Solved Broni: Please Review Logs of My Old HP Pavilion ze2000, Windows XP! Part 1

drwizgeek

Posts: 125   +0
Hello Broni:

Thanks for your support. While I am waiting for our Dell Inspiron, Windows 7, Laptop's scans to complete, here are logs of my old laptop that I worked on since yesterday. I have used this offline, except a couple of occasions. But, it is runnig a bit slow now. I would appreciate it if you could review these logs, too.

_______________
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 15-03-2017
Ran by troubleshooter (administrator) on PC129202628113 (12-04-2017 12:36:13)
Running from C:\troubleshooter\spring17\security_sw
Loaded Profiles: troubleshooter (Available Profiles: Hamid Mirzad & Dorna & troubleshooter & Administrator & Guest)
Platform: Microsoft Windows XP Home Edition Service Pack 3 (X86) Language: English (United States)
Internet Explorer Version 7 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool:

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(ATI Technologies Inc.) C:\WINDOWS\system32\ati2evxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\Antivirus\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\Antivirus\avguard.exe
(Intuit Inc.) C:\Program Files\Common Files\Intuit\Update Service\IntuitUpdateService.exe
(Intuit Inc.) C:\Program Files\Common Files\Intuit\Update Service v4\IntuitUpdateService.exe
(ATI Technologies Inc.) C:\WINDOWS\system32\ati2evxx.exe
() C:\Program Files\Common Files\LightScribe\LSSrvc.exe
(HP) C:\WINDOWS\system32\HPZipm12.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\Launcher\Avira.ServiceHost.exe
(Synaptics, Inc.) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
() C:\WINDOWS\vsnpstd2.exe
(Hewlett-Packard Company) C:\Program Files\HPQ\HP Wireless Assistant\HP Wireless Assistant.exe
(ATI Technologies, Inc.) C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\Antivirus\avgnt.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\Antivirus\avshadow.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files\HPQ\Shared\hpqwmi.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\Launcher\Avira.Systray.exe
(Microsoft Corporation) C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe

==================== Registry (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [SynTPLpr] => C:\Program Files\Synaptics\SynTP\SynTPLpr.exe [102492 2005-02-02] (Synaptics, Inc.)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1015808 2007-09-15] (Synaptics, Inc.)
HKLM\...\Run: [SNPSTD2] => C:\WINDOWS\vsnpstd2.exe [286720 2004-08-30] ()
HKLM\...\Run: [hpWirelessAssistant] => C:\Program Files\hpq\HP Wireless Assistant\HP Wireless Assistant.exe [794624 2005-04-01] (Hewlett-Packard Company)
HKLM\...\Run: [ATIPTA] => C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe [339968 2005-04-11] (ATI Technologies, Inc.)
HKLM\...\Run: [SynTPStart] => C:\Program Files\Synaptics\SynTP\SynTPStart.exe [102400 2007-09-15] (Synaptics, Inc.)
HKLM\...\Run: [Adobe ARM] => C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [937920 2011-06-06] (Adobe Systems Incorporated)
HKLM\...\Run: [SunJavaUpdateSched] => C:\Program Files\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKLM\...\Run: [QuickTime Task] => C:\Program Files\QuickTime\qttask.exe [421888 2010-08-10] (Apple Inc.)
HKLM\...\Run: [avgnt] => C:\Program Files\Avira\Antivirus\avgnt.exe [831576 2017-04-10] (Avira Operations GmbH & Co. KG)
HKLM\...\Run: [Avira SystrayStartTrigger] => C:\Program Files\Avira\Launcher\Avira.SystrayStartTrigger.exe [67840 2016-07-11] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\!SASWinLogon: C:\Program Files\SUPERAntiSpyware\SASWINLO.DLL [2009-09-03] (SUPERAntiSpyware.com)
Winlogon\Notify\AtiExtEvent: C:\WINDOWS\system32\Ati2evxx.dll [2005-04-11] (ATI Technologies Inc.)
Winlogon\Notify\WgaLogon:
HKLM\...\Policies\Explorer: [NoCDBurning] 0
HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\Run: [SpybotSD TeaTimer] => C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe [2260480 2009-03-05] (Safer-Networking Ltd.)
HKU\S-1-5-18\...\RunOnce: [RunNarrator] => C:\WINDOWS\system32\Narrator.exe [53760 2008-04-13] (Microsoft Corporation)
ShellExecuteHooks: SABShellExecuteHook Class - {5AE067D3-9AFB-48E0-853A-EBB7F4A000DA} - C:\Program Files\SUPERAntiSpyware\SASSEH.DLL [77824 2008-05-13] (SuperAdBlocker.com)
Startup: C:\Documents and Settings\Dorna\Start Menu\Programs\Startup\LimeWire On Startup.lnk [2006-05-23]
ShortcutTarget: LimeWire On Startup.lnk -> C:\Program Files\LimeWire\LimeWire.exe (No File)
Startup: C:\Documents and Settings\Hamid Mirzad\Start Menu\Programs\Startup\wkcalrem.LNK [2006-03-04]
ShortcutTarget: wkcalrem.LNK -> C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkCalRem.exe (Microsoft® Corporation)
BootExecute: autocheck autochk * ?????

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Winsock: Catalog9 01 C:\Program Files\Avira\Antivirus\avsda.dll [507984 2016-02-22] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 02 C:\Program Files\Avira\Antivirus\avsda.dll [507984 2016-02-22] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 22 C:\Program Files\Avira\Antivirus\avsda.dll [507984 2016-02-22] (Avira Operations GmbH & Co. KG)
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 10.0.0.1
Tcpip\..\Interfaces\{66C89E5A-7395-438C-96E6-A39EDB29D439}: [DhcpNameServer] 10.0.0.1

Internet Explorer:
==================
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restriction <======= ATTENTION
HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\SOFTWARE\Policies\Microsoft\Internet Explorer: Restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd={SUB_PRD}&clcid={SUB_CLSID}&pver={SUB_PVER}&ar=home
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://login.yahoo.com/config/login_verify2?&.src=ym
HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
BHO: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2011-06-06] (Adobe Systems Incorporated)
BHO: Spybot-S&D IE Protection -> {53707962-6F74-2D53-2644-206D7942484F} -> C:\Program Files\Spybot - Search & Destroy\SDHelper.dll [2009-01-26] (Safer Networking Limited)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll [2014-08-25] (Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll [2014-08-25] (Oracle Corporation)
DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} hxxp://update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1226710311859
DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} hxxp://download.eset.com/special/eos/OnlineScanner.cab
DPF: {77E32299-629F-43C6-AB77-6A1E6D7663F6} hxxp://atv.disney.go.com/global/download/otoy/OTOYAX29b.cab
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
Handler: belarc - {6318E0AB-2E93-11D1-B8ED-00608CC9A71F} - C:\Program Files\Belarc\Advisor\System\BAVoilaX.dll [2010-05-05] (Belarc, Inc.)
Handler: ms-itss - {0A9007C0-4076-11D3-8789-0000F8105754} - C:\Program Files\Common Files\Microsoft Shared\Information Retrieval\msitss.dll [2001-06-20] (Microsoft Corporation)

FireFox:
========
FF ProfilePath: C:\Documents and Settings\troubleshooter\Application Data\Mozilla\Firefox\Profiles\euyovg51.default [2017-04-12]
FF SelectedSearchEngine: C:\Documents and Settings\troubleshooter\Application Data\Mozilla\Firefox\Profiles\euyovg51.default -> Google
FF Homepage: C:\Documents and Settings\troubleshooter\Application Data\Mozilla\Firefox\Profiles\euyovg51.default -> hxxps://login.yahoo.com/config/login_verify2?&.src=ym
FF NetworkProxy: C:\Documents and Settings\troubleshooter\Application Data\Mozilla\Firefox\Profiles\euyovg51.default -> autoconfig_url", "http://dewey.smc.edu/wpad.dat"
FF NetworkProxy: C:\Documents and Settings\troubleshooter\Application Data\Mozilla\Firefox\Profiles\euyovg51.default -> http", "proxy2.smc.edu"
FF NetworkProxy: C:\Documents and Settings\troubleshooter\Application Data\Mozilla\Firefox\Profiles\euyovg51.default -> http_port", 80
FF NetworkProxy: C:\Documents and Settings\troubleshooter\Application Data\Mozilla\Firefox\Profiles\euyovg51.default -> type", 4
FF Extension: (Microsoft .NET Framework Assistant) - C:\Documents and Settings\troubleshooter\Application Data\Mozilla\Firefox\Profiles\euyovg51.default\Extensions\{20a82645-c095-46ed-80e3-08825760534b}.xpi [2014-08-26] [not signed]
FF Extension: (No Name) - C:\Program Files\Mozilla Firefox\extensions\{3112ca9c-de6d-4884-a869-9855de68056c} [2008-11-29] [not signed]
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
FF Extension: (Microsoft .NET Framework Assistant) - c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension [2010-08-22] [not signed]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF32_13_0_0_241.dll [2014-08-25] ()
FF Plugin: @adobe.com/ShockwavePlayer -> C:\WINDOWS\system32\Adobe\Director\np32dsw_1213153.dll [2014-06-24] (Adobe Systems, Inc.)
FF Plugin: @java.com/DTPlugin,version=10.51.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll [2014-08-25] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.51.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll [2014-08-25] (Oracle Corporation)
FF Plugin: @microsoft.com/WPF,version=3.5 -> c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll [2008-07-29] (Microsoft Corporation)
FF Plugin: Adobe Reader -> C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll [2011-06-06] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npdeployJava1.dll [2011-08-22] (Sun Microsystems, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\nppdf32.dll [2011-06-06] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin.dll [2010-10-04] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin2.dll [2010-10-04] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin3.dll [2010-10-04] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin4.dll [2010-10-04] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin5.dll [2010-10-04] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin6.dll [2010-10-04] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin7.dll [2010-10-04] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npunagi2.dll [2005-08-09] (America Online, Inc.)

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S2 AntiVirMailService; C:\Program Files\Avira\Antivirus\avmailc.exe [970632 2017-04-10] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files\Avira\Antivirus\sched.exe [470600 2017-04-10] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files\Avira\Antivirus\avguard.exe [470600 2017-04-10] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files\Avira\Antivirus\AVWEBGRD.EXE [1253352 2017-04-10] (Avira Operations GmbH & Co. KG)
R2 Avira.ServiceHost; C:\Program Files\Avira\Launcher\Avira.ServiceHost.exe [309384 2016-07-11] (Avira Operations GmbH & Co. KG)
R3 hpqwmi; C:\Program Files\HPQ\SHARED\HPQWMI.exe [98304 2005-03-04] (Hewlett-Packard Development Company, L.P.) [File not signed]
S3 IDriverT; C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [File not signed]
S3 Lavasoft Ad-Aware Service; C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe [1355928 2010-09-05] (Lavasoft)
R2 LightScribeService; C:\Program Files\Common Files\LightScribe\LSSrvc.exe [38912 2005-02-22] () [File not signed]
S4 HidServ; %SystemRoot%\System32\hidserv.dll [X]

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R1 AmdK8; C:\WINDOWS\System32\DRIVERS\AmdK8.sys [39424 2004-08-11] (Advanced Micro Devices)
R2 ASCTRM; C:\WINDOWS\system32\Drivers\ASCTRM.sys [8552 2008-01-24] (Windows (R) 2000 DDK provider) [File not signed]
R2 avgntflt; C:\WINDOWS\System32\DRIVERS\avgntflt.sys [115600 2016-08-23] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\WINDOWS\System32\DRIVERS\avipbb.sys [140272 2016-08-23] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\WINDOWS\System32\DRIVERS\avkmgr.sys [37896 2016-02-22] (Avira Operations GmbH & Co. KG)
R1 BANTExt; C:\WINDOWS\System32\Drivers\BANTExt.sys [3840 2008-02-27] () [File not signed]
R3 BCM43XX; C:\WINDOWS\System32\DRIVERS\bcmwl5.sys [1391104 2008-10-23] (Broadcom Corporation)
S3 BTWUSB; C:\WINDOWS\System32\Drivers\btwusb.sys [55320 2005-01-18] (Broadcom Corporation.) [File not signed]
S3 CCDECODE; C:\WINDOWS\System32\DRIVERS\CCDECODE.sys [17024 2008-04-13] (Microsoft Corporation)
R1 eabfiltr; C:\WINDOWS\system32\drivers\EABFiltr.sys [7432 2004-04-14] (Hewlett-Packard Company)
S3 eabusb; C:\WINDOWS\system32\drivers\eabusb.sys [5220 2003-06-06] (Hewlett-Packard Company)
S3 HPZid412; C:\WINDOWS\System32\DRIVERS\HPZid412.sys [49664 2006-04-12] (HP)
S3 HPZipr12; C:\WINDOWS\System32\DRIVERS\HPZipr12.sys [16496 2006-04-12] (HP)
S3 HPZius12; C:\WINDOWS\System32\DRIVERS\HPZius12.sys [21568 2006-04-12] (HP)
R3 HSFHWATI; C:\WINDOWS\System32\DRIVERS\HSFHWATI.sys [231424 2005-08-22] (Conexant Systems, Inc.)
R3 HSF_DPV; C:\WINDOWS\System32\DRIVERS\HSF_DPV.sys [1035008 2005-08-22] (Conexant Systems, Inc.)
R0 Lbd; C:\WINDOWS\System32\DRIVERS\Lbd.sys [64288 2010-06-21] (Lavasoft AB)
S3 NdisIP; C:\WINDOWS\System32\DRIVERS\NdisIP.sys [10880 2008-04-13] (Microsoft Corporation)
S3 Rasirda; C:\WINDOWS\System32\DRIVERS\rasirda.sys [19584 2001-08-17] (Microsoft Corporation)
R1 SASDIFSV; C:\Program Files\SUPERAntiSpyware\SASDIFSV.SYS [12872 2010-02-17] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
R1 SASKUTIL; C:\Program Files\SUPERAntiSpyware\SASKUTIL.SYS [67656 2010-05-10] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
S3 SMCIRDA; C:\WINDOWS\System32\DRIVERS\smcirda.sys [35913 2001-08-17] (SMC)
S3 snpstd2; C:\WINDOWS\System32\DRIVERS\snpstd2.sys [347264 2004-12-16] ()
U5 P3; C:\Windows\System32\Drivers\P3.sys [42752 2008-04-13] (Microsoft Corporation)
U5 ScsiPort; C:\WINDOWS\system32\drivers\scsiport.sys [96384 2008-04-13] (Microsoft Corporation)
U3 TlntSvr; no ImagePath
S3 wanatw; system32\DRIVERS\wanatw4.sys [X]
U3 Winsock - Google Desktop Search Backup Before First Install; no ImagePath
U3 Winsock - Google Desktop Search Backup Before Last Install; no ImagePath

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-04-12 12:35 - 2017-04-12 12:36 - 00000000 ____D C:\FRST
2017-04-10 13:53 - 2007-01-11 19:10 - 00017408 _____ C:\Documents and Settings\Dorna\My Documents\Copy of WORK5.wps
2017-04-10 13:53 - 2006-08-17 21:02 - 06705134 _____ C:\Documents and Settings\Dorna\My Documents\Copy of LimeWireOSX.dmg
2017-04-10 11:16 - 2017-04-10 11:16 - 00000859 _____ C:\Documents and Settings\All Users\Desktop\Avira Launcher.lnk

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-04-12 12:37 - 2010-10-03 11:02 - 00000000 ____D C:\Documents and Settings\troubleshooter\Local Settings\temp
2017-04-12 12:29 - 2008-11-09 21:42 - 00000000 ____D C:\troubleshooter
2017-04-12 11:48 - 2004-08-07 06:16 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-04-12 11:47 - 2010-04-20 21:19 - 00032582 _____ C:\WINDOWS\SchedLgU.Txt
2017-04-12 11:46 - 2008-11-09 10:16 - 00000178 ___SH C:\Documents and Settings\troubleshooter\ntuser.ini
2017-04-12 11:46 - 2008-11-09 10:16 - 00000000 ____D C:\Documents and Settings\troubleshooter
2017-04-12 10:23 - 2004-08-07 06:16 - 00001158 _____ C:\WINDOWS\system32\wpa.dbl
2017-04-10 16:29 - 2012-04-13 17:33 - 00242950 _____ C:\Documents and Settings\LocalService\Local Settings\Application Data\WPFFontCache_v0400-System.dat
2017-04-10 15:03 - 2009-04-13 19:39 - 00000000 ____D C:\Documents and Settings\troubleshooter\Application Data\Intuit
2017-04-10 15:03 - 2009-04-13 19:09 - 00000000 ____D C:\Program Files\TurboTax
2017-04-10 15:00 - 2005-10-06 10:09 - 00000000 ___RD C:\Documents and Settings\Hamid Mirzad\My Documents
2017-04-10 14:55 - 2010-10-03 11:02 - 00000000 ____D C:\Documents and Settings\LocalService\Local Settings\temp
2017-04-10 13:55 - 2012-04-15 19:47 - 01466948 _____ C:\Documents and Settings\LocalService\Local Settings\Application Data\WPFFontCache_v0400-S-1-5-21-3770514664-2019765740-1449222041-1009-0.dat
2017-04-10 13:53 - 2006-04-29 14:17 - 00000000 ___RD C:\Documents and Settings\Dorna\My Documents
2017-04-10 13:43 - 2008-11-10 20:13 - 00000000 ____D C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy
2017-04-10 11:42 - 2016-04-14 15:14 - 00000000 ____D C:\Documents and Settings\All Users\Application Data\Package Cache
2017-04-10 11:15 - 2016-04-14 15:10 - 00000000 ____D C:\Documents and Settings\All Users\Start Menu\Programs\Avira
2017-04-10 10:36 - 2016-04-14 15:07 - 00018760 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\ssmdrv.sys
2017-03-19 19:47 - 2004-08-07 06:10 - 00521160 ____C C:\WINDOWS\system32\PerfStringBackup.INI

==================== Files in the root of some directories =======

2009-11-14 11:02 - 2009-11-14 11:02 - 0000000 _____ () C:\Documents and Settings\troubleshooter\Application Data\wklnhst.dat
2010-02-06 09:21 - 2010-02-06 09:21 - 0003584 _____ () C:\Documents and Settings\troubleshooter\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2006-11-06 21:43 - 2006-11-06 21:56 - 0000780 ____C () C:\Documents and Settings\All Users\Application Data\hpzinstall.log
2012-04-13 16:52 - 2016-04-14 16:24 - 0001485 _____ () C:\Documents and Settings\All Users\Application Data\Microsoft.SqlServer.Compact.400.32.bc
2006-09-09 09:15 - 2010-09-05 16:20 - 0001759 ____C () C:\Documents and Settings\All Users\Application Data\QTSBandwidthCache

Some files in TEMP:
====================
2016-04-14 15:11 - 2016-04-14 15:11 - 0000000 ____D () C:\Documents and Settings\troubleshooter\Local Settings\temp\avgnt.exe

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\WINDOWS\explorer.exe => File is digitally signed
C:\WINDOWS\system32\winlogon.exe => File is digitally signed
C:\WINDOWS\system32\svchost.exe => File is digitally signed
C:\WINDOWS\system32\services.exe => File is digitally signed
C:\WINDOWS\system32\User32.dll => File is digitally signed
C:\WINDOWS\system32\userinit.exe => File is digitally signed
C:\WINDOWS\system32\rpcss.dll => File is digitally signed
C:\WINDOWS\system32\dnsapi.dll => File is digitally signed
C:\WINDOWS\system32\Drivers\volsnap.sys => File is digitally signed

==================== End of FRST.txt ============================
 
Additional scan result of Farbar Recovery Scan Tool (x86) Version: 15-03-2017
Ran by troubleshooter (12-04-2017 12:38:27)
Running from C:\troubleshooter\spring17\security_sw
Microsoft Windows XP Home Edition Service Pack 3 (X86) (2005-10-06 17:07:59)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-3770514664-2019765740-1449222041-500 - Administrator - Enabled) => %SystemDrive%\Documents and Settings\Administrator
ASPNET (S-1-5-21-3770514664-2019765740-1449222041-1004 - Limited - Enabled)
Dorna (S-1-5-21-3770514664-2019765740-1449222041-1007 - Administrator - Enabled) => %SystemDrive%\Documents and Settings\Dorna
Guest (S-1-5-21-3770514664-2019765740-1449222041-501 - Limited - Disabled) => %SystemDrive%\Documents and Settings\Guest
Hamid Mirzad (S-1-5-21-3770514664-2019765740-1449222041-1006 - Administrator - Enabled) => %SystemDrive%\Documents and Settings\Hamid Mirzad
HelpAssistant (S-1-5-21-3770514664-2019765740-1449222041-1005 - Limited - Disabled)
SUPPORT_388945a0 (S-1-5-21-3770514664-2019765740-1449222041-1002 - Limited - Disabled)
troubleshooter (S-1-5-21-3770514664-2019765740-1449222041-1009 - Administrator - Enabled) => %SystemDrive%\Documents and Settings\troubleshooter

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Antivirus (Enabled - Up to date) {AD166499-45F9-482A-A743-FDD3350758C7}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.15 beta (HKLM\...\7-Zip) (Version: - )
Acrobat.com (HKLM\...\com.adobe.mauby.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 1.1.377 - Adobe Systems Incorporated)
Acrobat.com (Version: 0.0.0 - Adobe Systems Incorporated) Hidden
Ad-Aware (HKLM\...\Ad-Aware) (Version: - Lavasoft)
Ad-Aware (Version: 8.3.0 - Lavasoft) Hidden
Adobe AIR (HKLM\...\Adobe AIR) (Version: 1.0.4990 - Adobe Systems Inc.)
Adobe Flash Player 13 ActiveX (HKLM\...\Adobe Flash Player ActiveX) (Version: 13.0.0.241 - Adobe Systems Incorporated)
Adobe Flash Player 13 Plugin (HKLM\...\Adobe Flash Player Plugin) (Version: 13.0.0.241 - Adobe Systems Incorporated)
Adobe Reader X (10.1.0) (HKLM\...\{AC76BA86-7AD7-1033-7B44-AA1000000001}) (Version: 10.1.0 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.1 (HKLM\...\Adobe Shockwave Player) (Version: 12.1.3.153 - Adobe Systems, Inc.)
AiO_Scan_CDA (Version: 70.0.231.000 - Hewlett-Packard) Hidden
AiOSoftwareNPI (Version: 70.0.231.000 - Hewlett-Packard) Hidden
AnswerWorks 5.0 English Runtime (HKLM\...\{9E5A03E3-6246-4920-9630-0527D5DA9B07}) (Version: 008.000.0003 - Vantage Linguistics)
Apple Application Support (HKLM\...\{A93944F2-D2D4-4750-BFE7-9A288FEAF2CF}) (Version: 1.3.1 - Apple Inc.)
Apple Software Update (HKLM\...\{6956856F-B6B3-4BE0-BA0B-8F495BE32033}) (Version: 2.1.1.116 - Apple Inc.)
ArcSoft VideoImpression 1.6 (HKLM\...\{A92133DC-E95D-477A-925C-0DB183C3C3D0}) (Version: - ArcSoft)
Athlon 64 Processor Driver (HKLM\...\{C151CE54-E7EA-4804-854B-F515368B0798}) (Version: 1.1.0.18 - )
ATI - Software Uninstall Utility (HKLM\...\All ATI Software) (Version: 6.14.10.1012 - )
ATI Control Panel (HKLM\...\{0BEDBD4E-2D34-47B5-9973-57E62B29307C}) (Version: 6.14.10.5145 - )
ATI Display Driver (HKLM\...\ATI Display Driver) (Version: 8.122.1-050411a-022561C - )
Avira Antivirus (HKLM\...\Avira Antivirus) (Version: 15.0.19.164 - Avira Operations GmbH & Co. KG)
Avira Launcher (HKLM\...\{92a7fd6b-31e5-472f-862e-79214c5032ef}) (Version: 1.1.67.18988 - Avira Operations GmbH & Co. KG)
Avira Launcher (Version: 1.1.67.18988 - Avira Operations GmbH & Co. KG) Hidden
Belarc Advisor 8.1 (HKLM\...\Belarc Advisor) (Version: - )
BufferChm (Version: 70.0.170.000 - Hewlett-Packard) Hidden
C3100 (Version: 70.0.231.000 - Hewlett-Packard) Hidden
c3100_Help (Version: 70.0.231.000 - Hewlett-Packard) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 2.35 - Piriform)
Conexant AC-Link Audio (HKLM\...\CNXT_AUDIO) (Version: - )
Critical Update for Windows Media Player 11 (KB959772) (HKLM\...\KB959772_WM11) (Version: - Microsoft Corporation)
CustomerResearchQFolder (Version: 1.00.0000 - Hewlett-Packard) Hidden
Data Fax SoftModem with SmartCP (HKLM\...\CNXT_MODEM_PCI_VEN_1002&DEV_4378&SUBSYS_3091103C) (Version: - )
Destinations (Version: 70.0.170.000 - Hewlett-Packard) Hidden
DeviceManagementQFolder (Version: 1.00.0000 - Hewlett-Packard) Hidden
DocProc (Version: 7.0.0.0 - Hewlett-Packard) Hidden
DocProcQFolder (Version: 1.00.0000 - Hewlett-Packard) Hidden
eSupportQFolder (Version: 1.00.0000 - Hewlett-Packard) Hidden
Fax_CDA (Version: 70.0.231.000 - Hewlett-Packard) Hidden
FileZilla Client 3.2.7.1 (HKLM\...\FileZilla Client) (Version: 3.2.7.1 - )
GE 98067 MiniCam Pro (HKLM\...\{EADAA6F7-991F-4CE9-B5CE-FCF3D81F7C7D}) (Version: 4.11.0.2 - )
Google Toolbar for Firefox (HKLM\...\{2CCBABCB-6427-4A55-B091-49864623C43F}) (Version: 2.0.20060615 - Google)
HiJackThis (HKLM\...\{45A66726-69BC-466B-A7A4-12FCBA4883D7}) (Version: 1.0.0 - Trend Micro)
HP Customer Participation Program 7.0 (HKLM\...\HPExtendedCapabilities) (Version: 7.0 - HP)
HP Help and Support (HKLM\...\{A93C4E94-1005-489D-BEAA-B873C1AA6CFC}) (Version: 3.200.16.1 - HPQ)
HP Imaging Device Functions 7.0 (HKLM\...\HP Imaging Device Functions) (Version: 7.0 - HP)
HP Photosmart Essential (HKLM\...\{6994491D-D491-48F1-AE1F-E179C1FFFC2F}) (Version: 1.9.1.3 - HP)
HP Photosmart, Officejet and Deskjet 7.0.A (HKLM\...\{BDBE2F3E-42DB-4d4a-8CB1-19BA765DBC6C}) (Version: - HP)
HP Software Update (HKLM\...\{BB85ED9C-AFC9-43BD-B8DC-258C3C7DF72E}) (Version: 3.0.7.014 - HEWLET~1|Hewlett-Packard)
HP Solution Center 7.0 (HKLM\...\HP Solution Center & Imaging Support Tools) (Version: 7.0 - HP)
HP User Guides 0002 (HKLM\...\{D1E8DC27-C3CD-4DD8-B37B-D26D7D7CFCBD}) (Version: 1.00.0006 - HPQ)
HP Wireless Assistant 1.01 A2 (HKLM\...\{4302B2DD-D958-40E3-BAF3-B07FFE1978CE}) (Version: 1.01 A2 - Hewlett-Packard Company)
HPPhotoSmartExpress (Version: 70.0.170.000 - Hewlett-Packard) Hidden
HPProductAssistant (Version: 70.0.170.000 - Hewlett-Packard) Hidden
HpSdpAppCoreApp (Version: 3.00.0000 - Hewlett-Packard) Hidden
InstantShareDevicesMFC (Version: 70.0.170.000 - Hewlett-Packard) Hidden
InterVideo WinDVD (HKLM\...\{91810AFC-A4F8-4EBA-A5AA-B198BBC81144}) (Version: 5.0-B11.637 - InterVideo Inc.)
Java 7 Update 51 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F83217051FF}) (Version: 7.0.510 - Oracle)
Java(TM) 6 Update 26 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F83216026FF}) (Version: 6.0.260 - Oracle)
Kiwi Alpha (HKLM\...\Kiwi Alpha_is1) (Version: - )
Learn2 Player (Uninstall Only) (HKLM\...\StreetPlugin) (Version: - )
LS_HSI (Version: 1.0.21.1 - Integrator) Hidden
Malwarebytes Anti-Malware version 1.75.0.1300 (HKLM\...\Malwarebytes' Anti-Malware_is1) (Version: 1.75.0.1300 - Malwarebytes Corporation)
MarketResearch (Version: 70.0.170.000 - Hewlett-Packard) Hidden
Microsoft .NET Framework 1.1 (HKLM\...\Microsoft .NET Framework 1.1 (1033)) (Version: - )
Microsoft .NET Framework 1.1 Security Update (KB2833941) (HKLM\...\M2833941) (Version: - )
Microsoft .NET Framework 1.1 Security Update (KB979906) (HKLM\...\M979906) (Version: - )
Microsoft .NET Framework 2.0 Service Pack 2 (HKLM\...\{C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F}) (Version: 2.2.30729 - Microsoft Corporation)
Microsoft .NET Framework 3.0 Service Pack 2 (HKLM\...\{A3051CD0-2F64-3813-A88D-B8DCCDE8F8C7}) (Version: 3.2.30729 - Microsoft Corporation)
Microsoft .NET Framework 3.5 SP1 (HKLM\...\Microsoft .NET Framework 3.5 SP1) (Version: - Microsoft Corporation)
Microsoft .NET Framework 4 Client Profile (HKLM\...\Microsoft .NET Framework 4 Client Profile) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft Compression Client Pack 1.0 for Windows XP (HKLM\...\MSCompPackV1) (Version: 1 - Microsoft Corporation)
Microsoft Money 2005 (HKLM\...\Money2005b) (Version: 14 - Microsoft)
Microsoft User-Mode Driver Framework Feature Pack 1.0 (HKLM\...\Wudf01000) (Version: - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Works (HKLM\...\{416D80BA-6F6D-4672-B7CF-F54DA2F80B44}) (Version: 08.04.0623 - Microsoft Corporation)
Mozilla Firefox 31.0 (x86 en-US) (HKLM\...\Mozilla Firefox 31.0 (x86 en-US)) (Version: 31.0 - Mozilla)
MSXML 4.0 SP2 (KB927978) (HKLM\...\{37477865-A3F1-4772-AD43-AAFC6BCFF99F}) (Version: 4.20.9841.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB936181) (HKLM\...\{C04E32E0-0416-434D-AFB9-6969D703A9EF}) (Version: 4.20.9848.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB954430) (HKLM\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 6 Service Pack 2 (KB973686) (HKLM\...\{56EA8BC0-3751-4B93-BC9D-6651CC36E5AA}) (Version: 6.20.2003.0 - Microsoft Corporation)
muvee autoProducer 4.0 - SE (HKLM\...\{534AA552-E1F1-4965-B2AA-FBDEB0730D60}) (Version: 4.00.050 - muvee Technologies)
NewCopy_CDA (Version: 70.0.231.000 - Hewlett-Packard) Hidden
OCR Software by I.R.I.S 7.0 (HKLM\...\HPOCR) (Version: 7.0 - HP)
OpenOffice.org 3.0 (HKLM\...\{92B79901-C57D-409F-8D2F-4E5337383569}) (Version: 3.0.9358 - OpenOffice.org)
OTOY (HKLM\...\3DGroove) (Version: - )
PanoStandAlone (Version: 70.0.170.000 - Hewlett-Packard) Hidden
Picasa 2 (HKLM\...\Picasa2) (Version: 2.0 - Google, Inc.)
Picture Package Music Transfer (HKLM\...\{CE2121C6-C94D-4A73-8EA4-6943F33EE335}) (Version: 1.0.01.23160 - Sony Corporation)
Plaxo Toolbar for Outlook (with AIM Enhancements) (HKLM\...\Plaxo) (Version: - )
ProductContextNPI (Version: 70.0.231.000 - Hewlett-Packard) Hidden
Quick Launch Buttons 5.10 B2 (HKLM\...\{CEB326EC-8F40-47B2-BA22-BB092565D66F}) (Version: 5.10 B2 - Hewlett-Packard Company)
Quick Startup 2.8.0.718 (HKLM\...\Quick Startup_is1) (Version: - GlarySoft.com)
QuickTime (HKLM\...\{EB900AF8-CC61-4E15-871B-98D1EA3E8025}) (Version: 7.67.75.0 - Apple Inc.)
Readme (Version: 70.0.231.000 - Hewlett-Packard) Hidden
RealPlayer Basic (HKLM\...\RealPlayer 6.0) (Version: - )
Scan (Version: 7.0.0.0 - Hewlett-Packard) Hidden
ScannerCopy (Version: 7.0.0.0 - Hewlett-Packard) Hidden
SDFormatter (HKLM\...\{5A347920-4AFC-11D5-9FB0-800649886934}) (Version: - )
SolutionCenter (Version: 70.0.170.000 - Hewlett-Packard) Hidden
Sonic Audio Module (HKLM\...\{AB708C9B-97C8-4AC9-899B-DBF226AC9382}) (Version: 2.0.0 - Sonic Solutions)
Sonic Copy Module (HKLM\...\{B12665F4-4E93-4AB4-B7FC-37053B524629}) (Version: 2.0.0 - Sonic Solutions)
Sonic Data Module (HKLM\...\{075473F5-846A-448B-BCB3-104AA1760205}) (Version: 2.0.0 - Sonic Solutions)
Sonic Express Labeler (HKLM\...\{6675CA7F-E51B-4F6A-99D4-F8F0124C6EAA}) (Version: 2.0.0 - Sonic Solutions)
Sonic MyDVD Plus (HKLM\...\{21657574-BD54-48A2-9450-EB03B2C7FC29}) (Version: 6.1.0 - Sonic Solutions)
Sonic Update Manager (HKLM\...\{30465B6C-B53F-49A1-9EBA-A3F187AD502E}) (Version: 3.0.0 - Sonic Solutions)
Sony Picture Utility (HKLM\...\{D5068583-D569-468B-9755-5FBF5848F46F}) (Version: 2.0.05.13150 - Sony Corporation)
Sony USB Driver (HKLM\...\{5C29CB8B-AC1E-4114-8D68-9CD080140D4A}) (Version: 2.00 - Sony Corporation)
Spybot - Search & Destroy (HKLM\...\{B4092C6D-E886-4CB2-BA68-FE5A88D31DE6}_is1) (Version: 1.6.2 - Safer Networking Limited)
SpywareBlaster 4.4 (HKLM\...\SpywareBlaster_is1) (Version: 4.4.0 - Javacool Software LLC)
Status (Version: 70.0.170.000 - Hewlett-Packard) Hidden
SUPERAntiSpyware (HKLM\...\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}) (Version: 4.41.1000 - SUPERAntiSpyware.com)
swMSM (Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 10.0.13.2 - Synaptics)
Texas Instruments PCIxx21/x515 drivers. (HKLM\...\InstallShield_{612DC38A-B36A-4699-88EB-12C7394DE2FC}) (Version: 1.09.0000 - Texas Instruments Inc.)
TIxx21 (Version: 1.09.0000 - Texas Instruments Inc.) Hidden
Toolbox (Version: 70.0.170.000 - Hewlett-Packard) Hidden
TrayApp (Version: 70.0.170.000 - Hewlett-Packard) Hidden
TurboTax 2008 (HKLM\...\TurboTax 2008) (Version: - )
TurboTax 2009 (HKLM\...\TurboTax 2009) (Version: - Intuit, Inc)
TurboTax 2010 (HKLM\...\TurboTax 2010) (Version: - Intuit, Inc)
TurboTax 2011 (HKLM\...\TurboTax 2011) (Version: - Intuit, Inc)
TurboTax 2012 (HKLM\...\TurboTax 2012) (Version: 2012.0 - Intuit, Inc)
TurboTax 2013 (HKLM\...\TurboTax 2013) (Version: 2013.0 - Intuit, Inc)
TurboTax 2014 (HKLM\...\TurboTax 2014) (Version: 2014.0 - Intuit, Inc)
TurboTax 2015 (HKLM\...\TurboTax 2015) (Version: 2015.0 - Intuit, Inc)
Unload (Version: 7.0.0 - Hewlett-Packard) Hidden
URGE (HKLM\...\{8BBF6DFD-0AD9-43A7-9FBD-BF065E3866AF}) (Version: 1.1.8115.0 - MTV Networks)
Visual C++ 2008 x86 Runtime - v9.0.30729.01 (HKLM\...\{F333A33D-125C-32A2-8DCE-5C5D14231E27}.vc_x86runtime_30729_01) (Version: 9.0.30729.01 - Microsoft Corporation)
WebFldrs XP (Version: 9.50.7523 - Microsoft Corporation) Hidden
WebReg (Version: 70.0.170.000 - Hewlett-Packard) Hidden
Winamp (remove only) (HKLM\...\Winamp) (Version: - )
Windows Genuine Advantage Validation Tool (KB892130) (HKLM\...\KB892130) (Version: - Microsoft Corporation)
Windows Genuine Advantage Validation Tool (KB892130) (HKLM\...\WGA) (Version: 1.7.0069.2 - Microsoft Corporation)
Windows Imaging Component (HKLM\...\WIC) (Version: 3.0.0.0 - Microsoft Corporation)
Windows Internet Explorer 7 (HKLM\...\ie7) (Version: 20070813.185237 - Microsoft Corporation)
Windows Media Format 11 runtime (HKLM\...\Windows Media Format Runtime) (Version: - )
Windows Media Player 11 (HKLM\...\Windows Media Player) (Version: - )
Windows XP Service Pack 3 (HKLM\...\Windows XP Service Pack) (Version: 20080414.031525 - Microsoft Corporation)
XML Paper Specification Shared Components Pack 1.0 (Version: - Microsoft Corporation) Hidden
Zone Deluxe Games (HKLM\...\{66C018BD-6F16-4B32-B4CD-1DC1B21FBDFF}) (Version: 7.1.7412.1 - Zone.com)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Shortcuts =============================

(The entries could be listed to be restored or removed.)

Shortcut: C:\Documents and Settings\All Users\Start Menu\Programs\Kiwi Alpha\Tutorial.lnk -> hxxp://www.kiwialpha.com/tutorial.ht

==================== Loaded Modules (Whitelisted) ==============

2009-04-13 19:23 - 2009-04-13 19:23 - 00755712 _____ () C:\WINDOWS\assembly\GAC_32\System.Data.SQLite\1.0.56.0__28c9bcd4dddc48a1\System.Data.SQLite.dll
2009-04-13 22:10 - 2009-04-13 22:10 - 00471040 _____ () C:\WINDOWS\assembly\GAC_MSIL\Intuit.Spc.Map.Reporter\4.0.114.0__7ce6deabcb36a8ea\Intuit.Spc.Map.Reporter.dll
2010-10-10 07:29 - 2010-10-10 07:29 - 00854016 _____ () C:\WINDOWS\assembly\GAC_32\System.Data.SQLite\1.0.61.0__db937bc2d44ff139\System.Data.SQLite.dll
2010-10-10 07:29 - 2010-10-10 07:29 - 00471040 _____ () C:\WINDOWS\assembly\GAC_MSIL\Intuit.Spc.Map.Reporter\5.0.104.0__7ce6deabcb36a8ea\Intuit.Spc.Map.Reporter.dll
2011-04-12 19:27 - 2011-04-12 19:27 - 00476520 _____ () C:\WINDOWS\assembly\GAC_MSIL\Intuit.Spc.Map.Reporter\5.0.136.0__7ce6deabcb36a8ea\Intuit.Spc.Map.Reporter.dll
2005-02-22 16:32 - 2005-02-22 16:32 - 00038912 _____ () C:\Program Files\Common Files\LightScribe\LSSrvc.exe
2009-08-23 10:58 - 2009-08-23 10:58 - 00094208 _____ () C:\Program Files\FileZilla FTP Client\fzshellext.dll
2005-10-31 17:14 - 2004-08-30 17:37 - 00286720 _____ () C:\WINDOWS\vsnpstd2.exe

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\Documents and Settings\All Users\Application Data\TEMP:5C321E34 [192]

==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" value will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Lavasoft Ad-Aware Service => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Lavasoft Ad-Aware Service => ""="Service"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)

IE restricted site: HKU\.DEFAULT\...\007guard.com -> install.007guard.com
IE restricted site: HKU\.DEFAULT\...\008i.com -> 008i.com
IE restricted site: HKU\.DEFAULT\...\008k.com -> www.008k.com
IE restricted site: HKU\.DEFAULT\...\00hq.com -> www.00hq.com
IE restricted site: HKU\.DEFAULT\...\010402.com -> 010402.com
IE restricted site: HKU\.DEFAULT\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\.DEFAULT\...\0scan.com -> www.0scan.com
IE restricted site: HKU\.DEFAULT\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\.DEFAULT\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\.DEFAULT\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\.DEFAULT\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\.DEFAULT\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\.DEFAULT\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\.DEFAULT\...\10sek.com -> www.10sek.com
IE restricted site: HKU\.DEFAULT\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\.DEFAULT\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\.DEFAULT\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\.DEFAULT\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\.DEFAULT\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\.DEFAULT\...\123simsen.com -> www.123simsen.com

There are 7866 more sites.

IE restricted site: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\007guard.com -> install.007guard.com
IE restricted site: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\008i.com -> 008i.com
IE restricted site: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\008k.com -> www.008k.com
IE restricted site: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\00hq.com -> www.00hq.com
IE restricted site: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\010402.com -> 010402.com
IE restricted site: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\0190-dialers.com -> 0190-dialers.com
IE restricted site: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\01i.info -> 01i.info
IE restricted site: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\02pmnzy5eo29bfk4.com -> 02pmnzy5eo29bfk4.com
IE restricted site: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\05p.com -> 05p.com
IE restricted site: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\07ic5do2myz3vzpk.com -> 07ic5do2myz3vzpk.com
IE restricted site: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\08nigbmwk43i01y6.com -> 08nigbmwk43i01y6.com
IE restricted site: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\093qpeuqpmz6ebfa.com -> 093qpeuqpmz6ebfa.com
IE restricted site: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\0calories.net -> 0calories.net
IE restricted site: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\0cj.net -> 0cj.net
IE restricted site: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\0scan.com -> www.0scan.com
IE restricted site: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\1-britney-spears-nude.com -> 1-britney-spears-nude.com
IE restricted site: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\1-se.com -> 1-se.com

There are 11595 more sites.


==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2004-08-04 01:00 - 2014-08-25 11:07 - 00449915 ____R C:\WINDOWS\system32\Drivers\etc\hosts

127.0.0.1 localhost127.0.0.1 www.007guard.com
127.0.0.1 007guard.com
127.0.0.1 008i.com
127.0.0.1 www.008k.com
127.0.0.1 008k.com
127.0.0.1 www.00hq.com
127.0.0.1 00hq.com
127.0.0.1 010402.com
127.0.0.1 www.032439.com
127.0.0.1 032439.com
127.0.0.1 www.0scan.com
127.0.0.1 0scan.com
127.0.0.1 1000gratisproben.com
127.0.0.1 www.1000gratisproben.com
127.0.0.1 1001namen.com
127.0.0.1 www.1001namen.com
127.0.0.1 100888290cs.com
127.0.0.1 www.100888290cs.com
127.0.0.1 www.100sexlinks.com
127.0.0.1 100sexlinks.com
127.0.0.1 10sek.com
127.0.0.1 www.10sek.com
127.0.0.1 www.1-2005-search.com
127.0.0.1 1-2005-search.com
127.0.0.1 123fporn.info
127.0.0.1 www.123fporn.info
127.0.0.1 123haustiereundmehr.com
127.0.0.1 www.123haustiereundmehr.com
127.0.0.1 123moviedownload.com
127.0.0.1 www.123moviedownload.com

There are 15460 more lines.


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

DNS Servers: 10.0.0.1
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

MSCONFIG\startupreg: Adobe Reader Speed Launcher => "C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe"
MSCONFIG\startupreg: avgnt => "C:\Program Files\Avira\AntiVir Desktop\avgnt.exe" /min
MSCONFIG\startupreg: HostManager => C:\Program Files\Common Files\AOL\1128995550\ee\AOLSoftware.exe
MSCONFIG\startupreg: HP Software Update => C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
MSCONFIG\startupreg: IPHSend => C:\Program Files\Common Files\AOL\IPHSend\IPHSend.exe
MSCONFIG\startupreg: QuickTime Task => "C:\Program Files\QuickTime\qttask.exe" -atboottime
MSCONFIG\startupreg: RealTray => C:\Program Files\Real\RealPlayer\RealPlay.exe SYSTEMBOOTHIDEPLAYER
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files\Common Files\Java\Java Update\jusched.exe"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

DomainProfile\AuthorizedApplications: [C:\Program Files\Common Files\AOL\Loader\aolload.exe] => Enabled:AOL Loader
DomainProfile\AuthorizedApplications: [C:\Program Files\Common Files\AOL\1128995550\ee\AOLServiceHost.exe] => Enabled:AOL Services
DomainProfile\AuthorizedApplications: [C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe] => Enabled:AOL
DomainProfile\AuthorizedApplications: [C:\Program Files\Common Files\AOL\ACS\AOLDial.exe] => Enabled:AOL
DomainProfile\AuthorizedApplications: [C:\Program Files\America Online 9.0\waol.exe] => Enabled:America Online 9.0
StandardProfile\AuthorizedApplications: [C:\Program Files\Common Files\AOL\1128995550\ee\aim6.exe] => Disabled:AIM
StandardProfile\AuthorizedApplications: [C:\Program Files\Common Files\AOL\Loader\aolload.exe] => Disabled:AOL Loader
StandardProfile\AuthorizedApplications: [C:\Program Files\Common Files\AOL\1128995550\ee\aolsoftware.exe] => Disabled:AOL Services
StandardProfile\AuthorizedApplications: [C:\Program Files\Common Files\AOL\1128995550\ee\AOLServiceHost.exe] => Disabled:AOL Services
StandardProfile\AuthorizedApplications: [C:\Program Files\Messenger\msmsgs.exe] => Disabled:Windows Messenger
StandardProfile\AuthorizedApplications: [C:\Program Files\Common Files\Intuit\Update Service\IntuitUpdateService.exe] => :LocalSubNet:Disabled:Intuit Update Shared Downloads Server
StandardProfile\AuthorizedApplications: [C:\Program Files\Common Files\Intuit\Update Service v4\IntuitUpdateService.exe] => :LocalSubNet:Disabled:Intuit Update v4 Shared Downloads Server
StandardProfile\GloballyOpenPorts: [1900:UDP] => :LocalSubNet:Enabled:mad:xpsp2res.dll,-22007
StandardProfile\GloballyOpenPorts: [2869:TCP] => :LocalSubNet:Enabled:mad:xpsp2res.dll,-22008
StandardProfile\GloballyOpenPorts: [139:TCP] => :LocalSubNet:Disabled:mad:xpsp2res.dll,-22004
StandardProfile\GloballyOpenPorts: [445:TCP] => :LocalSubNet:Disabled:mad:xpsp2res.dll,-22005
StandardProfile\GloballyOpenPorts: [137:UDP] => :LocalSubNet:Disabled:mad:xpsp2res.dll,-22001
StandardProfile\GloballyOpenPorts: [138:UDP] => :LocalSubNet:Disabled:mad:xpsp2res.dll,-22002

==================== Restore Points =========================

11-01-2017 23:02:49 System Checkpoint
05-02-2017 21:58:31 System Checkpoint
10-02-2017 12:10:39 System Checkpoint
20-02-2017 19:15:39 System Checkpoint
22-02-2017 23:28:06 System Checkpoint
09-04-2017 18:29:57 System Checkpoint
10-04-2017 12:37:33 10april17_post_security_update

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (03/11/2017 07:51:33 PM) (Source: Avira Service Host) (EventID: 0) (User: )
Description: Failed to process session change. System.ArgumentException: userSid
at Avira.OE.ServiceHost.ServiceModelListStorage.GetServiceModel(String userSid, String serviceIdentifier)
at Avira.OE.BrowserExtensionConnector.BrowserExtensionConnector.InitializeMonitors(Session userSession)
at Avira.OE.BrowserExtensionConnector.BrowserExtensionConnector.OnLogOn(Object sender, SessionChangedEventArgs e)
at System.EventHandler`1.Invoke(Object sender, TEventArgs e)
at Avira.OE.WinCore.EventHandlerExtensions.SafeInvoke[T](EventHandler`1 eventHandler, Object sender, T eventArgs)
at Avira.OE.ServiceHost.SessionManager.OnSessionChange(Int32 sessionId, SessionChangeReason reason)
at Avira.OE.ServiceHost.ServiceHost.OnSessionChange(Object sender, SessionChangeEventArgs args)
at Avira.OE.WinCore.EventHandlerExtensions.SafeInvoke[T](EventHandler`1 eventHandler, Object sender, T eventArgs)
at Avira.OE.ServiceHost.WindowsService.OnSessionChange(SessionChangeDescription changeDescription)
at System.ServiceProcess.ServiceBase.De...

Error: (02/26/2017 11:12:07 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application windvd.exe, version 5.0.11.637, faulting module ivinav.ax, version 5.0.11.637, fault address 0x0002cc8a.
Processing media-specific event for [windvd.exe!ws!]

Error: (02/26/2017 07:41:09 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application windvd.exe, version 5.0.11.637, faulting module ivinav.ax, version 5.0.11.637, fault address 0x0002cc8a.
Processing media-specific event for [windvd.exe!ws!]

Error: (02/26/2017 07:38:31 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application windvd.exe, version 5.0.11.637, faulting module ivinav.ax, version 5.0.11.637, fault address 0x0002cc8a.
Processing media-specific event for [windvd.exe!ws!]

Error: (02/26/2017 07:29:27 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application windvd.exe, version 5.0.11.637, faulting module ivinav.ax, version 5.0.11.637, fault address 0x0002cc8a.
Processing media-specific event for [windvd.exe!ws!]

Error: (01/22/2017 06:44:46 PM) (Source: Avira Service Host) (EventID: 0) (User: )
Description: Failed in handling the PowerEvent. The error that occurred was: System.NullReferenceException: Object reference not set to an instance of an object.
at Avira.OE.ServiceHost.ServiceHost.OnPowerEvent(Object sender, PowerBroadcastStatusEventArgs e)
at Avira.OE.WinCore.EventHandlerExtensions.SafeInvoke[T](EventHandler`1 eventHandler, Object sender, T eventArgs)
at Avira.OE.ServiceHost.WindowsService.OnPowerEvent(PowerBroadcastStatus powerStatus)
at System.ServiceProcess.ServiceBase.DeferredPowerEvent(Int32 eventType, IntPtr eventData).

Error: (01/08/2017 10:05:02 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Hanging application taskmgr.exe, version 5.1.2600.5512, hang module hungapp, version 0.0.0.0, hang address 0x00000000.

Error: (10/08/2016 07:53:56 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Application: IntuitUpdateService.exe
Framework Version: v4.0.30319
Description: The process was terminated due to an unhandled exception.
Exception Info: System.Data.SqlServerCe.SqlCeException
Stack:
at System.Data.SqlServerCe.NativeMethods.ThrowIfNativeLibraryNotLoaded()
at System.Data.SqlServerCe.SqlCeConnection.Dispose(Boolean)
at System.Data.SqlServerCe.SqlCeConnection.Finalize()

Error: (10/08/2016 07:52:12 PM) (Source: .NET Runtime 4.0 Error Reporting) (EventID: 5000) (User: )
Description: EventType clr20r3, P1 intuitupdateservice.exe, P2 4.0.11.0, P3 53ed099e, P4 system.data.sqlserverce, P5 4.0.0.1, P6 4fcd17f4, P7 401, P8 17, P9 system.data.sqlserverce.sqlce, P10 NIL.

Error: (08/23/2016 02:01:56 PM) (Source: crypt32) (EventID: 11) (User: )
Description: Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab> with error: A required certificate is not within its validity period when verifying against the current system clock or the timestamp in the signed file.


System errors:
=============
Error: (04/12/2017 10:25:47 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Timeout (30000 milliseconds) waiting for the Avira Service Host service to connect.

Error: (04/10/2017 03:32:20 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Timeout (30000 milliseconds) waiting for a transaction response from the Dnscache service.

Error: (04/10/2017 02:30:24 PM) (Source: DCOM) (EventID: 10005) (User: NT AUTHORITY)
Description: DCOM got error "%%1084 = This service cannot be started in Safe Mode" attempting to start the service EventSystem with arguments ""
in order to run the server:
{1BE1F766-5536-11D1-B726-00C04FB926AF}

Error: (04/10/2017 02:30:02 PM) (Source: DCOM) (EventID: 10005) (User: PC129202628113)
Description: DCOM got error "%%1084 = This service cannot be started in Safe Mode" attempting to start the service StiSvc with arguments ""
in order to run the server:
{A1F4E726-8CF1-11D1-BF92-0060081ED811}

Error: (04/10/2017 02:30:02 PM) (Source: DCOM) (EventID: 10005) (User: PC129202628113)
Description: DCOM got error "%%1084 = This service cannot be started in Safe Mode" attempting to start the service StiSvc with arguments ""
in order to run the server:
{A1F4E726-8CF1-11D1-BF92-0060081ED811}

Error: (04/10/2017 02:23:46 PM) (Source: DCOM) (EventID: 10005) (User: PC129202628113)
Description: DCOM got error "%%1084 = This service cannot be started in Safe Mode" attempting to start the service StiSvc with arguments ""
in order to run the server:
{A1F4E726-8CF1-11D1-BF92-0060081ED811}

Error: (04/10/2017 02:23:46 PM) (Source: DCOM) (EventID: 10005) (User: PC129202628113)
Description: DCOM got error "%%1084 = This service cannot be started in Safe Mode" attempting to start the service StiSvc with arguments ""
in order to run the server:
{A1F4E726-8CF1-11D1-BF92-0060081ED811}

Error: (04/10/2017 02:17:34 PM) (Source: DCOM) (EventID: 10005) (User: PC129202628113)
Description: DCOM got error "%%1084 = This service cannot be started in Safe Mode" attempting to start the service netman with arguments ""
in order to run the server:
{BA126AE5-2166-11D1-B1D0-00805FC1270E}

Error: (04/10/2017 02:01:37 PM) (Source: DCOM) (EventID: 10005) (User: PC129202628113)
Description: DCOM got error "%%1084 = This service cannot be started in Safe Mode" attempting to start the service StiSvc with arguments ""
in order to run the server:
{A1F4E726-8CF1-11D1-BF92-0060081ED811}

Error: (04/10/2017 02:01:37 PM) (Source: DCOM) (EventID: 10005) (User: PC129202628113)
Description: DCOM got error "%%1084 = This service cannot be started in Safe Mode" attempting to start the service StiSvc with arguments ""
in order to run the server:
{A1F4E726-8CF1-11D1-BF92-0060081ED811}


==================== Memory info ===========================

Processor: Mobile AMD Sempron(tm) Processor 3000+
Percentage of memory in use: 45%
Total physical RAM: 894.48 MB
Available physical RAM: 491 MB
Total Virtual: 1414.3 MB
Available Virtual: 576.86 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:55.88 GB) (Free:4.89 GB) NTFS ==>[drive with boot components (Windows XP)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows XP) (Size: 55.9 GB) (Disk ID: 94E494E4)
Partition 1: (Active) - (Size=55.9 GB) - (Type=07 NTFS)

==================== End of Addition.txt ============================
 
Here is the scan result of the Avira Free Antivirus, ran on Wednesday, April 12, 2017 18:52
______________
The program is running as an unrestricted full version.
Online services are available.

Licensee : Free
Serial number : 0000149996-AVHOE-0000001
Platform : Microsoft Windows XP
Windows version : (Service Pack 3) [5.1.2600]
Boot mode : Normally booted
Username : troubleshooter
Computer name : PC129202628113

Version information:
build.dat : 15.0.19.164 92923 Bytes 8/18/2016 15:52:00
AVSCAN.EXE : 15.0.19.163 1271904 Bytes 4/10/2017 17:34:24
AVSCANRC.DLL : 15.0.19.153 56992 Bytes 4/10/2017 17:34:24
LUKE.DLL : 15.0.19.153 68864 Bytes 4/10/2017 17:35:06
AVSCPLR.DLL : 15.0.19.163 132760 Bytes 4/10/2017 17:34:26
REPAIR.DLL : 15.0.19.163 678624 Bytes 4/10/2017 17:34:22
repair.rdf : 1.0.26.76 1960015 Bytes 4/12/2017 18:12:02
AVREG.DLL : 15.0.19.163 354168 Bytes 4/10/2017 17:34:21
avlode.dll : 15.0.19.163 735304 Bytes 4/10/2017 17:34:18
avlode.rdf : 14.0.5.98 167944 Bytes 4/10/2017 17:34:10
XBV00014.VDF : 8.12.107.34 2048 Bytes 7/27/2016 20:00:19
XBV00015.VDF : 8.12.107.34 2048 Bytes 7/27/2016 20:00:19
XBV00016.VDF : 8.12.107.34 2048 Bytes 7/27/2016 20:00:19
XBV00017.VDF : 8.12.107.34 2048 Bytes 7/27/2016 20:00:19
XBV00018.VDF : 8.12.107.34 2048 Bytes 7/27/2016 20:00:20
XBV00019.VDF : 8.12.107.34 2048 Bytes 7/27/2016 20:00:20
XBV00020.VDF : 8.12.107.34 2048 Bytes 7/27/2016 20:00:20
XBV00021.VDF : 8.12.107.34 2048 Bytes 7/27/2016 20:00:20
XBV00022.VDF : 8.12.107.34 2048 Bytes 7/27/2016 20:00:20
XBV00023.VDF : 8.12.107.34 2048 Bytes 7/27/2016 20:00:20
XBV00024.VDF : 8.12.107.34 2048 Bytes 7/27/2016 20:00:20
XBV00025.VDF : 8.12.107.34 2048 Bytes 7/27/2016 20:00:20
XBV00026.VDF : 8.12.107.34 2048 Bytes 7/27/2016 20:00:20
XBV00027.VDF : 8.12.107.34 2048 Bytes 7/27/2016 20:00:21
XBV00028.VDF : 8.12.107.34 2048 Bytes 7/27/2016 20:00:21
XBV00029.VDF : 8.12.107.34 2048 Bytes 7/27/2016 20:00:21
XBV00030.VDF : 8.12.107.34 2048 Bytes 7/27/2016 20:00:21
XBV00031.VDF : 8.12.107.34 2048 Bytes 7/27/2016 20:00:21
XBV00032.VDF : 8.12.107.34 2048 Bytes 7/27/2016 20:00:21
XBV00033.VDF : 8.12.107.34 2048 Bytes 7/27/2016 20:00:21
XBV00034.VDF : 8.12.107.34 2048 Bytes 7/27/2016 20:00:21
XBV00035.VDF : 8.12.107.34 2048 Bytes 7/27/2016 20:00:21
XBV00036.VDF : 8.12.107.34 2048 Bytes 7/27/2016 20:00:21
XBV00037.VDF : 8.12.107.34 2048 Bytes 7/27/2016 20:00:21
XBV00038.VDF : 8.12.107.34 2048 Bytes 7/27/2016 20:00:21
XBV00039.VDF : 8.12.107.34 2048 Bytes 7/27/2016 20:00:21
XBV00040.VDF : 8.12.107.34 2048 Bytes 7/27/2016 20:00:21
XBV00041.VDF : 8.12.107.34 2048 Bytes 7/27/2016 20:00:21
XBV00130.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:44
XBV00131.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:44
XBV00132.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:44
XBV00133.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:44
XBV00134.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:44
XBV00135.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:44
XBV00136.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:44
XBV00137.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:44
XBV00138.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:44
XBV00139.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:45
XBV00140.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:45
XBV00141.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:45
XBV00142.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:45
XBV00143.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:45
XBV00144.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:45
XBV00145.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:45
XBV00146.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:45
XBV00147.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:45
XBV00148.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:45
XBV00149.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:45
XBV00150.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:45
XBV00151.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:45
XBV00152.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:45
XBV00153.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:45
XBV00154.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:45
XBV00155.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:45
XBV00156.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:45
XBV00157.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:45
XBV00158.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:45
XBV00159.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:45
XBV00160.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:45
XBV00161.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:45
XBV00162.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:45
XBV00163.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:46
XBV00164.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:46
XBV00165.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:46
XBV00166.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:46
XBV00167.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:46
XBV00168.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:46
XBV00169.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:46
XBV00170.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:46
XBV00171.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:46
XBV00172.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:46
XBV00173.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:46
XBV00174.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:46
XBV00175.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:46
XBV00176.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:46
XBV00177.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:46
XBV00178.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:46
XBV00179.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:46
XBV00180.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:46
XBV00181.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:46
XBV00182.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:46
XBV00183.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:46
XBV00184.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:46
XBV00185.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:46
XBV00186.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:46
XBV00187.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:46
XBV00188.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:47
XBV00189.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:47
XBV00190.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:47
XBV00191.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:47
XBV00192.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:47
XBV00193.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:47
XBV00194.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:47
XBV00195.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:47
XBV00196.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:47
XBV00197.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:47
XBV00198.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:47
XBV00199.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:47
XBV00200.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:47
XBV00201.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:47
XBV00202.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:47
XBV00203.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:47
XBV00204.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:47
XBV00205.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:47
XBV00206.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:47
XBV00207.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:47
XBV00208.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:47
XBV00209.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:47
XBV00210.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:47
XBV00211.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:47
XBV00212.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:47
XBV00213.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:47
XBV00214.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:47
XBV00215.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:48
XBV00216.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:48
XBV00217.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:48
XBV00218.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:48
XBV00219.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:48
XBV00220.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:48
XBV00221.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:48
XBV00222.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:48
XBV00223.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:48
XBV00224.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:48
XBV00225.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:48
XBV00226.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:48
XBV00227.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:48
XBV00228.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:48
XBV00229.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:48
XBV00230.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:48
XBV00231.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:48
XBV00232.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:48
XBV00233.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:48
XBV00234.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:48
XBV00235.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:48
XBV00236.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:48
XBV00237.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:48
XBV00238.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:48
XBV00239.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:48
XBV00240.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:49
XBV00241.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:49
XBV00242.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:49
XBV00243.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:49
XBV00244.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:49
XBV00245.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:49
XBV00246.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:49
XBV00247.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:49
XBV00248.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:49
XBV00249.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:49
XBV00250.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:49
XBV00251.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:49
XBV00252.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:49
XBV00253.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:49
XBV00254.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:49
XBV00255.VDF : 8.12.162.26 2048 Bytes 4/3/2017 17:36:49
XBV00000.VDF : 7.11.70.0 66736640 Bytes 4/4/2013 23:44:58
XBV00001.VDF : 7.11.237.0 48041984 Bytes 6/2/2015 23:44:58
XBV00002.VDF : 7.12.106.228 44941312 Bytes 7/27/2016 20:00:07
XBV00003.VDF : 8.12.113.174 5299200 Bytes 8/22/2016 20:00:18
XBV00004.VDF : 8.12.118.140 3998720 Bytes 9/15/2016 17:35:22
XBV00005.VDF : 8.12.125.14 6024704 Bytes 10/11/2016 17:35:33
XBV00006.VDF : 8.12.132.226 5180928 Bytes 11/9/2016 17:35:42
XBV00007.VDF : 8.12.133.244 1884672 Bytes 11/16/2016 17:35:46
XBV00008.VDF : 8.12.137.174 2475008 Bytes 11/26/2016 17:35:50
XBV00009.VDF : 8.12.143.24 5520384 Bytes 12/25/2016 17:36:00
XBV00010.VDF : 8.12.149.62 6635008 Bytes 1/21/2017 17:36:12
XBV00011.VDF : 8.12.155.56 4918784 Bytes 2/16/2017 17:36:22
XBV00012.VDF : 8.12.158.250 3436544 Bytes 3/11/2017 17:36:28
XBV00013.VDF : 8.12.162.26 5479424 Bytes 4/3/2017 17:36:38
XBV00042.VDF : 8.12.162.40 41984 Bytes 4/3/2017 17:36:38
XBV00043.VDF : 8.12.162.42 24576 Bytes 4/3/2017 17:36:38
XBV00044.VDF : 8.12.162.44 14848 Bytes 4/3/2017 17:36:38
XBV00045.VDF : 8.12.162.46 10240 Bytes 4/3/2017 17:36:38
XBV00046.VDF : 8.12.162.50 77824 Bytes 4/4/2017 17:36:38
XBV00047.VDF : 8.12.162.52 9728 Bytes 4/4/2017 17:36:38
XBV00048.VDF : 8.12.162.54 9728 Bytes 4/4/2017 17:36:39
XBV00049.VDF : 8.12.162.58 10752 Bytes 4/4/2017 17:36:39
XBV00050.VDF : 8.12.162.60 18944 Bytes 4/4/2017 17:36:39
XBV00051.VDF : 8.12.162.62 23040 Bytes 4/4/2017 17:36:39
XBV00052.VDF : 8.12.162.64 2560 Bytes 4/4/2017 17:36:39
XBV00053.VDF : 8.12.162.66 28672 Bytes 4/4/2017 17:36:39
XBV00054.VDF : 8.12.162.68 14848 Bytes 4/4/2017 17:36:39
XBV00055.VDF : 8.12.162.70 9728 Bytes 4/4/2017 17:36:39
XBV00056.VDF : 8.12.162.72 33280 Bytes 4/4/2017 17:36:39
XBV00057.VDF : 8.12.162.76 77312 Bytes 4/5/2017 17:36:39
XBV00058.VDF : 8.12.162.84 52736 Bytes 4/5/2017 17:36:39
XBV00059.VDF : 8.12.162.90 9216 Bytes 4/5/2017 17:36:39
XBV00060.VDF : 8.12.162.96 15872 Bytes 4/5/2017 17:36:39
XBV00061.VDF : 8.12.162.102 13824 Bytes 4/5/2017 17:36:39
XBV00062.VDF : 8.12.162.108 11264 Bytes 4/5/2017 17:36:39
XBV00063.VDF : 8.12.162.114 20992 Bytes 4/5/2017 17:36:39
XBV00064.VDF : 8.12.162.120 19968 Bytes 4/5/2017 17:36:39
XBV00065.VDF : 8.12.162.122 7168 Bytes 4/5/2017 17:36:39
XBV00066.VDF : 8.12.162.126 93696 Bytes 4/6/2017 17:36:40
XBV00067.VDF : 8.12.162.128 11776 Bytes 4/6/2017 17:36:40
XBV00068.VDF : 8.12.162.130 32256 Bytes 4/6/2017 17:36:40
XBV00069.VDF : 8.12.162.132 15872 Bytes 4/6/2017 17:36:40
XBV00070.VDF : 8.12.162.134 8704 Bytes 4/6/2017 17:36:40
XBV00071.VDF : 8.12.162.136 13824 Bytes 4/6/2017 17:36:40
XBV00072.VDF : 8.12.162.138 8192 Bytes 4/6/2017 17:36:40
XBV00073.VDF : 8.12.162.140 13824 Bytes 4/6/2017 17:36:40
XBV00074.VDF : 8.12.162.142 17408 Bytes 4/6/2017 17:36:40
XBV00075.VDF : 8.12.162.144 9216 Bytes 4/6/2017 17:36:40
XBV00076.VDF : 8.12.162.146 11264 Bytes 4/6/2017 17:36:41
XBV00077.VDF : 8.12.162.150 98816 Bytes 4/7/2017 17:36:41
XBV00078.VDF : 8.12.162.152 12800 Bytes 4/7/2017 17:36:41
XBV00079.VDF : 8.12.162.158 5120 Bytes 4/7/2017 17:36:41
XBV00080.VDF : 8.12.162.162 9216 Bytes 4/7/2017 17:36:41
XBV00081.VDF : 8.12.162.166 12800 Bytes 4/7/2017 17:36:41
XBV00082.VDF : 8.12.162.170 21504 Bytes 4/7/2017 17:36:41
XBV00083.VDF : 8.12.162.174 27648 Bytes 4/7/2017 17:36:41
XBV00084.VDF : 8.12.162.176 6144 Bytes 4/7/2017 17:36:41
XBV00085.VDF : 8.12.162.178 14336 Bytes 4/7/2017 17:36:41
XBV00086.VDF : 8.12.162.180 24064 Bytes 4/7/2017 17:36:41
XBV00087.VDF : 8.12.162.182 10240 Bytes 4/7/2017 17:36:41
XBV00088.VDF : 8.12.162.184 13312 Bytes 4/7/2017 17:36:41
XBV00089.VDF : 8.12.162.188 101888 Bytes 4/8/2017 17:36:41
XBV00090.VDF : 8.12.162.190 11264 Bytes 4/8/2017 17:36:42
XBV00091.VDF : 8.12.162.192 26112 Bytes 4/8/2017 17:36:42
XBV00092.VDF : 8.12.162.194 16384 Bytes 4/8/2017 17:36:42
XBV00093.VDF : 8.12.162.196 26112 Bytes 4/8/2017 17:36:42
XBV00094.VDF : 8.12.162.198 109056 Bytes 4/9/2017 17:36:42
XBV00095.VDF : 8.12.162.202 13312 Bytes 4/9/2017 17:36:42
XBV00096.VDF : 8.12.162.206 3584 Bytes 4/9/2017 17:36:42
XBV00097.VDF : 8.12.162.210 7680 Bytes 4/9/2017 17:36:42
XBV00098.VDF : 8.12.162.214 5120 Bytes 4/9/2017 17:36:42
XBV00099.VDF : 8.12.162.218 14336 Bytes 4/9/2017 17:36:42
XBV00100.VDF : 8.12.162.222 122880 Bytes 4/10/2017 17:36:43
XBV00101.VDF : 8.12.162.224 11264 Bytes 4/10/2017 17:36:43
XBV00102.VDF : 8.12.162.226 6656 Bytes 4/10/2017 17:36:43
XBV00103.VDF : 8.12.162.228 7680 Bytes 4/10/2017 17:36:43
XBV00104.VDF : 8.12.162.230 4096 Bytes 4/10/2017 17:36:43
XBV00105.VDF : 8.12.162.232 16896 Bytes 4/10/2017 17:36:43
XBV00106.VDF : 8.12.162.242 2560 Bytes 4/10/2017 17:36:43
XBV00107.VDF : 8.12.162.252 24576 Bytes 4/10/2017 17:36:43
XBV00108.VDF : 8.12.163.6 9216 Bytes 4/10/2017 17:36:43
XBV00109.VDF : 8.12.163.16 19456 Bytes 4/10/2017 17:36:43
XBV00110.VDF : 8.12.163.18 11264 Bytes 4/10/2017 18:17:11
XBV00111.VDF : 8.12.163.20 13824 Bytes 4/10/2017 18:12:03
XBV00112.VDF : 8.12.163.22 7680 Bytes 4/10/2017 18:12:03
XBV00113.VDF : 8.12.163.28 81408 Bytes 4/11/2017 18:12:03
XBV00114.VDF : 8.12.163.30 9216 Bytes 4/11/2017 18:12:03
XBV00115.VDF : 8.12.163.32 9728 Bytes 4/11/2017 18:12:03
XBV00116.VDF : 8.12.163.34 8704 Bytes 4/11/2017 18:12:03
XBV00117.VDF : 8.12.163.36 27648 Bytes 4/11/2017 18:12:03
XBV00118.VDF : 8.12.163.38 10240 Bytes 4/11/2017 18:12:03
XBV00119.VDF : 8.12.163.40 16384 Bytes 4/11/2017 18:12:03
XBV00120.VDF : 8.12.163.42 9216 Bytes 4/11/2017 18:12:03
XBV00121.VDF : 8.12.163.44 8704 Bytes 4/11/2017 18:12:03
XBV00122.VDF : 8.12.163.46 19456 Bytes 4/11/2017 18:12:03
XBV00123.VDF : 8.12.163.48 9728 Bytes 4/11/2017 18:12:03
XBV00124.VDF : 8.12.163.52 80384 Bytes 4/12/2017 18:12:04
XBV00125.VDF : 8.12.163.54 76288 Bytes 4/12/2017 21:45:38
XBV00126.VDF : 8.12.163.64 23040 Bytes 4/12/2017 21:45:38
XBV00127.VDF : 8.12.163.72 15872 Bytes 4/12/2017 21:45:38
XBV00128.VDF : 8.12.163.80 16384 Bytes 4/12/2017 21:45:38
XBV00129.VDF : 8.12.163.88 6144 Bytes 4/12/2017 21:45:38
LOCAL001.VDF : 8.12.163.88 215390720 Bytes 4/12/2017 21:53:00
Engine version : 8.3.44.34
AEBB.DLL : 8.1.3.0 59296 Bytes 2/22/2016 23:44:22
AECORE.DLL : 8.3.12.8 262328 Bytes 4/10/2017 17:33:45
AECRYPTO.DLL : 8.2.1.0 129904 Bytes 4/10/2017 17:34:07
AEDROID.DLL : 8.4.3.392 2746280 Bytes 4/10/2017 17:34:09
AEEMU.DLL : 8.1.3.8 404328 Bytes 4/14/2016 22:33:10
AEEXP.DLL : 8.4.4.4 333728 Bytes 4/10/2017 17:34:07
AEGEN.DLL : 8.1.8.322 678648 Bytes 4/10/2017 17:33:46
AEHELP.DLL : 8.3.2.12 284584 Bytes 4/10/2017 17:33:47
AEHEUR.DLL : 8.1.4.2804 11080416 Bytes 4/10/2017 17:33:57
AELIBINF.DLL : 8.2.1.4 68464 Bytes 8/23/2016 19:57:51
AEMOBILE.DLL : 8.1.18.4 346872 Bytes 4/10/2017 17:34:10
AEOFFICE.DLL : 8.3.6.140 596728 Bytes 4/10/2017 17:33:58
AEPACK.DLL : 8.4.2.58 835856 Bytes 4/10/2017 17:34:00
AERDL.DLL : 8.2.1.54 813808 Bytes 4/10/2017 17:34:01
AESBX.DLL : 8.2.22.10 1665568 Bytes 4/10/2017 17:34:06
AESCN.DLL : 8.3.4.8 152768 Bytes 4/10/2017 17:34:01
AESCRIPT.DLL : 8.3.2.126 877416 Bytes 4/12/2017 18:12:04
AEVDF.DLL : 8.3.3.4 142184 Bytes 4/14/2016 22:33:54
AVWINLL.DLL : 15.0.19.153 29200 Bytes 4/10/2017 17:33:44
AVPREF.DLL : 15.0.19.153 55456 Bytes 4/10/2017 17:34:21
AVREP.DLL : 15.0.19.153 223400 Bytes 4/10/2017 17:34:22
AVARKT.DLL : 15.0.19.153 230544 Bytes 4/10/2017 17:34:12
SQLITE3.DLL : 15.0.19.153 461264 Bytes 4/10/2017 17:35:13
AVSMTP.DLL : 15.0.19.153 81712 Bytes 4/10/2017 17:34:26
NETNT.DLL : 15.0.19.153 18392 Bytes 4/10/2017 17:35:06
CommonImageRc.dll: 15.0.19.153 4307808 Bytes 4/10/2017 17:33:44
CommonTextRc.dll: 15.0.19.153 69376 Bytes 4/10/2017 17:33:44

Configuration settings for the scan:
Jobname.............................: Full scan
Configuration file..................: C:\Program Files\Avira\Antivirus\sysscan.avp
Reporting...........................: default
Primary action......................: Interactive
Secondary action....................: Ignore
Scan master boot sector.............: on
Scan boot sector....................: on
Boot sectors........................: C:,
Process scan........................: on
Extended process scan...............: on
Scan registry.......................: on
Search for rootkits.................: on
Integrity checking of system files..: off
Scan all files......................: All files
Scan archives.......................: on
Limit recursion depth...............: 20
Smart extensions....................: on
Macrovirus heuristic................: on
File heuristic......................: extended
Skipped files.......................:
Deviating risk categories...........: +GAME,+JOKE,

Start of the scan: Wednesday, April 12, 2017 18:52

Start scanning boot sectors:
Boot sector 'HDD0(C:)'
[INFO] No virus was found!

Starting search for hidden objects.
HKEY_LOCAL_MACHINE\Software\Microsoft\Dfrg\BootOptimizeFunction\OptimizeError
[NOTE] The registry entry is invisible.

The scan of running processes will be started:
Scan process 'rsmsink.exe' - '30' Module(s) have been scanned
Scan process 'logon.scr' - '18' Module(s) have been scanned
Scan process 'msdtc.exe' - '42' Module(s) have been scanned
Scan process 'dllhost.exe' - '62' Module(s) have been scanned
Scan process 'dllhost.exe' - '47' Module(s) have been scanned
Scan process 'vssvc.exe' - '50' Module(s) have been scanned
Scan process 'avscan.exe' - '103' Module(s) have been scanned
Scan process 'avcenter.exe' - '120' Module(s) have been scanned
Scan process 'WPFFontCache_v0400.exe' - '17' Module(s) have been scanned
Scan process 'Avira.Systray.exe' - '133' Module(s) have been scanned
Scan process 'alg.exe' - '37' Module(s) have been scanned
Scan process 'HPQWMI.exe' - '34' Module(s) have been scanned
Scan process 'avshadow.exe' - '29' Module(s) have been scanned
Scan process 'wmiprvse.exe' - '43' Module(s) have been scanned
Scan process 'TeaTimer.exe' - '35' Module(s) have been scanned
Scan process 'ctfmon.exe' - '27' Module(s) have been scanned
Scan process 'avgnt.exe' - '69' Module(s) have been scanned
Scan process 'atiptaxx.exe' - '35' Module(s) have been scanned
Scan process 'HP Wireless Assistant.exe' - '36' Module(s) have been scanned
Scan process 'vsnpstd2.exe' - '20' Module(s) have been scanned
Scan process 'SynTPEnh.exe' - '29' Module(s) have been scanned
Scan process 'Avira.ServiceHost.exe' - '125' Module(s) have been scanned
Scan process 'svchost.exe' - '40' Module(s) have been scanned
Scan process 'HPZipm12.exe' - '20' Module(s) have been scanned
Scan process 'LSSrvc.exe' - '13' Module(s) have been scanned
Scan process 'IntuitUpdateService.exe' - '71' Module(s) have been scanned
Scan process 'Explorer.EXE' - '94' Module(s) have been scanned
Scan process 'Ati2evxx.exe' - '21' Module(s) have been scanned
Scan process 'IntuitUpdateService.exe' - '90' Module(s) have been scanned
Scan process 'avguard.exe' - '94' Module(s) have been scanned
Scan process 'svchost.exe' - '35' Module(s) have been scanned
Scan process 'sched.exe' - '73' Module(s) have been scanned
Scan process 'spoolsv.exe' - '64' Module(s) have been scanned
Scan process 'svchost.exe' - '40' Module(s) have been scanned
Scan process 'svchost.exe' - '30' Module(s) have been scanned
Scan process 'svchost.exe' - '163' Module(s) have been scanned
Scan process 'svchost.exe' - '41' Module(s) have been scanned
Scan process 'svchost.exe' - '53' Module(s) have been scanned
Scan process 'Ati2evxx.exe' - '17' Module(s) have been scanned
Scan process 'lsass.exe' - '61' Module(s) have been scanned
Scan process 'services.exe' - '29' Module(s) have been scanned
Scan process 'winlogon.exe' - '73' Module(s) have been scanned
Scan process 'csrss.exe' - '14' Module(s) have been scanned
Scan process 'smss.exe' - '2' Module(s) have been scanned

Starting to scan executable files (registry):
The registry was scanned ( '2368' files ).


Starting the file scan:

Begin scan in 'C:\'
C:\Program Files\Online Services\PeoplePC\Dialer\dialer.exe
[DETECTION] Is the TR/Rogue.7329503 Trojan
C:\Program Files\Online Services\PeoplePC\System\PPCRunOnce.exe
[DETECTION] Is the TR/Agent.24576.887 Trojan
[0] Archive type: RSRC
--> C:\troubleshooter\turbotax16\Prerequisites\dotNetFx452_setup.exe
[1] Archive type: 7-Zip SFX (self extracting)
--> netfx_core_x64.msi
[WARNING] Insufficient memory. The file was not scanned!
--> netfx_core_x86.msi
[WARNING] Insufficient memory. The file was not scanned!
--> netfx_extended_x64.msi
[WARNING] Insufficient memory. The file was not scanned!
--> netfx_extended_x86.msi
[WARNING] Insufficient memory. The file was not scanned!
--> NetFx451/netfx_Full_GDR_x64.msi
[WARNING] Insufficient memory. The file was not scanned!
--> netfx_Full_GDR_x64.msi
[WARNING] Insufficient memory. The file was not scanned!
--> NetFx451/netfx_Full_GDR_x86.msi
[WARNING] Insufficient memory. The file was not scanned!
--> netfx_Full_GDR_x86.msi
[WARNING] Insufficient memory. The file was not scanned!
--> NetFx451/netfx_Full_LDR_x64.msi
[WARNING] Insufficient memory. The file was not scanned!
--> netfx_Full_LDR_x64.msi
[WARNING] Insufficient memory. The file was not scanned!
--> NetFx451/netfx_Full_LDR_x86.msi
[WARNING] Insufficient memory. The file was not scanned!
--> netfx_Full_LDR_x86.msi
[WARNING] Insufficient memory. The file was not scanned!
--> netfx_Full_x64.msi
[WARNING] Insufficient memory. The file was not scanned!
--> netfx_Full_x86.msi
[WARNING] Insufficient memory. The file was not scanned!
--> header.bmp
[WARNING] Insufficient memory. The file was not scanned!
--> SplashScreen.bmp
[WARNING] Insufficient memory. The file was not scanned!
--> watermark.bmp
[WARNING] Insufficient memory. The file was not scanned!
--> DisplayIcon.ico
[WARNING] Insufficient memory. The file was not scanned!
--> Graphics/Print.ico
[WARNING] Insufficient memory. The file was not scanned!
--> Graphics/Rotate1.ico
[WARNING] Insufficient memory. The file was not scanned!
--> Graphics/Rotate2.ico
[WARNING] Insufficient memory. The file was not scanned!
--> Graphics/Rotate3.ico
[WARNING] Insufficient memory. The file was not scanned!
--> Graphics/Rotate4.ico
[WARNING] Insufficient memory. The file was not scanned!
--> Graphics/Rotate5.ico
[WARNING] Insufficient memory. The file was not scanned!
--> Graphics/Rotate6.ico
[WARNING] Insufficient memory. The file was not scanned!
--> Graphics/Rotate7.ico
[WARNING] Insufficient memory. The file was not scanned!
--> Graphics/Rotate8.ico
[WARNING] Insufficient memory. The file was not scanned!
--> Graphics/Save.ico
[WARNING] Insufficient memory. The file was not scanned!
--> Graphics/Setup.ico
[WARNING] Insufficient memory. The file was not scanned!
--> Graphics/stop.ico
[WARNING] Insufficient memory. The file was not scanned!
--> Graphics/SysReqMet.ico
[WARNING] Insufficient memory. The file was not scanned!
--> Graphics/SysReqNotMet.ico
[WARNING] Insufficient memory. The file was not scanned!
--> Graphics/warn.ico
[WARNING] Insufficient memory. The file was not scanned!
--> 2052/LocalizedData.xml
[WARNING] Insufficient memory. The file was not scanned!
--> 1025/LocalizedData.xml
[WARNING] Insufficient memory. The file was not scanned!
--> 1028/LocalizedData.xml
[WARNING] Insufficient memory. The file was not scanned!
--> 1029/LocalizedData.xml
[WARNING] Insufficient memory. The file was not scanned!
--> 1030/LocalizedData.xml
[WARNING] Insufficient memory. The file was not scanned!
--> 1031/LocalizedData.xml
[WARNING] Insufficient memory. The file was not scanned!
--> 1033/LocalizedData.xml
[WARNING] Insufficient memory. The file was not scanned!
--> 3082/LocalizedData.xml
[WARNING] Insufficient memory. The file was not scanned!
--> 1032/LocalizedData.xml
[WARNING] Insufficient memory. The file was not scanned!
--> 1035/LocalizedData.xml
[WARNING] Insufficient memory. The file was not scanned!
--> 1036/LocalizedData.xml
[WARNING] Insufficient memory. The file was not scanned!
--> 1037/LocalizedData.xml
[WARNING] Insufficient memory. The file was not scanned!
--> 1038/LocalizedData.xml
[WARNING] Insufficient memory. The file was not scanned!
--> 1041/LocalizedData.xml
[WARNING] Insufficient memory. The file was not scanned!
--> 1040/LocalizedData.xml
[WARNING] Insufficient memory. The file was not scanned!
--> 1042/LocalizedData.xml
[WARNING] Insufficient memory. The file was not scanned!
--> 1043/LocalizedData.xml
[WARNING] Insufficient memory. The file was not scanned!
--> 1044/LocalizedData.xml
[WARNING] Insufficient memory. The file was not scanned!
--> 1045/LocalizedData.xml
[WARNING] Insufficient memory. The file was not scanned!
--> 1046/LocalizedData.xml
[WARNING] Insufficient memory. The file was not scanned!
--> 2070/LocalizedData.xml
[WARNING] Insufficient memory. The file was not scanned!
--> 1053/LocalizedData.xml
[WARNING] Insufficient memory. The file was not scanned!
--> 1055/LocalizedData.xml
[WARNING] Insufficient memory. The file was not scanned!
--> 1049/LocalizedData.xml
[WARNING] Insufficient memory. The file was not scanned!
--> ParameterInfo.xml
[WARNING] Insufficient memory. The file was not scanned!
--> Strings.xml
[WARNING] Insufficient memory. The file was not scanned!
--> UiInfo.xml
[WARNING] Insufficient memory. The file was not scanned!
--> SetupUi.xsd
[WARNING] Insufficient memory. The file was not scanned!
--> DHtmlHeader.html
[WARNING] Insufficient memory. The file was not scanned!
--> 1029/eula.rtf
[WARNING] Insufficient memory. The file was not scanned!
--> 1028/eula.rtf
[WARNING] Insufficient memory. The file was not scanned!
--> 1030/eula.rtf
[WARNING] Insufficient memory. The file was not scanned!
--> 1025/eula.rtf
[WARNING] Insufficient memory. The file was not scanned!
--> 1031/eula.rtf
[WARNING] Insufficient memory. The file was not scanned!
--> 1032/eula.rtf
[WARNING] Insufficient memory. The file was not scanned!
--> 1033/eula.rtf
[WARNING] Insufficient memory. The file was not scanned!
--> 1037/eula.rtf
[WARNING] Insufficient memory. The file was not scanned!
--> 1036/eula.rtf
[WARNING] Insufficient memory. The file was not scanned!
--> 1038/eula.rtf
[WARNING] Insufficient memory. The file was not scanned!
--> 1041/eula.rtf
[WARNING] Insufficient memory. The file was not scanned!
--> 1042/eula.rtf
[WARNING] Insufficient memory. The file was not scanned!
--> 1035/eula.rtf
[WARNING] Insufficient memory. The file was not scanned!
--> 1044/eula.rtf
[WARNING] Insufficient memory. The file was not scanned!
--> 1043/eula.rtf
[WARNING] Insufficient memory. The file was not scanned!
--> 1040/eula.rtf
[WARNING] Insufficient memory. The file was not scanned!
--> 1045/eula.rtf
[WARNING] Insufficient memory. The file was not scanned!
--> 1046/eula.rtf
[WARNING] Insufficient memory. The file was not scanned!
--> 1055/eula.rtf
[WARNING] Insufficient memory. The file was not scanned!
--> 2052/eula.rtf
[WARNING] Insufficient memory. The file was not scanned!
--> 1049/eula.rtf
[WARNING] Insufficient memory. The file was not scanned!
--> 2070/eula.rtf
[WARNING] Insufficient memory. The file was not scanned!
--> 3082/eula.rtf
[WARNING] Insufficient memory. The file was not scanned!
--> 1053/eula.rtf
[WARNING] Insufficient memory. The file was not scanned!
--> Setup.exe
[WARNING] Insufficient memory. The file was not scanned!
--> SetupUtility.exe
[WARNING] Insufficient memory. The file was not scanned!
--> SetupEngine.dll
[WARNING] Insufficient memory. The file was not scanned!
--> 2052/SetupResources.dll
[WARNING] Insufficient memory. The file was not scanned!
--> 1028/SetupResources.dll
[WARNING] Insufficient memory. The file was not scanned!
--> 1025/SetupResources.dll
[WARNING] Insufficient memory. The file was not scanned!
--> 1033/SetupResources.dll
[WARNING] Insufficient memory. The file was not scanned!
--> 1030/SetupResources.dll
[WARNING] Insufficient memory. The file was not scanned!
--> 1029/SetupResources.dll
[WARNING] Insufficient memory. The file was not scanned!
--> 1035/SetupResources.dll
[WARNING] Insufficient memory. The file was not scanned!
--> 1031/SetupResources.dll
[WARNING] Insufficient memory. The file was not scanned!
--> 3082/SetupResources.dll
[WARNING] Insufficient memory. The file was not scanned!
--> 1036/SetupResources.dll
[WARNING] Insufficient memory. The file was not scanned!
--> 1032/SetupResources.dll
[WARNING] Insufficient memory. The file was not scanned!
--> 1042/SetupResources.dll
[WARNING] Insufficient memory. The file was not scanned!
--> 1041/SetupResources.dll
[WARNING] Insufficient memory. The file was not scanned!
--> 1037/SetupResources.dll
[WARNING] Insufficient memory. The file was not scanned!
--> 1044/SetupResources.dll
[WARNING] Insufficient memory. The file was not scanned!
--> 1053/SetupResources.dll
[WARNING] Insufficient memory. The file was not scanned!
--> 1055/SetupResources.dll
[WARNING] Insufficient memory. The file was not scanned!
--> 1040/SetupResources.dll
[WARNING] Insufficient memory. The file was not scanned!
--> 1045/SetupResources.dll
[WARNING] Insufficient memory. The file was not scanned!
--> 1046/SetupResources.dll
[WARNING] Insufficient memory. The file was not scanned!
--> 1049/SetupResources.dll
[WARNING] Insufficient memory. The file was not scanned!
--> 2070/SetupResources.dll
[WARNING] Insufficient memory. The file was not scanned!
--> 1038/SetupResources.dll
[WARNING] Insufficient memory. The file was not scanned!
--> 1043/SetupResources.dll
[WARNING] Insufficient memory. The file was not scanned!
--> SetupUi.dll
[WARNING] Insufficient memory. The file was not scanned!
--> sqmapi.dll
[WARNING] Insufficient memory. The file was not scanned!
--> Windows6.0-KB956250-v6001-x64.msu
[WARNING] Insufficient memory. The file was not scanned!
--> Windows6.0-KB956250-v6001-x86.msu
[WARNING] Insufficient memory. The file was not scanned!
--> Windows6.1-KB958488-v6001-x64.msu
[WARNING] Insufficient memory. The file was not scanned!
--> Windows6.1-KB958488-v6001-x86.msu
[WARNING] Insufficient memory. The file was not scanned!
--> Windows8-RT-KB2901982-x86.msu
[WARNING] Insufficient memory. The file was not scanned!
--> Windows8.1-KB2934520-x86.msu
[WARNING] Insufficient memory. The file was not scanned!
--> x64-Windows8-RT-KB2901982-x64.msu
[WARNING] Insufficient memory. The file was not scanned!
--> x64-Windows8.1-KB2934520-x64.msu
[WARNING] Insufficient memory. The file was not scanned!
--> netfx_Full_GDR.mzz
[WARNING] Insufficient memory. The file was not scanned!
--> netfx_Full_LDR.mzz
[WARNING] Insufficient memory. The file was not scanned!
C:\troubleshooter\turbotax16\Prerequisites\dotNetFx452_setup.exe
[WARNING] Insufficient memory. The file was not scanned!

Beginning disinfection:
C:\Program Files\Online Services\PeoplePC\System\PPCRunOnce.exe
[DETECTION] Is the TR/Agent.24576.887 Trojan
[NOTE] The file was moved to the quarantine directory under the name '5c51bcca.qua'!
C:\Program Files\Online Services\PeoplePC\Dialer\dialer.exe
[DETECTION] Is the TR/Rogue.7329503 Trojan
[NOTE] The file was moved to the quarantine directory under the name '44a49351.qua'!


End of the scan: Wednesday, April 12, 2017 23:18
Used time: 3:34:20 Hour(s)

The scan has been done completely.

15377 Scanned directories
1063418 Files were scanned
2 Viruses and/or unwanted programs were found
0 Files were classified as suspicious
0 Files were deleted
0 Viruses and unwanted programs were repaired
2 Files were moved to quarantine
0 Files were renamed
0 Files cannot be scanned
1063416 Files not concerned
25231 Archives were scanned
1 Warnings
3 Notes
664941 Objects were scanned with rootkit scan
1 Hidden objects were found
 
Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

===================================

redtarget.gif
Download RogueKiller from one of the following links and save it to your Desktop:

Link 1
Link 2
  • Close all the running programs
  • Double click on downloaded setup.exe file to install the program.
  • Click on Start Scan button.
  • Click on another Start Scan button.
  • Wait until the Status box shows Scan Finished
  • Click on Delete.
  • Wait until the Status box shows Deleting Finished.
  • Click on Report and copy/paste the content of the Notepad into your next reply.
  • RKreport.txt could also be found on your desktop.
  • If more than one log is produced post all logs.
redtarget.gif
Please download Malwarebytes to your desktop.
  • Double-click mb3-setup-consumer-{version}.exe and follow the prompts to install the program.
  • Then click Finish.
  • Once the program has fully updated, select Scan Now on the Dashboard. Or select the Threat Scan from the Scan menu.
  • If another update of the definitions is available, it will be implemented before the rest of the scanning procedure.
  • When the scan is complete, make sure that all Threats are selected, and click Remove Selected.
  • Restart your computer when prompted to do so.
  • The Scan log is available throughout History ->Application logs. Please post it contents in your next reply.
redtarget.gif
Please download AdwCleaner by Xplode and save to your Desktop.
  • Double click on AdwCleaner.exe to run the tool.
    Vista/Windows 7/8 users right-click and select Run As Administrator
  • The tool will start to update the database if one is required.
  • Click on the Scan button.
  • AdwCleaner will begin...be patient as the scan may take some time to complete.
  • After the scan has finished, click on the Logfile button.
  • A window will open which lists the logs of your scans.
  • Click on the Scan tab.
  • Double-click the most recent scan which will be at the top of the list....the log will appear.
  • Review the results...see note below
  • After reviewing the log, click on the Clean button.
  • Press OK when asked to close all programs and follow the onscreen prompts.
  • Press OK again to allow AdwCleaner to restart the computer and complete the removal process.
  • After rebooting, a logfile report (AdwCleaner[CX].txt) will open automatically (where the largest value of X represents the most recent report).
  • To open a Cleaning log, launch AdwareClearer, click on the Logfile button, click on the Cleaning tab and double-click the log at the top of the list.
  • Copy and paste the contents of AdwCleaner[CX].txt in your next reply.
  • A copy of all logfiles are saved to C:\AdwCleaner.
-- Note: The contents of the AdwCleaner log file may be confusing. Unless you see a program name or entry that you recognize and know should not be removed, don't worry about it. If you see an entry you want to keep, return to AdwCleaner before cleaning...all detected items will be listed (and checked) in each tab. Click on and uncheck any items you want to keep.


redtarget.gif
Please download Junkware Removal Tool to your desktop.
  • Shut down your protection software now to avoid potential conflicts.
  • Run the tool by double-clicking it. If you are using Windows Vista or Seven, right-mouse click it and select Run as Administrator.
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete depending on your system's specifications.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next message.
 
Hello Broni:

Thank you very much. I am just finishing MBAM. I will have to finish the other steps overnight. I will post all results on 4/14/17, in about 12 hours! Thanks, again!
 
Hello Broni:

I finally managed to complete all the items following your step-by-step instructions. I will post the reports/logs next. I am still getting a "Server Busy" alert at bootup. It says "...Choose 'Switch to' to activate the busy program and correct the problem..." I have tried all the options. Nothing works! It will go away after a few trials. I think some s/w is not releasing memory for another one. It could be MBAM, Avira, and SpotBot fighting for scarce memory. It might be fixed when we finish the cleanup and uninstall the trial version of MBAM. What happened to its free version?

Here is the RogueKiller log:

RogueKiller V12.10.4.0 [Apr 10 2017] (Free) by Adlice Software
mail : http://www.adlice.com/contact/
Feedback : https://forum.adlice.com
Website : http://www.adlice.com/download/roguekiller/
Blog : http://www.adlice.com

Operating System : Windows XP (5.1.2600 Service Pack 3) 32 bits version
Started in : Normal mode
User : troubleshooter [Administrator]
Started from : C:\Program Files\RogueKiller\RogueKiller.exe
Mode : Delete -- Date : 04/13/2017 15:12:54 (Duration : 00:51:55)

¤¤¤ Processes : 0 ¤¤¤

¤¤¤ Registry : 12 ¤¤¤
[PUP.Gen0] HKEY_CLASSES_ROOT\CLSID\{02478D38-C3F9-4efb-9B51-7695ECA05670} -> Deleted
[PUP.Gen0] HKEY_CLASSES_ROOT\CLSID\{EF99BD32-C1FB-11D2-892F-0090271D4F88} -> Deleted
[PUP.Gen1] HKEY_LOCAL_MACHINE\Software\Trymedia Systems -> Deleted
[PUP.Gen1] HKEY_LOCAL_MACHINE\Software\Viewpoint -> Deleted
[PUP.Gen1] HKEY_USERS\.DEFAULT\Software\Viewpoint -> Deleted
[PUP.Gen1] HKEY_USERS\S-1-5-21-3770514664-2019765740-1449222041-1009\Software\Viewpoint -> Deleted
[PUP.Gen1] HKEY_USERS\S-1-5-18\Software\Viewpoint -> Deleted
[PUP.Gen1] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\ShoppingReport -> Deleted
[PUP.Gen1] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\webHancer Agent -> Deleted
[PUM.SecurityCenter] HKEY_LOCAL_MACHINE\Software\Microsoft\Security Center | AntiVirusDisableNotify : 1 -> Deleted
[PUM.SecurityCenter] HKEY_LOCAL_MACHINE\Software\Microsoft\Security Center | FirewallDisableNotify : 1 -> Deleted
[PUM.SecurityCenter] HKEY_LOCAL_MACHINE\Software\Microsoft\Security Center | UpdatesDisableNotify : 1 -> Deleted

¤¤¤ Tasks : 0 ¤¤¤

¤¤¤ Files : 3 ¤¤¤
[PUP.Gen1][Folder] C:\Documents and Settings\All Users\Application Data\Trymedia -> Removed at reboot [91]
[PUP.Gen1][Folder] C:\Documents and Settings\All Users\Application Data\Trymedia\data -> ERROR [5]
[PUP.Gen1][Folder] C:\Documents and Settings\All Users\Application Data\Trymedia\licenses -> ERROR [5]
[PUP.Gen1][Folder] C:\Program Files\Viewpoint -> Removed at reboot [91]
[PUP.Gen1][Folder] C:\Program Files\Viewpoint\Viewpoint Media Player -> ERROR [5]
[PUP.Gen1][Folder] C:\Documents and Settings\All Users\Application Data\Trymedia -> Deleted
[PUP.Gen1][File] C:\Documents and Settings\All Users\Application Data\Trymedia\data\{44078CB7-B7B3-30F0-237C-5DFDAC5A9031} -> Deleted
[PUP.Gen1][File] C:\Documents and Settings\All Users\Application Data\Trymedia\data\{A5C84DB6-AB18-3F31-012C-5F379473B6BA} -> Deleted
[PUP.Gen1][File] C:\Documents and Settings\All Users\Application Data\Trymedia\data\{D30EBF52-E9EA-F3AF-01E3-0CDA73A8F59D} -> Deleted
[PUP.Gen1][File] C:\Documents and Settings\All Users\Application Data\Trymedia\data\{D7BD7A5E-C2AC-44BF-CD95-718C3048158B} -> Deleted
[PUP.Gen1][Folder] C:\Documents and Settings\All Users\Application Data\Trymedia\data -> Deleted
[PUP.Gen1][Folder] C:\Documents and Settings\All Users\Application Data\Trymedia\licenses -> Deleted

¤¤¤ WMI : 0 ¤¤¤

¤¤¤ Hosts File : 0 [Too big!] ¤¤¤

¤¤¤ Antirootkit : 0 (Driver: Loaded) ¤¤¤

¤¤¤ Web browsers : 4 ¤¤¤
[PUM.Proxy][Firefox:Config] euyovg51.default : user_pref("network.proxy.http", "proxy2.smc.edu"); -> Deleted
[PUM.Proxy][Firefox:Config] euyovg51.default : user_pref("network.proxy.http_port", 80); -> Deleted
[PUM.Proxy][Firefox:Config] euyovg51.default : user_pref("network.proxy.type", 4); -> Replaced (0)
[PUM.HomePage][Firefox:Config] euyovg51.default : user_pref("browser.startup.homepage", "https://login.yahoo.com/config/login_verify2?&.src=ym"); -> Replaced (about:home)

¤¤¤ MBR Check : ¤¤¤
+++++ PhysicalDrive0: TOSHIBA MK6025GAS +++++
--- User ---
[MBR] 4dfda03da948ac86f234ab721d8c39eb
[BSP] c7f8731d62b20ac824d046b229a4db8f : Windows XP MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x7) [VISIBLE] Offset (sectors): 63 | Size: 57223 MB [Windows XP Bootstrap | Windows XP Bootloader]
User = LL1 ... OK
User = LL2 ... OK
____________
Here is the MBAM report:

Malwarebytes
www.malwarebytes.com

-Log Details-
Scan Date: 4/13/17
Scan Time: 6:23 PM
Logfile: mbam_report_13april17.txt
Administrator: Yes

-Software Information-
Version: 3.0.6.1469
Components Version: 1.0.103
Update Package Version: 1.0.1725
License: Trial

-System Information-
OS: Windows XP Service Pack 3
CPU: x86
File System: NTFS
User: PC129202628113\troubleshooter

-Scan Summary-
Scan Type: Threat Scan
Result: Completed
Objects Scanned: 379280
Time Elapsed: 34 min, 20 sec

-Scan Options-
Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled

-Scan Details-
Process: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registry Key: 5
Rogue.WinAntiVirus, HKU\S-1-5-21-3770514664-2019765740-1449222041-501\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{B5141620-C2B2-4D95-9F0F-134D99C87AB0}, Quarantined, [10340], [165110],1.0.1725
Adware.ShopperReports, HKU\S-1-5-21-3770514664-2019765740-1449222041-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{C5428486-50A0-4A02-9D20-520B59A9F9B2}, Quarantined, [4033], [164355],1.0.1725
Adware.ShopperReports, HKU\S-1-5-21-3770514664-2019765740-1449222041-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{C5428486-50A0-4A02-9D20-520B59A9F9B3}, Quarantined, [4033], [164356],1.0.1725
Rogue.WinAntiVirus, HKU\S-1-5-21-3770514664-2019765740-1449222041-501\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{2178F3FB-2560-458F-BDEE-631E2FE0DFE4}, Quarantined, [10340], [165103],1.0.1725
Adware.HotBar, HKU\S-1-5-21-3770514664-2019765740-1449222041-1006\SOFTWARE\Hotbar, Quarantined, [2554], [234832],1.0.1725

Registry Value: 0
(No malicious items detected)

Registry Data: 2
PUM.Optional.DisableStartMenuLogOff, HKU\S-1-5-21-3770514664-2019765740-1449222041-500\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\ADVANCED|STARTMENULOGOFF, Replaced, [16232], [293318],1.0.1725
PUM.Optional.DisableStartMenuLogOff, HKU\S-1-5-21-3770514664-2019765740-1449222041-501\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\ADVANCED|STARTMENULOGOFF, Replaced, [16232], [293318],1.0.1725

Data Stream: 0
(No malicious items detected)

Folder: 0
(No malicious items detected)

File: 1
PUP.Optional.WirelessKeyView, C:\DOCUMENTS AND SETTINGS\TROUBLESHOOTER\DESKTOP\WIRELESSKEYVIEW.ZIP, Quarantined, [16394], [299475],1.0.1725

Physical Sector: 0
(No malicious items detected)


(end)
 
Hello Broni:

Here is the AdwCleaner log:

# AdwCleaner v6.045 - Logfile created 14/04/2017 at 10:37:25
# Updated on 28/03/2017 by Malwarebytes
# Database : 2017-03-28.2 [Local]
# Operating System : Microsoft Windows XP Service Pack 3 (X86)
# Username : troubleshooter - PC129202628113
# Running from : C:\troubleshooter\spring17\pavilion_ze2000_cleanup\security_sw\adwcleaner_6_0_4_5.exe
# Mode: Clean
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****



***** [ Folders ] *****

[-] Folder deleted: C:\Program Files\MTV Networks
[-] Folder deleted: C:\Documents and Settings\All Users\Start Menu\Programs\URGE
[-] Folder deleted: C:\Program Files\Viewpoint


***** [ Files ] *****

[-] File deleted: C:\Program Files\Yahoo!\Common\unyt.exe


***** [ DLL ] *****



***** [ WMI ] *****



***** [ Shortcuts ] *****



***** [ Scheduled Tasks ] *****



***** [ Registry ] *****

[-] Key deleted: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\Software\MTV Networks
[#] Key deleted on reboot: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\Software\MTV Networks_is1
[#] Key deleted on reboot: HKCU\Software\MTV Networks
[#] Key deleted on reboot: HKCU\Software\MTV Networks_is1
[-] Key deleted: HKLM\SOFTWARE\MTV Networks
[#] Key deleted on reboot: HKLM\SOFTWARE\MTV Networks_is1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{04CA843D-133A-40BA-B093-6D68A097FD8E}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{04CA843D-133A-40BA-B093-6D68A097FD8E}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MTVNMNLib.MTVNMusicNet.MTVNMNLib.MTVNMusicNet
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MTVNMNLib.MTVNMusicNet.MTVNMNLib.MTVNMusicNet.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{0F026C11-5A66-4C2B-87B5-88DDEBAE72A1}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{0F026C11-5A66-4C2B-87B5-88DDEBAE72A1}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\VSFlexGrid8.VSFlexGridL.VSFlexGrid8.VSFlexGridL
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\VSFlexGrid8.VSFlexGridL.VSFlexGrid8.VSFlexGridL.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{14EC1DDF-9B08-4D73-8D98-A984BF0DEE7C}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{14EC1DDF-9B08-4D73-8D98-A984BF0DEE7C}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\UrgeLaunch.UrgeLaunchCls.UrgeLaunch.UrgeLaunchCls
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\UrgeLaunch.UrgeLaunchCls.UrgeLaunch.UrgeLaunchCls.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{16F7BC36-E86C-D47C-DB94-B43FF3D34859}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{16F7BC36-E86C-D47C-DB94-B43FF3D34859}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNWMRMMTVN.MNWMIndividualization.MNWMRMMTVN.MNWMIndividualization
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNWMRMMTVN.MNWMIndividualization.MNWMRMMTVN.MNWMIndividualization.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{1DC8A3B1-6DA5-D6B8-DA24-D33AD1768C1F}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{1DC8A3B1-6DA5-D6B8-DA24-D33AD1768C1F}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNhxxpConnector.MNInetMTVN.MNhxxpConnector
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNhxxpConnector.MNInetMTVN.MNhxxpConnector.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{231D1CF6-C578-411D-9B9B-48264355805D}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{231D1CF6-C578-411D-9B9B-48264355805D}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\Xceed.SHAHashingMethod.Xceed.SHAHashingMethod
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\Xceed.SHAHashingMethod.Xceed.SHAHashingMethod.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{235D488C-5664-2FBC-27CD-C712B7891B6F}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{235D488C-5664-2FBC-27CD-C712B7891B6F}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNWMRootLicenseRequest.MNInetMTVN.MNWMRootLicenseRequest
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNWMRootLicenseRequest.MNInetMTVN.MNWMRootLicenseRequest.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{27B1427F-2C72-A4E6-C5CE-CD1CED491D1E}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{27B1427F-2C72-A4E6-C5CE-CD1CED491D1E}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNPermanentLicense.MNInetMTVN.MNPermanentLicense
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNPermanentLicense.MNInetMTVN.MNPermanentLicense.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{28C76267-D398-7197-8ED3-AFB1422EDF56}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{28C76267-D398-7197-8ED3-AFB1422EDF56}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNSetSubscriberPreferences.MNInetMTVN.MNSetSubscriberPreferences
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNSetSubscriberPreferences.MNInetMTVN.MNSetSubscriberPreferences.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{29DCED4D-CCA4-92BC-C83B-6D3F435EE6BA}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{29DCED4D-CCA4-92BC-C83B-6D3F435EE6BA}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNLicenseHistoryRequest.MNInetMTVN.MNLicenseHistoryRequest
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNLicenseHistoryRequest.MNInetMTVN.MNLicenseHistoryRequest.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{2EAA6E63-98AE-85BD-6AB6-82778DBA1FEC}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{2EAA6E63-98AE-85BD-6AB6-82778DBA1FEC}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNSearch.MNInetMTVN.MNSearch
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNSearch.MNInetMTVN.MNSearch.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{37946772-5331-D2C1-5AEE-1D1C62ED6359}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{37946772-5331-D2C1-5AEE-1D1C62ED6359}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNGetSubscriberPreferences.MNInetMTVN.MNGetSubscriberPreferences
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNGetSubscriberPreferences.MNInetMTVN.MNGetSubscriberPreferences.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{395A96DC-8F45-F2A8-6956-6E9FBA735F67}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{395A96DC-8F45-F2A8-6956-6E9FBA735F67}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNLicenseHistory.MNInetMTVN.MNLicenseHistory
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNLicenseHistory.MNInetMTVN.MNLicenseHistory.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{422E6FAD-DB42-6564-8FAA-E3C437FD8C96}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{422E6FAD-DB42-6564-8FAA-E3C437FD8C96}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNPermanentLicenses.MNInetMTVN.MNPermanentLicenses
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNPermanentLicenses.MNInetMTVN.MNPermanentLicenses.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{45406326-CB5F-4173-96FD-C9F066BC1F58}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{45406326-CB5F-4173-96FD-C9F066BC1F58}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MTVNExplorer.TrackExplorer.MTVNExplorer.TrackExplorer
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MTVNExplorer.TrackExplorer.MTVNExplorer.TrackExplorer.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{4777F42D-129F-F191-EB14-37E5EC7243B5}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{4777F42D-129F-F191-EB14-37E5EC7243B5}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNUserSession.MNInetMTVN.MNUserSession
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNUserSession.MNInetMTVN.MNUserSession.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{48E2FAEF-1DCF-53A1-D97B-C5AB77B955F5}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{48E2FAEF-1DCF-53A1-D97B-C5AB77B955F5}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNGetTopTracks.MNInetMTVN.MNGetTopTracks
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNGetTopTracks.MNInetMTVN.MNGetTopTracks.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{4A0F2F15-B46E-40C6-8577-93DFB3AD6E90}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{4A0F2F15-B46E-40C6-8577-93DFB3AD6E90}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MTVNMNLib.MTVNAkamai.MTVNMNLib.MTVNAkamai
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MTVNMNLib.MTVNAkamai.MTVNMNLib.MTVNAkamai.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{61DFFCA5-F7D3-4F83-CAB9-CE7F3D1F7D75}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{61DFFCA5-F7D3-4F83-CAB9-CE7F3D1F7D75}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNWMLicenseRequest.MNInetMTVN.MNWMLicenseRequest
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNWMLicenseRequest.MNInetMTVN.MNWMLicenseRequest.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{6422617F-96D6-ACEA-27B1-68C3851111DF}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{6422617F-96D6-ACEA-27B1-68C3851111DF}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNPlayCountReporting.MNInetMTVN.MNPlayCountReporting
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNPlayCountReporting.MNInetMTVN.MNPlayCountReporting.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{689FFBDC-8B24-B183-5114-9E843D69118E}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{689FFBDC-8B24-B183-5114-9E843D69118E}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNDownloadURLRequest.MNInetMTVN.MNDownloadURLRequest
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNDownloadURLRequest.MNInetMTVN.MNDownloadURLRequest.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{6E50A286-BA97-449D-B394-37AAD6D6E760}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{6E50A286-BA97-449D-B394-37AAD6D6E760}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\AkamaiTokens.GenToken.AkamaiTokens.GenToken
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\AkamaiTokens.GenToken.AkamaiTokens.GenToken.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{732ECD91-FF16-426C-8BAC-3F5A97121E52}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{732ECD91-FF16-426C-8BAC-3F5A97121E52}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MtvnEncryptor.Encryptor.MtvnEncryptor.Encryptor
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MtvnEncryptor.Encryptor.MtvnEncryptor.Encryptor.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{7DBA9B86-8932-CC83-4B6A-C7CD95D47C5B}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{7DBA9B86-8932-CC83-4B6A-C7CD95D47C5B}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\WMMetadataMTVN.MNWMMetadata.WMMetadataMTVN.MNWMMetadata
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\WMMetadataMTVN.MNWMMetadata.WMMetadataMTVN.MNWMMetadata.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{7EC04D5B-19A8-45EE-BCB0-6FE0067F9468}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{7EC04D5B-19A8-45EE-BCB0-6FE0067F9468}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\Xceed.Hashing.Xceed.Hashing
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\Xceed.Hashing.Xceed.Hashing.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{847AE63A-D988-43EC-B1DE-467079194D7E}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{847AE63A-D988-43EC-B1DE-467079194D7E}
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{899A98BD-172B-3595-63EE-F57C84B725EF}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{899A98BD-172B-3595-63EE-F57C84B725EF}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNBrowseArtists.MNInetMTVN.MNBrowseArtists
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNBrowseArtists.MNInetMTVN.MNBrowseArtists.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{8D24A321-57A5-B5D4-3E19-CA1E4661E45B}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{8D24A321-57A5-B5D4-3E19-CA1E4661E45B}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNSearchResult.MNInetMTVN.MNSearchResult
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNSearchResult.MNInetMTVN.MNSearchResult.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{90FDB7BD-EB76-4AC9-8385-D1EE80BBCDCD}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{90FDB7BD-EB76-4AC9-8385-D1EE80BBCDCD}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\Xceed.RSASigningMethod.Xceed.RSASigningMethod
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\Xceed.RSASigningMethod.Xceed.RSASigningMethod.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{93FF53CA-B38E-31BD-9ED5-DAFEBD24396C}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{93FF53CA-B38E-31BD-9ED5-DAFEBD24396C}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNLogout.MNInetMTVN.MNLogout
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNLogout.MNInetMTVN.MNLogout.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{9B489B47-98D3-13A3-4D58-C3C63CCA23D3}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{9B489B47-98D3-13A3-4D58-C3C63CCA23D3}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNGetTopAlbums.MNInetMTVN.MNGetTopAlbums
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNGetTopAlbums.MNInetMTVN.MNGetTopAlbums.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{A02A65C1-50E4-4E5D-B9D0-625D5DEBC671}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{A02A65C1-50E4-4E5D-B9D0-625D5DEBC671}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\Xceed.HavalHashingMethod.Xceed.HavalHashingMethod
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\Xceed.HavalHashingMethod.Xceed.HavalHashingMethod.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{A0A61B00-96A6-457F-AA5E-AFA5167852E5}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{A0A61B00-96A6-457F-AA5E-AFA5167852E5}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\Xceed.Encryption.Xceed.Encryption
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\Xceed.Encryption.Xceed.Encryption.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{A2737DEF-D8DF-48C7-8A2E-93655149AD77}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{A2737DEF-D8DF-48C7-8A2E-93655149AD77}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MTVNMNLib.MTVNEventHandler.MTVNMNLib.MTVNEventHandler
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MTVNMNLib.MTVNEventHandler.MTVNMNLib.MTVNEventHandler.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{A68B8CFC-2966-4537-A79F-2ACC287DA198}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{A68B8CFC-2966-4537-A79F-2ACC287DA198}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNStreamURLRequest.MNInetMTVN.MNStreamURLRequest
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNStreamURLRequest.MNInetMTVN.MNStreamURLRequest.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{AB3767DC-1E3E-E4A8-54E2-5EEB224F3E47}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{AB3767DC-1E3E-E4A8-54E2-5EEB224F3E47}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNPermanentLicenseInfoRequest.MNInetMTVN.MNPermanentLicenseInfoRequest
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNPermanentLicenseInfoRequest.MNInetMTVN.MNPermanentLicenseInfoRequest.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{B2E98528-8B57-54B8-E7D2-53AF524313DE}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{B2E98528-8B57-54B8-E7D2-53AF524313DE}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNLicenseRequest.MNInetMTVN.MNLicenseRequest
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNLicenseRequest.MNInetMTVN.MNLicenseRequest.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{B51A6CA6-F8F5-E327-275B-3221E3CD61E6}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{B51A6CA6-F8F5-E327-275B-3221E3CD61E6}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNPlaylists.MNInetMTVN.MNPlaylists
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNPlaylists.MNInetMTVN.MNPlaylists.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{BBA63CAC-9913-4A13-9212-E97BB70C05C9}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{BBA63CAC-9913-4A13-9212-E97BB70C05C9}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\Xceed.RijndaelEncryptionMethod.Xceed.RijndaelEncryptionMethod
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\Xceed.RijndaelEncryptionMethod.Xceed.RijndaelEncryptionMethod.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{BC92325E-2E4F-4622-8D3F-2A3E4FCF54CB}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{BC92325E-2E4F-4622-8D3F-2A3E4FCF54CB}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MTVNSyncRestore.SyncRestore.MTVNSyncRestore.SyncRestore
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MTVNSyncRestore.SyncRestore.MTVNSyncRestore.SyncRestore.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{C3271080-C57A-4520-8066-337AD212D7E0}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{C3271080-C57A-4520-8066-337AD212D7E0}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\Xceed.RSAEncryptionMethod.Xceed.RSAEncryptionMethod
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\Xceed.RSAEncryptionMethod.Xceed.RSAEncryptionMethod.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{C6638D3F-FD37-1648-D72A-F3C8F88E169C}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{C6638D3F-FD37-1648-D72A-F3C8F88E169C}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNSubscriptionLicenseRequest.MNInetMTVN.MNSubscriptionLicenseRequest
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNSubscriptionLicenseRequest.MNInetMTVN.MNSubscriptionLicenseRequest.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{C7FD2B5E-583A-4335-73EF-DE3AA8AA6C69}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{C7FD2B5E-583A-4335-73EF-DE3AA8AA6C69}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNFreeURLRequest.MNInetMTVN.MNFreeURLRequest
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNFreeURLRequest.MNInetMTVN.MNFreeURLRequest.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{CBCACBF9-2EBE-32E8-2C1F-4969C547F3BD}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{CBCACBF9-2EBE-32E8-2C1F-4969C547F3BD}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNDownload.MNInetMTVN.MNDownload
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNDownload.MNInetMTVN.MNDownload.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{CDF18FB1-3B8E-61A4-DF67-A35DF4336658}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{CDF18FB1-3B8E-61A4-DF67-A35DF4336658}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNKeywordSearch.MNInetMTVN.MNKeywordSearch
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNKeywordSearch.MNInetMTVN.MNKeywordSearch.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{D3E95E1D-D003-42A0-91FD-465DC624BC7A}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{D3E95E1D-D003-42A0-91FD-465DC624BC7A}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\Xceed.TwofishEncryptionMethod.Xceed.TwofishEncryptionMethod
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\Xceed.TwofishEncryptionMethod.Xceed.TwofishEncryptionMethod.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{D5382444-8B3E-B4D1-5631-C47647E6A3E9}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{D5382444-8B3E-B4D1-5631-C47647E6A3E9}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNLicenseHistoryItem.MNInetMTVN.MNLicenseHistoryItem
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNLicenseHistoryItem.MNInetMTVN.MNLicenseHistoryItem.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{D865F1E7-BAC6-4ECA-B37B-0A5DDFF2D031}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{D865F1E7-BAC6-4ECA-B37B-0A5DDFF2D031}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\Xceed.Signing.Xceed.Signing
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\Xceed.Signing.Xceed.Signing.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{D98387A7-981F-B1CD-22A4-47BB3B88C79F}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{D98387A7-981F-B1CD-22A4-47BB3B88C79F}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNComponentIdSearch.MNInetMTVN.MNComponentIdSearch
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNComponentIdSearch.MNInetMTVN.MNComponentIdSearch.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{DE4BEBC4-29F5-62B3-FAFC-444F2424B63D}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{DE4BEBC4-29F5-62B3-FAFC-444F2424B63D}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNPlaylistItem.MNInetMTVN.MNPlaylistItem
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNPlaylistItem.MNInetMTVN.MNPlaylistItem.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{E1F1C4CC-A412-9C58-AFAF-3E57A9F47E73}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{E1F1C4CC-A412-9C58-AFAF-3E57A9F47E73}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNWMRMMTVN.MNWMRM.MNWMRMMTVN.MNWMRM
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNWMRMMTVN.MNWMRM.MNWMRMMTVN.MNWMRM.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{E6BEEA36-6DBC-DA15-FCF1-6FDB3D7C92C8}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{E6BEEA36-6DBC-DA15-FCF1-6FDB3D7C92C8}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNPlaylist.MNInetMTVN.MNPlaylist
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNPlaylist.MNInetMTVN.MNPlaylist.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{E965197C-256B-AA71-471B-3115C92395CA}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{E965197C-256B-AA71-471B-3115C92395CA}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNSearchResults.MNInetMTVN.MNSearchResults
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNSearchResults.MNInetMTVN.MNSearchResults.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{F2613B16-BB61-9E27-BD71-2A965D46357F}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{F2613B16-BB61-9E27-BD71-2A965D46357F}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNLogin.MNInetMTVN.MNLogin
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNLogin.MNInetMTVN.MNLogin.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{F981B179-16DF-97BF-9AD6-53EDB58DD321}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{F981B179-16DF-97BF-9AD6-53EDB58DD321}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNSettings.MNInetMTVN.MNSettings
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNSettings.MNInetMTVN.MNSettings.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{F9CC99B7-2D3F-7663-5544-4865583AF281}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{F9CC99B7-2D3F-7663-5544-4865583AF281}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNAccountInfo.MNInetMTVN.MNAccountInfo
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNAccountInfo.MNInetMTVN.MNAccountInfo.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{FEE2C37F-F523-AABC-8812-9DAE349CF19C}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{FEE2C37F-F523-AABC-8812-9DAE349CF19C}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNGetTopArtists.MNInetMTVN.MNGetTopArtists
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\MNInetMTVN.MNGetTopArtists.MNInetMTVN.MNGetTopArtists.1
[#] Key deleted on reboot: {1C0489F8-9EFD-423D-887A-315387F18C8F}
[#] Key deleted on reboot: {3966A38B-9B43-4ACB-B5D3-D0EE794EC7EE}
[#] Key deleted on reboot: {4145AEB1-735C-4171-2F8E-97EE32ADDAB8}
[#] Key deleted on reboot: {5A948477-9F75-C89B-B71B-2DD2AFCDD338}
[#] Key deleted on reboot: {62550045-153D-4902-9965-E6F2BD0BCF7C}
[#] Key deleted on reboot: {988CA488-1CAD-1647-4F84-E116CFBC8D1F}
[#] Key deleted on reboot: {B904AB80-BE74-411F-BC03-053EB0613B22}
[#] Key deleted on reboot: {C300114B-A995-402F-A89E-9300350A69D6}
[#] Key deleted on reboot: {C42A85EE-8B4F-4F0E-B6E3-101243DDE2C9}
[#] Key deleted on reboot: {D017ED49-E632-4F77-AE86-A190481CE0FB}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{12C4263E-B938-4B14-885B-584D00DFB252}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{16CA8561-B362-3AC2-3B9A-43FA3B2945D7}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{1F7AA46F-D1CF-15B3-73B7-B6D2F84BAF51}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{2463B3D7-E76E-4C2D-8FCF-F918E3774947}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{27951D3F-5D6B-723E-133B-84759A25FB29}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{2A43EA58-A738-CB6B-E287-68DEF7894F6E}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{2DA9C51E-DC5C-2379-A917-6A9174425748}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{2F45E2D6-75E7-EE81-D431-9B35F1462811}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{334CCF15-D64A-3964-5455-2BEB8ECC1AA2}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{3393B41B-34EB-BB23-1CB2-9758D5B554B4}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{341E2E2F-B01C-4D8D-B6F6-409750CC7246}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{35A88E76-1998-BF75-6D9E-8319726C7184}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{38C1969A-E43A-255F-3D82-11A57F5AAE57}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{3910277C-EA1E-456A-A6BC-11E9F71C750E}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{3A798ECF-873D-2896-32B4-5F1EDBCEA97D}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{3E7B8973-FC45-F82B-1423-71C2F93D88D1}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{3F53BDA8-DEF4-4EF3-1B3F-39E716263AD5}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{416F29A5-447A-9422-F9BE-5B782D35B411}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{421A5447-D7A9-3836-6CA2-7DE43DC21584}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{465CD1DD-1BFB-4C8F-8C59-DF292BDC3CC3}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{46FD3A68-7412-F537-C28C-95FD565CD2BB}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{4755B813-8711-88DA-6929-6EDDB8492F73}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{47C4E327-ADB7-C429-BDF1-717923C3776B}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{49A26DE1-85AC-61DA-D186-FA93E3484C14}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{4A4BC7FD-1F5E-5B49-C878-37BB21A94C2D}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{4B53A25D-D2F3-4AE2-8DBC-D81826E984AA}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{5134F152-5885-C15C-A8C3-92D254882219}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{53953D74-DF8E-5945-5BA1-6A3FF52DA8AD}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{563E9B36-41F6-4BB1-CBF2-C3AE7AE647F1}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{572AE3B9-B952-86D6-892B-572C89FEEC36}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{59C39F17-EFCD-E847-DC41-FC96DB3E5EE4}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{59F4B742-E92C-677F-213A-D21FAD9C459C}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{5AFBDE66-BBC7-728A-47B8-46B4EAD733ED}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{5B5A122D-C742-6A1E-4DE2-31C1F51DBF8D}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{5CAF7BD3-151C-F876-D6EA-EC6997A15AA8}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{5DE06CD9-82F9-455F-B564-C3AB4C478CE3}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{60B6BCD9-7542-433C-A5C6-CB09A9BA2559}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{62B5EBAE-F9DB-A18E-8972-41334547EF16}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{6628E89A-AF32-816A-5DD9-57485D9BEA76}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{675C2E1A-B528-DDBD-F1EE-46CA6E9E34B3}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{6EC4ABEA-B1CD-55F8-5EEB-A2BCFED8811E}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{71CF51EC-AFF7-E464-A679-7B6CA51F68A6}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{727054FC-4FA0-4FC5-9A22-6597110D35FE}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{765ACF64-8219-22CE-13F9-C3DB7B5ADC92}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{768F342B-3FD2-3D9E-8C3E-DCB672F25245}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{794EB8E5-DFDF-3368-52F8-D2F3FEE6CF67}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{79A9A27F-CEC7-E8C3-EBF6-C7C42998A56E}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{7BB75B87-9A35-DA6A-29DF-926E2C9B3BCD}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{7C8B897C-64B4-D33F-FBBA-DB1952B72847}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{7E18FE2A-BAB2-5B77-DA57-82E18C2C64C5}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{7E4CBCDE-7E15-F685-1A83-CFD8766529C8}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{8135BD6E-9C66-11B3-B9E8-37A9E6F23A79}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{85AA7FFA-787D-A4F9-A461-D6CC8E74542E}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{861553D1-5C86-88FE-56BA-7EF18E2E9352}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{88AFA2DA-C329-55EE-667C-917D74A9754C}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{899EAB8B-68B8-42FB-D9CB-2DC4B2E2FDF2}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{8BC3FC76-3E48-21DB-9633-4CDDEBE24DB1}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{8C1CD6B3-6E1D-468E-797B-198865CCA832}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{9313FFA7-14A6-EA66-E1B1-FFB242BDD56B}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{93419952-9453-ED94-2D61-E571ED91555D}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{94A5A285-E3A2-55A8-FABD-953D2C62EED7}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{965236CA-11DE-CCD3-7C4B-B14D7D8D7735}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{97E428ED-8DA1-816E-BB68-699AC2CF3916}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{996314A4-B118-A14F-6B12-FCFA6BB194DD}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{99B17499-4123-11B1-3537-4EAD1EC63C2B}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{99D27865-7822-798C-2D4F-389F7792943E}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{9CA67D14-3269-727A-73B3-1B98B8659E32}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{9CF2A82D-7863-3972-4554-455FC4CB328C}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{9CF81ED7-76D3-CE78-881F-4E9AC14ABEF9}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{9DBD8675-9B63-5BA2-87BD-3E44C45A956D}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{9EF97BBE-E98F-FD12-9BE2-15C5DBB82962}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{A63F3686-97FC-4A7A-488F-477B1D6727E5}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{ACFB8E75-2496-44BB-8342-6C91ABC51FE2}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{AD6DB9BA-BC14-CB4F-FFE7-A277D5BFA792}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{AEEB7D56-DE81-C468-C3A4-BA9D624C422B}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{AFEFE165-42DA-1EF5-2E3F-C9E377B579AC}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{B453B2ED-3BF8-67FB-7FEC-DA3E464CB53F}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{B92F565E-FCB9-446D-C2C3-6FCE484735DE}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{BC25A25D-95B1-2A92-E745-D1472619A96B}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{BCB93F7E-ECD4-1594-C927-6EC9273C3F28}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{BCE6B337-1CBF-6EA1-B92D-62D5ED36C4B2}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{BD31F14B-2E4B-C137-17CA-9998B322CCAB}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{BDD17A72-E771-2646-F313-EABAEE5D9CA5}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{C1F317F6-5A4C-66A7-E87C-5EAD9534E64D}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{C8D39FAE-4277-D5A4-67AA-9754CD86C6C3}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{CC4CBB84-4A59-E2F2-F564-A2FAADB1EF9C}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{D8C757E9-BDE7-AD6A-D2DA-D6182192E379}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{D9813EB3-6D95-62EF-DF6F-9A9CAAADE97E}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{DC54E33E-3B2A-C753-77A4-F43997B9ADCF}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{DDED195C-3834-AC2E-E887-AF1B673D1388}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{E13A99AA-6743-53E2-E8F4-F84D7EFF8B3A}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{E2F71BC4-872C-733B-C41B-E299A8F95DC3}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{E59DACB5-4781-2784-6FEE-18CC4C8FB314}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{E7E1AC1C-C564-4872-91A0-B3D2290993CC}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{E83D2332-19ED-DF9B-AF64-8EF444A4676B}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{EA35E37F-435E-61B6-345C-1A119FCC5FE3}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{EB45D2BF-368A-F81C-9EAE-4CB77F33B7A8}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{EB8C35AF-A1EE-7F5B-CB27-C46276D66EA4}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{EBDBECEE-213D-E6EF-121C-2934D393FEF4}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{ECAA4895-D6B5-7F7C-2487-378ABBCAD9F3}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{EF7114F6-55CF-BD57-D694-E82CDB1F774D}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{F69CF9F7-4FF8-3653-D656-BB811385C35E}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{F88A1642-A522-413B-8881-27596B2DF84C}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{FC4917D8-B542-88DF-AFFF-FA7AB79DE12D}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{FE8DE7BD-1C9D-7C56-C7B7-86A77FCC978D}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{FF499DE6-EADC-E39C-E375-C1BF54B55F63}
[-] Key deleted: HKLM\SOFTWARE\Classes\AolCalSvr.ACToolBarCtrl
[-] Key deleted: HKLM\SOFTWARE\Classes\AolCalSvr.ACToolBarCtrl.5
[-] Key deleted: HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
[-] Key deleted: HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
[-] Key deleted: HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
[-] Key deleted: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
[-] Key deleted: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{03F998B2-0E00-11D3-A498-00104B6EB52E}
[-] Key deleted: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{1B00725B-C455-4DE6-BFB6-AD540AD427CD}
[-] Key deleted: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
[-] Key deleted: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\Software\Yahoo\Companion
[#] Key deleted on reboot: HKCU\Software\Yahoo\Companion
[-] Key deleted: HKLM\SOFTWARE\Yahoo\Companion
[-] Key deleted: HKLM\SOFTWARE\Yahoo\YFriendsBar


***** [ Web browsers ] *****



*************************

:: "Tracing" keys deleted
:: Winsock settings cleared

*************************

C:\AdwCleaner\AdwCleaner[C0].txt - [36918 Bytes] - [14/04/2017 10:37:25]
C:\AdwCleaner\AdwCleaner[S0].txt - [33553 Bytes] - [14/04/2017 10:30:36]

########## EOF - C:\AdwCleaner\AdwCleaner[C0].txt - [37066 Bytes] ##########
___________

Here is the last one, Junkware Removal Tool's log:

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.3 (04.10.2017)
Operating System: Microsoft Windows XP x86
Ran by troubleshooter (Administrator) on Fri 04/14/2017 at 11:04:03.35
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 18

Successfully deleted: C:\Documents and Settings\troubleshooter\Application Data\Mozilla\Firefox\Profiles\euyovg51.default\Invalidprefs.js (File)
Successfully deleted: C:\WINDOWS\wininit.ini (File)
Successfully deleted: C:\Documents and Settings\LocalService\Local Settings\Temporary Internet Files\Content.IE5\2N71THBB (Temporary Internet Files Folder)
Successfully deleted: C:\Documents and Settings\LocalService\Local Settings\Temporary Internet Files\Content.IE5\73TSLY2J (Temporary Internet Files Folder)
Successfully deleted: C:\Documents and Settings\LocalService\Local Settings\Temporary Internet Files\Content.IE5\C0UA5R29 (Temporary Internet Files Folder)
Successfully deleted: C:\Documents and Settings\LocalService\Local Settings\Temporary Internet Files\Content.IE5\DRBUK7VT (Temporary Internet Files Folder)
Successfully deleted: C:\Documents and Settings\LocalService\Local Settings\Temporary Internet Files\Content.IE5\J6JK7DKY (Temporary Internet Files Folder)
Successfully deleted: C:\Documents and Settings\LocalService\Local Settings\Temporary Internet Files\Content.IE5\NABY1OF0 (Temporary Internet Files Folder)
Successfully deleted: C:\Documents and Settings\LocalService\Local Settings\Temporary Internet Files\Content.IE5\O9HZTFS0 (Temporary Internet Files Folder)
Successfully deleted: C:\Documents and Settings\LocalService\Local Settings\Temporary Internet Files\Content.IE5\UHXN7LHL (Temporary Internet Files Folder)
Successfully deleted: C:\WINDOWS\System32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\2N71THBB (Temporary Internet Files Folder)
Successfully deleted: C:\WINDOWS\System32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\73TSLY2J (Temporary Internet Files Folder)
Successfully deleted: C:\WINDOWS\System32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\C0UA5R29 (Temporary Internet Files Folder)
Successfully deleted: C:\WINDOWS\System32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\DRBUK7VT (Temporary Internet Files Folder)
Successfully deleted: C:\WINDOWS\System32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\J6JK7DKY (Temporary Internet Files Folder)
Successfully deleted: C:\WINDOWS\System32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\NABY1OF0 (Temporary Internet Files Folder)
Successfully deleted: C:\WINDOWS\System32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\O9HZTFS0 (Temporary Internet Files Folder)
Successfully deleted: C:\WINDOWS\System32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\UHXN7LHL (Temporary Internet Files Folder)



Registry: 1

Successfully deleted: HKLM\Software\Microsoft\Internet Explorer\Search\\SearchAssistant (Registry Value)




~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on Fri 04/14/2017 at 11:07:23.68
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Please let me know of the next steps to clean up this "good old" XP! Thanks, again!
 
Hello Broni:

I also downloaded and ran rKill.exe and ComboFix.exe after disabling Avira, SpyBot, MBAM... I tried to run ComboFix in normal mode first. It got stuck at "Scanning for infected files..." a lot longer than the expected 10-20 minutes.

So, I closed its window and, following your instructions, restarted the PC in Safe Mode with Networking. Then, I ran rKill.exe first, immediately followed by ComboFix.exe. It took around 30 minutes to complete all 50 stages even in Safe Mode!

Please let me know of the final cleanup and archiving steps that I should complete. Thank you very much again for your continued support!

Here are their reports in order:

The rKill log

Rkill 2.8.4 by Lawrence Abrams (Grinler)
http://www.bleepingcomputer.com/
Copyright 2008-2017 BleepingComputer.com
More Information about Rkill can be found at this link:
http://www.bleepingcomputer.com/forums/topic308364.html

Program started at: 04/14/2017 03:27:55 PM in x86 mode. (Safe Mode)
Windows Version: Microsoft Windows XP Service Pack 3

Checking for Windows services to stop:

* No malware services found to stop.

Checking for processes to terminate:

* No malware processes found to kill.

Checking Registry for malware related settings:

* No issues found in the Registry.

Resetting .EXE, .COM, & .BAT associations in the Windows Registry.

Performing miscellaneous checks:

* Reparse Point/Junctions Found (Most likely legitimate)!

* C:\WINDOWS\assembly\GAC_MSIL\Intuit.Spc.Esd.WinClient.Application.ConfigUXv2\2.1.72.22__540d4816ead86321 => C:\WINDOWS\WinSxS\MSIL_Intuit.Spc.Esd.WinClient.Application.ConfigUXv2_540d4816ead86321_2.1.72.22_x-ww_a742e49 [Dir]
* C:\WINDOWS\assembly\GAC_MSIL\Intuit.Spc.Esd.WinClient.Application.ConfigUXv2\3.0.335.0__540d4816ead86321 => C:\WINDOWS\WinSxS\MSIL_Intuit.Spc.Esd.WinClient.Application.ConfigUXv2_540d4816ead86321_3.0.335.0_x-ww_29a6be0d [Dir]
* C:\WINDOWS\assembly\GAC_MSIL\Intuit.Spc.Esd.WinClient.Application.ConfigUXv2\3.1.31.0__540d4816ead86321 => C:\WINDOWS\WinSxS\MSIL_Intuit.Spc.Esd.WinClient.Application.ConfigUXv2_540d4816ead86321_3.1.31.0_x-ww_8b778a47 [Dir]
* C:\WINDOWS\assembly\GAC_MSIL\Intuit.Spc.Esd.WinClient.Application.Update\2.1.72.22__540d4816ead86321 => C:\WINDOWS\WinSxS\MSIL_Intuit.Spc.Esd.WinClient.Application.Update_540d4816ead86321_2.1.72.22_x-ww_c5eae641 [Dir]
* C:\WINDOWS\assembly\GAC_MSIL\Intuit.Spc.Esd.WinClient.Application.Update\3.0.335.0__540d4816ead86321 => C:\WINDOWS\WinSxS\MSIL_Intuit.Spc.Esd.WinClient.Application.Update_540d4816ead86321_3.0.335.0_x-ww_e51d7605 [Dir]
* C:\WINDOWS\assembly\GAC_MSIL\Intuit.Spc.Esd.WinClient.Application.Update\3.1.31.0__540d4816ead86321 => C:\WINDOWS\WinSxS\MSIL_Intuit.Spc.Esd.WinClient.Application.Update_540d4816ead86321_3.1.31.0_x-ww_46ee423f [Dir]
* C:\WINDOWS\Microsoft.NET\assembly\GAC_32\Intuit.Spc.Esd.WinClient.Application.ConfigUXv4\v4.0_4.0.96.0__3ff6b78e2989595a => C:\WINDOWS\WinSxS\x86_Intuit.Spc.Esd.WinClient.Application.ConfigUXv4_3ff6b78e2989595a_4.0.96.0_x-ww_8cdf6f3c [Dir]
* C:\WINDOWS\Microsoft.NET\assembly\GAC_32\Intuit.Spc.Esd.WinClient.Application.ConfigUXv4\v4.0_4.1.12.0__3ff6b78e2989595a => C:\WINDOWS\WinSxS\x86_Intuit.Spc.Esd.WinClient.Application.ConfigUXv4_3ff6b78e2989595a_4.1.12.0_x-ww_2cdd0c7f [Dir]
* C:\WINDOWS\Microsoft.NET\assembly\GAC_32\Intuit.Spc.Esd.WinClient.Application.ConfigUXv4\v4.0_4.1.15.0__3ff6b78e2989595a => C:\WINDOWS\WinSxS\x86_Intuit.Spc.Esd.WinClient.Application.ConfigUXv4_3ff6b78e2989595a_4.1.15.0_x-ww_2e573b02 [Dir]
* C:\WINDOWS\Microsoft.NET\assembly\GAC_32\Intuit.Spc.Esd.WinClient.Application.Update\v4.0_4.0.96.0__3ff6b78e2989595a => C:\WINDOWS\WinSxS\x86_Intuit.Spc.Esd.WinClient.Application.Update_3ff6b78e2989595a_4.0.96.0_x-ww_eb4885b6 [Dir]
* C:\WINDOWS\Microsoft.NET\assembly\GAC_32\Intuit.Spc.Esd.WinClient.Application.Update\v4.0_4.1.12.0__3ff6b78e2989595a => C:\WINDOWS\WinSxS\x86_Intuit.Spc.Esd.WinClient.Application.Update_3ff6b78e2989595a_4.1.12.0_x-ww_8b4622f9 [Dir]
* C:\WINDOWS\Microsoft.NET\assembly\GAC_32\Intuit.Spc.Esd.WinClient.Application.Update\v4.0_4.1.15.0__3ff6b78e2989595a => C:\WINDOWS\WinSxS\x86_Intuit.Spc.Esd.WinClient.Application.Update_3ff6b78e2989595a_4.1.15.0_x-ww_8cc0517c [Dir]
* C:\WINDOWS\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a => C:\WINDOWS\WinSxS\x86_System.EnterpriseServices_b03f5f7f11d50a3a_4.0.0.0_x-ww_29b51492 [Dir]
* C:\WINDOWS\Microsoft.NET\assembly\GAC_MSIL\Intuit.Spc.Esd.WinClient.Application.ConfigUXv4\v4.0_4.0.66.0__3ff6b78e2989595a => C:\WINDOWS\WinSxS\MSIL_Intuit.Spc.Esd.WinClient.Application.ConfigUXv4_3ff6b78e2989595a_4.0.66.0_x-ww_7acf93b2 [Dir]
* C:\WINDOWS\Microsoft.NET\assembly\GAC_MSIL\Intuit.Spc.Esd.WinClient.Application.ConfigUXv4\v4.0_4.0.78.0__3ff6b78e2989595a => C:\WINDOWS\WinSxS\MSIL_Intuit.Spc.Esd.WinClient.Application.ConfigUXv4_3ff6b78e2989595a_4.0.78.0_x-ww_aa528373 [Dir]
* C:\WINDOWS\Microsoft.NET\assembly\GAC_MSIL\Intuit.Spc.Esd.WinClient.Application.Update\v4.0_4.0.66.0__3ff6b78e2989595a => C:\WINDOWS\WinSxS\MSIL_Intuit.Spc.Esd.WinClient.Application.Update_3ff6b78e2989595a_4.0.66.0_x-ww_d938aa2c [Dir]
* C:\WINDOWS\Microsoft.NET\assembly\GAC_MSIL\Intuit.Spc.Esd.WinClient.Application.Update\v4.0_4.0.78.0__3ff6b78e2989595a => C:\WINDOWS\WinSxS\MSIL_Intuit.Spc.Esd.WinClient.Application.Update_3ff6b78e2989595a_4.0.78.0_x-ww_8bb99ed [Dir]

Checking Windows Service Integrity:

* COM+ Event System (EventSystem) is not Running.
Startup Type set to: Manual

* Security Center (wscsvc) is not Running.
Startup Type set to: Automatic

* Automatic Updates (wuauserv) is not Running.
Startup Type set to: Automatic

Searching for Missing Digital Signatures:

* No issues found.

Checking HOSTS File:

* Cannot edit the HOSTS file.
* Permissions Fixed. Administrators can now edit the HOSTS file.

* HOSTS file entries found:

127.0.0.1 localhost
127.0.0.1 www.007guard.com
127.0.0.1 007guard.com
127.0.0.1 008i.com
127.0.0.1 www.008k.com
127.0.0.1 008k.com
127.0.0.1 www.00hq.com
127.0.0.1 00hq.com
127.0.0.1 010402.com
127.0.0.1 www.032439.com
127.0.0.1 032439.com
127.0.0.1 www.0scan.com
127.0.0.1 0scan.com
127.0.0.1 1000gratisproben.com
127.0.0.1 www.1000gratisproben.com
127.0.0.1 1001namen.com
127.0.0.1 www.1001namen.com
127.0.0.1 100888290cs.com
127.0.0.1 www.100888290cs.com
127.0.0.1 www.100sexlinks.com

20 out of 15493 HOSTS entries shown.
Please review HOSTS file for further entries.

Program finished at: 04/14/2017 03:29:44 PM
Execution time: 0 hours(s), 1 minute(s), and 49 seconds(s)
________
And the ComboFix log

ComboFix 17-04-05.01 - troubleshooter 04/14/2017 15:52:25.4.1 - x86 NETWORK
Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.894.368 [GMT -7:00]
Running from: c:\documents and settings\troubleshooter\Desktop\CmbFx_rename.exe
AV: Avira Antivirus *Disabled/Updated* {AD166499-45F9-482A-A743-FDD3350758C7}
AV: Malwarebytes *Disabled/Updated* {D4AC7077-9720-47B0-8B38-DFAF3AA21DB6}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\documents and settings\All Users\Application Data\TEMP
c:\windows\$msi31uninstall_kb893803v2$
c:\windows\$msi31uninstall_kb893803v2$\msi.dll
c:\windows\$msi31uninstall_kb893803v2$\msiexec.exe
c:\windows\$msi31uninstall_kb893803v2$\msihnd.dll
c:\windows\$msi31uninstall_kb893803v2$\msimsg.dll
c:\windows\$msi31uninstall_kb893803v2$\msisip.dll
c:\windows\$msi31uninstall_kb893803v2$\reg00013
c:\windows\$msi31uninstall_kb893803v2$\reg00014
c:\windows\$msi31uninstall_kb893803v2$\reg00015
c:\windows\$msi31uninstall_kb893803v2$\reg00016
c:\windows\$msi31uninstall_kb893803v2$\reg00017
c:\windows\$msi31uninstall_kb893803v2$\reg00018
c:\windows\$msi31uninstall_kb893803v2$\reg00019
c:\windows\$msi31uninstall_kb893803v2$\reg00020
c:\windows\$msi31uninstall_kb893803v2$\reg00021
c:\windows\$msi31uninstall_kb893803v2$\reg00022
c:\windows\$msi31uninstall_kb893803v2$\reg00023
c:\windows\$msi31uninstall_kb893803v2$\reg00024
c:\windows\$msi31uninstall_kb893803v2$\reg00025
c:\windows\$msi31uninstall_kb893803v2$\reg00026
c:\windows\$msi31uninstall_kb893803v2$\reg00027
c:\windows\$msi31uninstall_kb893803v2$\reg00028
c:\windows\$msi31uninstall_kb893803v2$\reg00029
c:\windows\$msi31uninstall_kb893803v2$\reg00030
c:\windows\$msi31uninstall_kb893803v2$\reg00031
c:\windows\$msi31uninstall_kb893803v2$\reg00032
c:\windows\$msi31uninstall_kb893803v2$\reg00033
c:\windows\$msi31uninstall_kb893803v2$\reg00034
c:\windows\$msi31uninstall_kb893803v2$\reg00035
c:\windows\$msi31uninstall_kb893803v2$\reg00036
c:\windows\$msi31uninstall_kb893803v2$\reg00037
c:\windows\$msi31uninstall_kb893803v2$\reg00038
c:\windows\$msi31uninstall_kb893803v2$\reg00039
c:\windows\$msi31uninstall_kb893803v2$\reg00040
c:\windows\$msi31uninstall_kb893803v2$\reg00041
c:\windows\$msi31uninstall_kb893803v2$\reg00042
c:\windows\$msi31uninstall_kb893803v2$\reg00043
c:\windows\$msi31uninstall_kb893803v2$\reg00044
c:\windows\$msi31uninstall_kb893803v2$\reg00045
c:\windows\$msi31uninstall_kb893803v2$\reg00046
c:\windows\$msi31uninstall_kb893803v2$\reg00047
c:\windows\$msi31uninstall_kb893803v2$\reg00048
c:\windows\$msi31uninstall_kb893803v2$\reg00051
c:\windows\$msi31uninstall_kb893803v2$\reg00052
c:\windows\$msi31uninstall_kb893803v2$\reg00053
c:\windows\$msi31uninstall_kb893803v2$\reg00054
c:\windows\$msi31uninstall_kb893803v2$\reg00055
c:\windows\$msi31uninstall_kb893803v2$\reg00056
c:\windows\$msi31uninstall_kb893803v2$\reg00057
c:\windows\$msi31uninstall_kb893803v2$\reg00058
c:\windows\$msi31uninstall_kb893803v2$\reg00059
c:\windows\$msi31uninstall_kb893803v2$\reg00060
c:\windows\$msi31uninstall_kb893803v2$\reg00061
c:\windows\$msi31uninstall_kb893803v2$\reg00062
c:\windows\$msi31uninstall_kb893803v2$\reg00063
c:\windows\$msi31uninstall_kb893803v2$\reg00064
c:\windows\$msi31uninstall_kb893803v2$\reg00065
c:\windows\$msi31uninstall_kb893803v2$\reg00066
c:\windows\$msi31uninstall_kb893803v2$\reg00067
c:\windows\$msi31uninstall_kb893803v2$\reg00068
c:\windows\$msi31uninstall_kb893803v2$\reg00069
c:\windows\$msi31uninstall_kb893803v2$\reg00070
c:\windows\$msi31uninstall_kb893803v2$\reg00071
c:\windows\$msi31uninstall_kb893803v2$\reg00072
c:\windows\$msi31uninstall_kb893803v2$\reg00073
c:\windows\$msi31uninstall_kb893803v2$\reg00074
c:\windows\$msi31uninstall_kb893803v2$\reg00075
c:\windows\$msi31uninstall_kb893803v2$\reg00076
c:\windows\$msi31uninstall_kb893803v2$\reg00077
c:\windows\$msi31uninstall_kb893803v2$\reg00078
c:\windows\$msi31uninstall_kb893803v2$\reg00079
c:\windows\$msi31uninstall_kb893803v2$\reg00080
c:\windows\$msi31uninstall_kb893803v2$\reg00081
c:\windows\$msi31uninstall_kb893803v2$\reg00082
c:\windows\$msi31uninstall_kb893803v2$\reg00083
c:\windows\$msi31uninstall_kb893803v2$\reg00084
c:\windows\$msi31uninstall_kb893803v2$\reg00085
c:\windows\$msi31uninstall_kb893803v2$\reg00086
c:\windows\$msi31uninstall_kb893803v2$\reg00087
c:\windows\$msi31uninstall_kb893803v2$\reg00088
c:\windows\$msi31uninstall_kb893803v2$\reg00089
c:\windows\$msi31uninstall_kb893803v2$\reg00090
c:\windows\$msi31uninstall_kb893803v2$\reg00091
c:\windows\$msi31uninstall_kb893803v2$\reg00092
c:\windows\$msi31uninstall_kb893803v2$\reg00093
c:\windows\$msi31uninstall_kb893803v2$\reg00094
c:\windows\$msi31uninstall_kb893803v2$\reg00095
c:\windows\$msi31uninstall_kb893803v2$\reg00096
c:\windows\$msi31uninstall_kb893803v2$\reg00097
c:\windows\$msi31uninstall_kb893803v2$\reg00098
c:\windows\$msi31uninstall_kb893803v2$\reg00099
c:\windows\$msi31uninstall_kb893803v2$\reg00100
c:\windows\$msi31uninstall_kb893803v2$\reg00101
c:\windows\$msi31uninstall_kb893803v2$\reg00102
c:\windows\$msi31uninstall_kb893803v2$\reg00103
c:\windows\$msi31uninstall_kb893803v2$\reg00104
c:\windows\$msi31uninstall_kb893803v2$\reg00105
c:\windows\$msi31uninstall_kb893803v2$\reg00106
c:\windows\$msi31uninstall_kb893803v2$\reg00107
c:\windows\$msi31uninstall_kb893803v2$\reg00108
c:\windows\$msi31uninstall_kb893803v2$\reg00109
c:\windows\$msi31uninstall_kb893803v2$\reg00110
c:\windows\$msi31uninstall_kb893803v2$\reg00111
c:\windows\$msi31uninstall_kb893803v2$\reg00112
c:\windows\$msi31uninstall_kb893803v2$\reg00113
c:\windows\$msi31uninstall_kb893803v2$\reg00114
c:\windows\$msi31uninstall_kb893803v2$\reg00115
c:\windows\$msi31uninstall_kb893803v2$\reg00116
c:\windows\$msi31uninstall_kb893803v2$\spuninst\spuninst.exe
c:\windows\$msi31uninstall_kb893803v2$\spuninst\spuninst.inf
c:\windows\$msi31uninstall_kb893803v2$\spuninst\spuninst.txt
c:\windows\$msi31uninstall_kb893803v2$\spuninst\updspapi.dll
.
.
((((((((((((((((((((((((( Files Created from 2017-03-14 to 2017-04-14 )))))))))))))))))))))))))))))))
.
.
2017-04-14 17:21 . 2017-04-14 17:37 -------- d-----w- C:\AdwCleaner
2017-04-14 00:06 . 2017-04-14 22:16 148256 ----a-w- c:\windows\system32\drivers\MBAMChameleon.sys
2017-04-14 00:05 . 2017-04-14 22:26 39360 ----a-w- c:\windows\system32\drivers\mbam.sys
2017-04-14 00:05 . 2017-04-14 22:25 220088 ----a-w- c:\windows\system32\drivers\MBAMSwissArmy.sys
2017-04-14 00:04 . 2017-03-22 18:02 59904 ----a-w- c:\windows\system32\drivers\mbae.sys
2017-04-14 00:03 . 2017-04-14 00:03 -------- d-----w- c:\program files\Malwarebytes
2017-04-13 22:12 . 2017-04-13 22:12 24688 ----a-w- c:\windows\system32\drivers\TrueSight.sys
2017-04-13 22:08 . 2017-04-13 23:10 -------- d-----w- c:\documents and settings\All Users\Application Data\RogueKiller
2017-04-13 22:08 . 2017-04-13 22:08 -------- d-----w- c:\program files\RogueKiller
2017-04-13 22:07 . 2017-04-13 22:07 -------- d-----w- C:\Documents
2017-04-12 19:35 . 2017-04-12 19:45 -------- d-----w- C:\FRST
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SpybotSD TeaTimer"="c:\program files\Spybot - Search & Destroy\TeaTimer.exe" [2009-03-05 2260480]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SynTPLpr"="c:\program files\Synaptics\SynTP\SynTPLpr.exe" [2005-02-02 102492]
"SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2007-09-15 1015808]
"SNPSTD2"="c:\windows\vsnpstd2.exe" [2004-08-31 286720]
"hpWirelessAssistant"="c:\program files\hpq\HP Wireless Assistant\HP Wireless Assistant.exe" [2005-04-01 794624]
"ATIPTA"="c:\program files\ATI Technologies\ATI Control Panel\atiptaxx.exe" [2005-04-11 339968]
"SynTPStart"="c:\program files\Synaptics\SynTP\SynTPStart.exe" [2007-09-15 102400]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2011-06-06 937920]
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2013-07-02 254336]
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2010-08-10 421888]
"avgnt"="c:\program files\Avira\Antivirus\avgnt.exe" [2017-04-10 831576]
"Avira SystrayStartTrigger"="c:\program files\Avira\Launcher\Avira.SystrayStartTrigger.exe" [2016-07-11 67840]
"Malwarebytes TrayApp"="c:\program files\MALWAREBYTES\ANTI-MALWARE\mbamtray.exe" [2017-01-20 2780112]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"RunNarrator"="Narrator.exe" [2008-04-14 53760]
.
c:\documents and settings\Hamid Mirzad\Start Menu\Programs\Startup\
wkcalrem.LNK - c:\program files\Common Files\Microsoft Shared\Works Shared\WkCalRem.exe [2004-6-23 15360]
.
[hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
"{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"= "c:\program files\SUPERAntiSpyware\SASSEH.DLL" [2008-05-13 77824]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\!SASWinLogon]
2009-09-03 22:21 548352 ----a-w- c:\program files\SUPERAntiSpyware\SASWINLO.DLL
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
BootExecute REG_MULTI_SZ autocheck autochk *\0?????
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Lavasoft Ad-Aware Service]
@="Service"
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService]
@="Service"
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HostManager]
2006-05-10 00:24 50760 ----a-w- c:\program files\Common Files\AOL\1128995550\ee\aolsoftware.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HP Software Update]
2006-02-19 10:41 49152 ----a-w- c:\program files\Hp\HP Software Update\hpwuSchd2.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\IPHSend]
2006-02-17 16:59 124520 ----a-w- c:\program files\Common Files\AOL\IPHSend\IPHSend.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
2010-08-10 12:15 421888 ----a-w- c:\program files\QuickTime\QTTask.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RealTray]
2008-01-24 21:39 26112 ----a-w- c:\program files\Real\RealPlayer\realplay.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
2013-07-02 16:16 254336 ----a-w- c:\program files\Common Files\Java\Java Update\jusched.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run-disabled]
"LSBWatcher"=c:\hp\drivers\hplsbwatcher\lsburnwatcher.exe
"eabconfg.cpl"=c:\program files\HPQ\Quick Launch Buttons\EabServr.exe /Start
"ISUSPM Startup"=c:\progra~1\COMMON~1\INSTAL~1\UPDATE~1\ISUSPM.exe -startup
"ISUSScheduler"="c:\program files\Common Files\InstallShield\UpdateService\issch.exe" -start
"Cpqset"=c:\program files\HPQ\Default Settings\cpqset.exe
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe"
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
"QuickTime Task"="c:\program files\QuickTime\QTTask.exe" -atboottime
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 9.0\Reader\Reader_sl.exe"
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Common Files\\AOL\\1128995550\\ee\\aim6.exe"=
"c:\\Program Files\\Common Files\\AOL\\Loader\\aolload.exe"=
"c:\\Program Files\\Common Files\\AOL\\1128995550\\ee\\aolsoftware.exe"=
"c:\\Program Files\\Common Files\\AOL\\1128995550\\ee\\AOLServiceHost.exe"=
"c:\\Program Files\\Messenger\\msmsgs.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
.
R0 Lbd;Lbd;c:\windows\system32\drivers\Lbd.sys [9/5/2010 2:02 PM 64288]
R2 MBAMService;Malwarebytes Service;c:\program files\Malwarebytes\Anti-Malware\MBAMService.exe [4/13/2017 5:03 PM 3303888]
R3 MBAMSwissArmy;MBAMSwissArmy;c:\windows\system32\drivers\MBAMSwissArmy.sys [4/13/2017 5:05 PM 220088]
S1 avkmgr;avkmgr;c:\windows\system32\drivers\avkmgr.sys [4/14/2016 3:07 PM 37896]
S1 ESProtectionDriver;Malwarebytes Anti-Exploit;c:\windows\system32\drivers\mbae.sys [4/13/2017 5:04 PM 59904]
S1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\sasdifsv.sys [2/17/2010 11:25 AM 12872]
S1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL.SYS [5/10/2010 11:41 AM 67656]
S2 AntiVirMailService;Avira Mail Protection;c:\program files\Avira\Antivirus\avmailc.exe [4/14/2016 3:07 PM 970632]
S2 AntiVirSchedulerService;Avira Scheduler;c:\program files\Avira\Antivirus\sched.exe [4/14/2016 3:07 PM 470600]
S2 AntiVirWebService;Avira Web Protection;c:\program files\Avira\Antivirus\avwebgrd.exe [4/14/2016 3:07 PM 1253352]
S2 Avira.ServiceHost;Avira Service Host;c:\program files\Avira\Launcher\Avira.ServiceHost.exe [7/11/2016 11:01 AM 309384]
S2 IntuitUpdateServiceV4;Intuit Update Service v4;c:\program files\Common Files\Intuit\Update Service v4\IntuitUpdateService.exe [9/18/2014 6:16 PM 14624]
S2 MBAMChameleon;MBAMChameleon;c:\windows\system32\drivers\MBAMChameleon.sys [4/13/2017 5:06 PM 148256]
S3 HSFHWATI;HSFHWATI;c:\windows\system32\drivers\HSFHWATI.sys [12/15/2004 8:18 AM 231424]
S3 Lavasoft Ad-Aware Service;Lavasoft Ad-Aware Service;c:\program files\Lavasoft\Ad-Aware\AAWService.exe [6/21/2010 10:44 AM 1355928]
S3 MBAMProtection;MBAMProtection;c:\windows\system32\drivers\mbam.sys [4/13/2017 5:05 PM 39360]
.
--- Other Services/Drivers In Memory ---
.
*NewlyCreated* - MBAMPROTECTION
*NewlyCreated* - MBAMSWISSARMY
*NewlyCreated* - MDMXSDK
.
.
------- Supplementary Scan -------
.
uStart Page = about:blank
uInternet Connection Wizard,ShellNext = hxxp://www.shopperreports.com/Installation/Browsing/Uninstall.aspx?partner=ShopperReports&group=SR&UID=&bar_ver=2.0.26&CID=BD924F070000000000000014A51343C00B21AC31&IID=890900BC3EE54E4D8584B98326A40A5B675F4DD3&BANNER_ID=7012000003&REQUESTOR_ID=431303&COUNTRY=US&SG=&USER_CREATE_DATE=05/07/2008%2006:58&Affiliate_Id=1000007012&ie_user_agent=Mozilla%2f4%2e0%20%28compatible%3b%20MSIE%207%2e0%3b%20Windows%20NT%205%2e1%3b%20%2eNET%20CLR%201%2e1%2e4322%3b%20SpamBlockerUtility%204%2e8%2e4%29
IE: &Google Search - c:\program files\Google\GoogleToolbar1.dll/cmsearch.html
IE: Backward Links - c:\program files\Google\GoogleToolbar1.dll/cmbacklinks.html
IE: Cached Snapshot of Page - c:\program files\Google\GoogleToolbar1.dll/cmcache.html
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~4\OFFICE11\EXCEL.EXE/3000
IE: Similar Pages - c:\program files\Google\GoogleToolbar1.dll/cmsimilar.html
IE: Translate into English - c:\program files\Google\GoogleToolbar1.dll/cmtrans.html
TCP: DhcpNameServer = 10.0.0.1
FF - ProfilePath - c:\documents and settings\troubleshooter\Application Data\Mozilla\Firefox\Profiles\euyovg51.default\
FF - prefs.js: browser.search.selectedEngine - Google
.
- - - - ORPHANS REMOVED - - - -
.
c:\documents and settings\Dorna\Start Menu\Programs\Startup\LimeWire On Startup.lnk - c:\program files\LimeWire\LimeWire.exe -startup
Notify-WgaLogon - (no file)
SafeBoot-MBAMSwissArmy
MSConfigStartUp-Adobe Reader Speed Launcher - c:\program files\Adobe\Reader 9.0\Reader\Reader_sl.exe
MSConfigStartUp-avgnt - c:\program files\Avira\AntiVir Desktop\avgnt.exe
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2017-04-14 16:04
Windows 5.1.2600 Service Pack 3 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil32_13_0_0_241_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil32_13_0_0_241_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'winlogon.exe'(712)
c:\program files\SUPERAntiSpyware\SASWINLO.DLL
c:\windows\system32\WININET.dll
c:\windows\system32\Ati2evxx.dll
.
Completion time: 2017-04-14 16:08:22
ComboFix-quarantined-files.txt 2017-04-14 23:08
.
Pre-Run: 5,596,213,248 bytes free
Post-Run: 5,538,701,312 bytes free
.
- - End Of File - - EEAF95C74B41B6224DF76E0C03C17BA2
8F558EB6672622401DA993E1E865C861
 
When MBAM's trial period expires it becomes free version.
It doesn't protect you in real time but it's still good for scanning.

Re-run Farbar Recovery Scan Tool (FRST/FRST64) you ran at the very beginning of this topic.

  • Double click to run it.
  • Make sure you checkmark Addition.txt box.
  • Press Scan button.
  • Scan will create two logs, FRST.txt and Addition.txt in the same directory the tool is run. Please copy and paste them to your reply.
 
Hello Broni:

Thanks for your review. I downloaded and ran a "new" version of FRST since the old one was "old." It turned out to be the same 3-15-17 version! Again, I'd really appreciate it if you could review and advise of the final cleanup and archiving steps for the Inspiron with Windows 7 laptop. This old XP could wait a couple of days if you are too busy! Thanks, again for your continued support!

Here are the logs of frst.txt and additions.txt:

Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 15-03-2017 (ATTENTION: ====> FRSTversion is 31 days old and could be outdated)
Ran by troubleshooter (administrator) on PC129202628113 (15-04-2017 11:10:20)
Running from C:\troubleshooter\spring17\pavilion_ze2000_cleanup\security_sw
Loaded Profiles: troubleshooter (Available Profiles: Hamid Mirzad & Dorna & troubleshooter & Administrator & Guest)
Platform: Microsoft Windows XP Home Edition Service Pack 3 (X86) Language: English (United States)
Internet Explorer Version 7 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool:

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(ATI Technologies Inc.) C:\WINDOWS\system32\ati2evxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\Antivirus\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\Antivirus\avguard.exe
(Intuit Inc.) C:\Program Files\Common Files\Intuit\Update Service\IntuitUpdateService.exe
(Intuit Inc.) C:\Program Files\Common Files\Intuit\Update Service v4\IntuitUpdateService.exe
() C:\Program Files\Common Files\LightScribe\LSSrvc.exe
(HP) C:\WINDOWS\system32\HPZipm12.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\Launcher\Avira.ServiceHost.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(ATI Technologies Inc.) C:\WINDOWS\system32\ati2evxx.exe
(Synaptics, Inc.) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
() C:\WINDOWS\vsnpstd2.exe
(Hewlett-Packard Company) C:\Program Files\HPQ\HP Wireless Assistant\HP Wireless Assistant.exe
(ATI Technologies, Inc.) C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\Antivirus\avgnt.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\Antivirus\avshadow.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files\HPQ\Shared\hpqwmi.exe
(Microsoft Corporation) C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\Launcher\Avira.Systray.exe
(Farbar) C:\troubleshooter\spring17\pavilion_ze2000_cleanup\security_sw\frst_15april17.exe

==================== Registry (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [SynTPLpr] => C:\Program Files\Synaptics\SynTP\SynTPLpr.exe [102492 2005-02-02] (Synaptics, Inc.)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1015808 2007-09-15] (Synaptics, Inc.)
HKLM\...\Run: [SNPSTD2] => C:\WINDOWS\vsnpstd2.exe [286720 2004-08-30] ()
HKLM\...\Run: [hpWirelessAssistant] => C:\Program Files\hpq\HP Wireless Assistant\HP Wireless Assistant.exe [794624 2005-04-01] (Hewlett-Packard Company)
HKLM\...\Run: [ATIPTA] => C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe [339968 2005-04-11] (ATI Technologies, Inc.)
HKLM\...\Run: [SynTPStart] => C:\Program Files\Synaptics\SynTP\SynTPStart.exe [102400 2007-09-15] (Synaptics, Inc.)
HKLM\...\Run: [Adobe ARM] => C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [937920 2011-06-06] (Adobe Systems Incorporated)
HKLM\...\Run: [SunJavaUpdateSched] => C:\Program Files\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKLM\...\Run: [QuickTime Task] => C:\Program Files\QuickTime\qttask.exe [421888 2010-08-10] (Apple Inc.)
HKLM\...\Run: [avgnt] => C:\Program Files\Avira\Antivirus\avgnt.exe [831576 2017-04-10] (Avira Operations GmbH & Co. KG)
HKLM\...\Run: [Avira SystrayStartTrigger] => C:\Program Files\Avira\Launcher\Avira.SystrayStartTrigger.exe [67840 2016-07-11] (Avira Operations GmbH & Co. KG)
HKLM\...\Run: [Malwarebytes TrayApp] => C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\mbamtray.exe [2780112 2017-01-20] (Malwarebytes)
Winlogon\Notify\!SASWinLogon: C:\Program Files\SUPERAntiSpyware\SASWINLO.DLL [2009-09-03] (SUPERAntiSpyware.com)
Winlogon\Notify\AtiExtEvent: C:\WINDOWS\system32\Ati2evxx.dll [2005-04-11] (ATI Technologies Inc.)
Winlogon\Notify\WgaLogon:
HKLM\...\Policies\Explorer: [NoCDBurning] 0
HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\Run: [SpybotSD TeaTimer] => C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe [2260480 2009-03-05] (Safer-Networking Ltd.)
HKU\S-1-5-18\...\RunOnce: [RunNarrator] => C:\WINDOWS\system32\Narrator.exe [53760 2008-04-13] (Microsoft Corporation)
ShellExecuteHooks: SABShellExecuteHook Class - {5AE067D3-9AFB-48E0-853A-EBB7F4A000DA} - C:\Program Files\SUPERAntiSpyware\SASSEH.DLL [77824 2008-05-13] (SuperAdBlocker.com)
Startup: C:\Documents and Settings\Hamid Mirzad\Start Menu\Programs\Startup\wkcalrem.LNK [2006-03-04]
ShortcutTarget: wkcalrem.LNK -> C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkCalRem.exe (Microsoft® Corporation)
BootExecute: autocheck autochk * ?????

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 10.0.0.1
Tcpip\..\Interfaces\{66C89E5A-7395-438C-96E6-A39EDB29D439}: [DhcpNameServer] 10.0.0.1

Internet Explorer:
==================
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restriction <======= ATTENTION
HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\SOFTWARE\Policies\Microsoft\Internet Explorer: Restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd={SUB_PRD}&clcid={SUB_CLSID}&pver={SUB_PVER}&ar=home
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
BHO: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2011-06-06] (Adobe Systems Incorporated)
BHO: Spybot-S&D IE Protection -> {53707962-6F74-2D53-2644-206D7942484F} -> C:\Program Files\Spybot - Search & Destroy\SDHelper.dll [2009-01-26] (Safer Networking Limited)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll [2014-08-25] (Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll [2014-08-25] (Oracle Corporation)
DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} hxxp://update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1226710311859
DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} hxxp://download.eset.com/special/eos/OnlineScanner.cab
DPF: {77E32299-629F-43C6-AB77-6A1E6D7663F6} hxxp://atv.disney.go.com/global/download/otoy/OTOYAX29b.cab
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
Handler: belarc - {6318E0AB-2E93-11D1-B8ED-00608CC9A71F} - C:\Program Files\Belarc\Advisor\System\BAVoilaX.dll [2010-05-05] (Belarc, Inc.)
Handler: ms-itss - {0A9007C0-4076-11D3-8789-0000F8105754} - C:\Program Files\Common Files\Microsoft Shared\Information Retrieval\msitss.dll [2001-06-20] (Microsoft Corporation)

FireFox:
========
FF ProfilePath: C:\Documents and Settings\troubleshooter\Application Data\Mozilla\Firefox\Profiles\euyovg51.default [2017-04-15]
FF SelectedSearchEngine: C:\Documents and Settings\troubleshooter\Application Data\Mozilla\Firefox\Profiles\euyovg51.default -> Google
FF Extension: (Microsoft .NET Framework Assistant) - C:\Documents and Settings\troubleshooter\Application Data\Mozilla\Firefox\Profiles\euyovg51.default\Extensions\{20a82645-c095-46ed-80e3-08825760534b}.xpi [2014-08-26] [not signed]
FF Extension: (No Name) - C:\Program Files\Mozilla Firefox\extensions\{3112ca9c-de6d-4884-a869-9855de68056c} [2008-11-29] [not signed]
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
FF Extension: (Microsoft .NET Framework Assistant) - c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension [2010-08-22] [not signed]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF32_13_0_0_241.dll [2014-08-25] ()
FF Plugin: @adobe.com/ShockwavePlayer -> C:\WINDOWS\system32\Adobe\Director\np32dsw_1213153.dll [2014-06-24] (Adobe Systems, Inc.)
FF Plugin: @java.com/DTPlugin,version=10.51.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll [2014-08-25] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.51.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll [2014-08-25] (Oracle Corporation)
FF Plugin: @microsoft.com/WPF,version=3.5 -> c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll [2008-07-29] (Microsoft Corporation)
FF Plugin: Adobe Reader -> C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll [2011-06-06] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npdeployJava1.dll [2011-08-22] (Sun Microsystems, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\nppdf32.dll [2011-06-06] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin.dll [2010-10-04] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin2.dll [2010-10-04] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin3.dll [2010-10-04] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin4.dll [2010-10-04] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin5.dll [2010-10-04] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin6.dll [2010-10-04] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin7.dll [2010-10-04] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npunagi2.dll [2005-08-09] (America Online, Inc.)

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S2 AntiVirMailService; C:\Program Files\Avira\Antivirus\avmailc.exe [970632 2017-04-10] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files\Avira\Antivirus\sched.exe [470600 2017-04-10] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files\Avira\Antivirus\avguard.exe [470600 2017-04-10] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files\Avira\Antivirus\AVWEBGRD.EXE [1253352 2017-04-10] (Avira Operations GmbH & Co. KG)
R2 Avira.ServiceHost; C:\Program Files\Avira\Launcher\Avira.ServiceHost.exe [309384 2016-07-11] (Avira Operations GmbH & Co. KG)
R3 hpqwmi; C:\Program Files\HPQ\SHARED\HPQWMI.exe [98304 2005-03-04] (Hewlett-Packard Development Company, L.P.) [File not signed]
S3 IDriverT; C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [File not signed]
S3 Lavasoft Ad-Aware Service; C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe [1355928 2010-09-05] (Lavasoft)
R2 LightScribeService; C:\Program Files\Common Files\LightScribe\LSSrvc.exe [38912 2005-02-22] () [File not signed]
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [3303888 2017-01-20] (Malwarebytes)

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R1 AmdK8; C:\WINDOWS\System32\DRIVERS\AmdK8.sys [39424 2004-08-11] (Advanced Micro Devices)
R2 ASCTRM; C:\WINDOWS\system32\Drivers\ASCTRM.sys [8552 2008-01-24] (Windows (R) 2000 DDK provider) [File not signed]
R2 avgntflt; C:\WINDOWS\System32\DRIVERS\avgntflt.sys [115600 2016-08-23] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\WINDOWS\System32\DRIVERS\avipbb.sys [140272 2016-08-23] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\WINDOWS\System32\DRIVERS\avkmgr.sys [37896 2016-02-22] (Avira Operations GmbH & Co. KG)
R1 BANTExt; C:\WINDOWS\System32\Drivers\BANTExt.sys [3840 2008-02-27] () [File not signed]
R3 BCM43XX; C:\WINDOWS\System32\DRIVERS\bcmwl5.sys [1391104 2008-10-23] (Broadcom Corporation)
S3 BTWUSB; C:\WINDOWS\System32\Drivers\btwusb.sys [55320 2005-01-18] (Broadcom Corporation.) [File not signed]
S3 CCDECODE; C:\WINDOWS\System32\DRIVERS\CCDECODE.sys [17024 2008-04-13] (Microsoft Corporation)
R1 eabfiltr; C:\WINDOWS\system32\drivers\EABFiltr.sys [7432 2004-04-14] (Hewlett-Packard Company)
S3 eabusb; C:\WINDOWS\system32\drivers\eabusb.sys [5220 2003-06-06] (Hewlett-Packard Company)
R1 ESProtectionDriver; C:\WINDOWS\system32\drivers\mbae.sys [59904 2017-03-22] ()
S3 HPZid412; C:\WINDOWS\System32\DRIVERS\HPZid412.sys [49664 2006-04-12] (HP)
S3 HPZipr12; C:\WINDOWS\System32\DRIVERS\HPZipr12.sys [16496 2006-04-12] (HP)
S3 HPZius12; C:\WINDOWS\System32\DRIVERS\HPZius12.sys [21568 2006-04-12] (HP)
R3 HSFHWATI; C:\WINDOWS\System32\DRIVERS\HSFHWATI.sys [231424 2005-08-22] (Conexant Systems, Inc.)
R3 HSF_DPV; C:\WINDOWS\System32\DRIVERS\HSF_DPV.sys [1035008 2005-08-22] (Conexant Systems, Inc.)
R0 Lbd; C:\WINDOWS\System32\DRIVERS\Lbd.sys [64288 2010-06-21] (Lavasoft AB)
R2 MBAMChameleon; C:\WINDOWS\system32\drivers\MBAMChameleon.sys [148256 2017-04-14] (Malwarebytes)
R3 MBAMProtection; C:\WINDOWS\system32\drivers\mbam.sys [39360 2017-04-15] (Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys [220088 2017-04-15] (Malwarebytes)
S3 NdisIP; C:\WINDOWS\System32\DRIVERS\NdisIP.sys [10880 2008-04-13] (Microsoft Corporation)
S3 Rasirda; C:\WINDOWS\System32\DRIVERS\rasirda.sys [19584 2001-08-17] (Microsoft Corporation)
R1 SASDIFSV; C:\Program Files\SUPERAntiSpyware\SASDIFSV.SYS [12872 2010-02-17] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
R1 SASKUTIL; C:\Program Files\SUPERAntiSpyware\SASKUTIL.SYS [67656 2010-05-10] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
S3 SMCIRDA; C:\WINDOWS\System32\DRIVERS\smcirda.sys [35913 2001-08-17] (SMC)
S3 snpstd2; C:\WINDOWS\System32\DRIVERS\snpstd2.sys [347264 2004-12-16] ()
S3 catchme; \??\C:\DOCUME~1\TROUBL~1\LOCALS~1\Temp\catchme.sys [X]
U5 P3; C:\Windows\System32\Drivers\P3.sys [42752 2008-04-13] (Microsoft Corporation)
U5 ScsiPort; C:\WINDOWS\system32\drivers\scsiport.sys [96384 2008-04-13] (Microsoft Corporation)
U3 TlntSvr; no ImagePath
S3 wanatw; system32\DRIVERS\wanatw4.sys [X]
U3 Winsock - Google Desktop Search Backup Before First Install; no ImagePath
U3 Winsock - Google Desktop Search Backup Before Last Install; no ImagePath

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-04-14 16:08 - 2017-04-15 11:11 - 00000000 ____D C:\Documents and Settings\troubleshooter\Local Settings\temp
2017-04-14 16:08 - 2017-04-14 16:08 - 00017967 _____ C:\ComboFix.txt
2017-04-14 16:08 - 2017-04-14 16:08 - 00000000 ____D C:\Documents and Settings\NetworkService\Local Settings\temp
2017-04-14 16:08 - 2017-04-14 16:08 - 00000000 ____D C:\Documents and Settings\LocalService\Local Settings\temp
2017-04-14 16:08 - 2017-04-14 16:08 - 00000000 ____D C:\Documents and Settings\Hamid Mirzad\Local Settings\temp
2017-04-14 16:08 - 2017-04-14 16:08 - 00000000 ____D C:\Documents and Settings\Guest\Local Settings\temp
2017-04-14 16:08 - 2017-04-14 16:08 - 00000000 ____D C:\Documents and Settings\Dorna\Local Settings\temp
2017-04-14 16:08 - 2017-04-14 16:08 - 00000000 ____D C:\Documents and Settings\Administrator\Local Settings\temp
2017-04-14 15:27 - 2017-04-14 15:29 - 00012176 _____ C:\Documents and Settings\troubleshooter\Desktop\Rkill.txt
2017-04-14 14:59 - 2017-04-14 13:50 - 05659546 ____R (Swearware) C:\Documents and Settings\troubleshooter\Desktop\CmbFx_rename.exe
2017-04-14 14:14 - 2017-04-14 16:08 - 00000000 ____D C:\Qoobox
2017-04-14 14:14 - 2011-06-25 23:45 - 00256000 _____ C:\WINDOWS\PEV.exe
2017-04-14 14:14 - 2010-11-07 10:20 - 00208896 _____ C:\WINDOWS\MBR.exe
2017-04-14 14:14 - 2009-04-19 21:56 - 00060416 _____ (NirSoft) C:\WINDOWS\NIRCMD.exe
2017-04-14 14:14 - 2000-08-30 17:00 - 00518144 _____ (SteelWerX) C:\WINDOWS\SWREG.exe
2017-04-14 14:14 - 2000-08-30 17:00 - 00406528 _____ (SteelWerX) C:\WINDOWS\SWSC.exe
2017-04-14 14:14 - 2000-08-30 17:00 - 00212480 _____ (SteelWerX) C:\WINDOWS\SWXCACLS.exe
2017-04-14 14:14 - 2000-08-30 17:00 - 00098816 _____ C:\WINDOWS\sed.exe
2017-04-14 14:14 - 2000-08-30 17:00 - 00080412 _____ C:\WINDOWS\grep.exe
2017-04-14 14:14 - 2000-08-30 17:00 - 00068096 _____ C:\WINDOWS\zip.exe
2017-04-14 13:59 - 2017-04-14 13:56 - 02030536 _____ (Bleeping Computer, LLC) C:\Documents and Settings\troubleshooter\Desktop\rkill.exe
2017-04-14 11:07 - 2017-04-14 11:07 - 00003422 _____ C:\Documents and Settings\troubleshooter\Desktop\JRT.txt
2017-04-14 10:21 - 2017-04-14 10:37 - 00000000 ____D C:\AdwCleaner
2017-04-13 17:06 - 2017-04-14 15:16 - 00148256 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMChameleon.sys
2017-04-13 17:05 - 2017-04-15 09:49 - 00039360 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2017-04-13 17:05 - 2017-04-15 09:38 - 00220088 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2017-04-13 17:04 - 2017-04-13 17:04 - 00001715 _____ C:\Documents and Settings\All Users\Desktop\Malwarebytes.lnk
2017-04-13 17:04 - 2017-04-13 17:04 - 00000000 ____D C:\Documents and Settings\All Users\Start Menu\Programs\Malwarebytes
2017-04-13 17:04 - 2017-03-22 11:02 - 00059904 _____ C:\WINDOWS\system32\Drivers\mbae.sys
2017-04-13 17:03 - 2017-04-13 17:03 - 00000000 ____D C:\Program Files\Malwarebytes
2017-04-13 15:12 - 2017-04-13 15:12 - 00024688 _____ C:\WINDOWS\system32\Drivers\TrueSight.sys
2017-04-13 15:08 - 2017-04-13 16:10 - 00000000 ____D C:\Documents and Settings\All Users\Application Data\RogueKiller
2017-04-13 15:08 - 2017-04-13 15:08 - 00000718 _____ C:\Documents and Settings\All Users\Desktop\RogueKiller.lnk
2017-04-13 15:08 - 2017-04-13 15:08 - 00000000 ____D C:\Program Files\RogueKiller
2017-04-13 15:08 - 2017-04-13 15:08 - 00000000 ____D C:\Documents and Settings\All Users\Start Menu\Programs\RogueKiller
2017-04-12 16:01 - 2017-04-14 17:14 - 00003818 _____ C:\WINDOWS\SchedLgU.Txt
2017-04-12 15:11 - 2017-04-14 16:14 - 00082544 _____ C:\WINDOWS\ntbtlog.txt
2017-04-12 12:35 - 2017-04-15 11:10 - 00000000 ____D C:\FRST
2017-04-10 13:53 - 2007-01-11 19:10 - 00017408 _____ C:\Documents and Settings\Dorna\My Documents\Copy of WORK5.wps
2017-04-10 13:53 - 2006-08-17 21:02 - 06705134 _____ C:\Documents and Settings\Dorna\My Documents\Copy of LimeWireOSX.dmg
2017-04-10 11:16 - 2017-04-10 11:16 - 00000859 _____ C:\Documents and Settings\All Users\Desktop\Avira Launcher.lnk

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-04-15 10:40 - 2005-04-29 05:15 - 00000000 __SHD C:\Documents and Settings\NetworkService
2017-04-15 09:35 - 2004-08-07 06:16 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-04-14 17:14 - 2012-04-15 19:47 - 01466948 _____ C:\Documents and Settings\LocalService\Local Settings\Application Data\WPFFontCache_v0400-S-1-5-21-3770514664-2019765740-1449222041-1009-0.dat
2017-04-14 17:14 - 2012-04-13 17:33 - 00242950 _____ C:\Documents and Settings\LocalService\Local Settings\Application Data\WPFFontCache_v0400-System.dat
2017-04-14 17:13 - 2008-11-09 10:16 - 00000178 ___SH C:\Documents and Settings\troubleshooter\ntuser.ini
2017-04-14 17:13 - 2008-11-09 10:16 - 00000000 ____D C:\Documents and Settings\troubleshooter
2017-04-14 16:16 - 2005-04-29 05:15 - 00000000 __SHD C:\Documents and Settings\LocalService
2017-04-14 16:04 - 2004-08-06 22:47 - 00000227 _____ C:\WINDOWS\system.ini
2017-04-13 17:03 - 2008-11-09 22:54 - 00000000 ____D C:\Documents and Settings\All Users\Application Data\Malwarebytes
2017-04-13 16:49 - 2010-09-05 13:16 - 00000000 ____D C:\Program Files\Malwarebytes' Anti-Malware
2017-04-13 09:18 - 2005-04-29 04:07 - 00000000 ____D C:\WINDOWS\Help
2017-04-12 19:19 - 2010-09-13 21:52 - 00000000 ____D C:\WINDOWS\system32\NtmsData
2017-04-12 18:52 - 2005-04-29 04:07 - 00000000 ____D C:\WINDOWS\Registration
2017-04-12 12:29 - 2008-11-09 21:42 - 00000000 ____D C:\troubleshooter
2017-04-12 10:23 - 2004-08-07 06:16 - 00001158 _____ C:\WINDOWS\system32\wpa.dbl
2017-04-10 15:03 - 2009-04-13 19:39 - 00000000 ____D C:\Documents and Settings\troubleshooter\Application Data\Intuit
2017-04-10 15:03 - 2009-04-13 19:09 - 00000000 ____D C:\Program Files\TurboTax
2017-04-10 15:00 - 2005-10-06 10:09 - 00000000 ___RD C:\Documents and Settings\Hamid Mirzad\My Documents
2017-04-10 13:53 - 2006-04-29 14:17 - 00000000 ___RD C:\Documents and Settings\Dorna\My Documents
2017-04-10 13:43 - 2008-11-10 20:13 - 00000000 ____D C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy
2017-04-10 11:42 - 2016-04-14 15:14 - 00000000 ____D C:\Documents and Settings\All Users\Application Data\Package Cache
2017-04-10 11:15 - 2016-04-14 15:10 - 00000000 ____D C:\Documents and Settings\All Users\Start Menu\Programs\Avira
2017-04-10 10:36 - 2016-04-14 15:07 - 00018760 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\ssmdrv.sys
2017-03-19 19:47 - 2004-08-07 06:10 - 00521160 ____C C:\WINDOWS\system32\PerfStringBackup.INI

==================== Files in the root of some directories =======

2009-11-14 11:02 - 2009-11-14 11:02 - 0000000 _____ () C:\Documents and Settings\troubleshooter\Application Data\wklnhst.dat
2010-02-06 09:21 - 2010-02-06 09:21 - 0003584 _____ () C:\Documents and Settings\troubleshooter\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2006-11-06 21:43 - 2006-11-06 21:56 - 0000780 ____C () C:\Documents and Settings\All Users\Application Data\hpzinstall.log
2012-04-13 16:52 - 2016-04-14 16:24 - 0001485 _____ () C:\Documents and Settings\All Users\Application Data\Microsoft.SqlServer.Compact.400.32.bc
2006-09-09 09:15 - 2010-09-05 16:20 - 0001759 ____C () C:\Documents and Settings\All Users\Application Data\QTSBandwidthCache

Some files in TEMP:
====================
2017-04-14 16:17 - 2017-04-14 16:17 - 0000000 ____D () C:\Documents and Settings\troubleshooter\Local Settings\temp\avgnt.exe

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\WINDOWS\explorer.exe => File is digitally signed
C:\WINDOWS\system32\winlogon.exe => File is digitally signed
C:\WINDOWS\system32\svchost.exe => File is digitally signed
C:\WINDOWS\system32\services.exe => File is digitally signed
C:\WINDOWS\system32\User32.dll => File is digitally signed
C:\WINDOWS\system32\userinit.exe => File is digitally signed
C:\WINDOWS\system32\rpcss.dll => File is digitally signed
C:\WINDOWS\system32\dnsapi.dll => File is digitally signed
C:\WINDOWS\system32\Drivers\volsnap.sys => File is digitally signed

==================== End of FRST.txt ============================
 
Additional scan result of Farbar Recovery Scan Tool (x86) Version: 15-03-2017
Ran by troubleshooter (15-04-2017 11:12:44)
Running from C:\troubleshooter\spring17\pavilion_ze2000_cleanup\security_sw
Microsoft Windows XP Home Edition Service Pack 3 (X86) (2005-10-06 17:07:59)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-3770514664-2019765740-1449222041-500 - Administrator - Enabled) => %SystemDrive%\Documents and Settings\Administrator
ASPNET (S-1-5-21-3770514664-2019765740-1449222041-1004 - Limited - Enabled)
Dorna (S-1-5-21-3770514664-2019765740-1449222041-1007 - Administrator - Enabled) => %SystemDrive%\Documents and Settings\Dorna
Guest (S-1-5-21-3770514664-2019765740-1449222041-501 - Limited - Disabled) => %SystemDrive%\Documents and Settings\Guest
Hamid Mirzad (S-1-5-21-3770514664-2019765740-1449222041-1006 - Administrator - Enabled) => %SystemDrive%\Documents and Settings\Hamid Mirzad
HelpAssistant (S-1-5-21-3770514664-2019765740-1449222041-1005 - Limited - Disabled)
SUPPORT_388945a0 (S-1-5-21-3770514664-2019765740-1449222041-1002 - Limited - Disabled)
troubleshooter (S-1-5-21-3770514664-2019765740-1449222041-1009 - Administrator - Enabled) => %SystemDrive%\Documents and Settings\troubleshooter

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Malwarebytes (Enabled - Up to date) {D4AC7077-9720-47B0-8B38-DFAF3AA21DB6}
AV: Avira Antivirus (Enabled - Up to date) {AD166499-45F9-482A-A743-FDD3350758C7}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.15 beta (HKLM\...\7-Zip) (Version: - )
Acrobat.com (HKLM\...\com.adobe.mauby.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 1.1.377 - Adobe Systems Incorporated)
Acrobat.com (Version: 0.0.0 - Adobe Systems Incorporated) Hidden
Ad-Aware (HKLM\...\Ad-Aware) (Version: - Lavasoft)
Ad-Aware (Version: 8.3.0 - Lavasoft) Hidden
Adobe AIR (HKLM\...\Adobe AIR) (Version: 1.0.4990 - Adobe Systems Inc.)
Adobe Flash Player 13 ActiveX (HKLM\...\Adobe Flash Player ActiveX) (Version: 13.0.0.241 - Adobe Systems Incorporated)
Adobe Flash Player 13 Plugin (HKLM\...\Adobe Flash Player Plugin) (Version: 13.0.0.241 - Adobe Systems Incorporated)
Adobe Reader X (10.1.0) (HKLM\...\{AC76BA86-7AD7-1033-7B44-AA1000000001}) (Version: 10.1.0 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.1 (HKLM\...\Adobe Shockwave Player) (Version: 12.1.3.153 - Adobe Systems, Inc.)
AiO_Scan_CDA (Version: 70.0.231.000 - Hewlett-Packard) Hidden
AiOSoftwareNPI (Version: 70.0.231.000 - Hewlett-Packard) Hidden
AnswerWorks 5.0 English Runtime (HKLM\...\{9E5A03E3-6246-4920-9630-0527D5DA9B07}) (Version: 008.000.0003 - Vantage Linguistics)
Apple Application Support (HKLM\...\{A93944F2-D2D4-4750-BFE7-9A288FEAF2CF}) (Version: 1.3.1 - Apple Inc.)
Apple Software Update (HKLM\...\{6956856F-B6B3-4BE0-BA0B-8F495BE32033}) (Version: 2.1.1.116 - Apple Inc.)
ArcSoft VideoImpression 1.6 (HKLM\...\{A92133DC-E95D-477A-925C-0DB183C3C3D0}) (Version: - ArcSoft)
Athlon 64 Processor Driver (HKLM\...\{C151CE54-E7EA-4804-854B-F515368B0798}) (Version: 1.1.0.18 - )
ATI - Software Uninstall Utility (HKLM\...\All ATI Software) (Version: 6.14.10.1012 - )
ATI Control Panel (HKLM\...\{0BEDBD4E-2D34-47B5-9973-57E62B29307C}) (Version: 6.14.10.5145 - )
ATI Display Driver (HKLM\...\ATI Display Driver) (Version: 8.122.1-050411a-022561C - )
Avira Antivirus (HKLM\...\Avira Antivirus) (Version: 15.0.19.164 - Avira Operations GmbH & Co. KG)
Avira Launcher (HKLM\...\{92a7fd6b-31e5-472f-862e-79214c5032ef}) (Version: 1.1.67.18988 - Avira Operations GmbH & Co. KG)
Avira Launcher (Version: 1.1.67.18988 - Avira Operations GmbH & Co. KG) Hidden
Belarc Advisor 8.1 (HKLM\...\Belarc Advisor) (Version: - )
BufferChm (Version: 70.0.170.000 - Hewlett-Packard) Hidden
C3100 (Version: 70.0.231.000 - Hewlett-Packard) Hidden
c3100_Help (Version: 70.0.231.000 - Hewlett-Packard) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 2.35 - Piriform)
Conexant AC-Link Audio (HKLM\...\CNXT_AUDIO) (Version: - )
Critical Update for Windows Media Player 11 (KB959772) (HKLM\...\KB959772_WM11) (Version: - Microsoft Corporation)
CustomerResearchQFolder (Version: 1.00.0000 - Hewlett-Packard) Hidden
Data Fax SoftModem with SmartCP (HKLM\...\CNXT_MODEM_PCI_VEN_1002&DEV_4378&SUBSYS_3091103C) (Version: - )
Destinations (Version: 70.0.170.000 - Hewlett-Packard) Hidden
DeviceManagementQFolder (Version: 1.00.0000 - Hewlett-Packard) Hidden
DocProc (Version: 7.0.0.0 - Hewlett-Packard) Hidden
DocProcQFolder (Version: 1.00.0000 - Hewlett-Packard) Hidden
eSupportQFolder (Version: 1.00.0000 - Hewlett-Packard) Hidden
Fax_CDA (Version: 70.0.231.000 - Hewlett-Packard) Hidden
FileZilla Client 3.2.7.1 (HKLM\...\FileZilla Client) (Version: 3.2.7.1 - )
GE 98067 MiniCam Pro (HKLM\...\{EADAA6F7-991F-4CE9-B5CE-FCF3D81F7C7D}) (Version: 4.11.0.2 - )
Google Toolbar for Firefox (HKLM\...\{2CCBABCB-6427-4A55-B091-49864623C43F}) (Version: 2.0.20060615 - Google)
HiJackThis (HKLM\...\{45A66726-69BC-466B-A7A4-12FCBA4883D7}) (Version: 1.0.0 - Trend Micro)
HP Customer Participation Program 7.0 (HKLM\...\HPExtendedCapabilities) (Version: 7.0 - HP)
HP Help and Support (HKLM\...\{A93C4E94-1005-489D-BEAA-B873C1AA6CFC}) (Version: 3.200.16.1 - HPQ)
HP Imaging Device Functions 7.0 (HKLM\...\HP Imaging Device Functions) (Version: 7.0 - HP)
HP Photosmart Essential (HKLM\...\{6994491D-D491-48F1-AE1F-E179C1FFFC2F}) (Version: 1.9.1.3 - HP)
HP Photosmart, Officejet and Deskjet 7.0.A (HKLM\...\{BDBE2F3E-42DB-4d4a-8CB1-19BA765DBC6C}) (Version: - HP)
HP Software Update (HKLM\...\{BB85ED9C-AFC9-43BD-B8DC-258C3C7DF72E}) (Version: 3.0.7.014 - HEWLET~1|Hewlett-Packard)
HP Solution Center 7.0 (HKLM\...\HP Solution Center & Imaging Support Tools) (Version: 7.0 - HP)
HP User Guides 0002 (HKLM\...\{D1E8DC27-C3CD-4DD8-B37B-D26D7D7CFCBD}) (Version: 1.00.0006 - HPQ)
HP Wireless Assistant 1.01 A2 (HKLM\...\{4302B2DD-D958-40E3-BAF3-B07FFE1978CE}) (Version: 1.01 A2 - Hewlett-Packard Company)
HPPhotoSmartExpress (Version: 70.0.170.000 - Hewlett-Packard) Hidden
HPProductAssistant (Version: 70.0.170.000 - Hewlett-Packard) Hidden
HpSdpAppCoreApp (Version: 3.00.0000 - Hewlett-Packard) Hidden
InstantShareDevicesMFC (Version: 70.0.170.000 - Hewlett-Packard) Hidden
InterVideo WinDVD (HKLM\...\{91810AFC-A4F8-4EBA-A5AA-B198BBC81144}) (Version: 5.0-B11.637 - InterVideo Inc.)
Java 7 Update 51 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F83217051FF}) (Version: 7.0.510 - Oracle)
Java(TM) 6 Update 26 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F83216026FF}) (Version: 6.0.260 - Oracle)
Kiwi Alpha (HKLM\...\Kiwi Alpha_is1) (Version: - )
Learn2 Player (Uninstall Only) (HKLM\...\StreetPlugin) (Version: - )
LS_HSI (Version: 1.0.21.1 - Integrator) Hidden
Malwarebytes version 3.0.6.1469 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.0.6.1469 - Malwarebytes)
MarketResearch (Version: 70.0.170.000 - Hewlett-Packard) Hidden
Microsoft .NET Framework 1.1 (HKLM\...\Microsoft .NET Framework 1.1 (1033)) (Version: - )
Microsoft .NET Framework 1.1 Security Update (KB2833941) (HKLM\...\M2833941) (Version: - )
Microsoft .NET Framework 1.1 Security Update (KB979906) (HKLM\...\M979906) (Version: - )
Microsoft .NET Framework 2.0 Service Pack 2 (HKLM\...\{C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F}) (Version: 2.2.30729 - Microsoft Corporation)
Microsoft .NET Framework 3.0 Service Pack 2 (HKLM\...\{A3051CD0-2F64-3813-A88D-B8DCCDE8F8C7}) (Version: 3.2.30729 - Microsoft Corporation)
Microsoft .NET Framework 3.5 SP1 (HKLM\...\Microsoft .NET Framework 3.5 SP1) (Version: - Microsoft Corporation)
Microsoft .NET Framework 4 Client Profile (HKLM\...\Microsoft .NET Framework 4 Client Profile) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft Compression Client Pack 1.0 for Windows XP (HKLM\...\MSCompPackV1) (Version: 1 - Microsoft Corporation)
Microsoft Money 2005 (HKLM\...\Money2005b) (Version: 14 - Microsoft)
Microsoft User-Mode Driver Framework Feature Pack 1.0 (HKLM\...\Wudf01000) (Version: - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Works (HKLM\...\{416D80BA-6F6D-4672-B7CF-F54DA2F80B44}) (Version: 08.04.0623 - Microsoft Corporation)
Mozilla Firefox 31.0 (x86 en-US) (HKLM\...\Mozilla Firefox 31.0 (x86 en-US)) (Version: 31.0 - Mozilla)
MSXML 4.0 SP2 (KB927978) (HKLM\...\{37477865-A3F1-4772-AD43-AAFC6BCFF99F}) (Version: 4.20.9841.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB936181) (HKLM\...\{C04E32E0-0416-434D-AFB9-6969D703A9EF}) (Version: 4.20.9848.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB954430) (HKLM\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 6 Service Pack 2 (KB973686) (HKLM\...\{56EA8BC0-3751-4B93-BC9D-6651CC36E5AA}) (Version: 6.20.2003.0 - Microsoft Corporation)
muvee autoProducer 4.0 - SE (HKLM\...\{534AA552-E1F1-4965-B2AA-FBDEB0730D60}) (Version: 4.00.050 - muvee Technologies)
NewCopy_CDA (Version: 70.0.231.000 - Hewlett-Packard) Hidden
OCR Software by I.R.I.S 7.0 (HKLM\...\HPOCR) (Version: 7.0 - HP)
OpenOffice.org 3.0 (HKLM\...\{92B79901-C57D-409F-8D2F-4E5337383569}) (Version: 3.0.9358 - OpenOffice.org)
OTOY (HKLM\...\3DGroove) (Version: - )
PanoStandAlone (Version: 70.0.170.000 - Hewlett-Packard) Hidden
Picasa 2 (HKLM\...\Picasa2) (Version: 2.0 - Google, Inc.)
Picture Package Music Transfer (HKLM\...\{CE2121C6-C94D-4A73-8EA4-6943F33EE335}) (Version: 1.0.01.23160 - Sony Corporation)
Plaxo Toolbar for Outlook (with AIM Enhancements) (HKLM\...\Plaxo) (Version: - )
ProductContextNPI (Version: 70.0.231.000 - Hewlett-Packard) Hidden
Quick Launch Buttons 5.10 B2 (HKLM\...\{CEB326EC-8F40-47B2-BA22-BB092565D66F}) (Version: 5.10 B2 - Hewlett-Packard Company)
Quick Startup 2.8.0.718 (HKLM\...\Quick Startup_is1) (Version: - GlarySoft.com)
QuickTime (HKLM\...\{EB900AF8-CC61-4E15-871B-98D1EA3E8025}) (Version: 7.67.75.0 - Apple Inc.)
Readme (Version: 70.0.231.000 - Hewlett-Packard) Hidden
RealPlayer Basic (HKLM\...\RealPlayer 6.0) (Version: - )
RogueKiller version 12.10.4.0 (HKLM\...\8B3D7924-ED89-486B-8322-E8594065D5CB_is1) (Version: 12.10.4.0 - Adlice Software)
Scan (Version: 7.0.0.0 - Hewlett-Packard) Hidden
ScannerCopy (Version: 7.0.0.0 - Hewlett-Packard) Hidden
SDFormatter (HKLM\...\{5A347920-4AFC-11D5-9FB0-800649886934}) (Version: - )
SolutionCenter (Version: 70.0.170.000 - Hewlett-Packard) Hidden
Sonic Audio Module (HKLM\...\{AB708C9B-97C8-4AC9-899B-DBF226AC9382}) (Version: 2.0.0 - Sonic Solutions)
Sonic Copy Module (HKLM\...\{B12665F4-4E93-4AB4-B7FC-37053B524629}) (Version: 2.0.0 - Sonic Solutions)
Sonic Data Module (HKLM\...\{075473F5-846A-448B-BCB3-104AA1760205}) (Version: 2.0.0 - Sonic Solutions)
Sonic Express Labeler (HKLM\...\{6675CA7F-E51B-4F6A-99D4-F8F0124C6EAA}) (Version: 2.0.0 - Sonic Solutions)
Sonic MyDVD Plus (HKLM\...\{21657574-BD54-48A2-9450-EB03B2C7FC29}) (Version: 6.1.0 - Sonic Solutions)
Sonic Update Manager (HKLM\...\{30465B6C-B53F-49A1-9EBA-A3F187AD502E}) (Version: 3.0.0 - Sonic Solutions)
Sony Picture Utility (HKLM\...\{D5068583-D569-468B-9755-5FBF5848F46F}) (Version: 2.0.05.13150 - Sony Corporation)
Sony USB Driver (HKLM\...\{5C29CB8B-AC1E-4114-8D68-9CD080140D4A}) (Version: 2.00 - Sony Corporation)
Spybot - Search & Destroy (HKLM\...\{B4092C6D-E886-4CB2-BA68-FE5A88D31DE6}_is1) (Version: 1.6.2 - Safer Networking Limited)
SpywareBlaster 4.4 (HKLM\...\SpywareBlaster_is1) (Version: 4.4.0 - Javacool Software LLC)
Status (Version: 70.0.170.000 - Hewlett-Packard) Hidden
SUPERAntiSpyware (HKLM\...\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}) (Version: 4.41.1000 - SUPERAntiSpyware.com)
swMSM (Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 10.0.13.2 - Synaptics)
Texas Instruments PCIxx21/x515 drivers. (HKLM\...\InstallShield_{612DC38A-B36A-4699-88EB-12C7394DE2FC}) (Version: 1.09.0000 - Texas Instruments Inc.)
TIxx21 (Version: 1.09.0000 - Texas Instruments Inc.) Hidden
Toolbox (Version: 70.0.170.000 - Hewlett-Packard) Hidden
TrayApp (Version: 70.0.170.000 - Hewlett-Packard) Hidden
TurboTax 2008 (HKLM\...\TurboTax 2008) (Version: - )
TurboTax 2009 (HKLM\...\TurboTax 2009) (Version: - Intuit, Inc)
TurboTax 2010 (HKLM\...\TurboTax 2010) (Version: - Intuit, Inc)
TurboTax 2011 (HKLM\...\TurboTax 2011) (Version: - Intuit, Inc)
TurboTax 2012 (HKLM\...\TurboTax 2012) (Version: 2012.0 - Intuit, Inc)
TurboTax 2013 (HKLM\...\TurboTax 2013) (Version: 2013.0 - Intuit, Inc)
TurboTax 2014 (HKLM\...\TurboTax 2014) (Version: 2014.0 - Intuit, Inc)
TurboTax 2015 (HKLM\...\TurboTax 2015) (Version: 2015.0 - Intuit, Inc)
Unload (Version: 7.0.0 - Hewlett-Packard) Hidden
URGE (HKLM\...\{8BBF6DFD-0AD9-43A7-9FBD-BF065E3866AF}) (Version: 1.1.8115.0 - MTV Networks)
Visual C++ 2008 x86 Runtime - v9.0.30729.01 (HKLM\...\{F333A33D-125C-32A2-8DCE-5C5D14231E27}.vc_x86runtime_30729_01) (Version: 9.0.30729.01 - Microsoft Corporation)
WebFldrs XP (Version: 9.50.7523 - Microsoft Corporation) Hidden
WebReg (Version: 70.0.170.000 - Hewlett-Packard) Hidden
Winamp (remove only) (HKLM\...\Winamp) (Version: - )
Windows Genuine Advantage Validation Tool (KB892130) (HKLM\...\KB892130) (Version: - Microsoft Corporation)
Windows Genuine Advantage Validation Tool (KB892130) (HKLM\...\WGA) (Version: 1.7.0069.2 - Microsoft Corporation)
Windows Imaging Component (HKLM\...\WIC) (Version: 3.0.0.0 - Microsoft Corporation)
Windows Internet Explorer 7 (HKLM\...\ie7) (Version: 20070813.185237 - Microsoft Corporation)
Windows Media Format 11 runtime (HKLM\...\Windows Media Format Runtime) (Version: - )
Windows Media Player 11 (HKLM\...\Windows Media Player) (Version: - )
Windows XP Service Pack 3 (HKLM\...\Windows XP Service Pack) (Version: 20080414.031525 - Microsoft Corporation)
XML Paper Specification Shared Components Pack 1.0 (Version: - Microsoft Corporation) Hidden
Zone Deluxe Games (HKLM\...\{66C018BD-6F16-4B32-B4CD-1DC1B21FBDFF}) (Version: 7.1.7412.1 - Zone.com)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Shortcuts =============================

(The entries could be listed to be restored or removed.)

Shortcut: C:\Documents and Settings\All Users\Start Menu\Programs\Kiwi Alpha\Tutorial.lnk -> hxxp://www.kiwialpha.com/tutorial.ht

==================== Loaded Modules (Whitelisted) ==============

2009-04-13 19:23 - 2009-04-13 19:23 - 00755712 _____ () C:\WINDOWS\assembly\GAC_32\System.Data.SQLite\1.0.56.0__28c9bcd4dddc48a1\System.Data.SQLite.dll
2009-04-13 22:10 - 2009-04-13 22:10 - 00471040 _____ () C:\WINDOWS\assembly\GAC_MSIL\Intuit.Spc.Map.Reporter\4.0.114.0__7ce6deabcb36a8ea\Intuit.Spc.Map.Reporter.dll
2010-10-10 07:29 - 2010-10-10 07:29 - 00854016 _____ () C:\WINDOWS\assembly\GAC_32\System.Data.SQLite\1.0.61.0__db937bc2d44ff139\System.Data.SQLite.dll
2010-10-10 07:29 - 2010-10-10 07:29 - 00471040 _____ () C:\WINDOWS\assembly\GAC_MSIL\Intuit.Spc.Map.Reporter\5.0.104.0__7ce6deabcb36a8ea\Intuit.Spc.Map.Reporter.dll
2011-04-12 19:27 - 2011-04-12 19:27 - 00476520 _____ () C:\WINDOWS\assembly\GAC_MSIL\Intuit.Spc.Map.Reporter\5.0.136.0__7ce6deabcb36a8ea\Intuit.Spc.Map.Reporter.dll
2005-02-22 16:32 - 2005-02-22 16:32 - 00038912 _____ () C:\Program Files\Common Files\LightScribe\LSSrvc.exe
2017-04-13 17:04 - 2017-03-22 10:24 - 01736992 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\PoliciesControllerImpl.dll
2009-08-23 10:58 - 2009-08-23 10:58 - 00094208 _____ () C:\Program Files\FileZilla FTP Client\fzshellext.dll
2010-06-21 10:44 - 2010-09-05 14:01 - 00185840 _____ () C:\Program Files\Lavasoft\Ad-Aware\ShellExt.dll
2005-10-31 17:14 - 2004-08-30 17:37 - 00286720 _____ () C:\WINDOWS\vsnpstd2.exe

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" value will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Lavasoft Ad-Aware Service => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Lavasoft Ad-Aware Service => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)

IE restricted site: HKU\.DEFAULT\...\007guard.com -> install.007guard.com
IE restricted site: HKU\.DEFAULT\...\008i.com -> 008i.com
IE restricted site: HKU\.DEFAULT\...\008k.com -> www.008k.com
IE restricted site: HKU\.DEFAULT\...\00hq.com -> www.00hq.com
IE restricted site: HKU\.DEFAULT\...\010402.com -> 010402.com
IE restricted site: HKU\.DEFAULT\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\.DEFAULT\...\0scan.com -> www.0scan.com
IE restricted site: HKU\.DEFAULT\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\.DEFAULT\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\.DEFAULT\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\.DEFAULT\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\.DEFAULT\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\.DEFAULT\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\.DEFAULT\...\10sek.com -> www.10sek.com
IE restricted site: HKU\.DEFAULT\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\.DEFAULT\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\.DEFAULT\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\.DEFAULT\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\.DEFAULT\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\.DEFAULT\...\123simsen.com -> www.123simsen.com

There are 7866 more sites.

IE restricted site: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\007guard.com -> install.007guard.com
IE restricted site: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\008i.com -> 008i.com
IE restricted site: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\008k.com -> www.008k.com
IE restricted site: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\00hq.com -> www.00hq.com
IE restricted site: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\010402.com -> 010402.com
IE restricted site: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\0190-dialers.com -> 0190-dialers.com
IE restricted site: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\01i.info -> 01i.info
IE restricted site: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\02pmnzy5eo29bfk4.com -> 02pmnzy5eo29bfk4.com
IE restricted site: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\05p.com -> 05p.com
IE restricted site: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\07ic5do2myz3vzpk.com -> 07ic5do2myz3vzpk.com
IE restricted site: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\08nigbmwk43i01y6.com -> 08nigbmwk43i01y6.com
IE restricted site: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\093qpeuqpmz6ebfa.com -> 093qpeuqpmz6ebfa.com
IE restricted site: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\0calories.net -> 0calories.net
IE restricted site: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\0cj.net -> 0cj.net
IE restricted site: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\0scan.com -> www.0scan.com
IE restricted site: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\1-britney-spears-nude.com -> 1-britney-spears-nude.com
IE restricted site: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\...\1-se.com -> 1-se.com

There are 11593 more sites.


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2004-08-04 01:00 - 2017-04-14 16:04 - 00000027 ____A C:\WINDOWS\system32\Drivers\etc\hosts

127.0.0.1 localhost

==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

DNS Servers: 10.0.0.1
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

MSCONFIG\startupreg: HostManager => C:\Program Files\Common Files\AOL\1128995550\ee\AOLSoftware.exe
MSCONFIG\startupreg: HP Software Update => C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
MSCONFIG\startupreg: IPHSend => C:\Program Files\Common Files\AOL\IPHSend\IPHSend.exe
MSCONFIG\startupreg: QuickTime Task => "C:\Program Files\QuickTime\qttask.exe" -atboottime
MSCONFIG\startupreg: RealTray => C:\Program Files\Real\RealPlayer\RealPlay.exe SYSTEMBOOTHIDEPLAYER
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files\Common Files\Java\Java Update\jusched.exe"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

DomainProfile\AuthorizedApplications: [C:\Program Files\Common Files\AOL\Loader\aolload.exe] => Enabled:AOL Loader
DomainProfile\AuthorizedApplications: [C:\Program Files\Common Files\AOL\1128995550\ee\AOLServiceHost.exe] => Enabled:AOL Services
DomainProfile\AuthorizedApplications: [C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe] => Enabled:AOL
DomainProfile\AuthorizedApplications: [C:\Program Files\Common Files\AOL\ACS\AOLDial.exe] => Enabled:AOL
DomainProfile\AuthorizedApplications: [C:\Program Files\America Online 9.0\waol.exe] => Enabled:America Online 9.0
StandardProfile\AuthorizedApplications: [C:\Program Files\Common Files\AOL\1128995550\ee\aim6.exe] => Disabled:AIM
StandardProfile\AuthorizedApplications: [C:\Program Files\Common Files\AOL\Loader\aolload.exe] => Disabled:AOL Loader
StandardProfile\AuthorizedApplications: [C:\Program Files\Common Files\AOL\1128995550\ee\aolsoftware.exe] => Disabled:AOL Services
StandardProfile\AuthorizedApplications: [C:\Program Files\Common Files\AOL\1128995550\ee\AOLServiceHost.exe] => Disabled:AOL Services
StandardProfile\AuthorizedApplications: [C:\Program Files\Messenger\msmsgs.exe] => Disabled:Windows Messenger
StandardProfile\AuthorizedApplications: [C:\Program Files\Common Files\Intuit\Update Service\IntuitUpdateService.exe] => :LocalSubNet:Disabled:Intuit Update Shared Downloads Server
StandardProfile\AuthorizedApplications: [C:\Program Files\Common Files\Intuit\Update Service v4\IntuitUpdateService.exe] => :LocalSubNet:Disabled:Intuit Update v4 Shared Downloads Server
StandardProfile\GloballyOpenPorts: [1900:UDP] => :LocalSubNet:Enabled:mad:xpsp2res.dll,-22007
StandardProfile\GloballyOpenPorts: [2869:TCP] => :LocalSubNet:Enabled:mad:xpsp2res.dll,-22008
StandardProfile\GloballyOpenPorts: [139:TCP] => :LocalSubNet:Disabled:mad:xpsp2res.dll,-22004
StandardProfile\GloballyOpenPorts: [445:TCP] => :LocalSubNet:Disabled:mad:xpsp2res.dll,-22005
StandardProfile\GloballyOpenPorts: [137:UDP] => :LocalSubNet:Disabled:mad:xpsp2res.dll,-22001
StandardProfile\GloballyOpenPorts: [138:UDP] => :LocalSubNet:Disabled:mad:xpsp2res.dll,-22002

==================== Restore Points =========================

05-02-2017 21:58:31 System Checkpoint
10-02-2017 12:10:39 System Checkpoint
20-02-2017 19:15:39 System Checkpoint
22-02-2017 23:28:06 System Checkpoint
09-04-2017 18:29:57 System Checkpoint
10-04-2017 12:37:33 10april17_post_security_update
12-04-2017 13:58:03 System Checkpoint
14-04-2017 11:04:48 JRT Pre-Junkware Removal
14-04-2017 14:09:21 pre_combofix_14april17

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (04/14/2017 03:21:23 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application teatimer.exe, version 1.6.6.32, faulting module teatimer.exe, version 1.6.6.32, fault address 0x0006e66e.
Processing media-specific event for [teatimer.exe!ws!]

Error: (03/11/2017 07:51:33 PM) (Source: Avira Service Host) (EventID: 0) (User: )
Description: Failed to process session change. System.ArgumentException: userSid
at Avira.OE.ServiceHost.ServiceModelListStorage.GetServiceModel(String userSid, String serviceIdentifier)
at Avira.OE.BrowserExtensionConnector.BrowserExtensionConnector.InitializeMonitors(Session userSession)
at Avira.OE.BrowserExtensionConnector.BrowserExtensionConnector.OnLogOn(Object sender, SessionChangedEventArgs e)
at System.EventHandler`1.Invoke(Object sender, TEventArgs e)
at Avira.OE.WinCore.EventHandlerExtensions.SafeInvoke[T](EventHandler`1 eventHandler, Object sender, T eventArgs)
at Avira.OE.ServiceHost.SessionManager.OnSessionChange(Int32 sessionId, SessionChangeReason reason)
at Avira.OE.ServiceHost.ServiceHost.OnSessionChange(Object sender, SessionChangeEventArgs args)
at Avira.OE.WinCore.EventHandlerExtensions.SafeInvoke[T](EventHandler`1 eventHandler, Object sender, T eventArgs)
at Avira.OE.ServiceHost.WindowsService.OnSessionChange(SessionChangeDescription changeDescription)
at System.ServiceProcess.ServiceBase.De...

Error: (02/26/2017 11:12:07 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application windvd.exe, version 5.0.11.637, faulting module ivinav.ax, version 5.0.11.637, fault address 0x0002cc8a.
Processing media-specific event for [windvd.exe!ws!]

Error: (02/26/2017 07:41:09 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application windvd.exe, version 5.0.11.637, faulting module ivinav.ax, version 5.0.11.637, fault address 0x0002cc8a.
Processing media-specific event for [windvd.exe!ws!]

Error: (02/26/2017 07:38:31 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application windvd.exe, version 5.0.11.637, faulting module ivinav.ax, version 5.0.11.637, fault address 0x0002cc8a.
Processing media-specific event for [windvd.exe!ws!]

Error: (02/26/2017 07:29:27 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application windvd.exe, version 5.0.11.637, faulting module ivinav.ax, version 5.0.11.637, fault address 0x0002cc8a.
Processing media-specific event for [windvd.exe!ws!]

Error: (01/22/2017 06:44:46 PM) (Source: Avira Service Host) (EventID: 0) (User: )
Description: Failed in handling the PowerEvent. The error that occurred was: System.NullReferenceException: Object reference not set to an instance of an object.
at Avira.OE.ServiceHost.ServiceHost.OnPowerEvent(Object sender, PowerBroadcastStatusEventArgs e)
at Avira.OE.WinCore.EventHandlerExtensions.SafeInvoke[T](EventHandler`1 eventHandler, Object sender, T eventArgs)
at Avira.OE.ServiceHost.WindowsService.OnPowerEvent(PowerBroadcastStatus powerStatus)
at System.ServiceProcess.ServiceBase.DeferredPowerEvent(Int32 eventType, IntPtr eventData).

Error: (01/08/2017 10:05:02 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Hanging application taskmgr.exe, version 5.1.2600.5512, hang module hungapp, version 0.0.0.0, hang address 0x00000000.

Error: (10/08/2016 07:53:56 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Application: IntuitUpdateService.exe
Framework Version: v4.0.30319
Description: The process was terminated due to an unhandled exception.
Exception Info: System.Data.SqlServerCe.SqlCeException
Stack:
at System.Data.SqlServerCe.NativeMethods.ThrowIfNativeLibraryNotLoaded()
at System.Data.SqlServerCe.SqlCeConnection.Dispose(Boolean)
at System.Data.SqlServerCe.SqlCeConnection.Finalize()

Error: (10/08/2016 07:52:12 PM) (Source: .NET Runtime 4.0 Error Reporting) (EventID: 5000) (User: )
Description: EventType clr20r3, P1 intuitupdateservice.exe, P2 4.0.11.0, P3 53ed099e, P4 system.data.sqlserverce, P5 4.0.0.1, P6 4fcd17f4, P7 401, P8 17, P9 system.data.sqlserverce.sqlce, P10 NIL.


System errors:
=============
Error: (04/14/2017 04:14:18 PM) (Source: DCOM) (EventID: 10005) (User: NT AUTHORITY)
Description: DCOM got error "%%1084 = This service cannot be started in Safe Mode" attempting to start the service EventSystem with arguments ""
in order to run the server:
{1BE1F766-5536-11D1-B726-00C04FB926AF}

Error: (04/14/2017 04:13:54 PM) (Source: DCOM) (EventID: 10005) (User: PC129202628113)
Description: DCOM got error "%%1084 = This service cannot be started in Safe Mode" attempting to start the service StiSvc with arguments ""
in order to run the server:
{A1F4E726-8CF1-11D1-BF92-0060081ED811}

Error: (04/14/2017 04:13:53 PM) (Source: DCOM) (EventID: 10005) (User: PC129202628113)
Description: DCOM got error "%%1084 = This service cannot be started in Safe Mode" attempting to start the service StiSvc with arguments ""
in order to run the server:
{A1F4E726-8CF1-11D1-BF92-0060081ED811}

Error: (04/14/2017 04:13:52 PM) (Source: DCOM) (EventID: 10005) (User: PC129202628113)
Description: DCOM got error "%%1084 = This service cannot be started in Safe Mode" attempting to start the service StiSvc with arguments ""
in order to run the server:
{A1F4E726-8CF1-11D1-BF92-0060081ED811}

Error: (04/14/2017 04:13:22 PM) (Source: DCOM) (EventID: 10005) (User: PC129202628113)
Description: DCOM got error "%%1084 = This service cannot be started in Safe Mode" attempting to start the service StiSvc with arguments ""
in order to run the server:
{A1F4E726-8CF1-11D1-BF92-0060081ED811}

Error: (04/14/2017 04:11:47 PM) (Source: DCOM) (EventID: 10005) (User: PC129202628113)
Description: DCOM got error "%%1084 = This service cannot be started in Safe Mode" attempting to start the service StiSvc with arguments ""
in order to run the server:
{A1F4E726-8CF1-11D1-BF92-0060081ED811}

Error: (04/14/2017 04:11:24 PM) (Source: DCOM) (EventID: 10005) (User: PC129202628113)
Description: DCOM got error "%%1084 = This service cannot be started in Safe Mode" attempting to start the service StiSvc with arguments ""
in order to run the server:
{A1F4E726-8CF1-11D1-BF92-0060081ED811}

Error: (04/14/2017 03:55:25 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Timeout (30000 milliseconds) waiting for a transaction response from the Dnscache service.

Error: (04/14/2017 03:30:50 PM) (Source: DCOM) (EventID: 10005) (User: PC129202628113)
Description: DCOM got error "%%1084 = This service cannot be started in Safe Mode" attempting to start the service StiSvc with arguments ""
in order to run the server:
{A1F4E726-8CF1-11D1-BF92-0060081ED811}

Error: (04/14/2017 03:27:04 PM) (Source: DCOM) (EventID: 10005) (User: PC129202628113)
Description: DCOM got error "%%1084 = This service cannot be started in Safe Mode" attempting to start the service StiSvc with arguments ""
in order to run the server:
{A1F4E726-8CF1-11D1-BF92-0060081ED811}


==================== Memory info ===========================

Processor: Mobile AMD Sempron(tm) Processor 3000+
Percentage of memory in use: 46%
Total physical RAM: 894.48 MB
Available physical RAM: 478.5 MB
Total Virtual: 1564.3 MB
Available Virtual: 522.7 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:55.88 GB) (Free:4.17 GB) NTFS ==>[drive with boot components (Windows XP)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows XP) (Size: 55.9 GB) (Disk ID: 94E494E4)
Partition 1: (Active) - (Size=55.9 GB) - (Type=07 NTFS)

==================== End of Addition.txt ============================
 
Download attached fixlist.txt file and save it to the Desktop.
NOTE. It's important that both files, FRST and fixlist.txt are in the same location or the fix will not work.

NOTICE: This script was written specifically for this user, for use on that particular machine. Running this on another machine may cause damage to your operating system

Run FRST(FRST64) and press the Fix button just once and wait.
The tool will make a log on the Desktop (Fixlog.txt). Please post it to your reply.
 

Attachments

  • fixlist.txt
    1.2 KB · Views: 1
Hello Broni:

Your Fix ran without a hitch! Please advise what the final cleanup tasks are! Thank you very much!

Here is the log's content:

Fix result of Farbar Recovery Scan Tool (x86) Version: 15-03-2017
Ran by troubleshooter (15-04-2017 13:13:00) Run:1
Running from C:\troubleshooter\spring17\pavilion_ze2000_cleanup\security_sw
Loaded Profiles: troubleshooter (Available Profiles: Hamid Mirzad & Dorna & troubleshooter & Administrator & Guest)
Boot Mode: Normal

==============================================

fixlist content:
*****************
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restriction <======= ATTENTION
HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\SOFTWARE\Policies\Microsoft\Internet Explorer: Restriction <======= ATTENTION
U3 TlntSvr; no ImagePath
S3 wanatw; system32\DRIVERS\wanatw4.sys [X]
U3 Winsock - Google Desktop Search Backup Before First Install; no ImagePath
U3 Winsock - Google Desktop Search Backup Before Last Install; no ImagePath
2009-11-14 11:02 - 2009-11-14 11:02 - 0000000 _____ () C:\Documents and Settings\troubleshooter\Application Data\wklnhst.dat
2010-02-06 09:21 - 2010-02-06 09:21 - 0003584 _____ () C:\Documents and Settings\troubleshooter\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2006-11-06 21:43 - 2006-11-06 21:56 - 0000780 ____C () C:\Documents and Settings\All Users\Application Data\hpzinstall.log
2012-04-13 16:52 - 2016-04-14 16:24 - 0001485 _____ () C:\Documents and Settings\All Users\Application Data\Microsoft.SqlServer.Compact.400.32.bc
2006-09-09 09:15 - 2010-09-05 16:20 - 0001759 ____C () C:\Documents and Settings\All Users\Application Data\QTSBandwidthCache
2017-04-14 16:17 - 2017-04-14 16:17 - 0000000 ____D () C:\Documents and Settings\troubleshooter\Local Settings\temp\avgnt.exe

*****************

HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer => key removed successfully.
HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\SOFTWARE\Policies\Microsoft\Internet Explorer => key removed successfully.
HKLM\System\CurrentControlSet\Services\TlntSvr => key removed successfully.
TlntSvr => service removed successfully.
HKLM\System\CurrentControlSet\Services\wanatw => key removed successfully.
wanatw => service removed successfully.
HKLM\System\CurrentControlSet\Services\Winsock - Google Desktop Search Backup Before First Install => key removed successfully.
Winsock - Google Desktop Search Backup Before First Install => service removed successfully.
HKLM\System\CurrentControlSet\Services\Winsock - Google Desktop Search Backup Before Last Install => key removed successfully.
Winsock - Google Desktop Search Backup Before Last Install => service removed successfully.
C:\Documents and Settings\troubleshooter\Application Data\wklnhst.dat => moved successfully
C:\Documents and Settings\troubleshooter\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini => moved successfully
C:\Documents and Settings\All Users\Application Data\hpzinstall.log => moved successfully
C:\Documents and Settings\All Users\Application Data\Microsoft.SqlServer.Compact.400.32.bc => moved successfully
C:\Documents and Settings\All Users\Application Data\QTSBandwidthCache => moved successfully
C:\Documents and Settings\troubleshooter\Local Settings\temp\avgnt.exe => moved successfully

==== End of Fixlog 13:13:02 ====
 
Last scans...

redtarget.gif
Download Security Check from here or here and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

NOTE 1. If one of your security applications (e.g., third-party firewall) requests permission to allow DIG.EXE access the Internet, allow it to do so.
NOTE 2. SecurityCheck may produce some false warning(s), so leave the results reading to me.
NOTE 3. If you receive UNSUPPORTED OPERATING SYSTEM! ABORTED! message restart computer and Security Check should run


redtarget.gif
Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
Make sure the following options are checked:
  • Internet Services
  • Windows Firewall
  • System Restore
  • Security Center
  • Windows Update
  • Windows Defender
  • Other Services

Press "Scan".
It will create a log (FSS.txt) in the same directory the tool is run.
Please copy and paste the log to your reply.


redtarget.gif
Download Temp File Cleaner (TFC)
Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.


redtarget.gif
Download Sophos Free Virus Removal Tool and save it to your desktop.
  • Double click the icon and select Run
  • Click Next
  • Select I accept the terms in this license agreement, then click Next twice
  • Click Install
  • Click Finish to launch the program
  • Once the virus database has been updated click Start Scanning
  • If any threats are found click Details, then View log file... (bottom left hand corner)
  • Copy and paste the results in your reply
  • Close the Notepad document, close the Threat Details screen, then click Start cleanup
  • Click Exit to close the program
 
Hello Broni:

Here are the logs of Security Check and Farbar Service Scanner (FSS). I will run TFC and Sophos next. Do I need to disable Avira and MBAM before running Sophos?

Results of screen317's Security Check version 1.014 --- 12/23/15
Windows XP Service Pack 3 x86
Internet Explorer 7 Out of date!
``````````````Antivirus/Firewall Check:``````````````
Windows Firewall Enabled!
Avira Antivirus
Avira Launcher
`````````Anti-malware/Other Utilities Check:`````````
Ad-Aware
SpywareBlaster 4.4
Spybot - Search & Destroy
SUPERAntiSpyware
CCleaner
Java(TM) 6 Update 26
Java 7 Update 51
Java version 32-bit out of Date!
Adobe Flash Player 13.0.0.241 Flash Player out of Date!
Adobe Reader 10.1.0 Adobe Reader out of Date!
Mozilla Firefox (for.)
````````Process Check: objlist.exe by Laurent````````
Ad-Aware AAWService.exe is disabled!
Ad-Aware AAWTray.exe is disabled!
Malwarebytes Anti-Malware mbamservice.exe
Avira Antivir avgnt.exe
Avira Antivir avguard.exe
Avira Antivirus sched.exe
Avira Antivirus avshadow.exe
MALWAREBYTES ANTI-MALWARE mbamtray.exe
`````````````````System Health check`````````````````
Total Fragmentation on Drive C:: 8%
````````````````````End of Log``````````````````````

_____________________________ FSS Log ________________
Farbar Service Scanner Version: 27-01-2016
Ran by troubleshooter (administrator) on 15-04-2017 at 16:25:35
Running from "C:\troubleshooter\spring17\pavilion_ze2000_cleanup\security_sw"
Microsoft Windows XP Home Edition Service Pack 3 (X86)
Boot Mode: Normal
****************************************************************

Internet Services:
============

Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo.com is accessible.


Windows Firewall:
=============

Firewall Disabled Policy:
==================


System Restore:
============

System Restore Policy:
========================


Security Center:
============


Windows Update:
============

Windows Autoupdate Disabled Policy:
============================


Other Services:
==============


File Check:
========
C:\WINDOWS\system32\dhcpcsvc.dll => File is digitally signed
C:\WINDOWS\system32\Drivers\afd.sys => File is digitally signed
C:\WINDOWS\system32\Drivers\netbt.sys => File is digitally signed
C:\WINDOWS\system32\Drivers\tcpip.sys => File is digitally signed
C:\WINDOWS\system32\Drivers\ipsec.sys => File is digitally signed
C:\WINDOWS\system32\dnsrslvr.dll => File is digitally signed
C:\WINDOWS\system32\dnsapi.dll => File is digitally signed
C:\WINDOWS\system32\ipnathlp.dll => File is digitally signed
C:\WINDOWS\system32\netman.dll => File is digitally signed
C:\WINDOWS\system32\wbem\WMIsvc.dll => File is digitally signed
C:\WINDOWS\system32\srsvc.dll => File is digitally signed
C:\WINDOWS\system32\Drivers\sr.sys => File is digitally signed
C:\WINDOWS\system32\wscsvc.dll => File is digitally signed
C:\WINDOWS\system32\wbem\WMIsvc.dll => File is digitally signed
C:\WINDOWS\system32\wuauserv.dll => File is digitally signed
C:\WINDOWS\system32\qmgr.dll => File is digitally signed
C:\WINDOWS\system32\es.dll => File is digitally signed
C:\WINDOWS\system32\cryptsvc.dll => File is digitally signed
C:\WINDOWS\system32\svchost.exe => File is digitally signed
C:\WINDOWS\system32\rpcss.dll => File is digitally signed
C:\WINDOWS\system32\services.exe => File is digitally signed

Extra List:
=======
Gpc(7) IPSec(5) NetBT(6) PSched(8) Tcpip(4)
0x0900000005000000010000000200000003000000040000000A000000070000000800000006000000
IpSec Tag value is correct.

**** End of log ****
 
"Do I need to disable Avira and MBAM before running Sophos?"
Sophos should run faster if those two disabled.
 
Hello Broni:

I ran TFC and Sophos. TFC cleaned up 64MB of temps... as expected. I did disable Avira, SpyBot and MBAM before running Sophos on both laptops. Sophos found one threat, a "Mal/Generic-S", which was just a 2010 version of OTL.exe. Since I did not need it any more, I let Sophos clean it up! Please advise what I need to do next before I update all outdated software. Thanks, again! n Here is the log of Sophos:

2017-04-16 17:01:41.812 Sophos Virus Removal Tool version 2.5.6
2017-04-16 17:01:41.812 Copyright (c) 2009-2016 Sophos Limited. All rights reserved.

2017-04-16 17:01:41.812 This tool will scan your computer for viruses and other threats. If it finds any, it will give you the option to remove them.

2017-04-16 17:01:41.812 Windows version 5.1 SP 3.0 Service Pack 3 build 2600 SM=0x300 PT=0x1 Win32
2017-04-16 17:01:41.828 Checking for updates...
2017-04-16 17:01:43.468 Update progress: proxy server not available
2017-04-16 17:01:54.687 Downloading updates...
2017-04-16 17:01:54.687 Update progress: [I96736] sdds.svrt_10: adding primary package C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED baseVersion=1
2017-04-16 17:01:54.687 Update progress: [I95020] sdds.svrt_10: looking for packages included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2017-04-16 17:01:54.687 Update progress: [I22529] sdds.svrt_10: looking for supplements included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2017-04-16 17:01:54.687 Update progress: [I49502] sdds.savi0910.xml: found supplement SAVIW32 LATEST path= baseVersion= [included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=]
2017-04-16 17:01:54.687 Update progress: [I95020] sdds.savi0910.xml: looking for packages included from product SAVIW32 LATEST path=
2017-04-16 17:01:54.687 Update progress: [I22529] sdds.savi0910.xml: looking for supplements included from product SAVIW32 LATEST path=
2017-04-16 17:01:54.687 Update progress: [I49502] sdds.data0910.xml: found supplement IDE539 LATEST path= baseVersion= [included from product SAVIW32 LATEST path=]
2017-04-16 17:01:54.687 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE539 LATEST path=
2017-04-16 17:01:54.687 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE539 LATEST path=
2017-04-16 17:01:54.687 Update progress: [I49502] sdds.data0910.xml: found supplement IDE540 LATEST path= baseVersion= [included from product IDE539 LATEST path=]
2017-04-16 17:01:54.687 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE540 LATEST path=
2017-04-16 17:01:54.687 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE540 LATEST path=
2017-04-16 17:01:54.687 Update progress: [I49502] sdds.data0910.xml: found supplement IDE541 LATEST path= baseVersion= [included from product IDE540 LATEST path=]
2017-04-16 17:01:54.687 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE541 LATEST path=
2017-04-16 17:01:54.687 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE541 LATEST path=
2017-04-16 17:01:54.687 Update progress: [I19463] Syncing product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2017-04-16 17:01:57.656 Update progress: [I19463] Syncing product SAVIW32 LATEST path=
2017-04-16 17:01:57.656 Update progress: [I19463] Product download size 162626989 bytes
2017-04-16 17:02:22.609 Option all = no
2017-04-16 17:02:22.843 Option recurse = yes
2017-04-16 17:02:23.312 Option archive = no
2017-04-16 17:02:23.312 Option service = yes
2017-04-16 17:02:23.312 Option confirm = yes
2017-04-16 17:02:23.312 Option sxl = yes
2017-04-16 17:02:23.312 Option max-data-age = 35
2017-04-16 17:02:23.312 Option vdl-logging = yes
2017-04-16 17:02:23.312 Customer ID: 094260ca9b3af99f9d4a3909fc47a743
2017-04-16 17:02:23.312 Machine ID: 51f1d3d4856149fb8df71a230766c340
2017-04-16 17:02:23.421 Component SVRTcli.exe version 2.5.6
2017-04-16 17:02:23.421 Component control.dll version 2.5.6
2017-04-16 17:02:23.421 Component SVRTservice.exe version 2.5.6
2017-04-16 17:02:23.421 Component engine\osdp.dll version 1.44.1.2281
2017-04-16 17:02:23.421 Component engine\veex.dll version 3.68.1.2281
2017-04-16 17:02:23.421 Component engine\savi.dll version 9.0.7.2281
2017-04-16 17:02:23.578 Component rkdisk.dll version 1.5.31.1
2017-04-16 17:02:23.625 Version info: Product version 2.5.6
2017-04-16 17:02:23.625 Version info: Detection engine 3.68.1
2017-04-16 17:02:23.625 Version info: Detection data 5.38
2017-04-16 17:02:23.625 Version info: Build date 4/4/2017
2017-04-16 17:02:23.625 Version info: Data files added 205
2017-04-16 17:02:23.625 Version info: Last successful update (not yet updated)
2017-04-16 17:02:38.828 Update progress: [I19463] Syncing product IDE539 LATEST path=
2017-04-16 17:02:38.828 Update progress: [I19463] Product download size 2453408 bytes
2017-04-16 17:02:46.453 Update progress: [I19463] Syncing product IDE540 LATEST path=
2017-04-16 17:02:46.453 Update progress: [I19463] Product download size 805615 bytes
2017-04-16 17:02:47.718 Update progress: [I19463] Syncing product IDE541 LATEST path=
2017-04-16 17:02:47.843 Installing updates...
2017-04-16 17:02:51.000 Error level 1
2017-04-16 17:03:40.875 Update successful
2017-04-16 17:04:13.015 Option all = no
2017-04-16 17:04:13.015 Option recurse = yes
2017-04-16 17:04:13.015 Option archive = no
2017-04-16 17:04:13.015 Option service = yes
2017-04-16 17:04:13.015 Option confirm = yes
2017-04-16 17:04:13.015 Option sxl = yes
2017-04-16 17:04:13.015 Option max-data-age = 35
2017-04-16 17:04:13.015 Option vdl-logging = yes
2017-04-16 17:04:13.015 Customer ID: 094260ca9b3af99f9d4a3909fc47a743
2017-04-16 17:04:13.015 Machine ID: 51f1d3d4856149fb8df71a230766c340
2017-04-16 17:04:13.031 Component SVRTcli.exe version 2.5.6
2017-04-16 17:04:13.031 Component control.dll version 2.5.6
2017-04-16 17:04:13.031 Component SVRTservice.exe version 2.5.6
2017-04-16 17:04:13.031 Component engine\osdp.dll version 1.44.1.2281
2017-04-16 17:04:13.031 Component engine\veex.dll version 3.68.1.2281
2017-04-16 17:04:13.031 Component engine\savi.dll version 9.0.7.2281
2017-04-16 17:04:13.031 Component rkdisk.dll version 1.5.31.1
2017-04-16 17:04:13.031 Version info: Product version 2.5.6
2017-04-16 17:04:13.031 Version info: Detection engine 3.68.1
2017-04-16 17:04:13.031 Version info: Detection data 5.38
2017-04-16 17:04:13.031 Version info: Build date 4/4/2017
2017-04-16 17:04:13.031 Version info: Data files added 209
2017-04-16 17:04:13.031 Version info: Last successful update 4/16/2017 10:03:40 AM

2017-04-16 17:23:11.937 Could not open C:\hiberfil.sys
2017-04-16 17:55:34.625 >>> Virus 'Mal/Generic-S' found in file C:\troubleshooter\ativa1gb_9-18-11\fall10\troubleshooting\clarkes\gateway_510\aug_15_10_cleanup\rogue_pcenter_cleanup\techspot_t58138\otl\OTL.exe
2017-04-16 17:55:34.625 >>> Virus 'Mal/Generic-S' found in file HKU\S-1-5-21-3770514664-2019765740-1449222041-1006\Software\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnPost
2017-04-16 17:55:34.625 >>> Virus 'Mal/Generic-S' found in file HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\Software\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnPostRedirect
2017-04-16 17:55:34.625 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnPostRedirect
2017-04-16 17:55:34.640 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500
2017-04-16 17:55:34.640 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500
2017-04-16 17:55:34.640 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\1208
2017-04-16 17:55:34.640 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\1208
2017-04-16 18:07:48.828 >>> Virus 'Mal/Generic-S' found in file C:\troubleshooter\fall10\troubleshooting\clarkes\gateway_510\aug_15_10_cleanup\rogue_pcenter_cleanup\techspot_t58138\otl\OTL.exe
2017-04-16 18:07:48.828 >>> Virus 'Mal/Generic-S' found in file HKU\S-1-5-21-3770514664-2019765740-1449222041-1006\Software\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnPost
2017-04-16 18:07:48.828 >>> Virus 'Mal/Generic-S' found in file HKU\S-1-5-21-3770514664-2019765740-1449222041-1009\Software\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnPostRedirect
2017-04-16 18:07:48.890 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnPostRedirect
2017-04-16 18:07:48.890 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500
2017-04-16 18:07:48.890 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500
2017-04-16 18:07:48.890 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\1208
2017-04-16 18:07:48.890 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\1208
2017-04-16 18:53:55.671 Could not open LOGICAL:0003:00000000
2017-04-16 18:53:55.687 Could not open D:\
2017-04-16 18:53:55.828 The following items will be cleaned up:
2017-04-16 18:53:55.828 Mal/Generic-S
2017-04-16 18:57:22.953 Threat 'Mal/Generic-S' has been cleaned up.
2017-04-16 18:57:22.953 File "C:\troubleshooter\ativa1gb_9-18-11\fall10\troubleshooting\clarkes\gateway_510\aug_15_10_cleanup\rogue_pcenter_cleanup\techspot_t58138\otl\OTL.exe" belongs to malware 'Mal/Generic-S'.
2017-04-16 18:57:22.953 File "C:\troubleshooter\ativa1gb_9-18-11\fall10\troubleshooting\clarkes\gateway_510\aug_15_10_cleanup\rogue_pcenter_cleanup\techspot_t58138\otl\OTL.exe" has been cleaned up.
2017-04-16 18:57:22.953 File "C:\troubleshooter\fall10\troubleshooting\clarkes\gateway_510\aug_15_10_cleanup\rogue_pcenter_cleanup\techspot_t58138\otl\OTL.exe" belongs to malware 'Mal/Generic-S'.
2017-04-16 18:57:22.953 File "C:\troubleshooter\fall10\troubleshooting\clarkes\gateway_510\aug_15_10_cleanup\rogue_pcenter_cleanup\techspot_t58138\otl\OTL.exe" has been cleaned up.
2017-04-16 18:57:22.953 Removal successful
2017-04-16 18:57:24.953 Error level 0
 
redtarget.gif
Update Adobe Flash Player: http://get.adobe.com/flashplayer/
Make sure you UN-check Yes, install McAfee Security Scan Plus

NOTE 1: Beginning with Adobe Flash Version 11.3, the universal installer includes the 32-bit and 64-bit versions of the Flash Player.
NOTE 2: While installing make sure you UN-check any extra garbage which wants to install alongside.

redtarget.gif
Update Adobe Reader

You can download it from https://www.techspot.com/downloads/2083-adobe-reader-dc.html
After installing the latest Adobe Reader, uninstall all previous versions (if present).
Note. If you already have Adobe Photoshop Album Starter Edition installed or do not wish to have it installed UNcheck the box which says Also Download Adobe Photoshop Album Starter Edition.

redtarget.gif
Update your Java version here: https://www.techspot.com/downloads/6463-java-se.html
Alternate download: http://www.java.com/en/download/manual.jsp

Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.
Note 2: If you're running 64-bit system make sure you install BOTH, 32-bit and 64-bit Java.

========================================

Your computer is clean

1. This step will remove all cleaning tools we used, it'll reset restore points (so you won't get reinfected by accidentally using some older restore point) and it'll make some other minor adjustments...
This is a very crucial step so make sure you don't skip it.
Download
51a5ce45263de-delfix.png
DelFix by Xplode to your desktop. Delfix will delete all the used tools and logfiles.

Double-click Delfix.exe to start the tool.
Make sure the following items are checked:
  • Activate UAC (optional; some users prefer to keep it off)
  • Remove disinfection tools
  • Create registry backup
  • Purge System Restore
  • Reset system settings
Now click "Run" and wait patiently.
Once finished a logfile will be created. You don't have to attach it to your next reply.

2. Make sure Windows Updates are current.

3. If any trojans, rootkits or bootkits were listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

4. Check if your browser plugins are up to date.
Firefox - https://www.mozilla.org/en-US/plugincheck/
other browsers: https://browsercheck.qualys.com/ (click on "Scan without installing plugin" and then on "Scan now")

5. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

6. Run Temporary File Cleaner (TFC), AdwCleaner and Junkware Removal Tool (JRT) weekly (you need to redownload these tools since they were removed by DelFix).

7. Download and install Secunia Personal Software Inspector (PSI): https://www.techspot.com/downloads/4898-secunia-personal-software-inspector-psi.html. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

8. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

9. When installing\updating ANY program, make sure you always select "Custom " installation, so you can UN-check any possible "drive-by-install" (foistware), like toolbars etc., which may try to install along with the legitimate program. Do NOT click "Next" button without looking at any given page.

10. Read:
How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html
Simple and easy ways to keep your computer safe and secure on the Internet: http://www.bleepingcomputer.com/tutorials/keep-your-computer-safe-online/
About those Toolbars and Add-ons - Potentially Unwanted Programs (PUPs) which change your browser settings: http://www.bleepingcomputer.com/for...curity-questions-best-practices/#entry3187642

11. Please, let me know, how your computer is doing.
 
Hello Broni:

I successfully completed all the recommended steps in your 4/16/17 instructions. The ze2000 laptop is performing reasonably well but a bit slow at boot-up. I think Avira, MBAM, and SpyBot S&D just take too much of the 1GB ram. I will probably uninstall one of the last two to release more memory. MBAM is a 2-week trial and perhaps a reasonable candidate for this. I might remove SpyBot instead, if MBAM becomes the limited, free version. Please let me know if this is not a good decision. Otherwise, feel free to close this thread. Thanks!

I spent the entire week catching up on my backlog after last week cleanup work. Once again, thank you very much for such a superb support.

Keep up the good work!
Wiz
 
Last edited:
Uninstalling Spybot is probably better idea.
In any case, don't expect XP computer to be soem speed demon ;)

Good luck :)
 
Back