Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Infected with Antispyware.net PLEASE HELP [RESOLVED]


  • This topic is locked This topic is locked

#1
Shahn

Shahn

    New Member

  • Member
  • Pip
  • 7 posts
Hi,
my laptop is infected with the Antispyware.net problem. (wallpaper changed, slow running, constant pop up and redirection to antispyware.net). I did some research on this forum and downlowded the combofix.exe and ran it successfuly also ran hijackthis and logs are supplied below. What can/should i do next, the problem is still there :)

Thanx in advance.

Shahn

ComboFix 08-03-14.4 - soosh01 2008-03-15 19:09:48.2 - NTFSx86 NETWORK
Microsoft Windows XP Professional 5.1.2600.2.1252.1.1033.18.1759 [GMT -4:00]
Running from: C:\Documents and Settings\soosh01\Desktop\ComboFix.exe
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\Program Files\Common Files\Yazzle1552OinAdmin.exe
C:\Program Files\Common Files\Yazzle1552OinUninstaller.exe
C:\Program Files\seekmo
C:\Program Files\seekmo\seekmohook.dll
C:\WINDOWS\180ax.exe
C:\WINDOWS\2020search.dll
C:\WINDOWS\2020search2.dll
C:\WINDOWS\bjam.dll
C:\WINDOWS\bokja.exe
C:\WINDOWS\cdsm32.dll
C:\WINDOWS\default.htm
C:\WINDOWS\mrofinu72.exe
C:\WINDOWS\mspphe.dll
C:\WINDOWS\mssvr.exe
C:\WINDOWS\saiemod.dll
C:\WINDOWS\salm.exe
C:\WINDOWS\stcloader.exe
C:\WINDOWS\swin32.dll
C:\WINDOWS\system32\~.exe
C:\WINDOWS\system32\msixu.dll
C:\WINDOWS\system32\wer8274.dll
C:\WINDOWS\TEMP\salm.exe
C:\WINDOWS\updatetc.exe
C:\WINDOWS\voiceip.dll
.
---- Previous Run -------
.
C:\Documents and Settings\All Users\Application Data\Microsoft\Network\Downloader\qmgr0.dat
C:\Documents and Settings\All Users\Application Data\Microsoft\Network\Downloader\qmgr1.dat
C:\Program Files\seekmo
C:\Program Files\seekmo\seekmohook.dll
C:\WINDOWS\180ax.exe
C:\WINDOWS\2020search.dll
C:\WINDOWS\2020search2.dll
C:\WINDOWS\bjam.dll
C:\WINDOWS\BM0f8939b0.xml
C:\WINDOWS\bokja.exe
C:\WINDOWS\cdsm32.dll
C:\WINDOWS\default.htm
C:\WINDOWS\Downloaded Program Files\MyWebEx
C:\WINDOWS\Downloaded Program Files\MyWebEx\419\atarm.dll
C:\WINDOWS\Downloaded Program Files\MyWebEx\419\atas32.dll
C:\WINDOWS\Downloaded Program Files\MyWebEx\419\atasanot.exe
C:\WINDOWS\Downloaded Program Files\MyWebEx\419\atasctrl.dll
C:\WINDOWS\Downloaded Program Files\MyWebEx\419\atasnt40.dll
C:\WINDOWS\Downloaded Program Files\MyWebEx\419\atcarmcl.dll
C:\WINDOWS\Downloaded Program Files\MyWebEx\419\atdl2006.dll
C:\WINDOWS\Downloaded Program Files\MyWebEx\419\atjpeg60.dll
C:\WINDOWS\Downloaded Program Files\MyWebEx\419\atkbctl.dll
C:\WINDOWS\Downloaded Program Files\MyWebEx\419\atlchat.dll
C:\WINDOWS\Downloaded Program Files\MyWebEx\419\atmemmgr.dll
C:\WINDOWS\Downloaded Program Files\MyWebEx\419\atnetext.dll
C:\WINDOWS\Downloaded Program Files\MyWebEx\419\atpack.dll
C:\WINDOWS\Downloaded Program Files\MyWebEx\419\atres.dll
C:\WINDOWS\Downloaded Program Files\MyWebEx\419\attp.dll
C:\WINDOWS\Downloaded Program Files\MyWebEx\419\atwbxui5.dll
C:\WINDOWS\Downloaded Program Files\MyWebEx\419\ieatgpc.dll
C:\WINDOWS\Downloaded Program Files\MyWebEx\419\mwm.ini
C:\WINDOWS\Downloaded Program Files\MyWebEx\419\mwmcliun.exe
C:\WINDOWS\Downloaded Program Files\MyWebEx\419\mwmproxy.dll
C:\WINDOWS\Downloaded Program Files\MyWebEx\419\mwmres.dll
C:\WINDOWS\Downloaded Program Files\MyWebEx\419\mwmtrace.txt
C:\WINDOWS\Downloaded Program Files\MyWebEx\419\mwmupd.exe
C:\WINDOWS\Downloaded Program Files\MyWebEx\419\ratrace.dll
C:\WINDOWS\Downloaded Program Files\MyWebEx\419\raurl.dll
C:\WINDOWS\Downloaded Program Files\MyWebEx\419\uilibres.dll
C:\WINDOWS\Downloaded Program Files\MyWebEx\419\wbxcrypt.dll
C:\WINDOWS\Downloaded Program Files\MyWebEx\419\webexmgr.dll
C:\WINDOWS\mspphe.dll
C:\WINDOWS\mssvr.exe
C:\WINDOWS\pskt.ini
C:\WINDOWS\saiemod.dll
C:\WINDOWS\salm.exe
C:\WINDOWS\stcloader.exe
C:\WINDOWS\swin32.dll
C:\WINDOWS\system32\000070.exe
C:\WINDOWS\system32\ddcdd.dll
C:\WINDOWS\system32\ddcdd.ini
C:\WINDOWS\system32\ddcdd.ini2
C:\WINDOWS\system32\hlaofqpu.dll
C:\WINDOWS\system32\mlksrjmu.ini
C:\WINDOWS\system32\msixu.dll
C:\WINDOWS\system32\nnnkjhf.dll
C:\WINDOWS\system32\ojqadhjr.dll
C:\WINDOWS\system32\ttufbbgq.dll
C:\WINDOWS\system32\uiovmfky.dll
C:\WINDOWS\system32\umjrsklm.dll
C:\WINDOWS\system32\wer8274.dll
C:\WINDOWS\system32\wxgcgtdc.dll
C:\WINDOWS\system32\xesppxal.dll
C:\WINDOWS\TEMP\salm.exe
C:\WINDOWS\updatetc.exe
C:\WINDOWS\voiceip.dll

.
((((((((((((((((((((((((( Files Created from 2008-02-15 to 2008-03-15 )))))))))))))))))))))))))))))))
.

2008-03-15 17:43 . 2008-03-15 17:50 1,366,741 ---hs---- C:\WINDOWS\system32\pyelovqx.ini
2008-03-15 17:38 . 2008-03-15 19:08 <DIR> d-a------ C:\Documents and Settings\All Users\Application Data\TEMP
2008-03-15 17:38 . 2007-12-10 14:53 81,288 --a------ C:\WINDOWS\system32\drivers\iksyssec.sys
2008-03-15 17:38 . 2007-12-10 14:53 66,952 --a------ C:\WINDOWS\system32\drivers\iksysflt.sys
2008-03-15 17:38 . 2008-02-01 12:55 42,376 --a------ C:\WINDOWS\system32\drivers\ikfilesec.sys
2008-03-15 17:38 . 2007-12-10 14:53 29,576 --a------ C:\WINDOWS\system32\drivers\kcom.sys
2008-03-15 17:37 . 2008-03-15 17:39 <DIR> d-------- C:\Program Files\Spyware Doctor
2008-03-15 17:37 . 2008-03-15 17:37 <DIR> d-------- C:\Documents and Settings\soosh01\Application Data\PC Tools
2008-03-15 17:27 . 2008-03-15 17:27 <DIR> d-------- C:\WINDOWS\FLEOK
2008-03-15 17:27 . 2008-03-15 17:27 <DIR> d-------- C:\Program Files\zango
2008-03-15 17:27 . 2008-03-15 17:27 <DIR> d-------- C:\Program Files\180solutions
2008-03-15 17:27 . 2008-03-15 17:27 <DIR> d-------- C:\Program Files\180searchassistant
2008-03-15 17:27 . 2008-03-15 17:27 <DIR> d-------- C:\Program Files\180search assistant
2008-03-15 16:42 . 2008-03-15 16:42 <DIR> d-------- C:\Program Files\Webroot
2008-03-15 16:42 . 2008-03-15 16:42 <DIR> d-------- C:\Documents and Settings\soosh01\Application Data\Webroot
2008-03-15 16:42 . 2008-03-15 16:42 <DIR> d-------- C:\Documents and Settings\LocalService\Application Data\Webroot
2008-03-15 16:42 . 2008-03-15 16:42 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Webroot
2008-03-15 16:42 . 2007-10-01 16:40 1,526,072 --a------ C:\WINDOWS\WRSetup.dll
2008-03-15 16:42 . 2007-10-01 16:24 163,640 --a------ C:\WINDOWS\system32\drivers\ssidrv.sys
2008-03-15 16:42 . 2007-10-01 16:24 23,864 --a------ C:\WINDOWS\system32\drivers\sskbfd.sys
2008-03-15 16:42 . 2007-10-01 16:24 21,816 --a------ C:\WINDOWS\system32\drivers\sshrmd.sys
2008-03-15 16:42 . 2007-10-01 16:24 20,280 --a------ C:\WINDOWS\system32\drivers\SSFS0BB9.sys
2008-03-15 16:39 . 2008-03-15 16:39 <DIR> d-------- C:\Program Files\stc
2008-03-15 16:39 . 2008-03-15 16:39 32,000 --a------ C:\WINDOWS\didduid.ini
2008-03-15 16:39 . 2008-03-15 16:39 12,800 --a------ C:\WINDOWS\system32\SIPSPI32.dll
2008-03-15 11:06 . 2008-03-15 11:06 <DIR> d-------- C:\Program Files\Sysmnt
2008-03-15 11:06 . 2008-03-15 11:06 28,672 --a------ C:\WINDOWS\shdocpl.dll
2008-03-15 11:06 . 2008-03-15 11:06 25,856 --a------ C:\WINDOWS\system32\MSNSA32.dll
2008-03-15 11:06 . 2008-03-15 11:06 25,856 --a------ C:\WINDOWS\shdocpe.dll
2008-03-15 11:06 . 2008-03-15 11:06 25,088 --a------ C:\WINDOWS\ntnut.exe
2008-03-15 11:06 . 2008-03-15 11:06 24,064 --a------ C:\WINDOWS\msapasrc.dll
2008-03-15 11:06 . 2008-03-15 11:06 21,504 --a------ C:\WINDOWS\123messenger.per
2008-03-15 11:06 . 2008-03-15 11:06 14,080 --a------ C:\WINDOWS\system32\ntnut32.exe
2008-03-15 11:06 . 2008-03-15 11:06 10,240 --a------ C:\WINDOWS\msa64chk.dll
2008-03-15 11:06 . 2008-03-15 11:06 8,960 --a------ C:\WINDOWS\system32\shdocpe.dll
2008-03-15 10:51 . 2008-03-15 10:51 63 --a------ C:\WINDOWS\system32\0cba18a2
2008-03-15 10:46 . 2008-03-15 10:46 90,544 --a------ C:\WINDOWS\system32\mgmrwmrv.exe
2008-03-15 10:46 . 2008-03-15 10:46 4 --a------ C:\WINDOWS\system32\winfrun32.bin
2008-03-15 10:45 . 2008-03-15 10:45 54,156 --ah----- C:\WINDOWS\QTFont.qfn
2008-03-15 10:45 . 2008-03-15 10:45 1,409 --a------ C:\WINDOWS\QTFont.for
2008-03-13 19:20 . 2008-03-13 19:20 <DIR> d-------- C:\test
2008-03-09 19:56 . 2008-03-09 20:11 <DIR> d-------- C:\Program Files\MyEclipse 6.0
2008-02-21 09:42 . 2008-02-21 09:42 <DIR> d-------- C:\temp\ext59420
2008-02-21 09:42 . 2008-02-21 09:42 <DIR> d-------- C:\temp
2008-02-21 09:04 . 2007-02-28 05:10 2,180,352 -----c--- C:\WINDOWS\system32\dllcache\ntoskrnl.exe
2008-02-21 09:04 . 2007-02-28 05:08 2,136,064 -----c--- C:\WINDOWS\system32\dllcache\ntkrnlmp.exe
2008-02-21 09:04 . 2007-02-28 04:38 2,057,600 -----c--- C:\WINDOWS\system32\dllcache\ntkrnlpa.exe
2008-02-21 09:04 . 2007-02-28 04:38 2,015,744 -----c--- C:\WINDOWS\system32\dllcache\ntkrpamp.exe
2008-02-21 08:50 . 2008-02-21 08:50 <DIR> d-------- C:\Program Files\MSXML 6.0
2008-02-20 20:47 . 2008-02-20 20:47 <DIR> d-------- C:\Program Files\Microsoft Silverlight
2008-02-19 20:57 . 2008-02-19 20:57 <DIR> d-------- C:\Documents and Settings\soosh01\Application Data\Helios
2008-02-18 19:53 . 2008-02-18 19:53 <DIR> d-------- C:\Documents and Settings\soosh01\Application Data\RAI

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-03-15 22:38 --------- d-----w C:\Documents and Settings\LocalService\Application Data\VMware
2008-03-15 22:38 --------- d-----w C:\Documents and Settings\All Users\Application Data\VMware
2008-03-15 21:51 --------- d-----w C:\Program Files\Yahoo!
2008-03-14 19:44 --------- d-----w C:\Program Files\Trillian
2008-03-09 01:17 --------- d-----w C:\Documents and Settings\soosh01\Application Data\VMware
2008-02-09 00:51 --------- d-----w C:\Program Files\Common Files\Adobe
2008-02-03 18:57 --------- d-----w C:\Documents and Settings\soosh01\Application Data\Skype
2008-02-03 04:22 --------- d-----w C:\Documents and Settings\soosh01\Application Data\GARMIN
2008-01-19 00:00 --------- d-----w C:\Program Files\CA
2008-01-18 23:45 --------- d-----w C:\Documents and Settings\soosh01\Application Data\FileZilla
2005-09-02 16:03 28,672 -c--a-w C:\Documents and Settings\soosh01\atwbxdet.dll
2004-03-11 18:27 40,960 ----a-w C:\Program Files\Uninstall_CDS.exe
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"swg"="C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2007-07-14 12:54 68856]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Realtime Monitor"="C:\Program Files\CA\eTrustITM\realmon.exe" [2007-01-16 22:27 407632]
"SpySweeper"="C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe" [2007-10-01 16:40 5367608]
"SDJobCheck"="triggusr.exe" [2004-04-16 14:32 32768 C:\Program Files\CA\Unicenter Software Delivery\BIN\triggusr.exe]
"ISTray"="C:\Program Files\Spyware Doctor\pctsTray.exe" [2008-02-01 12:55 1103240]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"DisableTaskMgr"= 1 (0x1)

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\policies\system]
"DisableTaskMgr"= 1 (0x1)

[HKEY_LOCAL_MACHINE\software\policies\microsoft\windows\windowsupdate\au]
"NoAutoUpdate"= 1 (0x1)

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\CAF]
C:\Program Files\CA\DSM\Bin\cfwlogon.dll 2007-01-20 15:26 27664 C:\Program Files\CA\DSM\bin\cfWlogon.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\rcHostExt]
C:\Program Files\CA\DSM\Bin\rcLoginExt.dll 2007-01-20 15:27 11792 C:\Program Files\CA\DSM\bin\rcLoginExt.dll

[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"AntiVirusDisableNotify"=dword:00000001
"UpdatesDisableNotify"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\ComputerAssociatesAntiVirus]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"C:\\Program Files\\Yahoo!\\Messenger\\YServer.exe"=
"C:\\Program Files\\MSN Messenger\\msnmsgr.exe"=
"C:\\Program Files\\MSN Messenger\\livecall.exe"=
"C:\\Program Files\\CA\\eTrustITM\\InoRpc.exe"=
"C:\\Program Files\\CA\\eTrustITM\\Realmon.exe"=
"C:\\Program Files\\CA\\eTrustITM\\Shellscn.exe"=
"C:\\Program Files\\CA\\SharedComponents\\iTechnology\\igateway.exe"=
"C:\\Program Files\\Skype\\Phone\\Skype.exe"=

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\IcmpSettings]
"AllowInboundEchoRequest"= 1 (0x1)

R0 FSM;CA File System Monitor;C:\WINDOWS\system32\drivers\fsmnt.sys [2003-11-21 12:29]
R3 dsNcAdpt;Juniper Network Connect Adapter;C:\WINDOWS\system32\DRIVERS\dsNcAdpt.sys [2006-05-25 20:10]
R3 Eacfilt;Eacfilt Miniport;C:\WINDOWS\system32\DRIVERS\eacfilt.sys [2004-09-30 13:42]
R3 IPSECSHM;Nortel IPSECSHM Adapter;C:\WINDOWS\system32\DRIVERS\ipsecw2k.sys [2004-09-30 13:43]
R3 ZetBus;Zetera Virtual Bus;C:\WINDOWS\system32\DRIVERS\ZetBus.sys [2006-04-19 11:34]
S0 ZetSFD;ZetSFD;C:\WINDOWS\system32\DRIVERS\ZetSFD.sys [2006-04-19 11:34]
S1 CAFCR;CA File Change Recorder;C:\WINDOWS\system32\drivers\cafcr.sys [2004-07-05 11:54]
S2 AMBroker;Access Manager Configuration Service;"C:\Program Files\AccessManager\Client\AMBroker.exe" [2004-11-03 10:45]
S2 LogWatch;Event Log Watch;"C:\Program Files\CA\SharedComponents\CA_LIC\LogWatNT.exe" [2004-07-23 17:06]
S2 Mapsvc;User Name Mapping;C:\SFU\Mapper\mapsvc.exe [2003-11-08 10:42]
S2 NkPtpEnumP2;NkPtpEnumP2;"C:\Nikon\Wireless Camera Setup Utility\NkPtpEnum.exe" -a -d="C:\Nikon\Wireless Camera Setup Utility\NkPtpip.dll" []
S2 OFADriver;CA Backup Agent for Open Files Driver;C:\WINDOWS\system32\drivers\ofant.sys [2004-07-21 20:11]
S2 SFSZ;DataPlow SFS for Zetera Storage Devices;C:\WINDOWS\system32\drivers\sfsz.sys [2006-04-18 19:54]
S2 Sygman;SSA Integration Manager;"C:\Program Files\AccessManager\Client\sygman.exe" [2004-11-03 10:48]
S2 zzInterix;Interix Subsystem Startup;C:\WINDOWS\system32\PSXRUN.EXE [2007-07-02 19:49]
S3 ati2mtaa;ati2mtaa;C:\WINDOWS\system32\DRIVERS\ati2mtaa.sys [2004-08-03 18:29]
S3 CA BrightStor ARCserve Backup for Laptops & Desktops Scheduler;CA BrightStor ARCserve Backup for Laptops & Desktops Scheduler;C:\Program Files\CA\BrightStor ARCserve Backup for Laptops & Desktops\Client\ScheduleSrvc.exe [2004-10-20 08:38]
S3 CA Unicenter NSM Systems Performance Agent for UAM;CA Unicenter NSM Systems Performance Agent for UAM;"C:\WINDOWS\AMO40\CWS\PAgent\capmuamagt.exe" [2003-10-07 12:15]
S3 caf;CA DSM r11 Common Application Framework.;"C:\Program Files\CA\DSM\bin\caf.exe" service []
S3 Client for NFS;Client for NFS;C:\WINDOWS\system32\nfsclnt.exe [2003-11-08 10:42]
S3 DAPlugin;Visual Insight DA Plugin;C:\Program Files\AccessManager\Client\DAPlugin.exe [2004-11-03 10:56]
S3 ExtranetAccess;Contivity VPN Service;"C:\Program Files\Nortel Networks\Extranet_serv.exe" [2004-10-08 09:48]
S3 GTIPCI21;GTIPCI21;C:\WINDOWS\system32\DRIVERS\gtipci21.sys [2004-05-03 16:26]
S3 IPSECEXT;Nortel Extranet Access Protocol;C:\WINDOWS\system32\DRIVERS\ipsecw2k.sys [2004-09-30 13:43]
S3 NfsRdr;NfsRdr;C:\WINDOWS\system32\drivers\nfsrdr.sys [2003-11-08 10:42]
S3 OpenFileAgent;CA Backup Agent for Open Files;"C:\Program Files\CA\BrightStor ARCserve Backup for Laptops & Desktops\Client\BAOF\Ofant.exe" [2004-07-21 20:10]
S3 Portmap;Portmap;C:\WINDOWS\system32\drivers\portmap.sys [2003-11-08 10:42]
S3 PsShutdownSvc;PsShutdown;C:\WINDOWS\System32\PSSDNSVC.EXE [2007-06-01 12:23]
S3 PsxDrv;PsxDrv;C:\WINDOWS\system32\drivers\PSXDRV.SYS [2003-11-08 10:45]
S3 rcSmCard;rcSmCard;C:\WINDOWS\system32\DRIVERS\rcSmCard.sys [2007-01-20 15:27]
S3 RCSpyDDML;RCSpyDDML;C:\WINDOWS\system32\DRIVERS\RCSpyMP.sys [2004-06-08 10:31]
S3 rcVidCap;rcVidCap;C:\WINDOWS\system32\DRIVERS\rcVidMpt.sys [2007-01-20 15:27]
S3 RimSerPort;RIM Virtual Serial Port;C:\WINDOWS\system32\DRIVERS\RimSerial.sys [2005-08-16 15:02]
S3 RpcXdr;RpcXdr;C:\WINDOWS\system32\drivers\rpcxdr.sys [2003-11-08 10:42]
S3 sp_spi_da;Visual Insight Dial Analysis;C:\Program Files\AccessManager\SMOC\spi_da.exe [2004-10-15 18:40]
S3 VBus;Virtual Bus;C:\WINDOWS\system32\DRIVERS\NkVBus.sys [2006-05-11 15:06]
S3 WPC11;Instant Wireless Network PC Card V3.0 Driver;C:\WINDOWS\system32\DRIVERS\LSWLNDS.sys []
S3 Zetera;Zetera;C:\Program Files\NETGEAR\SC101 Manager Utility\ZeteraService.exe [2006-04-19 11:28]
S3 ZetMPD;ZetMPD;C:\WINDOWS\system32\DRIVERS\ZetMPD.sys [2006-04-19 11:34]
S4 CA_LIC_CLNT;CA License Client;"C:\Program Files\CA\SharedComponents\CA_LIC\\lic98rmt.exe" [2005-01-14 19:05]
S4 CronService;Windows Cron Service;C:\SFU\common\cron.exe [2003-11-08 10:46]

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{66ae4350-bea8-11da-98ce-005056c00008}]
\Shell\AutoRun\command - D:\LaunchU3.exe

.
**************************************************************************

catchme 0.3.1344 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-03-15 19:13:37
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************

[HKEY_LOCAL_MACHINE\system\ControlSet003\Services\DMPrimer]
"ImagePath"="\"C:\Program Files\CA\SharedComponents\DesktopCommonServices\DMPrimer\dmprimer.exe\" -DMPRIMER_SERVICE_:"
.
Completion time: 2008-03-15 19:14:30
ComboFix-quarantined-files.txt 2008-03-15 23:14:11
***************

**********HIJACKTHIS LOG******************

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 19:27, on 2008-03-15
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
Boot mode: Safe mode with network support

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Spyware Doctor\pctsAuxs.exe
C:\Program Files\Spyware Doctor\pctsSvc.exe
C:\WINDOWS\system32\mgmrwmrv.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft....k/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft....k/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = http://us.rd.yahoo.c...rch/search.html
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft....k/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com/
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,AutoConfigURL = http://wpad.ca.com/wpad.dat
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = usilis03.ca.com:80
F2 - REG:system.ini: UserInit=C:\WINDOWS\system32\userinit.exe,C:\WINDOWS\system32\mgmrwmrv.exe,
O2 - BHO: (no name) - {00000250-0320-4dd4-be4f-7566d2314352} - (no file)
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {13197ace-6851-45c3-a7ff-c281324d5489} - (no file)
O2 - BHO: (no name) - {15651c7c-e812-44a2-a9ac-b467a2233e7d} - (no file)
O2 - BHO: Skype add-on (mastermind) - {22BF413B-C6D2-4d91-82A9-A0F997BA588C} - C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll
O2 - BHO: (no name) - {4e1075f4-eec4-4a86-add7-cd5f52858c31} - (no file)
O2 - BHO: (no name) - {4e7bd74f-2b8d-469e-92c6-ce7eb590a94d} - (no file)
O2 - BHO: (no name) - {5929cd6e-2062-44a4-b2c5-2c7e78fbab38} - (no file)
O2 - BHO: (no name) - {5dafd089-24b1-4c5e-bd42-8ca72550717b} - (no file)
O2 - BHO: (no name) - {5fa6752a-c4a0-4222-88c2-928ae5ab4966} - (no file)
O2 - BHO: (no name) - {622cc208-b014-4fe0-801b-874a5e5e403a} - (no file)
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O2 - BHO: (no name) - {8674aea0-9d3d-11d9-99dc-00600f9a01f1} - (no file)
O2 - BHO: (no name) - {965a592f-8efa-4250-8630-7960230792f1} - (no file)
O2 - BHO: (no name) - {9c5b2f29-1f46-4639-a6b4-828942301d3e} - (no file)
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar3.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\2.0.301.7164\swg.dll
O2 - BHO: (no name) - {cf021f40-3e14-23a5-cba2-717765728274} - (no file)
O2 - BHO: (no name) - {D714A94F-123A-45CC-8F03-040BCAF82AD6} - C:\WINDOWS\Downloaded Program Files\SbCIe02d.dll
O2 - BHO: (no name) - {fc3a74e5-f281-4f10-ae1e-733078684f3c} - (no file)
O2 - BHO: (no name) - {ffff0001-0002-101a-a3c9-08002b2f49fb} - (no file)
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar3.dll
O4 - HKLM\..\Run: [Realtime Monitor] "C:\Program Files\CA\eTrustITM\realmon.exe" -s
O4 - HKLM\..\Run: [SpySweeper] C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe /startintray
O4 - HKLM\..\Run: [SDJobCheck] triggusr.exe
O4 - HKLM\..\Run: [ISTray] "C:\Program Files\Spyware Doctor\pctsTray.exe"
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
O4 - Startup: BrightStor ARCserve Backup for Laptops & Desktops Auto TCPIP.lnk = ?
O6 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O8 - Extra context menu item: Subscribe in NewsGator Inbox - c:\progra~1\newsga~1\addref.htm
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O9 - Extra button: SideStep - {3E230861-5C87-11D3-A1C6-00105A1B41B8} - C:\WINDOWS\Downloaded Program Files\SbCIe02d.dll
O9 - Extra button: Skype - {77BF5300-1474-4EC7-9980-D32B190E9B07} - C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll
O9 - Extra button: Subscribe in NewsGator - {82B02F23-47B5-4e6c-8A75-8E0527D73989} - C:\Program Files\NewsGator\NGIEExt.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\MSMSGS.EXE
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\MSMSGS.EXE
O9 - Extra button: Helpdesk - {B2E6B973-9F6A-4697-8BDD-7D47F3EDF7FA} - http://helpdesk.ca.com/count.html (file missing) (HKCU)
O9 - Extra button: CA Portal - {C76AFA33-E4E3-4363-9CD9-64C3D6242896} - http://caportal.ca.com (file missing) (HKCU)
O9 - Extra button: SalesForce - {DDD19EA1-376D-4CF4-8613-A8BD04C858B2} - http://salesforce.ca.com (file missing) (HKCU)
O14 - IERESET.INF: START_PAGE_URL=http://canet.ca.com
O15 - Trusted Zone: http://hrreports.ca.com
O15 - Trusted Zone: http://hrreportsft.ca.com
O15 - Trusted Zone: http://insight.ca.com
O15 - Trusted Zone: http://insightft.ca.com
O15 - Trusted Zone: http://mrm.ca.com
O15 - Trusted Zone: http://supportreports.ca.com
O15 - Trusted Zone: http://usilws19.ca.com
O15 - Trusted Zone: http://*.insight
O15 - Trusted Zone: http://*.insightft
O15 - Trusted Zone: http://*.mrm
O15 - Trusted Zone: http://*.supportreports
O15 - Trusted Zone: http://*.usilws19
O15 - Trusted Zone: http://hrreports.ca.com (HKLM)
O15 - Trusted Zone: http://hrreportsft.ca.com (HKLM)
O15 - Trusted Zone: http://insight.ca.com (HKLM)
O15 - Trusted Zone: http://insightft.ca.com (HKLM)
O15 - Trusted Zone: http://mrm.ca.com (HKLM)
O15 - Trusted Zone: http://supportreports.ca.com (HKLM)
O15 - Trusted Zone: http://usilws19.ca.com (HKLM)
O15 - Trusted Zone: http://*.insight (HKLM)
O15 - Trusted Zone: http://*.insightft (HKLM)
O15 - Trusted Zone: http://*.mrm (HKLM)
O15 - Trusted Zone: http://*.supportreports (HKLM)
O15 - Trusted Zone: http://*.usilws19 (HKLM)
O16 - DPF: {03F998B2-0E00-11D3-A498-00104B6EB52E} - https://components.v...l?noreloadredir
O16 - DPF: {1D4DB7D2-6EC9-47A3-BD87-1E41684E07BB} - http://ak.exe.imgfar...p1.0.0.15-3.cab
O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} (YInstStarter Class) - C:\Program Files\Yahoo!\Common\yinsthelper.dll
O16 - DPF: {640B39C1-D713-464F-92C3-75BD972B95EE} - http://www.sidestep....00719/sb02d.cab
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: Domain = ca.com
O17 - HKLM\Software\..\Telephony: DomainName = ca.com
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: SearchList = ca.com
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
O20 - Winlogon Notify: CAF - C:\Program Files\CA\DSM\Bin\cfwlogon.dll
O20 - Winlogon Notify: rcHostExt - C:\Program Files\CA\DSM\Bin\rcLoginExt.dll
O23 - Service: Access Manager Configuration Service (AMBroker) - MCI, Inc. - C:\Program Files\AccessManager\Client\AMBroker.exe
O23 - Service: BrSplService (Brother XP spl Service) - brother Industries Ltd - C:\WINDOWS\system32\brsvc01a.exe
O23 - Service: CA BrightStor ARCserve Backup for Laptops & Desktops Scheduler - Computer Associates International, Inc. - C:\Program Files\CA\BrightStor ARCserve Backup for Laptops & Desktops\Client\ScheduleSrvc.exe
O23 - Service: CA Unicenter NSM Systems Performance Agent for UAM - Unknown owner - C:\WINDOWS\AMO40\CWS\PAgent\capmuamagt.exe
O23 - Service: CA Message Queuing Server (CA-MessageQueuing) - CA, Inc. - C:\Program Files\CA\SharedComponents\CAM\bin\cam.exe
O23 - Service: CA DSM r11 Common Application Framework. (caf) - CA - C:\Program Files\CA\DSM\bin\caf.exe
O23 - Service: Visual Insight DA Plugin (DAPlugin) - MCI, Inc. - C:\Program Files\AccessManager\Client\DAPlugin.exe
O23 - Service: DM Primer (DMPrimer) - Computer Associates - C:\Program Files\CA\SharedComponents\DesktopCommonServices\DMPrimer\dmprimer.exe
O23 - Service: Juniper Network Connect Service (dsNcService) - Juniper Networks - C:\Program Files\Juniper Networks\Common Files\dsNcService.exe
O23 - Service: Contivity VPN Service (ExtranetAccess) - Nortel Networks NA, Inc. - C:\Program Files\Nortel Networks\Extranet_serv.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
O23 - Service: iTechnology iGateway 4.0 (iGateway) - Computer Associates International, Inc. - C:\Program Files\CA\SharedComponents\iTechnology\igateway.exe
O23 - Service: eTrust ITM RPC Service (InoRPC) - CA - C:\Program Files\CA\eTrustITM\InoRpc.exe
O23 - Service: eTrust Antivirus Realtime Service (InoRT) - CA - C:\Program Files\CA\eTrustITM\InoRT.exe
O23 - Service: eTrust ITM Job Service (InoTask) - CA - C:\Program Files\CA\eTrustITM\InoTask.exe
O23 - Service: CA Pest Patrol Realtime Protection Service (ITMRTSVC) - CA, Inc. - C:\Program Files\CA\SharedComponents\PPRealtime\bin\ITMRTSVC.exe
O23 - Service: Event Log Watch (LogWatch) - Computer Associates - C:\Program Files\CA\SharedComponents\CA_LIC\LogWatNT.exe
O23 - Service: NkPtpEnumP2 - Nikon Corporation - C:\Nikon\Wireless Camera Setup Utility\NkPtpEnum.exe
O23 - Service: CA Backup Agent for Open Files (OpenFileAgent) - Computer Associates - C:\Program Files\CA\BrightStor ARCserve Backup for Laptops & Desktops\Client\BAOF\Ofant.exe
O23 - Service: PsShutdown (PsShutdownSvc) - Systems Internals - C:\WINDOWS\System32\PSSDNSVC.EXE
O23 - Service: Unicenter Remote Control Host (rcHost) - Computer Associates International, Inc. - C:\Program Files\CA\Unicenter Remote Control\rcHost.exe
O23 - Service: Remote Packet Capture Protocol v.0 (experimental) (rpcapd) - CACE Technologies - C:\Program Files\WinPcap\rpcapd.exe
O23 - Service: PC Tools Auxiliary Service (sdAuxService) - PC Tools - C:\Program Files\Spyware Doctor\pctsAuxs.exe
O23 - Service: PC Tools Security Service (sdCoreService) - PC Tools - C:\Program Files\Spyware Doctor\pctsSvc.exe
O23 - Service: Unicenter Software Delivery (SDService) - Computer Associates International, Inc. - C:\Program Files\CA\Unicenter Software Delivery\BIN\SDSERV.EXE
O23 - Service: SP Software Installer - Smartpipes, Inc. - C:\Program Files\AccessManager\PMAC\sp_SWIns.exe
O23 - Service: Visual Insight Dial Analysis (sp_spi_da) - Smartpipes, Inc. - C:\Program Files\AccessManager\SMOC\spi_da.exe
O23 - Service: SSA Integration Manager (Sygman) - MCI, Inc. - C:\Program Files\AccessManager\Client\sygman.exe
O23 - Service: VMware Authorization Service (VMAuthdService) - VMware, Inc. - C:\Program Files\VMware\VMware Workstation\vmware-authd.exe
O23 - Service: VMware DHCP Service (VMnetDHCP) - VMware, Inc. - C:\WINDOWS\system32\vmnetdhcp.exe
O23 - Service: VMware Virtual Mount Manager Extended (vmount2) - VMware, Inc. - C:\Program Files\Common Files\VMware\VMware Virtual Image Editing\vmount2.exe
O23 - Service: VMware NAT Service - VMware, Inc. - C:\WINDOWS\system32\vmnat.exe
O23 - Service: Zetera - Zetera Corporation - C:\Program Files\NETGEAR\SC101 Manager Utility\ZeteraService.exe

