Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Infuriating Spontaneous IE Popups [resolved]


  • This topic is locked This topic is locked

#1
kk7tz

kk7tz

    Member

  • Member
  • PipPip
  • 26 posts
I need help with eliminating spontaneous IE popups.

I have performed all the steps for the new users and I am closing these pop-up even as I write this message.

Below is the HijackThis log file

Hope you can help!

Logfile of HijackThis v1.99.1
Scan saved at 3:53:04 PM, on 3/5/2005
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\rundll32.exe
C:\WINDOWS\Explorer.EXE
C:\PROGRA~1\Grisoft\AVGFRE~1\avgamsvr.exe
C:\PROGRA~1\Grisoft\AVGFRE~1\avgupsvc.exe
C:\Program Files\Network Associates\VirusScan\avsynmgr.exe
C:\Program Files\Roxio\Easy CD Creator 5\DirectCD\DirectCD.exe
C:\PROGRA~1\Grisoft\AVGFRE~1\avgcc.exe
C:\PROGRA~1\PANICW~1\POP-UP~1\PSFree.exe
C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
C:\WINDOWS\system32\inetsrv\inetinfo.exe
C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe
C:\Program Files\Network Associates\VirusScan\VsStat.exe
C:\Program Files\Network Associates\VirusScan\Vshwin32.exe
C:\Program Files\Network Associates\VirusScan\Avconsol.exe
C:\Program Files\Network Associates\VirusScan\Webscanx.exe
C:\Program Files\Common Files\Network Associates\McShield\mcshield.exe
C:\WINDOWS\system32\wuauclt.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Temp\HijackThis.exe

R3 - Default URLSearchHook is missing
O1 - Hosts: 69.20.16.183 ieautosearch
O1 - Hosts: 69.20.16.183 auto.search.msn.com
O1 - Hosts: 69.20.16.183 search.netscape.com
O1 - Hosts: 64.91.255.87 www.dcsresearch.com
O2 - BHO: IE Update Class - {5B4AB8E2-6DC5-477A-B637-BF3C1A2E5993} - C:\WINDOWS\isrvs\sysupd.dll (file missing)
O4 - HKLM\..\Run: [AVG7_CC] C:\PROGRA~1\Grisoft\AVGFRE~1\avgcc.exe /STARTUP
O15 - Trusted Zone: *.searchmeup.cc (HKLM)
O15 - Trusted Zone: *.skoobidoo.com (HKLM)
O15 - Trusted Zone: *.windupdates.com (HKLM)
O15 - Trusted IP range: 195.190.118.157 (HKLM)
O16 - DPF: {04E214E5-63AF-4236-83C6-A7ADCBF9BD02} (HouseCall Control) - http://housecall-bet...all/xscan60.cab
O16 - DPF: {9A9307A0-7DA4-4DAF-B042-5009F29E09E1} (ActiveScan Installer Class) - http://www.pandasoft.../as5/asinst.cab
O18 - Protocol: ms-help - {314111C7-A502-11D2-BBCA-00C04F8EC294} - C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll
O20 - Winlogon Notify: SharedDLLs - C:\WINDOWS\system32\j42qlef51h2.dll
O21 - SSODL: SARU - {FF5D8CC8-DE01-4964-89F1-648E43271415} - C:\WINDOWS\System32\mssaru.dll
O23 - Service: AVG7 Alert Manager Server (Avg7Alrt) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVGFRE~1\avgamsvr.exe
O23 - Service: AVG7 Update Service (Avg7UpdSvc) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVGFRE~1\avgupsvc.exe
O23 - Service: AVSync Manager (AvSynMgr) - Unknown owner - C:\Program Files\Network Associates\VirusScan\avsynmgr.exe
O23 - Service: McShield - Unknown owner - C:\Program Files\Common Files\Network Associates\McShield\mcshield.exe
  • 0

Advertisements


#2
Michelle

Michelle

    Malware Removal Goddess

  • Retired Staff
  • 8,928 posts
Are you still needing help with your system?

Michelle :tazz:
  • 0

#3
kk7tz

kk7tz

    Member

  • Topic Starter
  • Member
  • PipPip
  • 26 posts
Yes.

Thanks for replying!!

-Chris
  • 0

#4
Michelle

Michelle

    Malware Removal Goddess

  • Retired Staff
  • 8,928 posts
Weclome to Geeks to Go!

I will be analyzing your log. Thank you for being patient with us!

Michelle :tazz:
  • 0

#5
Michelle

Michelle

    Malware Removal Goddess

  • Retired Staff
  • 8,928 posts
Since it has been close to 2 weeks since posting your log, would you mind posting a new HiJackThis log just to make sure we catch everything? Thanks!

Michelle :tazz:
  • 0

#6
kk7tz

kk7tz

    Member

  • Topic Starter
  • Member
  • PipPip
  • 26 posts
The new HijackThis log below.

Logfile of HijackThis v1.99.1
Scan saved at 3:54:58 PM, on 3/18/2005
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\rundll32.exe
C:\WINDOWS\Explorer.EXE
C:\PROGRA~1\Grisoft\AVGFRE~1\avgamsvr.exe
C:\Program Files\Roxio\Easy CD Creator 5\DirectCD\DirectCD.exe
C:\PROGRA~1\Grisoft\AVGFRE~1\avgcc.exe
C:\PROGRA~1\Grisoft\AVGFRE~1\avgupsvc.exe
C:\Program Files\Network Associates\VirusScan\avsynmgr.exe
C:\PROGRA~1\PANICW~1\POP-UP~1\PSFree.exe
C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
C:\WINDOWS\system32\inetsrv\inetinfo.exe
C:\Program Files\SpywareGuard\sgmain.exe
C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe
C:\Program Files\Network Associates\VirusScan\VsStat.exe
C:\Program Files\Network Associates\VirusScan\Vshwin32.exe
C:\Program Files\Network Associates\VirusScan\Avconsol.exe
C:\Program Files\Network Associates\VirusScan\Webscanx.exe
C:\Program Files\SpywareGuard\sgbhp.exe
C:\Program Files\Common Files\Network Associates\McShield\mcshield.exe
C:\WINDOWS\system32\wuauclt.exe
C:\WINDOWS\system32\NOTEPAD.EXE
C:\Program Files\Microsoft Office\Office10\OUTLOOK.EXE
C:\Program Files\Microsoft Office\Office10\WINWORD.EXE
C:\Program Files\Internet Explorer\iexplore.exe
C:\Temp\HijackThis.exe

O1 - Hosts: 69.20.16.183 auto.search.msn.com
O1 - Hosts: 69.20.16.183 search.netscape.com
O1 - Hosts: 69.20.16.183 ieautosearch
O2 - BHO: IE Update Class - {5B4AB8E2-6DC5-477A-B637-BF3C1A2E5993} - C:\WINDOWS\isrvs\sysupd.dll (file missing)
O4 - HKLM\..\Run: [AVG7_CC] C:\PROGRA~1\Grisoft\AVGFRE~1\avgcc.exe /STARTUP
O4 - Startup: SpywareGuard.lnk = C:\Program Files\SpywareGuard\sgmain.exe
O15 - Trusted Zone: *.searchmeup.cc (HKLM)
O15 - Trusted Zone: *.skoobidoo.com (HKLM)
O15 - Trusted Zone: *.windupdates.com (HKLM)
O15 - Trusted IP range: 195.190.118.157 (HKLM)
O16 - DPF: {04E214E5-63AF-4236-83C6-A7ADCBF9BD02} (HouseCall Control) - http://housecall-bet...all/xscan60.cab
O16 - DPF: {9A9307A0-7DA4-4DAF-B042-5009F29E09E1} (ActiveScan Installer Class) - http://www.pandasoft.../as5/asinst.cab
O18 - Protocol: ms-help - {314111C7-A502-11D2-BBCA-00C04F8EC294} - C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll
O20 - Winlogon Notify: RunServicesOnce - C:\WINDOWS\system32\stcbase.dll
O23 - Service: AVG7 Alert Manager Server (Avg7Alrt) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVGFRE~1\avgamsvr.exe
O23 - Service: AVG7 Update Service (Avg7UpdSvc) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVGFRE~1\avgupsvc.exe
O23 - Service: AVSync Manager (AvSynMgr) - Unknown owner - C:\Program Files\Network Associates\VirusScan\avsynmgr.exe
O23 - Service: McShield - Unknown owner - C:\Program Files\Common Files\Network Associates\McShield\mcshield.exe
  • 0

#7
Michelle

Michelle

    Malware Removal Goddess

  • Retired Staff
  • 8,928 posts
Please print these instructions out before continuing!

The first thing I need you to do is move HiJackThis to a permanent folder (C:\HJT). This is vital so that we are sure there is a backup if needed. If you are unsure how to move it, follow the instructions below:
1.) Go into Windows explorer (located in Start > Programs > Accessories).
2.) Click the (C:) drive to highlight it.
3.) Go up to "File > New" (located at the top left corner of your screen) then click "Folder".
4.) Please name this folder "HJT".
5.) Locate HiJackThis.exe in your C:\Temp folder.
6.) Right click on HiJackThis.exe and go to "cut".
7.) Find the folder you just made in the C: drive (HJT). Go into the folder, right click on an open space and click "paste".

Next, we need to disable TeaTimer, temporarily. Otherwise, it could interfere with cleaning your system.
* Open Spybot.
* Click MODE, then check ADVANCED MODE, click YES
* Click TOOLS in bottom lefthand corner.
* Click on SYSTEM STARTUP.
* Uncheck Teatimer.
* Click ALLOW CHANGE.
* We will enable Teatimer after your system is clean.

You have the latest version of VX2. Download L2mfix from one of these two locations:

http://www.atribune....oads/l2mfix.exe
http://www.downloads....org/l2mfix.exe

Save the file to your desktop and double click l2mfix.exe. Click the Install button to extract the files and follow the prompts, then open the newly added l2mfix folder on your desktop. Double click l2mfix.bat and select option #1 for Run Find Log by typing 1 and then pressing enter. This will scan your computer and it may appear nothing is happening, then, after a minute or 2, notepad will open with a log. Copy the contents of that log and paste it into this thread.

IMPORTANT: Do NOT run option #2 OR any other files in the l2mfix folder until you are asked to do so!

Michelle :tazz:
  • 0

#8
kk7tz

kk7tz

    Member

  • Topic Starter
  • Member
  • PipPip
  • 26 posts
Done. l2mfix logfile below.

L2MFIX find log 1.03
These are the registry keys present
**********************************************************************************
Winlogon/notify:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\crypt32chain]
"Asynchronous"=dword:00000000
"Impersonate"=dword:00000000
"DllName"=hex(2):63,00,72,00,79,00,70,00,74,00,33,00,32,00,2e,00,64,00,6c,00,\
6c,00,00,00
"Logoff"="ChainWlxLogoffEvent"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cryptnet]
"Asynchronous"=dword:00000000
"Impersonate"=dword:00000000
"DllName"=hex(2):63,00,72,00,79,00,70,00,74,00,6e,00,65,00,74,00,2e,00,64,00,\
6c,00,6c,00,00,00
"Logoff"="CryptnetWlxLogoffEvent"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cscdll]
"DLLName"="cscdll.dll"
"Logon"="WinlogonLogonEvent"
"Logoff"="WinlogonLogoffEvent"
"ScreenSaver"="WinlogonScreenSaverEvent"
"Startup"="WinlogonStartupEvent"
"Shutdown"="WinlogonShutdownEvent"
"StartShell"="WinlogonStartShellEvent"
"Impersonate"=dword:00000000
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\RunServicesOnce]
"Asynchronous"=dword:00000000
"DllName"="C:\\WINDOWS\\system32\\stcbase.dll"
"Impersonate"=dword:00000000
"Logon"="WinLogon"
"Logoff"="WinLogoff"
"Shutdown"="WinShutdown"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ScCertProp]
"DLLName"="wlnotify.dll"
"Logon"="SCardStartCertProp"
"Logoff"="SCardStopCertProp"
"Lock"="SCardSuspendCertProp"
"Unlock"="SCardResumeCertProp"
"Enabled"=dword:00000001
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\Schedule]
"Asynchronous"=dword:00000000
"DllName"=hex(2):77,00,6c,00,6e,00,6f,00,74,00,69,00,66,00,79,00,2e,00,64,00,\
6c,00,6c,00,00,00
"Impersonate"=dword:00000000
"StartShell"="SchedStartShell"
"Logoff"="SchedEventLogOff"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\sclgntfy]
"Logoff"="WLEventLogoff"
"Impersonate"=dword:00000000
"Asynchronous"=dword:00000001
"DllName"=hex(2):73,00,63,00,6c,00,67,00,6e,00,74,00,66,00,79,00,2e,00,64,00,\
6c,00,6c,00,00,00

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\SensLogn]
"DLLName"="WlNotify.dll"
"Lock"="SensLockEvent"
"Logon"="SensLogonEvent"
"Logoff"="SensLogoffEvent"
"Safe"=dword:00000001
"MaxWait"=dword:00000258
"StartScreenSaver"="SensStartScreenSaverEvent"
"StopScreenSaver"="SensStopScreenSaverEvent"
"Startup"="SensStartupEvent"
"Shutdown"="SensShutdownEvent"
"StartShell"="SensStartShellEvent"
"PostShell"="SensPostShellEvent"
"Disconnect"="SensDisconnectEvent"
"Reconnect"="SensReconnectEvent"
"Unlock"="SensUnlockEvent"
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\termsrv]
"Asynchronous"=dword:00000000
"DllName"=hex(2):77,00,6c,00,6e,00,6f,00,74,00,69,00,66,00,79,00,2e,00,64,00,\
6c,00,6c,00,00,00
"Impersonate"=dword:00000000
"Logoff"="TSEventLogoff"
"Logon"="TSEventLogon"
"PostShell"="TSEventPostShell"
"Shutdown"="TSEventShutdown"
"StartShell"="TSEventStartShell"
"Startup"="TSEventStartup"
"MaxWait"=dword:00000258
"Reconnect"="TSEventReconnect"
"Disconnect"="TSEventDisconnect"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\wlballoon]
"DLLName"="wlnotify.dll"
"Logon"="RegisterTicketExpiredNotificationEvent"
"Logoff"="UnregisterTicketExpiredNotificationEvent"
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001

**********************************************************************************
useragent:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform]
"{EEF99986-ED66-4996-A84E-E7848A904419}"=""

**********************************************************************************
Shell Extension key:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved]
"{00022613-0000-0000-C000-000000000046}"="Multimedia File Property Sheet"
"{176d6597-26d3-11d1-b350-080036a75b03}"="ICM Scanner Management"
"{1F2E5C40-9550-11CE-99D2-00AA006E086C}"="NTFS Security Page"
"{3EA48300-8CF6-101B-84FB-666CCB9BCD32}"="OLE Docfile Property Page"
"{40dd6e20-7c17-11ce-a804-00aa003ca9f6}"="Shell extensions for sharing"
"{41E300E0-78B6-11ce-849B-444553540000}"="PlusPack CPL Extension"
"{42071712-76d4-11d1-8b24-00a0c9068ff3}"="Display Adapter CPL Extension"
"{42071713-76d4-11d1-8b24-00a0c9068ff3}"="Display Monitor CPL Extension"
"{42071714-76d4-11d1-8b24-00a0c9068ff3}"="Display Panning CPL Extension"
"{4E40F770-369C-11d0-8922-00A024AB2DBB}"="DS Security Page"
"{513D916F-2A8E-4F51-AEAB-0CBC76FB1AF8}"="Compatibility Page"
"{56117100-C0CD-101B-81E2-00AA004AE837}"="Shell Scrap DataHandler"
"{59099400-57FF-11CE-BD94-0020AF85B590}"="Disk Copy Extension"
"{59be4990-f85c-11ce-aff7-00aa003ca9f6}"="Shell extensions for Microsoft Windows Network objects"
"{5DB2625A-54DF-11D0-B6C4-0800091AA605}"="ICM Monitor Management"
"{675F097E-4C4D-11D0-B6C1-0800091AA605}"="ICM Printer Management"
"{764BF0E1-F219-11ce-972D-00AA00A14F56}"="Shell extensions for file compression"
"{77597368-7b15-11d0-a0c2-080036af3f03}"="Web Printer Shell Extension"
"{7988B573-EC89-11cf-9C00-00AA00A14F56}"="Disk Quota UI"
"{853FE2B1-B769-11d0-9C4E-00C04FB6C6FA}"="Encryption Context Menu"
"{85BBD920-42A0-1069-A2E4-08002B30309D}"="Briefcase"
"{88895560-9AA2-1069-930E-00AA0030EBC8}"="HyperTerminal Icon Ext"
"{BD84B380-8CA2-1069-AB1D-08000948F534}"="Fonts"
"{DBCE2480-C732-101B-BE72-BA78E9AD5B27}"="ICC Profile"
"{F37C5810-4D3F-11d0-B4BF-00AA00BBB723}"="Printers Security Page"
"{f81e9010-6ea4-11ce-a7ff-00aa003ca9f6}"="Shell extensions for sharing"
"{f92e8c40-3d33-11d2-b1aa-080036a75b03}"="Display TroubleShoot CPL Extension"
"{7444C717-39BF-11D1-8CD9-00C04FC29D45}"="Crypto PKO Extension"
"{7444C719-39BF-11D1-8CD9-00C04FC29D45}"="Crypto Sign Extension"
"{7007ACC7-3202-11D1-AAD2-00805FC1270E}"="Network Connections"
"{992CFFA0-F557-101A-88EC-00DD010CCC48}"="Network Connections"
"{E211B736-43FD-11D1-9EFB-0000F8757FCD}"="Scanners & Cameras"
"{FB0C9C8A-6C50-11D1-9F1D-0000F8757FCD}"="Scanners & Cameras"
"{905667aa-acd6-11d2-8080-00805f6596d2}"="Scanners & Cameras"
"{3F953603-1008-4f6e-A73A-04AAC7A992F1}"="Scanners & Cameras"
"{83bbcbf3-b28a-4919-a5aa-73027445d672}"="Scanners & Cameras"
"{F0152790-D56E-4445-850E-4F3117DB740C}"="Remote Sessions CPL Extension"
"{60254CA5-953B-11CF-8C96-00AA00B8708C}"="Shell extensions for Windows Script Host"
"{2206CDB2-19C1-11D1-89E0-00C04FD7A829}"="Microsoft Data Link"
"{DD2110F0-9EEF-11cf-8D8E-00AA0060F5BF}"="Tasks Folder Icon Handler"
"{797F1E90-9EDD-11cf-8D8E-00AA0060F5BF}"="Tasks Folder Shell Extension"
"{D6277990-4C6A-11CF-8D87-00AA0060F5BF}"="Scheduled Tasks"
"{0DF44EAA-FF21-4412-828E-260A8728E7F1}"="Taskbar and Start Menu"
"{2559a1f0-21d7-11d4-bdaf-00c04f60b9f0}"="Search"
"{2559a1f1-21d7-11d4-bdaf-00c04f60b9f0}"="Help and Support"
"{2559a1f2-21d7-11d4-bdaf-00c04f60b9f0}"="Help and Support"
"{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}"="Run..."
"{2559a1f4-21d7-11d4-bdaf-00c04f60b9f0}"="Internet"
"{2559a1f5-21d7-11d4-bdaf-00c04f60b9f0}"="E-mail"
"{D20EA4E1-3957-11d2-A40B-0C5020524152}"="Fonts"
"{D20EA4E1-3957-11d2-A40B-0C5020524153}"="Administrative Tools"
"{875CB1A1-0F29-45de-A1AE-CFB4950D0B78}"="Audio Media Properties Handler"
"{40C3D757-D6E4-4b49-BB41-0E5BBEA28817}"="Video Media Properties Handler"
"{E4B29F9D-D390-480b-92FD-7DDB47101D71}"="Wav Properties Handler"
"{87D62D94-71B3-4b9a-9489-5FE6850DC73E}"="Avi Properties Handler"
"{A6FD9E45-6E44-43f9-8644-08598F5A74D9}"="Midi Properties Handler"
"{c5a40261-cd64-4ccf-84cb-c394da41d590}"="Video Thumbnail Extractor"
"{5E6AB780-7743-11CF-A12B-00AA004AE837}"="Microsoft Internet Toolbar"
"{22BF0C20-6DA7-11D0-B373-00A0C9034938}"="Download Status"
"{91EA3F8B-C99B-11d0-9815-00C04FD91972}"="Augmented Shell Folder"
"{6413BA2C-B461-11d1-A18A-080036B11A03}"="Augmented Shell Folder 2"
"{F61FFEC1-754F-11d0-80CA-00AA005B4383}"="BandProxy"
"{7BA4C742-9E81-11CF-99D3-00AA004AE837}"="Microsoft BrowserBand"
"{30D02401-6A81-11d0-8274-00C04FD5AE38}"="Search Band"
"{32683183-48a0-441b-a342-7c2a440a9478}"="Media Band"
"{169A0691-8DF9-11d1-A1C4-00C04FD75D13}"="In-pane search"
"{07798131-AF23-11d1-9111-00A0C98BA67D}"="Web Search"
"{AF4F6510-F982-11d0-8595-00AA004CD6D8}"="Registry Tree Options Utility"
"{01E04581-4EEE-11d0-BFE9-00AA005B4383}"="&Address"
"{A08C11D2-A228-11d0-825B-00AA005B4383}"="Address EditBox"
"{00BB2763-6A77-11D0-A535-00C04FD7D062}"="Microsoft AutoComplete"
"{7376D660-C583-11d0-A3A5-00C04FD706EC}"="TridentImageExtractor"
"{6756A641-DE71-11d0-831B-00AA005B4383}"="MRU AutoComplete List"
"{6935DB93-21E8-4ccc-BEB9-9FE3C77A297A}"="Custom MRU AutoCompleted List"
"{7e653215-fa25-46bd-a339-34a2790f3cb7}"="Accessible"
"{acf35015-526e-4230-9596-becbe19f0ac9}"="Track Popup Bar"
"{E0E11A09-5CB8-4B6C-8332-E00720A168F2}"="Address Bar Parser"
"{00BB2764-6A77-11D0-A535-00C04FD7D062}"="Microsoft History AutoComplete List"
"{03C036F1-A186-11D0-824A-00AA005B4383}"="Microsoft Shell Folder AutoComplete List"
"{00BB2765-6A77-11D0-A535-00C04FD7D062}"="Microsoft Multiple AutoComplete List Container"
"{ECD4FC4E-521C-11D0-B792-00A0C90312E1}"="Shell Band Site Menu"
"{3CCF8A41-5C85-11d0-9796-00AA00B90ADF}"="Shell DeskBarApp"
"{ECD4FC4C-521C-11D0-B792-00A0C90312E1}"="Shell DeskBar"
"{ECD4FC4D-521C-11D0-B792-00A0C90312E1}"="Shell Rebar BandSite"
"{DD313E04-FEFF-11d1-8ECD-0000F87A470C}"="User Assist"
"{EF8AD2D1-AE36-11D1-B2D2-006097DF8C11}"="Global Folder Settings"
"{EFA24E61-B078-11d0-89E4-00C04FC9E26E}"="Favorites Band"
"{0A89A860-D7B1-11CE-8350-444553540000}"="Shell Automation Inproc Service"
"{E7E4BC40-E76A-11CE-A9BB-00AA004AE837}"="Shell DocObject Viewer"
"{A5E46E3A-8849-11D1-9D8C-00C04FC99D61}"="Microsoft Browser Architecture"
"{FBF23B40-E3F0-101B-8488-00AA003E56F8}"="InternetShortcut"
"{3C374A40-BAE4-11CF-BF7D-00AA006946EE}"="Microsoft Url History Service"
"{FF393560-C2A7-11CF-BFF4-444553540000}"="History"
"{7BD29E00-76C1-11CF-9DD0-00A0C9034933}"="Temporary Internet Files"
"{7BD29E01-76C1-11CF-9DD0-00A0C9034933}"="Temporary Internet Files"
"{CFBFAE00-17A6-11D0-99CB-00C04FD64497}"="Microsoft Url Search Hook"
"{A2B0DD40-CC59-11d0-A3A5-00C04FD706EC}"="IE4 Suite Splash Screen"
"{67EA19A0-CCEF-11d0-8024-00C04FD75D13}"="CDF Extension Copy Hook"
"{131A6951-7F78-11D0-A979-00C04FD705A2}"="ISFBand OC"
"{9461b922-3c5a-11d2-bf8b-00c04fb93661}"="Search Assistant OC"
"{3DC7A020-0ACD-11CF-A9BB-00AA004AE837}"="The Internet"
"{871C5380-42A0-1069-A2EA-08002B30309D}"="Internet Name Space"
"{EFA24E64-B078-11d0-89E4-00C04FC9E26E}"="Explorer Band"
"{9E56BE60-C50F-11CF-9A2C-00A0C90A90CE}"="Sendmail service"
"{9E56BE61-C50F-11CF-9A2C-00A0C90A90CE}"="Sendmail service"
"{88C6C381-2E85-11D0-94DE-444553540000}"="ActiveX Cache Folder"
"{E6FB5E20-DE35-11CF-9C87-00AA005127ED}"="WebCheck"
"{ABBE31D0-6DAE-11D0-BECA-00C04FD940BE}"="Subscription Mgr"
"{F5175861-2688-11d0-9C5E-00AA00A45957}"="Subscription Folder"
"{08165EA0-E946-11CF-9C87-00AA005127ED}"="WebCheckWebCrawler"
"{E3A8BDE6-ABCE-11d0-BC4B-00C04FD929DB}"="WebCheckChannelAgent"
"{E8BB6DC0-6B4E-11d0-92DB-00A0C90C2BD7}"="TrayAgent"
"{7D559C10-9FE9-11d0-93F7-00AA0059CE02}"="Code Download Agent"
"{E6CC6978-6B6E-11D0-BECA-00C04FD940BE}"="ConnectionAgent"
"{D8BD2030-6FC9-11D0-864F-00AA006809D9}"="PostAgent"
"{7FC0B86E-5FA7-11d1-BC7C-00C04FD929DB}"="WebCheck SyncMgr Handler"
"{352EC2B7-8B9A-11D1-B8AE-006008059382}"="Shell Application Manager"
"{0B124F8F-91F0-11D1-B8B5-006008059382}"="Installed Apps Enumerator"
"{CFCCC7A0-A282-11D1-9082-006008059382}"="Darwin App Publisher"
"{e84fda7c-1d6a-45f6-b725-cb260c236066}"="Shell Image Verbs"
"{66e4e4fb-f385-4dd0-8d74-a2efd1bc6178}"="Shell Image Data Factory"
"{3F30C968-480A-4C6C-862D-EFC0897BB84B}"="GDI+ file thumbnail extractor"
"{9DBD2C50-62AD-11d0-B806-00C04FD706EC}"="Summary Info Thumbnail handler (DOCFILES)"
"{EAB841A0-9550-11cf-8C16-00805F1408F3}"="HTML Thumbnail Extractor"
"{eb9b1153-3b57-4e68-959a-a3266bc3d7fe}"="Shell Image Property Handler"
"{CC6EEFFB-43F6-46c5-9619-51D571967F7D}"="Web Publishing Wizard"
"{add36aa8-751a-4579-a266-d66f5202ccbb}"="Print Ordering via the Web"
"{6b33163c-76a5-4b6c-bf21-45de9cd503a1}"="Shell Publishing Wizard Object"
"{58f1f272-9240-4f51-b6d4-fd63d1618591}"="Get a Passport Wizard"
"{7A9D77BD-5403-11d2-8785-2E0420524153}"="User Accounts"
"{BD472F60-27FA-11cf-B8B4-444553540000}"="Compressed (zipped) Folder Right Drag Handler"
"{888DCA60-FC0A-11CF-8F0F-00C04FD7D062}"="Compressed (zipped) Folder SendTo Target"
"{f39a0dc0-9cc8-11d0-a599-00c04fd64433}"="Channel File"
"{f3aa0dc0-9cc8-11d0-a599-00c04fd64434}"="Channel Shortcut"
"{f3ba0dc0-9cc8-11d0-a599-00c04fd64435}"="Channel Handler Object"
"{f3da0dc0-9cc8-11d0-a599-00c04fd64437}"="Channel Menu"
"{f3ea0dc0-9cc8-11d0-a599-00c04fd64438}"="Channel Properties"
"{63da6ec0-2e98-11cf-8d82-444553540000}"="FTP Folders Webview"
"{883373C3-BF89-11D1-BE35-080036B11A03}"="Microsoft DocProp Shell Ext"
"{A9CF0EAE-901A-4739-A481-E35B73E47F6D}"="Microsoft DocProp Inplace Edit Box Control"
"{8EE97210-FD1F-4B19-91DA-67914005F020}"="Microsoft DocProp Inplace ML Edit Box Control"
"{0EEA25CC-4362-4A12-850B-86EE61B0D3EB}"="Microsoft DocProp Inplace Droplist Combo Control"
"{6A205B57-2567-4A2C-B881-F787FAB579A3}"="Microsoft DocProp Inplace Calendar Control"
"{28F8A4AC-BBB3-4D9B-B177-82BFC914FA33}"="Microsoft DocProp Inplace Time Control"
"{8A23E65E-31C2-11d0-891C-00A024AB2DBB}"="Directory Query UI"
"{9E51E0D0-6E0F-11d2-9601-00C04FA31A86}"="Shell properties for a DS object"
"{163FDC20-2ABC-11d0-88F0-00A024AB2DBB}"="Directory Object Find"
"{F020E586-5264-11d1-A532-0000F8757D7E}"="Directory Start/Search Find"
"{0D45D530-764B-11d0-A1CA-00AA00C16E65}"="Directory Property UI"
"{62AE1F9A-126A-11D0-A14B-0800361B1103}"="Directory Context Menu Verbs"
"{ECF03A33-103D-11d2-854D-006008059367}"="MyDocs Copy Hook"
"{ECF03A32-103D-11d2-854D-006008059367}"="MyDocs Drop Target"
"{4a7ded0a-ad25-11d0-98a8-0800361b1103}"="MyDocs Properties"
"{750fdf0e-2a26-11d1-a3ea-080036587f03}"="Offline Files Menu"
"{10CFC467-4392-11d2-8DB4-00C04FA31A66}"="Offline Files Folder Options"
"{AFDB1F70-2A4C-11d2-9039-00C04F8EEB3E}"="Offline Files Folder"
"{143A62C8-C33B-11D1-84FE-00C04FA34A14}"="Microsoft Agent Character Property Sheet Handler"
"{ECCDF543-45CC-11CE-B9BF-0080C87CDBA6}"="DfsShell"
"{60fd46de-f830-4894-a628-6fa81bc0190d}"="%DESC_PublishDropTarget%"
"{7A80E4A8-8005-11D2-BCF8-00C04F72C717}"="MMC Icon Handler"
"{0CD7A5C0-9F37-11CE-AE65-08002B2E1262}"=".CAB file viewer"
"{32714800-2E5F-11d0-8B85-00AA0044F941}"="For &People..."
"{8DD448E6-C188-4aed-AF92-44956194EB1F}"="Windows Media Player Play as Playlist Context Menu Handler"
"{CE3FB1D1-02AE-4a5f-A6E9-D9F1B4073E6C}"="Windows Media Player Burn Audio CD Context Menu Handler"
"{F1B9284F-E9DC-4e68-9D7E-42362A59F0FD}"="Windows Media Player Add to Playlist Context Menu Handler"
"{BDEADF00-C265-11D0-BCED-00A0C90AB50F}"="Web Folders"
"{0006F045-0000-0000-C000-000000000046}"="Microsoft Outlook Custom Icon Handler"
"{42042206-2D85-11D3-8CFF-005004838597}"="Microsoft Office HTML Icon Handler"
"{5F327514-6C5E-4d60-8F16-D07FA08A78ED}"="Auto Update Property Sheet Extension"
"{1CDB2949-8F65-4355-8456-263E7C208A5D}"="Desktop Explorer"
"{1E9B04FB-F9E5-4718-997B-B8DA88302A47}"="Desktop Explorer Menu"
"{5E44E225-A408-11CF-B581-008029601108}"="Adaptec DirectCD Shell Extension"
"{1D2680C9-0E2A-469d-B787-065558BC7D43}"="Fusion Cache"
"{7458FCE7-9B11-4020-B286-1EB3EA91D792}"=""
"{0246B0FA-9118-49EF-8D73-1DF780C7408B}"=""
"{2559a1f7-21d7-11d4-bdaf-00c04f60b9f0}"="Set Program Access and Defaults"
"{596AB062-B4D2-4215-9F74-E9109B0A8153}"="Previous Versions Property Page"
"{9DB7A13C-F208-4981-8353-73CC61AE2783}"="Previous Versions"
"{692F0339-CBAA-47e6-B5B5-3B84DB604E87}"="Extensions Manager Folder"
"{640167b4-59b0-47a6-b335-a6b3c0695aea}"="Portable Media Devices"
"{cc86590a-b60a-48e6-996b-41d25ed39a1e}"="Portable Media Devices Menu"
"{DEC1D6C7-DAC7-4723-8357-CD22CFBE8154}"=""
"{9AF4884D-639F-43A0-8103-3C5ACB5F2F3B}"=""
"{02F3ADD6-606E-4FDB-A91C-E52E13AED42C}"=""
"{026C6175-8472-43A5-9924-4D066CCC8E36}"=""
"{5a61f7a0-cde1-11cf-9113-00aa00425c62}"="IIS Shell Extension"
"{9F15F844-382A-43F1-9B32-1A5920CBCB34}"=""
"{6ACF60AA-1FE5-4989-AA26-074BF5EE0A3B}"=""
"{9F97547E-4609-42C5-AE0C-81C61FFAEBC3}"="AVG7 Shell Extension"
"{9F97547E-460A-42C5-AE0C-81C61FFAEBC3}"="AVG7 Find Extension"
"{3AD2CDE9-08F0-43FB-98DD-F1D391ADA652}"=""
"{CBD1BC79-19E6-4901-A4F7-D5669F673617}"=""

**********************************************************************************
HKEY ROOT CLASSIDS:
Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{7458FCE7-9B11-4020-B286-1EB3EA91D792}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{7458FCE7-9B11-4020-B286-1EB3EA91D792}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{7458FCE7-9B11-4020-B286-1EB3EA91D792}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{0246B0FA-9118-49EF-8D73-1DF780C7408B}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{0246B0FA-9118-49EF-8D73-1DF780C7408B}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{0246B0FA-9118-49EF-8D73-1DF780C7408B}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{DEC1D6C7-DAC7-4723-8357-CD22CFBE8154}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{DEC1D6C7-DAC7-4723-8357-CD22CFBE8154}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{DEC1D6C7-DAC7-4723-8357-CD22CFBE8154}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{9AF4884D-639F-43A0-8103-3C5ACB5F2F3B}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{9AF4884D-639F-43A0-8103-3C5ACB5F2F3B}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{9AF4884D-639F-43A0-8103-3C5ACB5F2F3B}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{02F3ADD6-606E-4FDB-A91C-E52E13AED42C}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{02F3ADD6-606E-4FDB-A91C-E52E13AED42C}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{02F3ADD6-606E-4FDB-A91C-E52E13AED42C}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{026C6175-8472-43A5-9924-4D066CCC8E36}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{026C6175-8472-43A5-9924-4D066CCC8E36}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{026C6175-8472-43A5-9924-4D066CCC8E36}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{9F15F844-382A-43F1-9B32-1A5920CBCB34}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{9F15F844-382A-43F1-9B32-1A5920CBCB34}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{9F15F844-382A-43F1-9B32-1A5920CBCB34}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{6ACF60AA-1FE5-4989-AA26-074BF5EE0A3B}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{6ACF60AA-1FE5-4989-AA26-074BF5EE0A3B}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{6ACF60AA-1FE5-4989-AA26-074BF5EE0A3B}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{3AD2CDE9-08F0-43FB-98DD-F1D391ADA652}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{3AD2CDE9-08F0-43FB-98DD-F1D391ADA652}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{3AD2CDE9-08F0-43FB-98DD-F1D391ADA652}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{3AD2CDE9-08F0-43FB-98DD-F1D391ADA652}\InprocServer32]
@="C:\\WINDOWS\\system32\\xknroll.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{CBD1BC79-19E6-4901-A4F7-D5669F673617}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{CBD1BC79-19E6-4901-A4F7-D5669F673617}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{CBD1BC79-19E6-4901-A4F7-D5669F673617}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{CBD1BC79-19E6-4901-A4F7-D5669F673617}\InprocServer32]
@="C:\\WINDOWS\\system32\\mvvfw32.dll"
"ThreadingModel"="Apartment"

**********************************************************************************
Files Found are not all bad files:


-Chris
  • 0

#9
Michelle

Michelle

    Malware Removal Goddess

  • Retired Staff
  • 8,928 posts
Chris - the bottom part of that log got cut off. Would you please copy everything after "Files Found are not all bad files:" and paste it here? Thanks

Michelle :tazz:
  • 0

#10
kk7tz

kk7tz

    Member

  • Topic Starter
  • Member
  • PipPip
  • 26 posts
I am re-running l2mfix. XP doesn't like the app. A window pops-up:
c:\windows\system32\autoexec.nt. The system file is not suitable for running MS-DOS and Microsoft Windows applications. Choose 'Close' to terminate the application.

Buttons available are Close and Ignore. If i choose Ignore immediately l2mfix seems to abort the scan. No logfile appears. If i wait several to 10 minutes i get the logfile that i posted. Nothing past the 'Files Found ar not all bad'.

Any ideas?

-Chris
  • 0

Advertisements


#11
Michelle

Michelle

    Malware Removal Goddess

  • Retired Staff
  • 8,928 posts
I just asked the staff members about that because I have never experienced that problem. I will get back to you ASAP! We'll get your system clean, promise :tazz:

Michelle
  • 0

#12
Michelle

Michelle

    Malware Removal Goddess

  • Retired Staff
  • 8,928 posts
Ok, so I figured out what the problem is and this is what I need you to do:

To verify whether you have the AUTOEXEC.NT and the CONFIG.NT files, type C:\Windows\System32 in the address bar of an Explorer window. If there is no AUTOEXEC.NT or CONFIG.NT files in that folder follow the instructions below:

1. Browse to C:\WINDOWS\Repair

2. Right-Click and Copy the AUTOEXEC.NT file.

3. Browse to C:\WINDOWS\System32

4. Right-Click inside the window and paste the file.

5. Right-click the AUTOEXEC.NT file that you just pasted, and then click
"Properties".

6. Click to select "Read-Only", and then click "OK".

7. Repeat steps 1 through 6 for the CONFIG.NT file.

After this is done please run the L2Mfix again and post the log only if you receive no error message. Let me know!

Michelle :tazz:
  • 0

#13
kk7tz

kk7tz

    Member

  • Topic Starter
  • Member
  • PipPip
  • 26 posts
No popup error message this time. Thanks.

logfile below.

-Chris

L2MFIX find log 1.03
These are the registry keys present
**********************************************************************************
Winlogon/notify:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\crypt32chain]
"Asynchronous"=dword:00000000
"Impersonate"=dword:00000000
"DllName"=hex(2):63,00,72,00,79,00,70,00,74,00,33,00,32,00,2e,00,64,00,6c,00,\
6c,00,00,00
"Logoff"="ChainWlxLogoffEvent"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cryptnet]
"Asynchronous"=dword:00000000
"Impersonate"=dword:00000000
"DllName"=hex(2):63,00,72,00,79,00,70,00,74,00,6e,00,65,00,74,00,2e,00,64,00,\
6c,00,6c,00,00,00
"Logoff"="CryptnetWlxLogoffEvent"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cscdll]
"DLLName"="cscdll.dll"
"Logon"="WinlogonLogonEvent"
"Logoff"="WinlogonLogoffEvent"
"ScreenSaver"="WinlogonScreenSaverEvent"
"Startup"="WinlogonStartupEvent"
"Shutdown"="WinlogonShutdownEvent"
"StartShell"="WinlogonStartShellEvent"
"Impersonate"=dword:00000000
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\RunServicesOnce]
"Asynchronous"=dword:00000000
"DllName"="C:\\WINDOWS\\system32\\stcbase.dll"
"Impersonate"=dword:00000000
"Logon"="WinLogon"
"Logoff"="WinLogoff"
"Shutdown"="WinShutdown"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ScCertProp]
"DLLName"="wlnotify.dll"
"Logon"="SCardStartCertProp"
"Logoff"="SCardStopCertProp"
"Lock"="SCardSuspendCertProp"
"Unlock"="SCardResumeCertProp"
"Enabled"=dword:00000001
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\Schedule]
"Asynchronous"=dword:00000000
"DllName"=hex(2):77,00,6c,00,6e,00,6f,00,74,00,69,00,66,00,79,00,2e,00,64,00,\
6c,00,6c,00,00,00
"Impersonate"=dword:00000000
"StartShell"="SchedStartShell"
"Logoff"="SchedEventLogOff"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\sclgntfy]
"Logoff"="WLEventLogoff"
"Impersonate"=dword:00000000
"Asynchronous"=dword:00000001
"DllName"=hex(2):73,00,63,00,6c,00,67,00,6e,00,74,00,66,00,79,00,2e,00,64,00,\
6c,00,6c,00,00,00

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\SensLogn]
"DLLName"="WlNotify.dll"
"Lock"="SensLockEvent"
"Logon"="SensLogonEvent"
"Logoff"="SensLogoffEvent"
"Safe"=dword:00000001
"MaxWait"=dword:00000258
"StartScreenSaver"="SensStartScreenSaverEvent"
"StopScreenSaver"="SensStopScreenSaverEvent"
"Startup"="SensStartupEvent"
"Shutdown"="SensShutdownEvent"
"StartShell"="SensStartShellEvent"
"PostShell"="SensPostShellEvent"
"Disconnect"="SensDisconnectEvent"
"Reconnect"="SensReconnectEvent"
"Unlock"="SensUnlockEvent"
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\termsrv]
"Asynchronous"=dword:00000000
"DllName"=hex(2):77,00,6c,00,6e,00,6f,00,74,00,69,00,66,00,79,00,2e,00,64,00,\
6c,00,6c,00,00,00
"Impersonate"=dword:00000000
"Logoff"="TSEventLogoff"
"Logon"="TSEventLogon"
"PostShell"="TSEventPostShell"
"Shutdown"="TSEventShutdown"
"StartShell"="TSEventStartShell"
"Startup"="TSEventStartup"
"MaxWait"=dword:00000258
"Reconnect"="TSEventReconnect"
"Disconnect"="TSEventDisconnect"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\wlballoon]
"DLLName"="wlnotify.dll"
"Logon"="RegisterTicketExpiredNotificationEvent"
"Logoff"="UnregisterTicketExpiredNotificationEvent"
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001

**********************************************************************************
useragent:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform]
"{EEF99986-ED66-4996-A84E-E7848A904419}"=""

**********************************************************************************
Shell Extension key:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved]
"{00022613-0000-0000-C000-000000000046}"="Multimedia File Property Sheet"
"{176d6597-26d3-11d1-b350-080036a75b03}"="ICM Scanner Management"
"{1F2E5C40-9550-11CE-99D2-00AA006E086C}"="NTFS Security Page"
"{3EA48300-8CF6-101B-84FB-666CCB9BCD32}"="OLE Docfile Property Page"
"{40dd6e20-7c17-11ce-a804-00aa003ca9f6}"="Shell extensions for sharing"
"{41E300E0-78B6-11ce-849B-444553540000}"="PlusPack CPL Extension"
"{42071712-76d4-11d1-8b24-00a0c9068ff3}"="Display Adapter CPL Extension"
"{42071713-76d4-11d1-8b24-00a0c9068ff3}"="Display Monitor CPL Extension"
"{42071714-76d4-11d1-8b24-00a0c9068ff3}"="Display Panning CPL Extension"
"{4E40F770-369C-11d0-8922-00A024AB2DBB}"="DS Security Page"
"{513D916F-2A8E-4F51-AEAB-0CBC76FB1AF8}"="Compatibility Page"
"{56117100-C0CD-101B-81E2-00AA004AE837}"="Shell Scrap DataHandler"
"{59099400-57FF-11CE-BD94-0020AF85B590}"="Disk Copy Extension"
"{59be4990-f85c-11ce-aff7-00aa003ca9f6}"="Shell extensions for Microsoft Windows Network objects"
"{5DB2625A-54DF-11D0-B6C4-0800091AA605}"="ICM Monitor Management"
"{675F097E-4C4D-11D0-B6C1-0800091AA605}"="ICM Printer Management"
"{764BF0E1-F219-11ce-972D-00AA00A14F56}"="Shell extensions for file compression"
"{77597368-7b15-11d0-a0c2-080036af3f03}"="Web Printer Shell Extension"
"{7988B573-EC89-11cf-9C00-00AA00A14F56}"="Disk Quota UI"
"{853FE2B1-B769-11d0-9C4E-00C04FB6C6FA}"="Encryption Context Menu"
"{85BBD920-42A0-1069-A2E4-08002B30309D}"="Briefcase"
"{88895560-9AA2-1069-930E-00AA0030EBC8}"="HyperTerminal Icon Ext"
"{BD84B380-8CA2-1069-AB1D-08000948F534}"="Fonts"
"{DBCE2480-C732-101B-BE72-BA78E9AD5B27}"="ICC Profile"
"{F37C5810-4D3F-11d0-B4BF-00AA00BBB723}"="Printers Security Page"
"{f81e9010-6ea4-11ce-a7ff-00aa003ca9f6}"="Shell extensions for sharing"
"{f92e8c40-3d33-11d2-b1aa-080036a75b03}"="Display TroubleShoot CPL Extension"
"{7444C717-39BF-11D1-8CD9-00C04FC29D45}"="Crypto PKO Extension"
"{7444C719-39BF-11D1-8CD9-00C04FC29D45}"="Crypto Sign Extension"
"{7007ACC7-3202-11D1-AAD2-00805FC1270E}"="Network Connections"
"{992CFFA0-F557-101A-88EC-00DD010CCC48}"="Network Connections"
"{E211B736-43FD-11D1-9EFB-0000F8757FCD}"="Scanners & Cameras"
"{FB0C9C8A-6C50-11D1-9F1D-0000F8757FCD}"="Scanners & Cameras"
"{905667aa-acd6-11d2-8080-00805f6596d2}"="Scanners & Cameras"
"{3F953603-1008-4f6e-A73A-04AAC7A992F1}"="Scanners & Cameras"
"{83bbcbf3-b28a-4919-a5aa-73027445d672}"="Scanners & Cameras"
"{F0152790-D56E-4445-850E-4F3117DB740C}"="Remote Sessions CPL Extension"
"{60254CA5-953B-11CF-8C96-00AA00B8708C}"="Shell extensions for Windows Script Host"
"{2206CDB2-19C1-11D1-89E0-00C04FD7A829}"="Microsoft Data Link"
"{DD2110F0-9EEF-11cf-8D8E-00AA0060F5BF}"="Tasks Folder Icon Handler"
"{797F1E90-9EDD-11cf-8D8E-00AA0060F5BF}"="Tasks Folder Shell Extension"
"{D6277990-4C6A-11CF-8D87-00AA0060F5BF}"="Scheduled Tasks"
"{0DF44EAA-FF21-4412-828E-260A8728E7F1}"="Taskbar and Start Menu"
"{2559a1f0-21d7-11d4-bdaf-00c04f60b9f0}"="Search"
"{2559a1f1-21d7-11d4-bdaf-00c04f60b9f0}"="Help and Support"
"{2559a1f2-21d7-11d4-bdaf-00c04f60b9f0}"="Help and Support"
"{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}"="Run..."
"{2559a1f4-21d7-11d4-bdaf-00c04f60b9f0}"="Internet"
"{2559a1f5-21d7-11d4-bdaf-00c04f60b9f0}"="E-mail"
"{D20EA4E1-3957-11d2-A40B-0C5020524152}"="Fonts"
"{D20EA4E1-3957-11d2-A40B-0C5020524153}"="Administrative Tools"
"{875CB1A1-0F29-45de-A1AE-CFB4950D0B78}"="Audio Media Properties Handler"
"{40C3D757-D6E4-4b49-BB41-0E5BBEA28817}"="Video Media Properties Handler"
"{E4B29F9D-D390-480b-92FD-7DDB47101D71}"="Wav Properties Handler"
"{87D62D94-71B3-4b9a-9489-5FE6850DC73E}"="Avi Properties Handler"
"{A6FD9E45-6E44-43f9-8644-08598F5A74D9}"="Midi Properties Handler"
"{c5a40261-cd64-4ccf-84cb-c394da41d590}"="Video Thumbnail Extractor"
"{5E6AB780-7743-11CF-A12B-00AA004AE837}"="Microsoft Internet Toolbar"
"{22BF0C20-6DA7-11D0-B373-00A0C9034938}"="Download Status"
"{91EA3F8B-C99B-11d0-9815-00C04FD91972}"="Augmented Shell Folder"
"{6413BA2C-B461-11d1-A18A-080036B11A03}"="Augmented Shell Folder 2"
"{F61FFEC1-754F-11d0-80CA-00AA005B4383}"="BandProxy"
"{7BA4C742-9E81-11CF-99D3-00AA004AE837}"="Microsoft BrowserBand"
"{30D02401-6A81-11d0-8274-00C04FD5AE38}"="Search Band"
"{32683183-48a0-441b-a342-7c2a440a9478}"="Media Band"
"{169A0691-8DF9-11d1-A1C4-00C04FD75D13}"="In-pane search"
"{07798131-AF23-11d1-9111-00A0C98BA67D}"="Web Search"
"{AF4F6510-F982-11d0-8595-00AA004CD6D8}"="Registry Tree Options Utility"
"{01E04581-4EEE-11d0-BFE9-00AA005B4383}"="&Address"
"{A08C11D2-A228-11d0-825B-00AA005B4383}"="Address EditBox"
"{00BB2763-6A77-11D0-A535-00C04FD7D062}"="Microsoft AutoComplete"
"{7376D660-C583-11d0-A3A5-00C04FD706EC}"="TridentImageExtractor"
"{6756A641-DE71-11d0-831B-00AA005B4383}"="MRU AutoComplete List"
"{6935DB93-21E8-4ccc-BEB9-9FE3C77A297A}"="Custom MRU AutoCompleted List"
"{7e653215-fa25-46bd-a339-34a2790f3cb7}"="Accessible"
"{acf35015-526e-4230-9596-becbe19f0ac9}"="Track Popup Bar"
"{E0E11A09-5CB8-4B6C-8332-E00720A168F2}"="Address Bar Parser"
"{00BB2764-6A77-11D0-A535-00C04FD7D062}"="Microsoft History AutoComplete List"
"{03C036F1-A186-11D0-824A-00AA005B4383}"="Microsoft Shell Folder AutoComplete List"
"{00BB2765-6A77-11D0-A535-00C04FD7D062}"="Microsoft Multiple AutoComplete List Container"
"{ECD4FC4E-521C-11D0-B792-00A0C90312E1}"="Shell Band Site Menu"
"{3CCF8A41-5C85-11d0-9796-00AA00B90ADF}"="Shell DeskBarApp"
"{ECD4FC4C-521C-11D0-B792-00A0C90312E1}"="Shell DeskBar"
"{ECD4FC4D-521C-11D0-B792-00A0C90312E1}"="Shell Rebar BandSite"
"{DD313E04-FEFF-11d1-8ECD-0000F87A470C}"="User Assist"
"{EF8AD2D1-AE36-11D1-B2D2-006097DF8C11}"="Global Folder Settings"
"{EFA24E61-B078-11d0-89E4-00C04FC9E26E}"="Favorites Band"
"{0A89A860-D7B1-11CE-8350-444553540000}"="Shell Automation Inproc Service"
"{E7E4BC40-E76A-11CE-A9BB-00AA004AE837}"="Shell DocObject Viewer"
"{A5E46E3A-8849-11D1-9D8C-00C04FC99D61}"="Microsoft Browser Architecture"
"{FBF23B40-E3F0-101B-8488-00AA003E56F8}"="InternetShortcut"
"{3C374A40-BAE4-11CF-BF7D-00AA006946EE}"="Microsoft Url History Service"
"{FF393560-C2A7-11CF-BFF4-444553540000}"="History"
"{7BD29E00-76C1-11CF-9DD0-00A0C9034933}"="Temporary Internet Files"
"{7BD29E01-76C1-11CF-9DD0-00A0C9034933}"="Temporary Internet Files"
"{CFBFAE00-17A6-11D0-99CB-00C04FD64497}"="Microsoft Url Search Hook"
"{A2B0DD40-CC59-11d0-A3A5-00C04FD706EC}"="IE4 Suite Splash Screen"
"{67EA19A0-CCEF-11d0-8024-00C04FD75D13}"="CDF Extension Copy Hook"
"{131A6951-7F78-11D0-A979-00C04FD705A2}"="ISFBand OC"
"{9461b922-3c5a-11d2-bf8b-00c04fb93661}"="Search Assistant OC"
"{3DC7A020-0ACD-11CF-A9BB-00AA004AE837}"="The Internet"
"{871C5380-42A0-1069-A2EA-08002B30309D}"="Internet Name Space"
"{EFA24E64-B078-11d0-89E4-00C04FC9E26E}"="Explorer Band"
"{9E56BE60-C50F-11CF-9A2C-00A0C90A90CE}"="Sendmail service"
"{9E56BE61-C50F-11CF-9A2C-00A0C90A90CE}"="Sendmail service"
"{88C6C381-2E85-11D0-94DE-444553540000}"="ActiveX Cache Folder"
"{E6FB5E20-DE35-11CF-9C87-00AA005127ED}"="WebCheck"
"{ABBE31D0-6DAE-11D0-BECA-00C04FD940BE}"="Subscription Mgr"
"{F5175861-2688-11d0-9C5E-00AA00A45957}"="Subscription Folder"
"{08165EA0-E946-11CF-9C87-00AA005127ED}"="WebCheckWebCrawler"
"{E3A8BDE6-ABCE-11d0-BC4B-00C04FD929DB}"="WebCheckChannelAgent"
"{E8BB6DC0-6B4E-11d0-92DB-00A0C90C2BD7}"="TrayAgent"
"{7D559C10-9FE9-11d0-93F7-00AA0059CE02}"="Code Download Agent"
"{E6CC6978-6B6E-11D0-BECA-00C04FD940BE}"="ConnectionAgent"
"{D8BD2030-6FC9-11D0-864F-00AA006809D9}"="PostAgent"
"{7FC0B86E-5FA7-11d1-BC7C-00C04FD929DB}"="WebCheck SyncMgr Handler"
"{352EC2B7-8B9A-11D1-B8AE-006008059382}"="Shell Application Manager"
"{0B124F8F-91F0-11D1-B8B5-006008059382}"="Installed Apps Enumerator"
"{CFCCC7A0-A282-11D1-9082-006008059382}"="Darwin App Publisher"
"{e84fda7c-1d6a-45f6-b725-cb260c236066}"="Shell Image Verbs"
"{66e4e4fb-f385-4dd0-8d74-a2efd1bc6178}"="Shell Image Data Factory"
"{3F30C968-480A-4C6C-862D-EFC0897BB84B}"="GDI+ file thumbnail extractor"
"{9DBD2C50-62AD-11d0-B806-00C04FD706EC}"="Summary Info Thumbnail handler (DOCFILES)"
"{EAB841A0-9550-11cf-8C16-00805F1408F3}"="HTML Thumbnail Extractor"
"{eb9b1153-3b57-4e68-959a-a3266bc3d7fe}"="Shell Image Property Handler"
"{CC6EEFFB-43F6-46c5-9619-51D571967F7D}"="Web Publishing Wizard"
"{add36aa8-751a-4579-a266-d66f5202ccbb}"="Print Ordering via the Web"
"{6b33163c-76a5-4b6c-bf21-45de9cd503a1}"="Shell Publishing Wizard Object"
"{58f1f272-9240-4f51-b6d4-fd63d1618591}"="Get a Passport Wizard"
"{7A9D77BD-5403-11d2-8785-2E0420524153}"="User Accounts"
"{BD472F60-27FA-11cf-B8B4-444553540000}"="Compressed (zipped) Folder Right Drag Handler"
"{888DCA60-FC0A-11CF-8F0F-00C04FD7D062}"="Compressed (zipped) Folder SendTo Target"
"{f39a0dc0-9cc8-11d0-a599-00c04fd64433}"="Channel File"
"{f3aa0dc0-9cc8-11d0-a599-00c04fd64434}"="Channel Shortcut"
"{f3ba0dc0-9cc8-11d0-a599-00c04fd64435}"="Channel Handler Object"
"{f3da0dc0-9cc8-11d0-a599-00c04fd64437}"="Channel Menu"
"{f3ea0dc0-9cc8-11d0-a599-00c04fd64438}"="Channel Properties"
"{63da6ec0-2e98-11cf-8d82-444553540000}"="FTP Folders Webview"
"{883373C3-BF89-11D1-BE35-080036B11A03}"="Microsoft DocProp Shell Ext"
"{A9CF0EAE-901A-4739-A481-E35B73E47F6D}"="Microsoft DocProp Inplace Edit Box Control"
"{8EE97210-FD1F-4B19-91DA-67914005F020}"="Microsoft DocProp Inplace ML Edit Box Control"
"{0EEA25CC-4362-4A12-850B-86EE61B0D3EB}"="Microsoft DocProp Inplace Droplist Combo Control"
"{6A205B57-2567-4A2C-B881-F787FAB579A3}"="Microsoft DocProp Inplace Calendar Control"
"{28F8A4AC-BBB3-4D9B-B177-82BFC914FA33}"="Microsoft DocProp Inplace Time Control"
"{8A23E65E-31C2-11d0-891C-00A024AB2DBB}"="Directory Query UI"
"{9E51E0D0-6E0F-11d2-9601-00C04FA31A86}"="Shell properties for a DS object"
"{163FDC20-2ABC-11d0-88F0-00A024AB2DBB}"="Directory Object Find"
"{F020E586-5264-11d1-A532-0000F8757D7E}"="Directory Start/Search Find"
"{0D45D530-764B-11d0-A1CA-00AA00C16E65}"="Directory Property UI"
"{62AE1F9A-126A-11D0-A14B-0800361B1103}"="Directory Context Menu Verbs"
"{ECF03A33-103D-11d2-854D-006008059367}"="MyDocs Copy Hook"
"{ECF03A32-103D-11d2-854D-006008059367}"="MyDocs Drop Target"
"{4a7ded0a-ad25-11d0-98a8-0800361b1103}"="MyDocs Properties"
"{750fdf0e-2a26-11d1-a3ea-080036587f03}"="Offline Files Menu"
"{10CFC467-4392-11d2-8DB4-00C04FA31A66}"="Offline Files Folder Options"
"{AFDB1F70-2A4C-11d2-9039-00C04F8EEB3E}"="Offline Files Folder"
"{143A62C8-C33B-11D1-84FE-00C04FA34A14}"="Microsoft Agent Character Property Sheet Handler"
"{ECCDF543-45CC-11CE-B9BF-0080C87CDBA6}"="DfsShell"
"{60fd46de-f830-4894-a628-6fa81bc0190d}"="%DESC_PublishDropTarget%"
"{7A80E4A8-8005-11D2-BCF8-00C04F72C717}"="MMC Icon Handler"
"{0CD7A5C0-9F37-11CE-AE65-08002B2E1262}"=".CAB file viewer"
"{32714800-2E5F-11d0-8B85-00AA0044F941}"="For &People..."
"{8DD448E6-C188-4aed-AF92-44956194EB1F}"="Windows Media Player Play as Playlist Context Menu Handler"
"{CE3FB1D1-02AE-4a5f-A6E9-D9F1B4073E6C}"="Windows Media Player Burn Audio CD Context Menu Handler"
"{F1B9284F-E9DC-4e68-9D7E-42362A59F0FD}"="Windows Media Player Add to Playlist Context Menu Handler"
"{BDEADF00-C265-11D0-BCED-00A0C90AB50F}"="Web Folders"
"{0006F045-0000-0000-C000-000000000046}"="Microsoft Outlook Custom Icon Handler"
"{42042206-2D85-11D3-8CFF-005004838597}"="Microsoft Office HTML Icon Handler"
"{5F327514-6C5E-4d60-8F16-D07FA08A78ED}"="Auto Update Property Sheet Extension"
"{1CDB2949-8F65-4355-8456-263E7C208A5D}"="Desktop Explorer"
"{1E9B04FB-F9E5-4718-997B-B8DA88302A47}"="Desktop Explorer Menu"
"{5E44E225-A408-11CF-B581-008029601108}"="Adaptec DirectCD Shell Extension"
"{1D2680C9-0E2A-469d-B787-065558BC7D43}"="Fusion Cache"
"{7458FCE7-9B11-4020-B286-1EB3EA91D792}"=""
"{0246B0FA-9118-49EF-8D73-1DF780C7408B}"=""
"{2559a1f7-21d7-11d4-bdaf-00c04f60b9f0}"="Set Program Access and Defaults"
"{596AB062-B4D2-4215-9F74-E9109B0A8153}"="Previous Versions Property Page"
"{9DB7A13C-F208-4981-8353-73CC61AE2783}"="Previous Versions"
"{692F0339-CBAA-47e6-B5B5-3B84DB604E87}"="Extensions Manager Folder"
"{640167b4-59b0-47a6-b335-a6b3c0695aea}"="Portable Media Devices"
"{cc86590a-b60a-48e6-996b-41d25ed39a1e}"="Portable Media Devices Menu"
"{DEC1D6C7-DAC7-4723-8357-CD22CFBE8154}"=""
"{9AF4884D-639F-43A0-8103-3C5ACB5F2F3B}"=""
"{02F3ADD6-606E-4FDB-A91C-E52E13AED42C}"=""
"{026C6175-8472-43A5-9924-4D066CCC8E36}"=""
"{5a61f7a0-cde1-11cf-9113-00aa00425c62}"="IIS Shell Extension"
"{9F15F844-382A-43F1-9B32-1A5920CBCB34}"=""
"{6ACF60AA-1FE5-4989-AA26-074BF5EE0A3B}"=""
"{9F97547E-4609-42C5-AE0C-81C61FFAEBC3}"="AVG7 Shell Extension"
"{9F97547E-460A-42C5-AE0C-81C61FFAEBC3}"="AVG7 Find Extension"
"{3AD2CDE9-08F0-43FB-98DD-F1D391ADA652}"=""
"{CBD1BC79-19E6-4901-A4F7-D5669F673617}"=""

**********************************************************************************
HKEY ROOT CLASSIDS:
Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{7458FCE7-9B11-4020-B286-1EB3EA91D792}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{7458FCE7-9B11-4020-B286-1EB3EA91D792}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{7458FCE7-9B11-4020-B286-1EB3EA91D792}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{0246B0FA-9118-49EF-8D73-1DF780C7408B}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{0246B0FA-9118-49EF-8D73-1DF780C7408B}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{0246B0FA-9118-49EF-8D73-1DF780C7408B}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{DEC1D6C7-DAC7-4723-8357-CD22CFBE8154}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{DEC1D6C7-DAC7-4723-8357-CD22CFBE8154}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{DEC1D6C7-DAC7-4723-8357-CD22CFBE8154}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{9AF4884D-639F-43A0-8103-3C5ACB5F2F3B}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{9AF4884D-639F-43A0-8103-3C5ACB5F2F3B}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{9AF4884D-639F-43A0-8103-3C5ACB5F2F3B}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{02F3ADD6-606E-4FDB-A91C-E52E13AED42C}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{02F3ADD6-606E-4FDB-A91C-E52E13AED42C}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{02F3ADD6-606E-4FDB-A91C-E52E13AED42C}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{026C6175-8472-43A5-9924-4D066CCC8E36}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{026C6175-8472-43A5-9924-4D066CCC8E36}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{026C6175-8472-43A5-9924-4D066CCC8E36}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{9F15F844-382A-43F1-9B32-1A5920CBCB34}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{9F15F844-382A-43F1-9B32-1A5920CBCB34}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{9F15F844-382A-43F1-9B32-1A5920CBCB34}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{6ACF60AA-1FE5-4989-AA26-074BF5EE0A3B}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{6ACF60AA-1FE5-4989-AA26-074BF5EE0A3B}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{6ACF60AA-1FE5-4989-AA26-074BF5EE0A3B}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{3AD2CDE9-08F0-43FB-98DD-F1D391ADA652}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{3AD2CDE9-08F0-43FB-98DD-F1D391ADA652}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{3AD2CDE9-08F0-43FB-98DD-F1D391ADA652}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{3AD2CDE9-08F0-43FB-98DD-F1D391ADA652}\InprocServer32]
@="C:\\WINDOWS\\system32\\xknroll.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{CBD1BC79-19E6-4901-A4F7-D5669F673617}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{CBD1BC79-19E6-4901-A4F7-D5669F673617}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{CBD1BC79-19E6-4901-A4F7-D5669F673617}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{CBD1BC79-19E6-4901-A4F7-D5669F673617}\InprocServer32]
@="C:\\WINDOWS\\system32\\mvvfw32.dll"
"ThreadingModel"="Apartment"

**********************************************************************************
Files Found are not all bad files:

C:\WINDOWS\SYSTEM32\
aekctrs.dll Thu Mar 10 2005 10:14:54p ..S.R 232,736 227.28 K
afvpack.dll Thu Mar 10 2005 10:14:42p ..S.R 232,736 227.28 K
ahhprxy.dll Tue Mar 15 2005 10:24:12p ..S.R 233,248 227.78 K
ajtodisc.dll Fri Mar 11 2005 2:14:48a ..S.R 232,736 227.28 K
aqaamon.dll Tue Mar 8 2005 8:42:38p ..S.R 232,736 227.28 K
arkctrs.dll Fri Mar 11 2005 12:14:52a ..S.R 232,736 227.28 K
browseui.dll Thu Jan 27 2005 9:13:16a A.... 1,016,832 993.00 K
ccgmgr32.dll Thu Mar 17 2005 5:23:46p A.... 233,248 227.78 K
cdfview.dll Thu Jan 27 2005 9:13:16a A.... 151,040 147.50 K
chc.dll Thu Mar 17 2005 5:23:54p ..S.R 233,248 227.78 K
citsrv.dll Fri Mar 11 2005 10:30:36a ..S.R 232,736 227.28 K
cjmcat.dll Sat Mar 5 2005 12:46:56p A.... 224,615 219.35 K
cktsrvut.dll Fri Mar 11 2005 12:15:16a ..S.R 232,736 227.28 K
clmcat.dll Fri Mar 11 2005 2:15:12a ..S.R 232,736 227.28 K
cmosys.dll Thu Mar 17 2005 5:23:48p ..S.R 233,248 227.78 K
ctyptext.dll Sat Mar 12 2005 8:11:36p ..S.R 232,736 227.28 K
cutsrv.dll Tue Mar 8 2005 8:43:02p ..S.R 232,736 227.28 K
dcauth.dll Thu Mar 10 2005 11:14:42p ..S.R 232,736 227.28 K
dccpmon.dll Sat Mar 12 2005 10:24:32p ..S.R 232,736 227.28 K
dcktrf.dll Fri Mar 11 2005 10:30:54a ..S.R 232,736 227.28 K
dfvacm.dll Thu Mar 17 2005 12:12:38a ..S.R 233,248 227.78 K
dicpsapi.dll Thu Mar 17 2005 12:12:20a ..S.R 233,248 227.78 K
dksrslvr.dll Wed Mar 16 2005 12:24:12a ..S.R 233,248 227.78 K
dl32gt.dll Sat Mar 12 2005 10:24:50p ..S.R 232,736 227.28 K
dlvmgr.dll Wed Mar 16 2005 12:23:56a ..S.R 233,248 227.78 K
dsktrf.dll Wed Jan 19 2005 9:08:42a A.... 147,456 144.00 K
dxktrf.dll Fri Mar 11 2005 11:37:24p ..S.R 232,736 227.28 K
ehent.dll Tue Mar 15 2005 9:38:44a ..S.R 232,736 227.28 K
en06l1~1.dll Sat Mar 5 2005 12:45:32p ..S.R 223,450 218.21 K
en0sl1~1.dll Thu Mar 17 2005 1:00:50p ..S.R 233,248 227.78 K
en2ql1~1.dll Thu Mar 3 2005 11:03:16p ..S.R 222,968 217.74 K
en2sl1~1.dll Fri Mar 4 2005 3:38:00p ..S.R 224,897 219.63 K
en44l1~1.dll Mon Mar 7 2005 9:22:16p ..S.R 226,184 220.88 K
enl8l1~1.dll Wed Mar 2 2005 7:37:04p ..S.R 224,858 219.59 K
fbclient.dll Thu Mar 10 2005 11:15:00p ..S.R 232,736 227.28 K
fbntext.dll Fri Mar 4 2005 9:15:22a ..S.R 225,137 219.86 K
fp6003~1.dll Sat Feb 19 2005 12:20:08p ..S.R 226,058 220.76 K
fyntext.dll Thu Mar 10 2005 10:54:34p ..S.R 232,736 227.28 K
i024la~1.dll Sat Mar 5 2005 11:15:06a ..S.R 223,450 218.21 K
iepeers.dll Thu Jan 27 2005 9:13:16a A.... 249,856 244.00 K
insecsvc.dll Wed Mar 16 2005 10:10:10a ..S.R 233,248 227.78 K
inseng.dll Thu Jan 27 2005 9:13:16a A.... 96,256 94.00 K
ir0sl5~1.dll Mon Mar 7 2005 9:25:16p ..S.R 224,743 219.47 K
ir26l5~1.dll Sat Feb 19 2005 7:07:38p ..S.R 224,858 219.59 K
irlol5~1.dll Sat Mar 5 2005 10:48:34a ..S.R 223,176 217.95 K
ithlpapi.dll Fri Mar 11 2005 11:31:10p ..S.R 232,736 227.28 K
ivssdo.dll Tue Mar 15 2005 9:39:10a ..S.R 232,736 227.28 K
j02qla~1.dll Thu Mar 17 2005 12:57:14p ..S.R 226,263 220.96 K
jcmd400.dll Thu Mar 17 2005 10:35:28a ..S.R 233,248 227.78 K
jybexec.dll Fri Mar 11 2005 11:54:00p ..S.R 232,736 227.28 K
khdmon.dll Fri Mar 11 2005 11:54:18p ..S.R 232,736 227.28 K
kodsmsfi.dll Wed Mar 16 2005 10:10:48a ..S.R 233,248 227.78 K
kpdgr1.dll Wed Mar 9 2005 9:18:16p ..S.R 232,736 227.28 K
kwdgr.dll Tue Mar 15 2005 9:23:46p ..S.R 233,248 227.78 K
kxdfi1.dll Wed Mar 9 2005 9:18:06p ..S.R 232,736 227.28 K
kydkyr.dll Tue Mar 15 2005 9:23:56p ..S.R 233,248 227.78 K
l4l60e~1.dll Sat Jan 22 2005 1:00:30p ..S.R 225,492 220.21 K
lerhelp.dll Sat Mar 5 2005 12:49:06p A.... 224,615 219.35 K
m4rm0e~1.dll Sat Mar 5 2005 3:40:38p ..S.R 224,615 219.35 K
mbvbvm60.dll Tue Mar 15 2005 11:23:52p ..S.R 233,248 227.78 K
meoa.dll Wed Mar 9 2005 10:18:12p ..S.R 232,736 227.28 K
mhc71ud.dll Wed Mar 16 2005 11:12:36p ..S.R 233,248 227.78 K
mqc71d.dll Wed Mar 16 2005 11:12:26p ..S.R 233,248 227.78 K
mshtml.dll Thu Jan 27 2005 9:13:18a A.... 3,006,976 2.87 M
mvltus35.dll Fri Mar 11 2005 11:18:54p ..S.R 232,736 227.28 K
mvsip32.dll Fri Mar 11 2005 12:53:22p ..S.R 232,736 227.28 K
mvvfw32.dll Mon Mar 7 2005 9:08:46p A.... 224,743 219.47 K
mxbsync.dll Wed Mar 9 2005 10:18:04p ..S.R 232,736 227.28 K
mzidntld.dll Sat Feb 19 2005 5:34:34p ..S.R 224,858 219.59 K
nxobjapi.dll Tue Mar 15 2005 11:24:10p ..S.R 233,248 227.78 K
ole32.dll Fri Jan 14 2005 12:55:50a A.... 1,285,120 1.22 M
olecli32.dll Fri Jan 14 2005 12:55:50a A.... 74,752 73.00 K
olecnv32.dll Fri Jan 14 2005 12:55:50a A.... 37,888 37.00 K
qkgrprxy.dll Thu Mar 3 2005 11:03:16p ..S.R 225,137 219.86 K
qnartz.dll Thu Mar 17 2005 12:57:16p ..S.R 224,743 219.47 K
qyartz.dll Sat Mar 12 2005 8:50:36p ..S.R 232,736 227.28 K
rar20.dll Fri Mar 11 2005 11:06:32p ..S.R 232,736 227.28 K
rcnh.dll Fri Mar 11 2005 11:50:04p ..S.R 232,736 227.28 K
rpcss.dll Fri Jan 14 2005 12:55:50a A.... 395,776 386.50 K
seriptpw.dll Thu Mar 17 2005 9:34:08p ..S.R 233,248 227.78 K
sfbrccsp.dll Tue Mar 15 2005 10:38:46a ..S.R 233,248 227.78 K
sflstr.dll Thu Mar 17 2005 9:35:14a ..S.R 233,248 227.78 K
sgrobj.dll Thu Mar 17 2005 12:57:50p ..S.R 233,248 227.78 K
shdocvw.dll Thu Jan 27 2005 9:13:18a A.... 1,483,264 1.41 M
shell32.dll Tue Dec 21 2004 12:49:36p A.... 8,450,048 8.06 M
shlwapi.dll Thu Jan 27 2005 9:13:18a A.... 473,600 462.50 K
sjrobj.dll Thu Mar 17 2005 9:34:14p ..S.R 233,248 227.78 K
snsbkup.dll Fri Mar 18 2005 9:01:46a ..S.R 233,248 227.78 K
socbase.dll Thu Mar 17 2005 12:57:42p ..S.R 233,248 227.78 K
soell32.dll Fri Mar 11 2005 1:14:54a ..S.R 232,736 227.28 K
stcbase.dll Fri Mar 18 2005 9:01:30a ..... 233,248 227.78 K
stndmail.dll Tue Mar 15 2005 10:38:30a ..S.R 233,248 227.78 K
tbpi.dll Fri Mar 11 2005 11:43:44p ..S.R 232,736 227.28 K
tfembed.dll Thu Mar 17 2005 9:35:26a ..S.R 233,248 227.78 K
tgbyuv.dll Tue Mar 8 2005 9:42:32p ..S.R 232,736 227.28 K
tgpi.dll Tue Mar 8 2005 9:42:22p ..S.R 232,736 227.28 K
tis3shl.dll Fri Mar 11 2005 9:30:38a ..S.R 232,736 227.28 K
uhat.dll Fri Mar 11 2005 9:30:50a ..S.R 232,736 227.28 K
uher32.dll Fri Mar 11 2005 1:15:36a ..S.R 232,736 227.28 K
urlmon.dll Thu Jan 27 2005 9:13:18a A.... 607,744 593.50 K
wchtcpip.dll Fri Mar 11 2005 12:42:32p ..S.R 232,736 227.28 K
wininet.dll Thu Jan 27 2005 9:13:18a A.... 656,896 641.50 K
wjcsvc.dll Sat Mar 12 2005 8:10:38p ..S.R 232,736 227.28 K
wjnntbbu.dll Fri Mar 11 2005 12:42:10p ..S.R 232,736 227.28 K
wnstream.dll Fri Mar 11 2005 10:54:02p ..S.R 232,736 227.28 K
wonetmgr.dll Tue Mar 15 2005 10:23:52p ..S.R 233,248 227.78 K
wqecedit.dll Fri Mar 11 2005 10:54:12p ..S.R 232,736 227.28 K
xknroll.dll Fri Mar 18 2005 9:17:18a ..S.R 233,248 227.78 K
yojh.dll Tue Jan 11 2005 6:13:04a A.... 172,032 168.00 K

109 items found: 109 files (88 H/S), 0 directories.
Total of file sizes: 39,805,484 bytes 37.96 M
Locate .tmp files:

C:\WINDOWS\SYSTEM32\
perfst~1.tmp Fri Mar 4 2005 7:47:12p A.... 3,462 3.38 K

1 item found: 1 file, 0 directories.
Total of file sizes: 3,462 bytes 3.38 K
**********************************************************************************
Directory Listing of system files:
Volume in drive C has no label.
Volume Serial Number is D89F-5E54

Directory of C:\WINDOWS\System32

03/18/2005 09:17 AM 233,248 xknroll.dll
03/18/2005 09:01 AM 233,248 snsbkup.dll
03/17/2005 09:34 PM 233,248 sjrobj.dll
03/17/2005 09:34 PM 233,248 seriptpw.dll
03/17/2005 05:23 PM 233,248 chc.dll
03/17/2005 05:23 PM 233,248 cmosys.dll
03/17/2005 01:00 PM 233,248 en0sl1d71.dll
03/17/2005 12:57 PM 233,248 sgrobj.dll
03/17/2005 12:57 PM 233,248 socbase.dll
03/17/2005 12:57 PM 224,743 qnartz.dll
03/17/2005 12:57 PM 226,263 j02qlaf51d2.dll
03/17/2005 10:35 AM 233,248 jcmd400.dll
03/17/2005 09:35 AM 233,248 tFembed.dll
03/17/2005 09:35 AM 233,248 SFLSTR.DLL
03/17/2005 12:12 AM 233,248 dfvacm.dll
03/17/2005 12:12 AM 233,248 dicpsapi.dll
03/16/2005 11:12 PM 233,248 mhc71ud.dll
03/16/2005 11:12 PM 233,248 mqc71d.dll
03/16/2005 10:10 AM 233,248 kodsmsfi.dll
03/16/2005 10:10 AM 233,248 insecsvc.dll
03/16/2005 12:24 AM 233,248 dksrslvr.dll
03/16/2005 12:23 AM 233,248 dlvmgr.dll
03/15/2005 11:24 PM 233,248 nxobjapi.dll
03/15/2005 11:23 PM 233,248 mbvbvm60.dll
03/15/2005 10:24 PM 233,248 AHHPRXY.DLL
03/15/2005 10:23 PM 233,248 wonetmgr.dll
03/15/2005 09:23 PM 233,248 kydkyr.dll
03/15/2005 09:23 PM 233,248 kwdgr.dll
03/15/2005 10:38 AM 233,248 sfbrccsp.dll
03/15/2005 10:38 AM 233,248 stndmail.dll
03/15/2005 09:39 AM 232,736 iVssdo.dll
03/15/2005 09:38 AM 232,736 ehent.dll
03/12/2005 10:24 PM 232,736 dl32gt.dll
03/12/2005 10:24 PM 232,736 dccpmon.dll
03/12/2005 08:50 PM 232,736 qyartz.dll
03/12/2005 08:11 PM 232,736 ctyptext.dll
03/12/2005 08:10 PM 232,736 wjcsvc.dll
03/11/2005 11:54 PM 232,736 khdmon.dll
03/11/2005 11:53 PM 232,736 jybexec.dll
03/11/2005 11:50 PM 232,736 rcnh.dll
03/11/2005 11:43 PM 232,736 tBpi.dll
03/11/2005 11:37 PM 232,736 dxktrf.dll
03/11/2005 11:31 PM 232,736 ithlpapi.dll
03/11/2005 11:18 PM 232,736 mvltus35.dll
03/11/2005 11:06 PM 232,736 rar20.dll
03/11/2005 10:54 PM 232,736 wqecedit.dll
03/11/2005 10:54 PM 232,736 wnstream.dll
03/11/2005 12:53 PM 232,736 mvsip32.dll
03/11/2005 12:42 PM 232,736 wchtcpip.dll
03/11/2005 12:42 PM 232,736 wjnntbbu.dll
03/11/2005 10:30 AM 232,736 dcktrf.dll
03/11/2005 10:30 AM 232,736 cItsrv.dll
03/11/2005 09:30 AM 232,736 uhat.dll
03/11/2005 09:30 AM 232,736 tis3shl.dll
03/11/2005 02:15 AM 232,736 clmcat.dll
03/11/2005 02:14 AM 232,736 ajtodisc.dll
03/11/2005 01:15 AM 232,736 uher32.dll
03/11/2005 01:14 AM 232,736 soell32.dll
03/11/2005 12:15 AM 232,736 cKtsrvut.dll
03/11/2005 12:14 AM 232,736 arkctrs.dll
03/10/2005 11:14 PM 232,736 fbclient.dll
03/10/2005 11:14 PM 232,736 dcauth.dll
03/10/2005 10:54 PM 232,736 fyntext.dll
03/10/2005 10:14 PM 232,736 aekctrs.dll
03/10/2005 10:14 PM 232,736 afvpack.dll
03/09/2005 10:18 PM 232,736 meoa.dll
03/09/2005 10:18 PM 232,736 mxbsync.dll
03/09/2005 09:18 PM 232,736 kpdgr1.dll
03/09/2005 09:18 PM 232,736 kxdfi1.dll
03/08/2005 09:42 PM 232,736 tgbyuv.dll
03/08/2005 09:42 PM 232,736 tGpi.dll
03/08/2005 08:43 PM 232,736 cUtsrv.dll
03/08/2005 08:42 PM 232,736 aQaamon.dll
03/07/2005 09:25 PM 224,743 ir0sl5d71.dll
03/07/2005 09:22 PM 226,184 en44l1hq1.dll
03/05/2005 03:40 PM 224,615 m4rm0e91eh.dll
03/05/2005 12:45 PM 223,450 en06l1ds1.dll
03/05/2005 11:15 AM 223,450 i024lafq1d2e.dll
03/05/2005 10:48 AM 223,176 irlol5331.dll
03/04/2005 03:37 PM 224,897 en2sl1f71.dll
03/04/2005 09:15 AM 225,137 fbntext.dll
03/03/2005 11:03 PM 225,137 qkgrprxy.dll
03/03/2005 11:03 PM 222,968 en2ql1f51.dll
03/02/2005 07:37 PM 224,858 enl8l13u1.dll
02/20/2005 06:33 AM <DIR> dllcache
02/19/2005 07:07 PM 224,858 ir26l5fs1.dll
02/19/2005 05:34 PM 224,858 mzidntld.dll
02/19/2005 12:20 PM 226,058 fp6003jme.dll
01/22/2005 01:00 PM 225,492 l4l60e3seh.dll
01/11/2005 06:13 AM 401,408 ?ttrib.exe
03/10/2004 10:52 AM <DIR> Microsoft
04/05/2001 09:43 AM 94,208 msstkprp.dll
90 File(s) 20,855,095 bytes
2 Dir(s) 20,454,531,072 bytes free
  • 0

#14
Michelle

Michelle

    Malware Removal Goddess

  • Retired Staff
  • 8,928 posts
Glad that worked! Ok here is what you need to do next:

Close any programs you have open since this step requires a reboot.

From the l2mfix folder on your desktop, double click l2mfix.bat and select option #2 for Run Fix by typing 2 and then pressing enter, then press any key to reboot your computer. After a reboot, your desktop and icons will appear, then disappear (this is normal). L2mfix will continue to scan your computer and when it's finished, notepad will open with a log. Copy the contents of that log and paste it back into this thread, along with a new HiJackThis log, and we'll clean up what's left. :tazz:

IMPORTANT: Do NOT run any other files in the l2mfix folder unless you are asked to do so!

Michelle ;)
  • 0

#15
kk7tz

kk7tz

    Member

  • Topic Starter
  • Member
  • PipPip
  • 26 posts
The logs are attached below. First l2mfix then HijackThis.

-Chris


L2Mfix 1.03

Running From:
C:\Temp\l2mfix



RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!

Access Control List for Registry key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify:
(CI) DENY --C------- BUILTIN\Administrators
(NI) ALLOW Full access NT AUTHORITY\SYSTEM
(IO) ALLOW Full access NT AUTHORITY\SYSTEM
(NI) ALLOW Full access NT AUTHORITY\SYSTEM
(IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-NI) ALLOW Read BUILTIN\Users
(ID-IO) ALLOW Read BUILTIN\Users
(ID-NI) ALLOW Read BUILTIN\Power Users
(ID-IO) ALLOW Read BUILTIN\Power Users
(ID-NI) ALLOW Full access BUILTIN\Administrators
(ID-IO) ALLOW Full access BUILTIN\Administrators
(ID-NI) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access CREATOR OWNER



Setting registry permissions:


RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!


Denying C(CI) access for predefined group "Administrators"
- adding new ACCESS DENY entry
- removing existing ACCESS DENY entry


Registry Permissions set too:

RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!

Access Control List for Registry key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify:
(CI) DENY --C------- BUILTIN\Administrators
(NI) ALLOW Full access NT AUTHORITY\SYSTEM
(IO) ALLOW Full access NT AUTHORITY\SYSTEM
(NI) ALLOW Full access NT AUTHORITY\SYSTEM
(IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-NI) ALLOW Read BUILTIN\Users
(ID-IO) ALLOW Read BUILTIN\Users
(ID-NI) ALLOW Read BUILTIN\Power Users
(ID-IO) ALLOW Read BUILTIN\Power Users
(ID-NI) ALLOW Full access BUILTIN\Administrators
(ID-IO) ALLOW Full access BUILTIN\Administrators
(ID-NI) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access CREATOR OWNER



Setting up for Reboot


Starting Reboot!

C:\Temp\l2mfix
System Rebooted!

Running From:
C:\Temp\l2mfix

killing explorer and rundll32.exe

Command Line Process Viewer/Killer/Suspender for Windows NT/2000/XP V2.03
Copyright© 2002-2003 [email protected]
Killing PID 1416 'explorer.exe'

Command Line Process Viewer/Killer/Suspender for Windows NT/2000/XP V2.03
Copyright© 2002-2003 [email protected]
Killing PID 1520 'rundll32.exe'

Scanning First Pass. Please Wait!

First Pass Completed

Second Pass Scanning

Second pass Completed!
Backing Up: C:\WINDOWS\system32\aekctrs.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\afvpack.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\AHHPRXY.DLL
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ajtodisc.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\aQaamon.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\arkctrs.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ccgmgr32.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\chc.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\cItsrv.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\cjmcat.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\cKtsrvut.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\clmcat.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\cmosys.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ctyptext.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\cUtsrv.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dcauth.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dccpmon.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dcktrf.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dfvacm.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dicpsapi.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dksrslvr.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dl32gt.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dlvmgr.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dxktrf.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ehent.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\en06l1ds1.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\en0sl1d71.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\en2ql1f51.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\en2sl1f71.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\en44l1hq1.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\enl8l13u1.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\fbclient.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\fbntext.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\fp6003jme.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\fyntext.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\i024lafq1d2e.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\insecsvc.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ir0sl5d71.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ir26l5fs1.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\irlol5331.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ithlpapi.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\iVssdo.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\j02qlaf51d2.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\jcmd400.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\jybexec.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\khdmon.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kodsmsfi.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kpdgr1.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kwdgr.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kxdfi1.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kydkyr.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\l4l60e3seh.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\lerhelp.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\m4rm0e91eh.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mbvbvm60.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\meoa.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mhc71ud.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mqc71d.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mvltus35.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mvsip32.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mvvfw32.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mwasn1.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mxbsync.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mzidntld.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\nxobjapi.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\qkgrprxy.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\qnartz.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\qyartz.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\rar20.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\rcnh.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\seriptpw.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\sfbrccsp.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\SFLSTR.DLL
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\sgrobj.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\sjrobj.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\snsbkup.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\socbase.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\soell32.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\stndmail.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\tBpi.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\tFembed.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\tgbyuv.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\tGpi.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\tis3shl.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\uhat.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\uher32.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\wchtcpip.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\wjcsvc.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\wjnntbbu.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\wnstream.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\wonetmgr.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\wqecedit.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\xknroll.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\guard.tmp
1 file(s) copied.
deleting: C:\WINDOWS\system32\aekctrs.dll
Successfully Deleted: C:\WINDOWS\system32\aekctrs.dll
deleting: C:\WINDOWS\system32\afvpack.dll
Successfully Deleted: C:\WINDOWS\system32\afvpack.dll
deleting: C:\WINDOWS\system32\AHHPRXY.DLL
Successfully Deleted: C:\WINDOWS\system32\AHHPRXY.DLL
deleting: C:\WINDOWS\system32\ajtodisc.dll
Successfully Deleted: C:\WINDOWS\system32\ajtodisc.dll
deleting: C:\WINDOWS\system32\aQaamon.dll
Successfully Deleted: C:\WINDOWS\system32\aQaamon.dll
deleting: C:\WINDOWS\system32\arkctrs.dll
Successfully Deleted: C:\WINDOWS\system32\arkctrs.dll
deleting: C:\WINDOWS\system32\ccgmgr32.dll
Successfully Deleted: C:\WINDOWS\system32\ccgmgr32.dll
deleting: C:\WINDOWS\system32\chc.dll
Successfully Deleted: C:\WINDOWS\system32\chc.dll
deleting: C:\WINDOWS\system32\cItsrv.dll
Successfully Deleted: C:\WINDOWS\system32\cItsrv.dll
deleting: C:\WINDOWS\system32\cjmcat.dll
Successfully Deleted: C:\WINDOWS\system32\cjmcat.dll
deleting: C:\WINDOWS\system32\cKtsrvut.dll
Successfully Deleted: C:\WINDOWS\system32\cKtsrvut.dll
deleting: C:\WINDOWS\system32\clmcat.dll
Successfully Deleted: C:\WINDOWS\system32\clmcat.dll
deleting: C:\WINDOWS\system32\cmosys.dll
Successfully Deleted: C:\WINDOWS\system32\cmosys.dll
deleting: C:\WINDOWS\system32\ctyptext.dll
Successfully Deleted: C:\WINDOWS\system32\ctyptext.dll
deleting: C:\WINDOWS\system32\cUtsrv.dll
Successfully Deleted: C:\WINDOWS\system32\cUtsrv.dll
deleting: C:\WINDOWS\system32\dcauth.dll
Successfully Deleted: C:\WINDOWS\system32\dcauth.dll
deleting: C:\WINDOWS\system32\dccpmon.dll
Successfully Deleted: C:\WINDOWS\system32\dccpmon.dll
deleting: C:\WINDOWS\system32\dcktrf.dll
Successfully Deleted: C:\WINDOWS\system32\dcktrf.dll
deleting: C:\WINDOWS\system32\dfvacm.dll
Successfully Deleted: C:\WINDOWS\system32\dfvacm.dll
deleting: C:\WINDOWS\system32\dicpsapi.dll
Successfully Deleted: C:\WINDOWS\system32\dicpsapi.dll
deleting: C:\WINDOWS\system32\dksrslvr.dll
Successfully Deleted: C:\WINDOWS\system32\dksrslvr.dll
deleting: C:\WINDOWS\system32\dl32gt.dll
Successfully Deleted: C:\WINDOWS\system32\dl32gt.dll
deleting: C:\WINDOWS\system32\dlvmgr.dll
Successfully Deleted: C:\WINDOWS\system32\dlvmgr.dll
deleting: C:\WINDOWS\system32\dxktrf.dll
Successfully Deleted: C:\WINDOWS\system32\dxktrf.dll
deleting: C:\WINDOWS\system32\ehent.dll
Successfully Deleted: C:\WINDOWS\system32\ehent.dll
deleting: C:\WINDOWS\system32\en06l1ds1.dll
Successfully Deleted: C:\WINDOWS\system32\en06l1ds1.dll
deleting: C:\WINDOWS\system32\en0sl1d71.dll
Successfully Deleted: C:\WINDOWS\system32\en0sl1d71.dll
deleting: C:\WINDOWS\system32\en2ql1f51.dll
Successfully Deleted: C:\WINDOWS\system32\en2ql1f51.dll
deleting: C:\WINDOWS\system32\en2sl1f71.dll
Successfully Deleted: C:\WINDOWS\system32\en2sl1f71.dll
deleting: C:\WINDOWS\system32\en44l1hq1.dll
Successfully Deleted: C:\WINDOWS\system32\en44l1hq1.dll
deleting: C:\WINDOWS\system32\enl8l13u1.dll
Successfully Deleted: C:\WINDOWS\system32\enl8l13u1.dll
deleting: C:\WINDOWS\system32\fbclient.dll
Successfully Deleted: C:\WINDOWS\system32\fbclient.dll
deleting: C:\WINDOWS\system32\fbntext.dll
Successfully Deleted: C:\WINDOWS\system32\fbntext.dll
deleting: C:\WINDOWS\system32\fp6003jme.dll
Successfully Deleted: C:\WINDOWS\system32\fp6003jme.dll
deleting: C:\WINDOWS\system32\fyntext.dll
Successfully Deleted: C:\WINDOWS\system32\fyntext.dll
deleting: C:\WINDOWS\system32\i024lafq1d2e.dll
Successfully Deleted: C:\WINDOWS\system32\i024lafq1d2e.dll
deleting: C:\WINDOWS\system32\insecsvc.dll
Successfully Deleted: C:\WINDOWS\system32\insecsvc.dll
deleting: C:\WINDOWS\system32\ir0sl5d71.dll
Successfully Deleted: C:\WINDOWS\system32\ir0sl5d71.dll
deleting: C:\WINDOWS\system32\ir26l5fs1.dll
Successfully Deleted: C:\WINDOWS\system32\ir26l5fs1.dll
deleting: C:\WINDOWS\system32\irlol5331.dll
Successfully Deleted: C:\WINDOWS\system32\irlol5331.dll
deleting: C:\WINDOWS\system32\ithlpapi.dll
Successfully Deleted: C:\WINDOWS\system32\ithlpapi.dll
deleting: C:\WINDOWS\system32\iVssdo.dll
Successfully Deleted: C:\WINDOWS\system32\iVssdo.dll
deleting: C:\WINDOWS\system32\j02qlaf51d2.dll
Successfully Deleted: C:\WINDOWS\system32\j02qlaf51d2.dll
deleting: C:\WINDOWS\system32\jcmd400.dll
Successfully Deleted: C:\WINDOWS\system32\jcmd400.dll
deleting: C:\WINDOWS\system32\jybexec.dll
Successfully Deleted: C:\WINDOWS\system32\jybexec.dll
deleting: C:\WINDOWS\system32\khdmon.dll
Successfully Deleted: C:\WINDOWS\system32\khdmon.dll
deleting: C:\WINDOWS\system32\kodsmsfi.dll
Successfully Deleted: C:\WINDOWS\system32\kodsmsfi.dll
deleting: C:\WINDOWS\system32\kpdgr1.dll
Successfully Deleted: C:\WINDOWS\system32\kpdgr1.dll
deleting: C:\WINDOWS\system32\kwdgr.dll
Successfully Deleted: C:\WINDOWS\system32\kwdgr.dll
deleting: C:\WINDOWS\system32\kxdfi1.dll
Successfully Deleted: C:\WINDOWS\system32\kxdfi1.dll
deleting: C:\WINDOWS\system32\kydkyr.dll
Successfully Deleted: C:\WINDOWS\system32\kydkyr.dll
deleting: C:\WINDOWS\system32\l4l60e3seh.dll
Successfully Deleted: C:\WINDOWS\system32\l4l60e3seh.dll
deleting: C:\WINDOWS\system32\lerhelp.dll
Successfully Deleted: C:\WINDOWS\system32\lerhelp.dll
deleting: C:\WINDOWS\system32\m4rm0e91eh.dll
Successfully Deleted: C:\WINDOWS\system32\m4rm0e91eh.dll
deleting: C:\WINDOWS\system32\mbvbvm60.dll
Successfully Deleted: C:\WINDOWS\system32\mbvbvm60.dll
deleting: C:\WINDOWS\system32\meoa.dll
Successfully Deleted: C:\WINDOWS\system32\meoa.dll
deleting: C:\WINDOWS\system32\mhc71ud.dll
Successfully Deleted: C:\WINDOWS\system32\mhc71ud.dll
deleting: C:\WINDOWS\system32\mqc71d.dll
Successfully Deleted: C:\WINDOWS\system32\mqc71d.dll
deleting: C:\WINDOWS\system32\mvltus35.dll
Successfully Deleted: C:\WINDOWS\system32\mvltus35.dll
deleting: C:\WINDOWS\system32\mvsip32.dll
Successfully Deleted: C:\WINDOWS\system32\mvsip32.dll
deleting: C:\WINDOWS\system32\mvvfw32.dll
Successfully Deleted: C:\WINDOWS\system32\mvvfw32.dll
deleting: C:\WINDOWS\system32\mwasn1.dll
Successfully Deleted: C:\WINDOWS\system32\mwasn1.dll
deleting: C:\WINDOWS\system32\mxbsync.dll
Successfully Deleted: C:\WINDOWS\system32\mxbsync.dll
deleting: C:\WINDOWS\system32\mzidntld.dll
Successfully Deleted: C:\WINDOWS\system32\mzidntld.dll
deleting: C:\WINDOWS\system32\nxobjapi.dll
Successfully Deleted: C:\WINDOWS\system32\nxobjapi.dll
deleting: C:\WINDOWS\system32\qkgrprxy.dll
Successfully Deleted: C:\WINDOWS\system32\qkgrprxy.dll
deleting: C:\WINDOWS\system32\qnartz.dll
Successfully Deleted: C:\WINDOWS\system32\qnartz.dll
deleting: C:\WINDOWS\system32\qyartz.dll
Successfully Deleted: C:\WINDOWS\system32\qyartz.dll
deleting: C:\WINDOWS\system32\rar20.dll
Successfully Deleted: C:\WINDOWS\system32\rar20.dll
deleting: C:\WINDOWS\system32\rcnh.dll
Successfully Deleted: C:\WINDOWS\system32\rcnh.dll
deleting: C:\WINDOWS\system32\seriptpw.dll
Successfully Deleted: C:\WINDOWS\system32\seriptpw.dll
deleting: C:\WINDOWS\system32\sfbrccsp.dll
Successfully Deleted: C:\WINDOWS\system32\sfbrccsp.dll
deleting: C:\WINDOWS\system32\SFLSTR.DLL
Successfully Deleted: C:\WINDOWS\system32\SFLSTR.DLL
deleting: C:\WINDOWS\system32\sgrobj.dll
Successfully Deleted: C:\WINDOWS\system32\sgrobj.dll
deleting: C:\WINDOWS\system32\sjrobj.dll
Successfully Deleted: C:\WINDOWS\system32\sjrobj.dll
deleting: C:\WINDOWS\system32\snsbkup.dll
Successfully Deleted: C:\WINDOWS\system32\snsbkup.dll
deleting: C:\WINDOWS\system32\socbase.dll
Successfully Deleted: C:\WINDOWS\system32\socbase.dll
deleting: C:\WINDOWS\system32\soell32.dll
Successfully Deleted: C:\WINDOWS\system32\soell32.dll
deleting: C:\WINDOWS\system32\stndmail.dll
Successfully Deleted: C:\WINDOWS\system32\stndmail.dll
deleting: C:\WINDOWS\system32\tBpi.dll
Successfully Deleted: C:\WINDOWS\system32\tBpi.dll
deleting: C:\WINDOWS\system32\tFembed.dll
Successfully Deleted: C:\WINDOWS\system32\tFembed.dll
deleting: C:\WINDOWS\system32\tgbyuv.dll
Successfully Deleted: C:\WINDOWS\system32\tgbyuv.dll
deleting: C:\WINDOWS\system32\tGpi.dll
Successfully Deleted: C:\WINDOWS\system32\tGpi.dll
deleting: C:\WINDOWS\system32\tis3shl.dll
Successfully Deleted: C:\WINDOWS\system32\tis3shl.dll
deleting: C:\WINDOWS\system32\uhat.dll
Successfully Deleted: C:\WINDOWS\system32\uhat.dll
deleting: C:\WINDOWS\system32\uher32.dll
Successfully Deleted: C:\WINDOWS\system32\uher32.dll
deleting: C:\WINDOWS\system32\wchtcpip.dll
Successfully Deleted: C:\WINDOWS\system32\wchtcpip.dll
deleting: C:\WINDOWS\system32\wjcsvc.dll
Successfully Deleted: C:\WINDOWS\system32\wjcsvc.dll
deleting: C:\WINDOWS\system32\wjnntbbu.dll
Successfully Deleted: C:\WINDOWS\system32\wjnntbbu.dll
deleting: C:\WINDOWS\system32\wnstream.dll
Successfully Deleted: C:\WINDOWS\system32\wnstream.dll
deleting: C:\WINDOWS\system32\wonetmgr.dll
Successfully Deleted: C:\WINDOWS\system32\wonetmgr.dll
deleting: C:\WINDOWS\system32\wqecedit.dll
Successfully Deleted: C:\WINDOWS\system32\wqecedit.dll
deleting: C:\WINDOWS\system32\xknroll.dll
Successfully Deleted: C:\WINDOWS\system32\xknroll.dll
deleting: C:\WINDOWS\system32\guard.tmp
Successfully Deleted: C:\WINDOWS\system32\guard.tmp

Desktop.ini sucessfully removed

Zipping up files for submission:
adding: aekctrs.dll (208 bytes security) (deflated 4%)
adding: afvpack.dll (208 bytes security) (deflated 4%)
adding: AHHPRXY.DLL (208 bytes security) (deflated 4%)
adding: ajtodisc.dll (208 bytes security) (deflated 4%)
adding: aQaamon.dll (208 bytes security) (deflated 4%)
adding: arkctrs.dll (208 bytes security) (deflated 4%)
adding: ccgmgr32.dll (208 bytes security) (deflated 4%)
adding: chc.dll (208 bytes security) (deflated 4%)
adding: cItsrv.dll (208 bytes security) (deflated 4%)
adding: cjmcat.dll (208 bytes security) (deflated 4%)
adding: cKtsrvut.dll (208 bytes security) (deflated 4%)
adding: clmcat.dll (208 bytes security) (deflated 4%)
adding: cmosys.dll (208 bytes security) (deflated 4%)
adding: ctyptext.dll (208 bytes security) (deflated 4%)
adding: cUtsrv.dll (208 bytes security) (deflated 4%)
adding: dcauth.dll (208 bytes security) (deflated 4%)
adding: dccpmon.dll (208 bytes security) (deflated 4%)
adding: dcktrf.dll (208 bytes security) (deflated 4%)
adding: dfvacm.dll (208 bytes security) (deflated 4%)
adding: dicpsapi.dll (208 bytes security) (deflated 4%)
adding: dksrslvr.dll (208 bytes security) (deflated 4%)
adding: dl32gt.dll (208 bytes security) (deflated 4%)
adding: dlvmgr.dll (208 bytes security) (deflated 4%)
adding: dxktrf.dll (208 bytes security) (deflated 4%)
adding: ehent.dll (208 bytes security) (deflated 4%)
adding: en06l1ds1.dll (208 bytes security) (deflated 4%)
adding: en0sl1d71.dll (208 bytes security) (deflated 4%)
adding: en2ql1f51.dll (208 bytes security) (deflated 3%)
adding: en2sl1f71.dll (208 bytes security) (deflated 4%)
adding: en44l1hq1.dll (208 bytes security) (deflated 5%)
adding: enl8l13u1.dll (208 bytes security) (deflated 4%)
adding: fbclient.dll (208 bytes security) (deflated 4%)
adding: fbntext.dll (208 bytes security) (deflated 4%)
adding: fp6003jme.dll (208 bytes security) (deflated 5%)
adding: fyntext.dll (208 bytes security) (deflated 4%)
adding: i024lafq1d2e.dll (208 bytes security) (deflated 4%)
adding: insecsvc.dll (208 bytes security) (deflated 4%)
adding: ir0sl5d71.dll (208 bytes security) (deflated 4%)
adding: ir26l5fs1.dll (208 bytes security) (deflated 4%)
adding: irlol5331.dll (208 bytes security) (deflated 3%)
adding: ithlpapi.dll (208 bytes security) (deflated 4%)
adding: iVssdo.dll (208 bytes security) (deflated 4%)
adding: j02qlaf51d2.dll (208 bytes security) (deflated 5%)
adding: jcmd400.dll (208 bytes security) (deflated 4%)
adding: jybexec.dll (208 bytes security) (deflated 4%)
adding: khdmon.dll (208 bytes security) (deflated 4%)
adding: kodsmsfi.dll (208 bytes security) (deflated 4%)
adding: kpdgr1.dll (208 bytes security) (deflated 4%)
adding: kwdgr.dll (208 bytes security) (deflated 4%)
adding: kxdfi1.dll (208 bytes security) (deflated 4%)
adding: kydkyr.dll (208 bytes security) (deflated 4%)
adding: l4l60e3seh.dll (208 bytes security) (deflated 4%)
adding: lerhelp.dll (208 bytes security) (deflated 4%)
adding: m4rm0e91eh.dll (208 bytes security) (deflated 4%)
adding: mbvbvm60.dll (208 bytes security) (deflated 4%)
adding: meoa.dll (208 bytes security) (deflated 4%)
adding: mhc71ud.dll (208 bytes security) (deflated 4%)
adding: mqc71d.dll (208 bytes security) (deflated 4%)
adding: mvltus35.dll (208 bytes security) (deflated 4%)
adding: mvsip32.dll (208 bytes security) (deflated 4%)
adding: mvvfw32.dll (208 bytes security) (deflated 4%)
adding: mwasn1.dll (208 bytes security) (deflated 4%)
adding: mxbsync.dll (208 bytes security) (deflated 4%)
adding: mzidntld.dll (208 bytes security) (deflated 4%)
adding: nxobjapi.dll (208 bytes security) (deflated 4%)
adding: qkgrprxy.dll (208 bytes security) (deflated 4%)
adding: qnartz.dll (208 bytes security) (deflated 4%)
adding: qyartz.dll (208 bytes security) (deflated 4%)
adding: rar20.dll (208 bytes security) (deflated 4%)
adding: rcnh.dll (208 bytes security) (deflated 4%)
adding: seriptpw.dll (208 bytes security) (deflated 4%)
adding: sfbrccsp.dll (208 bytes security) (deflated 4%)
adding: SFLSTR.DLL (208 bytes security) (deflated 4%)
adding: sgrobj.dll (208 bytes security) (deflated 4%)
adding: sjrobj.dll (208 bytes security) (deflated 4%)
adding: snsbkup.dll (208 bytes security) (deflated 4%)
adding: socbase.dll (208 bytes security) (deflated 4%)
adding: soell32.dll (208 bytes security) (deflated 4%)
adding: stndmail.dll (208 bytes security) (deflated 4%)
adding: tBpi.dll (208 bytes security) (deflated 4%)
adding: tFembed.dll (208 bytes security) (deflated 4%)
adding: tgbyuv.dll (208 bytes security) (deflated 4%)
adding: tGpi.dll (208 bytes security) (deflated 4%)
adding: tis3shl.dll (208 bytes security) (deflated 4%)
adding: uhat.dll (208 bytes security) (deflated 4%)
adding: uher32.dll (208 bytes security) (deflated 4%)
adding: wchtcpip.dll (208 bytes security) (deflated 4%)
adding: wjcsvc.dll (208 bytes security) (deflated 4%)
adding: wjnntbbu.dll (208 bytes security) (deflated 4%)
adding: wnstream.dll (208 bytes security) (deflated 4%)
adding: wonetmgr.dll (208 bytes security) (deflated 4%)
adding: wqecedit.dll (208 bytes security) (deflated 4%)
adding: xknroll.dll (208 bytes security) (deflated 4%)
adding: guard.tmp (208 bytes security) (deflated 4%)
adding: clear.reg (208 bytes security) (deflated 64%)
adding: echo.reg (208 bytes security) (deflated 6%)
adding: desktop.ini (208 bytes security) (deflated 14%)
adding: direct.txt (208 bytes security) (stored 0%)
adding: lo2.txt (208 bytes security) (deflated 89%)
adding: readme.txt (208 bytes security) (deflated 49%)
adding: report.txt (208 bytes security) (deflated 72%)
adding: test.txt (208 bytes security) (deflated 86%)
adding: test2.txt (208 bytes security) (deflated 45%)
adding: test3.txt (208 bytes security) (deflated 45%)
adding: test5.txt (208 bytes security) (deflated 45%)
adding: xfind.txt (208 bytes security) (deflated 81%)
adding: backregs/0246B0FA-9118-49EF-8D73-1DF780C7408B.reg (208 bytes security) (deflated 69%)
adding: backregs/026C6175-8472-43A5-9924-4D066CCC8E36.reg (208 bytes security) (deflated 69%)
adding: backregs/02F3ADD6-606E-4FDB-A91C-E52E13AED42C.reg (208 bytes security) (deflated 69%)
adding: backregs/3AD2CDE9-08F0-43FB-98DD-F1D391ADA652.reg (208 bytes security) (deflated 70%)
adding: backregs/6ACF60AA-1FE5-4989-AA26-074BF5EE0A3B.reg (208 bytes security) (deflated 69%)
adding: backregs/7458FCE7-9B11-4020-B286-1EB3EA91D792.reg (208 bytes security) (deflated 69%)
adding: backregs/9AF4884D-639F-43A0-8103-3C5ACB5F2F3B.reg (208 bytes security) (deflated 69%)
adding: backregs/9F15F844-382A-43F1-9B32-1A5920CBCB34.reg (208 bytes security) (deflated 69%)
adding: backregs/CBD1BC79-19E6-4901-A4F7-D5669F673617.reg (208 bytes security) (deflated 70%)
adding: backregs/DEC1D6C7-DAC7-4723-8357-CD22CFBE8154.reg (208 bytes security) (deflated 69%)
adding: backregs/shell.reg (208 bytes security) (deflated 73%)

Restoring Registry Permissions:


RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!


Revoking access for predefined group "Administrators"
Inherited ACE can not be revoked here!
Inherited ACE can not be revoked here!


Registry permissions set too:

RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!

Access Control List for Registry key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify:
(NI) ALLOW Full access NT AUTHORITY\SYSTEM
(IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-NI) ALLOW Read BUILTIN\Users
(ID-IO) ALLOW Read BUILTIN\Users
(ID-NI) ALLOW Read BUILTIN\Power Users
(ID-IO) ALLOW Read BUILTIN\Power Users
(ID-NI) ALLOW Full access BUILTIN\Administrators
(ID-IO) ALLOW Full access BUILTIN\Administrators
(ID-NI) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access CREATOR OWNER


Restoring Sedebugprivilege:

Granting SeDebugPrivilege to Administrators ... successful

deleting local copy: aekctrs.dll
deleting local copy: afvpack.dll
deleting local copy: AHHPRXY.DLL
deleting local copy: ajtodisc.dll
deleting local copy: aQaamon.dll
deleting local copy: arkctrs.dll
deleting local copy: ccgmgr32.dll
deleting local copy: chc.dll
deleting local copy: cItsrv.dll
deleting local copy: cjmcat.dll
deleting local copy: cKtsrvut.dll
deleting local copy: clmcat.dll
deleting local copy: cmosys.dll
deleting local copy: ctyptext.dll
deleting local copy: cUtsrv.dll
deleting local copy: dcauth.dll
deleting local copy: dccpmon.dll
deleting local copy: dcktrf.dll
deleting local copy: dfvacm.dll
deleting local copy: dicpsapi.dll
deleting local copy: dksrslvr.dll
deleting local copy: dl32gt.dll
deleting local copy: dlvmgr.dll
deleting local copy: dxktrf.dll
deleting local copy: ehent.dll
deleting local copy: en06l1ds1.dll
deleting local copy: en0sl1d71.dll
deleting local copy: en2ql1f51.dll
deleting local copy: en2sl1f71.dll
deleting local copy: en44l1hq1.dll
deleting local copy: enl8l13u1.dll
deleting local copy: fbclient.dll
deleting local copy: fbntext.dll
deleting local copy: fp6003jme.dll
deleting local copy: fyntext.dll
deleting local copy: i024lafq1d2e.dll
deleting local copy: insecsvc.dll
deleting local copy: ir0sl5d71.dll
deleting local copy: ir26l5fs1.dll
deleting local copy: irlol5331.dll
deleting local copy: ithlpapi.dll
deleting local copy: iVssdo.dll
deleting local copy: j02qlaf51d2.dll
deleting local copy: jcmd400.dll
deleting local copy: jybexec.dll
deleting local copy: khdmon.dll
deleting local copy: kodsmsfi.dll
deleting local copy: kpdgr1.dll
deleting local copy: kwdgr.dll
deleting local copy: kxdfi1.dll
deleting local copy: kydkyr.dll
deleting local copy: l4l60e3seh.dll
deleting local copy: lerhelp.dll
deleting local copy: m4rm0e91eh.dll
deleting local copy: mbvbvm60.dll
deleting local copy: meoa.dll
deleting local copy: mhc71ud.dll
deleting local copy: mqc71d.dll
deleting local copy: mvltus35.dll
deleting local copy: mvsip32.dll
deleting local copy: mvvfw32.dll
deleting local copy: mwasn1.dll
deleting local copy: mxbsync.dll
deleting local copy: mzidntld.dll
deleting local copy: nxobjapi.dll
deleting local copy: qkgrprxy.dll
deleting local copy: qnartz.dll
deleting local copy: qyartz.dll
deleting local copy: rar20.dll
deleting local copy: rcnh.dll
deleting local copy: seriptpw.dll
deleting local copy: sfbrccsp.dll
deleting local copy: SFLSTR.DLL
deleting local copy: sgrobj.dll
deleting local copy: sjrobj.dll
deleting local copy: snsbkup.dll
deleting local copy: socbase.dll
deleting local copy: soell32.dll
deleting local copy: stndmail.dll
deleting local copy: tBpi.dll
deleting local copy: tFembed.dll
deleting local copy: tgbyuv.dll
deleting local copy: tGpi.dll
deleting local copy: tis3shl.dll
deleting local copy: uhat.dll
deleting local copy: uher32.dll
deleting local copy: wchtcpip.dll
deleting local copy: wjcsvc.dll
deleting local copy: wjnntbbu.dll
deleting local copy: wnstream.dll
deleting local copy: wonetmgr.dll
deleting local copy: wqecedit.dll
deleting local copy: xknroll.dll
deleting local copy: guard.tmp

The following Is the Current Export of the Winlogon notify key:
****************************************************************************
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\crypt32chain]
"Asynchronous"=dword:00000000
"Impersonate"=dword:00000000
"DllName"=hex(2):63,00,72,00,79,00,70,00,74,00,33,00,32,00,2e,00,64,00,6c,00,\
6c,00,00,00
"Logoff"="ChainWlxLogoffEvent"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cryptnet]
"Asynchronous"=dword:00000000
"Impersonate"=dword:00000000
"DllName"=hex(2):63,00,72,00,79,00,70,00,74,00,6e,00,65,00,74,00,2e,00,64,00,\
6c,00,6c,00,00,00
"Logoff"="CryptnetWlxLogoffEvent"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cscdll]
"DLLName"="cscdll.dll"
"Logon"="WinlogonLogonEvent"
"Logoff"="WinlogonLogoffEvent"
"ScreenSaver"="WinlogonScreenSaverEvent"
"Startup"="WinlogonStartupEvent"
"Shutdown"="WinlogonShutdownEvent"
"StartShell"="WinlogonStartShellEvent"
"Impersonate"=dword:00000000
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ScCertProp]
"DLLName"="wlnotify.dll"
"Logon"="SCardStartCertProp"
"Logoff"="SCardStopCertProp"
"Lock"="SCardSuspendCertProp"
"Unlock"="SCardResumeCertProp"
"Enabled"=dword:00000001
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\Schedule]
"Asynchronous"=dword:00000000
"DllName"=hex(2):77,00,6c,00,6e,00,6f,00,74,00,69,00,66,00,79,00,2e,00,64,00,\
6c,00,6c,00,00,00
"Impersonate"=dword:00000000
"StartShell"="SchedStartShell"
"Logoff"="SchedEventLogOff"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\sclgntfy]
"Logoff"="WLEventLogoff"
"Impersonate"=dword:00000000
"Asynchronous"=dword:00000001
"DllName"=hex(2):73,00,63,00,6c,00,67,00,6e,00,74,00,66,00,79,00,2e,00,64,00,\
6c,00,6c,00,00,00

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\SensLogn]
"DLLName"="WlNotify.dll"
"Lock"="SensLockEvent"
"Logon"="SensLogonEvent"
"Logoff"="SensLogoffEvent"
"Safe"=dword:00000001
"MaxWait"=dword:00000258
"StartScreenSaver"="SensStartScreenSaverEvent"
"StopScreenSaver"="SensStopScreenSaverEvent"
"Startup"="SensStartupEvent"
"Shutdown"="SensShutdownEvent"
"StartShell"="SensStartShellEvent"
"PostShell"="SensPostShellEvent"
"Disconnect"="SensDisconnectEvent"
"Reconnect"="SensReconnectEvent"
"Unlock"="SensUnlockEvent"
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\termsrv]
"Asynchronous"=dword:00000000
"DllName"=hex(2):77,00,6c,00,6e,00,6f,00,74,00,69,00,66,00,79,00,2e,00,64,00,\
6c,00,6c,00,00,00
"Impersonate"=dword:00000000
"Logoff"="TSEventLogoff"
"Logon"="TSEventLogon"
"PostShell"="TSEventPostShell"
"Shutdown"="TSEventShutdown"
"StartShell"="TSEventStartShell"
"Startup"="TSEventStartup"
"MaxWait"=dword:00000258
"Reconnect"="TSEventReconnect"
"Disconnect"="TSEventDisconnect"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\wlballoon]
"DLLName"="wlnotify.dll"
"Logon"="RegisterTicketExpiredNotificationEvent"
"Logoff"="UnregisterTicketExpiredNotificationEvent"
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001


The following are the files found:
****************************************************************************
C:\WINDOWS\system32\aekctrs.dll
C:\WINDOWS\system32\afvpack.dll
C:\WINDOWS\system32\AHHPRXY.DLL
C:\WINDOWS\system32\ajtodisc.dll
C:\WINDOWS\system32\aQaamon.dll
C:\WINDOWS\system32\arkctrs.dll
C:\WINDOWS\system32\ccgmgr32.dll
C:\WINDOWS\system32\chc.dll
C:\WINDOWS\system32\cItsrv.dll
C:\WINDOWS\system32\cjmcat.dll
C:\WINDOWS\system32\cKtsrvut.dll
C:\WINDOWS\system32\clmcat.dll
C:\WINDOWS\system32\cmosys.dll
C:\WINDOWS\system32\ctyptext.dll
C:\WINDOWS\system32\cUtsrv.dll
C:\WINDOWS\system32\dcauth.dll
C:\WINDOWS\system32\dccpmon.dll
C:\WINDOWS\system32\dcktrf.dll
C:\WINDOWS\system32\dfvacm.dll
C:\WINDOWS\system32\dicpsapi.dll
C:\WINDOWS\system32\dksrslvr.dll
C:\WINDOWS\system32\dl32gt.dll
C:\WINDOWS\system32\dlvmgr.dll
C:\WINDOWS\system32\dxktrf.dll
C:\WINDOWS\system32\ehent.dll
C:\WINDOWS\system32\en06l1ds1.dll
C:\WINDOWS\system32\en0sl1d71.dll
C:\WINDOWS\system32\en2ql1f51.dll
C:\WINDOWS\system32\en2sl1f71.dll
C:\WINDOWS\system32\en44l1hq1.dll
C:\WINDOWS\system32\enl8l13u1.dll
C:\WINDOWS\system32\fbclient.dll
C:\WINDOWS\system32\fbntext.dll
C:\WINDOWS\system32\fp6003jme.dll
C:\WINDOWS\system32\fyntext.dll
C:\WINDOWS\system32\i024lafq1d2e.dll
C:\WINDOWS\system32\insecsvc.dll
C:\WINDOWS\system32\ir0sl5d71.dll
C:\WINDOWS\system32\ir26l5fs1.dll
C:\WINDOWS\system32\irlol5331.dll
C:\WINDOWS\system32\ithlpapi.dll
C:\WINDOWS\system32\iVssdo.dll
C:\WINDOWS\system32\j02qlaf51d2.dll
C:\WINDOWS\system32\jcmd400.dll
C:\WINDOWS\system32\jybexec.dll
C:\WINDOWS\system32\khdmon.dll
C:\WINDOWS\system32\kodsmsfi.dll
C:\WINDOWS\system32\kpdgr1.dll
C:\WINDOWS\system32\kwdgr.dll
C:\WINDOWS\system32\kxdfi1.dll
C:\WINDOWS\system32\kydkyr.dll
C:\WINDOWS\system32\l4l60e3seh.dll
C:\WINDOWS\system32\lerhelp.dll
C:\WINDOWS\system32\m4rm0e91eh.dll
C:\WINDOWS\system32\mbvbvm60.dll
C:\WINDOWS\system32\meoa.dll
C:\WINDOWS\system32\mhc71ud.dll
C:\WINDOWS\system32\mqc71d.dll
C:\WINDOWS\system32\mvltus35.dll
C:\WINDOWS\system32\mvsip32.dll
C:\WINDOWS\system32\mvvfw32.dll
C:\WINDOWS\system32\mwasn1.dll
C:\WINDOWS\system32\mxbsync.dll
C:\WINDOWS\system32\mzidntld.dll
C:\WINDOWS\system32\nxobjapi.dll
C:\WINDOWS\system32\qkgrprxy.dll
C:\WINDOWS\system32\qnartz.dll
C:\WINDOWS\system32\qyartz.dll
C:\WINDOWS\system32\rar20.dll
C:\WINDOWS\system32\rcnh.dll
C:\WINDOWS\system32\seriptpw.dll
C:\WINDOWS\system32\sfbrccsp.dll
C:\WINDOWS\system32\SFLSTR.DLL
C:\WINDOWS\system32\sgrobj.dll
C:\WINDOWS\system32\sjrobj.dll
C:\WINDOWS\system32\snsbkup.dll
C:\WINDOWS\system32\socbase.dll
C:\WINDOWS\system32\soell32.dll
C:\WINDOWS\system32\stndmail.dll
C:\WINDOWS\system32\tBpi.dll
C:\WINDOWS\system32\tFembed.dll
C:\WINDOWS\system32\tgbyuv.dll
C:\WINDOWS\system32\tGpi.dll
C:\WINDOWS\system32\tis3shl.dll
C:\WINDOWS\system32\uhat.dll
C:\WINDOWS\system32\uher32.dll
C:\WINDOWS\system32\wchtcpip.dll
C:\WINDOWS\system32\wjcsvc.dll
C:\WINDOWS\system32\wjnntbbu.dll
C:\WINDOWS\system32\wnstream.dll
C:\WINDOWS\system32\wonetmgr.dll
C:\WINDOWS\system32\wqecedit.dll
C:\WINDOWS\system32\xknroll.dll
C:\WINDOWS\system32\guard.tmp

Registry Entries that were Deleted:
Please verify that the listing looks ok.
If there was something deleted wrongly there are backups in the backreg folder.
****************************************************************************
REGEDIT4

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved]
"{7458FCE7-9B11-4020-B286-1EB3EA91D792}"=-
"{0246B0FA-9118-49EF-8D73-1DF780C7408B}"=-
"{DEC1D6C7-DAC7-4723-8357-CD22CFBE8154}"=-
"{9AF4884D-639F-43A0-8103-3C5ACB5F2F3B}"=-
"{02F3ADD6-606E-4FDB-A91C-E52E13AED42C}"=-
"{026C6175-8472-43A5-9924-4D066CCC8E36}"=-
"{9F15F844-382A-43F1-9B32-1A5920CBCB34}"=-
"{6ACF60AA-1FE5-4989-AA26-074BF5EE0A3B}"=-
"{3AD2CDE9-08F0-43FB-98DD-F1D391ADA652}"=-
"{CBD1BC79-19E6-4901-A4F7-D5669F673617}"=-
[-HKEY_CLASSES_ROOT\CLSID\{7458FCE7-9B11-4020-B286-1EB3EA91D792}]
[-HKEY_CLASSES_ROOT\CLSID\{0246B0FA-9118-49EF-8D73-1DF780C7408B}]
[-HKEY_CLASSES_ROOT\CLSID\{DEC1D6C7-DAC7-4723-8357-CD22CFBE8154}]
[-HKEY_CLASSES_ROOT\CLSID\{9AF4884D-639F-43A0-8103-3C5ACB5F2F3B}]
[-HKEY_CLASSES_ROOT\CLSID\{02F3ADD6-606E-4FDB-A91C-E52E13AED42C}]
[-HKEY_CLASSES_ROOT\CLSID\{026C6175-8472-43A5-9924-4D066CCC8E36}]
[-HKEY_CLASSES_ROOT\CLSID\{9F15F844-382A-43F1-9B32-1A5920CBCB34}]
[-HKEY_CLASSES_ROOT\CLSID\{6ACF60AA-1FE5-4989-AA26-074BF5EE0A3B}]
[-HKEY_CLASSES_ROOT\CLSID\{3AD2CDE9-08F0-43FB-98DD-F1D391ADA652}]
[-HKEY_CLASSES_ROOT\CLSID\{CBD1BC79-19E6-4901-A4F7-D5669F673617}]
REGEDIT4

[-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform]
"SV1"=""
****************************************************************************
Desktop.ini Contents:
****************************************************************************
[.ShellClassInfo]
CLSID={645FF040-5081-101B-9F08-00AA002F954E}
<IDone>{CFE94FFA-D7D7-4BEB-BB43-A721A03BB78C}</IDone>
<IDtwo>VT00</IDtwo>
<VERSION>200</VERSION>
****************************************************************************




Logfile of HijackThis v1.99.1
Scan saved at 6:45:03 PM, on 3/21/2005
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Roxio\Easy CD Creator 5\DirectCD\DirectCD.exe
C:\PROGRA~1\Grisoft\AVGFRE~1\avgcc.exe
C:\PROGRA~1\PANICW~1\POP-UP~1\PSFree.exe
C:\Program Files\SpywareGuard\sgmain.exe
C:\PROGRA~1\Grisoft\AVGFRE~1\avgamsvr.exe
C:\PROGRA~1\Grisoft\AVGFRE~1\avgupsvc.exe
C:\Program Files\Network Associates\VirusScan\avsynmgr.exe
C:\WINDOWS\system32\inetsrv\inetinfo.exe
C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe
C:\Program Files\SpywareGuard\sgbhp.exe
C:\Program Files\Network Associates\VirusScan\VsStat.exe
C:\Program Files\Network Associates\VirusScan\Vshwin32.exe
C:\Program Files\Network Associates\VirusScan\Avconsol.exe
C:\Program Files\Network Associates\VirusScan\Webscanx.exe
C:\Program Files\Common Files\Network Associates\McShield\mcshield.exe
C:\WINDOWS\system32\wuauclt.exe
C:\WINDOWS\explorer.exe
C:\WINDOWS\system32\NOTEPAD.EXE
C:\WINDOWS\system32\wuauclt.exe
C:\Temp\HJT\HijackThis.exe

O1 - Hosts: 69.20.16.183 auto.search.msn.com
O1 - Hosts: 69.20.16.183 search.netscape.com
O1 - Hosts: 69.20.16.183 ieautosearch
O2 - BHO: IE Update Class - {5B4AB8E2-6DC5-477A-B637-BF3C1A2E5993} - C:\WINDOWS\isrvs\sysupd.dll (file missing)
O4 - HKLM\..\Run: [AVG7_CC] C:\PROGRA~1\Grisoft\AVGFRE~1\avgcc.exe /STARTUP
O4 - Startup: SpywareGuard.lnk = C:\Program Files\SpywareGuard\sgmain.exe
O15 - Trusted Zone: *.searchmeup.cc (HKLM)
O15 - Trusted Zone: *.skoobidoo.com (HKLM)
O15 - Trusted Zone: *.windupdates.com (HKLM)
O15 - Trusted IP range: 195.190.118.157 (HKLM)
O16 - DPF: {04E214E5-63AF-4236-83C6-A7ADCBF9BD02} (HouseCall Control) - http://housecall-bet...all/xscan60.cab
O16 - DPF: {9A9307A0-7DA4-4DAF-B042-5009F29E09E1} (ActiveScan Installer Class) - http://www.pandasoft.../as5/asinst.cab
O18 - Protocol: ms-help - {314111C7-A502-11D2-BBCA-00C04F8EC294} - C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll
O23 - Service: AVG7 Alert Manager Server (Avg7Alrt) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVGFRE~1\avgamsvr.exe
O23 - Service: AVG7 Update Service (Avg7UpdSvc) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVGFRE~1\avgupsvc.exe
O23 - Service: AVSync Manager (AvSynMgr) - Unknown owner - C:\Program Files\Network Associates\VirusScan\avsynmgr.exe
O23 - Service: McShield - Unknown owner - C:\Program Files\Common Files\Network Associates\McShield\mcshield.exe
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP