Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

look2me? [RESOLVED]


  • This topic is locked This topic is locked

#1
Volcon

Volcon

    New Member

  • Member
  • Pip
  • 6 posts
Hi i read the "click here before posting a Hijack This log." thing.

I've been having troubles with for a while with this one virus that keeps comming back. I have ran Norton internet security, ewido, spybot S&D, Adaware numerous times. Upon boot i get a .dll run execption error, and i o believe it has affected some admin privileges, because punkbuster will not allow me to play Call of Duty 2 online.

Here is my Hijack This file

Logfile of HijackThis v1.99.1
Scan saved at 10:44:40 PM, on 29/04/2006
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Windows Defender\MsMpEng.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\ccProxy.exe
C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
C:\Program Files\Norton Internet Security\ISSVC.exe
C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe
C:\WINDOWS\eHome\ehRecvr.exe
C:\WINDOWS\eHome\ehSched.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe
C:\Program Files\Norton Internet Security\Norton AntiVirus\navapsvc.exe
C:\WINDOWS\ehome\RMSvc.exe
C:\Program Files\Alcohol Soft\Alcohol 120\StarWind\StarWindService.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
C:\WINDOWS\system32\dllhost.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\Program Files\UltraMon\UltraMon.exe
C:\Program Files\Java\jre1.5.0_06\bin\jusched.exe
C:\Program Files\Windows Defender\MSASCui.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Messenger\msmsgs.exe
C:\Program Files\UltraMon\UltraMonTaskbar.exe
C:\Program Files\Internet Explorer\IEXPLORE.EXE
C:\Program Files\Common Files\Symantec Shared\AdBlocking\NSMdtr.exe
C:\Program Files\MSN Messenger\msnmsgr.exe
C:\Documents and Settings\Benjamin\Desktop\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com/
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com/
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = about:blank
F2 - REG:system.ini: UserInit=userinit.exe
O3 - Toolbar: Merriam-Webster Online - {B7B76DD6-B6F0-4443-AF81-6A3ECF12A57D} - C:\WINDOWS\_MWOLTB.DLL
O3 - Toolbar: Norton Internet Security - {0B53EAC3-8D69-4b9e-9B19-A37C9A5676A7} - C:\Program Files\Common Files\Symantec Shared\AdBlocking\NISShExt.dll
O3 - Toolbar: Norton AntiVirus - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - C:\Program Files\Norton Internet Security\Norton AntiVirus\NavShExt.dll
O4 - HKLM\..\Run: [Symantec NetDriver Monitor] C:\PROGRA~1\SYMNET~1\SNDMon.exe /Consumer
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [UltraMon] "C:\Program Files\UltraMon\UltraMon.exe" /auto
O4 - HKLM\..\Run: [UserFaultCheck] %systemroot%\system32\dumprep 0 -u
O4 - HKLM\..\Run: [SunJavaUpdateSched] C:\Program Files\Java\jre1.5.0_06\bin\jusched.exe
O4 - HKLM\..\Run: [Windows Defender] "C:\Program Files\Windows Defender\MSASCui.exe" -hide
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [msnmsgr] "C:\Program Files\MSN Messenger\msnmsgr.exe" /background
O4 - Global Startup: Adobe Reader Speed Launch.lnk.disabled
O4 - Global Startup: Extender Resource Monitor.lnk.disabled
O4 - Global Startup: HP Digital Imaging Monitor.lnk.disabled
O4 - Global Startup: Microsoft Office.lnk.disabled
O4 - Global Startup: NkbMonitor.exe.lnk.disabled
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~3\Office10\EXCEL.EXE/3000
O8 - Extra context menu item: MWOL &Dictionary - res://C:\WINDOWS\_MWOLTB.DLL/23/219
O8 - Extra context menu item: MWOL &Thesaurus - res://C:\WINDOWS\_MWOLTB.DLL/23/220
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_06\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_06\bin\ssv.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {01010E00-5E80-11D8-9E86-0007E96C65AE} (SupportSoft SmartIssue) - http://www.symantec....trl/tgctlsi.cab
O16 - DPF: {01012101-5E80-11D8-9E86-0007E96C65AE} (SupportSoft Script Runner Class) - http://www.symantec....trl/tgctlsr.cab
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft....k/?linkid=39204
O16 - DPF: {1F2F4C9E-6F09-47BC-970D-3C54734667FE} (LSSupCtl Class) - http://www.symantec....rl/LSSupCtl.cab
O16 - DPF: {3CF32649-D1C0-4F42-AB44-ED284748920B} (Merriam-Webster Online Toolbar) - http://www.m-w.com/t.../webinstall.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://spaces.msn.co...ad/MsnPUpld.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn...pDownloader.cab
O16 - DPF: {CE28D5D2-60CF-4C7D-9FE8-0F47A3308078} (ActiveDataInfo Class) - http://www.symantec....rl/SymAData.cab
O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - "C:\PROGRA~1\MSNMES~1\msgrapp.dll" (file missing)
O20 - Winlogon Notify: Media Center - C:\WINDOWS\system32\j86m0ij1e8o.dll
O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: ATI Smart - Unknown owner - C:\WINDOWS\system32\ati2sgag.exe
O23 - Service: Automatic LiveUpdate Scheduler - Symantec Corporation - C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Network Proxy (ccProxy) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccProxy.exe
O23 - Service: Symantec Password Validation (ccPwdSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPodService - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: ISSvc (ISSVC) - Symantec Corporation - C:\Program Files\Norton Internet Security\ISSVC.exe
O23 - Service: LiveUpdate - Symantec Corporation - C:\PROGRA~1\Symantec\LIVEUP~1\LUCOMS~1.EXE
O23 - Service: Norton AntiVirus Auto-Protect Service (navapsvc) - Symantec Corporation - C:\Program Files\Norton Internet Security\Norton AntiVirus\navapsvc.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
O23 - Service: SAVScan - Symantec Corporation - C:\Program Files\Norton Internet Security\Norton AntiVirus\SAVScan.exe
O23 - Service: ScriptBlocking Service (SBService) - Symantec Corporation - C:\PROGRA~1\COMMON~1\SYMANT~1\SCRIPT~1\SBServ.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: Symantec SPBBCSvc (SPBBCSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
O23 - Service: StarWind iSCSI Service (StarWindService) - Rocket Division Software - C:\Program Files\Alcohol Soft\Alcohol 120\StarWind\StarWindService.exe
O23 - Service: Symantec Core LC - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe

I very much appreciate any help you can give me.
  • 0

Advertisements


#2
RiP

RiP

    Malware Expert

  • Retired Staff
  • 8,430 posts
Hello, Volcon.

You have the latest version of VX2. Download L2mfix from one of these two locations:

http://www.downloads....org/l2mfix.exe
http://www.atribune....oads/l2mfix.exe

Save the file to your desktop and double click l2mfix.exe. Click the Install button to extract the files and follow the prompts, then open the newly added l2mfix folder on your desktop. Double click l2mfix.bat and select option #1 for Run Find Log by typing 1 and then pressing enter. This will scan your computer and it may appear nothing is happening, then, after a minute or 2, notepad will open with a log. Copy the contents of that log and paste it into this thread.

IMPORTANT: Do NOT run option #2 OR any other files in the l2mfix folder until you are asked to do so!

if you receive, while running option #1, an error similar like: ''C:\windows\system32\cmd.exe,
C:\windows\system32\autoexec.nt the system file is not suitable for running ms-dos and microsoft windows applications. choose close to terminate the application.."...then please use option 5 or the web page link in the l2mfix folder to solve this error condition. do not run the fix portion without fixing this first.
  • 0

#3
Volcon

Volcon

    New Member

  • Topic Starter
  • Member
  • Pip
  • 6 posts
Thnx.

Here is the very long log report from the l2mfix batch file

L2MFIX find log 032106
These are the registry keys present
**********************************************************************************
Winlogon/notify:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\Media Center]
"Asynchronous"=dword:00000000
"DllName"="C:\\WINDOWS\\system32\\j86m0ij1e8o.dll"
"Impersonate"=dword:00000000
"Logon"="WinLogon"
"Logoff"="WinLogoff"
"Shutdown"="WinShutdown"

**********************************************************************************
useragent:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform]
"{CECD86EA-C6C1-CD7E-82C1-1FA676B071A5}"=""

**********************************************************************************
Shell Extension key:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved]
"{00022613-0000-0000-C000-000000000046}"="Multimedia File Property Sheet"
"{176d6597-26d3-11d1-b350-080036a75b03}"="ICM Scanner Management"
"{1F2E5C40-9550-11CE-99D2-00AA006E086C}"="NTFS Security Page"
"{3EA48300-8CF6-101B-84FB-666CCB9BCD32}"="OLE Docfile Property Page"
"{40dd6e20-7c17-11ce-a804-00aa003ca9f6}"="Shell extensions for sharing"
"{41E300E0-78B6-11ce-849B-444553540000}"="PlusPack CPL Extension"
"{42071712-76d4-11d1-8b24-00a0c9068ff3}"="Display Adapter CPL Extension"
"{42071713-76d4-11d1-8b24-00a0c9068ff3}"="Display Monitor CPL Extension"
"{42071714-76d4-11d1-8b24-00a0c9068ff3}"="Display Panning CPL Extension"
"{4E40F770-369C-11d0-8922-00A024AB2DBB}"="DS Security Page"
"{513D916F-2A8E-4F51-AEAB-0CBC76FB1AF8}"="Compatibility Page"
"{56117100-C0CD-101B-81E2-00AA004AE837}"="Shell Scrap DataHandler"
"{59099400-57FF-11CE-BD94-0020AF85B590}"="Disk Copy Extension"
"{59be4990-f85c-11ce-aff7-00aa003ca9f6}"="Shell extensions for Microsoft Windows Network objects"
"{5DB2625A-54DF-11D0-B6C4-0800091AA605}"="ICM Monitor Management"
"{675F097E-4C4D-11D0-B6C1-0800091AA605}"="ICM Printer Management"
"{764BF0E1-F219-11ce-972D-00AA00A14F56}"="Shell extensions for file compression"
"{77597368-7b15-11d0-a0c2-080036af3f03}"="Web Printer Shell Extension"
"{7988B573-EC89-11cf-9C00-00AA00A14F56}"="Disk Quota UI"
"{853FE2B1-B769-11d0-9C4E-00C04FB6C6FA}"="Encryption Context Menu"
"{85BBD920-42A0-1069-A2E4-08002B30309D}"="Briefcase"
"{88895560-9AA2-1069-930E-00AA0030EBC8}"="HyperTerminal Icon Ext"
"{BD84B380-8CA2-1069-AB1D-08000948F534}"="Fonts"
"{DBCE2480-C732-101B-BE72-BA78E9AD5B27}"="ICC Profile"
"{F37C5810-4D3F-11d0-B4BF-00AA00BBB723}"="Printers Security Page"
"{f81e9010-6ea4-11ce-a7ff-00aa003ca9f6}"="Shell extensions for sharing"
"{f92e8c40-3d33-11d2-b1aa-080036a75b03}"="Display TroubleShoot CPL Extension"
"{7444C717-39BF-11D1-8CD9-00C04FC29D45}"="Crypto PKO Extension"
"{7444C719-39BF-11D1-8CD9-00C04FC29D45}"="Crypto Sign Extension"
"{7007ACC7-3202-11D1-AAD2-00805FC1270E}"="Network Connections"
"{992CFFA0-F557-101A-88EC-00DD010CCC48}"="Network Connections"
"{E211B736-43FD-11D1-9EFB-0000F8757FCD}"="Scanners & Cameras"
"{FB0C9C8A-6C50-11D1-9F1D-0000F8757FCD}"="Scanners & Cameras"
"{905667aa-acd6-11d2-8080-00805f6596d2}"="Scanners & Cameras"
"{3F953603-1008-4f6e-A73A-04AAC7A992F1}"="Scanners & Cameras"
"{83bbcbf3-b28a-4919-a5aa-73027445d672}"="Scanners & Cameras"
"{F0152790-D56E-4445-850E-4F3117DB740C}"="Remote Sessions CPL Extension"
"{1D2680C9-0E2A-469d-B787-065558BC7D43}"="Fusion Cache"
"{60254CA5-953B-11CF-8C96-00AA00B8708C}"="Shell extensions for Windows Script Host"
"{2206CDB2-19C1-11D1-89E0-00C04FD7A829}"="Microsoft Data Link"
"{DD2110F0-9EEF-11cf-8D8E-00AA0060F5BF}"="Tasks Folder Icon Handler"
"{797F1E90-9EDD-11cf-8D8E-00AA0060F5BF}"="Tasks Folder Shell Extension"
"{D6277990-4C6A-11CF-8D87-00AA0060F5BF}"="Scheduled Tasks"
"{2559a1f7-21d7-11d4-bdaf-00c04f60b9f0}"="Set Program Access and Defaults"
"{5F327514-6C5E-4d60-8F16-D07FA08A78ED}"="Auto Update Property Sheet Extension"
"{0DF44EAA-FF21-4412-828E-260A8728E7F1}"="Taskbar and Start Menu"
"{2559a1f0-21d7-11d4-bdaf-00c04f60b9f0}"="Search"
"{2559a1f1-21d7-11d4-bdaf-00c04f60b9f0}"="Help and Support"
"{2559a1f2-21d7-11d4-bdaf-00c04f60b9f0}"="Help and Support"
"{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}"="Run..."
"{2559a1f4-21d7-11d4-bdaf-00c04f60b9f0}"="Internet"
"{2559a1f5-21d7-11d4-bdaf-00c04f60b9f0}"="E-mail"
"{D20EA4E1-3957-11d2-A40B-0C5020524152}"="Fonts"
"{D20EA4E1-3957-11d2-A40B-0C5020524153}"="Administrative Tools"
"{596AB062-B4D2-4215-9F74-E9109B0A8153}"="Previous Versions Property Page"
"{9DB7A13C-F208-4981-8353-73CC61AE2783}"="Previous Versions"
"{875CB1A1-0F29-45de-A1AE-CFB4950D0B78}"="Audio Media Properties Handler"
"{40C3D757-D6E4-4b49-BB41-0E5BBEA28817}"="Video Media Properties Handler"
"{E4B29F9D-D390-480b-92FD-7DDB47101D71}"="Wav Properties Handler"
"{87D62D94-71B3-4b9a-9489-5FE6850DC73E}"="Avi Properties Handler"
"{A6FD9E45-6E44-43f9-8644-08598F5A74D9}"="Midi Properties Handler"
"{c5a40261-cd64-4ccf-84cb-c394da41d590}"="Video Thumbnail Extractor"
"{5E6AB780-7743-11CF-A12B-00AA004AE837}"="Microsoft Internet Toolbar"
"{22BF0C20-6DA7-11D0-B373-00A0C9034938}"="Download Status"
"{91EA3F8B-C99B-11d0-9815-00C04FD91972}"="Augmented Shell Folder"
"{6413BA2C-B461-11d1-A18A-080036B11A03}"="Augmented Shell Folder 2"
"{F61FFEC1-754F-11d0-80CA-00AA005B4383}"="BandProxy"
"{7BA4C742-9E81-11CF-99D3-00AA004AE837}"="Microsoft BrowserBand"
"{30D02401-6A81-11d0-8274-00C04FD5AE38}"="Search Band"
"{169A0691-8DF9-11d1-A1C4-00C04FD75D13}"="In-pane search"
"{07798131-AF23-11d1-9111-00A0C98BA67D}"="Web Search"
"{AF4F6510-F982-11d0-8595-00AA004CD6D8}"="Registry Tree Options Utility"
"{01E04581-4EEE-11d0-BFE9-00AA005B4383}"="&Address"
"{A08C11D2-A228-11d0-825B-00AA005B4383}"="Address EditBox"
"{00BB2763-6A77-11D0-A535-00C04FD7D062}"="Microsoft AutoComplete"
"{7376D660-C583-11d0-A3A5-00C04FD706EC}"="TridentImageExtractor"
"{6756A641-DE71-11d0-831B-00AA005B4383}"="MRU AutoComplete List"
"{6935DB93-21E8-4ccc-BEB9-9FE3C77A297A}"="Custom MRU AutoCompleted List"
"{7e653215-fa25-46bd-a339-34a2790f3cb7}"="Accessible"
"{acf35015-526e-4230-9596-becbe19f0ac9}"="Track Popup Bar"
"{00BB2764-6A77-11D0-A535-00C04FD7D062}"="Microsoft History AutoComplete List"
"{03C036F1-A186-11D0-824A-00AA005B4383}"="Microsoft Shell Folder AutoComplete List"
"{00BB2765-6A77-11D0-A535-00C04FD7D062}"="Microsoft Multiple AutoComplete List Container"
"{ECD4FC4E-521C-11D0-B792-00A0C90312E1}"="Shell Band Site Menu"
"{3CCF8A41-5C85-11d0-9796-00AA00B90ADF}"="Shell DeskBarApp"
"{ECD4FC4C-521C-11D0-B792-00A0C90312E1}"="Shell DeskBar"
"{ECD4FC4D-521C-11D0-B792-00A0C90312E1}"="Shell Rebar BandSite"
"{DD313E04-FEFF-11d1-8ECD-0000F87A470C}"="User Assist"
"{EF8AD2D1-AE36-11D1-B2D2-006097DF8C11}"="Global Folder Settings"
"{EFA24E61-B078-11d0-89E4-00C04FC9E26E}"="Favorites Band"
"{0A89A860-D7B1-11CE-8350-444553540000}"="Shell Automation Inproc Service"
"{E7E4BC40-E76A-11CE-A9BB-00AA004AE837}"="Shell DocObject Viewer"
"{A5E46E3A-8849-11D1-9D8C-00C04FC99D61}"="Microsoft Browser Architecture"
"{FBF23B40-E3F0-101B-8488-00AA003E56F8}"="InternetShortcut"
"{3C374A40-BAE4-11CF-BF7D-00AA006946EE}"="Microsoft Url History Service"
"{FF393560-C2A7-11CF-BFF4-444553540000}"="History"
"{7BD29E00-76C1-11CF-9DD0-00A0C9034933}"="Temporary Internet Files"
"{7BD29E01-76C1-11CF-9DD0-00A0C9034933}"="Temporary Internet Files"
"{CFBFAE00-17A6-11D0-99CB-00C04FD64497}"="Microsoft Url Search Hook"
"{A2B0DD40-CC59-11d0-A3A5-00C04FD706EC}"="IE4 Suite Splash Screen"
"{67EA19A0-CCEF-11d0-8024-00C04FD75D13}"="CDF Extension Copy Hook"
"{131A6951-7F78-11D0-A979-00C04FD705A2}"="ISFBand OC"
"{9461b922-3c5a-11d2-bf8b-00c04fb93661}"="Search Assistant OC"
"{3DC7A020-0ACD-11CF-A9BB-00AA004AE837}"="The Internet"
"{871C5380-42A0-1069-A2EA-08002B30309D}"="Internet Name Space"
"{EFA24E64-B078-11d0-89E4-00C04FC9E26E}"="Explorer Band"
"{9E56BE60-C50F-11CF-9A2C-00A0C90A90CE}"="Sendmail service"
"{9E56BE61-C50F-11CF-9A2C-00A0C90A90CE}"="Sendmail service"
"{88C6C381-2E85-11D0-94DE-444553540000}"="ActiveX Cache Folder"
"{E6FB5E20-DE35-11CF-9C87-00AA005127ED}"="WebCheck"
"{ABBE31D0-6DAE-11D0-BECA-00C04FD940BE}"="Subscription Mgr"
"{F5175861-2688-11d0-9C5E-00AA00A45957}"="Subscription Folder"
"{08165EA0-E946-11CF-9C87-00AA005127ED}"="WebCheckWebCrawler"
"{E3A8BDE6-ABCE-11d0-BC4B-00C04FD929DB}"="WebCheckChannelAgent"
"{E8BB6DC0-6B4E-11d0-92DB-00A0C90C2BD7}"="TrayAgent"
"{7D559C10-9FE9-11d0-93F7-00AA0059CE02}"="Code Download Agent"
"{E6CC6978-6B6E-11D0-BECA-00C04FD940BE}"="ConnectionAgent"
"{D8BD2030-6FC9-11D0-864F-00AA006809D9}"="PostAgent"
"{7FC0B86E-5FA7-11d1-BC7C-00C04FD929DB}"="WebCheck SyncMgr Handler"
"{352EC2B7-8B9A-11D1-B8AE-006008059382}"="Shell Application Manager"
"{0B124F8F-91F0-11D1-B8B5-006008059382}"="Installed Apps Enumerator"
"{CFCCC7A0-A282-11D1-9082-006008059382}"="Darwin App Publisher"
"{e84fda7c-1d6a-45f6-b725-cb260c236066}"="Shell Image Verbs"
"{66e4e4fb-f385-4dd0-8d74-a2efd1bc6178}"="Shell Image Data Factory"
"{00E7B358-F65B-4dcf-83DF-CD026B94BFD4}"="Autoplay for SlideShow"
"{3F30C968-480A-4C6C-862D-EFC0897BB84B}"="GDI+ file thumbnail extractor"
"{9DBD2C50-62AD-11d0-B806-00C04FD706EC}"="Summary Info Thumbnail handler (DOCFILES)"
"{EAB841A0-9550-11cf-8C16-00805F1408F3}"="HTML Thumbnail Extractor"
"{eb9b1153-3b57-4e68-959a-a3266bc3d7fe}"="Shell Image Property Handler"
"{CC6EEFFB-43F6-46c5-9619-51D571967F7D}"="Web Publishing Wizard"
"{add36aa8-751a-4579-a266-d66f5202ccbb}"="Print Ordering via the Web"
"{6b33163c-76a5-4b6c-bf21-45de9cd503a1}"="Shell Publishing Wizard Object"
"{58f1f272-9240-4f51-b6d4-fd63d1618591}"="Get a Passport Wizard"
"{7A9D77BD-5403-11d2-8785-2E0420524153}"="User Accounts"
"{BD472F60-27FA-11cf-B8B4-444553540000}"="Compressed (zipped) Folder Right Drag Handler"
"{888DCA60-FC0A-11CF-8F0F-00C04FD7D062}"="Compressed (zipped) Folder SendTo Target"
"{f39a0dc0-9cc8-11d0-a599-00c04fd64433}"="Channel File"
"{f3aa0dc0-9cc8-11d0-a599-00c04fd64434}"="Channel Shortcut"
"{f3ba0dc0-9cc8-11d0-a599-00c04fd64435}"="Channel Handler Object"
"{f3da0dc0-9cc8-11d0-a599-00c04fd64437}"="Channel Menu"
"{f3ea0dc0-9cc8-11d0-a599-00c04fd64438}"="Channel Properties"
"{692F0339-CBAA-47e6-B5B5-3B84DB604E87}"="Extensions Manager Folder"
"{63da6ec0-2e98-11cf-8d82-444553540000}"="FTP Folders Webview"
"{883373C3-BF89-11D1-BE35-080036B11A03}"="Microsoft DocProp Shell Ext"
"{A9CF0EAE-901A-4739-A481-E35B73E47F6D}"="Microsoft DocProp Inplace Edit Box Control"
"{8EE97210-FD1F-4B19-91DA-67914005F020}"="Microsoft DocProp Inplace ML Edit Box Control"
"{0EEA25CC-4362-4A12-850B-86EE61B0D3EB}"="Microsoft DocProp Inplace Droplist Combo Control"
"{6A205B57-2567-4A2C-B881-F787FAB579A3}"="Microsoft DocProp Inplace Calendar Control"
"{28F8A4AC-BBB3-4D9B-B177-82BFC914FA33}"="Microsoft DocProp Inplace Time Control"
"{8A23E65E-31C2-11d0-891C-00A024AB2DBB}"="Directory Query UI"
"{9E51E0D0-6E0F-11d2-9601-00C04FA31A86}"="Shell properties for a DS object"
"{163FDC20-2ABC-11d0-88F0-00A024AB2DBB}"="Directory Object Find"
"{F020E586-5264-11d1-A532-0000F8757D7E}"="Directory Start/Search Find"
"{0D45D530-764B-11d0-A1CA-00AA00C16E65}"="Directory Property UI"
"{62AE1F9A-126A-11D0-A14B-0800361B1103}"="Directory Context Menu Verbs"
"{ECF03A33-103D-11d2-854D-006008059367}"="MyDocs Copy Hook"
"{ECF03A32-103D-11d2-854D-006008059367}"="MyDocs Drop Target"
"{4a7ded0a-ad25-11d0-98a8-0800361b1103}"="MyDocs Properties"
"{750fdf0e-2a26-11d1-a3ea-080036587f03}"="Offline Files Menu"
"{10CFC467-4392-11d2-8DB4-00C04FA31A66}"="Offline Files Folder Options"
"{AFDB1F70-2A4C-11d2-9039-00C04F8EEB3E}"="Offline Files Folder"
"{143A62C8-C33B-11D1-84FE-00C04FA34A14}"="Microsoft Agent Character Property Sheet Handler"
"{ECCDF543-45CC-11CE-B9BF-0080C87CDBA6}"="DfsShell"
"{60fd46de-f830-4894-a628-6fa81bc0190d}"="%DESC_PublishDropTarget%"
"{7A80E4A8-8005-11D2-BCF8-00C04F72C717}"="MMC Icon Handler"
"{0CD7A5C0-9F37-11CE-AE65-08002B2E1262}"=".CAB file viewer"
"{32714800-2E5F-11d0-8B85-00AA0044F941}"="For &People..."
"{640167b4-59b0-47a6-b335-a6b3c0695aea}"="Portable Media Devices"
"{cc86590a-b60a-48e6-996b-41d25ed39a1e}"="Portable Media Devices Menu"
"{8DD448E6-C188-4aed-AF92-44956194EB1F}"="Windows Media Player Play as Playlist Context Menu Handler"
"{CE3FB1D1-02AE-4a5f-A6E9-D9F1B4073E6C}"="Windows Media Player Burn Audio CD Context Menu Handler"
"{F1B9284F-E9DC-4e68-9D7E-42362A59F0FD}"="Windows Media Player Add to Playlist Context Menu Handler"
"{5E2121EE-0300-11D4-8D3B-444553540000}"="Catalyst Context Menu extension"
"{21569614-B795-46b1-85F4-E737A8DC09AD}"="Shell Search Band"
"{B41DB860-8EE4-11D2-9906-E49FADC173CA}"="WinRAR shell extension"
"{BDEADF00-C265-11D0-BCED-00A0C90AB50F}"="Web Folders"
"{0006F045-0000-0000-C000-000000000046}"="Microsoft Outlook Custom Icon Handler"
"{42042206-2D85-11D3-8CFF-005004838597}"="Microsoft Office HTML Icon Handler"
"{B9E1D2CB-CCFF-4AA6-9579-D7A4754030EF}"="iTunes"
"{B7B76DD6-B6F0-4443-AF81-6A3ECF12A57D}"="Merriam-Webster Online"
"{5ADA9CAC-04F9-4DD2-ABFD-74D673BE8624}"="Merriam-Webster Online BHO"
"{e57ce731-33e8-4c51-8354-bb4de9d215d1}"="Universal Plug and Play Devices"
"{32020A01-506E-484D-A2A8-BE3CF17601C3}"="AlcoholShellEx"
"{9D07E92C-529E-4DC9-9298-3D469BCCD6DD}"=""
"{F89EF38D-C0C2-4803-82D0-F223475EA1FF}"=""
"{7DFE0712-1054-4A76-8602-9AF65B22BFF0}"=""
"{DBDE6176-164E-463A-9A7F-00C516099D73}"=""
"{5F26C1E9-39EF-4ABE-BF0E-19904662835C}"=""
"{A47722EE-D814-44EB-A328-93C9A7C2F008}"=""
"{66B59CAD-C84C-4583-B0FF-E43264F4EC4C}"=""
"{E6676711-3C61-4DF4-917F-A61B4BDD9F5D}"=""
"{AB8A7D59-ABBA-4E72-B285-B9808A45EF40}"=""
"{63860FAC-B677-41D1-B662-CEA1DA814642}"=""
"{ED861044-94BE-419E-8E72-39E5F5B75368}"=""
"{AEB18711-44B0-4D6E-877B-D5F3628B7217}"=""
"{EFAB8ABC-D5EC-45A1-91C3-03EA4F2AA35B}"=""
"{81D97CEB-271F-4E17-8CA0-1FCE6CE5523E}"=""
"{DF274A1D-F9B1-4E71-8D6D-6F77CFFF8018}"=""

**********************************************************************************
HKEY ROOT CLASSIDS:
Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{F89EF38D-C0C2-4803-82D0-F223475EA1FF}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{F89EF38D-C0C2-4803-82D0-F223475EA1FF}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{F89EF38D-C0C2-4803-82D0-F223475EA1FF}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{F89EF38D-C0C2-4803-82D0-F223475EA1FF}\InprocServer32]
@="C:\\WINDOWS\\system32\\kddsp.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{7DFE0712-1054-4A76-8602-9AF65B22BFF0}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{7DFE0712-1054-4A76-8602-9AF65B22BFF0}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{7DFE0712-1054-4A76-8602-9AF65B22BFF0}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{7DFE0712-1054-4A76-8602-9AF65B22BFF0}\InprocServer32]
@="C:\\WINDOWS\\system32\\guard.tmp"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{DBDE6176-164E-463A-9A7F-00C516099D73}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{DBDE6176-164E-463A-9A7F-00C516099D73}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{DBDE6176-164E-463A-9A7F-00C516099D73}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{DBDE6176-164E-463A-9A7F-00C516099D73}\InprocServer32]
@="C:\\WINDOWS\\system32\\saellstyle.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{5F26C1E9-39EF-4ABE-BF0E-19904662835C}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{5F26C1E9-39EF-4ABE-BF0E-19904662835C}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{5F26C1E9-39EF-4ABE-BF0E-19904662835C}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{5F26C1E9-39EF-4ABE-BF0E-19904662835C}\InprocServer32]
@="C:\\WINDOWS\\system32\\shhannel.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{A47722EE-D814-44EB-A328-93C9A7C2F008}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{A47722EE-D814-44EB-A328-93C9A7C2F008}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{A47722EE-D814-44EB-A328-93C9A7C2F008}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{A47722EE-D814-44EB-A328-93C9A7C2F008}\InprocServer32]
@="C:\\WINDOWS\\system32\\dfvmgr.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{66B59CAD-C84C-4583-B0FF-E43264F4EC4C}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{66B59CAD-C84C-4583-B0FF-E43264F4EC4C}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{66B59CAD-C84C-4583-B0FF-E43264F4EC4C}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{66B59CAD-C84C-4583-B0FF-E43264F4EC4C}\InprocServer32]
@="C:\\WINDOWS\\system32\\dTdpmesh.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{E6676711-3C61-4DF4-917F-A61B4BDD9F5D}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{E6676711-3C61-4DF4-917F-A61B4BDD9F5D}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{E6676711-3C61-4DF4-917F-A61B4BDD9F5D}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{E6676711-3C61-4DF4-917F-A61B4BDD9F5D}\InprocServer32]
@="C:\\WINDOWS\\system32\\dxactfrm.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{AB8A7D59-ABBA-4E72-B285-B9808A45EF40}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{AB8A7D59-ABBA-4E72-B285-B9808A45EF40}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{AB8A7D59-ABBA-4E72-B285-B9808A45EF40}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{AB8A7D59-ABBA-4E72-B285-B9808A45EF40}\InprocServer32]
@="C:\\WINDOWS\\system32\\cegbkend.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{63860FAC-B677-41D1-B662-CEA1DA814642}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{63860FAC-B677-41D1-B662-CEA1DA814642}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{63860FAC-B677-41D1-B662-CEA1DA814642}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{63860FAC-B677-41D1-B662-CEA1DA814642}\InprocServer32]
@="C:\\WINDOWS\\system32\\guard.tmp"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{AEB18711-44B0-4D6E-877B-D5F3628B7217}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{AEB18711-44B0-4D6E-877B-D5F3628B7217}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{AEB18711-44B0-4D6E-877B-D5F3628B7217}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{AEB18711-44B0-4D6E-877B-D5F3628B7217}\InprocServer32]
@="C:\\WINDOWS\\system32\\guard.tmp"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{EFAB8ABC-D5EC-45A1-91C3-03EA4F2AA35B}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{EFAB8ABC-D5EC-45A1-91C3-03EA4F2AA35B}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{EFAB8ABC-D5EC-45A1-91C3-03EA4F2AA35B}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{EFAB8ABC-D5EC-45A1-91C3-03EA4F2AA35B}\InprocServer32]
@="C:\\WINDOWS\\system32\\guard.tmp"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{81D97CEB-271F-4E17-8CA0-1FCE6CE5523E}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{81D97CEB-271F-4E17-8CA0-1FCE6CE5523E}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{81D97CEB-271F-4E17-8CA0-1FCE6CE5523E}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{81D97CEB-271F-4E17-8CA0-1FCE6CE5523E}\InprocServer32]
@="C:\\WINDOWS\\system32\\dwmstor.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{DF274A1D-F9B1-4E71-8D6D-6F77CFFF8018}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{DF274A1D-F9B1-4E71-8D6D-6F77CFFF8018}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{DF274A1D-F9B1-4E71-8D6D-6F77CFFF8018}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{DF274A1D-F9B1-4E71-8D6D-6F77CFFF8018}\InprocServer32]
@="C:\\WINDOWS\\system32\\guard.tmp"
"ThreadingModel"="Apartment"

**********************************************************************************
Files Found are not all bad files:

C:\WINDOWS\SYSTEM32\
blackbox.dll Fri 2006-03-03 8:26:30 A.... 429 056 419,00 K
browseui.dll Fri 2006-03-03 23:58:42 A.... 1 022 976 999,00 K
capicom.dll Thu 2006-02-23 12:41:04 A.... 466 944 456,00 K
cdfview.dll Fri 2006-03-03 23:58:42 A.... 151 040 147,50 K
danim.dll Fri 2006-03-03 23:58:44 A.... 1 054 208 1,00 M
dnpm01~1.dll Thu 2006-04-27 21:30:30 ..S.R 233 357 227,89 K
drmv2clt.dll Fri 2006-03-03 8:26:58 A.... 581 632 568,00 K
dwmstor.dll Sat 2006-04-29 2:12:52 ..S.R 237 304 231,74 K
dxtrans.dll Fri 2006-03-03 23:58:44 A.... 205 312 200,50 K
extmgr.dll Fri 2006-03-03 23:58:44 A.... 55 808 54,50 K
iepeers.dll Fri 2006-03-03 23:58:44 A.... 251 904 246,00 K
inetcomm.dll Fri 2006-03-17 5:07:18 A.... 679 424 663,50 K
inseng.dll Fri 2006-03-03 23:58:44 A.... 96 256 94,00 K
j86m0i~1.dll Wed 2006-04-26 3:14:48 A.... 237 304 231,74 K
mshtml.dll Thu 2006-03-23 16:31:40 A.... 3 055 616 2,91 M
mshtmled.dll Fri 2006-03-03 23:58:48 A.... 448 512 438,00 K
msrating.dll Fri 2006-03-03 23:58:48 A.... 146 432 143,00 K
mstime.dll Fri 2006-03-03 23:58:48 A.... 532 480 520,00 K
pngfilt.dll Fri 2006-03-03 23:58:48 A.... 39 424 38,50 K
s32evnt1.dll Tue 2006-01-31 15:35:34 A.... 91 904 89,75 K
shdocvw.dll Thu 2006-03-30 5:27:02 A.... 1 495 040 1,43 M
shell32.dll Fri 2006-03-17 0:03:54 A.... 8 452 096 8,06 M
shlwapi.dll Fri 2006-03-03 23:58:50 A.... 474 112 463,00 K
urlmon.dll Sat 2006-03-18 7:04:10 A.... 614 400 600,00 K
wininet.dll Fri 2006-03-03 23:58:52 A.... 663 552 648,00 K
wmp.dll Fri 2006-03-10 6:09:14 A.... 5 533 696 5,28 M
wpdconns.dll Fri 2006-03-03 8:32:58 A.... 61 952 60,50 K
wpdmtp.dll Fri 2006-03-03 8:33:00 A.... 114 176 111,50 K
wpdmtpdr.dll Fri 2006-03-03 8:33:06 A.... 331 776 324,00 K
wpdmtpus.dll Fri 2006-03-03 8:33:00 A.... 66 560 65,00 K
wpdsp.dll Fri 2006-03-03 8:33:10 A.... 329 728 322,00 K
wpdtrace.dll Fri 2006-03-03 8:32:54 A.... 10 752 10,50 K
wpd_ci.dll Fri 2006-03-03 8:33:10 A.... 38 912 38,00 K
xpsp3res.dll Wed 2006-03-29 21:31:04 A.... 23 040 22,50 K

34 items found: 34 files (2 H/S), 0 directories.
Total of file sizes: 28 226 685 bytes 26,92 M
Locate .tmp files:

C:\WINDOWS\SYSTEM32\
setupe~1.tmp Sun 2006-03-26 17:22:24 A.... 32 768 32,00 K

1 item found: 1 file, 0 directories.
Total of file sizes: 32 768 bytes 32,00 K
**********************************************************************************
Directory Listing of system files:
Volume in drive C has no label.
Volume Serial Number is 7C48-CFA4

Directory of C:\WINDOWS\System32

29/04/2006 10:52 PM <DIR> ..
29/04/2006 10:52 PM <DIR> .
29/04/2006 02:12 AM 237,304 dwmstor.dll
27/04/2006 09:30 PM 233,357 dnpm0171e.dll
26/04/2006 03:05 AM <DIR> dllcache
17/01/2006 11:55 PM <DIR> Microsoft
2 File(s) 470,661 bytes
4 Dir(s) 69,016,047,616 bytes free
  • 0

#4
RiP

RiP

    Malware Expert

  • Retired Staff
  • 8,430 posts
Hello, Volcon.

Close any programs you have open since this step requires a reboot.

From the l2mfix folder on your desktop, double click l2mfix.bat and select option #2 for Run Fix by typing 2 and then pressing enter. It will process then start. Your desktop and icons will disappear (this is normal). L2mfix will continue to scan your computer and when it's finished, it will be ready for a reboot. Press any key to reboot. After the reboot notepad will open with a log. Copy the contents of that log and paste it back into this thread, along with a new hijackthis log.

IMPORTANT: Do NOT run any other files in the l2mfix folder unless you are asked to do so!
If after the reboot the log does not open double click on it in the l2mfix folder.
  • 0

#5
Volcon

Volcon

    New Member

  • Topic Starter
  • Member
  • Pip
  • 6 posts
Hi, sorry my comp has a slow reboot.

here is the new l2mfix log for option 2, it's a bit repetitive.



L2mfix 032106
Creating Account.
The command completed successfully.

Adding Administrative privleges.
The command completed successfully.
Checking for L2MFix account(0=no 1=yes):
1
Granting SeDebugPrivilege to L2MFIX ... successful

Running From:
C:\WINDOWS\system32

Killing Processes!

Command Line Process Viewer/Killer/Suspender for Windows NT/2000/XP V2.03
Copyright© 2002-2003 [email protected]
Killing PID 784 'smss.exe'

Command Line Process Viewer/Killer/Suspender for Windows NT/2000/XP V2.03
Copyright© 2002-2003 [email protected]
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killi
  • 0

#6
Volcon

Volcon

    New Member

  • Topic Starter
  • Member
  • Pip
  • 6 posts
errr... all of it didn't post. i will jump to the bottom of that log.

Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'
Killing PID 880 'winlogon.exe'

Command Line Process Viewer/Killer/Suspender for Windows NT/2000/XP V2.03
Copyright© 2002-2003 [email protected]
Killing PID 4984 'explorer.exe'

Command Line Process Viewer/Killer/Suspender for Windows NT/2000/XP V2.03
Copyright© 2002-2003 [email protected]
Error, Cannot find a process with an image name of rundll32.exe
Restoring Sedebugprivilege:
Granting SeDebugPrivilege to Administrators ... successful

Scanning First Pass. Please Wait!

First Pass Completed

Second Pass Scanning

Second pass Completed!
1 file(s) copied.
1 file(s) copied.
1 file(s) copied.
Deleting: C:\WINDOWS\system32\dnpm0171e.dll
Successfully Deleted: C:\WINDOWS\system32\dnpm0171e.dll
Deleting: C:\WINDOWS\system32\dwmstor.dll
Successfully Deleted: C:\WINDOWS\system32\dwmstor.dll
Deleting: C:\WINDOWS\system32\j86m0ij1e8o.dll
Successfully Deleted: C:\WINDOWS\system32\j86m0ij1e8o.dll

msg11?.dll
0 file(s) copied.



Restoring Windows Update Certificates.:

The following Is the Current Export of the Winlogon notify key:
****************************************************************************
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\crypt32chain]
"Asynchronous"=dword:00000000
"Impersonate"=dword:00000000
"DllName"=hex(2):63,00,72,00,79,00,70,00,74,00,33,00,32,00,2e,00,64,00,6c,00,\
6c,00,00,00
"Logoff"="ChainWlxLogoffEvent"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cryptnet]
"Asynchronous"=dword:00000000
"Impersonate"=dword:00000000
"DllName"=hex(2):63,00,72,00,79,00,70,00,74,00,6e,00,65,00,74,00,2e,00,64,00,\
6c,00,6c,00,00,00
"Logoff"="CryptnetWlxLogoffEvent"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cscdll]
"DLLName"="cscdll.dll"
"Logon"="WinlogonLogonEvent"
"Logoff"="WinlogonLogoffEvent"
"ScreenSaver"="WinlogonScreenSaverEvent"
"Startup"="WinlogonStartupEvent"
"Shutdown"="WinlogonShutdownEvent"
"StartShell"="WinlogonStartShellEvent"
"Impersonate"=dword:00000000
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\Media Center]
"Asynchronous"=dword:00000000
"DllName"="C:\\WINDOWS\\system32\\j86m0ij1e8o.dll"
"Impersonate"=dword:00000000
"Logon"="WinLogon"
"Logoff"="WinLogoff"
"Shutdown"="WinShutdown"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ScCertProp]
"DLLName"="wlnotify.dll"
"Logon"="SCardStartCertProp"
"Logoff"="SCardStopCertProp"
"Lock"="SCardSuspendCertProp"
"Unlock"="SCardResumeCertProp"
"Enabled"=dword:00000001
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\Schedule]
"Asynchronous"=dword:00000000
"DllName"=hex(2):77,00,6c,00,6e,00,6f,00,74,00,69,00,66,00,79,00,2e,00,64,00,\
6c,00,6c,00,00,00
"Impersonate"=dword:00000000
"StartShell"="SchedStartShell"
"Logoff"="SchedEventLogOff"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\sclgntfy]
"Logoff"="WLEventLogoff"
"Impersonate"=dword:00000000
"Asynchronous"=dword:00000001
"DllName"=hex(2):73,00,63,00,6c,00,67,00,6e,00,74,00,66,00,79,00,2e,00,64,00,\
6c,00,6c,00,00,00

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\SensLogn]
"DLLName"="WlNotify.dll"
"Lock"="SensLockEvent"
"Logon"="SensLogonEvent"
"Logoff"="SensLogoffEvent"
"Safe"=dword:00000001
"MaxWait"=dword:00000258
"StartScreenSaver"="SensStartScreenSaverEvent"
"StopScreenSaver"="SensStopScreenSaverEvent"
"Startup"="SensStartupEvent"
"Shutdown"="SensShutdownEvent"
"StartShell"="SensStartShellEvent"
"PostShell"="SensPostShellEvent"
"Disconnect"="SensDisconnectEvent"
"Reconnect"="SensReconnectEvent"
"Unlock"="SensUnlockEvent"
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\termsrv]
"Asynchronous"=dword:00000000
"DllName"=hex(2):77,00,6c,00,6e,00,6f,00,74,00,69,00,66,00,79,00,2e,00,64,00,\
6c,00,6c,00,00,00
"Impersonate"=dword:00000000
"Logoff"="TSEventLogoff"
"Logon"="TSEventLogon"
"PostShell"="TSEventPostShell"
"Shutdown"="TSEventShutdown"
"StartShell"="TSEventStartShell"
"Startup"="TSEventStartup"
"MaxWait"=dword:00000258
"Reconnect"="TSEventReconnect"
"Disconnect"="TSEventDisconnect"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\wlballoon]
"DLLName"="wlnotify.dll"
"Logon"="RegisterTicketExpiredNotificationEvent"
"Logoff"="UnregisterTicketExpiredNotificationEvent"
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001


The following are the files found:
****************************************************************************
C:\WINDOWS\system32\dnpm0171e.dll
C:\WINDOWS\system32\dwmstor.dll
C:\WINDOWS\system32\j86m0ij1e8o.dll

Registry Entries that were Deleted:
Please verify that the listing looks ok.
If there was something deleted wrongly there are backups in the backreg folder.
****************************************************************************
Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{F89EF38D-C0C2-4803-82D0-F223475EA1FF}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{F89EF38D-C0C2-4803-82D0-F223475EA1FF}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{F89EF38D-C0C2-4803-82D0-F223475EA1FF}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{F89EF38D-C0C2-4803-82D0-F223475EA1FF}\InprocServer32]
@="C:\\WINDOWS\\system32\\kddsp.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{7DFE0712-1054-4A76-8602-9AF65B22BFF0}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{7DFE0712-1054-4A76-8602-9AF65B22BFF0}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{7DFE0712-1054-4A76-8602-9AF65B22BFF0}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{7DFE0712-1054-4A76-8602-9AF65B22BFF0}\InprocServer32]
@="C:\\WINDOWS\\system32\\guard.tmp"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{DBDE6176-164E-463A-9A7F-00C516099D73}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{DBDE6176-164E-463A-9A7F-00C516099D73}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{DBDE6176-164E-463A-9A7F-00C516099D73}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{DBDE6176-164E-463A-9A7F-00C516099D73}\InprocServer32]
@="C:\\WINDOWS\\system32\\saellstyle.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{5F26C1E9-39EF-4ABE-BF0E-19904662835C}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{5F26C1E9-39EF-4ABE-BF0E-19904662835C}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{5F26C1E9-39EF-4ABE-BF0E-19904662835C}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{5F26C1E9-39EF-4ABE-BF0E-19904662835C}\InprocServer32]
@="C:\\WINDOWS\\system32\\shhannel.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{A47722EE-D814-44EB-A328-93C9A7C2F008}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{A47722EE-D814-44EB-A328-93C9A7C2F008}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{A47722EE-D814-44EB-A328-93C9A7C2F008}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{A47722EE-D814-44EB-A328-93C9A7C2F008}\InprocServer32]
@="C:\\WINDOWS\\system32\\dfvmgr.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{66B59CAD-C84C-4583-B0FF-E43264F4EC4C}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{66B59CAD-C84C-4583-B0FF-E43264F4EC4C}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{66B59CAD-C84C-4583-B0FF-E43264F4EC4C}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{66B59CAD-C84C-4583-B0FF-E43264F4EC4C}\InprocServer32]
@="C:\\WINDOWS\\system32\\dTdpmesh.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{E6676711-3C61-4DF4-917F-A61B4BDD9F5D}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{E6676711-3C61-4DF4-917F-A61B4BDD9F5D}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{E6676711-3C61-4DF4-917F-A61B4BDD9F5D}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{E6676711-3C61-4DF4-917F-A61B4BDD9F5D}\InprocServer32]
@="C:\\WINDOWS\\system32\\dxactfrm.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{AB8A7D59-ABBA-4E72-B285-B9808A45EF40}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{AB8A7D59-ABBA-4E72-B285-B9808A45EF40}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{AB8A7D59-ABBA-4E72-B285-B9808A45EF40}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{AB8A7D59-ABBA-4E72-B285-B9808A45EF40}\InprocServer32]
@="C:\\WINDOWS\\system32\\cegbkend.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{63860FAC-B677-41D1-B662-CEA1DA814642}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{63860FAC-B677-41D1-B662-CEA1DA814642}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{63860FAC-B677-41D1-B662-CEA1DA814642}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{63860FAC-B677-41D1-B662-CEA1DA814642}\InprocServer32]
@="C:\\WINDOWS\\system32\\guard.tmp"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{AEB18711-44B0-4D6E-877B-D5F3628B7217}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{AEB18711-44B0-4D6E-877B-D5F3628B7217}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{AEB18711-44B0-4D6E-877B-D5F3628B7217}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{AEB18711-44B0-4D6E-877B-D5F3628B7217}\InprocServer32]
@="C:\\WINDOWS\\system32\\guard.tmp"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{EFAB8ABC-D5EC-45A1-91C3-03EA4F2AA35B}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{EFAB8ABC-D5EC-45A1-91C3-03EA4F2AA35B}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{EFAB8ABC-D5EC-45A1-91C3-03EA4F2AA35B}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{EFAB8ABC-D5EC-45A1-91C3-03EA4F2AA35B}\InprocServer32]
@="C:\\WINDOWS\\system32\\guard.tmp"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{81D97CEB-271F-4E17-8CA0-1FCE6CE5523E}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{81D97CEB-271F-4E17-8CA0-1FCE6CE5523E}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{81D97CEB-271F-4E17-8CA0-1FCE6CE5523E}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{81D97CEB-271F-4E17-8CA0-1FCE6CE5523E}\InprocServer32]
@="C:\\WINDOWS\\system32\\dwmstor.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{DF274A1D-F9B1-4E71-8D6D-6F77CFFF8018}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{DF274A1D-F9B1-4E71-8D6D-6F77CFFF8018}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{DF274A1D-F9B1-4E71-8D6D-6F77CFFF8018}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{DF274A1D-F9B1-4E71-8D6D-6F77CFFF8018}\InprocServer32]
@="C:\\WINDOWS\\system32\\guard.tmp"
"ThreadingModel"="Apartment"

REGEDIT4

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved]
"{9D07E92C-529E-4DC9-9298-3D469BCCD6DD}"=-
"{F89EF38D-C0C2-4803-82D0-F223475EA1FF}"=-
"{7DFE0712-1054-4A76-8602-9AF65B22BFF0}"=-
"{DBDE6176-164E-463A-9A7F-00C516099D73}"=-
"{5F26C1E9-39EF-4ABE-BF0E-19904662835C}"=-
"{A47722EE-D814-44EB-A328-93C9A7C2F008}"=-
"{66B59CAD-C84C-4583-B0FF-E43264F4EC4C}"=-
"{E6676711-3C61-4DF4-917F-A61B4BDD9F5D}"=-
"{AB8A7D59-ABBA-4E72-B285-B9808A45EF40}"=-
"{63860FAC-B677-41D1-B662-CEA1DA814642}"=-
"{ED861044-94BE-419E-8E72-39E5F5B75368}"=-
"{AEB18711-44B0-4D6E-877B-D5F3628B7217}"=-
"{EFAB8ABC-D5EC-45A1-91C3-03EA4F2AA35B}"=-
"{81D97CEB-271F-4E17-8CA0-1FCE6CE5523E}"=-
"{DF274A1D-F9B1-4E71-8D6D-6F77CFFF8018}"=-
[-HKEY_CLASSES_ROOT\CLSID\{9D07E92C-529E-4DC9-9298-3D469BCCD6DD}]
[-HKEY_CLASSES_ROOT\CLSID\{F89EF38D-C0C2-4803-82D0-F223475EA1FF}]
[-HKEY_CLASSES_ROOT\CLSID\{7DFE0712-1054-4A76-8602-9AF65B22BFF0}]
[-HKEY_CLASSES_ROOT\CLSID\{DBDE6176-164E-463A-9A7F-00C516099D73}]
[-HKEY_CLASSES_ROOT\CLSID\{5F26C1E9-39EF-4ABE-BF0E-19904662835C}]
[-HKEY_CLASSES_ROOT\CLSID\{A47722EE-D814-44EB-A328-93C9A7C2F008}]
[-HKEY_CLASSES_ROOT\CLSID\{66B59CAD-C84C-4583-B0FF-E43264F4EC4C}]
[-HKEY_CLASSES_ROOT\CLSID\{E6676711-3C61-4DF4-917F-A61B4BDD9F5D}]
[-HKEY_CLASSES_ROOT\CLSID\{AB8A7D59-ABBA-4E72-B285-B9808A45EF40}]
[-HKEY_CLASSES_ROOT\CLSID\{63860FAC-B677-41D1-B662-CEA1DA814642}]
[-HKEY_CLASSES_ROOT\CLSID\{ED861044-94BE-419E-8E72-39E5F5B75368}]
[-HKEY_CLASSES_ROOT\CLSID\{AEB18711-44B0-4D6E-877B-D5F3628B7217}]
[-HKEY_CLASSES_ROOT\CLSID\{EFAB8ABC-D5EC-45A1-91C3-03EA4F2AA35B}]
[-HKEY_CLASSES_ROOT\CLSID\{81D97CEB-271F-4E17-8CA0-1FCE6CE5523E}]
[-HKEY_CLASSES_ROOT\CLSID\{DF274A1D-F9B1-4E71-8D6D-6F77CFFF8018}]
REGEDIT4

[-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform]
"SV1"=""
****************************************************************************
Desktop.ini Contents:
****************************************************************************

****************************************************************************
Checking for L2MFix account(0=no 1=yes):
0
Zipping up files for submission:
adding: dlls/dnpm0171e.dll (164 bytes security) (deflated 4%)
adding: dlls/dwmstor.dll (164 bytes security) (deflated 6%)
adding: dlls/j86m0ij1e8o.dll (164 bytes security) (deflated 6%)
adding: backregs/5F26C1E9-39EF-4ABE-BF0E-19904662835C.reg (212 bytes security) (deflated 70%)
adding: backregs/63860FAC-B677-41D1-B662-CEA1DA814642.reg (212 bytes security) (deflated 70%)
adding: backregs/66B59CAD-C84C-4583-B0FF-E43264F4EC4C.reg (212 bytes security) (deflated 70%)
adding: backregs/7DFE0712-1054-4A76-8602-9AF65B22BFF0.reg (212 bytes security) (deflated 70%)
adding: backregs/81D97CEB-271F-4E17-8CA0-1FCE6CE5523E.reg (212 bytes security) (deflated 70%)
adding: backregs/A47722EE-D814-44EB-A328-93C9A7C2F008.reg (212 bytes security) (deflated 70%)
adding: backregs/AB8A7D59-ABBA-4E72-B285-B9808A45EF40.reg (212 bytes security) (deflated 70%)
adding: backregs/AEB18711-44B0-4D6E-877B-D5F3628B7217.reg (212 bytes security) (deflated 70%)
adding: backregs/DBDE6176-164E-463A-9A7F-00C516099D73.reg (212 bytes security) (deflated 70%)
adding: backregs/DF274A1D-F9B1-4E71-8D6D-6F77CFFF8018.reg (212 bytes security) (deflated 70%)
adding: backregs/E6676711-3C61-4DF4-917F-A61B4BDD9F5D.reg (212 bytes security) (deflated 70%)
adding: backregs/EFAB8ABC-D5EC-45A1-91C3-03EA4F2AA35B.reg (212 bytes security) (deflated 70%)
adding: backregs/F89EF38D-C0C2-4803-82D0-F223475EA1FF.reg (212 bytes security) (deflated 70%)
adding: backregs/notibac.reg (164 bytes security) (deflated 62%)
adding: backregs/shell.reg (164 bytes security) (deflated 73%)



And my new Hijack This log

Logfile of HijackThis v1.99.1
Scan saved at 11:15:37 PM, on 29/04/2006
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Windows Defender\MsMpEng.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\ccProxy.exe
C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
C:\Program Files\Norton Internet Security\ISSVC.exe
C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe
C:\WINDOWS\eHome\ehRecvr.exe
C:\WINDOWS\eHome\ehSched.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe
C:\Program Files\Norton Internet Security\Norton AntiVirus\navapsvc.exe
C:\WINDOWS\ehome\RMSvc.exe
C:\Program Files\Alcohol Soft\Alcohol 120\StarWind\StarWindService.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
C:\WINDOWS\system32\dllhost.exe
C:\WINDOWS\system32\wuauclt.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\notepad.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\Program Files\UltraMon\UltraMon.exe
C:\Program Files\Java\jre1.5.0_06\bin\jusched.exe
C:\Program Files\Windows Defender\MSASCui.exe
C:\Program Files\UltraMon\UltraMonTaskbar.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Messenger\msmsgs.exe
C:\Program Files\MSN Messenger\msnmsgr.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Common Files\Symantec Shared\AdBlocking\NSMdtr.exe
C:\Documents and Settings\Benjamin\Desktop\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com/
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com/
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = about:blank
F2 - REG:system.ini: UserInit=userinit.exe
O3 - Toolbar: Merriam-Webster Online - {B7B76DD6-B6F0-4443-AF81-6A3ECF12A57D} - C:\WINDOWS\_MWOLTB.DLL
O3 - Toolbar: Norton Internet Security - {0B53EAC3-8D69-4b9e-9B19-A37C9A5676A7} - C:\Program Files\Common Files\Symantec Shared\AdBlocking\NISShExt.dll
O3 - Toolbar: Norton AntiVirus - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - C:\Program Files\Norton Internet Security\Norton AntiVirus\NavShExt.dll
O4 - HKLM\..\Run: [Symantec NetDriver Monitor] C:\PROGRA~1\SYMNET~1\SNDMon.exe /Consumer
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [UltraMon] "C:\Program Files\UltraMon\UltraMon.exe" /auto
O4 - HKLM\..\Run: [UserFaultCheck] %systemroot%\system32\dumprep 0 -u
O4 - HKLM\..\Run: [SunJavaUpdateSched] C:\Program Files\Java\jre1.5.0_06\bin\jusched.exe
O4 - HKLM\..\Run: [Windows Defender] "C:\Program Files\Windows Defender\MSASCui.exe" -hide
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [msnmsgr] "C:\Program Files\MSN Messenger\msnmsgr.exe" /background
O4 - Global Startup: Adobe Reader Speed Launch.lnk.disabled
O4 - Global Startup: Extender Resource Monitor.lnk.disabled
O4 - Global Startup: HP Digital Imaging Monitor.lnk.disabled
O4 - Global Startup: Microsoft Office.lnk.disabled
O4 - Global Startup: NkbMonitor.exe.lnk.disabled
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~3\Office10\EXCEL.EXE/3000
O8 - Extra context menu item: MWOL &Dictionary - res://C:\WINDOWS\_MWOLTB.DLL/23/219
O8 - Extra context menu item: MWOL &Thesaurus - res://C:\WINDOWS\_MWOLTB.DLL/23/220
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_06\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_06\bin\ssv.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {01010E00-5E80-11D8-9E86-0007E96C65AE} (SupportSoft SmartIssue) - http://www.symantec....trl/tgctlsi.cab
O16 - DPF: {01012101-5E80-11D8-9E86-0007E96C65AE} (SupportSoft Script Runner Class) - http://www.symantec....trl/tgctlsr.cab
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft....k/?linkid=39204
O16 - DPF: {1F2F4C9E-6F09-47BC-970D-3C54734667FE} (LSSupCtl Class) - http://www.symantec....rl/LSSupCtl.cab
O16 - DPF: {3CF32649-D1C0-4F42-AB44-ED284748920B} (Merriam-Webster Online Toolbar) - http://www.m-w.com/t.../webinstall.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://spaces.msn.co...ad/MsnPUpld.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn...pDownloader.cab
O16 - DPF: {CE28D5D2-60CF-4C7D-9FE8-0F47A3308078} (ActiveDataInfo Class) - http://www.symantec....rl/SymAData.cab
O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - "C:\PROGRA~1\MSNMES~1\msgrapp.dll" (file missing)
O20 - Winlogon Notify: Media Center - C:\WINDOWS\system32\j86m0ij1e8o.dll (file missing)
O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: ATI Smart - Unknown owner - C:\WINDOWS\system32\ati2sgag.exe
O23 - Service: Automatic LiveUpdate Scheduler - Symantec Corporation - C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Network Proxy (ccProxy) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccProxy.exe
O23 - Service: Symantec Password Validation (ccPwdSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPodService - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: ISSvc (ISSVC) - Symantec Corporation - C:\Program Files\Norton Internet Security\ISSVC.exe
O23 - Service: LiveUpdate - Symantec Corporation - C:\PROGRA~1\Symantec\LIVEUP~1\LUCOMS~1.EXE
O23 - Service: Norton AntiVirus Auto-Protect Service (navapsvc) - Symantec Corporation - C:\Program Files\Norton Internet Security\Norton AntiVirus\navapsvc.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
O23 - Service: SAVScan - Symantec Corporation - C:\Program Files\Norton Internet Security\Norton AntiVirus\SAVScan.exe
O23 - Service: ScriptBlocking Service (SBService) - Symantec Corporation - C:\PROGRA~1\COMMON~1\SYMANT~1\SCRIPT~1\SBServ.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: Symantec SPBBCSvc (SPBBCSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
O23 - Service: StarWind iSCSI Service (StarWindService) - Rocket Division Software - C:\Program Files\Alcohol Soft\Alcohol 120\StarWind\StarWindService.exe
O23 - Service: Symantec Core LC - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe

Thnk you.
  • 0

#7
Volcon

Volcon

    New Member

  • Topic Starter
  • Member
  • Pip
  • 6 posts
Is there anything else i need to do?
  • 0

#8
RiP

RiP

    Malware Expert

  • Retired Staff
  • 8,430 posts
Hello, Volcon.

Please re-open HiJackThis and scan. Check the boxes next to all the entries listed below.

R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = about:blank
O20 - Winlogon Notify: Media Center - C:\WINDOWS\system32\j86m0ij1e8o.dll (file missing)


Now close all windows other than HiJackThis, then click Fix Checked. Close HijackThis.

Your HijackThis log looks clean, are you still experiencing malware related issues?
  • 0

#9
Volcon

Volcon

    New Member

  • Topic Starter
  • Member
  • Pip
  • 6 posts
No i have not experienced any yet, and Call of duty 2 works with punkbuster again. you are a gentleman a scholar and a god send. Thank you very much.
  • 0

#10
RiP

RiP

    Malware Expert

  • Retired Staff
  • 8,430 posts
Hello, Volcon.

Thank you for the kind words, I wish you the best of luck in the future as well.

Edited by __RiP_ChAiN_, 30 April 2006 - 03:16 PM.

  • 0

#11
RiP

RiP

    Malware Expert

  • Retired Staff
  • 8,430 posts
Since this issue appears to be resolved ... this Topic has been closed. Glad we could help. :whistling:

If you're the topic starter, and need this topic reopened, please contact a staff member with the address of the thread.

Everyone else please begin a New Topic.
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP