal Tool - March 2014 (KB890830).
3/28/2014 10:56:40 PM, error: Service Control Manager [7000] - The Application Layer Gateway Service service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
3/28/2014 10:56:34 PM, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the Application Layer Gateway Service service to connect.
.
==== End Of File ===========================
 
DDS Text:
DDS (Ver_2012-11-20.01) - NTFS_x86
Internet Explorer: 8.0.6001.18702
Run by David R at 16:36:29 on 2014-04-04
#Option Extended Search is enabled.
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1279.280 [GMT -5:00]
.
AV: Microsoft Security Essentials *Enabled/Updated* {EDB4FA23-53B8-4AFA-8C5D-99752CCA7095}
.
============== Running Processes ================
.
c:\Program Files\Microsoft Security Client\MsMpEng.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Java\jre7\bin\jqs.exe
C:\WINDOWS\System32\nvsvc32.exe
C:\WINDOWS\System32\alg.exe
C:\Program Files\Microsoft Security Client\msseces.exe
C:\WINDOWS\system32\wuauclt.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Malwarebytes Anti-Malware\mbamscheduler.exe
C:\Program Files\Malwarebytes Anti-Malware\mbam.exe
C:\Program Files\Mozilla Firefox\plugin-container.exe
C:\WINDOWS\system32\wbem\wmiprvse.exe
C:\WINDOWS\system32\svchost.exe -k DcomLaunch
C:\WINDOWS\system32\svchost.exe -k rpcss
C:\WINDOWS\System32\svchost.exe -k netsvcs
C:\WINDOWS\System32\svchost.exe -k NetworkService
C:\WINDOWS\system32\svchost.exe -k LocalService
C:\WINDOWS\System32\svchost.exe -k LocalService
C:\WINDOWS\system32\svchost.exe -k netsvcs
C:\WINDOWS\System32\svchost.exe -k imgsvc
.
============== Pseudo HJT Report ===============
.
uStart Page = hxxp://cats-on-laps.com/
BHO: Adobe PDF Reader Link Helper: {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelper.dll
BHO: AcroIEToolbarHelper Class: {AE7CD045-E861-484f-8273-0445EE161910} - c:\program files\adobe\acrobat 6.0\acrobat\AcroIEFavClient.dll
TB: Adobe PDF: {47833539-D0C5-4125-9FA8-0819E2EAAC93} - c:\program files\adobe\acrobat 6.0\acrobat\AcroIEFavClient.dll
TB: Adobe PDF: {47833539-D0C5-4125-9FA8-0819E2EAAC93} - c:\program files\adobe\acrobat 6.0\acrobat\AcroIEFavClient.dll
EB: {32683183-48a0-441b-a342-7c2a440a9478} - <orphaned>
mRun: [MSC] "c:\program files\microsoft security client\msseces.exe" -hide -runkey
uPolicies-Explorer: NoDriveTypeAutoRun = dword:323
uPolicies-Explorer: NoDriveAutoRun = dword:67108863
uPolicies-Explorer: NoDrives = dword:0
mPolicies-Explorer: NoDriveAutoRun = dword:67108863
mPolicies-Explorer: NoDriveTypeAutoRun = dword:323
mPolicies-Explorer: NoDrives = dword:0
mPolicies-System: DisableStatusMessages = dword:1
mPolicies-Windows\System: Allow-LogonScript-NetbiosDisabled = dword:1
mPolicies-Explorer: NoDriveTypeAutoRun = dword:323
mPolicies-Explorer: NoDriveAutoRun = dword:67108863
IE: &Dial - c:\program files\adp\np-asp_assistant-enterprise\conf\dialIE.htm
IE: E&xport to Microsoft Excel - c:\progra~1\micros~2\office10\EXCEL.EXE/3000
IE: Google Sidewiki... - c:\program files\google\google toolbar\component\GoogleToolbarDynamic_mui_en_89D8574934B26AC4.dll/cmsidewiki.html
IE: {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - {CAFEEFAC-001011-0002-0011-ABCDEFFEDCBC} - <orphaned>
DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} - hxxp://update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1281537222640
DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} - hxxp://update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1281537211046
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_32-windows-i586.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} - hxxp://fpdownload.macromedia.com/get/shockwave/cabs/flash/swflash.cab
TCP: NameServer = 71.92.29.130 97.81.22.195 68.113.206.10
TCP: Interfaces\{D85088D6-6B01-42B2-9291-63A17C7573A6} : DHCPNameServer = 71.92.29.130 97.81.22.195 68.113.206.10
SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - c:\windows\system32\WPDShServiceObj.dll
.
================= FIREFOX ===================
.
FF - ProfilePath - c:\documents and settings\david r\application data\mozilla\firefox\profiles\mkecziar.default\
FF - prefs.js: browser.search.selectedEngine - Startpage HTTPS
FF - prefs.js: browser.startup.homepage - hxxp://www.stargazercandlesandsoaps.com
FF - plugin: c:\program files\adobe\reader 11.0\reader\air\nppdf32.dll
FF - plugin: c:\program files\microsoft silverlight\5.1.30214.0\npctrlui.dll
FF - plugin: c:\windows\system32\macromed\flash\NPSWF32_12_0_0_70.dll
.
============= SERVICES / DRIVERS ===============
.
R0 MpFilter;Microsoft Malware Protection Driver;c:\windows\system32\drivers\MpFilter.sys [2013-9-27 214696]
R2 MBAMScheduler;MBAMScheduler;c:\program files\malwarebytes anti-malware\mbamscheduler.exe [2014-4-4 1809720]
R3 dfmirage;dfmirage;c:\windows\system32\drivers\dfmirage.sys [2005-11-27 31896]
R3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [2014-4-3 23256]
R3 MBAMSwissArmy;MBAMSwissArmy;c:\windows\system32\drivers\MBAMSwissArmy.sys [2014-4-4 107736]
S2 MBAMService;MBAMService;c:\program files\malwarebytes anti-malware\mbamservice.exe [2014-4-4 857912]
S3 cleanhlp;cleanhlp;\??\c:\eek\run\cleanhlp32.sys --> c:\eek\run\cleanhlp32.sys [?]
S3 cpuz135;cpuz135;\??\c:\docume~1\davidr~1\locals~1\temp\cpuz135\cpuz135_x32.sys --> c:\docume~1\davidr~1\locals~1\temp\cpuz135\cpuz135_x32.sys [?]
S3 knutrx;knutrx;\??\c:\documents and settings\david r\desktop\die agnostics\comodocleaningessentials_v2.5.242177.201_x32\cce\ccekrnl.dat --> c:\documents and settings\david r\desktop\die agnostics\comodocleaningessentials_v2.5.242177.201_x32\cce\ccekrnl.dat [?]
S4 PavSRK.sys;PavSRK.sys;\??\c:\windows\system32\pavsrk.sys --> c:\windows\system32\PavSRK.sys [?]
.
=============== Created Last 60 ================
.
2014-04-04 20:41:36 107736 ----a-w- c:\windows\system32\drivers\MBAMSwissArmy.sys
2014-04-04 20:39:48 -------- d-----w- c:\program files\Malwarebytes Anti-Malware
2014-04-04 20:39:48 -------- d-----w- c:\documents and settings\all users\application data\Malwarebytes
2014-04-04 03:27:31 7969936 ----a-w- c:\documents and settings\all users\application data\microsoft\microsoft antimalware\definition updates\{be36192f-2056-41c8-8783-de8b1e33fec5}\mpengine.dll
2014-04-04 03:21:28 -------- d-----w- c:\program files\Microsoft Security Client
2014-04-04 03:02:11 23256 ----a-w- c:\windows\system32\drivers\mbam.sys
2014-04-04 03:02:11 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2014-04-04 00:18:01 -------- d-----w- C:\AdwCleaner
2014-04-03 19:48:28 40664 ----a-w- c:\windows\system32\cmdkbd32.dll
2014-04-03 19:48:28 284888 ----a-w- c:\windows\system32\cmdvrt32.dll
2014-04-03 19:35:02 221184 ----a-w- c:\windows\system32\wmpns.dll
2014-04-03 14:21:16 50648 ----a-w- c:\windows\system32\drivers\mbamchameleon.sys
2014-04-02 05:44:11 -------- d-----w- c:\windows\ERUNT
2014-04-01 23:47:49 -------- d-----w- c:\documents and settings\david r\local settings\application data\PCHealth
2014-03-31 01:36:37 -------- d-sha-r- C:\cmdcons
2014-03-29 06:06:02 -------- d-----w- c:\windows\system32\wbem\repository\FS
2014-03-29 06:06:02 -------- d-----w- c:\windows\system32\wbem\Repository
2014-03-28 22:54:23 -------- d-----w- C:\472d51d3d6985c2865044c9f1ae9540b
2014-03-14 09:53:15 32768 ----a-w- c:\program files\common files\installshield\professional\runtime\Objectps.dll
2014-03-14 09:53:14 69715 ----a-w- c:\program files\common files\installshield\professional\runtime\10\01\intel32\ctor.dll
2014-03-14 09:53:14 266240 ----a-w- c:\program files\common files\installshield\professional\runtime\10\01\intel32\iscript.dll
2014-03-14 09:53:14 172032 ----a-w- c:\program files\common files\installshield\professional\runtime\10\01\intel32\iuser.dll
2014-03-14 09:53:13 733184 ----a-w- c:\program files\common files\installshield\professional\runtime\10\01\intel32\iKernel.dll
2014-03-14 09:53:13 5632 ----a-w- c:\program files\common files\installshield\professional\runtime\10\01\intel32\DotNetInstaller.exe
2014-03-14 09:53:12 180356 ----a-w- c:\program files\common files\installshield\professional\runtime\10\01\intel32\iGdi.dll
2014-03-14 09:53:11 303236 ----a-w- c:\program files\common files\installshield\professional\runtime\10\01\intel32\setup.dll
2014-03-13 10:04:31 13312 -c----w- c:\windows\system32\dllcache\xp_eos.exe
2014-03-13 10:04:31 13312 ------w- c:\windows\system32\xp_eos.exe
2014-03-10 21:30:20 -------- d-----r- c:\documents and settings\david r\application data\Brother
2014-03-09 04:04:24 -------- d-----w- c:\program files\Pure Sudoku
2014-03-08 08:58:37 -------- d-----w- c:\program files\Magic Reversi
2014-02-13 06:50:14 -------- d-----w- c:\documents and settings\david r\.freemind
2014-02-13 06:49:24 -------- d-----w- c:\program files\FreeMind
.
==================== Find6M ====================
.
2014-02-28 06:00:32 71048 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2014-02-28 06:00:32 692616 ----a-w- c:\windows\system32\FlashPlayerApp.exe
2014-02-24 11:46:36 920064 ----a-w- c:\windows\system32\wininet.dll
2014-02-24 11:45:58 43520 ----a-w- c:\windows\system32\licmgr10.dll
2014-02-24 11:45:57 1469440 ------w- c:\windows\system32\inetcpl.cpl
2014-02-24 11:45:42 18944 ----a-w- c:\windows\system32\corpol.dll
2014-02-24 10:54:21 385024 ----a-w- c:\windows\system32\html.iec
2014-02-07 02:01:37 1879040 ----a-w- c:\windows\system32\win32k.sys
2014-02-05 08:55:04 562688 ----a-w- c:\windows\system32\qedit.dll
2014-01-19 07:32:23 231584 ------w- c:\windows\system32\MpSigStub.exe
2014-01-17 19:51:35 590 ----a-w- c:\windows\uninstallstickies.bat
2014-01-04 03:13:05 420864 ----a-w- c:\windows\system32\vbscript.dll
2013-12-12 20:59:51 94632 ----a-w- c:\windows\system32\WindowsAccessBridge.dll
2013-12-12 20:59:45 145408 ----a-w- c:\windows\system32\javacpl.cpl
2013-12-05 11:26:06 1172992 ----a-w- c:\windows\system32\msxml3.dll
2013-11-27 20:21:06 40960 ----a-w- c:\windows\system32\drivers\ndproxy.sys
2013-11-13 02:59:42 150528 ----a-w- c:\windows\system32\imagehlp.dll
2013-11-07 05:38:51 591360 ----a-w- c:\windows\system32\rpcrt4.dll
2013-11-06 01:03:31 7168 ----a-w- c:\windows\system32\xpsp4res.dll
2013-10-23 23:45:49 172032 ----a-w- c:\windows\system32\scrrun.dll
2013-10-12 15:56:19 278528 ----a-w- c:\windows\system32\oakley.dll
2013-10-09 13:12:48 287744 ----a-w- c:\windows\system32\gdi32.dll
2013-10-07 10:59:21 603136 ----a-w- c:\windows\system32\crypt32.dll
.
============= FINISH: 16:38:26.50 ===============
 
Some history... The infection began on 3/28/14 during an Avast! program update. Suddenly the cursor was pulsating and opening multiple instances of programs even when mousing over them. Any diagnostic programs were minimizing constantly so that I could not access their controls. I was not able to boot from a USB (even though the BIOS supports this) nor was I able initially to enter Windows Recovery or Safe Mode. I was prevented from typing more than a character or two into dialog boxes even when I could get to the Run command. I became aware that the infection was "learning" and changing the cleaning programs I was running, even the log files created after they ran, so I downloaded fresh copies from a different user account. After much running of cleaners and gnashing of teeth, I *thought* I had it licked and was able to get my programs running *normally* to get a deadline project out the door. After doing so, I held my breath and turned the computer off. When I restarted, the infection was back, worse than ever. Again, I managed to get everything knocked back again and it *seemed* gone after several reboots. While working, it began again, so I deleted all the tools, logs and registry settings for them, downloaded a fresh copy of MBAM and DDS and posted here for assistance.

Goal: There is some data I need to recover from this drive but I need to be sure the system and data are clean before I even turn on my external hard drive (which is clean as of now). After that, I am open to reformatting, replacing the hard drive, or whatever action is recommended.
 
Welcome aboard

Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

==============================

redtarget.gif
Download RogueKiller from one of the following links and save it to your Desktop:
  • Close all the running programs
  • Windows Vista/7/8 users: right click on RogueKiller.exe, click Run as Administrator
  • Otherwise just double-click on RogueKiller.exe
  • Pre-scan will start. Let it finish.
  • Click on SCAN button.
  • Wait until the Status box shows Scan Finished
  • Click on Delete.
  • Wait until the Status box shows Deleting Finished.
  • Click on Report and copy/paste the content of the Notepad into your next reply.
  • RKreport.txt could also be found on your desktop.
  • If more than one log is produced post all logs.
  • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again

redtarget.gif
Create new restore point before proceeding with the next step....
How to: http://www.smartestcomputing.us.com/topic/63983-how-to-create-new-restore-point-all-windows/

Download Malwarebytes Anti-Rootkit (MBAR) from HERE
  • Unzip downloaded file.
  • Open the folder where the contents were unzipped and run mbar.exe
  • Follow the instructions in the wizard to update and allow the program to scan your computer for threats.
  • Click on the Cleanup button to remove any threats and reboot if prompted to do so.
  • Wait while the system shuts down and the cleanup process is performed.
  • Perform another scan with Malwarebytes Anti-Rootkit to verify that no threats remain. If they do, then click Cleanup once more and repeat the process.
  • When done, please post the two logs produced they will be in the MBAR folder..... mbar-log-xxxxx.txt and system-log.txt
 
Thanks, Broni!

MBAM

Malwarebytes Anti-Malware 1.75.0.1300
www.malwarebytes.org

Database version: v2014.05.06.03

Windows XP Service Pack 3 x86 NTFS
Internet Explorer 8.0.6001.18702
:: JACK [administrator]

5/6/2014 12:59:54 AM
mbam-log-2014-05-06 (00-59-54).txt

Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 255114
Time elapsed: 16 minute(s), 14 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 12
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\attrib.exe (Security.Hijack) -> Quarantined and deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\catchme.exe (Security.Hijack) -> Quarantined and deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe (Security.Hijack) -> Quarantined and deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ComboFix.exe (Security.Hijack) -> Quarantined and deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ctfmon.exe (Security.Hijack) -> Quarantined and deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dumphive.exe (Security.Hijack) -> Quarantined and deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\hidec.exe (Security.Hijack) -> Quarantined and deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pev.exe (Security.Hijack) -> Quarantined and deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\route.exe (Security.Hijack) -> Quarantined and deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe (Security.Hijack) -> Quarantined and deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\swreg.exe (Security.Hijack) -> Quarantined and deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\swsc.exe (Security.Hijack) -> Quarantined and deleted successfully.

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 1
C:\RECYCLER\S-1-5-21-329068152-1229272821-682003330-1008\Dc25\DownloadManagerSetup.exe (PUP.Optional.InstallCore) -> Quarantined and deleted successfully.

(end)

DDS

DDS (Ver_2012-11-20.01) - NTFS_x86
Internet Explorer: 8.0.6001.18702
Run by David R at 1:37:27 on 2014-05-06
#Option Extended Search is enabled.
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1279.877 [GMT -5:00]
.
AV: Microsoft Security Essentials *Disabled/Updated* {EDB4FA23-53B8-4AFA-8C5D-99752CCA7095}
AV: avast! Antivirus *Enabled/Updated* {7591DB91-41F0-48A3-B128-1A293FD8233D}
.
============== Running Processes ================
.
C:\Program Files\AVAST Software\Avast\AvastSvc.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Emsisoft Anti-Malware\a2service.exe
C:\WINDOWS\System32\nvsvc32.exe
C:\Program Files\AVAST Software\Avast\AvastUI.exe
C:\DOCUMENTS AND SETTINGS\ALL USERS\DOCUMENTS\PROCESSEXPLORER\PROCEXP.EXE
C:\WINDOWS\System32\alg.exe
C:\WINDOWS\system32\wuauclt.exe
C:\WINDOWS\system32\taskmgr.exe
C:\WINDOWS\system32\wbem\wmiprvse.exe
C:\WINDOWS\system32\svchost.exe -k DcomLaunch
C:\WINDOWS\system32\svchost.exe -k rpcss
C:\WINDOWS\System32\svchost.exe -k netsvcs
C:\WINDOWS\System32\svchost.exe -k NetworkService
C:\WINDOWS\system32\svchost.exe -k LocalService
C:\WINDOWS\System32\svchost.exe -k LocalService
C:\WINDOWS\System32\svchost.exe -k imgsvc
C:\WINDOWS\system32\svchost.exe -k netsvcs
.
============== Pseudo HJT Report ===============
.
uStart Page = hxxp://cats-on-laps.com/
BHO: Adobe PDF Reader Link Helper: {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelper.dll
BHO: avast! Online Security: {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - c:\program files\avast software\avast\aswWebRepIE.dll
BHO: AcroIEToolbarHelper Class: {AE7CD045-E861-484f-8273-0445EE161910} - c:\program files\adobe\acrobat 6.0\acrobat\AcroIEFavClient.dll
TB: Adobe PDF: {47833539-D0C5-4125-9FA8-0819E2EAAC93} - c:\program files\adobe\acrobat 6.0\acrobat\AcroIEFavClient.dll
TB: Adobe PDF: {47833539-D0C5-4125-9FA8-0819E2EAAC93} - c:\program files\adobe\acrobat 6.0\acrobat\AcroIEFavClient.dll
EB: {32683183-48a0-441b-a342-7c2a440a9478} - <orphaned>
uRun: [Process Explorer] "c:\documents and settings\all users\documents\processexplorer\PROCEXP.EXE" /t
mRun: [AvastUI.exe] "c:\program files\avast software\avast\AvastUI.exe" /nogui
uPolicies-Explorer: NoDriveTypeAutoRun = dword:323
uPolicies-Explorer: NoDriveAutoRun = dword:67108863
uPolicies-Explorer: NoDrives = dword:0
mPolicies-Explorer: NoDriveAutoRun = dword:67108863
mPolicies-Explorer: NoDriveTypeAutoRun = dword:323
mPolicies-Explorer: NoDrives = dword:0
mPolicies-System: DisableStatusMessages = dword:1
mPolicies-Windows\System: Allow-LogonScript-NetbiosDisabled = dword:1
mPolicies-Explorer: NoDriveTypeAutoRun = dword:323
mPolicies-Explorer: NoDriveAutoRun = dword:67108863
IE: &Dial - c:\program files\adp\np-asp_assistant-enterprise\conf\dialIE.htm
IE: E&xport to Microsoft Excel - c:\progra~1\micros~2\office10\EXCEL.EXE/3000
IE: Google Sidewiki... - c:\program files\google\google toolbar\component\GoogleToolbarDynamic_mui_en_89D8574934B26AC4.dll/cmsidewiki.html
IE: {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - {CAFEEFAC-001011-0002-0011-ABCDEFFEDCBC} - <orphaned>
.
INFO: HKCU has more than 50 listed domains.
If you wish to scan all of them, select the 'Force scan all domains' option.
.
.
INFO: HKLM has more than 50 listed domains.
If you wish to scan all of them, select the 'Force scan all domains' option.
.
DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} - hxxp://update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1281537222640
DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} - hxxp://update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1281537211046
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_32-windows-i586.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} - hxxp://fpdownload.macromedia.com/get/shockwave/cabs/flash/swflash.cab
TCP: NameServer = 71.92.29.130 97.81.22.195 68.113.206.10
TCP: Interfaces\{D85088D6-6B01-42B2-9291-63A17C7573A6} : DHCPNameServer = 71.92.29.130 97.81.22.195 68.113.206.10
SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - c:\windows\system32\WPDShServiceObj.dll
.
================= FIREFOX ===================
.
FF - ProfilePath - c:\documents and settings\david r\application data\mozilla\firefox\profiles\mkecziar.default\
FF - prefs.js: browser.search.selectedEngine - Startpage HTTPS
FF - prefs.js: browser.startup.homepage - hxxp://www.stargazercandlesandsoaps.com
FF - plugin: c:\program files\adobe\reader 11.0\reader\air\nppdf32.dll
FF - plugin: c:\program files\microsoft silverlight\5.1.30214.0\npctrlui.dll
FF - plugin: c:\windows\system32\macromed\flash\NPSWF32_13_0_0_206.dll
.
============= SERVICES / DRIVERS ===============
.
R0 6b0phmkw;Vba32 Armour Driver;c:\windows\system32\drivers\6b0phmkw.sys [2014-4-29 35904]
R0 aswRvrt;avast! Revert;c:\windows\system32\drivers\aswRvrt.sys [2014-4-29 49944]
R0 aswVmm;avast! VM Monitor;c:\windows\system32\drivers\aswVmm.sys [2014-4-29 180632]
R0 MpFilter;Microsoft Malware Protection Driver;c:\windows\system32\drivers\MpFilter.sys [2014-1-25 231960]
R1 A2DDA;A2 Direct Disk Access Support Driver;c:\eek\run\a2ddax86.sys [2014-4-28 22056]
R1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys [2014-4-29 776976]
R1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys [2014-4-29 411552]
R2 a2AntiMalware;Emsisoft Anti-Malware 8.0 - Service;c:\program files\emsisoft anti-malware\a2service.exe [2014-4-29 4161512]
R2 aswHwid;avast! HardwareID;c:\windows\system32\drivers\aswHwid.sys [2014-4-29 24184]
R2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys [2014-4-29 67824]
R2 avast! Antivirus;avast! Antivirus;c:\program files\avast software\avast\AvastSvc.exe [2014-4-29 50344]
R3 dfmirage;dfmirage;c:\windows\system32\drivers\dfmirage.sys [2005-11-27 31896]
S3 a2acc;a2acc;c:\program files\emsisoft anti-malware\a2accx86.sys [2014-4-29 57944]
S3 cleanhlp;cleanhlp;c:\eek\run\cleanhlp32.sys [2014-4-28 50200]
S3 knutrx;knutrx;\??\c:\documents and settings\david r\desktop\die agnostics\comodocleaningessentials_v2.5.242177.201_x32\cce\ccekrnl.dat --> c:\documents and settings\david r\desktop\die agnostics\comodocleaningessentials_v2.5.242177.201_x32\cce\ccekrnl.dat [?]
S3 mbamchameleon;mbamchameleon;c:\windows\system32\drivers\mbamchameleon.sys [2014-5-6 35144]
S3 MFE_RR;MFE_RR;\??\c:\docume~1\davidr~1\locals~1\temp\mfe_rr.sys --> c:\docume~1\davidr~1\locals~1\temp\mfe_rr.sys [?]
S4 PavSRK.sys;PavSRK.sys;\??\c:\windows\system32\pavsrk.sys --> c:\windows\system32\PavSRK.sys [?]
.
=============== Created Last 60 ================
.
2014-05-06 05:42:18 -------- d-----w- c:\documents and settings\david r\application data\Malwarebytes
2014-05-06 05:42:01 -------- d-----w- c:\documents and settings\all users\application data\Malwarebytes
2014-05-06 05:41:56 22856 ----a-w- c:\windows\system32\drivers\mbam.sys
2014-05-06 05:41:55 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2014-05-06 05:41:31 35144 ----a-w- c:\windows\system32\drivers\mbamchameleon.sys
2014-05-06 04:27:32 -------- d-----w- C:\FRST
2014-05-04 08:21:40 -------- d-----w- c:\documents and settings\all users\application data\CheckPoint
2014-05-04 02:37:20 -------- d-----w- c:\documents and settings\david r\application data\SUPERAntiSpyware.com
2014-05-04 02:32:02 -------- d-s---w- C:\ComboFix
2014-05-02 08:21:31 -------- d-----w- c:\program files\Tweaking.com
2014-04-29 15:47:06 -------- d-----w- c:\documents and settings\david r\application data\AVAST Software
2014-04-29 15:45:41 180632 ----a-w- c:\windows\system32\drivers\aswVmm.sys
2014-04-29 15:45:40 776976 ----a-w- c:\windows\system32\drivers\aswSnx.sys
2014-04-29 15:45:39 67824 ----a-w- c:\windows\system32\drivers\aswMonFlt.sys
2014-04-29 15:45:39 49944 ----a-w- c:\windows\system32\drivers\aswRvrt.sys
2014-04-29 15:45:38 24184 ----a-w- c:\windows\system32\drivers\aswHwid.sys
2014-04-29 15:45:27 43152 ----a-w- c:\windows\avastSS.scr
2014-04-29 15:44:31 -------- d-----w- c:\program files\AVAST Software
2014-04-29 15:42:09 -------- d-----w- c:\documents and settings\all users\application data\AVAST Software
2014-04-29 08:28:27 35904 ----a-w- c:\windows\system32\drivers\6b0phmkw.sys
2014-04-29 08:01:08 207456 ----a-w- c:\windows\system32\drivers\82318529.sys
2014-04-29 05:50:10 -------- d-----w- c:\windows\ERDNT2
2014-04-29 05:16:15 -------- d-----w- c:\program files\Emsisoft Anti-Malware
2014-04-29 02:37:46 -------- d-----w- C:\EEK
2014-04-12 03:26:21 205072 ----a-w- c:\windows\system32\drivers\tmcomm.sys
2014-04-06 21:34:14 -------- d-----w- C:\TDSSKiller_Quarantine
2014-04-06 11:00:27 -------- d-----w- c:\documents and settings\david r\application data\Comodo
2014-04-06 10:06:03 -------- d-----w- c:\windows\system32\wbem\repository\FS
2014-04-06 10:06:03 -------- d-----w- c:\windows\system32\wbem\Repository
2014-04-05 20:13:32 7969936 ----a-w- c:\documents and settings\all users\application data\microsoft\microsoft antimalware\definition updates\{28e17830-c8d9-4384-af35-19bc68413920}\mpengine.dll
2014-04-04 22:58:31 7969936 ----a-w- c:\documents and settings\all users\application data\microsoft\microsoft antimalware\definition updates\backup\mpengine.dll
2014-04-04 03:21:28 -------- d-----w- c:\program files\Microsoft Security Client
2014-04-04 00:18:01 -------- d-----w- C:\AdwCleaner
2014-04-03 19:48:28 40664 ----a-w- c:\windows\system32\cmdkbd32.dll
2014-04-03 19:48:28 284888 ----a-w- c:\windows\system32\cmdvrt32.dll
2014-04-03 19:35:02 221184 ----a-w- c:\windows\system32\wmpns.dll
2014-04-02 05:44:11 -------- d-----w- c:\windows\ERUNT
2014-04-01 23:47:49 -------- d-----w- c:\documents and settings\david r\local settings\application data\PCHealth
2014-03-31 01:36:37 -------- d-sha-r- C:\cmdcons
2014-03-28 22:54:23 -------- d-----w- C:\472d51d3d6985c2865044c9f1ae9540b
2014-03-14 09:53:15 32768 ----a-w- c:\program files\common files\installshield\professional\runtime\Objectps.dll
2014-03-14 09:53:14 69715 ----a-w- c:\program files\common files\installshield\professional\runtime\10\01\intel32\ctor.dll
2014-03-14 09:53:14 266240 ----a-w- c:\program files\common files\installshield\professional\runtime\10\01\intel32\iscript.dll
2014-03-14 09:53:14 172032 ----a-w- c:\program files\common files\installshield\professional\runtime\10\01\intel32\iuser.dll
2014-03-14 09:53:13 733184 ----a-w- c:\program files\common files\installshield\professional\runtime\10\01\intel32\iKernel.dll
2014-03-14 09:53:13 5632 ----a-w- c:\program files\common files\installshield\professional\runtime\10\01\intel32\DotNetInstaller.exe
2014-03-14 09:53:12 180356 ----a-w- c:\program files\common files\installshield\professional\runtime\10\01\intel32\iGdi.dll
2014-03-14 09:53:11 303236 ----a-w- c:\program files\common files\installshield\professional\runtime\10\01\intel32\setup.dll
2014-03-13 10:04:31 13312 -c--a-w- c:\windows\system32\dllcache\xp_eos.exe
2014-03-13 10:04:31 13312 ----a-w- c:\windows\system32\xp_eos.exe
2014-03-10 21:30:20 -------- d-----r- c:\documents and settings\david r\application data\Brother
.
==================== Find6M ====================
.
2014-05-02 23:02:16 692400 ----a-w- c:\windows\system32\FlashPlayerApp.exe
2014-05-02 23:02:15 70832 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2014-04-10 05:35:43 45568 ----a-w- c:\windows\system32\drwtsn32.exe
2014-03-06 17:59:23 920064 ----a-w- c:\windows\system32\wininet.dll
2014-03-06 17:59:22 43520 ----a-w- c:\windows\system32\licmgr10.dll
2014-03-06 17:59:22 18944 ----a-w- c:\windows\system32\corpol.dll
2014-03-06 17:59:22 1469440 ----a-w- c:\windows\system32\inetcpl.cpl
2014-03-06 00:46:54 385024 ----a-w- c:\windows\system32\html.iec
2014-02-07 02:01:37 1879040 ----a-w- c:\windows\system32\win32k.sys
2014-02-05 08:55:04 562688 ----a-w- c:\windows\system32\qedit.dll
2014-01-25 06:19:42 231960 ----a-w- c:\windows\system32\drivers\MpFilter.sys
2014-01-19 07:32:23 231584 ----a-w- c:\windows\system32\MpSigStub.exe
2014-01-17 19:51:35 590 ----a-w- c:\windows\uninstallstickies.bat
2014-01-04 03:13:05 420864 ----a-w- c:\windows\system32\vbscript.dll
2013-12-12 20:59:51 94632 ----a-w- c:\windows\system32\WindowsAccessBridge.dll
2013-12-12 20:59:45 145408 ----a-w- c:\windows\system32\javacpl.cpl
2013-12-05 11:26:06 1172992 ----a-w- c:\windows\system32\msxml3.dll
2013-11-27 20:21:06 40960 ----a-w- c:\windows\system32\drivers\ndproxy.sys
2013-11-13 02:59:42 150528 ----a-w- c:\windows\system32\imagehlp.dll
.
============= FINISH: 1:38:17.09 ===============
 
Sorry 'bout that...

Attach Log

.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2012-11-20.01)
.
Microsoft Windows XP Professional
Boot Device: \Device\HarddiskVolume1
Install Date: 4/2/2003 4:54:32 PM
System Uptime: 5/6/2014 1:20:05 AM (0 hours ago)
.
Motherboard: Intel Corporation | | D845EBG2
Processor: Intel(R) Celeron(R) CPU 1.70GHz | J2E1 | 1699/100mhz
.
==== Disk Partitions =========================
.
A: is Removable
C: is FIXED (NTFS) - 37 GiB total, 6.881 GiB free.
D: is CDROM ()
.
==== Disabled Device Manager Items =============
.
Class GUID: {4D36E96C-E325-11CE-BFC1-08002BE10318}
Description: SoundMAX Integrated Digital Audio
Device ID: PCI\VEN_8086&DEV_24C5&SUBSYS_01028086&REV_01\3&267A616A&0&FD
Manufacturer: Analog Devices, Inc.
Name: SoundMAX Integrated Digital Audio
PNP Device ID: PCI\VEN_8086&DEV_24C5&SUBSYS_01028086&REV_01\3&267A616A&0&FD
Service: smwdm
.
==== System Restore Points ===================
.
RP774: 4/30/2014 11:42:13 AM - System Checkpoint
RP775: 5/1/2014 12:19:23 AM - Software Distribution Service 3.0
RP776: 5/1/2014 7:11:39 AM - Removed GeekBuddy.
RP777: 5/2/2014 12:55:27 PM - System Checkpoint
RP778: 5/3/2014 1:55:35 PM - System Checkpoint
RP779: 5/4/2014 2:57:49 AM - Removed COMODO Firewall
RP780: 5/5/2014 10:42:43 AM - System Checkpoint
.
==== Installed Programs ======================
.
AceMoney Lite
Adobe Acrobat - Reader 6.0.2 Update
Adobe Acrobat 6.0.1 Standard
Adobe Acrobat and Reader 6.0.3 Update
Adobe Acrobat and Reader 6.0.4 Update
Adobe Acrobat and Reader 6.0.5 Update
Adobe Acrobat and Reader 6.0.6 Update
Adobe Flash Player 13 ActiveX
Adobe Flash Player 13 Plugin
Adobe Reader XI (11.0.06)
Auslogics BoostSpeed
Auslogics Disk Defrag
avast! Free Antivirus
BlueGriffon version 1.6.2
Canon IJ Scan Utility
Canon MG3200 series MP Drivers
Canon MG3200 series On-screen Manual
Canon MG3200 series User Registration
Canon My Printer
CCleaner
Color Cop 5.4.3
CorelDRAW Graphics Suite 12
Defraggler
DesignPro 5
Emsisoft Anti-Malware
FileZilla Client 3.7.3
FreeMind
GIMP 2.8.0
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
Hotfix for Windows XP (KB954550-v5)
Icon Suite 2.1.12
Intel(R) PRO Ethernet Adapter and Software
IrfanView (remove only)
Java 7 Update 45
Java Auto Updater
Java(TM) 6 Update 32
Malwarebytes Anti-Malware version 1.75.0.1300
Media Player Codec Pack 4.2.0
Microsoft .NET Framework (English)
Microsoft .NET Framework (English) v1.0.3705
Microsoft .NET Framework 1.0 Hotfix (KB928367)
Microsoft .NET Framework 1.1
Microsoft .NET Framework 1.1 Security Update (KB2698023)
Microsoft .NET Framework 1.1 Security Update (KB2833941)
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 3.0 Service Pack 2
Microsoft .NET Framework 3.5 SP1
Microsoft Application Error Reporting
Microsoft Compression Client Pack 1.0 for Windows XP
Microsoft Data Access Components KB870669
Microsoft Security Client
Microsoft Silverlight
Microsoft User-Mode Driver Framework Feature Pack 1.0
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30411
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
Mozilla Firefox 28.0 (x86 en-US)
Mozilla Maintenance Service
Mozilla Thunderbird 24.4.0 (x86 en-US)
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
Notepad++
NVIDIA Windows 2000/XP Display Drivers
OpenOffice 4.0.1
psqlODBC
Recuva
Security Update for CAPICOM (KB931906)
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2604111)
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2736416)
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2840629)
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2861697)
Security Update for Windows Internet Explorer 8 (KB2510531)
Security Update for Windows Internet Explorer 8 (KB2544521)
Security Update for Windows Internet Explorer 8 (KB2559049)
Security Update for Windows Internet Explorer 8 (KB2675157)
Security Update for Windows Internet Explorer 8 (KB2699988)
Security Update for Windows Internet Explorer 8 (KB2722913)
Security Update for Windows Internet Explorer 8 (KB2744842)
Security Update for Windows Internet Explorer 8 (KB2761465)
Security Update for Windows Internet Explorer 8 (KB2792100)
Security Update for Windows Internet Explorer 8 (KB2797052)
Security Update for Windows Internet Explorer 8 (KB2799329)
Security Update for Windows Internet Explorer 8 (KB2809289)
Security Update for Windows Internet Explorer 8 (KB2817183)
Security Update for Windows Internet Explorer 8 (KB2829530)
Security Update for Windows Internet Explorer 8 (KB2838727)
Security Update for Windows Internet Explorer 8 (KB2846071)
Security Update for Windows Internet Explorer 8 (KB2847204)
Security Update for Windows Internet Explorer 8 (KB2870699)
Security Update for Windows Internet Explorer 8 (KB2879017)
Security Update for Windows Internet Explorer 8 (KB2898785)
Security Update for Windows Internet Explorer 8 (KB2925418)
Security Update for Windows Internet Explorer 8 (KB2936068)
Security Update for Windows Internet Explorer 8 (KB976325)
Security Update for Windows Internet Explorer 8 (KB978207)
Security Update for Windows Media Player (KB911564)
Security Update for Windows Media Player 6.4 (KB925398)
Security Update for Windows Media Player 9 (KB936782)
Security Update for Windows XP (KB2922229)
Security Update for Windows XP (KB923689)
SoundMAX
Speccy
Stickies 7.1e
Tweaking.com - Windows Repair (All in One)
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
Update for Windows Internet Explorer 8 (KB978506)
WebFldrs XP
Windows Genuine Advantage Notifications (KB905474)
Windows Internet Explorer 8
Windows Media Format 11 runtime
Windows Media Player 11
Windows XP Service Pack 3
WinRAR archiver
.
==== Event Viewer Messages From Past Week ========
.
5/4/2014 12:58:05 AM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service ntmssvc with arguments "-Service" in order to run the server: {D61A27C6-8F53-11D0-BFA0-00A024151983}
5/4/2014 1:18:21 AM, error: Dhcp [1002] - The IP address lease 24.158.213.32 for the Network Card with network address 0003472CC7BD has been denied by the DHCP server 0.0.0.0 (The DHCP Server sent a DHCPNACK message).
5/3/2014 7:54:32 PM, error: System Error [1003] - Error code 1000007e, parameter1 c0000005, parameter2 804d9044, parameter3 f78c6ad8, parameter4 f78c67d4.
5/3/2014 10:03:15 PM, error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: AFD AswRdr aswRvrt aswSnx aswSP aswTdi aswVmm cmdGuard cmdHlp Fips IntelIde IPSec MpFilter MRxSmb NetBIOS NetBT Processor RasAcd Rdbss SASDIFSV SASKUTIL Tcpip WS2IFSL
5/3/2014 10:03:15 PM, error: Service Control Manager [7001] - The TCP/IP NetBIOS Helper service depends on the AFD Networking Support Environment service which failed to start because of the following error: A device attached to the system is not functioning.
5/3/2014 10:03:15 PM, error: Service Control Manager [7001] - The IPSEC Services service depends on the IPSEC driver service which failed to start because of the following error: A device attached to the system is not functioning.
5/3/2014 10:03:15 PM, error: Service Control Manager [7001] - The DNS Client service depends on the TCP/IP Protocol Driver service which failed to start because of the following error: A device attached to the system is not functioning.
5/3/2014 10:03:15 PM, error: Service Control Manager [7001] - The DHCP Client service depends on the NetBios over Tcpip service which failed to start because of the following error: A device attached to the system is not functioning.
5/2/2014 3:09:38 AM, error: Service Control Manager [7034] - The Print Spooler service terminated unexpectedly. It has done this 1 time(s).
5/2/2014 3:09:38 AM, error: Service Control Manager [7034] - The NVIDIA Driver Helper Service service terminated unexpectedly. It has done this 1 time(s).
5/2/2014 3:09:38 AM, error: Service Control Manager [7034] - The Emsisoft Anti-Malware 8.0 - Service service terminated unexpectedly. It has done this 1 time(s).
5/1/2014 8:53:45 AM, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the Application Layer Gateway Service service to connect.
5/1/2014 8:53:45 AM, error: Service Control Manager [7000] - The Application Layer Gateway Service service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
4/30/2014 8:13:52 PM, error: Service Control Manager [7031] - The GeekBuddyRSP Server service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 5000 milliseconds: Restart the service.
4/29/2014 8:56:35 AM, error: DCOM [10005] - DCOM got error "%1058" attempting to start the service cmdAgent with arguments "" in order to run the server: {C288AC5A-D846-4696-8028-2DF6F508D0D9}
4/29/2014 8:55:30 AM, error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: IntelIde
4/29/2014 8:55:21 AM, error: Print [19] - Sharing printer failed + 1722, Printer Microsoft XPS Document Writer share name Printer.
4/29/2014 8:54:44 AM, error: sr [1] - The System Restore filter encountered the unexpected error '0xC0000001' while processing the file '' on the volume 'HarddiskVolume1'. It has stopped monitoring the volume.
4/29/2014 7:02:45 AM, error: atapi [9] - The device, \Device\Ide\IdePort0, did not respond within the timeout period.
4/29/2014 6:30:26 AM, error: Service Control Manager [7034] - The COMODO Internet Security Helper Service service terminated unexpectedly. It has done this 7 time(s).
4/29/2014 5:47:40 AM, error: Service Control Manager [7034] - The COMODO Internet Security Helper Service service terminated unexpectedly. It has done this 6 time(s).
4/29/2014 5:21:27 AM, error: Service Control Manager [7034] - The COMODO Internet Security Helper Service service terminated unexpectedly. It has done this 5 time(s).
4/29/2014 4:58:26 AM, error: Service Control Manager [7034] - The COMODO Internet Security Helper Service service terminated unexpectedly. It has done this 4 time(s).
4/29/2014 4:44:25 AM, error: Service Control Manager [7034] - The COMODO Internet Security Helper Service service terminated unexpectedly. It has done this 3 time(s).
4/29/2014 3:25:21 AM, error: Service Control Manager [7034] - The COMODO Internet Security Helper Service service terminated unexpectedly. It has done this 2 time(s).
4/29/2014 3:25:06 AM, error: Service Control Manager [7034] - The COMODO Internet Security Helper Service service terminated unexpectedly. It has done this 1 time(s).
4/29/2014 3:10:08 AM, error: Service Control Manager [7034] - The HitmanPro Scheduler service terminated unexpectedly. It has done this 1 time(s).
4/29/2014 3:01:21 AM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service EventSystem with arguments "" in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}
4/29/2014 2:39:57 AM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service netman with arguments "" in order to run the server: {BA126AE5-2166-11D1-B1D0-00805FC1270E}
4/29/2014 12:46:17 AM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service cmdAgent with arguments "" in order to run the server: {C288AC5A-D846-4696-8028-2DF6F508D0D9}
4/29/2014 12:34:30 AM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service MSIServer with arguments "" in order to run the server: {000C101C-0000-0000-C000-000000000046}
4/29/2014 12:34:05 AM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service wuauserv with arguments "" in order to run the server: {E60687F7-01A1-40AA-86AC-DB1CBF673334}
4/29/2014 12:31:58 PM, error: Dhcp [1002] - The IP address lease 24.158.212.245 for the Network Card with network address 0003472CC7BD has been denied by the DHCP server 0.0.0.0 (The DHCP Server sent a DHCPNACK message).
4/29/2014 12:19:32 AM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service StiSvc with arguments "" in order to run the server: {A1F4E726-8CF1-11D1-BF92-0060081ED811}
4/29/2014 10:18:37 AM, error: W32Time [17] - Time Provider NtpClient: An error occurred during DNS lookup of the manually configured peer 'time.nist.gov,0x1'. NtpClient will try the DNS lookup again in 15 minutes. The error was: A socket operation was attempted to an unreachable host. (0x80072751)
.
==== End Of File ===========================
 
redtarget.gif
Download RogueKiller from one of the following links and save it to your Desktop:

Link 1
Link 2

  • Close all the running programs
  • Windows Vista/7/8 users: right click on RogueKiller.exe, click Run as Administrator
  • Otherwise just double-click on RogueKiller.exe
  • Pre-scan will start. Let it finish.
  • Click on SCAN button.
  • Wait until the Status box shows Scan Finished
  • Click on Delete.
  • Wait until the Status box shows Deleting Finished.
  • Click on Report and copy/paste the content of the Notepad into your next reply.
  • RKreport.txt could also be found on your desktop.
  • If more than one log is produced post all logs.
  • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again

redtarget.gif
Create new restore point before proceeding with the next step....
How to: http://www.smartestcomputing.us.com/topic/63983-how-to-create-new-restore-point-all-windows/

Download Malwarebytes Anti-Rootkit (MBAR) from HERE
  • Unzip downloaded file.
  • Open the folder where the contents were unzipped and run mbar.exe
  • Follow the instructions in the wizard to update and allow the program to scan your computer for threats.
  • Click on the Cleanup button to remove any threats and reboot if prompted to do so.
  • Wait while the system shuts down and the cleanup process is performed.
  • Perform another scan with Malwarebytes Anti-Rootkit to verify that no threats remain. If they do, then click Cleanup once more and repeat the process.
  • When done, please post the two logs produced they will be in the MBAR folder..... mbar-log-xxxxx.txt and system-log.txt
 
Rogue Killer made 5 reports. Made new Restore & downloaded MBAR, which asked for a reboot (because it could not load DDA driver). MBAR found nothing (but I think the infection is preventing them from doing so. The infection seems to be getting stronger and burrowing deeper into the system again...

RogueKiller V8.8.15 [Mar 27 2014] by Adlice Software
mail : http://www.adlice.com/contact/
Feedback : http://forum.adlice.com
Website : http://www.adlice.com/softwares/roguekiller/
Blog : http://www.adlice.com

Operating System : Windows XP (5.1.2600 Service Pack 3) 32 bits version
Started in : Normal mode
User : David R [Admin rights]
Mode : Scan -- Date : 05/08/2014 01:23:24
| ARK || FAK || MBR |

¤¤¤ Bad processes : 0 ¤¤¤

¤¤¤ Registry Entries : 0 ¤¤¤

¤¤¤ Scheduled tasks : 0 ¤¤¤

¤¤¤ Startup Entries : 0 ¤¤¤

¤¤¤ Web browsers : 0 ¤¤¤

¤¤¤ Browser Addons : 0 ¤¤¤

¤¤¤ Particular Files / Folders: ¤¤¤

¤¤¤ Driver : [LOADED] ¤¤¤
[Address] SSDT[122] : NtOpenProcess @ 0x80574BC1 -> HOOKED (C:\WINDOWS\system32\drivers\mbamchameleon.sys @ 0xB5B75C54)
[Address] SSDT[128] : NtOpenThread @ 0x80590CFC -> HOOKED (C:\WINDOWS\system32\drivers\mbamchameleon.sys @ 0xB5B75D44)
[Address] EAT @firefox.exe (FREEBL_GetVector) : Normaliz.dll -> HOOKED (C:\Program Files\Mozilla Firefox\freebl3.dll @ 0x0D681000)

¤¤¤ External Hives: ¤¤¤

¤¤¤ Infection : ¤¤¤

¤¤¤ HOSTS File: ¤¤¤
--> %SystemRoot%\System32\drivers\etc\hosts


127.0.0.1 localhost


¤¤¤ MBR Check: ¤¤¤

+++++ PhysicalDrive0: (\\.\PHYSICALDRIVE0 @ IDE) WDC WD400BB-00DGA0 +++++
--- User ---
[MBR] adcf72f832eddf110d75b86a2d00dc87
[BSP] e1b375e3ed9757b394079be72589787e : Windows XP MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 63 | Size: 38154 MB
User = LL1 ... OK!
User = LL2 ... OK!

Finished : << RKreport[0]_S_05082014_012324.txt >>

RogueKiller V8.8.15 [Mar 27 2014] by Adlice Software
mail : http://www.adlice.com/contact/
Feedback : http://forum.adlice.com
Website : http://www.adlice.com/softwares/roguekiller/
Blog : http://www.adlice.com

Operating System : Windows XP (5.1.2600 Service Pack 3) 32 bits version
Started in : Normal mode
User : David R [Admin rights]
Mode : Remove -- Date : 05/08/2014 01:23:49
| ARK || FAK || MBR |

¤¤¤ Bad processes : 0 ¤¤¤

¤¤¤ Registry Entries : 0 ¤¤¤

¤¤¤ Scheduled tasks : 0 ¤¤¤

¤¤¤ Startup Entries : 0 ¤¤¤

¤¤¤ Web browsers : 0 ¤¤¤

¤¤¤ Browser Addons : 0 ¤¤¤

¤¤¤ Particular Files / Folders: ¤¤¤

¤¤¤ Driver : [LOADED] ¤¤¤
[Address] SSDT[122] : NtOpenProcess @ 0x80574BC1 -> HOOKED (C:\WINDOWS\system32\drivers\mbamchameleon.sys @ 0xB5B75C54)
[Address] SSDT[128] : NtOpenThread @ 0x80590CFC -> HOOKED (C:\WINDOWS\system32\drivers\mbamchameleon.sys @ 0xB5B75D44)
[Address] EAT @firefox.exe (FREEBL_GetVector) : Normaliz.dll -> HOOKED (C:\Program Files\Mozilla Firefox\freebl3.dll @ 0x0D681000)

¤¤¤ External Hives: ¤¤¤

¤¤¤ Infection : ¤¤¤

¤¤¤ HOSTS File: ¤¤¤
--> %SystemRoot%\System32\drivers\etc\hosts


127.0.0.1 localhost


¤¤¤ MBR Check: ¤¤¤

+++++ PhysicalDrive0: (\\.\PHYSICALDRIVE0 @ IDE) WDC WD400BB-00DGA0 +++++
--- User ---
[MBR] adcf72f832eddf110d75b86a2d00dc87
[BSP] e1b375e3ed9757b394079be72589787e : Windows XP MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 63 | Size: 38154 MB
User = LL1 ... OK!
User = LL2 ... OK!

Finished : << RKreport[0]_D_05082014_012349.txt >>
RKreport[0]_S_05082014_012324.txt


RogueKiller V8.8.15 [Mar 27 2014] by Adlice Software
mail : http://www.adlice.com/contact/
Feedback : http://forum.adlice.com
Website : http://www.adlice.com/softwares/roguekiller/
Blog : http://www.adlice.com

Operating System : Windows XP (5.1.2600 Service Pack 3) 32 bits version
Started in : Normal mode
User : David R [Admin rights]
Mode : HOSTSFix -- Date : 05/08/2014 01:23:53
| ARK || FAK || MBR |

¤¤¤ Bad processes : 0 ¤¤¤

¤¤¤ Registry Entries : 0 ¤¤¤

¤¤¤ Driver : [LOADED] ¤¤¤

¤¤¤ External Hives: ¤¤¤

¤¤¤ Infection : ¤¤¤

¤¤¤ HOSTS File: ¤¤¤
--> %SystemRoot%\System32\drivers\etc\hosts


127.0.0.1 localhost


¤¤¤ Reset HOSTS: ¤¤¤
127.0.0.1 localhost


Finished : << RKreport[0]_H_05082014_012353.txt >>
RKreport[0]_D_05082014_012349.txt;RKreport[0]_S_05082014_012324.txt


RogueKiller V8.8.15 [Mar 27 2014] by Adlice Software
mail : http://www.adlice.com/contact/
Feedback : http://forum.adlice.com
Website : http://www.adlice.com/softwares/roguekiller/
Blog : http://www.adlice.com

Operating System : Windows XP (5.1.2600 Service Pack 3) 32 bits version
Started in : Normal mode
User : David R [Admin rights]
Mode : ProxyFix -- Date : 05/08/2014 01:23:55
| ARK || FAK || MBR |

¤¤¤ Bad processes : 0 ¤¤¤

¤¤¤ Registry Entries : 0 ¤¤¤

¤¤¤ Web browsers : 0 ¤¤¤

¤¤¤ Driver : [LOADED] ¤¤¤

¤¤¤ External Hives: ¤¤¤

¤¤¤ Infection : ¤¤¤

Finished : << RKreport[0]_PR_05082014_012355.txt >>
RKreport[0]_D_05082014_012349.txt;RKreport[0]_H_05082014_012353.txt;RKreport[0]_S_05082014_012324.txt

RogueKiller V8.8.15 [Mar 27 2014] by Adlice Software
mail : http://www.adlice.com/contact/
Feedback : http://forum.adlice.com
Website : http://www.adlice.com/softwares/roguekiller/
Blog : http://www.adlice.com

Operating System : Windows XP (5.1.2600 Service Pack 3) 32 bits version
Started in : Normal mode
User : David R [Admin rights]
Mode : DNSFix -- Date : 05/08/2014 01:23:56
| ARK || FAK || MBR |

¤¤¤ Bad processes : 0 ¤¤¤

¤¤¤ Registry Entries : 0 ¤¤¤

¤¤¤ Driver : [LOADED] ¤¤¤

¤¤¤ External Hives: ¤¤¤

¤¤¤ Infection : ¤¤¤

Finished : << RKreport[0]_DN_05082014_012356.txt >>
RKreport[0]_D_05082014_012349.txt;RKreport[0]_H_05082014_012353.txt;RKreport[0]_S_05082014_012324.txt


Malwarebytes Anti-Rootkit BETA 1.07.0.1009
www.malwarebytes.org

Database version: v2014.05.08.03

Windows XP Service Pack 3 x86 NTFS
Internet Explorer 8.0.6001.18702
David R :: JACK [administrator]

5/8/2014 1:38:46 AM
mbar-log-2014-05-08 (01-38-46).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled:
Objects scanned: 259259
Time elapsed: 43 minute(s), 42 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)

---------------------------------------
Malwarebytes Anti-Rootkit BETA 1.07.0.1009

(c) Malwarebytes Corporation 2011-2012

OS version: 5.1.2600 Windows XP Service Pack 3 x86

Account is Administrative

Internet Explorer version: 8.0.6001.18702

Java version: 1.6.0_32

File system is: NTFS
Disk drives: C:\ DRIVE_FIXED
CPU speed: 1.699000 GHz
Memory total: 1340915712, free: 564240384

Downloaded database version: v2014.05.08.03
Downloaded database version: v2014.03.27.01
=======================================
Initializing...
DDA Driver installation error.
Driver installed on boot. Reboot required.

System shutdown occurred
=======================================


---------------------------------------
Malwarebytes Anti-Rootkit BETA 1.07.0.1009

(c) Malwarebytes Corporation 2011-2012

OS version: 5.1.2600 Windows XP Service Pack 3 x86

Account is Administrative

Internet Explorer version: 8.0.6001.18702

Java version: 1.6.0_32

File system is: NTFS
Disk drives: C:\ DRIVE_FIXED
CPU speed: 1.700000 GHz
Memory total: 1340915712, free: 1013706752

Could not load protection driver
=======================================
Initializing...
Done!
Scanning drivers directory: C:\WINDOWS\SYSTEM32\drivers...
The directory C:\WINDOWS\SYSTEM32\drivers seems inaccessible or encrypted.
Drivers scan is aborted.
Done!
Drive 0
Scanning MBR on drive 0...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: 94499449

Partition information:

Partition 0 type is Primary (0x7)
Partition is ACTIVE.
Partition starts at LBA: 63 Numsec = 78140097
Partition file system is NTFS
Partition is bootable

Partition 1 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0

Partition 2 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0

Partition 3 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0

Disk Size: 40020664320 bytes
Sector size: 512 bytes

Scanning physical sectors of unpartitioned space on drive 0 (1-62-78145360-78165360)...
Done!
Scan finished
=======================================


Removal queue found; removal started
Removing C:\Documents and Settings\All Users\Application Data\Malwarebytes' Anti-Malware (portable)\MBR-0-I.mbam...
Removing C:\Documents and Settings\All Users\Application Data\Malwarebytes' Anti-Malware (portable)\VBR-0-0-63-I.mbam...
Removing C:\Documents and Settings\All Users\Application Data\Malwarebytes' Anti-Malware (portable)\MBR-0-r.mbam...
Removal finished
 
Please download ComboFix from Here, Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Very Important! Temporarily disable your anti-virus and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
    If the connection is not there use restore point you created prior to running Combofix.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error Illegal operation attempted on a registery key that has been marked for deletion, restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try the following...

Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Download Rkill (courtesy of BleepingComputer.com) to your desktop.
There are 2 different versions. If one of them won't run then download and try to run the other one.
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

Restart computer in safe mode

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

When the scan is done Notepad will open with rKill.txt log.
NOTE. rKill.txt log will also be present on your desktop.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

IF you had to run rKill post BOTH logs, rKill.txt and Combofix.txt.
 
Ran ComboFix on 5/8 and on 5/9

Reports below:

ComboFix 14-05-07.03 - David R 05/08/2014 15:26:22.3.1 - x86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1279.874 [GMT -5:00]
Running from: c:\documents and settings\David R\Desktop\ComboFix.exe
AV: avast! Antivirus *Disabled/Updated* {7591DB91-41F0-48A3-B128-1A293FD8233D}
AV: Microsoft Security Essentials *Disabled/Updated* {EDB4FA23-53B8-4AFA-8C5D-99752CCA7095}
.
.
((((((((((((((((((((((((( Files Created from 2014-04-08 to 2014-05-08 )))))))))))))))))))))))))))))))
.
.
2014-05-08 06:38 . 2014-05-08 07:21 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes' Anti-Malware (portable)
2014-05-08 06:37 . 2014-05-08 06:37 107224 ----a-w- c:\windows\system32\drivers\MBAMSwissArmy.sys
2014-05-08 06:30 . 2014-05-08 06:30 107224 ----a-w- c:\windows\system32\drivers\48230029.sys
2014-05-06 05:42 . 2014-05-06 05:42 -------- d-----w- c:\documents and settings\David R\Application Data\Malwarebytes
2014-05-06 05:42 . 2014-05-06 05:42 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes
2014-05-06 04:27 . 2014-05-08 19:02 -------- d-----w- C:\FRST
2014-05-04 08:21 . 2014-05-04 08:21 -------- d-----w- c:\documents and settings\All Users\Application Data\CheckPoint
2014-05-04 02:37 . 2014-05-04 02:37 -------- d-----w- c:\documents and settings\David R\Application Data\SUPERAntiSpyware.com
2014-05-02 08:21 . 2014-05-02 08:21 -------- d-----w- c:\program files\Tweaking.com
2014-05-02 08:13 . 2014-05-02 08:14 -------- d-----w- c:\documents and settings\Callie
2014-04-29 15:47 . 2014-04-29 15:47 -------- d-----w- c:\documents and settings\David R\Application Data\AVAST Software
2014-04-29 15:45 . 2014-04-29 15:45 57672 ----a-w- c:\windows\system32\drivers\aswTdi.sys
2014-04-29 15:45 . 2014-04-29 15:45 180632 ----a-w- c:\windows\system32\drivers\aswVmm.sys
2014-04-29 15:45 . 2014-04-29 15:45 776976 ----a-w- c:\windows\system32\drivers\aswSnx.sys
2014-04-29 15:45 . 2014-04-29 15:45 411552 ----a-w- c:\windows\system32\drivers\aswSP.sys
2014-04-29 15:45 . 2014-04-29 15:45 67824 ----a-w- c:\windows\system32\drivers\aswMonFlt.sys
2014-04-29 15:45 . 2014-04-29 15:45 49944 ----a-w- c:\windows\system32\drivers\aswRvrt.sys
2014-04-29 15:45 . 2014-04-29 15:45 54832 ----a-w- c:\windows\system32\drivers\aswRdr.sys
2014-04-29 15:45 . 2014-04-29 15:45 24184 ----a-w- c:\windows\system32\drivers\aswHwid.sys
2014-04-29 15:45 . 2014-04-29 15:45 271264 ----a-w- c:\windows\system32\aswBoot.exe
2014-04-29 15:45 . 2014-04-29 15:45 43152 ----a-w- c:\windows\avastSS.scr
2014-04-29 15:44 . 2014-04-29 15:44 -------- d-----w- c:\program files\AVAST Software
2014-04-29 15:42 . 2014-04-29 15:42 -------- d-----w- c:\documents and settings\All Users\Application Data\AVAST Software
2014-04-29 08:28 . 2014-04-29 08:28 35904 ----a-w- c:\windows\system32\drivers\6b0phmkw.sys
2014-04-29 08:01 . 2014-04-29 08:01 207456 ----a-w- c:\windows\system32\drivers\82318529.sys
2014-04-29 05:50 . 2014-04-29 05:50 -------- d-----w- c:\windows\ERDNT2
2014-04-29 02:37 . 2014-04-29 02:41 -------- d-----w- C:\EEK
2014-04-12 03:26 . 2014-04-12 03:26 205072 ----a-w- c:\windows\system32\drivers\tmcomm.sys
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-05-02 23:02 . 2012-05-04 03:58 692400 ----a-w- c:\windows\system32\FlashPlayerApp.exe
2014-05-02 23:02 . 2012-05-04 03:58 70832 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2014-04-10 05:35 . 2002-08-29 12:00 45568 ----a-w- c:\windows\system32\drwtsn32.exe
2014-03-25 19:22 . 2014-04-03 19:48 284888 ----a-w- c:\windows\system32\cmdvrt32.dll
2014-03-25 19:22 . 2014-04-03 19:48 40664 ----a-w- c:\windows\system32\cmdkbd32.dll
2014-03-07 02:35 . 2014-04-05 20:13 7969936 ----a-w- c:\documents and settings\All Users\Application Data\Microsoft\Microsoft Antimalware\Definition Updates\{28E17830-C8D9-4384-AF35-19BC68413920}\mpengine.dll
2014-03-07 02:35 . 2014-04-04 22:58 7969936 ----a-w- c:\documents and settings\All Users\Application Data\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
2014-03-06 17:59 . 2004-08-24 01:32 920064 ----a-w- c:\windows\system32\wininet.dll
2014-03-06 17:59 . 2002-08-29 12:00 43520 ----a-w- c:\windows\system32\licmgr10.dll
2014-03-06 17:59 . 2002-08-29 12:00 18944 ----a-w- c:\windows\system32\corpol.dll
2014-03-06 17:59 . 2002-08-29 12:00 1469440 ----a-w- c:\windows\system32\inetcpl.cpl
2014-03-06 00:46 . 2004-08-04 05:59 385024 ----a-w- c:\windows\system32\html.iec
2014-02-26 01:59 . 2014-03-13 10:04 13312 ----a-w- c:\windows\system32\xp_eos.exe
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2014-04-29 15:45 260976 ----a-w- c:\program files\AVAST Software\Avast\ashShell.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Process Explorer"="c:\documents and settings\ALL USERS\DOCUMENTS\PROCESSEXPLORER\PROCEXP.EXE" [2014-03-07 2925760]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"AvastUI.exe"="c:\program files\AVAST Software\Avast\AvastUI.exe" [2014-04-29 3873704]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"DisableStatusMessages"= 1 (0x1)
.
[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Acrobat Assistant.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Acrobat Assistant.lnk
backup=c:\windows\pss\Acrobat Assistant.lnkCommon Startup
.
[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Microsoft Office.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Microsoft Office.lnk
backup=c:\windows\pss\Microsoft Office.lnkCommon Startup
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AvgUninstallURL]
start http://www.avg.com/ww.special-unins...EwAKwAxAC0ARgBQADkAKwA2AA&prod=90&ver=9.0.856 [?]
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe ARM]
2013-11-21 16:57 959904 ----a-w- c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\CorelDRAW Graphics Suite 11b]
2003-11-25 18:39 729088 ----a-w- c:\program files\Corel\Corel Graphics 12\Languages\EN\Programs\registration.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSC]
2014-03-11 15:13 951576 ----a-w- c:\program files\Microsoft Security Client\msseces.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSMSGS]
2008-04-14 00:12 1695232 --sha-w- c:\program files\Messenger\msmsgs.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvCplDaemon]
2003-05-02 20:19 4640768 ----a-w- c:\windows\system32\nvcpl.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvMediaCenter]
2003-05-02 20:19 49152 ----a-w- c:\windows\system32\nvmctray.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\nwiz]
2003-05-02 20:19 323584 ----a-w- c:\windows\system32\nwiz.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Smapp]
2002-01-31 00:01 81920 -c--a-w- c:\program files\Analog Devices\SoundMAX\SMTray.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
2013-07-02 15:16 254336 ----a-w- c:\program files\Common Files\Java\Java Update\jusched.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"DragonUpdater"=2 (0x2)
"AdobeFlashPlayerUpdateSvc"=3 (0x3)
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"3389:TCP"= 3389:TCP:mad:xpsp2res.dll,-22009
.
R0 6b0phmkw;Vba32 Armour Driver;c:\windows\system32\drivers\6b0phmkw.sys [4/29/2014 3:28 AM 35904]
R0 aswRvrt;avast! Revert;c:\windows\system32\drivers\aswRvrt.sys [4/29/2014 10:45 AM 49944]
R0 aswVmm;avast! VM Monitor;c:\windows\system32\drivers\aswVmm.sys [4/29/2014 10:45 AM 180632]
R1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys [4/29/2014 10:45 AM 776976]
R1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys [4/29/2014 10:45 AM 411552]
R2 aswHwid;avast! HardwareID;c:\windows\system32\drivers\aswHwid.sys [4/29/2014 10:45 AM 24184]
R2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys [4/29/2014 10:45 AM 67824]
R3 dfmirage;dfmirage;c:\windows\system32\drivers\dfmirage.sys [11/27/2005 6:25 PM 31896]
S3 cleanhlp;cleanhlp;\??\c:\program files\Emsisoft Anti-Malware\cleanhlp32.sys --> c:\program files\Emsisoft Anti-Malware\cleanhlp32.sys [?]
S3 knutrx;knutrx;\??\c:\documents and settings\David R\Desktop\DIE AGNOSTICS\ComodoCleaningEssentials_v2.5.242177.201_x32\CCE\ccekrnl.dat --> c:\documents and settings\David R\Desktop\DIE AGNOSTICS\ComodoCleaningEssentials_v2.5.242177.201_x32\CCE\ccekrnl.dat [?]
S3 MFE_RR;MFE_RR;\??\c:\docume~1\DAVIDR~1\LOCALS~1\Temp\mfe_rr.sys --> c:\docume~1\DAVIDR~1\LOCALS~1\Temp\mfe_rr.sys [?]
S4 PavSRK.sys;PavSRK.sys;\??\c:\windows\system32\PavSRK.sys --> c:\windows\system32\PavSRK.sys [?]
.
--- Other Services/Drivers In Memory ---
.
*NewlyCreated* - 89247317
*Deregistered* - 89247317
*Deregistered* - PROCEXP152
.
Contents of the 'Scheduled Tasks' folder
.
2014-05-08 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2012-05-04 23:02]
.
2014-05-08 c:\windows\Tasks\avast! Emergency Update.job
- c:\program files\AVAST Software\Avast\AvastEmUpdate.exe [2014-04-29 15:45]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://cats-on-laps.com/
IE: &Dial - c:\program files\ADP\NP-ASP_Assistant-Enterprise\conf\dialIE.htm
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\Office10\EXCEL.EXE/3000
IE: Google Sidewiki... - c:\program files\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_89D8574934B26AC4.dll/cmsidewiki.html
TCP: DhcpNameServer = 71.92.29.130 97.81.22.195 68.113.206.10
FF - ProfilePath - c:\documents and settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\
FF - prefs.js: browser.search.selectedEngine - Ixquick HTTPS
FF - prefs.js: browser.startup.homepage - hxxp://www.stargazercandlesandsoaps.com
.
- - - - ORPHANS REMOVED - - - -
.
SafeBoot-98346675.sys
SafeBoot-CleanHlp
SafeBoot-CleanHlp.sys
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2014-05-08 15:46
Windows 5.1.2600 Service Pack 3 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
[HKEY_LOCAL_MACHINE\System\ControlSet001\Services\knutrx]
"ImagePath"="\??\c:\documents and settings\David R\Desktop\DIE AGNOSTICS\ComodoCleaningEssentials_v2.5.242177.201_x32\CCE\ccekrnl.dat"
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_USERS\S-1-5-21-329068152-1229272821-682003330-1008\Software\Microsoft\SystemCertificates\AddressBook*]
@Allowed: (Read) (RestrictedCode)
@Allowed: (Read) (RestrictedCode)
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil32_13_0_0_206_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil32_13_0_0_206_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'explorer.exe'(4004)
c:\windows\system32\WININET.dll
c:\windows\system32\ieframe.dll
c:\windows\system32\webcheck.dll
c:\windows\system32\WPDShServiceObj.dll
c:\windows\system32\PortableDeviceTypes.dll
c:\windows\system32\PortableDeviceApi.dll
.
Completion time: 2014-05-08 15:53:09
ComboFix-quarantined-files.txt 2014-05-08 20:53
.
Pre-Run: 8,606,916,608 bytes free
Post-Run: 8,614,211,584 bytes free
.
- - End Of File - - F7C20DA49237E5BE757CEB69D02C2FFC
8F558EB6672622401DA993E1E865C861



ComboFix 14-05-07.03 - David R 05/09/2014 2:16.4.1 - x86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1279.875 [GMT -5:00]
Running from: c:\documents and settings\David R\Desktop\ComboFix.exe
AV: avast! Antivirus *Disabled/Updated* {7591DB91-41F0-48A3-B128-1A293FD8233D}
AV: Microsoft Security Essentials *Disabled/Updated* {EDB4FA23-53B8-4AFA-8C5D-99752CCA7095}
.
.
((((((((((((((((((((((((( Files Created from 2014-04-09 to 2014-05-09 )))))))))))))))))))))))))))))))
.
.
2014-05-08 21:13 . 2014-05-08 21:13 131344 ----a-w- c:\windows\system32\drivers\tmrkb.sys
2014-05-08 06:38 . 2014-05-08 07:21 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes' Anti-Malware (portable)
2014-05-08 06:37 . 2014-05-08 06:37 107224 ----a-w- c:\windows\system32\drivers\MBAMSwissArmy.sys
2014-05-08 06:30 . 2014-05-08 06:30 107224 ----a-w- c:\windows\system32\drivers\48230029.sys
2014-05-06 05:42 . 2014-05-06 05:42 -------- d-----w- c:\documents and settings\David R\Application Data\Malwarebytes
2014-05-06 05:42 . 2014-05-06 05:42 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes
2014-05-06 04:27 . 2014-05-08 19:02 -------- d-----w- C:\FRST
2014-05-04 08:21 . 2014-05-04 08:21 -------- d-----w- c:\documents and settings\All Users\Application Data\CheckPoint
2014-05-04 02:37 . 2014-05-04 02:37 -------- d-----w- c:\documents and settings\David R\Application Data\SUPERAntiSpyware.com
2014-05-02 08:21 . 2014-05-02 08:21 -------- d-----w- c:\program files\Tweaking.com
2014-05-02 08:13 . 2014-05-02 08:14 -------- d-----w- c:\documents and settings\Callie
2014-04-29 15:47 . 2014-04-29 15:47 -------- d-----w- c:\documents and settings\David R\Application Data\AVAST Software
2014-04-29 15:45 . 2014-04-29 15:45 57672 ----a-w- c:\windows\system32\drivers\aswTdi.sys
2014-04-29 15:45 . 2014-04-29 15:45 180632 ----a-w- c:\windows\system32\drivers\aswVmm.sys
2014-04-29 15:45 . 2014-04-29 15:45 776976 ----a-w- c:\windows\system32\drivers\aswSnx.sys
2014-04-29 15:45 . 2014-04-29 15:45 411552 ----a-w- c:\windows\system32\drivers\aswSP.sys
2014-04-29 15:45 . 2014-04-29 15:45 67824 ----a-w- c:\windows\system32\drivers\aswMonFlt.sys
2014-04-29 15:45 . 2014-04-29 15:45 49944 ----a-w- c:\windows\system32\drivers\aswRvrt.sys
2014-04-29 15:45 . 2014-04-29 15:45 54832 ----a-w- c:\windows\system32\drivers\aswRdr.sys
2014-04-29 15:45 . 2014-04-29 15:45 24184 ----a-w- c:\windows\system32\drivers\aswHwid.sys
2014-04-29 15:45 . 2014-04-29 15:45 271264 ----a-w- c:\windows\system32\aswBoot.exe
2014-04-29 15:45 . 2014-04-29 15:45 43152 ----a-w- c:\windows\avastSS.scr
2014-04-29 15:44 . 2014-04-29 15:44 -------- d-----w- c:\program files\AVAST Software
2014-04-29 15:42 . 2014-04-29 15:42 -------- d-----w- c:\documents and settings\All Users\Application Data\AVAST Software
2014-04-29 08:28 . 2014-04-29 08:28 35904 ----a-w- c:\windows\system32\drivers\6b0phmkw.sys
2014-04-29 08:01 . 2014-04-29 08:01 207456 ----a-w- c:\windows\system32\drivers\82318529.sys
2014-04-29 05:50 . 2014-04-29 05:50 -------- d-----w- c:\windows\ERDNT2
2014-04-29 02:37 . 2014-04-29 02:41 -------- d-----w- C:\EEK
2014-04-12 03:26 . 2014-04-12 03:26 205072 ----a-w- c:\windows\system32\drivers\tmcomm.sys
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-05-02 23:02 . 2012-05-04 03:58 692400 ----a-w- c:\windows\system32\FlashPlayerApp.exe
2014-05-02 23:02 . 2012-05-04 03:58 70832 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2014-04-10 05:35 . 2002-08-29 12:00 45568 ----a-w- c:\windows\system32\drwtsn32.exe
2014-03-25 19:22 . 2014-04-03 19:48 284888 ----a-w- c:\windows\system32\cmdvrt32.dll
2014-03-25 19:22 . 2014-04-03 19:48 40664 ----a-w- c:\windows\system32\cmdkbd32.dll
2014-03-07 02:35 . 2014-04-05 20:13 7969936 ----a-w- c:\documents and settings\All Users\Application Data\Microsoft\Microsoft Antimalware\Definition Updates\{28E17830-C8D9-4384-AF35-19BC68413920}\mpengine.dll
2014-03-07 02:35 . 2014-04-04 22:58 7969936 ----a-w- c:\documents and settings\All Users\Application Data\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
2014-03-06 17:59 . 2004-08-24 01:32 920064 ----a-w- c:\windows\system32\wininet.dll
2014-03-06 17:59 . 2002-08-29 12:00 43520 ----a-w- c:\windows\system32\licmgr10.dll
2014-03-06 17:59 . 2002-08-29 12:00 18944 ----a-w- c:\windows\system32\corpol.dll
2014-03-06 17:59 . 2002-08-29 12:00 1469440 ----a-w- c:\windows\system32\inetcpl.cpl
2014-03-06 00:46 . 2004-08-04 05:59 385024 ----a-w- c:\windows\system32\html.iec
2014-02-26 01:59 . 2014-03-13 10:04 13312 ----a-w- c:\windows\system32\xp_eos.exe
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2014-04-29 15:45 260976 ----a-w- c:\program files\AVAST Software\Avast\ashShell.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"AvastUI.exe"="c:\program files\AVAST Software\Avast\AvastUI.exe" [2014-04-29 3873704]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"DisableStatusMessages"= 1 (0x1)
.
[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Acrobat Assistant.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Acrobat Assistant.lnk
backup=c:\windows\pss\Acrobat Assistant.lnkCommon Startup
.
[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Microsoft Office.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Microsoft Office.lnk
backup=c:\windows\pss\Microsoft Office.lnkCommon Startup
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AvgUninstallURL]
start http://www.avg.com/ww.special-unins...EwAKwAxAC0ARgBQADkAKwA2AA&prod=90&ver=9.0.856 [?]
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe ARM]
2013-11-21 16:57 959904 ----a-w- c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\CorelDRAW Graphics Suite 11b]
2003-11-25 18:39 729088 ----a-w- c:\program files\Corel\Corel Graphics 12\Languages\EN\Programs\registration.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSC]
2014-03-11 15:13 951576 ----a-w- c:\program files\Microsoft Security Client\msseces.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSMSGS]
2008-04-14 00:12 1695232 --sha-w- c:\program files\Messenger\msmsgs.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvCplDaemon]
2003-05-02 20:19 4640768 ----a-w- c:\windows\system32\nvcpl.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvMediaCenter]
2003-05-02 20:19 49152 ----a-w- c:\windows\system32\nvmctray.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\nwiz]
2003-05-02 20:19 323584 ----a-w- c:\windows\system32\nwiz.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Smapp]
2002-01-31 00:01 81920 -c--a-w- c:\program files\Analog Devices\SoundMAX\SMTray.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
2013-07-02 15:16 254336 ----a-w- c:\program files\Common Files\Java\Java Update\jusched.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"DragonUpdater"=2 (0x2)
"AdobeFlashPlayerUpdateSvc"=3 (0x3)
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"3389:TCP"= 3389:TCP:mad:xpsp2res.dll,-22009
.
R0 6b0phmkw;Vba32 Armour Driver;c:\windows\system32\drivers\6b0phmkw.sys [4/29/2014 3:28 AM 35904]
R0 aswRvrt;avast! Revert;c:\windows\system32\drivers\aswRvrt.sys [4/29/2014 10:45 AM 49944]
R0 aswVmm;avast! VM Monitor;c:\windows\system32\drivers\aswVmm.sys [4/29/2014 10:45 AM 180632]
R1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys [4/29/2014 10:45 AM 776976]
R1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys [4/29/2014 10:45 AM 411552]
R2 aswHwid;avast! HardwareID;c:\windows\system32\drivers\aswHwid.sys [4/29/2014 10:45 AM 24184]
R2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys [4/29/2014 10:45 AM 67824]
R3 dfmirage;dfmirage;c:\windows\system32\drivers\dfmirage.sys [11/27/2005 6:25 PM 31896]
S3 cleanhlp;cleanhlp;\??\c:\program files\Emsisoft Anti-Malware\cleanhlp32.sys --> c:\program files\Emsisoft Anti-Malware\cleanhlp32.sys [?]
S3 knutrx;knutrx;\??\c:\documents and settings\David R\Desktop\DIE AGNOSTICS\ComodoCleaningEssentials_v2.5.242177.201_x32\CCE\ccekrnl.dat --> c:\documents and settings\David R\Desktop\DIE AGNOSTICS\ComodoCleaningEssentials_v2.5.242177.201_x32\CCE\ccekrnl.dat [?]
S3 MFE_RR;MFE_RR;\??\c:\docume~1\DAVIDR~1\LOCALS~1\Temp\mfe_rr.sys --> c:\docume~1\DAVIDR~1\LOCALS~1\Temp\mfe_rr.sys [?]
S4 PavSRK.sys;PavSRK.sys;\??\c:\windows\system32\PavSRK.sys --> c:\windows\system32\PavSRK.sys [?]
.
--- Other Services/Drivers In Memory ---
.
*Deregistered* - PROCEXP152
.
Contents of the 'Scheduled Tasks' folder
.
2014-05-09 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2012-05-04 23:02]
.
2014-05-09 c:\windows\Tasks\avast! Emergency Update.job
- c:\program files\AVAST Software\Avast\AvastEmUpdate.exe [2014-04-29 15:45]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://cats-on-laps.com/
IE: &Dial - c:\program files\ADP\NP-ASP_Assistant-Enterprise\conf\dialIE.htm
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\Office10\EXCEL.EXE/3000
IE: Google Sidewiki... - c:\program files\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_89D8574934B26AC4.dll/cmsidewiki.html
TCP: DhcpNameServer = 71.92.29.130 97.81.22.195 68.113.206.10
FF - ProfilePath - c:\documents and settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\
FF - prefs.js: browser.search.selectedEngine - Ixquick HTTPS
FF - prefs.js: browser.startup.homepage - hxxp://www.stargazercandlesandsoaps.com
.
- - - - ORPHANS REMOVED - - - -
.
HKCU-Run-Process Explorer - c:\documents and settings\ALL USERS\DOCUMENTS\PROCESSEXPLORER\PROCEXP.EXE
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2014-05-09 02:37
Windows 5.1.2600 Service Pack 3 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
[HKEY_LOCAL_MACHINE\System\ControlSet001\Services\knutrx]
"ImagePath"="\??\c:\documents and settings\David R\Desktop\DIE AGNOSTICS\ComodoCleaningEssentials_v2.5.242177.201_x32\CCE\ccekrnl.dat"
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_USERS\S-1-5-21-329068152-1229272821-682003330-1008\Software\Microsoft\SystemCertificates\AddressBook*]
@Allowed: (Read) (RestrictedCode)
@Allowed: (Read) (RestrictedCode)
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil32_13_0_0_206_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil32_13_0_0_206_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'explorer.exe'(3972)
c:\windows\system32\WININET.dll
c:\windows\system32\ieframe.dll
c:\windows\system32\webcheck.dll
c:\windows\system32\WPDShServiceObj.dll
c:\windows\system32\PortableDeviceTypes.dll
c:\windows\system32\PortableDeviceApi.dll
.
Completion time: 2014-05-09 02:44:22
ComboFix-quarantined-files.txt 2014-05-09 07:44
ComboFix2.txt 2014-05-08 20:53
.
Pre-Run: 8,698,392,576 bytes free
Post-Run: 8,676,999,168 bytes free
.
- - End Of File - - 18A00543C8B0AB439DFB9D8F65765BBF
8F558EB6672622401DA993E1E865C861
 
Last edited:
Looks good.

redtarget.gif
You're running two AV programs, Avast and MSE.
You must uninstall one of them.

redtarget.gif
Please download AdwCleaner by Xplode onto your desktop.
  • Close all open programs and internet browsers.
  • Double click on adwcleaner.exe to run the tool.
  • Click on Scan button.
  • When the scan has finished click on Clean button.
  • Your computer will be rebooted automatically. A text file will open after the restart.
  • Please post the contents of that logfile with your next reply.
  • You can find the logfile at C:\AdwCleaner[S1].txt as well.

redtarget.gif
Please download Junkware Removal Tool to your desktop.
  • Shut down your protection software now to avoid potential conflicts.
  • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator".
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete depending on your system's specifications.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next message.

redtarget.gif
Download OTL to your Desktop.
Alternate download: http://www.itxassociates.com/OT-Tools/OTL.exe
  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
Hmmm... MS Security Essentials AV doesn't appear in my Add/Remove programs list (thought I removed it a month ago...), but it was still in the start programs. When I opened it from there, it reported its service was disabled and had not been updated. I'll try to get it uninstalled...

No luck. Can't uninstall and the Microsoft solutions are worthless because of discontinuation of XP support. Any suggestions?

Here're the logs:

AdwCleaner
# AdwCleaner v3.207 - Report created 10/05/2014 at 01:39:21
# Updated 05/05/2014 by Xplode
# Operating System : Microsoft Windows XP Service Pack 3 (32 bits)
# Username : David R - JACK
# Running from : C:\Documents and Settings\David R\Desktop\adwcleaner.exe
# Option : Clean

***** [ Services ] *****


***** [ Files / Folders ] *****


***** [ Shortcuts ] *****


***** [ Registry ] *****


***** [ Browsers ] *****

-\\ Internet Explorer v8.0.6001.18702


-\\ Mozilla Firefox v29.0.1 (en-US)

[ File : C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\prefs.js ]


*************************

AdwCleaner[R1].txt - [2907 octets] - [05/04/2014 22:13:42]
AdwCleaner[R2].txt - [1330 octets] - [02/05/2014 02:54:11]
AdwCleaner[R3].txt - [1006 octets] - [08/05/2014 14:39:02]
AdwCleaner[R4].txt - [1168 octets] - [10/05/2014 01:36:55]
AdwCleaner[S1].txt - [3009 octets] - [05/04/2014 22:53:10]
AdwCleaner[S2].txt - [1399 octets] - [02/05/2014 03:09:35]
AdwCleaner[S3].txt - [1067 octets] - [08/05/2014 14:44:16]
AdwCleaner[S4].txt - [1090 octets] - [10/05/2014 01:39:21]

########## EOF - C:\AdwCleaner\AdwCleaner[S4].txt - [1150 octets] ##########

JRT Log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.4 (04.06.2014:1)
OS: Microsoft Windows XP x86
Ran by David R on Sat 05/10/2014 at 1:54:21.65
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders



~~~ FireFox

Successfully deleted the following from C:\Documents and Settings\David R\Application Data\mozilla\firefox\profiles\mkecziar.default\prefs.js

user_pref("browser.search.defaultenginename", "Ixquick HTTPS");
user_pref("browser.search.selectedEngine", "Ixquick HTTPS");


~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on Sat 05/10/2014 at 2:17:36.34
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~



OTL Text (Wasn't sure about the cleanup button, so I didn't press it when the scan ended. OTL did not produce an Extras log this time...)

OTL logfile created on: 5/10/2014 2:23:16 AM - Run 3
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Documents and Settings\David R\Desktop
Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy
1.25 Gb Total Physical Memory | 0.90 Gb Available Physical Memory | 71.97% Memory free
3.06 Gb Paging File | 2.86 Gb Available in Paging File | 93.50% Paging File free
Paging file location(s): C:\pagefile.sys 2000 2000 [binary data]
%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 37.26 Gb Total Space | 9.63 Gb Free Space | 25.84% Space Free | Partition Type: NTFS
Drive D: | 631.48 Mb Total Space | 0.00 Mb Free Space | 0.00% Space Free | Partition Type: UDF
Computer Name: JACK | User Name: David R | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
========== Processes (SafeList) ==========
PRC - [2014/05/10 02:21:04 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\David R\Desktop\OTL.exe
PRC - [2014/04/29 10:45:23 | 003,873,704 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\AvastUI.exe
PRC - [2014/04/29 10:45:23 | 000,050,344 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe
PRC - [2008/04/13 19:12:19 | 001,033,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
========== Modules (No Company Name) ==========
MOD - [2014/05/09 17:46:35 | 002,253,312 | ---- | M] () -- C:\Program Files\AVAST Software\Avast\defs\14050902\algo.dll
MOD - [2014/04/29 10:45:26 | 019,336,120 | ---- | M] () -- C:\Program Files\AVAST Software\Avast\libcef.dll
MOD - [2013/08/07 14:25:24 | 000,093,696 | ---- | M] () -- C:\Program Files\FileZilla FTP Client\fzshellext.dll
========== Services (SafeList) ==========
SRV - [2014/05/10 00:40:12 | 000,119,408 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2014/05/02 18:02:51 | 000,257,712 | ---- | M] (Adobe Systems Incorporated) [Disabled | Stopped] -- C:\WINDOWS\system32\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2014/04/29 10:45:23 | 000,050,344 | ---- | M] (AVAST Software) [Auto | Running] -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe -- (avast! Antivirus)
========== Driver Services (SafeList) ==========
DRV - File not found [Kernel | Disabled | Stopped] -- C:\Program Files\Symantec\SYMEVENT.SYS -- (SymEvent)
DRV - File not found [Kernel | System | Stopped] -- -- (PCIDump)
DRV - File not found [Kernel | Disabled | Stopped] -- C:\WINDOWS\system32\PavSRK.sys -- (PavSRK.sys)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\DOCUME~1\DAVIDR~1\LOCALS~1\Temp\mfe_rr.sys -- (MFE_RR)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Documents and Settings\David R\Desktop\DIE AGNOSTICS\ComodoCleaningEssentials_v2.5.242177.201_x32\CCE\ccekrnl.dat -- (knutrx)
DRV - File not found [File_System | On_Demand | Stopped] -- C:\Program Files\Emsisoft Anti-Malware\cleanhlp32.sys -- (cleanhlp)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\DOCUME~1\DAVIDR~1\LOCALS~1\Temp\catchme.sys -- (catchme)
DRV - [2014/04/29 10:45:28 | 000,776,976 | ---- | M] (AVAST Software) [File_System | System | Running] -- C:\WINDOWS\system32\drivers\aswSnx.sys -- (aswSnx)
DRV - [2014/04/29 10:45:28 | 000,411,552 | ---- | M] (AVAST Software) [File_System | System | Running] -- C:\WINDOWS\system32\drivers\aswSP.sys -- (aswSP)
DRV - [2014/04/29 10:45:28 | 000,180,632 | ---- | M] () [Kernel | Boot | Running] -- C:\WINDOWS\System32\drivers\aswVmm.sys -- (aswVmm)
DRV - [2014/04/29 10:45:28 | 000,067,824 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\WINDOWS\system32\drivers\aswMonFlt.sys -- (aswMonFlt)
DRV - [2014/04/29 10:45:28 | 000,057,672 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\aswTdi.sys -- (aswTdi)
DRV - [2014/04/29 10:45:28 | 000,054,832 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\aswRdr.sys -- (AswRdr)
DRV - [2014/04/29 10:45:28 | 000,049,944 | ---- | M] () [Kernel | Boot | Running] -- C:\WINDOWS\System32\drivers\aswRvrt.sys -- (aswRvrt)
DRV - [2014/04/29 10:45:28 | 000,024,184 | ---- | M] () [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\aswHwid.sys -- (aswHwid)
DRV - [2014/04/29 03:28:27 | 000,035,904 | ---- | M] (VirusBlokAda Ltd.) [Kernel | Boot | Running] -- C:\WINDOWS\system32\drivers\6b0phmkw.sys -- (6b0phmkw)
DRV - [2005/11/27 18:25:00 | 000,031,896 | ---- | M] (DemoForge, LLC) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\dfmirage.sys -- (dfmirage)
========== Standard Registry (SafeList) ==========
========== Internet Explorer ==========

IE - HKLM\..\SearchScopes,DefaultScope =
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.com/search?q={sea...putEncoding}&oe={outputEncoding}&sourceid=ie7
IE - HKU\.DEFAULT\..\SearchScopes,DefaultScope =
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-18\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-19\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-20\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-329068152-1229272821-682003330-1008\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = www.bing.com [binary data]
IE - HKU\S-1-5-21-329068152-1229272821-682003330-1008\SOFTWARE\Microsoft\Internet Explorer\Main,SearchDefaultBranded = 1
IE - HKU\S-1-5-21-329068152-1229272821-682003330-1008\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://cats-on-laps.com/
IE - HKU\S-1-5-21-329068152-1229272821-682003330-1008\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-21-329068152-1229272821-682003330-1008\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
IE - HKU\S-1-5-21-329068152-1229272821-682003330-1008\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.com/search?q={sea...={outputEncoding}&sourceid=ie7&rlz=1I7ADFA_en
IE - HKU\S-1-5-21-329068152-1229272821-682003330-1008\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
========== FireFox ==========
FF - prefs.js..browser.search.defaultenginename: "Ixquick HTTPS"
FF - prefs.js..browser.search.selectedEngine: "Ixquick HTTPS"
FF - prefs.js..browser.startup.homepage: "http://www.stargazercandlesandsoaps.com"
FF - prefs.js..extensions.enabledAddons: listit%40csail.mit.edu:0.5.0.2
FF - prefs.js..extensions.enabledAddons: nosquint%40urandom.ca:2.1.9
FF - prefs.js..extensions.enabledAddons: %7Ba0d7ccb3-214d-498b-b4aa-0e8fda9a7bf7%7D:20131118
FF - prefs.js..extensions.enabledAddons: %7Bc45c406e-ab73-11d8-be73-000a95be3b12%7D:1.2.5
FF - prefs.js..extensions.enabledAddons: %7Bd40f5e7b-d2cf-4856-b441-cc613eeffbe3%7D:1.68
FF - prefs.js..extensions.enabledAddons: %7Bada4b710-8346-4b82-8199-5de2b400a6ae%7D:2.1.5
FF - prefs.js..extensions.enabledAddons: clickclean%40hotcleaner.com:4.1
FF - prefs.js..extensions.enabledAddons: %7B73a6fe31-595d-460b-a920-fcc0f8843232%7D:2.6.8.23
FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:29.0.1
FF - user.js - File not found
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\WINDOWS\system32\Macromed\Flash\NPSWF32_13_0_0_206.dll ()
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\extensions\\wrc@avast.com: C:\Program Files\AVAST Software\Avast\WebRep\FF [2014/04/29 10:45:31 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 29.0.1\extensions\\Components: C:\Program Files\Mozilla Firefox\components
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 29.0.1\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Thunderbird 24.4.0\extensions\\Components: C:\Program Files\Mozilla Thunderbird\components
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Thunderbird 24.4.0\extensions\\Plugins: C:\Program Files\Mozilla Thunderbird\plugins
[2012/08/20 05:13:23 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\David R\Application Data\Mozilla\Extensions
[2014/05/10 01:51:10 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions
[2013/11/26 12:43:51 | 000,000,000 | ---D | M] (WOT) -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\{a0d7ccb3-214d-498b-b4aa-0e8fda9a7bf7}
[2014/04/29 12:33:28 | 000,000,000 | ---D | M] (ReminderFox) -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\{ada4b710-8346-4b82-8199-5de2b400a6ae}
[2014/05/01 06:47:59 | 000,000,000 | ---D | M] (Click&amp;Clean) -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\clickclean@hotcleaner.com
[2012/05/04 17:18:23 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\nostmp
[2012/05/09 14:18:15 | 000,000,000 | ---D | M] ("TableTools2") -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\tabletools2@mingyi.org
[2014/05/01 06:43:37 | 000,012,140 | ---- | M] () (No name found) -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\cam@sdrocking.com.xpi
[2014/05/02 03:38:31 | 000,126,171 | ---- | M] () (No name found) -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\elemhidehelper@adblockplus.org.xpi
[2014/04/29 10:24:25 | 001,533,185 | ---- | M] () (No name found) -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\firefox@ghostery.com.xpi
[2014/05/01 06:38:19 | 000,081,901 | ---- | M] () (No name found) -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\jid0-9XfBwUWnvPx4wWsfBWMCm4Jj69E@jetpack.xpi
[2012/03/08 01:23:52 | 001,085,841 | ---- | M] () (No name found) -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\listit@csail.mit.edu.xpi
[2013/07/26 19:28:24 | 000,114,250 | ---- | M] () (No name found) -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\nosquint@urandom.ca.xpi
[2014/05/01 06:47:54 | 000,215,649 | ---- | M] () (No name found) -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\savedpasswordeditor@daniel.dawson.xpi
[2014/05/10 01:51:10 | 000,692,058 | ---- | M] () (No name found) -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\{1018e4d6-728f-4b20-ad56-37578a4de76b}.xpi
[2014/05/05 05:28:40 | 000,538,139 | ---- | M] () (No name found) -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi
[2012/02/17 21:23:52 | 000,089,442 | ---- | M] () (No name found) -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\{B17C1C5A-04B1-11DB-9804-B622A1EF5492}.xpi
[2013/05/06 14:36:27 | 001,360,435 | ---- | M] () (No name found) -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\{c45c406e-ab73-11d8-be73-000a95be3b12}.xpi
[2014/05/02 03:38:30 | 000,957,880 | ---- | M] () (No name found) -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
[2012/01/22 13:20:14 | 000,138,614 | ---- | M] () (No name found) -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\{d40f5e7b-d2cf-4856-b441-cc613eeffbe3}.xpi
[2012/11/26 17:15:59 | 000,020,512 | ---- | M] () (No name found) -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\{ea627165-1724-4db5-ccde-fdc12f45452e}.xpi
[2014/04/29 10:24:38 | 000,004,398 | ---- | M] () (No name found) -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\{ada4b710-8346-4b82-8199-5de2b400a6ae}\chrome\content\reminderfox\utils\rmFxUpdateXPI.xul
[2012/06/30 00:07:37 | 000,010,316 | ---- | M] () -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\searchplugins\duckduckgo.xml
[2014/05/09 13:57:51 | 000,001,590 | ---- | M] () -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\searchplugins\ixquick-https.xml
[2011/04/18 18:30:20 | 000,002,160 | ---- | M] () -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\searchplugins\startpage-https.xml
[2013/12/11 21:22:22 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\browser\extensions
[2014/05/10 00:40:32 | 000,000,000 | ---D | M] (Default) -- C:\Program Files\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
O1 HOSTS File: ([2014/05/08 01:23:53 | 000,000,741 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (Adobe PDF Reader Link Helper) - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
O2 - BHO: (avast! Online Security) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
O2 - BHO: (AcroIEToolbarHelper Class) - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files\Adobe\Acrobat 6.0\Acrobat\AcroIEFavClient.dll ()
O3 - HKLM\..\Toolbar: (Adobe PDF) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Adobe\Acrobat 6.0\Acrobat\AcroIEFavClient.dll ()
O3 - HKU\.DEFAULT\..\Toolbar\WebBrowser: (no name) - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - No CLSID value found.
O3 - HKU\S-1-5-18\..\Toolbar\WebBrowser: (no name) - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - No CLSID value found.
O3 - HKU\S-1-5-21-329068152-1229272821-682003330-1008\..\Toolbar\WebBrowser: (Adobe PDF) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Adobe\Acrobat 6.0\Acrobat\AcroIEFavClient.dll ()
O4 - HKLM..\Run: [AvastUI.exe] C:\Program Files\AVAST Software\Avast\AvastUI.exe (AVAST Software)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DisableStatusMessages = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: VerboseStatus = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-21-329068152-1229272821-682003330-1008\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-329068152-1229272821-682003330-1008\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-21-329068152-1229272821-682003330-1008\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-21-329068152-1229272821-682003330-1008\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O8 - Extra context menu item: &Dial - C:\Program Files\ADP\NP-ASP_Assistant-Enterprise\conf\dialIE.htm File not found
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office10\EXCEL.EXE/3000 File not found
O8 - Extra context menu item: Google Sidewiki... - res://C:\Program Files\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_89D8574934B26AC4.dll/cmsidewiki.html File not found
O9 - Extra 'Tools' menuitem : Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - Reg Error: Key error. File not found
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} http://update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1281537222640 (WUWebControl Class)
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} http://update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1281537211046 (MUWebControl Class)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_32-windows-i586.cab (Reg Error: Key error.)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 71.92.29.130 97.81.22.195 68.113.206.10
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{D85088D6-6B01-42B2-9291-63A17C7573A6}: DhcpNameServer = 71.92.29.130 97.81.22.195 68.113.206.10
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\WINDOWS\system32\userinit.exe) - C:\WINDOWS\system32\userinit.exe (Microsoft Corporation)
O24 - Desktop Components:0 () -
O24 - Desktop WallPaper: C:\Documents and Settings\David R\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
O24 - Desktop BackupWallPaper: C:\Documents and Settings\David R\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2002/11/23 12:08:53 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
========== Files/Folders - Created Within 30 Days ==========
[2014/05/10 01:51:43 | 001,016,261 | ---- | C] (Thisisu) -- C:\Documents and Settings\David R\Desktop\JRT.exe
[2014/05/10 00:33:22 | 000,000,000 | -HSD | C] -- C:\RECYCLER
[2014/05/09 01:38:08 | 000,000,000 | ---D | C] -- C:\Documents and Settings\David R\Desktop\DIE AGNOSTICS
[2014/05/08 16:54:24 | 000,000,000 | ---D | C] -- C:\Documents and Settings\David R\Desktop\Cleanup After Scrub
[2014/05/08 16:13:27 | 000,131,344 | ---- | C] (trend_company_name) -- C:\WINDOWS\System32\drivers\tmrkb.sys
[2014/05/08 16:11:32 | 000,000,000 | ---D | C] -- C:\Documents and Settings\David R\Desktop\ProcessExplorer
[2014/05/08 15:21:25 | 000,060,416 | ---- | C] (NirSoft) -- C:\WINDOWS\NIRCMD.exe
[2014/05/08 15:21:24 | 000,518,144 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWREG.exe
[2014/05/08 15:21:24 | 000,406,528 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWSC.exe
[2014/05/08 15:21:24 | 000,212,480 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWXCACLS.exe
[2014/05/08 15:18:08 | 000,000,000 | ---D | C] -- C:\Qoobox
[2014/05/08 15:16:40 | 005,200,039 | R--- | C] (Swearware) -- C:\Documents and Settings\David R\Desktop\ComboFix.exe
[2014/05/08 01:38:00 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Malwarebytes' Anti-Malware (portable)
[2014/05/08 01:37:56 | 000,107,224 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\MBAMSwissArmy.sys
[2014/05/08 01:30:48 | 000,107,224 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\48230029.sys
[2014/05/06 01:33:12 | 000,000,000 | ---D | C] -- C:\Documents and Settings\David R\Desktop\News 4 Someone
[2014/05/06 01:32:39 | 000,000,000 | ---D | C] -- C:\Documents and Settings\David R\Desktop\Soap Stuff
[2014/05/06 01:31:18 | 000,688,992 | R--- | C] (Swearware) -- C:\Documents and Settings\David R\Desktop\dds.com
[2014/05/06 00:42:18 | 000,000,000 | ---D | C] -- C:\Documents and Settings\David R\Application Data\Malwarebytes
[2014/05/06 00:42:01 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Malwarebytes
[2014/05/06 00:41:09 | 000,000,000 | ---D | C] -- C:\Documents and Settings\David R\Desktop\lizard
[2014/05/05 23:27:32 | 000,000,000 | ---D | C] -- C:\FRST
[2014/05/05 20:38:18 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Desktop
[2014/05/04 03:21:40 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\CheckPoint
[2014/05/03 21:37:20 | 000,000,000 | ---D | C] -- C:\Documents and Settings\David R\Application Data\SUPERAntiSpyware.com
[2014/05/02 15:42:38 | 001,053,184 | ---- | C] (Farbar) -- C:\Documents and Settings\David R\Desktop\FRST.exe
[2014/05/02 15:35:58 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\David R\Desktop\OTL.exe
[2014/05/02 03:23:29 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Tweaking.com
[2014/05/02 03:21:31 | 000,000,000 | ---D | C] -- C:\Program Files\Tweaking.com
[2014/05/02 01:01:00 | 000,000,000 | RH-D | C] -- C:\Documents and Settings\David R\Recent
[2014/04/29 10:47:06 | 000,000,000 | ---D | C] -- C:\Documents and Settings\David R\Application Data\AVAST Software
[2014/04/29 10:46:42 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Avast
[2014/04/29 10:45:41 | 000,057,672 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswTdi.sys
[2014/04/29 10:45:40 | 000,776,976 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswSnx.sys
[2014/04/29 10:45:40 | 000,411,552 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswSP.sys
[2014/04/29 10:45:39 | 000,067,824 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswMonFlt.sys
[2014/04/29 10:45:38 | 000,054,832 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswRdr.sys
[2014/04/29 10:45:33 | 000,271,264 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\aswBoot.exe
[2014/04/29 10:45:27 | 000,043,152 | ---- | C] (AVAST Software) -- C:\WINDOWS\avastSS.scr
[2014/04/29 10:44:31 | 000,000,000 | ---D | C] -- C:\Program Files\AVAST Software
[2014/04/29 10:42:09 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\AVAST Software
[2014/04/29 03:28:27 | 000,035,904 | ---- | C] (VirusBlokAda Ltd.) -- C:\WINDOWS\System32\drivers\6b0phmkw.sys
[2014/04/29 03:01:08 | 000,207,456 | ---- | C] (Kaspersky Lab, Yury Parshin) -- C:\WINDOWS\System32\drivers\82318529.sys
[2014/04/29 00:50:10 | 000,000,000 | ---D | C] -- C:\WINDOWS\ERDNT2
[2014/04/29 00:28:48 | 000,000,000 | ---D | C] -- C:\Documents and Settings\David R\Desktop\Desktop Shortcuts
[2014/04/29 00:16:15 | 000,000,000 | ---D | C] -- C:\Documents and Settings\David R\My Documents\Anti-Malware
[2014/04/28 21:37:46 | 000,000,000 | ---D | C] -- C:\EEK
[2014/04/11 22:26:21 | 000,205,072 | ---- | C] (Trend Micro Inc.) -- C:\WINDOWS\System32\drivers\tmcomm.sys
[2014/04/11 17:47:56 | 000,000,000 | ---D | C] -- C:\WINDOWS\temp
========== Files - Modified Within 30 Days ==========
[2014/05/10 02:21:04 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\David R\Desktop\OTL.exe
[2014/05/10 02:01:21 | 000,000,830 | ---- | M] () -- C:\WINDOWS\tasks\Adobe Flash Player Updater.job
[2014/05/10 01:51:45 | 001,016,261 | ---- | M] (Thisisu) -- C:\Documents and Settings\David R\Desktop\JRT.exe
[2014/05/10 01:48:31 | 000,000,366 | -H-- | M] () -- C:\WINDOWS\tasks\avast! Emergency Update.job
[2014/05/10 01:42:44 | 000,013,256 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2014/05/10 01:41:41 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2014/05/10 01:41:39 | 1340,985,344 | -HS- | M] () -- C:\hiberfil.sys
[2014/05/10 01:35:33 | 001,316,991 | ---- | M] () -- C:\Documents and Settings\David R\Desktop\adwcleaner.exe
[2014/05/10 01:17:04 | 000,001,344 | ---- | M] () -- C:\FixitRegBackup.reg
[2014/05/10 01:15:10 | 000,001,919 | ---- | M] () -- C:\WINDOWS\epplauncher.mif
[2014/05/10 00:37:43 | 000,018,238 | ---- | M] () -- C:\Documents and Settings\David R\Desktop\Broni_4.pdf
[2014/05/09 17:31:23 | 007,879,522 | ---- | M] () -- C:\Documents and Settings\David R\Desktop\LG720_Boost_UG_EN_Web_V1.0_140313.pdf
[2014/05/09 02:07:42 | 005,200,039 | R--- | M] (Swearware) -- C:\Documents and Settings\David R\Desktop\ComboFix.exe
[2014/05/08 16:57:01 | 000,001,744 | ---- | M] () -- C:\WINDOWS\System32\d3d9caps.dat
[2014/05/08 16:13:27 | 000,131,344 | ---- | M] (trend_company_name) -- C:\WINDOWS\System32\drivers\tmrkb.sys
[2014/05/08 14:50:08 | 000,000,328 | ---- | M] () -- C:\Boot.ini
[2014/05/08 14:00:03 | 001,053,184 | ---- | M] (Farbar) -- C:\Documents and Settings\David R\Desktop\FRST.exe
[2014/05/08 01:37:57 | 000,107,224 | ---- | M] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\MBAMSwissArmy.sys
[2014/05/08 01:30:48 | 000,107,224 | ---- | M] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\48230029.sys
[2014/05/08 01:07:40 | 000,003,995 | ---- | M] () -- C:\Documents and Settings\David R\Desktop\free_av_9.0.2018_2014-5-7_13-48-6.avastconfig
[2014/05/06 02:47:59 | 000,000,096 | ---- | M] () -- C:\index.ini
[2014/05/06 01:31:18 | 000,688,992 | R--- | M] (Swearware) -- C:\Documents and Settings\David R\Desktop\dds.com
[2014/05/03 19:49:27 | 147,542,016 | ---- | M] () -- C:\WINDOWS\MEMORY.DMP
[2014/05/02 13:51:16 | 000,000,426 | ---- | M] () -- C:\WINDOWS\BRWMARK.INI
[2014/05/01 00:25:18 | 000,001,355 | ---- | M] () -- C:\WINDOWS\imsins.BAK
[2014/04/30 18:38:43 | 000,000,345 | ---- | M] () -- C:\Documents and Settings\David R\Desktop\C BETH.lnk
[2014/04/29 10:45:28 | 000,776,976 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswSnx.sys
[2014/04/29 10:45:28 | 000,411,552 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswSP.sys
[2014/04/29 10:45:28 | 000,180,632 | ---- | M] () -- C:\WINDOWS\System32\drivers\aswVmm.sys
[2014/04/29 10:45:28 | 000,067,824 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswMonFlt.sys
[2014/04/29 10:45:28 | 000,057,672 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswTdi.sys
[2014/04/29 10:45:28 | 000,054,832 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswRdr.sys
[2014/04/29 10:45:28 | 000,049,944 | ---- | M] () -- C:\WINDOWS\System32\drivers\aswRvrt.sys
[2014/04/29 10:45:28 | 000,024,184 | ---- | M] () -- C:\WINDOWS\System32\drivers\aswHwid.sys
[2014/04/29 10:45:27 | 000,271,264 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\aswBoot.exe
[2014/04/29 10:45:27 | 000,043,152 | ---- | M] (AVAST Software) -- C:\WINDOWS\avastSS.scr
[2014/04/29 08:54:26 | 001,580,408 | ---- | M] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2014/04/29 03:37:31 | 000,003,607 | ---- | M] () -- C:\Documents and Settings\All Users\Documents\Vba32ArkitLog2.zip
[2014/04/29 03:28:27 | 000,035,904 | ---- | M] (VirusBlokAda Ltd.) -- C:\WINDOWS\System32\drivers\6b0phmkw.sys
[2014/04/29 03:01:25 | 012,935,168 | ---- | M] () -- C:\Documents and Settings\David R\ntuser.bak
[2014/04/29 03:01:08 | 000,207,456 | ---- | M] (Kaspersky Lab, Yury Parshin) -- C:\WINDOWS\System32\drivers\82318529.sys
[2014/04/28 21:41:24 | 000,000,462 | ---- | M] () -- C:\Documents and Settings\David R\Desktop\Emsisoft Emergency Kit.lnk
[2014/04/28 21:36:19 | 000,009,387 | ---- | M] () -- C:\Documents and Settings\All Users\Documents\Vba32ArkitLog.zip
[2014/04/11 22:36:07 | 000,000,394 | ---- | M] () -- C:\WINDOWS\capture.ini
[2014/04/11 22:26:00 | 000,205,072 | ---- | M] (Trend Micro Inc.) -- C:\WINDOWS\System32\drivers\tmcomm.sys
========== Files Created - No Company Name ==========
[2014/05/10 01:35:32 | 001,316,991 | ---- | C] () -- C:\Documents and Settings\David R\Desktop\adwcleaner.exe
[2014/05/10 00:44:33 | 000,001,344 | ---- | C] () -- C:\FixitRegBackup.reg
[2014/05/10 00:37:43 | 000,018,238 | ---- | C] () -- C:\Documents and Settings\David R\Desktop\Broni_4.pdf
[2014/05/09 17:31:30 | 007,879,522 | ---- | C] () -- C:\Documents and Settings\David R\Desktop\LG720_Boost_UG_EN_Web_V1.0_140313.pdf
[2014/05/08 15:21:25 | 000,208,896 | ---- | C] () -- C:\WINDOWS\MBR.exe
[2014/05/08 15:21:24 | 000,256,000 | ---- | C] () -- C:\WINDOWS\PEV.exe
[2014/05/08 15:21:24 | 000,098,816 | ---- | C] () -- C:\WINDOWS\sed.exe
[2014/05/08 15:21:24 | 000,080,412 | ---- | C] () -- C:\WINDOWS\grep.exe
[2014/05/08 15:21:24 | 000,068,096 | ---- | C] () -- C:\WINDOWS\zip.exe
[2014/05/08 01:07:40 | 000,003,995 | ---- | C] () -- C:\Documents and Settings\David R\Desktop\free_av_9.0.2018_2014-5-7_13-48-6.avastconfig
[2014/05/06 02:47:59 | 000,000,096 | ---- | C] () -- C:\index.ini
[2014/05/04 01:16:05 | 1340,985,344 | -HS- | C] () -- C:\hiberfil.sys
[2014/05/02 17:14:00 | 000,000,830 | ---- | C] () -- C:\WINDOWS\tasks\Adobe Flash Player Updater.job
[2014/04/30 18:38:38 | 000,000,345 | ---- | C] () -- C:\Documents and Settings\David R\Desktop\C BETH.lnk
[2014/04/29 10:46:00 | 000,000,366 | -H-- | C] () -- C:\WINDOWS\tasks\avast! Emergency Update.job
[2014/04/29 10:45:41 | 000,180,632 | ---- | C] () -- C:\WINDOWS\System32\drivers\aswVmm.sys
[2014/04/29 10:45:39 | 000,049,944 | ---- | C] () -- C:\WINDOWS\System32\drivers\aswRvrt.sys
[2014/04/29 10:45:38 | 000,024,184 | ---- | C] () -- C:\WINDOWS\System32\drivers\aswHwid.sys
[2014/04/29 03:37:31 | 000,003,607 | ---- | C] () -- C:\Documents and Settings\All Users\Documents\Vba32ArkitLog2.zip
[2014/04/28 21:41:24 | 000,000,462 | ---- | C] () -- C:\Documents and Settings\David R\Desktop\Emsisoft Emergency Kit.lnk
[2014/04/28 21:36:19 | 000,009,387 | ---- | C] () -- C:\Documents and Settings\All Users\Documents\Vba32ArkitLog.zip
[2014/04/14 23:59:48 | 147,542,016 | ---- | C] () -- C:\WINDOWS\MEMORY.DMP
[2014/04/05 18:22:56 | 012,935,168 | ---- | C] () -- C:\Documents and Settings\David R\ntuser.bak
[2014/03/29 01:47:22 | 000,000,754 | ---- | C] () -- C:\WINDOWS\WORDPAD.INI
[2014/03/10 15:25:01 | 000,000,426 | ---- | C] () -- C:\WINDOWS\BRWMARK.INI
[2014/03/10 15:25:01 | 000,000,034 | ---- | C] () -- C:\WINDOWS\System32\BD2070N.DAT
[2014/02/23 15:03:28 | 001,580,408 | ---- | C] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2013/08/27 16:20:01 | 000,002,180 | ---- | C] () -- C:\WINDOWS\System32\d3d8caps.dat
[2013/07/30 10:04:29 | 000,001,651 | ---- | C] () -- C:\Documents and Settings\David R\Local Settings\Application Data\recently-used.xbel
[2013/07/26 18:58:31 | 000,000,394 | ---- | C] () -- C:\WINDOWS\capture.ini
[2012/05/06 05:01:04 | 000,044,032 | ---- | C] () -- C:\Documents and Settings\David R\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
========== ZeroAccess Check ==========
[2014/04/29 10:24:43 | 000,000,596 | ---- | M] () -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\{ada4b710-8346-4b82-8199-5de2b400a6ae}\defaults\printing\icons\@.png
[2002/11/24 19:03:03 | 000,000,227 | RHS- | M] () -- C:\WINDOWS\assembly\Desktop.ini
[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shdocvw.dll -- [2009/04/28 23:46:52 | 001,499,136 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2009/02/09 07:10:48 | 000,473,600 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
"" = %systemroot%\system32\wbem\wbemess.dll -- [2008/04/13 19:12:08 | 000,273,920 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both
========== LOP Check ==========
[2014/04/29 10:42:22 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\AVAST Software
[2013/01/11 21:43:16 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Avery
[2013/03/21 07:24:51 | 000,000,000 | -H-D | M] -- C:\Documents and Settings\All Users\Application Data\CanonBJ
[2013/02/26 10:13:08 | 000,000,000 | -H-D | M] -- C:\Documents and Settings\All Users\Application Data\CanonIJEGV
[2013/03/21 07:20:32 | 000,000,000 | -H-D | M] -- C:\Documents and Settings\All Users\Application Data\CanonIJETV
[2013/05/02 14:38:14 | 000,000,000 | -H-D | M] -- C:\Documents and Settings\All Users\Application Data\CanonIJScan
[2013/03/21 07:27:20 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\CanonIJWSpt
[2014/05/04 03:21:40 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\CheckPoint
[2014/05/02 03:16:27 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Callie\Application Data\AVAST Software
[2012/06/12 00:47:50 | 000,000,000 | ---D | M] -- C:\Documents and Settings\David R\Application Data\Auslogics
[2014/04/29 10:47:07 | 000,000,000 | ---D | M] -- C:\Documents and Settings\David R\Application Data\AVAST Software
[2012/08/15 15:21:16 | 000,000,000 | ---D | M] -- C:\Documents and Settings\David R\Application Data\Avery
[2009/06/25 12:17:03 | 000,000,000 | ---D | M] -- C:\Documents and Settings\David R\Application Data\BroadSoft
[2013/05/02 14:23:00 | 000,000,000 | ---D | M] -- C:\Documents and Settings\David R\Application Data\Canon
[2012/08/07 04:36:56 | 000,000,000 | ---D | M] -- C:\Documents and Settings\David R\Application Data\ColorCop
[2013/01/12 07:51:51 | 000,000,000 | ---D | M] -- C:\Documents and Settings\David R\Application Data\Disruptive Innovations SARL
[2014/03/29 01:19:22 | 000,000,000 | ---D | M] -- C:\Documents and Settings\David R\Application Data\FileZilla
[2011/10/03 11:54:09 | 000,000,000 | ---D | M] -- C:\Documents and Settings\David R\Application Data\Leadertech
[2012/09/25 01:26:42 | 000,000,000 | ---D | M] -- C:\Documents and Settings\David R\Application Data\MechCAD
[2014/05/02 01:36:45 | 000,000,000 | ---D | M] -- C:\Documents and Settings\David R\Application Data\Notepad++
[2013/11/04 03:36:03 | 000,000,000 | ---D | M] -- C:\Documents and Settings\David R\Application Data\OpenOffice
[2012/05/04 18:12:23 | 000,000,000 | ---D | M] -- C:\Documents and Settings\David R\Application Data\OpenOffice.org
[2014/04/06 14:43:37 | 000,000,000 | ---D | M] -- C:\Documents and Settings\David R\Application Data\Opera
[2014/03/28 18:04:57 | 000,000,000 | ---D | M] -- C:\Documents and Settings\David R\Application Data\stickies
[2012/05/04 16:42:06 | 000,000,000 | ---D | M] -- C:\Documents and Settings\David R\Application Data\Thunderbird
========== Purity Check ==========
========== Alternate Data Streams ==========

@Alternate Data Stream - 88 bytes -> C:\WINDOWS\System32\drwtsn32.exe:SummaryInformation

< End of report >
 
MSE doesn't really provide any uninstall tool but run this cleanup tool: http://www.bleepingcomputer.com/download/microsoft-security-essentials-removal-tool/
That's all we can do about MSE.

redtarget.gif

Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following
Code:
:OTL
DRV - File not found [Kernel | Disabled | Stopped] -- C:\Program Files\Symantec\SYMEVENT.SYS -- (SymEvent)
DRV - File not found [Kernel | System | Stopped] -- -- (PCIDump)
DRV - File not found [Kernel | Disabled | Stopped] -- C:\WINDOWS\system32\PavSRK.sys -- (PavSRK.sys)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\DOCUME~1\DAVIDR~1\LOCALS~1\Temp\mfe_rr.sys -- (MFE_RR)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Documents and Settings\David R\Desktop\DIE AGNOSTICS\ComodoCleaningEssentials_v2.5.242177.201_x32\CCE\ccekrnl.dat -- (knutrx)
DRV - File not found [File_System | On_Demand | Stopped] -- C:\Program Files\Emsisoft Anti-Malware\cleanhlp32.sys -- (cleanhlp)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\DOCUME~1\DAVIDR~1\LOCALS~1\Temp\catchme.sys -- (catchme)
O3 - HKU\.DEFAULT\..\Toolbar\WebBrowser: (no name) - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - No CLSID value found.
O3 - HKU\S-1-5-18\..\Toolbar\WebBrowser: (no name) - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - No CLSID value found.
O8 - Extra context menu item: Google Sidewiki... - res://C:\Program Files\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_89D8574934B26AC4.dll/cmsidewiki.html File not found
O9 - Extra 'Tools' menuitem : Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - Reg Error: Key error. File not found
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_32-windows-i586.cab (Reg Error: Key error.)
@Alternate Data Stream - 88 bytes -> C:\WINDOWS\System32\drwtsn32.exe:SummaryInformation

:Services

:Reg

:Files
C:\FRST

:Commands
[purity]
[emptytemp]
[emptyjava]
[emptyflash]
[Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

NOTE. If for any reason OTL stalls (most likely at "killing processes..." step) run the fix from safe mode.

Last scans...

redtarget.gif
Download Security Check from here or here and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.
NOTE 1. If one of your security applications (e.g., third-party firewall) requests permission to allow DIG.EXE access the Internet, allow it to do so.
NOTE 2 SecurityCheck may produce some false warning(s), so leave the results reading to me.


redtarget.gif
Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
  • Make sure the following options are checked:
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center
    • Windows Update
    • Windows Defender
    • Other Services
  • Press "Scan".
  • It will create a log (FSS.txt) in the same directory the tool is run.
  • Please copy and paste the log to your reply.

redtarget.gif
Download Temp File Cleaner (TFC)
Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.

redtarget.gif
Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Click on "Run ESET Online Scanner" button.
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, click on List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
Broni, things got weird between the last log I posted and now. The file association for html & internet url files changed back from FireFox to MSIE. I reset, but they reverted. wuauclt service was starting every few seconds (I disabled Windows updates after the one for IE was downloaded), Process Explorer showed MUCH system and file activity, CPU usage was WAY up, etc. I got all that calmed down and ran OTL again and pressed the cleanup button... OOPS! I checked the log from the run after the one above and there was little change, so I went ahead and applied your fix, etc. Below is the scan log and extras from OTL before the fix was applied, then after, then the rest of the scan logs requested.

OTL logfile created on: 5/11/2014 12:28:58 AM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Documents and Settings\David R\Desktop
Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy
1.25 Gb Total Physical Memory | 0.60 Gb Available Physical Memory | 47.85% Memory free
3.06 Gb Paging File | 2.58 Gb Available in Paging File | 84.30% Paging File free
Paging file location(s): C:\pagefile.sys 2000 2000 [binary data]
%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 37.26 Gb Total Space | 9.11 Gb Free Space | 24.44% Space Free | Partition Type: NTFS
Computer Name: JACK | User Name: David R | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
========== Processes (SafeList) ==========
PRC - [2014/05/11 00:28:01 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\David R\Desktop\OTL.exe
PRC - [2014/05/10 00:40:16 | 000,275,568 | ---- | M] (Mozilla Corporation) -- C:\Program Files\Mozilla Firefox\firefox.exe
PRC - [2014/04/29 10:45:23 | 003,873,704 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\AvastUI.exe
PRC - [2014/04/29 10:45:23 | 000,050,344 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe
PRC - [2008/04/13 19:12:19 | 001,033,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
========== Modules (No Company Name) ==========
MOD - [2014/05/10 13:56:33 | 002,253,312 | ---- | M] () -- C:\Program Files\AVAST Software\Avast\defs\14051001\algo.dll
MOD - [2014/05/10 00:40:08 | 003,839,088 | ---- | M] () -- C:\Program Files\Mozilla Firefox\mozjs.dll
MOD - [2014/04/29 10:45:26 | 019,336,120 | ---- | M] () -- C:\Program Files\AVAST Software\Avast\libcef.dll
MOD - [2013/08/07 14:25:24 | 000,093,696 | ---- | M] () -- C:\Program Files\FileZilla FTP Client\fzshellext.dll
MOD - [2012/06/18 10:24:30 | 000,260,096 | ---- | M] () -- C:\Program Files\Notepad++\NppShell_05.dll
========== Services (SafeList) ==========
SRV - [2014/05/10 00:40:12 | 000,119,408 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2014/05/02 18:02:51 | 000,257,712 | ---- | M] (Adobe Systems Incorporated) [Disabled | Stopped] -- C:\WINDOWS\system32\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2014/04/29 10:45:23 | 000,050,344 | ---- | M] (AVAST Software) [Auto | Running] -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe -- (avast! Antivirus)
========== Driver Services (SafeList) ==========
DRV - File not found [Kernel | Disabled | Stopped] -- C:\Program Files\Symantec\SYMEVENT.SYS -- (SymEvent)
DRV - File not found [Kernel | System | Stopped] -- -- (PCIDump)
DRV - File not found [Kernel | Disabled | Stopped] -- C:\WINDOWS\system32\PavSRK.sys -- (PavSRK.sys)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\DOCUME~1\DAVIDR~1\LOCALS~1\Temp\mfe_rr.sys -- (MFE_RR)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Documents and Settings\David R\Desktop\DIE AGNOSTICS\ComodoCleaningEssentials_v2.5.242177.201_x32\CCE\ccekrnl.dat -- (knutrx)
DRV - [2014/04/29 10:45:28 | 000,776,976 | ---- | M] (AVAST Software) [File_System | System | Running] -- C:\WINDOWS\system32\drivers\aswSnx.sys -- (aswSnx)
DRV - [2014/04/29 10:45:28 | 000,411,552 | ---- | M] (AVAST Software) [File_System | System | Running] -- C:\WINDOWS\system32\drivers\aswSP.sys -- (aswSP)
DRV - [2014/04/29 10:45:28 | 000,180,632 | ---- | M] () [Kernel | Boot | Running] -- C:\WINDOWS\System32\drivers\aswVmm.sys -- (aswVmm)
DRV - [2014/04/29 10:45:28 | 000,067,824 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\WINDOWS\system32\drivers\aswMonFlt.sys -- (aswMonFlt)
DRV - [2014/04/29 10:45:28 | 000,057,672 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\aswTdi.sys -- (aswTdi)
DRV - [2014/04/29 10:45:28 | 000,054,832 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\aswRdr.sys -- (AswRdr)
DRV - [2014/04/29 10:45:28 | 000,049,944 | ---- | M] () [Kernel | Boot | Running] -- C:\WINDOWS\System32\drivers\aswRvrt.sys -- (aswRvrt)
DRV - [2014/04/29 10:45:28 | 000,024,184 | ---- | M] () [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\aswHwid.sys -- (aswHwid)
DRV - [2014/04/29 03:28:27 | 000,035,904 | ---- | M] (VirusBlokAda Ltd.) [Kernel | Boot | Running] -- C:\WINDOWS\system32\drivers\6b0phmkw.sys -- (6b0phmkw)
DRV - [2014/04/25 00:17:26 | 000,050,200 | ---- | M] (Emsisoft GmbH) [File_System | On_Demand | Stopped] -- C:\EEK\Run\cleanhlp32.sys -- (cleanhlp)
DRV - [2005/11/27 18:25:00 | 000,031,896 | ---- | M] (DemoForge, LLC) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\dfmirage.sys -- (dfmirage)
========== Standard Registry (SafeList) ==========
========== Internet Explorer ==========

IE - HKLM\..\SearchScopes,DefaultScope =
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.com/search?q={sea...putEncoding}&oe={outputEncoding}&sourceid=ie7
IE - HKU\.DEFAULT\..\SearchScopes,DefaultScope =
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-18\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-19\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-20\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-329068152-1229272821-682003330-1008\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = www.bing.com [binary data]
IE - HKU\S-1-5-21-329068152-1229272821-682003330-1008\SOFTWARE\Microsoft\Internet Explorer\Main,SearchDefaultBranded = 1
IE - HKU\S-1-5-21-329068152-1229272821-682003330-1008\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://cats-on-laps.com/
IE - HKU\S-1-5-21-329068152-1229272821-682003330-1008\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKU\S-1-5-21-329068152-1229272821-682003330-1008\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
IE - HKU\S-1-5-21-329068152-1229272821-682003330-1008\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.com/search?q={sea...={outputEncoding}&sourceid=ie7&rlz=1I7ADFA_en
IE - HKU\S-1-5-21-329068152-1229272821-682003330-1008\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
========== FireFox ==========
FF - prefs.js..browser.search.defaultenginename: "Ixquick HTTPS"
FF - prefs.js..browser.search.selectedEngine: "Ixquick HTTPS"
FF - prefs.js..browser.startup.homepage: "http://www.stargazercandlesandsoaps.com"
FF - prefs.js..extensions.enabledAddons: listit%40csail.mit.edu:0.5.0.2
FF - prefs.js..extensions.enabledAddons: nosquint%40urandom.ca:2.1.9
FF - prefs.js..extensions.enabledAddons: %7Ba0d7ccb3-214d-498b-b4aa-0e8fda9a7bf7%7D:20131118
FF - prefs.js..extensions.enabledAddons: %7Bc45c406e-ab73-11d8-be73-000a95be3b12%7D:1.2.5
FF - prefs.js..extensions.enabledAddons: %7Bd40f5e7b-d2cf-4856-b441-cc613eeffbe3%7D:1.68
FF - prefs.js..extensions.enabledAddons: %7Bada4b710-8346-4b82-8199-5de2b400a6ae%7D:2.1.5
FF - prefs.js..extensions.enabledAddons: clickclean%40hotcleaner.com:4.1
FF - prefs.js..extensions.enabledAddons: %7B73a6fe31-595d-460b-a920-fcc0f8843232%7D:2.6.8.23
FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:29.0.1
FF - user.js - File not found
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\WINDOWS\system32\Macromed\Flash\NPSWF32_13_0_0_206.dll ()
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\extensions\\wrc@avast.com: C:\Program Files\AVAST Software\Avast\WebRep\FF [2014/04/29 10:45:31 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 29.0.1\extensions\\Components: C:\Program Files\Mozilla Firefox\components
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 29.0.1\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Thunderbird 24.4.0\extensions\\Components: C:\Program Files\Mozilla Thunderbird\components
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Thunderbird 24.4.0\extensions\\Plugins: C:\Program Files\Mozilla Thunderbird\plugins
[2012/08/20 05:13:23 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\David R\Application Data\Mozilla\Extensions
[2014/05/10 01:51:10 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions
[2013/11/26 12:43:51 | 000,000,000 | ---D | M] (WOT) -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\{a0d7ccb3-214d-498b-b4aa-0e8fda9a7bf7}
[2014/04/29 12:33:28 | 000,000,000 | ---D | M] (ReminderFox) -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\{ada4b710-8346-4b82-8199-5de2b400a6ae}
[2014/05/01 06:47:59 | 000,000,000 | ---D | M] (Click&amp;Clean) -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\clickclean@hotcleaner.com
[2012/05/04 17:18:23 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\nostmp
[2012/05/09 14:18:15 | 000,000,000 | ---D | M] ("TableTools2") -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\tabletools2@mingyi.org
[2014/05/01 06:43:37 | 000,012,140 | ---- | M] () (No name found) -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\cam@sdrocking.com.xpi
[2014/05/02 03:38:31 | 000,126,171 | ---- | M] () (No name found) -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\elemhidehelper@adblockplus.org.xpi
[2014/04/29 10:24:25 | 001,533,185 | ---- | M] () (No name found) -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\firefox@ghostery.com.xpi
[2014/05/01 06:38:19 | 000,081,901 | ---- | M] () (No name found) -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\jid0-9XfBwUWnvPx4wWsfBWMCm4Jj69E@jetpack.xpi
[2012/03/08 01:23:52 | 001,085,841 | ---- | M] () (No name found) -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\listit@csail.mit.edu.xpi
[2013/07/26 19:28:24 | 000,114,250 | ---- | M] () (No name found) -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\nosquint@urandom.ca.xpi
[2014/05/01 06:47:54 | 000,215,649 | ---- | M] () (No name found) -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\savedpasswordeditor@daniel.dawson.xpi
[2014/05/10 01:51:10 | 000,692,058 | ---- | M] () (No name found) -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\{1018e4d6-728f-4b20-ad56-37578a4de76b}.xpi
[2014/05/05 05:28:40 | 000,538,139 | ---- | M] () (No name found) -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi
[2012/02/17 21:23:52 | 000,089,442 | ---- | M] () (No name found) -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\{B17C1C5A-04B1-11DB-9804-B622A1EF5492}.xpi
[2013/05/06 14:36:27 | 001,360,435 | ---- | M] () (No name found) -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\{c45c406e-ab73-11d8-be73-000a95be3b12}.xpi
[2014/05/02 03:38:30 | 000,957,880 | ---- | M] () (No name found) -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
[2012/01/22 13:20:14 | 000,138,614 | ---- | M] () (No name found) -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\{d40f5e7b-d2cf-4856-b441-cc613eeffbe3}.xpi
[2012/11/26 17:15:59 | 000,020,512 | ---- | M] () (No name found) -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\{ea627165-1724-4db5-ccde-fdc12f45452e}.xpi
[2014/04/29 10:24:38 | 000,004,398 | ---- | M] () (No name found) -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\{ada4b710-8346-4b82-8199-5de2b400a6ae}\chrome\content\reminderfox\utils\rmFxUpdateXPI.xul
[2012/06/30 00:07:37 | 000,010,316 | ---- | M] () -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\searchplugins\duckduckgo.xml
[2014/05/09 13:57:51 | 000,001,590 | ---- | M] () -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\searchplugins\ixquick-https.xml
[2011/04/18 18:30:20 | 000,002,160 | ---- | M] () -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\searchplugins\startpage-https.xml
[2013/12/11 21:22:22 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\browser\extensions
[2014/05/10 00:40:32 | 000,000,000 | ---D | M] (Default) -- C:\Program Files\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
O1 HOSTS File: ([2014/05/10 14:10:17 | 000,000,741 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (Adobe PDF Reader Link Helper) - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
O2 - BHO: (avast! Online Security) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
O2 - BHO: (AcroIEToolbarHelper Class) - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files\Adobe\Acrobat 6.0\Acrobat\AcroIEFavClient.dll ()
O3 - HKLM\..\Toolbar: (Adobe PDF) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Adobe\Acrobat 6.0\Acrobat\AcroIEFavClient.dll ()
O3 - HKU\.DEFAULT\..\Toolbar\WebBrowser: (no name) - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - No CLSID value found.
O3 - HKU\S-1-5-18\..\Toolbar\WebBrowser: (no name) - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - No CLSID value found.
O3 - HKU\S-1-5-21-329068152-1229272821-682003330-1008\..\Toolbar\WebBrowser: (Adobe PDF) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Adobe\Acrobat 6.0\Acrobat\AcroIEFavClient.dll ()
O4 - HKLM..\Run: [AvastUI.exe] C:\Program Files\AVAST Software\Avast\AvastUI.exe (AVAST Software)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DisableStatusMessages = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: VerboseStatus = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-21-329068152-1229272821-682003330-1008\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-329068152-1229272821-682003330-1008\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-21-329068152-1229272821-682003330-1008\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-21-329068152-1229272821-682003330-1008\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O8 - Extra context menu item: &Dial - C:\Program Files\ADP\NP-ASP_Assistant-Enterprise\conf\dialIE.htm File not found
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office10\EXCEL.EXE/3000 File not found
O8 - Extra context menu item: Google Sidewiki... - res://C:\Program Files\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_89D8574934B26AC4.dll/cmsidewiki.html File not found
O9 - Extra 'Tools' menuitem : Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - Reg Error: Key error. File not found
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} http://update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1281537222640 (WUWebControl Class)
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} http://update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1281537211046 (MUWebControl Class)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_32-windows-i586.cab (Reg Error: Key error.)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 71.92.29.130 97.81.22.195 68.113.206.10
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{D85088D6-6B01-42B2-9291-63A17C7573A6}: DhcpNameServer = 71.92.29.130 97.81.22.195 68.113.206.10
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\WINDOWS\system32\userinit.exe) - C:\WINDOWS\system32\userinit.exe (Microsoft Corporation)
O21 - SSODL: CDBurn - (value not set) - No CLSID value found.
O24 - Desktop Components:0 () -
O24 - Desktop WallPaper: C:\Documents and Settings\David R\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
O24 - Desktop BackupWallPaper: C:\Documents and Settings\David R\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2002/11/23 12:08:53 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
========== Files/Folders - Created Within 30 Days ==========
[2014/05/11 00:28:00 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\David R\Desktop\OTL.exe
[2014/05/10 15:18:59 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Sophos
[2014/05/10 15:12:36 | 000,000,000 | ---D | C] -- C:\Documents and Settings\David R\Start Menu\Programs\Sophos
[2014/05/10 15:11:35 | 000,000,000 | ---D | C] -- C:\Program Files\Sophos
[2014/05/10 14:11:23 | 000,000,000 | ---D | C] -- C:\Documents and Settings\David R\Desktop\ProcessExplorer
[2014/05/10 01:51:43 | 001,016,261 | ---- | C] (Thisisu) -- C:\Documents and Settings\David R\Desktop\JRT.exe
[2014/05/10 00:33:22 | 000,000,000 | -HSD | C] -- C:\RECYCLER
[2014/05/09 01:38:08 | 000,000,000 | ---D | C] -- C:\Documents and Settings\David R\Desktop\DIE AGNOSTICS
[2014/05/08 16:54:24 | 000,000,000 | ---D | C] -- C:\Documents and Settings\David R\Desktop\Cleanup After Scrub
[2014/05/08 16:13:27 | 000,131,344 | ---- | C] (trend_company_name) -- C:\WINDOWS\System32\drivers\tmrkb.sys
[2014/05/08 01:38:00 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Malwarebytes' Anti-Malware (portable)
[2014/05/08 01:37:56 | 000,107,224 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\MBAMSwissArmy.sys
[2014/05/08 01:30:48 | 000,107,224 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\48230029.sys
[2014/05/06 01:33:12 | 000,000,000 | ---D | C] -- C:\Documents and Settings\David R\Desktop\News 4 Someone
[2014/05/06 01:32:39 | 000,000,000 | ---D | C] -- C:\Documents and Settings\David R\Desktop\Soap Stuff
[2014/05/06 00:42:18 | 000,000,000 | ---D | C] -- C:\Documents and Settings\David R\Application Data\Malwarebytes
[2014/05/06 00:42:01 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Malwarebytes
[2014/05/06 00:41:09 | 000,000,000 | ---D | C] -- C:\Documents and Settings\David R\Desktop\lizard
[2014/05/05 20:38:18 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Desktop
[2014/05/04 03:21:40 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\CheckPoint
[2014/05/02 03:23:29 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Tweaking.com
[2014/05/02 03:21:31 | 000,000,000 | ---D | C] -- C:\Program Files\Tweaking.com
[2014/05/02 01:01:00 | 000,000,000 | RH-D | C] -- C:\Documents and Settings\David R\Recent
[2014/04/29 10:47:06 | 000,000,000 | ---D | C] -- C:\Documents and Settings\David R\Application Data\AVAST Software
[2014/04/29 10:46:42 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Avast
[2014/04/29 10:45:41 | 000,057,672 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswTdi.sys
[2014/04/29 10:45:40 | 000,776,976 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswSnx.sys
[2014/04/29 10:45:40 | 000,411,552 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswSP.sys
[2014/04/29 10:45:39 | 000,067,824 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswMonFlt.sys
[2014/04/29 10:45:38 | 000,054,832 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswRdr.sys
[2014/04/29 10:45:33 | 000,271,264 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\aswBoot.exe
[2014/04/29 10:45:27 | 000,043,152 | ---- | C] (AVAST Software) -- C:\WINDOWS\avastSS.scr
[2014/04/29 10:44:31 | 000,000,000 | ---D | C] -- C:\Program Files\AVAST Software
[2014/04/29 10:42:09 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\AVAST Software
[2014/04/29 03:28:27 | 000,035,904 | ---- | C] (VirusBlokAda Ltd.) -- C:\WINDOWS\System32\drivers\6b0phmkw.sys
[2014/04/29 03:01:08 | 000,207,456 | ---- | C] (Kaspersky Lab, Yury Parshin) -- C:\WINDOWS\System32\drivers\82318529.sys
[2014/04/29 00:50:10 | 000,000,000 | ---D | C] -- C:\WINDOWS\ERDNT2
[2014/04/29 00:28:48 | 000,000,000 | ---D | C] -- C:\Documents and Settings\David R\Desktop\Desktop Shortcuts
[2014/04/29 00:16:15 | 000,000,000 | ---D | C] -- C:\Documents and Settings\David R\My Documents\Anti-Malware
[2014/04/28 21:37:46 | 000,000,000 | ---D | C] -- C:\EEK
[2014/04/11 22:26:21 | 000,205,072 | ---- | C] (Trend Micro Inc.) -- C:\WINDOWS\System32\drivers\tmcomm.sys
[2014/04/11 17:47:56 | 000,000,000 | ---D | C] -- C:\WINDOWS\temp
========== Files - Modified Within 30 Days ==========
[2014/05/11 00:28:01 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\David R\Desktop\OTL.exe
[2014/05/11 00:01:25 | 000,000,260 | -HS- | M] () -- C:\Documents and Settings\David R\ntuser.inu
[2014/05/10 21:44:03 | 000,013,256 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2014/05/10 19:53:05 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2014/05/10 19:52:58 | 1340,985,344 | -HS- | M] () -- C:\hiberfil.sys
[2014/05/10 19:52:58 | 001,580,408 | ---- | M] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2014/05/10 15:12:36 | 000,002,078 | ---- | M] () -- C:\Documents and Settings\David R\Desktop\Sophos Virus Removal Tool.lnk
[2014/05/10 13:37:09 | 001,243,655 | ---- | M] () -- C:\Documents and Settings\David R\Desktop\ProcessExplorer.zip
[2014/05/10 06:58:35 | 000,009,070 | ---- | M] () -- C:\Documents and Settings\David R\Desktop\tricky_Other3.htm
[2014/05/10 06:57:42 | 000,031,048 | ---- | M] () -- C:\Documents and Settings\David R\Desktop\tricky_Other2.htm
[2014/05/10 06:56:57 | 000,008,628 | ---- | M] () -- C:\Documents and Settings\David R\Desktop\tricky_Other1.htm
[2014/05/10 06:55:39 | 000,005,710 | ---- | M] () -- C:\Documents and Settings\David R\Desktop\trickyList_Other.htm
[2014/05/10 06:54:36 | 000,010,894 | ---- | M] () -- C:\Documents and Settings\David R\Desktop\shellopen5.htm
[2014/05/10 06:54:06 | 000,008,670 | ---- | M] () -- C:\Documents and Settings\David R\Desktop\shellopen4.htm
[2014/05/10 06:53:42 | 000,010,894 | ---- | M] () -- C:\Documents and Settings\David R\Desktop\shellopen3.htm
[2014/05/10 06:53:08 | 000,010,894 | ---- | M] () -- C:\Documents and Settings\David R\Desktop\shellopen2.htm
[2014/05/10 06:52:27 | 000,010,894 | ---- | M] () -- C:\Documents and Settings\David R\Desktop\shellopen1.htm
[2014/05/10 06:50:45 | 000,009,846 | ---- | M] () -- C:\Documents and Settings\David R\Desktop\trickyList_ShellOpen.htm
[2014/05/10 06:49:19 | 000,009,306 | ---- | M] () -- C:\Documents and Settings\David R\Desktop\Active.htm
[2014/05/10 06:48:22 | 000,172,858 | ---- | M] () -- C:\Documents and Settings\David R\Desktop\WinLogOn.htm
[2014/05/10 06:46:23 | 000,172,858 | ---- | M] () -- C:\Documents and Settings\David R\Desktop\system_ini.htm
[2014/05/10 01:51:45 | 001,016,261 | ---- | M] (Thisisu) -- C:\Documents and Settings\David R\Desktop\JRT.exe
[2014/05/10 01:35:33 | 001,316,991 | ---- | M] () -- C:\Documents and Settings\David R\Desktop\adwcleaner.exe
[2014/05/10 01:17:04 | 000,001,344 | ---- | M] () -- C:\FixitRegBackup.reg
[2014/05/10 01:15:10 | 000,001,919 | ---- | M] () -- C:\WINDOWS\epplauncher.mif
[2014/05/10 00:37:43 | 000,018,238 | ---- | M] () -- C:\Documents and Settings\David R\Desktop\Broni_4.pdf
[2014/05/09 17:31:23 | 007,879,522 | ---- | M] () -- C:\Documents and Settings\David R\Desktop\LG720_Boost_UG_EN_Web_V1.0_140313.pdf
[2014/05/08 16:57:01 | 000,001,744 | ---- | M] () -- C:\WINDOWS\System32\d3d9caps.dat
[2014/05/08 16:13:27 | 000,131,344 | ---- | M] (trend_company_name) -- C:\WINDOWS\System32\drivers\tmrkb.sys
[2014/05/08 14:50:08 | 000,000,328 | ---- | M] () -- C:\Boot.ini
[2014/05/08 01:37:57 | 000,107,224 | ---- | M] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\MBAMSwissArmy.sys
[2014/05/08 01:30:48 | 000,107,224 | ---- | M] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\48230029.sys
[2014/05/08 01:07:40 | 000,003,995 | ---- | M] () -- C:\Documents and Settings\David R\Desktop\free_av_9.0.2018_2014-5-7_13-48-6.avastconfig
[2014/05/06 02:47:59 | 000,000,096 | ---- | M] () -- C:\index.ini
[2014/05/03 19:49:27 | 147,542,016 | ---- | M] () -- C:\WINDOWS\MEMORY.DMP
[2014/05/02 13:51:16 | 000,000,426 | ---- | M] () -- C:\WINDOWS\BRWMARK.INI
[2014/05/01 00:25:18 | 000,001,355 | ---- | M] () -- C:\WINDOWS\imsins.BAK
[2014/04/30 18:38:43 | 000,000,345 | ---- | M] () -- C:\Documents and Settings\David R\Desktop\C BETH.lnk
[2014/04/29 10:45:28 | 000,776,976 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswSnx.sys
[2014/04/29 10:45:28 | 000,411,552 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswSP.sys
[2014/04/29 10:45:28 | 000,180,632 | ---- | M] () -- C:\WINDOWS\System32\drivers\aswVmm.sys
[2014/04/29 10:45:28 | 000,067,824 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswMonFlt.sys
[2014/04/29 10:45:28 | 000,057,672 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswTdi.sys
[2014/04/29 10:45:28 | 000,054,832 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswRdr.sys
[2014/04/29 10:45:28 | 000,049,944 | ---- | M] () -- C:\WINDOWS\System32\drivers\aswRvrt.sys
[2014/04/29 10:45:28 | 000,024,184 | ---- | M] () -- C:\WINDOWS\System32\drivers\aswHwid.sys
[2014/04/29 10:45:27 | 000,271,264 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\aswBoot.exe
[2014/04/29 10:45:27 | 000,043,152 | ---- | M] (AVAST Software) -- C:\WINDOWS\avastSS.scr
[2014/04/29 03:37:31 | 000,003,607 | ---- | M] () -- C:\Documents and Settings\All Users\Documents\Vba32ArkitLog2.zip
[2014/04/29 03:28:27 | 000,035,904 | ---- | M] (VirusBlokAda Ltd.) -- C:\WINDOWS\System32\drivers\6b0phmkw.sys
[2014/04/29 03:01:25 | 012,935,168 | ---- | M] () -- C:\Documents and Settings\David R\ntuser.bak
[2014/04/29 03:01:08 | 000,207,456 | ---- | M] (Kaspersky Lab, Yury Parshin) -- C:\WINDOWS\System32\drivers\82318529.sys
[2014/04/29 00:53:54 | 000,000,000 | -H-- | M] () -- C:\Documents and Settings\David R\ntuser.tmp.LUG
[2014/04/28 21:41:24 | 000,000,462 | ---- | M] () -- C:\Documents and Settings\David R\Desktop\Emsisoft Emergency Kit.lnk
[2014/04/28 21:36:19 | 000,009,387 | ---- | M] () -- C:\Documents and Settings\All Users\Documents\Vba32ArkitLog.zip
[2014/04/11 22:36:07 | 000,000,394 | ---- | M] () -- C:\WINDOWS\capture.ini
[2014/04/11 22:26:00 | 000,205,072 | ---- | M] (Trend Micro Inc.) -- C:\WINDOWS\System32\drivers\tmcomm.sys
========== Files Created - No Company Name ==========
[2014/05/10 15:12:36 | 000,002,078 | ---- | C] () -- C:\Documents and Settings\David R\Desktop\Sophos Virus Removal Tool.lnk
[2014/05/10 14:50:23 | 000,010,894 | ---- | C] () -- C:\Documents and Settings\David R\Desktop\shellopen5.htm
[2014/05/10 14:50:23 | 000,008,670 | ---- | C] () -- C:\Documents and Settings\David R\Desktop\shellopen4.htm
[2014/05/10 14:50:22 | 000,172,858 | ---- | C] () -- C:\Documents and Settings\David R\Desktop\WinLogOn.htm
[2014/05/10 14:50:22 | 000,010,894 | ---- | C] () -- C:\Documents and Settings\David R\Desktop\shellopen3.htm
[2014/05/10 14:50:22 | 000,010,894 | ---- | C] () -- C:\Documents and Settings\David R\Desktop\shellopen2.htm
[2014/05/10 14:50:22 | 000,010,894 | ---- | C] () -- C:\Documents and Settings\David R\Desktop\shellopen1.htm
[2014/05/10 14:50:22 | 000,009,846 | ---- | C] () -- C:\Documents and Settings\David R\Desktop\trickyList_ShellOpen.htm
[2014/05/10 14:50:22 | 000,009,306 | ---- | C] () -- C:\Documents and Settings\David R\Desktop\Active.htm
[2014/05/10 14:50:21 | 000,172,858 | ---- | C] () -- C:\Documents and Settings\David R\Desktop\system_ini.htm
[2014/05/10 14:50:21 | 000,031,048 | ---- | C] () -- C:\Documents and Settings\David R\Desktop\tricky_Other2.htm
[2014/05/10 14:50:21 | 000,009,070 | ---- | C] () -- C:\Documents and Settings\David R\Desktop\tricky_Other3.htm
[2014/05/10 14:50:21 | 000,008,628 | ---- | C] () -- C:\Documents and Settings\David R\Desktop\tricky_Other1.htm
[2014/05/10 14:50:21 | 000,005,710 | ---- | C] () -- C:\Documents and Settings\David R\Desktop\trickyList_Other.htm
[2014/05/10 13:36:58 | 001,243,655 | ---- | C] () -- C:\Documents and Settings\David R\Desktop\ProcessExplorer.zip
[2014/05/10 01:35:32 | 001,316,991 | ---- | C] () -- C:\Documents and Settings\David R\Desktop\adwcleaner.exe
[2014/05/10 00:44:33 | 000,001,344 | ---- | C] () -- C:\FixitRegBackup.reg
[2014/05/10 00:37:43 | 000,018,238 | ---- | C] () -- C:\Documents and Settings\David R\Desktop\Broni_4.pdf
[2014/05/09 17:31:30 | 007,879,522 | ---- | C] () -- C:\Documents and Settings\David R\Desktop\LG720_Boost_UG_EN_Web_V1.0_140313.pdf
[2014/05/08 01:07:40 | 000,003,995 | ---- | C] () -- C:\Documents and Settings\David R\Desktop\free_av_9.0.2018_2014-5-7_13-48-6.avastconfig
[2014/05/06 02:47:59 | 000,000,096 | ---- | C] () -- C:\index.ini
[2014/05/04 01:16:05 | 1340,985,344 | -HS- | C] () -- C:\hiberfil.sys
[2014/04/30 18:38:38 | 000,000,345 | ---- | C] () -- C:\Documents and Settings\David R\Desktop\C BETH.lnk
[2014/04/29 10:45:41 | 000,180,632 | ---- | C] () -- C:\WINDOWS\System32\drivers\aswVmm.sys
[2014/04/29 10:45:39 | 000,049,944 | ---- | C] () -- C:\WINDOWS\System32\drivers\aswRvrt.sys
[2014/04/29 10:45:38 | 000,024,184 | ---- | C] () -- C:\WINDOWS\System32\drivers\aswHwid.sys
[2014/04/29 03:37:31 | 000,003,607 | ---- | C] () -- C:\Documents and Settings\All Users\Documents\Vba32ArkitLog2.zip
[2014/04/29 00:53:54 | 000,000,000 | -H-- | C] () -- C:\Documents and Settings\David R\ntuser.tmp.LUG
[2014/04/28 21:41:24 | 000,000,462 | ---- | C] () -- C:\Documents and Settings\David R\Desktop\Emsisoft Emergency Kit.lnk
[2014/04/28 21:36:19 | 000,009,387 | ---- | C] () -- C:\Documents and Settings\All Users\Documents\Vba32ArkitLog.zip
[2014/04/14 23:59:48 | 147,542,016 | ---- | C] () -- C:\WINDOWS\MEMORY.DMP
[2014/04/05 18:22:56 | 012,935,168 | ---- | C] () -- C:\Documents and Settings\David R\ntuser.bak
[2014/03/29 01:47:22 | 000,000,754 | ---- | C] () -- C:\WINDOWS\WORDPAD.INI
[2014/03/10 15:25:01 | 000,000,426 | ---- | C] () -- C:\WINDOWS\BRWMARK.INI
[2014/03/10 15:25:01 | 000,000,034 | ---- | C] () -- C:\WINDOWS\System32\BD2070N.DAT
[2014/02/23 15:03:28 | 001,580,408 | ---- | C] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2013/08/27 16:20:01 | 000,002,180 | ---- | C] () -- C:\WINDOWS\System32\d3d8caps.dat
[2013/07/26 18:58:31 | 000,000,394 | ---- | C] () -- C:\WINDOWS\capture.ini
[2012/05/06 05:01:04 | 000,044,032 | ---- | C] () -- C:\Documents and Settings\David R\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2009/06/25 12:16:20 | 000,000,260 | -HS- | C] () -- C:\Documents and Settings\David R\ntuser.inu
========== ZeroAccess Check ==========
[2014/04/29 10:24:43 | 000,000,596 | ---- | M] () -- C:\Documents and Settings\David R\Application Data\Mozilla\Firefox\Profiles\mkecziar.default\extensions\{ada4b710-8346-4b82-8199-5de2b400a6ae}\defaults\printing\icons\@.png
[2002/11/24 19:03:03 | 000,000,227 | RHS- | M] () -- C:\WINDOWS\assembly\Desktop.ini
[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shdocvw.dll -- [2009/04/28 23:46:52 | 001,499,136 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2009/02/09 07:10:48 | 000,473,600 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
"" = %systemroot%\system32\wbem\wbemess.dll -- [2008/04/13 19:12:08 | 000,273,920 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both
========== LOP Check ==========
[2014/04/29 10:42:22 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\AVAST Software
[2013/01/11 21:43:16 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Avery
[2013/03/21 07:24:51 | 000,000,000 | -H-D | M] -- C:\Documents and Settings\All Users\Application Data\CanonBJ
[2013/02/26 10:13:08 | 000,000,000 | -H-D | M] -- C:\Documents and Settings\All Users\Application Data\CanonIJEGV
[2013/03/21 07:20:32 | 000,000,000 | -H-D | M] -- C:\Documents and Settings\All Users\Application Data\CanonIJETV
[2013/05/02 14:38:14 | 000,000,000 | -H-D | M] -- C:\Documents and Settings\All Users\Application Data\CanonIJScan
[2013/03/21 07:27:20 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\CanonIJWSpt
[2014/05/04 03:21:40 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\CheckPoint
[2014/05/10 15:20:12 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Sophos
[2014/05/02 03:16:27 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Callie\Application Data\AVAST Software
[2012/06/12 00:47:50 | 000,000,000 | ---D | M] -- C:\Documents and Settings\David R\Application Data\Auslogics
[2014/04/29 10:47:07 | 000,000,000 | ---D | M] -- C:\Documents and Settings\David R\Application Data\AVAST Software
[2012/08/15 15:21:16 | 000,000,000 | ---D | M] -- C:\Documents and Settings\David R\Application Data\Avery
[2009/06/25 12:17:03 | 000,000,000 | ---D | M] -- C:\Documents and Settings\David R\Application Data\BroadSoft
[2013/05/02 14:23:00 | 000,000,000 | ---D | M] -- C:\Documents and Settings\David R\Application Data\Canon
[2012/08/07 04:36:56 | 000,000,000 | ---D | M] -- C:\Documents and Settings\David R\Application Data\ColorCop
[2013/01/12 07:51:51 | 000,000,000 | ---D | M] -- C:\Documents and Settings\David R\Application Data\Disruptive Innovations SARL
[2014/03/29 01:19:22 | 000,000,000 | ---D | M] -- C:\Documents and Settings\David R\Application Data\FileZilla
[2011/10/03 11:54:09 | 000,000,000 | ---D | M] -- C:\Documents and Settings\David R\Application Data\Leadertech
[2012/09/25 01:26:42 | 000,000,000 | ---D | M] -- C:\Documents and Settings\David R\Application Data\MechCAD
[2014/05/02 01:36:45 | 000,000,000 | ---D | M] -- C:\Documents and Settings\David R\Application Data\Notepad++
[2013/11/04 03:36:03 | 000,000,000 | ---D | M] -- C:\Documents and Settings\David R\Application Data\OpenOffice
[2012/05/04 18:12:23 | 000,000,000 | ---D | M] -- C:\Documents and Settings\David R\Application Data\OpenOffice.org
[2014/03/28 18:04:57 | 000,000,000 | ---D | M] -- C:\Documents and Settings\David R\Application Data\stickies
[2012/05/04 16:42:06 | 000,000,000 | ---D | M] -- C:\Documents and Settings\David R\Application Data\Thunderbird
========== Purity Check ==========
========== Alternate Data Streams ==========

@Alternate Data Stream - 88 bytes -> C:\WINDOWS\System32\drwtsn32.exe:SummaryInformation

< End of report >
 
OTL Extras logfile created on: 5/11/2014 12:28:58 AM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Documents and Settings\David R\Desktop
Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy
1.25 Gb Total Physical Memory | 0.60 Gb Available Physical Memory | 47.85% Memory free
3.06 Gb Paging File | 2.58 Gb Available in Paging File | 84.30% Paging File free
Paging file location(s): C:\pagefile.sys 2000 2000 [binary data]
%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 37.26 Gb Total Space | 9.11 Gb Free Space | 24.44% Space Free | Partition Type: NTFS
Computer Name: JACK | User Name: David R | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
========== Extra Registry (SafeList) ==========
========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
.html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)
.url [@ = InternetShortcut] -- rundll32.exe ieframe.dll,OpenURL %l
[HKEY_USERS\S-1-5-21-329068152-1229272821-682003330-1008\SOFTWARE\Classes\<extension>]
.html [@ = htmlfile] -- Reg Error: Key error. File not found
========== Shell Spawning ==========
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
exefile [open] -- "%1" %*
htmlfile [edit] -- Reg Error: Key error.
https [open] -- "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "%1" (Mozilla Corporation)
InternetShortcut [open] -- rundll32.exe ieframe.dll,OpenURL %l
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [Browse with &IrfanView] -- "C:\Program Files\IrfanView\i_view32.exe" "%1 /thumbs" (Irfan Skiljan)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe /idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
========== Security Center Settings ==========
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"AntiVirusDisableNotify" = 0
"FirewallDisableNotify" = 0
"UpdatesDisableNotify" = 0
"AntiVirusOverride" = 0
"FirewallOverride" = 0
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus]
"DisableMonitoring" = 0
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall]
"DisableMonitoring" = 0
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall]
========== System Restore Settings ==========
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Sr]
"Start" = 0
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SrService]
"Start" = 2
========== Firewall Settings ==========
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
"DoNotAllowExceptions" = 0
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\GloballyOpenPorts\List]
"139:TCP" = 139:TCP:*:Enabled:mad:xpsp2res.dll,-22004
"445:TCP" = 445:TCP:*:Enabled:mad:xpsp2res.dll,-22005
"137:UDP" = 137:UDP:*:Enabled:mad:xpsp2res.dll,-22001
"138:UDP" = 138:UDP:*:Enabled:mad:xpsp2res.dll,-22002
"1900:UDP" = 1900:UDP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22007
"2869:TCP" = 2869:TCP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22008
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 1
"DoNotAllowExceptions" = 1
"DisableNotifications" = 0
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]
"139:TCP" = 139:TCP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22004
"445:TCP" = 445:TCP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22005
"137:UDP" = 137:UDP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22001
"138:UDP" = 138:UDP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22002
"1900:UDP" = 1900:UDP:LocalSubNet:Disabled:mad:xpsp2res.dll,-22007
"2869:TCP" = 2869:TCP:LocalSubNet:Disabled:mad:xpsp2res.dll,-22008
"3389:TCP" = 3389:TCP:*:Disabled:mad:xpsp2res.dll,-22009
========== Authorized Applications List ==========
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]
"%windir%\system32\sessmgr.exe" = %windir%\system32\sessmgr.exe:*:enabled:mad:xpsp2res.dll,-22019 -- (Microsoft Corporation)
"%windir%\Network Diagnostic\xpnetdiag.exe" = %windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:mad:xpsp3res.dll,-20000 -- (Microsoft Corporation)
"C:\Program Files\On Task 2.0\data\httpd\httpd-x86-windows\apache.exe" = C:\Program Files\On Task 2.0\data\httpd\httpd-x86-windows\apache.exe:127.0.0.1,LocalSubnet:Enabled:Apache web server
"C:\Program Files\On Task 2.0\data\perl\win32\wperl.exe" = C:\Program Files\On Task 2.0\data\perl\win32\wperl.exe:127.0.0.1,LocalSubnet:Enabled:perl interpreter - part of Stunnix Web Server
"C:\Program Files\On Task 2.0\data\extensions\engines\mysql5-x86-windows\bin\mysqld-nt.exe" = C:\Program Files\On Task 2.0\data\extensions\engines\mysql5-x86-windows\bin\mysqld-nt.exe:127.0.0.1,LocalSubnet:Enabled:Mysql database server
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
"C:\WINDOWS\Network Diagnostic\xpnetdiag.exe" = C:\WINDOWS\Network Diagnostic\xpnetdiag.exe:*:Disabled:mad:xpsp3res.dll,-20000 -- (Microsoft Corporation)
"C:\WINDOWS\system32\sessmgr.exe" = C:\WINDOWS\system32\sessmgr.exe:*:Disabled:mad:xpsp2res.dll,-22019 -- (Microsoft Corporation)
========== HKEY_LOCAL_MACHINE Uninstall List ==========
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG3200_series" = Canon MG3200 series MP Drivers
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{26A24AE4-039D-4CA4-87B4-2F83216032FF}" = Java(TM) 6 Update 32
"{26A24AE4-039D-4CA4-87B4-2F83217045FF}" = Java 7 Update 45
"{32821558-2C36-4FD0-A891-CA65360B0EC7}" = DesignPro 5
"{350C97B0-3D7C-4EE8-BAA9-00BCB3D54227}" = WebFldrs XP
"{36A345C9-0691-45A1-AEEF-29ECEC8B5014}" = Microsoft Security Client
"{4633256F-8709-495F-B4D1-A022EFAE7C39}" = psqlODBC
"{47F460DA-D1BE-4D85-8DF2-AA1F31D3445F}" = OpenOffice 4.0.1
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{505AFDC0-5E72-4928-8368-5DEA385E3647}" = CorelDRAW Graphics Suite 12
"{5DA8F6CD-C70E-39D8-8430-3D9808D6BD17}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30411
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{7216871F-869E-437C-B9BF-2A13F2DCE63F}_is1" = Auslogics BoostSpeed
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{A3051CD0-2F64-3813-A88D-B8DCCDE8F8C7}" = Microsoft .NET Framework 3.0 Service Pack 2
"{A9015334-10BE-4D64-A776-203336EFE806}_is1" = BlueGriffon version 1.6.2
"{AC76BA86-0000-0000-0000-6028747ADE01}" = Adobe Acrobat - Reader 6.0.2 Update
"{AC76BA86-0000-7EC8-7489-000000000603}" = Adobe Acrobat and Reader 6.0.3 Update
"{AC76BA86-0000-7EC8-7489-000000000604}" = Adobe Acrobat and Reader 6.0.4 Update
"{AC76BA86-0000-7EC8-7489-000000000605}" = Adobe Acrobat and Reader 6.0.5 Update
"{AC76BA86-0000-7EC8-7489-000000000606}" = Adobe Acrobat and Reader 6.0.6 Update
"{AC76BA86-1033-0000-BA7E-000000000001}" = Adobe Acrobat 6.0.1 Standard
"{AC76BA86-7AD7-1033-7B44-AB0000000001}" = Adobe Reader XI (11.0.06)
"{B43357AA-3A6D-4D94-B56E-43C44D09E548}" = Microsoft .NET Framework (English)
"{B829E117-D072-41EA-9606-9826A38D34C1}" = Sophos Virus Removal Tool
"{C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F}" = Microsoft .NET Framework 2.0 Service Pack 2
"{C8F04EF6-C4DB-4D86-8D86-32E7DBDA8595}" = DesignPro 5
"{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}" = Microsoft .NET Framework 1.1
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{DF6A13C0-77DF-41FE-BD05-6D5201EB0CE7}_is1" = Auslogics Disk Defrag
"{F0A37341-D692-11D4-A984-009027EC0A9C}" = SoundMAX
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
"AceMoney Lite_is1" = AceMoney Lite
"Adobe Flash Player ActiveX" = Adobe Flash Player 13 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 13 Plugin
"Avast" = avast! Free Antivirus
"B991B020-2968-11D8-AF23-444553540000_is1" = FreeMind
"Canon MG3200 series On-screen Manual" = Canon MG3200 series On-screen Manual
"Canon MG3200 series User Registration" = Canon MG3200 series User Registration
"Canon_IJ_Scan_Utility" = Canon IJ Scan Utility
"CanonMyPrinter" = Canon My Printer
"CCleaner" = CCleaner
"Color Cop_is1" = Color Cop 5.4.3
"Defraggler" = Defraggler
"FileZilla Client" = FileZilla Client 3.7.3
"GIMP-2_is1" = GIMP 2.8.0
"Icon Suite_is1" = Icon Suite 2.1.12
"ie8" = Windows Internet Explorer 8
"InstallShield_{32821558-2C36-4FD0-A891-CA65360B0EC7}" = DesignPro 5
"InstallShield_{C8F04EF6-C4DB-4D86-8D86-32E7DBDA8595}" = DesignPro 5
"IrfanView" = IrfanView (remove only)
"Media Player - Codec Pack" = Media Player Codec Pack 4.2.0
"Microsoft .NET Framework 1.1 (1033)" = Microsoft .NET Framework 1.1
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Microsoft .NET Framework Full v1.0.3705 (1033)" = Microsoft .NET Framework (English) v1.0.3705
"Mozilla Firefox 29.0.1 (x86 en-US)" = Mozilla Firefox 29.0.1 (x86 en-US)
"Mozilla Thunderbird 24.4.0 (x86 en-US)" = Mozilla Thunderbird 24.4.0 (x86 en-US)
"MozillaMaintenanceService" = Mozilla Maintenance Service
"MSCompPackV1" = Microsoft Compression Client Pack 1.0 for Windows XP
"Notepad++" = Notepad++
"NVIDIA" = NVIDIA Windows 2000/XP Display Drivers
"PROSet" = Intel(R) PRO Ethernet Adapter and Software
"Recuva" = Recuva
"Speccy" = Speccy
"Tweaking.com - Windows Repair (All in One)" = Tweaking.com - Windows Repair (All in One)
"Windows Media Format Runtime" = Windows Media Format 11 runtime
"Windows Media Player" = Windows Media Player 11
"Windows XP Service Pack" = Windows XP Service Pack 3
"WinRAR archiver" = WinRAR archiver
"WMFDist11" = Windows Media Format 11 runtime
"wmp11" = Windows Media Player 11
"Wudf01000" = Microsoft User-Mode Driver Framework Feature Pack 1.0
"ZhornStickies" = Stickies 7.1e
========== Last 20 Event Log Errors ==========
[ Application Events ]
Error - 4/10/2014 1:35:30 PM | Computer Name = JACK | Source = Application Error | ID = 1000
Description = Faulting application mbam.exe, version 1.0.0.500, faulting module
, version 0.0.0.0, fault address 0x00000000.
Error - 4/10/2014 1:35:30 PM | Computer Name = JACK | Source = Application Error | ID = 1000
Description = Faulting application mbam.exe, version 1.0.0.500, faulting module
, version 0.0.0.0, fault address 0x00000000.
Error - 4/10/2014 1:35:30 PM | Computer Name = JACK | Source = Application Error | ID = 1000
Description = Faulting application mbam.exe, version 1.0.0.500, faulting module
, version 0.0.0.0, fault address 0x00000000.
Error - 4/10/2014 1:35:40 PM | Computer Name = JACK | Source = Application Error | ID = 1000
Description = Faulting application mbam.exe, version 1.0.0.500, faulting module
, version 0.0.0.0, fault address 0x00000000.
Error - 4/10/2014 1:35:40 PM | Computer Name = JACK | Source = Application Error | ID = 1000
Description = Faulting application mbam.exe, version 1.0.0.500, faulting module
, version 0.0.0.0, fault address 0x00000000.
Error - 4/10/2014 1:35:40 PM | Computer Name = JACK | Source = Application Error | ID = 1000
Description = Faulting application mbam.exe, version 1.0.0.500, faulting module
, version 0.0.0.0, fault address 0x00000000.
Error - 4/10/2014 1:35:40 PM | Computer Name = JACK | Source = Application Error | ID = 1000
Description = Faulting application mbam.exe, version 1.0.0.500, faulting module
, version 0.0.0.0, fault address 0x00000000.
Error - 4/10/2014 2:52:09 PM | Computer Name = JACK | Source = DragonUpdater | ID = 0
Description =
Error - 4/11/2014 11:02:46 AM | Computer Name = JACK | Source = MsiInstaller | ID = 11719
Description = Product: COMODO Internet Security -- Error 1719. The Windows Installer
Service could not be accessed. This can occur if you are running Windows in safe
mode, or if the Windows Installer is not correctly installed. Contact your support
personnel for assistance.
Error - 4/11/2014 11:03:06 AM | Computer Name = JACK | Source = MsiInstaller | ID = 10005
Description = Product: COMODO Firewall -- You must restart your computer before
continuing installation.
[ System Events ]
Error - 5/9/2014 2:33:08 AM | Computer Name = JACK | Source = Service Control Manager | ID = 7026
Description = The following boot-start or system-start driver(s) failed to load:
IntelIde
Error - 5/9/2014 2:49:44 AM | Computer Name = JACK | Source = Dhcp | ID = 1000
Description = Your computer has lost the lease to its IP address 192.168.100.10
on the Network Card with network address 0003472CC7BD.
Error - 5/9/2014 2:53:17 PM | Computer Name = JACK | Source = Dhcp | ID = 1002
Description = The IP address lease 96.33.176.174 for the Network Card with network
address 0003472CC7BD has been denied by the DHCP server 0.0.0.0 (The DHCP Server
sent a DHCPNACK message).
Error - 5/9/2014 2:54:05 PM | Computer Name = JACK | Source = Dhcp | ID = 1000
Description = Your computer has lost the lease to its IP address 192.168.100.10
on the Network Card with network address 0003472CC7BD.
Error - 5/10/2014 2:22:12 AM | Computer Name = JACK | Source = Service Control Manager | ID = 7026
Description = The following boot-start or system-start driver(s) failed to load:
IntelIde
Error - 5/10/2014 2:39:21 AM | Computer Name = JACK | Source = Service Control Manager | ID = 7034
Description = The NVIDIA Driver Helper Service service terminated unexpectedly.
It has done this 1 time(s).
Error - 5/10/2014 2:39:21 AM | Computer Name = JACK | Source = Service Control Manager | ID = 7034
Description = The Print Spooler service terminated unexpectedly. It has done this
1 time(s).
Error - 5/10/2014 2:39:21 AM | Computer Name = JACK | Source = Service Control Manager | ID = 7034
Description = The Application Layer Gateway Service service terminated unexpectedly.
It has done this 1 time(s).
Error - 5/10/2014 2:42:27 AM | Computer Name = JACK | Source = Service Control Manager | ID = 7026
Description = The following boot-start or system-start driver(s) failed to load:
IntelIde
Error - 5/10/2014 8:54:09 PM | Computer Name = JACK | Source = Service Control Manager | ID = 7026
Description = The following boot-start or system-start driver(s) failed to load:
IntelIde
< End of report >

OTL Log AFTER Fix
All processes killed
========== OTL ==========
Service SymEvent stopped successfully!
Service SymEvent deleted successfully!
File C:\Program Files\Symantec\SYMEVENT.SYS not found.
Service PCIDump stopped successfully!
Service PCIDump deleted successfully!
Service PavSRK.sys stopped successfully!
Service PavSRK.sys deleted successfully!
File C:\WINDOWS\system32\PavSRK.sys not found.
Service MFE_RR stopped successfully!
Service MFE_RR deleted successfully!
File C:\DOCUME~1\DAVIDR~1\LOCALS~1\Temp\mfe_rr.sys not found.
Service knutrx stopped successfully!
Service knutrx deleted successfully!
File C:\Documents and Settings\David R\Desktop\DIE AGNOSTICS\ComodoCleaningEssentials_v2.5.242177.201_x32\CCE\ccekrnl.dat not found.
Service cleanhlp stopped successfully!
Service cleanhlp deleted successfully!
File C:\Program Files\Emsisoft Anti-Malware\cleanhlp32.sys not found.
Error: No service named catchme was found to stop!
Service\Driver key catchme not found.
File C:\DOCUME~1\DAVIDR~1\LOCALS~1\Temp\catchme.sys not found.
Registry value HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6}\ not found.
Registry value HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6}\ not found.
Registry key HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\Google Sidewiki...\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\{08B0E5C0-4FCB-11CF-AAA5-00401C608501}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{08B0E5C0-4FCB-11CF-AAA5-00401C608501}\ deleted successfully.
Starting removal of ActiveX control {8AD9C840-044E-11D1-B3E9-00805F499D93}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ not found.
Unable to delete ADS C:\WINDOWS\System32\drwtsn32.exe:SummaryInformation .
========== SERVICES/DRIVERS ==========
========== REGISTRY ==========
========== FILES ==========
File\Folder C:\FRST not found.
========== COMMANDS ==========
[EMPTYTEMP]
User: All Users
User: Callie
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
User: David R
->Temp folder emptied: 3052520 bytes
->Temporary Internet Files folder emptied: 5570898 bytes
->Java cache emptied: 0 bytes
->FireFox cache emptied: 21431189 bytes
->Flash cache emptied: 506 bytes
User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
User: LocalService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 32902 bytes
User: NetworkService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes
%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\dllcache .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 16909 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 0 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 0 bytes
RecycleBin emptied: 456531228 bytes
Total Files Cleaned = 464.00 mb
[EMPTYJAVA]
User: All Users
User: Callie
User: David R
->Java cache emptied: 0 bytes
User: Default User
User: LocalService
User: NetworkService
Total Java Files Cleaned = 0.00 mb
[EMPTYFLASH]
User: All Users
User: Callie
User: David R
->Flash cache emptied: 0 bytes
User: Default User
User: LocalService
User: NetworkService
Total Flash Files Cleaned = 0.00 mb
OTL by OldTimer - Version 3.2.69.0 log created on 05112014_021658

Files\Folders moved on Reboot...
File move failed. C:\WINDOWS\temp\_avast_\AvastLock.txt scheduled to be moved on reboot.
File move failed. C:\WINDOWS\temp\_avast_\Webshlock.txt scheduled to be moved on reboot.

PendingFileRenameOperations files...

Registry entries deleted on Reboot...


Results of screen317's Security Check version 0.99.83
Windows XP Service Pack 3 x86
Internet Explorer 8
``````````````Antivirus/Firewall Check:``````````````
Windows Firewall Enabled!
Microsoft Security Essentials
avast! Antivirus
Antivirus up to date! (On Access scanning disabled!)
`````````Anti-malware/Other Utilities Check:`````````
CCleaner
Java(TM) 6 Update 32
Java 7 Update 45
Java version out of Date!
Adobe Flash Player 13.0.0.206
Adobe Reader XI
Mozilla Firefox (29.0.1)
Mozilla Thunderbird (24.4.0)
````````Process Check: objlist.exe by Laurent````````
AVAST Software Avast AvastSvc.exe
AVAST Software Avast AvastUI.exe
`````````````````System Health check`````````````````
Total Fragmentation on Drive C::
````````````````````End of Log``````````````````````


Farbar Service Scanner Version: 03-05-2014
Ran by David R (administrator) on 11-05-2014 at 02:39:12
Running from "C:\Documents and Settings\David R\Desktop"
Microsoft Windows XP Professional Service Pack 3 (X86)
Boot Mode: Normal
****************************************************************

Internet Services:
============

Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo.com is accessible.


Windows Firewall:
=============

Firewall Disabled Policy:
==================


System Restore:
============

System Restore Disabled Policy:
========================


Security Center:
============


Windows Update:
============

Windows Autoupdate Disabled Policy:
============================


Other Services:
==============


File Check:
========
C:\WINDOWS\system32\dhcpcsvc.dll => MD5 is legit
C:\WINDOWS\system32\Drivers\afd.sys => MD5 is legit
C:\WINDOWS\system32\Drivers\netbt.sys => MD5 is legit
C:\WINDOWS\system32\Drivers\tcpip.sys => MD5 is legit
C:\WINDOWS\system32\Drivers\ipsec.sys => MD5 is legit
C:\WINDOWS\system32\dnsrslvr.dll => MD5 is legit
C:\WINDOWS\system32\ipnathlp.dll => MD5 is legit
C:\WINDOWS\system32\netman.dll => MD5 is legit
C:\WINDOWS\system32\wbem\WMIsvc.dll => MD5 is legit
C:\WINDOWS\system32\srsvc.dll => MD5 is legit
C:\WINDOWS\system32\Drivers\sr.sys => MD5 is legit
C:\WINDOWS\system32\wscsvc.dll => MD5 is legit
C:\WINDOWS\system32\wbem\WMIsvc.dll => MD5 is legit
C:\WINDOWS\system32\wuauserv.dll => MD5 is legit
C:\WINDOWS\system32\qmgr.dll => MD5 is legit
C:\WINDOWS\system32\es.dll => MD5 is legit
C:\WINDOWS\system32\cryptsvc.dll => MD5 is legit
C:\WINDOWS\system32\svchost.exe => MD5 is legit
C:\WINDOWS\system32\rpcss.dll => MD5 is legit
C:\WINDOWS\system32\services.exe => MD5 is legit

Extra List:
=======
aswTdi(8) Gpc(3) IPSec(5) NetBT(6) PSched(7) Tcpip(4)
0x080000000500000001000000020000000300000004000000080000000600000007000000
IpSec Tag value is correct.

**** End of log ****

TFC ran; no log created.
ESET found no threats, so it created no log.

Firefox is running rather slowly, especially while typing here. I just type and eventually, the text shows up on the page...
 
The issue of sloooow login & typing here had me bugged because I don't have that same issue on other forums. I checked the DNS addresses for my internet connection and found three - the second one is from someplace in Italy. The first and third are from my ISP. When I tried to look at the IP configuration (run>ipconfig /all) the command screen blipped by too fast to read. Tried this a couple of times, but the same. Obviously, some settings have been changed on my computer and perhaps in my browser (the slooow responses specific to this site).

Another curious point... when poking around my account's directories, there are many desktop.ini files - not all the same. Is this normal?

Was concerned about entries noted by Emisoft Emergency Kit - Hijack Free analysis tool. Shows a lot of entries in places where they don't belong that EEK says are from different trojans, etc. but I don't know how to go about removing these... Avast & other virus scans do not find these...
 
redtarget.gif
First of all OTL log is incorrect.
You clicked on "Scan" button instead of "Fix" button.
Please redo.

redtarget.gif
1. Update your Java version here: https://www.techspot.com/downloads/6463-java-se.html
Alternate download: http://www.java.com/en/download/manual.jsp

Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

Note 2: If you're running 64-bit system make sure you install BOTH, 32-bit and 64-bit Java.

Note 3: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. If you don't want to run another extra service, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and restart your computer.

2. Now, we need to remove old Java version and its remnants...

Download JavaRa to your desktop and unzip it.
  • Run JavaRa.exe (Vista and 7 users! Right click on JavaRa.exe, click Run As Administrator), pick the language of your choice and click Select. Then click Remove Older Versions.
  • Accept any prompts.
  • Do NOT post JavaRa log.

redtarget.gif

Reset Firefox: https://support.mozilla.org/en-US/kb/reset-firefox-easily-fix-most-problems
See if it helps with Firefox slowness.

desktop.ini are system files - nothing to worry about
 
First of all OTL log is incorrect.
You clicked on "Scan" button instead of "Fix" button.
Please redo.
I think you may have misunderstood my comments. The OTL log from the fix you kindly provided is posted after the new OTL & Extras log which I posted first. But, I went ahead and reran the fix anyway, as you asked. Below is the second fix log.

OTL Log
All processes killed
========== OTL ==========
Error: No service named SymEvent was found to stop!
Service\Driver key SymEvent not found.
File C:\Program Files\Symantec\SYMEVENT.SYS not found.
Error: No service named PCIDump was found to stop!
Service\Driver key PCIDump not found.
Error: No service named PavSRK.sys was found to stop!
Service\Driver key PavSRK.sys not found.
File C:\WINDOWS\system32\PavSRK.sys not found.
Error: No service named MFE_RR was found to stop!
Service\Driver key MFE_RR not found.
File C:\DOCUME~1\DAVIDR~1\LOCALS~1\Temp\mfe_rr.sys not found.
Error: No service named knutrx was found to stop!
Service\Driver key knutrx not found.
File C:\Documents and Settings\David R\Desktop\DIE AGNOSTICS\ComodoCleaningEssentials_v2.5.242177.201_x32\CCE\ccekrnl.dat not found.
Error: No service named cleanhlp was found to stop!
Service\Driver key cleanhlp not found.
File C:\Program Files\Emsisoft Anti-Malware\cleanhlp32.sys not found.
Error: No service named catchme was found to stop!
Service\Driver key catchme not found.
File C:\DOCUME~1\DAVIDR~1\LOCALS~1\Temp\catchme.sys not found.
Registry value HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6}\ not found.
Registry value HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6}\ not found.
Registry key HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\Google Sidewiki...\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\{08B0E5C0-4FCB-11CF-AAA5-00401C608501}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{08B0E5C0-4FCB-11CF-AAA5-00401C608501}\ not found.
Starting removal of ActiveX control {8AD9C840-044E-11D1-B3E9-00805F499D93}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ not found.
Unable to delete ADS C:\WINDOWS\System32\drwtsn32.exe:SummaryInformation .
========== SERVICES/DRIVERS ==========
========== REGISTRY ==========
========== FILES ==========
File\Folder C:\FRST not found.
========== COMMANDS ==========
[EMPTYTEMP]
User: All Users
User: Callie
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
User: David R
->Temp folder emptied: 6994 bytes
->Temporary Internet Files folder emptied: 5570965 bytes
->Java cache emptied: 0 bytes
->FireFox cache emptied: 27475175 bytes
->Flash cache emptied: 602 bytes
User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
User: LocalService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes
User: NetworkService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes
%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\dllcache .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 525 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 0 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 0 bytes
RecycleBin emptied: 0 bytes
Total Files Cleaned = 32.00 mb
[EMPTYJAVA]
User: All Users
User: Callie
User: David R
->Java cache emptied: 0 bytes
User: Default User
User: LocalService
User: NetworkService
Total Java Files Cleaned = 0.00 mb
[EMPTYFLASH]
User: All Users
User: Callie
User: David R
->Flash cache emptied: 0 bytes
User: Default User
User: LocalService
User: NetworkService
Total Flash Files Cleaned = 0.00 mb
OTL by OldTimer - Version 3.2.69.0 log created on 05112014_203000

Files\Folders moved on Reboot...
File move failed. C:\WINDOWS\temp\_avast_\AvastLock.txt scheduled to be moved on reboot.
File\Folder C:\WINDOWS\temp\_avast_\Webshlock.txt not found!

PendingFileRenameOperations files...

Registry entries deleted on Reboot...


1. Update your Java version
Hmmm... I disabled Java & its Quickstarter service in January of last year. I checked just now in Control Panel > Java Settings Console and it still appears to be disabled... Is it necessary to update it?

Will run JavaRa to remove old versions.

Thanks for the FF speedup tip, but the only place I am having any issues is this forum... When the malware hit, it made a new user profile, so I was concerned that when the malware was blocking my attempts to download tools, etc. it may have written something to the FF program to cause this issue... All my "stuff" was still there, but the profile name had changed. I'll try resetting as you suggested later on tonight and see if that resolves the issue.

So, does everything look clean now?

Thanks so much for your help!
 
If you don't use Java you don't have to update it.
Just run JavaRa.

Your computer is clean

1. This step will remove all cleaning tools we used, it'll reset restore points (so you won't get reinfected by accidentally using some older restore point) and it'll make some other minor adjustments...
This is a very crucial step so make sure you don't skip it.
Download
51a5ce45263de-delfix.png
DelFix by Xplode to your desktop. Delfix will delete all the used tools and logfiles.

Double-click Delfix.exe to start the tool.
Make sure the following items are checked:
  • Activate UAC (optional; some users prefer to keep it off)
  • Remove disinfection tools
  • Create registry backup
  • Purge System Restore
  • Reset system settings
Now click "Run" and wait patiently.
Once finished a logfile will be created. You don't have to attach it to your next reply.

2. Make sure Windows Updates are current.

3. If any trojans, rootkits or bootkits were listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

4. Check if your browser plugins are up to date.
Firefox - https://www.mozilla.org/en-US/plugincheck/
other browsers: https://browsercheck.qualys.com/ (click on "Launch a quick scan now" link)

5. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

6. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

7. Run Temporary File Cleaner (TFC), AdwCleaner and Junkware Removal Tool (JRT) weekly (you need to redownload these tools since they were removed by DelFix).

8. Download and install Secunia Personal Software Inspector (PSI): https://www.techspot.com/downloads/4898-secunia-personal-software-inspector-psi.html. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

9. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

10. When installing\updating ANY program, make sure you always select "Custom " installation, so you can UN-check any possible "drive-by-install" (foistware), like toolbars etc., which may try to install along with the legitimate program. Do NOT click "Next" button without looking at any given page.

11. Read:
How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html
Simple and easy ways to keep your computer safe and secure on the Internet: http://www.bleepingcomputer.com/tutorials/keep-your-computer-safe-online/
About those Toolbars and Add-ons - Potentially Unwanted Programs (PUPs) which change your browser settings: http://www.bleepingcomputer.com/for...curity-questions-best-practices/#entry3187642

12. Please, let me know, how your computer is doing.
 
Back