--
End of file - 12396 bytes
  • 0

Advertisements


#2
Essexboy

Essexboy

    GeekU Moderator

  • Retired Staff
  • 69,964 posts
Hmm lots of baddies there Lets go kill :) This will be a long fix so I would recommend copying to a text file for reference


Download and save to your desktop OTCleanit we will use this later


Please re-open HiJackThis and scan. Check the boxes next to all the entries listed below.

O2 - BHO: (no name) - {13197ace-6851-45c3-a7ff-c281324d5489} - (no file)
O2 - BHO: (no name) - {15651c7c-e812-44a2-a9ac-b467a2233e7d} - (no file)
O2 - BHO: (no name) - {4e1075f4-eec4-4a86-add7-cd5f52858c31} - (no file)
O2 - BHO: (no name) - {4e7bd74f-2b8d-469e-92c6-ce7eb590a94d} - (no file)
O2 - BHO: (no name) - {5929cd6e-2062-44a4-b2c5-2c7e78fbab38} - (no file)
O2 - BHO: (no name) - {5dafd089-24b1-4c5e-bd42-8ca72550717b} - (no file)
O2 - BHO: (no name) - {5fa6752a-c4a0-4222-88c2-928ae5ab4966} - (no file)
O2 - BHO: (no name) - {622cc208-b014-4fe0-801b-874a5e5e403a} - (no file)
O2 - BHO: (no name) - {8674aea0-9d3d-11d9-99dc-00600f9a01f1} - (no file)
O2 - BHO: (no name) - {965a592f-8efa-4250-8630-7960230792f1} - (no file)
O2 - BHO: (no name) - {9c5b2f29-1f46-4639-a6b4-828942301d3e} - (no file)
O2 - BHO: (no name) - {cf021f40-3e14-23a5-cba2-717765728274} - (no file)
O2 - BHO: (no name) - {D714A94F-123A-45CC-8F03-040BCAF82AD6} - C:\WINDOWS\Downloaded Program Files\SbCIe02d.dll
O2 - BHO: (no name) - {fc3a74e5-f281-4f10-ae1e-733078684f3c} - (no file)
O2 - BHO: (no name) - {ffff0001-0002-101a-a3c9-08002b2f49fb} - (no file)
O4 - HKLM\..\Run: [SDJobCheck] triggusr.exe

Now close all windows other than HiJackThis, then click Fix Checked. Close HiJackThis.


Please go to Start > Control Panel > Add/Remove Programs and remove the following (if present):

zango
180solutions
180searchassistant


Please note any other programs that you dont recognize in that list in your next response


NEXT

Unzip the attached registry fix
Right click and select merge


MOVING ON

Please download the OTMoveIt2 by OldTimer.
  • Save it to your desktop.
  • Please double-click OTMoveIt2.exe to run it.
  • Copy the file paths below to the clipboard by highlighting ALL of them and pressing CTRL + C (or, after highlighting, right-click and choose Copy):

    C:\WINDOWS\system32\pyelovqx.ini
    C:\Program Files\zango
    C:\Program Files\180solutions
    C:\Program Files\180searchassistant
    C:\WINDOWS\didduid.ini
    C:\Program Files\180search assistant
    C:\WINDOWS\system32\SIPSPI32.dll
    C:\Program Files\Sysmnt
    C:\WINDOWS\123messenger.per
    C:\WINDOWS\system32\ntnut32.exe
    C:\WINDOWS\msa64chk.dll
    C:\WINDOWS\system32\shdocpe.dll
    C:\WINDOWS\system32\0cba18a2
    C:\WINDOWS\system32\mgmrwmrv.exe
    C:\WINDOWS\system32\winfrun32.bin
    C:\temp\ext59420
  • Return to OTMoveIt2, right click in the "Paste List of Files/Folders to be Moved" window (under the light blue bar) and choose Paste.
  • Copy the file paths below to the clipboard by highlighting ALL of them and pressing CTRL + C (or, after highlighting, right-click and choose Copy):

    Purity
  • Return to OTMoveIt2, right click in the "Paste List Of Files/Patterns To Search For and Move" window (under the yellow bar) and choose Paste.
  • Click the red Moveit! button.
  • Copy everything in the Results window (under the green bar) to the clipboard by highlighting ALL of them and pressing CTRL + C (or, after highlighting, right-click and choose copy), and paste it in your next reply.
  • Close OTMoveIt2
If a file or folder cannot be moved immediately you may be asked to reboot the machine to finish the move process. If you are asked to reboot the machine choose Yes.

FINALLY FOR NOW

Download OTScanit to your Desktop and double-click on it to extract the files. It will create a folder named WinPFind35u on your desktop.
  • Close ALL OTHER PROGRAMS.
  • Open the OTScanit folder and double-click on OTScanit.exe to start the program.
  • Check the box that says Scan All User Accounts
  • Check the Radio buttons for Files/Folders Created Within 90 Days and Files/Folders Modified Within 90 Days
  • Under Additional Scans check the following:
    • Reg - BotCheck
    • Reg - Disabled MS Config Items
    • Reg - File Associations
    • File - Additional Folder Scans
    • File - Purity Scan
  • Now click the Run Scan button on the toolbar.
  • Let it run unhindered until it finishes.
  • When the scan is complete Notepad will open with the report file loaded in it.
  • Click the Format menu and make sure that Wordwrap is not checked. If it is then click on it to uncheck it.
Please attach the log in your next post.

To attach a file, do the following:
  • Click Add Reply
  • Under the reply panel is the Attachments Panel
  • Browse for the attachment file you want to upload, then click the green Upload button
  • Once it has uploaded, click the Manage Current Attachments drop down box
  • Click on Posted Image to insert the attachment into your post

Logs required : OTMoveit and OTScanit
  • 0

#3
Shahn

Shahn

    New Member

  • Topic Starter
  • Member
  • Pip
  • 7 posts
First, thank you for the offer to help. I really appreciate it.

After posting the request last night, I downloaded all the tools suggested in various postings and ran HijackThis and asked it to fix just about everything with 'noname' in front of it, also ran SmitFraudFix with option to clean registry etc.

Running Smit seem to have fixed the nasty desktop wall paper. and i was finally able to login to the system. I also bought webroot's spysweeper (not worth $50, it doesnt seem to have done anything), my machine is still running very slow and getting stuck/locked randomly :)

I ran hijackThis again as per your suggestion and only fond a single thing to fix from you list and i did so.

I ran OTMoveIt2 and pasted the file paths and code (purity) in it. It did not find any of those (see log below).

Finally I ran OTScanIt, which generated a very large log file that I will try to attach to this email.

OTSCANIT log was too big (1.8mb) for upload and upload was refused. I have zipped it to a smaller file. hope it will work.

I am very interested in cleaning up the machine and VERY MUCH APPRECIATE your help.

Thanx again.

***************** OTMOVEIT2 LOG *********

File/Folder C:\WINDOWS\system32\pyelovqx.ini not found.
File/Folder C:\Program Files\zango not found.
File/Folder C:\Program Files\180solutions not found.
File/Folder C:\Program Files\180searchassistant not found.
File/Folder C:\WINDOWS\didduid.ini not found.
File/Folder C:\Program Files\180search assistant not found.
File/Folder C:\WINDOWS\system32\SIPSPI32.dll not found.
File/Folder C:\Program Files\Sysmnt not found.
File/Folder C:\WINDOWS\123messenger.per not found.
File/Folder C:\WINDOWS\system32\ntnut32.exe not found.
File/Folder C:\WINDOWS\msa64chk.dll not found.
File/Folder C:\WINDOWS\system32\shdocpe.dll not found.
File/Folder C:\WINDOWS\system32\0cba18a2 not found.
File/Folder C:\WINDOWS\system32\mgmrwmrv.exe not found.
File/Folder C:\WINDOWS\system32\winfrun32.bin not found.
File/Folder C:\temp\ext59420 not found.
[Custom Input]
< purity >

OTMoveIt2 by OldTimer - Version 1.0.21 log created on 03162008_104535
*************************************8

Attached Files


  • 0

#4
Essexboy

Essexboy

    GeekU Moderator

  • Retired Staff
  • 69,964 posts
Yep it was big , but then again so is the fix :) Can you confirm that your taskmanager is now working ?

Start OTScanit. Copy/Paste the information in the quotebox below into the pane where it says "Paste fix here" and then click the Run Fix button.

[Unregister Dlls]
[Registry - Non-Microsoft Only]
< Internet Explorer Bars [HKEY_LOCAL_MACHINE\] > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Explorer Bars\
YN -> {4528BBE0-4E08-11D5-AD55-00010333D0AD} [HKEY_LOCAL_MACHINE] -> Reg Error: Key does not exist or could not be opened. [Reg Error: Key does not exist or could not be opened.]
YN -> {83B28A74-640D-48F4-9F51-E80EED7CC7E0} [HKEY_LOCAL_MACHINE] -> %SystemRoot%\Downloaded Program Files\SbCIe02d.dll [SideStep Toolbar]
< Internet Explorer Bars [HKEY_CURRENT_USER\] > -> HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Explorer Bars\
YN -> {2B4C4770-27FD-4A09-B17D-33CA580965FB} [HKEY_LOCAL_MACHINE] -> Reg Error: Key does not exist or could not be opened. [Reg Error: Key does not exist or could not be opened.]
YN -> {32683183-48a0-441b-a342-7c2a440a9478} [HKEY_LOCAL_MACHINE] -> Reg Error: Key does not exist or could not be opened. [Reg Error: Key does not exist or could not be opened.]
YN -> {4528BBE0-4E08-11D5-AD55-00010333D0AD} [HKEY_LOCAL_MACHINE] -> Reg Error: Key does not exist or could not be opened. [Reg Error: Key does not exist or could not be opened.]
YN -> {83B28A74-640D-48F4-9F51-E80EED7CC7E0} [HKEY_LOCAL_MACHINE] -> %SystemRoot%\Downloaded Program Files\SbCIe02d.dll [SideStep Toolbar]
< Internet Explorer Bars [HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\] > -> HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\SOFTWARE\Microsoft\Internet Explorer\Explorer Bars\
YN -> {2B4C4770-27FD-4A09-B17D-33CA580965FB} [HKEY_LOCAL_MACHINE] -> Reg Error: Key does not exist or could not be opened. [Reg Error: Key does not exist or could not be opened.]
YN -> {32683183-48a0-441b-a342-7c2a440a9478} [HKEY_LOCAL_MACHINE] -> Reg Error: Key does not exist or could not be opened. [Reg Error: Key does not exist or could not be opened.]
YN -> {4528BBE0-4E08-11D5-AD55-00010333D0AD} [HKEY_LOCAL_MACHINE] -> Reg Error: Key does not exist or could not be opened. [Reg Error: Key does not exist or could not be opened.]
YN -> {83B28A74-640D-48F4-9F51-E80EED7CC7E0} [HKEY_LOCAL_MACHINE] -> %SystemRoot%\Downloaded Program Files\SbCIe02d.dll [SideStep Toolbar]
< Internet Explorer ToolBars [HKEY_CURRENT_USER\] > -> HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\
YN -> WebBrowser\\{47833539-D0C5-4125-9FA8-0819E2EAAC93} [HKEY_LOCAL_MACHINE] -> Reg Error: Key does not exist or could not be opened. [Reg Error: Key does not exist or could not be opened.]
YN -> WebBrowser\\{EF99BD32-C1FB-11D2-892F-0090271D4F88} [HKEY_LOCAL_MACHINE] -> Reg Error: Key does not exist or could not be opened. [Reg Error: Key does not exist or could not be opened.]
< Internet Explorer ToolBars [HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\] > -> HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Toolbar\
YN -> WebBrowser\\{47833539-D0C5-4125-9FA8-0819E2EAAC93} [HKEY_LOCAL_MACHINE] -> Reg Error: Key does not exist or could not be opened. [Reg Error: Key does not exist or could not be opened.]
YN -> WebBrowser\\{EF99BD32-C1FB-11D2-892F-0090271D4F88} [HKEY_LOCAL_MACHINE] -> Reg Error: Key does not exist or could not be opened. [Reg Error: Key does not exist or could not be opened.]
< Internet Explorer Extensions [HKEY_LOCAL_MACHINE] > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\
YN -> {3E230861-5C87-11D3-A1C6-00105A1B41B8}:BandCLSID -> %SystemRoot%\Downloaded Program Files\SbCIe02d.dll [SideStep]
< Internet Explorer Extensions [HKEY_CURRENT_USER\] > -> HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\
YN -> {B2E6B973-9F6A-4697-8BDD-7D47F3EDF7FA}\\ButtonText [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> {B2E6B973-9F6A-4697-8BDD-7D47F3EDF7FA}\\CLSID [HKEY_LOCAL_MACHINE] -> [{0000031A-0000-0000-C000-000000000046}]
YN -> {B2E6B973-9F6A-4697-8BDD-7D47F3EDF7FA}\\Default Visible [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> {B2E6B973-9F6A-4697-8BDD-7D47F3EDF7FA}\\Exec [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> {B2E6B973-9F6A-4697-8BDD-7D47F3EDF7FA}\\HotIcon [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> {B2E6B973-9F6A-4697-8BDD-7D47F3EDF7FA}\\Icon [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> {B2E6B973-9F6A-4697-8BDD-7D47F3EDF7FA}\\IeakPolicy [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> {C76AFA33-E4E3-4363-9CD9-64C3D6242896}\\ButtonText [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> {C76AFA33-E4E3-4363-9CD9-64C3D6242896}\\CLSID [HKEY_LOCAL_MACHINE] -> [{0000031A-0000-0000-C000-000000000046}]
YN -> {C76AFA33-E4E3-4363-9CD9-64C3D6242896}\\Default Visible [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> {C76AFA33-E4E3-4363-9CD9-64C3D6242896}\\Exec [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> {C76AFA33-E4E3-4363-9CD9-64C3D6242896}\\HotIcon [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> {C76AFA33-E4E3-4363-9CD9-64C3D6242896}\\Icon [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> {C76AFA33-E4E3-4363-9CD9-64C3D6242896}\\IeakPolicy [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> {DDD19EA1-376D-4CF4-8613-A8BD04C858B2}\\ButtonText [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> {DDD19EA1-376D-4CF4-8613-A8BD04C858B2}\\CLSID [HKEY_LOCAL_MACHINE] -> [{0000031A-0000-0000-C000-000000000046}]
YN -> {DDD19EA1-376D-4CF4-8613-A8BD04C858B2}\\Default Visible [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> {DDD19EA1-376D-4CF4-8613-A8BD04C858B2}\\Exec [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> {DDD19EA1-376D-4CF4-8613-A8BD04C858B2}\\HotIcon [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> {DDD19EA1-376D-4CF4-8613-A8BD04C858B2}\\Icon [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> {DDD19EA1-376D-4CF4-8613-A8BD04C858B2}\\IeakPolicy [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{0659B9BA-6B72-4755-AA16-E1DAA2AE88BD} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{10BA4685-7935-45EA-B596-65A8A0CEB4CA} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{1693C757-D33B-47E0-8EE9-D799A28CE8E1} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{18FF7D4D-7800-4F3A-BEB1-7E0ED437DDB1} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{1A129091-CFB1-43D9-A6AB-DF43D6553CF7} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{2489F40E-5C21-4391-B095-C3DC48CC5F43} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{2A59150D-39F8-4CDF-BDC2-991068E56B3F} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{2C8BD77B-887D-4720-A1AC-DEB34B24DBC3} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{325F7F68-5E25-4673-AE4B-5A7656BB2F38} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{3E230861-5C87-11D3-A1C6-00105A1B41B8} [HKEY_LOCAL_MACHINE] -> %SystemRoot%\Downloaded Program Files\SbCIe02d.dll [SideStep]
YN -> CmdMapping\\{430BBC37-A84D-4B4D-AC20-E7BB52A4C52A} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{4F155DB5-EF46-489E-A934-E955B0C4CFF3} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{50ABAC37-A7AA-42C6-82B6-2988CD3BF5DD} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{626154A7-C5F4-4596-B71B-ECCA83001699} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{65E62AB6-370A-4146-927D-8EDCA202624C} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{6B9C262B-5D0A-463C-830B-FDD190F08855} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{6BE6B546-16D9-480E-9184-2A8954E789C9} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{713AA3A7-F5E3-488E-901C-4B9AE3F30695} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{7287E224-C262-4C07-9C2E-FFE597B02EE6} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{77BF5300-1474-4EC7-9980-D32B190E9B07} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{784195B2-FC7F-453B-B3B5-FDB1D942F46D} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{787AA67C-8E58-4AF5-BA35-421DCB574B3D} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{7B49037E-7F17-4503-8B37-238C3C7AADE9} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{829BE323-82D6-414E-B7D6-C2033CDEED40} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{82B02F23-47B5-4e6c-8A75-8E0527D73989} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{89919A9C-B3DD-4B7F-A0FC-0135328C0B9C} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{92780B25-18CC-41C8-B9BE-3C9C571A8263} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{962A1C1A-17D9-4DBC-8428-8541D795FA8C} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{968C1173-8A06-4827-A408-96D40813F870} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{987F89FD-5055-4AAA-A477-6EB193575E16} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{9B81D1FC-CF16-47AA-A9C0-0172AE35C13B} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{9D0CB1AB-7932-4FEA-94F9-3FEC400E4C8B} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{A0909225-D95D-43CA-82CE-C698EDB17115} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{A71293A2-D241-48F7-8BC4-A6D9D90990B8} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{AD37F0C4-22C1-4478-9FA6-2CAE8B41A00E} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{AE1F6E77-C0EC-484B-9260-EC4BEB40FA79} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{B2E6B973-9F6A-4697-8BDD-7D47F3EDF7FA} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{B2EE5336-D372-468A-B25C-546AA8BA0EBD} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{B4CA06AA-32DC-42FA-8284-54D7910EF12C} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{B9A7F67D-8AC6-4C90-9006-9CBA207E3E97} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{BB6EEFE8-AE0C-4901-8180-645190735244} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{BDFF6D38-C2DB-462A-9C03-84B8CCC5FE4D} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{C151814F-300E-4C23-B95F-B04FF0D2899E} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{C18288C5-9AC6-4FF4-B453-14C2F670673C} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{C76AFA33-E4E3-4363-9CD9-64C3D6242896} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{C8623A4F-2448-4999-BD12-58CE3CA2F7F9} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{CC697CA7-9BBF-4DF3-A463-2F944965BCE6} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{D103E85B-5D67-42c1-8C83-F01079DBAB26} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{D19A4D3C-4FEC-4B7D-A0F7-17D9F171AAE0} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{DDD19EA1-376D-4CF4-8613-A8BD04C858B2} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{E0D2D276-4576-4B91-AE44-9CD6B01F6DE1} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{E9BF4F6C-B2D7-45A1-9304-EA5DF0429DB1} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{EB340EAB-F7E7-45D1-8C41-C8FF188262F8} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{EC0E0AB1-EBAA-44C5-B811-6CD9121A4222} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{EDF125C8-435C-477E-88C2-BCA5A5B255C0} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{F22747ED-D434-49D8-B9CF-054565A40A62} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{F28BC748-EDCE-47D6-B229-F04A298577E9} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
< Internet Explorer Extensions [HKEY_USERS\.DEFAULT\] > -> HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\Extensions\
YN -> CmdMapping\\{3E230861-5C87-11D3-A1C6-00105A1B41B8} [HKEY_LOCAL_MACHINE] -> %SystemRoot%\Downloaded Program Files\SbCIe02d.dll [SideStep]
YN -> CmdMapping\\{82B02F23-47B5-4e6c-8A75-8E0527D73989} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{92780B25-18CC-41C8-B9BE-3C9C571A8263} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{D103E85B-5D67-42c1-8C83-F01079DBAB26} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
< Internet Explorer Extensions [HKEY_USERS\S-1-5-18\] > -> HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\Extensions\
YN -> CmdMapping\\{3E230861-5C87-11D3-A1C6-00105A1B41B8} [HKEY_LOCAL_MACHINE] -> %SystemRoot%\Downloaded Program Files\SbCIe02d.dll [SideStep]
YN -> CmdMapping\\{82B02F23-47B5-4e6c-8A75-8E0527D73989} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{92780B25-18CC-41C8-B9BE-3C9C571A8263} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{D103E85B-5D67-42c1-8C83-F01079DBAB26} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
< Internet Explorer Extensions [HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\] > -> HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\
YN -> {B2E6B973-9F6A-4697-8BDD-7D47F3EDF7FA}\\ButtonText [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> {B2E6B973-9F6A-4697-8BDD-7D47F3EDF7FA}\\CLSID [HKEY_LOCAL_MACHINE] -> [{0000031A-0000-0000-C000-000000000046}]
YN -> {B2E6B973-9F6A-4697-8BDD-7D47F3EDF7FA}\\Default Visible [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> {B2E6B973-9F6A-4697-8BDD-7D47F3EDF7FA}\\Exec [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> {B2E6B973-9F6A-4697-8BDD-7D47F3EDF7FA}\\HotIcon [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> {B2E6B973-9F6A-4697-8BDD-7D47F3EDF7FA}\\Icon [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> {B2E6B973-9F6A-4697-8BDD-7D47F3EDF7FA}\\IeakPolicy [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> {C76AFA33-E4E3-4363-9CD9-64C3D6242896}\\ButtonText [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> {C76AFA33-E4E3-4363-9CD9-64C3D6242896}\\CLSID [HKEY_LOCAL_MACHINE] -> [{0000031A-0000-0000-C000-000000000046}]
YN -> {C76AFA33-E4E3-4363-9CD9-64C3D6242896}\\Default Visible [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> {C76AFA33-E4E3-4363-9CD9-64C3D6242896}\\Exec [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> {C76AFA33-E4E3-4363-9CD9-64C3D6242896}\\HotIcon [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> {C76AFA33-E4E3-4363-9CD9-64C3D6242896}\\Icon [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> {C76AFA33-E4E3-4363-9CD9-64C3D6242896}\\IeakPolicy [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> {DDD19EA1-376D-4CF4-8613-A8BD04C858B2}\\ButtonText [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> {DDD19EA1-376D-4CF4-8613-A8BD04C858B2}\\CLSID [HKEY_LOCAL_MACHINE] -> [{0000031A-0000-0000-C000-000000000046}]
YN -> {DDD19EA1-376D-4CF4-8613-A8BD04C858B2}\\Default Visible [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> {DDD19EA1-376D-4CF4-8613-A8BD04C858B2}\\Exec [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> {DDD19EA1-376D-4CF4-8613-A8BD04C858B2}\\HotIcon [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> {DDD19EA1-376D-4CF4-8613-A8BD04C858B2}\\Icon [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> {DDD19EA1-376D-4CF4-8613-A8BD04C858B2}\\IeakPolicy [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{0659B9BA-6B72-4755-AA16-E1DAA2AE88BD} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{10BA4685-7935-45EA-B596-65A8A0CEB4CA} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{1693C757-D33B-47E0-8EE9-D799A28CE8E1} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{18FF7D4D-7800-4F3A-BEB1-7E0ED437DDB1} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{1A129091-CFB1-43D9-A6AB-DF43D6553CF7} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{2489F40E-5C21-4391-B095-C3DC48CC5F43} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{2A59150D-39F8-4CDF-BDC2-991068E56B3F} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{2C8BD77B-887D-4720-A1AC-DEB34B24DBC3} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{325F7F68-5E25-4673-AE4B-5A7656BB2F38} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{3E230861-5C87-11D3-A1C6-00105A1B41B8} [HKEY_LOCAL_MACHINE] -> %SystemRoot%\Downloaded Program Files\SbCIe02d.dll [SideStep]
YN -> CmdMapping\\{430BBC37-A84D-4B4D-AC20-E7BB52A4C52A} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{4F155DB5-EF46-489E-A934-E955B0C4CFF3} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{50ABAC37-A7AA-42C6-82B6-2988CD3BF5DD} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{626154A7-C5F4-4596-B71B-ECCA83001699} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{65E62AB6-370A-4146-927D-8EDCA202624C} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{6B9C262B-5D0A-463C-830B-FDD190F08855} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{6BE6B546-16D9-480E-9184-2A8954E789C9} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{713AA3A7-F5E3-488E-901C-4B9AE3F30695} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{7287E224-C262-4C07-9C2E-FFE597B02EE6} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{77BF5300-1474-4EC7-9980-D32B190E9B07} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{784195B2-FC7F-453B-B3B5-FDB1D942F46D} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{787AA67C-8E58-4AF5-BA35-421DCB574B3D} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{7B49037E-7F17-4503-8B37-238C3C7AADE9} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{829BE323-82D6-414E-B7D6-C2033CDEED40} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{82B02F23-47B5-4e6c-8A75-8E0527D73989} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{89919A9C-B3DD-4B7F-A0FC-0135328C0B9C} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{92780B25-18CC-41C8-B9BE-3C9C571A8263} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{962A1C1A-17D9-4DBC-8428-8541D795FA8C} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{968C1173-8A06-4827-A408-96D40813F870} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{987F89FD-5055-4AAA-A477-6EB193575E16} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{9B81D1FC-CF16-47AA-A9C0-0172AE35C13B} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{9D0CB1AB-7932-4FEA-94F9-3FEC400E4C8B} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{A0909225-D95D-43CA-82CE-C698EDB17115} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{A71293A2-D241-48F7-8BC4-A6D9D90990B8} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{AD37F0C4-22C1-4478-9FA6-2CAE8B41A00E} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{AE1F6E77-C0EC-484B-9260-EC4BEB40FA79} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{B2E6B973-9F6A-4697-8BDD-7D47F3EDF7FA} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{B2EE5336-D372-468A-B25C-546AA8BA0EBD} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{B4CA06AA-32DC-42FA-8284-54D7910EF12C} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{B9A7F67D-8AC6-4C90-9006-9CBA207E3E97} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{BB6EEFE8-AE0C-4901-8180-645190735244} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{BDFF6D38-C2DB-462A-9C03-84B8CCC5FE4D} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{C151814F-300E-4C23-B95F-B04FF0D2899E} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{C18288C5-9AC6-4FF4-B453-14C2F670673C} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{C76AFA33-E4E3-4363-9CD9-64C3D6242896} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{C8623A4F-2448-4999-BD12-58CE3CA2F7F9} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{CC697CA7-9BBF-4DF3-A463-2F944965BCE6} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{D103E85B-5D67-42c1-8C83-F01079DBAB26} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{D19A4D3C-4FEC-4B7D-A0F7-17D9F171AAE0} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{DDD19EA1-376D-4CF4-8613-A8BD04C858B2} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{E0D2D276-4576-4B91-AE44-9CD6B01F6DE1} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{E9BF4F6C-B2D7-45A1-9304-EA5DF0429DB1} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{EB340EAB-F7E7-45D1-8C41-C8FF188262F8} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{EC0E0AB1-EBAA-44C5-B811-6CD9121A4222} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{EDF125C8-435C-477E-88C2-BCA5A5B255C0} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{F22747ED-D434-49D8-B9CF-054565A40A62} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
YN -> CmdMapping\\{F28BC748-EDCE-47D6-B229-F04A298577E9} [HKEY_LOCAL_MACHINE] -> [Reg Error: Key does not exist or could not be opened.]
< Downloaded Program Files > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\
YN -> {640B39C1-D713-464F-92C3-75BD972B95EE}[HKEY_LOCAL_MACHINE] -> http://www.sidestep.com/get/k00719/sb02d.cab[Reg Error: Key does not exist or could not be opened.]
[Registry - Additional Scans - All]
< App Paths [HKEY_LOCAL_MACHINE] > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\
YN -> fpse2002 -> Reg Error: Value  does not exist or could not be read. [Reg Error: Value Path does not exist or could not be read.]
YN -> HL-2700CN -> []
YN -> MsoHtmEd.exe -> Reg Error: Value  does not exist or could not be read. [Reg Error: Value Path does not exist or could not be read.]
YN -> SxpInstaller.Exe -> %SystemDrive%\SxpInst\SxpInstaller.Exe [C:\SxpInst]
< File Associations - Select to Repair > -> HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>\
YN -> .bat [@ = batfile] -> 
YN -> .cmd [@ = cmdfile] -> 
YN -> .com [@ = comfile] -> 
YN -> .exe [@ = exefile] -> 
YN -> .pif [@ = piffile] -> 
< IE Settings [HKEY_USERS\.DEFAULT] > -> HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
*User Agent* -> HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\\User Agent
YN -> Win32) -> 
< IE Settings [HKEY_USERS\.DEFAULT] > -> HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
< IE Settings [HKEY_USERS\S-1-5-18] > -> HKEY_USERS\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
*User Agent* -> HKEY_USERS\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\\User Agent
YN -> Win32) -> 
< IE Settings [HKEY_USERS\S-1-5-18] > -> HKEY_USERS\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
< IE Settings [HKEY_USERS\S-1-5-19] > -> HKEY_USERS\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
*User Agent* -> HKEY_USERS\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\\User Agent
YN -> Win32) -> 
< IE Settings [HKEY_USERS\S-1-5-19] > -> HKEY_USERS\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
< IE Settings [HKEY_USERS\S-1-5-20] > -> HKEY_USERS\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
*User Agent* -> HKEY_USERS\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\\User Agent
YN -> Win32) -> 
< IE Settings [HKEY_USERS\S-1-5-20] > -> HKEY_USERS\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
< IE Settings [HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964] > -> HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
*User Agent* -> HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\\User Agent
YN -> Win32) -> 
< IE Settings [HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964] > -> HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
[Files/Folders - Created Within 30 days]
YY -> @Alternate Data Stream - 26 bytes -> %SystemDrive%\taskmanager.reg:Zone.Identifier
[Files Created - Additional Folder Scans - All]
YY -> @Alternate Data Stream - 98 bytes -> %AllUsersProfile%\Application Data\TEMP:DFC5A2B2
YY -> @Alternate Data Stream - 26 bytes -> %UserProfile%\Desktop\OTCleanIt.exe:Zone.Identifier
YY -> @Alternate Data Stream - 26 bytes -> %UserProfile%\Desktop\OTMoveIt2.exe:Zone.Identifier
YY -> @Alternate Data Stream - 26 bytes -> %UserProfile%\Desktop\OTScanIt.exe:Zone.Identifier
[Files/Folders - Modified Within 30 days]
YY -> @Alternate Data Stream - 26 bytes -> %SystemDrive%\taskmanager.reg:Zone.Identifier
YY -> ntnut.exe -> %SystemRoot%\ntnut.exe
[Files Modified - Additional Folder Scans - All]
YY -> @Alternate Data Stream - 98 bytes -> %AllUsersProfile%\Application Data\TEMP:DFC5A2B2
YY -> @Alternate Data Stream - 26 bytes -> %UserProfile%\Desktop\OTCleanIt.exe:Zone.Identifier
YY -> @Alternate Data Stream - 26 bytes -> %UserProfile%\Desktop\OTMoveIt2.exe:Zone.Identifier
YY -> @Alternate Data Stream - 26 bytes -> %UserProfile%\Desktop\OTScanIt.exe:Zone.Identifier
[File - Lop Check: Additional Folder Scans - All]
YY -> @Alternate Data Stream - 98 bytes -> %AllUsersProfile%\Application Data\TEMP:DFC5A2B2
[Empty Temp Folders]

The fix should only take a very short time. When the fix is completed a message box will popup telling you that it is finished. Click the Ok button and Notepad will open with a log of actions taken during the fix. Post that information back here along with a new Hijackthis log.

I will review the information when it comes back in.

Also let me know of any problems you encountered performing the steps above or any continuing problems you are still having with the computer.
  • 0

#5
Shahn

Shahn

    New Member

  • Topic Starter
  • Member
  • Pip
  • 7 posts
Well, I pasted the listing in OTScanIT and ran, it ran pretty quickly, and asked me to reboot the machine, which I did. there was not log file popup. after the reboot/login. I went to OTscanit folder. there is a moved files folder there now, here is the log file from that folder.

Thanx again.

*********Log from OTScanIT moved files folder *************

[Registry - Non-Microsoft Only]
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Explorer Bars\{4528BBE0-4E08-11D5-AD55-00010333D0AD}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4528BBE0-4E08-11D5-AD55-00010333D0AD}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Explorer Bars\{83B28A74-640D-48F4-9F51-E80EED7CC7E0}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{83B28A74-640D-48F4-9F51-E80EED7CC7E0}\ deleted successfully.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Explorer Bars\{2B4C4770-27FD-4A09-B17D-33CA580965FB}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2B4C4770-27FD-4A09-B17D-33CA580965FB}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Explorer Bars\{32683183-48a0-441b-a342-7c2a440a9478}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{32683183-48a0-441b-a342-7c2a440a9478}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Explorer Bars\{4528BBE0-4E08-11D5-AD55-00010333D0AD}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4528BBE0-4E08-11D5-AD55-00010333D0AD}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Explorer Bars\{83B28A74-640D-48F4-9F51-E80EED7CC7E0}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{83B28A74-640D-48F4-9F51-E80EED7CC7E0}\ not found.
Registry key HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\SOFTWARE\Microsoft\Internet Explorer\Explorer Bars\{2B4C4770-27FD-4A09-B17D-33CA580965FB}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2B4C4770-27FD-4A09-B17D-33CA580965FB}\ not found.
Registry key HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\SOFTWARE\Microsoft\Internet Explorer\Explorer Bars\{32683183-48a0-441b-a342-7c2a440a9478}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{32683183-48a0-441b-a342-7c2a440a9478}\ not found.
Registry key HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\SOFTWARE\Microsoft\Internet Explorer\Explorer Bars\{4528BBE0-4E08-11D5-AD55-00010333D0AD}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4528BBE0-4E08-11D5-AD55-00010333D0AD}\ not found.
Registry key HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\SOFTWARE\Microsoft\Internet Explorer\Explorer Bars\{83B28A74-640D-48F4-9F51-E80EED7CC7E0}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{83B28A74-640D-48F4-9F51-E80EED7CC7E0}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{47833539-D0C5-4125-9FA8-0819E2EAAC93} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{47833539-D0C5-4125-9FA8-0819E2EAAC93}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{EF99BD32-C1FB-11D2-892F-0090271D4F88} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{EF99BD32-C1FB-11D2-892F-0090271D4F88}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{47833539-D0C5-4125-9FA8-0819E2EAAC93} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{47833539-D0C5-4125-9FA8-0819E2EAAC93}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{EF99BD32-C1FB-11D2-892F-0090271D4F88} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{EF99BD32-C1FB-11D2-892F-0090271D4F88}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\{3E230861-5C87-11D3-A1C6-00105A1B41B8}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3E230861-5C87-11D3-A1C6-00105A1B41B8}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\{B2E6B973-9F6A-4697-8BDD-7D47F3EDF7FA}\\ButtonText deleted successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\{B2E6B973-9F6A-4697-8BDD-7D47F3EDF7FA}\\CLSID deleted successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\{B2E6B973-9F6A-4697-8BDD-7D47F3EDF7FA}\\Default Visible deleted successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\{B2E6B973-9F6A-4697-8BDD-7D47F3EDF7FA}\\Exec deleted successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\{B2E6B973-9F6A-4697-8BDD-7D47F3EDF7FA}\\HotIcon deleted successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\{B2E6B973-9F6A-4697-8BDD-7D47F3EDF7FA}\\Icon deleted successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\{B2E6B973-9F6A-4697-8BDD-7D47F3EDF7FA}\\IeakPolicy deleted successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\{C76AFA33-E4E3-4363-9CD9-64C3D6242896}\\ButtonText deleted successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\{C76AFA33-E4E3-4363-9CD9-64C3D6242896}\\CLSID deleted successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\{C76AFA33-E4E3-4363-9CD9-64C3D6242896}\\Default Visible deleted successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\{C76AFA33-E4E3-4363-9CD9-64C3D6242896}\\Exec deleted successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\{C76AFA33-E4E3-4363-9CD9-64C3D6242896}\\HotIcon deleted successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\{C76AFA33-E4E3-4363-9CD9-64C3D6242896}\\Icon deleted successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\{C76AFA33-E4E3-4363-9CD9-64C3D6242896}\\IeakPolicy deleted successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\{DDD19EA1-376D-4CF4-8613-A8BD04C858B2}\\ButtonText deleted successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\{DDD19EA1-376D-4CF4-8613-A8BD04C858B2}\\CLSID deleted successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\{DDD19EA1-376D-4CF4-8613-A8BD04C858B2}\\Default Visible deleted successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\{DDD19EA1-376D-4CF4-8613-A8BD04C858B2}\\Exec deleted successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\{DDD19EA1-376D-4CF4-8613-A8BD04C858B2}\\HotIcon deleted successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\{DDD19EA1-376D-4CF4-8613-A8BD04C858B2}\\Icon deleted successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\{DDD19EA1-376D-4CF4-8613-A8BD04C858B2}\\IeakPolicy deleted successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{0659B9BA-6B72-4755-AA16-E1DAA2AE88BD} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0659B9BA-6B72-4755-AA16-E1DAA2AE88BD}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{10BA4685-7935-45EA-B596-65A8A0CEB4CA} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{10BA4685-7935-45EA-B596-65A8A0CEB4CA}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{1693C757-D33B-47E0-8EE9-D799A28CE8E1} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1693C757-D33B-47E0-8EE9-D799A28CE8E1}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{18FF7D4D-7800-4F3A-BEB1-7E0ED437DDB1} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{18FF7D4D-7800-4F3A-BEB1-7E0ED437DDB1}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{1A129091-CFB1-43D9-A6AB-DF43D6553CF7} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1A129091-CFB1-43D9-A6AB-DF43D6553CF7}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{2489F40E-5C21-4391-B095-C3DC48CC5F43} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2489F40E-5C21-4391-B095-C3DC48CC5F43}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{2A59150D-39F8-4CDF-BDC2-991068E56B3F} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2A59150D-39F8-4CDF-BDC2-991068E56B3F}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{2C8BD77B-887D-4720-A1AC-DEB34B24DBC3} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2C8BD77B-887D-4720-A1AC-DEB34B24DBC3}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{325F7F68-5E25-4673-AE4B-5A7656BB2F38} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{325F7F68-5E25-4673-AE4B-5A7656BB2F38}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{3E230861-5C87-11D3-A1C6-00105A1B41B8} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3E230861-5C87-11D3-A1C6-00105A1B41B8}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{430BBC37-A84D-4B4D-AC20-E7BB52A4C52A} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{430BBC37-A84D-4B4D-AC20-E7BB52A4C52A}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{4F155DB5-EF46-489E-A934-E955B0C4CFF3} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4F155DB5-EF46-489E-A934-E955B0C4CFF3}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{50ABAC37-A7AA-42C6-82B6-2988CD3BF5DD} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{50ABAC37-A7AA-42C6-82B6-2988CD3BF5DD}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{626154A7-C5F4-4596-B71B-ECCA83001699} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{626154A7-C5F4-4596-B71B-ECCA83001699}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{65E62AB6-370A-4146-927D-8EDCA202624C} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{65E62AB6-370A-4146-927D-8EDCA202624C}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{6B9C262B-5D0A-463C-830B-FDD190F08855} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6B9C262B-5D0A-463C-830B-FDD190F08855}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{6BE6B546-16D9-480E-9184-2A8954E789C9} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6BE6B546-16D9-480E-9184-2A8954E789C9}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{713AA3A7-F5E3-488E-901C-4B9AE3F30695} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{713AA3A7-F5E3-488E-901C-4B9AE3F30695}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{7287E224-C262-4C07-9C2E-FFE597B02EE6} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7287E224-C262-4C07-9C2E-FFE597B02EE6}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{77BF5300-1474-4EC7-9980-D32B190E9B07} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{77BF5300-1474-4EC7-9980-D32B190E9B07}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{784195B2-FC7F-453B-B3B5-FDB1D942F46D} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{784195B2-FC7F-453B-B3B5-FDB1D942F46D}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{787AA67C-8E58-4AF5-BA35-421DCB574B3D} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{787AA67C-8E58-4AF5-BA35-421DCB574B3D}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{7B49037E-7F17-4503-8B37-238C3C7AADE9} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7B49037E-7F17-4503-8B37-238C3C7AADE9}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{829BE323-82D6-414E-B7D6-C2033CDEED40} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{829BE323-82D6-414E-B7D6-C2033CDEED40}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{82B02F23-47B5-4e6c-8A75-8E0527D73989} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{82B02F23-47B5-4e6c-8A75-8E0527D73989}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{89919A9C-B3DD-4B7F-A0FC-0135328C0B9C} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89919A9C-B3DD-4B7F-A0FC-0135328C0B9C}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{92780B25-18CC-41C8-B9BE-3C9C571A8263} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{92780B25-18CC-41C8-B9BE-3C9C571A8263}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{962A1C1A-17D9-4DBC-8428-8541D795FA8C} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{962A1C1A-17D9-4DBC-8428-8541D795FA8C}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{968C1173-8A06-4827-A408-96D40813F870} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{968C1173-8A06-4827-A408-96D40813F870}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{987F89FD-5055-4AAA-A477-6EB193575E16} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{987F89FD-5055-4AAA-A477-6EB193575E16}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{9B81D1FC-CF16-47AA-A9C0-0172AE35C13B} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9B81D1FC-CF16-47AA-A9C0-0172AE35C13B}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{9D0CB1AB-7932-4FEA-94F9-3FEC400E4C8B} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9D0CB1AB-7932-4FEA-94F9-3FEC400E4C8B}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{A0909225-D95D-43CA-82CE-C698EDB17115} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A0909225-D95D-43CA-82CE-C698EDB17115}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{A71293A2-D241-48F7-8BC4-A6D9D90990B8} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A71293A2-D241-48F7-8BC4-A6D9D90990B8}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{AD37F0C4-22C1-4478-9FA6-2CAE8B41A00E} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AD37F0C4-22C1-4478-9FA6-2CAE8B41A00E}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{AE1F6E77-C0EC-484B-9260-EC4BEB40FA79} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AE1F6E77-C0EC-484B-9260-EC4BEB40FA79}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{B2E6B973-9F6A-4697-8BDD-7D47F3EDF7FA} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B2E6B973-9F6A-4697-8BDD-7D47F3EDF7FA}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{B2EE5336-D372-468A-B25C-546AA8BA0EBD} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B2EE5336-D372-468A-B25C-546AA8BA0EBD}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{B4CA06AA-32DC-42FA-8284-54D7910EF12C} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B4CA06AA-32DC-42FA-8284-54D7910EF12C}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{B9A7F67D-8AC6-4C90-9006-9CBA207E3E97} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B9A7F67D-8AC6-4C90-9006-9CBA207E3E97}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{BB6EEFE8-AE0C-4901-8180-645190735244} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BB6EEFE8-AE0C-4901-8180-645190735244}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{BDFF6D38-C2DB-462A-9C03-84B8CCC5FE4D} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BDFF6D38-C2DB-462A-9C03-84B8CCC5FE4D}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{C151814F-300E-4C23-B95F-B04FF0D2899E} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C151814F-300E-4C23-B95F-B04FF0D2899E}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{C18288C5-9AC6-4FF4-B453-14C2F670673C} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C18288C5-9AC6-4FF4-B453-14C2F670673C}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{C76AFA33-E4E3-4363-9CD9-64C3D6242896} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C76AFA33-E4E3-4363-9CD9-64C3D6242896}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{C8623A4F-2448-4999-BD12-58CE3CA2F7F9} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C8623A4F-2448-4999-BD12-58CE3CA2F7F9}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{CC697CA7-9BBF-4DF3-A463-2F944965BCE6} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CC697CA7-9BBF-4DF3-A463-2F944965BCE6}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{D103E85B-5D67-42c1-8C83-F01079DBAB26} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D103E85B-5D67-42c1-8C83-F01079DBAB26}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{D19A4D3C-4FEC-4B7D-A0F7-17D9F171AAE0} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D19A4D3C-4FEC-4B7D-A0F7-17D9F171AAE0}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{DDD19EA1-376D-4CF4-8613-A8BD04C858B2} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{DDD19EA1-376D-4CF4-8613-A8BD04C858B2}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{E0D2D276-4576-4B91-AE44-9CD6B01F6DE1} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E0D2D276-4576-4B91-AE44-9CD6B01F6DE1}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{E9BF4F6C-B2D7-45A1-9304-EA5DF0429DB1} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E9BF4F6C-B2D7-45A1-9304-EA5DF0429DB1}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{EB340EAB-F7E7-45D1-8C41-C8FF188262F8} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{EB340EAB-F7E7-45D1-8C41-C8FF188262F8}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{EC0E0AB1-EBAA-44C5-B811-6CD9121A4222} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{EC0E0AB1-EBAA-44C5-B811-6CD9121A4222}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{EDF125C8-435C-477E-88C2-BCA5A5B255C0} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{EDF125C8-435C-477E-88C2-BCA5A5B255C0}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{F22747ED-D434-49D8-B9CF-054565A40A62} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F22747ED-D434-49D8-B9CF-054565A40A62}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{F28BC748-EDCE-47D6-B229-F04A298577E9} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F28BC748-EDCE-47D6-B229-F04A298577E9}\ not found.
Registry value HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{3E230861-5C87-11D3-A1C6-00105A1B41B8} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3E230861-5C87-11D3-A1C6-00105A1B41B8}\ not found.
Registry value HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{82B02F23-47B5-4e6c-8A75-8E0527D73989} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{82B02F23-47B5-4e6c-8A75-8E0527D73989}\ not found.
Registry value HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{92780B25-18CC-41C8-B9BE-3C9C571A8263} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{92780B25-18CC-41C8-B9BE-3C9C571A8263}\ not found.
Registry value HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{D103E85B-5D67-42c1-8C83-F01079DBAB26} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D103E85B-5D67-42c1-8C83-F01079DBAB26}\ not found.
Registry value HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{3E230861-5C87-11D3-A1C6-00105A1B41B8} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3E230861-5C87-11D3-A1C6-00105A1B41B8}\ not found.
Registry value HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{82B02F23-47B5-4e6c-8A75-8E0527D73989} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{82B02F23-47B5-4e6c-8A75-8E0527D73989}\ not found.
Registry value HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{92780B25-18CC-41C8-B9BE-3C9C571A8263} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{92780B25-18CC-41C8-B9BE-3C9C571A8263}\ not found.
Registry value HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{D103E85B-5D67-42c1-8C83-F01079DBAB26} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D103E85B-5D67-42c1-8C83-F01079DBAB26}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\{B2E6B973-9F6A-4697-8BDD-7D47F3EDF7FA}\\ButtonText not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\{B2E6B973-9F6A-4697-8BDD-7D47F3EDF7FA}\\CLSID not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\{B2E6B973-9F6A-4697-8BDD-7D47F3EDF7FA}\\Default Visible not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\{B2E6B973-9F6A-4697-8BDD-7D47F3EDF7FA}\\Exec not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\{B2E6B973-9F6A-4697-8BDD-7D47F3EDF7FA}\\HotIcon not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\{B2E6B973-9F6A-4697-8BDD-7D47F3EDF7FA}\\Icon not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\{B2E6B973-9F6A-4697-8BDD-7D47F3EDF7FA}\\IeakPolicy not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\{C76AFA33-E4E3-4363-9CD9-64C3D6242896}\\ButtonText not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\{C76AFA33-E4E3-4363-9CD9-64C3D6242896}\\CLSID not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\{C76AFA33-E4E3-4363-9CD9-64C3D6242896}\\Default Visible not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\{C76AFA33-E4E3-4363-9CD9-64C3D6242896}\\Exec not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\{C76AFA33-E4E3-4363-9CD9-64C3D6242896}\\HotIcon not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\{C76AFA33-E4E3-4363-9CD9-64C3D6242896}\\Icon not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\{C76AFA33-E4E3-4363-9CD9-64C3D6242896}\\IeakPolicy not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\{DDD19EA1-376D-4CF4-8613-A8BD04C858B2}\\ButtonText not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\{DDD19EA1-376D-4CF4-8613-A8BD04C858B2}\\CLSID not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\{DDD19EA1-376D-4CF4-8613-A8BD04C858B2}\\Default Visible not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\{DDD19EA1-376D-4CF4-8613-A8BD04C858B2}\\Exec not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\{DDD19EA1-376D-4CF4-8613-A8BD04C858B2}\\HotIcon not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\{DDD19EA1-376D-4CF4-8613-A8BD04C858B2}\\Icon not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\{DDD19EA1-376D-4CF4-8613-A8BD04C858B2}\\IeakPolicy not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{0659B9BA-6B72-4755-AA16-E1DAA2AE88BD} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0659B9BA-6B72-4755-AA16-E1DAA2AE88BD}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{10BA4685-7935-45EA-B596-65A8A0CEB4CA} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{10BA4685-7935-45EA-B596-65A8A0CEB4CA}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{1693C757-D33B-47E0-8EE9-D799A28CE8E1} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1693C757-D33B-47E0-8EE9-D799A28CE8E1}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{18FF7D4D-7800-4F3A-BEB1-7E0ED437DDB1} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{18FF7D4D-7800-4F3A-BEB1-7E0ED437DDB1}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{1A129091-CFB1-43D9-A6AB-DF43D6553CF7} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1A129091-CFB1-43D9-A6AB-DF43D6553CF7}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{2489F40E-5C21-4391-B095-C3DC48CC5F43} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2489F40E-5C21-4391-B095-C3DC48CC5F43}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{2A59150D-39F8-4CDF-BDC2-991068E56B3F} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2A59150D-39F8-4CDF-BDC2-991068E56B3F}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{2C8BD77B-887D-4720-A1AC-DEB34B24DBC3} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2C8BD77B-887D-4720-A1AC-DEB34B24DBC3}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{325F7F68-5E25-4673-AE4B-5A7656BB2F38} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{325F7F68-5E25-4673-AE4B-5A7656BB2F38}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{3E230861-5C87-11D3-A1C6-00105A1B41B8} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3E230861-5C87-11D3-A1C6-00105A1B41B8}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{430BBC37-A84D-4B4D-AC20-E7BB52A4C52A} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{430BBC37-A84D-4B4D-AC20-E7BB52A4C52A}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{4F155DB5-EF46-489E-A934-E955B0C4CFF3} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4F155DB5-EF46-489E-A934-E955B0C4CFF3}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{50ABAC37-A7AA-42C6-82B6-2988CD3BF5DD} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{50ABAC37-A7AA-42C6-82B6-2988CD3BF5DD}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{626154A7-C5F4-4596-B71B-ECCA83001699} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{626154A7-C5F4-4596-B71B-ECCA83001699}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{65E62AB6-370A-4146-927D-8EDCA202624C} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{65E62AB6-370A-4146-927D-8EDCA202624C}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{6B9C262B-5D0A-463C-830B-FDD190F08855} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6B9C262B-5D0A-463C-830B-FDD190F08855}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{6BE6B546-16D9-480E-9184-2A8954E789C9} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6BE6B546-16D9-480E-9184-2A8954E789C9}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{713AA3A7-F5E3-488E-901C-4B9AE3F30695} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{713AA3A7-F5E3-488E-901C-4B9AE3F30695}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{7287E224-C262-4C07-9C2E-FFE597B02EE6} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7287E224-C262-4C07-9C2E-FFE597B02EE6}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{77BF5300-1474-4EC7-9980-D32B190E9B07} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{77BF5300-1474-4EC7-9980-D32B190E9B07}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{784195B2-FC7F-453B-B3B5-FDB1D942F46D} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{784195B2-FC7F-453B-B3B5-FDB1D942F46D}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{787AA67C-8E58-4AF5-BA35-421DCB574B3D} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{787AA67C-8E58-4AF5-BA35-421DCB574B3D}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{7B49037E-7F17-4503-8B37-238C3C7AADE9} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7B49037E-7F17-4503-8B37-238C3C7AADE9}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{829BE323-82D6-414E-B7D6-C2033CDEED40} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{829BE323-82D6-414E-B7D6-C2033CDEED40}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{82B02F23-47B5-4e6c-8A75-8E0527D73989} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{82B02F23-47B5-4e6c-8A75-8E0527D73989}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{89919A9C-B3DD-4B7F-A0FC-0135328C0B9C} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89919A9C-B3DD-4B7F-A0FC-0135328C0B9C}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{92780B25-18CC-41C8-B9BE-3C9C571A8263} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{92780B25-18CC-41C8-B9BE-3C9C571A8263}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{962A1C1A-17D9-4DBC-8428-8541D795FA8C} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{962A1C1A-17D9-4DBC-8428-8541D795FA8C}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{968C1173-8A06-4827-A408-96D40813F870} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{968C1173-8A06-4827-A408-96D40813F870}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{987F89FD-5055-4AAA-A477-6EB193575E16} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{987F89FD-5055-4AAA-A477-6EB193575E16}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{9B81D1FC-CF16-47AA-A9C0-0172AE35C13B} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9B81D1FC-CF16-47AA-A9C0-0172AE35C13B}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{9D0CB1AB-7932-4FEA-94F9-3FEC400E4C8B} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9D0CB1AB-7932-4FEA-94F9-3FEC400E4C8B}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{A0909225-D95D-43CA-82CE-C698EDB17115} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A0909225-D95D-43CA-82CE-C698EDB17115}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{A71293A2-D241-48F7-8BC4-A6D9D90990B8} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A71293A2-D241-48F7-8BC4-A6D9D90990B8}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{AD37F0C4-22C1-4478-9FA6-2CAE8B41A00E} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AD37F0C4-22C1-4478-9FA6-2CAE8B41A00E}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{AE1F6E77-C0EC-484B-9260-EC4BEB40FA79} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AE1F6E77-C0EC-484B-9260-EC4BEB40FA79}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{B2E6B973-9F6A-4697-8BDD-7D47F3EDF7FA} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B2E6B973-9F6A-4697-8BDD-7D47F3EDF7FA}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{B2EE5336-D372-468A-B25C-546AA8BA0EBD} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B2EE5336-D372-468A-B25C-546AA8BA0EBD}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{B4CA06AA-32DC-42FA-8284-54D7910EF12C} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B4CA06AA-32DC-42FA-8284-54D7910EF12C}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{B9A7F67D-8AC6-4C90-9006-9CBA207E3E97} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B9A7F67D-8AC6-4C90-9006-9CBA207E3E97}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{BB6EEFE8-AE0C-4901-8180-645190735244} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BB6EEFE8-AE0C-4901-8180-645190735244}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{BDFF6D38-C2DB-462A-9C03-84B8CCC5FE4D} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BDFF6D38-C2DB-462A-9C03-84B8CCC5FE4D}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{C151814F-300E-4C23-B95F-B04FF0D2899E} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C151814F-300E-4C23-B95F-B04FF0D2899E}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{C18288C5-9AC6-4FF4-B453-14C2F670673C} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C18288C5-9AC6-4FF4-B453-14C2F670673C}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{C76AFA33-E4E3-4363-9CD9-64C3D6242896} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C76AFA33-E4E3-4363-9CD9-64C3D6242896}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{C8623A4F-2448-4999-BD12-58CE3CA2F7F9} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C8623A4F-2448-4999-BD12-58CE3CA2F7F9}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{CC697CA7-9BBF-4DF3-A463-2F944965BCE6} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CC697CA7-9BBF-4DF3-A463-2F944965BCE6}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{D103E85B-5D67-42c1-8C83-F01079DBAB26} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D103E85B-5D67-42c1-8C83-F01079DBAB26}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{D19A4D3C-4FEC-4B7D-A0F7-17D9F171AAE0} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D19A4D3C-4FEC-4B7D-A0F7-17D9F171AAE0}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{DDD19EA1-376D-4CF4-8613-A8BD04C858B2} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{DDD19EA1-376D-4CF4-8613-A8BD04C858B2}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{E0D2D276-4576-4B91-AE44-9CD6B01F6DE1} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E0D2D276-4576-4B91-AE44-9CD6B01F6DE1}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{E9BF4F6C-B2D7-45A1-9304-EA5DF0429DB1} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E9BF4F6C-B2D7-45A1-9304-EA5DF0429DB1}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{EB340EAB-F7E7-45D1-8C41-C8FF188262F8} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{EB340EAB-F7E7-45D1-8C41-C8FF188262F8}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{EC0E0AB1-EBAA-44C5-B811-6CD9121A4222} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{EC0E0AB1-EBAA-44C5-B811-6CD9121A4222}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{EDF125C8-435C-477E-88C2-BCA5A5B255C0} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{EDF125C8-435C-477E-88C2-BCA5A5B255C0}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{F22747ED-D434-49D8-B9CF-054565A40A62} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F22747ED-D434-49D8-B9CF-054565A40A62}\ not found.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{F28BC748-EDCE-47D6-B229-F04A298577E9} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F28BC748-EDCE-47D6-B229-F04A298577E9}\ not found.
Starting removal of ActiveX control {640B39C1-D713-464F-92C3-75BD972B95EE}
C:\WINDOWS\Downloaded Program Files\SbCIe02d.inf moved successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{640B39C1-D713-464F-92C3-75BD972B95EE}\ not found.
[Registry - Additional Scans - All]
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\fpse2002\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\HL-2700CN\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\MsoHtmEd.exe\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\SxpInstaller.Exe\ deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.bat\\'' updated successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.cmd\\'' updated successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.com\\'' updated successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.exe\\'' updated successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.pif\\'' updated successfully.
Registry value HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\\User Agent:Win32) deleted successfully.
Unable to delete registry value HKEY_USERS\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\\User Agent:Win32) .
Registry value HKEY_USERS\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\\User Agent:Win32) deleted successfully.
Registry value HKEY_USERS\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\\User Agent:Win32) deleted successfully.
Registry value HKEY_USERS\S-1-5-21-2129867641-919698055-327642922-270964\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\\User Agent:Win32) deleted successfully.
[Files/Folders - Created Within 30 days]
ADS C:\taskmanager.reg:Zone.Identifier deleted successfully.
[Files Created - Additional Folder Scans - All]
ADS C:\Documents and Settings\All Users\Application Data\TEMP:DFC5A2B2 deleted successfully.
ADS C:\Documents and Settings\soosh01\Desktop\OTCleanIt.exe:Zone.Identifier deleted successfully.
ADS C:\Documents and Settings\soosh01\Desktop\OTMoveIt2.exe:Zone.Identifier deleted successfully.
ADS C:\Documents and Settings\soosh01\Desktop\OTScanIt.exe:Zone.Identifier deleted successfully.
[Files/Folders - Modified Within 30 days]
Unable to delete ADS C:\taskmanager.reg:Zone.Identifier .
C:\WINDOWS\ntnut.exe moved successfully.
[Files Modified - Additional Folder Scans - All]
Unable to delete ADS C:\Documents and Settings\All Users\Application Data\TEMP:DFC5A2B2 .
Unable to delete ADS C:\Documents and Settings\soosh01\Desktop\OTCleanIt.exe:Zone.Identifier .
Unable to delete ADS C:\Documents and Settings\soosh01\Desktop\OTMoveIt2.exe:Zone.Identifier .
Unable to delete ADS C:\Documents and Settings\soosh01\Desktop\OTScanIt.exe:Zone.Identifier .
[File - Lop Check: Additional Folder Scans - All]
Unable to delete ADS C:\Documents and Settings\All Users\Application Data\TEMP:DFC5A2B2 .
[Empty Temp Folders]
File delete failed. C:\Documents and Settings\soosh01\Local Settings\Temporary Internet Files\Content.IE5\8Z69KBUV\iframe[2].htm scheduled to be deleted on reboot.
File delete failed. C:\Documents and Settings\soosh01\Local Settings\Temporary Internet Files\Content.IE5\index.dat scheduled to be deleted on reboot.
File delete failed. C:\Documents and Settings\LocalService\Local Settings\Temporary Internet Files\Content.IE5\index.dat scheduled to be deleted on reboot.
File delete failed. C:\WINDOWS\temp\hsperfdata_SYSTEM\1492 scheduled to be deleted on reboot.
File delete failed. C:\WINDOWS\temp\Perflib_Perfdata_7c4.dat scheduled to be deleted on reboot.
File delete failed. C:\WINDOWS\temp\vmware-vmount.log scheduled to be deleted on reboot.
User temp folders emptied.
SystemRoot temp folder emptied.
IE temp folders emptied
RecycleBin -> emptied.
< End of fix log >
OTScanIt by OldTimer - Version 1.0.5.2 fix logfile created on 03162008_112856
  • 0

#6
Shahn

Shahn

    New Member

  • Topic Starter
  • Member
  • Pip
  • 7 posts
I ran the scan again and it found nothing, after reboot, my machine FINALLY came up quickly first time since the infection. I think we are getting there (THANX). I have run all these tools, do you think I need to do some clean up (combofix.exe /u etc?).

Regards,

Shahn
  • 0

#7
Essexboy

Essexboy

    GeekU Moderator

  • Retired Staff
  • 69,964 posts
OK that went well :)

I would now like you to run MBAM and let me know how your system is running now :)

Please download Malwarebytes' Anti-Malware from Here or Here

Double Click mbam-setup.exe to install the application.
  • Make sure a checkmark is placed next to Update Malwarebytes' Anti-Malware and Launch Malwarebytes' Anti-Malware, then click Finish.
  • If an update is found, it will download and install the latest version.
  • Once the program has loaded, select "Perform Quick Scan", then click Scan.
  • The scan may take some time to finish,so please be patient.
  • When the scan is complete, click OK, then Show Results to view the results.
  • Make sure that everything is checked, and click Remove Selected.
  • When disinfection is completed, a log will open in Notepad and you may be prompted to Restart.(See Extra Note)
  • The log is automatically saved by MBAM and can be viewed by clicking the Logs tab in MBAM.
  • Copy&Paste the entire report in your next reply.
Extra Note:
If MBAM encounters a file that is difficult to remove,you will be presented with 1 of 2 prompts,click OK to either and let MBAM proceed with the disinfection process,if asked to restart the computer,please do so immediatly.

Logs required : MBAM and a new Hijackthis log
  • 0

#8
Shahn

Shahn

    New Member

  • Topic Starter
  • Member
  • Pip
  • 7 posts
Installed MBytes and ran the scan as per the instructions, also ran HijackThis and created a log see below.

Thanx

************MBytes Log ********
Malwarebytes' Anti-Malware 1.08
Database version: 495

Scan type: Quick Scan
Objects scanned: 32898
Time elapsed: 7 minute(s), 56 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 10
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 1
Files Infected: 11

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
HKEY_CLASSES_ROOT\Interface\{2e9937fc-cf2f-4f56-af54-5a6a3dd375cc} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{741de825-a6f0-4497-9aa6-8023cf9b0fff} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{56256a51-b582-467e-b8d4-7786eda79ae0} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{56256a51-b582-467e-b8d4-7786eda79ae0} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\Software\Microsoft\affri (Malware.Trace) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\Software\Microsoft\affltid (Malware.Trace) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\affltid (Malware.Trace) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\affri (Malware.Trace) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MS Juan (Malware.Trace) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\Schemes\f3pss (Adware.MyWebSearch) -> Quarantined and deleted successfully.

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
C:\Program Files\stc (Fake.Dropped.Malware) -> Quarantined and deleted successfully.

Files Infected:
C:\Program Files\stc\csv5p070.exe (Fake.Dropped.Malware) -> Quarantined and deleted successfully.
C:\WINDOWS\avifile32.dll (=Fake.Dropped.Malware) -> Quarantined and deleted successfully.
C:\WINDOWS\avisynthex32.dll (=Fake.Dropped.Malware) -> Quarantined and deleted successfully.
C:\WINDOWS\aviwrap32.dll (=Fake.Dropped.Malware) -> Quarantined and deleted successfully.
C:\WINDOWS\browserad.dll (=Fake.Dropped.Malware) -> Quarantined and deleted successfully.
C:\WINDOWS\changeurl_30.dll (=Fake.Dropped.Malware) -> Quarantined and deleted successfully.
C:\WINDOWS\msapasrc.dll (=Fake.Dropped.Malware) -> Quarantined and deleted successfully.
C:\WINDOWS\shdocpe.dll (=Fake.Dropped.Malware) -> Quarantined and deleted successfully.
C:\WINDOWS\shdocpl.dll (=Fake.Dropped.Malware) -> Quarantined and deleted successfully.
C:\WINDOWS\winsb.dll (=Fake.Dropped.Malware) -> Quarantined and deleted successfully.
C:\WINDOWS\system32\MSNSA32.dll (=Fake.Dropped.Malware) -> Quarantined and deleted successfully.
*****************************************************************************

*************HIJACKTHIS LOG*************

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 12:16, on 2008-03-16
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\brsvc01a.exe
C:\WINDOWS\system32\brss01a.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\AccessManager\Client\AMBroker.exe
C:\Program Files\CA\SharedComponents\DesktopCommonServices\DMPrimer\dmprimer.exe
C:\Program Files\Juniper Networks\Common Files\dsNcService.exe
C:\Program Files\CA\SharedComponents\iTechnology\igateway.exe
C:\Program Files\CA\eTrustITM\InoRpc.exe
C:\Program Files\CA\eTrustITM\InoRT.exe
C:\Program Files\CA\eTrustITM\InoTask.exe
C:\Program Files\CA\SharedComponents\PPRealtime\bin\ITMRTSVC.exe
C:\Program Files\CA\SharedComponents\CA_LIC\LogWatNT.exe
C:\Nikon\Wireless Camera Setup Utility\NkPtpEnum.exe
C:\Program Files\CA\Unicenter Software Delivery\BIN\SDSERV.EXE
C:\Program Files\AccessManager\PMAC\sp_SWIns.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\AccessManager\Client\sygman.exe
C:\Program Files\VMware\VMware Workstation\vmware-authd.exe
C:\Program Files\CA\Unicenter Software Delivery\BIN\TRIGGAG.EXE
C:\Program Files\Common Files\VMware\VMware Virtual Image Editing\vmount2.exe
C:\WINDOWS\system32\vmnat.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe
C:\WINDOWS\system32\PSXRUN.EXE
C:\WINDOWS\system32\psxss.exe
C:\WINDOWS\system32\vmnetdhcp.exe
C:\SFU\Mapper\mapsvc.exe
C:\SFU\usr\sbin\zzInterix
C:\SFU\usr\sbin\init
C:\SFU\usr\sbin\inetd
C:\SFU\usr\sbin\cron
C:\WINDOWS\Explorer.EXE
C:\Program Files\CA\eTrustITM\realmon.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe
C:\PROGRA~1\CA\BRIGHT~1\Client\plugins\autotcp.exe
C:\Program Files\Webroot\Spy Sweeper\SSU.EXE
C:\Program Files\Internet Explorer\IEXPLORE.EXE
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,AutoConfigURL = http://wpad.ca.com/wpad.dat
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = usilis03.ca.com:80
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O4 - HKLM\..\Run: [Realtime Monitor] "C:\Program Files\CA\eTrustITM\realmon.exe" -s
O4 - HKLM\..\Run: [SDJobCheck] triggusr.exe
O4 - HKLM\..\Run: [SpySweeper] "C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe" /startintray
O4 - Startup: BrightStor ARCserve Backup for Laptops & Desktops Auto TCPIP.lnk = ?
O6 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\MSMSGS.EXE
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\MSMSGS.EXE
O9 - Extra button: (no name) - {B2E6B973-9F6A-4697-8BDD-7D47F3EDF7FA} - (no file) (HKCU)
O9 - Extra button: (no name) - {C76AFA33-E4E3-4363-9CD9-64C3D6242896} - (no file) (HKCU)
O9 - Extra button: (no name) - {DDD19EA1-376D-4CF4-8613-A8BD04C858B2} - (no file) (HKCU)
O14 - IERESET.INF: START_PAGE_URL=http://canet.ca.com
O16 - DPF: {640B39C1-D713-464F-92C3-75BD972B95EE} - http://www.sidestep....00719/sb02d.cab
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://www.update.mi...b?1205640551065
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://www.update.mi...b?1205640649567
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: Domain = ca.com
O17 - HKLM\Software\..\Telephony: DomainName = ca.com
O17 - HKLM\System\CS1\Services\Tcpip\Parameters: Domain = ca.com
O17 - HKLM\System\CS1\Services\Tcpip\Parameters: SearchList = ca.com
O17 - HKLM\System\CS2\Services\Tcpip\Parameters: Domain = ca.com
O17 - HKLM\System\CS2\Services\Tcpip\Parameters: SearchList = ca.com
O17 - HKLM\System\CS3\Services\Tcpip\Parameters: Domain = ca.com
O17 - HKLM\System\CS3\Services\Tcpip\Parameters: SearchList = ca.com
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: SearchList = ca.com
O20 - Winlogon Notify: CAF - C:\Program Files\CA\DSM\Bin\cfwlogon.dll
O20 - Winlogon Notify: rcHostExt - C:\Program Files\CA\DSM\Bin\rcLoginExt.dll
O23 - Service: Access Manager Configuration Service (AMBroker) - MCI, Inc. - C:\Program Files\AccessManager\Client\AMBroker.exe
O23 - Service: BrSplService (Brother XP spl Service) - brother Industries Ltd - C:\WINDOWS\system32\brsvc01a.exe
O23 - Service: CA BrightStor ARCserve Backup for Laptops & Desktops Scheduler - Computer Associates International, Inc. - C:\Program Files\CA\BrightStor ARCserve Backup for Laptops & Desktops\Client\ScheduleSrvc.exe
O23 - Service: CA Unicenter NSM Systems Performance Agent for UAM - Unknown owner - C:\WINDOWS\AMO40\CWS\PAgent\capmuamagt.exe
O23 - Service: CA Message Queuing Server (CA-MessageQueuing) - CA, Inc. - C:\Program Files\CA\SharedComponents\CAM\bin\cam.exe
O23 - Service: CA DSM r11 Common Application Framework. (caf) - CA - C:\Program Files\CA\DSM\bin\caf.exe
O23 - Service: Visual Insight DA Plugin (DAPlugin) - MCI, Inc. - C:\Program Files\AccessManager\Client\DAPlugin.exe
O23 - Service: DM Primer (DMPrimer) - Computer Associates - C:\Program Files\CA\SharedComponents\DesktopCommonServices\DMPrimer\dmprimer.exe
O23 - Service: Juniper Network Connect Service (dsNcService) - Juniper Networks - C:\Program Files\Juniper Networks\Common Files\dsNcService.exe
O23 - Service: Contivity VPN Service (ExtranetAccess) - Nortel Networks NA, Inc. - C:\Program Files\Nortel Networks\Extranet_serv.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
O23 - Service: iTechnology iGateway 4.0 (iGateway) - Computer Associates International, Inc. - C:\Program Files\CA\SharedComponents\iTechnology\igateway.exe
O23 - Service: eTrust ITM RPC Service (InoRPC) - CA - C:\Program Files\CA\eTrustITM\InoRpc.exe
O23 - Service: eTrust Antivirus Realtime Service (InoRT) - CA - C:\Program Files\CA\eTrustITM\InoRT.exe
O23 - Service: eTrust ITM Job Service (InoTask) - CA - C:\Program Files\CA\eTrustITM\InoTask.exe
O23 - Service: CA Pest Patrol Realtime Protection Service (ITMRTSVC) - CA, Inc. - C:\Program Files\CA\SharedComponents\PPRealtime\bin\ITMRTSVC.exe
O23 - Service: Event Log Watch (LogWatch) - Computer Associates - C:\Program Files\CA\SharedComponents\CA_LIC\LogWatNT.exe
O23 - Service: NkPtpEnumP2 - Nikon Corporation - C:\Nikon\Wireless Camera Setup Utility\NkPtpEnum.exe
O23 - Service: CA Backup Agent for Open Files (OpenFileAgent) - Computer Associates - C:\Program Files\CA\BrightStor ARCserve Backup for Laptops & Desktops\Client\BAOF\Ofant.exe
O23 - Service: PsShutdown (PsShutdownSvc) - Systems Internals - C:\WINDOWS\System32\PSSDNSVC.EXE
O23 - Service: Unicenter Remote Control Host (rcHost) - Computer Associates International, Inc. - C:\Program Files\CA\Unicenter Remote Control\rcHost.exe
O23 - Service: Remote Packet Capture Protocol v.0 (experimental) (rpcapd) - CACE Technologies - C:\Program Files\WinPcap\rpcapd.exe
O23 - Service: Unicenter Software Delivery (SDService) - Computer Associates International, Inc. - C:\Program Files\CA\Unicenter Software Delivery\BIN\SDSERV.EXE
O23 - Service: SP Software Installer - Smartpipes, Inc. - C:\Program Files\AccessManager\PMAC\sp_SWIns.exe
O23 - Service: Visual Insight Dial Analysis (sp_spi_da) - Smartpipes, Inc. - C:\Program Files\AccessManager\SMOC\spi_da.exe
O23 - Service: SSA Integration Manager (Sygman) - MCI, Inc. - C:\Program Files\AccessManager\Client\sygman.exe
O23 - Service: VMware Authorization Service (VMAuthdService) - VMware, Inc. - C:\Program Files\VMware\VMware Workstation\vmware-authd.exe
O23 - Service: VMware DHCP Service (VMnetDHCP) - VMware, Inc. - C:\WINDOWS\system32\vmnetdhcp.exe
O23 - Service: VMware Virtual Mount Manager Extended (vmount2) - VMware, Inc. - C:\Program Files\Common Files\VMware\VMware Virtual Image Editing\vmount2.exe
O23 - Service: VMware NAT Service - VMware, Inc. - C:\WINDOWS\system32\vmnat.exe
O23 - Service: Webroot Spy Sweeper Engine (WebrootSpySweeperService) - Webroot Software, Inc. - C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe
O23 - Service: Zetera - Zetera Corporation - C:\Program Files\NETGEAR\SC101 Manager Utility\ZeteraService.exe

--
End of file - 9079 bytes
********************************************************************************
**************************
  • 0

#9
Essexboy

Essexboy

    GeekU Moderator

  • Retired Staff
  • 69,964 posts
A few more to kill - how is your system now ?

Download and save to your desktop OTCleanit we will use this later


Please re-open HiJackThis and scan. Check the boxes next to all the entries listed below.

O9 - Extra button: (no name) - {B2E6B973-9F6A-4697-8BDD-7D47F3EDF7FA} - (no file) (HKCU)
O9 - Extra button: (no name) - {C76AFA33-E4E3-4363-9CD9-64C3D6242896} - (no file) (HKCU)
O9 - Extra button: (no name) - {DDD19EA1-376D-4CF4-8613-A8BD04C858B2} - (no file) (HKCU)


Now close all windows other than HiJackThis, then click Fix Checked. Close HiJackThis.
  • 0

#10
Shahn

Shahn

    New Member

  • Topic Starter
  • Member
  • Pip
  • 7 posts
Did as suggested, HijackThis ran without problem. I have downloaded OTCleanIT.

My PC is running (ALMOST) normal. I do have a lot of software on it (It does have 2gb ram and a decent processor), It seems to be running just as it used to (Although I could not install google toolbar), but that may be something to do with all this anti-spyware on this machine. Once I complete the cleanup, I plan to set a restore point to get back to.


Thanx for all your help.

Shahn

Edited by Shahn, 16 March 2008 - 10:40 AM.

  • 0

#11
Shahn

Shahn

    New Member

  • Topic Starter
  • Member
  • Pip
  • 7 posts
Here is the log from latest HijackThis run:

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 12:37, on 2008-03-16
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\brsvc01a.exe
C:\WINDOWS\system32\brss01a.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\AccessManager\Client\AMBroker.exe
C:\Program Files\CA\SharedComponents\DesktopCommonServices\DMPrimer\dmprimer.exe
C:\Program Files\Juniper Networks\Common Files\dsNcService.exe
C:\Program Files\CA\SharedComponents\iTechnology\igateway.exe
C:\Program Files\CA\eTrustITM\InoRpc.exe
C:\Program Files\CA\eTrustITM\InoRT.exe
C:\Program Files\CA\eTrustITM\InoTask.exe
C:\Program Files\CA\SharedComponents\PPRealtime\bin\ITMRTSVC.exe
C:\Program Files\CA\SharedComponents\CA_LIC\LogWatNT.exe
C:\Nikon\Wireless Camera Setup Utility\NkPtpEnum.exe
C:\Program Files\CA\Unicenter Software Delivery\BIN\SDSERV.EXE
C:\Program Files\AccessManager\PMAC\sp_SWIns.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\AccessManager\Client\sygman.exe
C:\Program Files\VMware\VMware Workstation\vmware-authd.exe
C:\Program Files\CA\Unicenter Software Delivery\BIN\TRIGGAG.EXE
C:\Program Files\Common Files\VMware\VMware Virtual Image Editing\vmount2.exe
C:\WINDOWS\system32\vmnat.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe
C:\WINDOWS\system32\PSXRUN.EXE
C:\WINDOWS\system32\psxss.exe
C:\WINDOWS\system32\vmnetdhcp.exe
C:\SFU\Mapper\mapsvc.exe
C:\SFU\usr\sbin\zzInterix
C:\SFU\usr\sbin\init
C:\SFU\usr\sbin\inetd
C:\SFU\usr\sbin\cron
C:\WINDOWS\Explorer.EXE
C:\Program Files\CA\eTrustITM\realmon.exe
C:\PROGRA~1\CA\BRIGHT~1\Client\plugins\autotcp.exe
C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
C:\Program Files\Google\Google Updater\GoogleUpdater.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,AutoConfigURL = http://wpad.ca.com/wpad.dat
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = usilis03.ca.com:80
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\2.1.1119.1736\swg.dll
O4 - HKLM\..\Run: [Realtime Monitor] "C:\Program Files\CA\eTrustITM\realmon.exe" -s
O4 - HKLM\..\Run: [SDJobCheck] triggusr.exe
O4 - HKLM\..\Run: [SpySweeper] "C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe" /startintray
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
O4 - Startup: BrightStor ARCserve Backup for Laptops & Desktops Auto TCPIP.lnk = ?
O4 - Global Startup: Google Updater.lnk = C:\Program Files\Google\Google Updater\GoogleUpdater.exe
O6 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O14 - IERESET.INF: START_PAGE_URL=http://canet.ca.com
O16 - DPF: {640B39C1-D713-464F-92C3-75BD972B95EE} - http://www.sidestep....00719/sb02d.cab
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://www.update.mi...b?1205640551065
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://www.update.mi...b?1205640649567
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: Domain = ca.com
O17 - HKLM\Software\..\Telephony: DomainName = ca.com
O17 - HKLM\System\CS1\Services\Tcpip\Parameters: Domain = ca.com
O17 - HKLM\System\CS1\Services\Tcpip\Parameters: SearchList = ca.com
O17 - HKLM\System\CS2\Services\Tcpip\Parameters: Domain = ca.com
O17 - HKLM\System\CS2\Services\Tcpip\Parameters: SearchList = ca.com
O17 - HKLM\System\CS3\Services\Tcpip\Parameters: Domain = ca.com
O17 - HKLM\System\CS3\Services\Tcpip\Parameters: SearchList = ca.com
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: SearchList = ca.com
O20 - Winlogon Notify: CAF - C:\Program Files\CA\DSM\Bin\cfwlogon.dll
O20 - Winlogon Notify: rcHostExt - C:\Program Files\CA\DSM\Bin\rcLoginExt.dll
O23 - Service: Access Manager Configuration Service (AMBroker) - MCI, Inc. - C:\Program Files\AccessManager\Client\AMBroker.exe
O23 - Service: BrSplService (Brother XP spl Service) - brother Industries Ltd - C:\WINDOWS\system32\brsvc01a.exe
O23 - Service: CA BrightStor ARCserve Backup for Laptops & Desktops Scheduler - Computer Associates International, Inc. - C:\Program Files\CA\BrightStor ARCserve Backup for Laptops & Desktops\Client\ScheduleSrvc.exe
O23 - Service: CA Unicenter NSM Systems Performance Agent for UAM - Unknown owner - C:\WINDOWS\AMO40\CWS\PAgent\capmuamagt.exe
O23 - Service: CA Message Queuing Server (CA-MessageQueuing) - CA, Inc. - C:\Program Files\CA\SharedComponents\CAM\bin\cam.exe
O23 - Service: CA DSM r11 Common Application Framework. (caf) - CA - C:\Program Files\CA\DSM\bin\caf.exe
O23 - Service: Visual Insight DA Plugin (DAPlugin) - MCI, Inc. - C:\Program Files\AccessManager\Client\DAPlugin.exe
O23 - Service: DM Primer (DMPrimer) - Computer Associates - C:\Program Files\CA\SharedComponents\DesktopCommonServices\DMPrimer\dmprimer.exe
O23 - Service: Juniper Network Connect Service (dsNcService) - Juniper Networks - C:\Program Files\Juniper Networks\Common Files\dsNcService.exe
O23 - Service: Contivity VPN Service (ExtranetAccess) - Nortel Networks NA, Inc. - C:\Program Files\Nortel Networks\Extranet_serv.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
O23 - Service: iTechnology iGateway 4.0 (iGateway) - Computer Associates International, Inc. - C:\Program Files\CA\SharedComponents\iTechnology\igateway.exe
O23 - Service: eTrust ITM RPC Service (InoRPC) - CA - C:\Program Files\CA\eTrustITM\InoRpc.exe
O23 - Service: eTrust Antivirus Realtime Service (InoRT) - CA - C:\Program Files\CA\eTrustITM\InoRT.exe
O23 - Service: eTrust ITM Job Service (InoTask) - CA - C:\Program Files\CA\eTrustITM\InoTask.exe
O23 - Service: CA Pest Patrol Realtime Protection Service (ITMRTSVC) - CA, Inc. - C:\Program Files\CA\SharedComponents\PPRealtime\bin\ITMRTSVC.exe
O23 - Service: Event Log Watch (LogWatch) - Computer Associates - C:\Program Files\CA\SharedComponents\CA_LIC\LogWatNT.exe
O23 - Service: NkPtpEnumP2 - Nikon Corporation - C:\Nikon\Wireless Camera Setup Utility\NkPtpEnum.exe
O23 - Service: CA Backup Agent for Open Files (OpenFileAgent) - Computer Associates - C:\Program Files\CA\BrightStor ARCserve Backup for Laptops & Desktops\Client\BAOF\Ofant.exe
O23 - Service: PsShutdown (PsShutdownSvc) - Systems Internals - C:\WINDOWS\System32\PSSDNSVC.EXE
O23 - Service: Unicenter Remote Control Host (rcHost) - Computer Associates International, Inc. - C:\Program Files\CA\Unicenter Remote Control\rcHost.exe
O23 - Service: Remote Packet Capture Protocol v.0 (experimental) (rpcapd) - CACE Technologies - C:\Program Files\WinPcap\rpcapd.exe
O23 - Service: Unicenter Software Delivery (SDService) - Computer Associates International, Inc. - C:\Program Files\CA\Unicenter Software Delivery\BIN\SDSERV.EXE
O23 - Service: SP Software Installer - Smartpipes, Inc. - C:\Program Files\AccessManager\PMAC\sp_SWIns.exe
O23 - Service: Visual Insight Dial Analysis (sp_spi_da) - Smartpipes, Inc. - C:\Program Files\AccessManager\SMOC\spi_da.exe
O23 - Service: SSA Integration Manager (Sygman) - MCI, Inc. - C:\Program Files\AccessManager\Client\sygman.exe
O23 - Service: VMware Authorization Service (VMAuthdService) - VMware, Inc. - C:\Program Files\VMware\VMware Workstation\vmware-authd.exe
O23 - Service: VMware DHCP Service (VMnetDHCP) - VMware, Inc. - C:\WINDOWS\system32\vmnetdhcp.exe
O23 - Service: VMware Virtual Mount Manager Extended (vmount2) - VMware, Inc. - C:\Program Files\Common Files\VMware\VMware Virtual Image Editing\vmount2.exe
O23 - Service: VMware NAT Service - VMware, Inc. - C:\WINDOWS\system32\vmnat.exe
O23 - Service: Webroot Spy Sweeper Engine (WebrootSpySweeperService) - Webroot Software, Inc. - C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe
O23 - Service: Zetera - Zetera Corporation - C:\Program Files\NETGEAR\SC101 Manager Utility\ZeteraService.exe

--
End of file - 8896 bytes
  • 0

#12
Essexboy

Essexboy

    GeekU Moderator

  • Retired Staff
  • 69,964 posts

My PC is running (ALMOST) normal. I do have a lot of software on it (It does have 2gb ram and a decent processor), It seems to be running just as it used to (Although I could not install google toolbar), but that may be something to do with all this anti-spyware on this machine. Once I complete the cleanup, I plan to set a restore point to get back to.

Aye you are running a VM as well and that does have a bit of an overhead

One I appear to have missed :)

Please re-open HiJackThis and scan. Check the boxes next to all the entries listed below.

O16 - DPF: {640B39C1-D713-464F-92C3-75BD972B95EE} - http://www.sidestep....00719/sb02d.cab

Now close all windows other than HiJackThis, then click Fix Checked. Close HiJackThis.

Once that has gone

Now the best part of the day ----- Your log now appears clean :)

Double click OTCleanIT and you should see a CleanUp! button, press that button, you may get prompted by your firewall that OTCleanIT wants to contact the internet, allow this, a cleanup.txt will be downloaded, a message dialog will ask you if you want to proceed with the cleanup process, click Yes. This will delete all the tools you have downloaded plus itself


Now to get you off to a good start we will re-set your restore points so that all the bad stuff is gone for good. Then if you need to restore at some stage you will be clean. There are several ways to reset your your restore point but this is my method:

1. Select Start > All Programs > Accessories > System tools > System Restore.
2. On the dialogue box that appears select Create a Restore Point
3. Click NEXT
4. Enter a name e.g. Clean
5. Click CREATE

You now have a clean restore point, to get rid of the bad ones:

1. Select Start > All Programs > Accessories > System tools > Disk Cleanup.
2. In the Drop down box that appears select your main drive e.g. C
3. Click OK
4. The System will do some calculation and the display a dialogue box with TABS
5. Select the More Options Tab.
6. At the bottom will be a system restore box with a CLEANUP button click this
7. Accept the Warning and select OK again, the program will close and you are done



Now that you are clean, to help protect your computer in the future I recommend that you get the following free program: It is critical to have both a firewall and anti virus to protect your system and to keep them updated.

To keep your operating system up to date visit

To learn more about how to protect yourself while on the internet read this article by Tony Klien: So how did I get infected in the first place?


Keep safe :)
  • 0

#13
Essexboy

Essexboy

    GeekU Moderator

  • Retired Staff
  • 69,964 posts
Since this issue appears to be resolved ... this Topic has been closed. Glad we could help. :)

If you're the topic starter, and need this topic reopened, please contact a staff member with the address of the thread.

Everyone else please begin a New Topic.
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP