Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

well i guess "HELP" like everyone [CLOSED]


  • This topic is locked This topic is locked

#1
vanhaluke

vanhaluke

    New Member

  • Member
  • Pip
  • 6 posts
right, so i ve done everything described in the noob page
i currently scaned with ad ware SE, spybot, xoftspy, aluria and regfreeze
thats a lot i know
anyway most of the time my spywares are, "loadingwebsite" and "paypopup"

i ve gat zone alarm and the aluria security center

i think thats all i m getting desperate so thank you for doing this
here is my hijackthis

Logfile of HijackThis v1.99.1
Scan saved at 06:18:21, on 17/06/2005
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Fichiers communs\Symantec Shared\ccEvtMgr.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\drivers\CDAC11BA.EXE
C:\PROGRA~1\Iomega\System32\AppServices.exe
C:\Program Files\Fichiers communs\Microsoft Shared\VS7Debug\mdm.exe
C:\Program Files\Norton AntiVirus\navapsvc.exe
C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe
C:\Program Files\Dell\AccessDirect\dadapp.exe
C:\Program Files\D-Link\DSL-200\dslstat.exe
C:\Program Files\D-Link\DSL-200\dslagent.exe
C:\Program Files\SigmaTel\Pilotes Audio SigmaTel AC97\stacmon.exe
C:\Program Files\Fichiers communs\Symantec Shared\ccApp.exe
C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe
C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe
C:\PROGRA~1\ALURIA~1\SecurityCenter.exe
C:\Program Files\MSN Messenger\MsnMsgr.Exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\RegFreeze\regfreeze.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\ZoneLabs\vsmon.exe
C:\Program Files\Fichiers communs\Symantec Shared\Security Center\SymWSC.exe
C:\Program Files\ewido\security suite\ewidoctrl.exe
C:\WINDOWS\system32\rundll32.exe
C:\Program Files\Microsoft Office\Office10\WINWORD.EXE
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Messenger\msmsgs.exe
D:\Nouveau dossier\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
R3 - Default URLSearchHook is missing
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll
O4 - HKLM\..\Run: [IMJPMIG8.1] "C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE" /Spoil /RemAdvDef /Migration32
O4 - HKLM\..\Run: [SynTPLpr] C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
O4 - HKLM\..\Run: [ATIPTA] C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe
O4 - HKLM\..\Run: [DadApp] C:\Program Files\Dell\AccessDirect\dadapp.exe
O4 - HKLM\..\Run: [DSLSTATEXE] C:\Program Files\D-Link\DSL-200\dslstat.exe icon
O4 - HKLM\..\Run: [DSLAGENTEXE] C:\Program Files\D-Link\DSL-200\dslagent.exe
O4 - HKLM\..\Run: [SigmaTel StacMon] C:\Program Files\SigmaTel\Pilotes Audio SigmaTel AC97\stacmon.exe
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [{0228e555-4f9c-4e35-a3ec-b109a192b4c2}] C:\Program Files\Google\Gmail Notifier\G001-1.0.24.0\gnotify.exe
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Fichiers communs\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [ccRegVfy] "C:\Program Files\Fichiers communs\Symantec Shared\ccRegVfy.exe"
O4 - HKLM\..\Run: [Symantec NetDriver Monitor] C:\PROGRA~1\SYMNET~1\SNDMon.exe /Consumer
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [pdfw] C:\Program Files\Amic Utilities\PDF Writer Pro\pdfwload.exe
O4 - HKLM\..\Run: [AWMON] "C:\PROGRA~1\Lavasoft\AD-AWA~1\Ad-Watch.exe"
O4 - HKLM\..\Run: [Zone Labs Client] C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe
O4 - HKLM\..\Run: [PHIME2002ASync] C:\WINDOWS\System32\IME\TINTLGNT\TINTSETP.EXE /SYNC
O4 - HKLM\..\Run: [PHIME2002A] C:\WINDOWS\System32\IME\TINTLGNT\TINTSETP.EXE /IMEName
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [WinampAgent] C:\Program Files\Winamp\winampa.exe
O4 - HKLM\..\Run: [Aluria's Pop-Up Stopper] C:\Program Files\Aluria Software\EPS\eps.exe
O4 - HKLM\..\Run: [Aluria Security Center] C:\PROGRA~1\ALURIA~1\SecurityCenter.exe /minimize
O4 - HKCU\..\Run: [MsnMsgr] "C:\Program Files\MSN Messenger\MsnMsgr.Exe" /background
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [Steam] "c:\program files\valve\steam\steam.exe" -silent
O4 - HKCU\..\Run: [DVDXGhost] C:\Program Files\DVD Ghost\DVDGhost.EXE
O4 - HKCU\..\Run: [BitComet] "C:\Program Files\BitComet\BitComet.exe"
O4 - Startup: RegFreeze.lnk = C:\Program Files\RegFreeze\regfreeze.exe
O4 - Global Startup: Adobe Gamma Loader.lnk = C:\Program Files\Fichiers communs\Adobe\Calibration\Adobe Gamma Loader.exe
O8 - Extra context menu item: &Traduire à partir de l'anglais - res://C:\Program Files\Google\GoogleToolbar1.dll/cmwordtrans.html
O8 - Extra context menu item: &Télécharger avec NetTransport - C:\Program Files\Xi\NetTransport 2\NTAddLink.html
O8 - Extra context menu item: E&xporter vers Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office10\EXCEL.EXE/3000
O8 - Extra context menu item: Pages liées - res://C:\Program Files\Google\GoogleToolbar1.dll/cmbacklinks.html
O8 - Extra context menu item: Pages similaires - res://C:\Program Files\Google\GoogleToolbar1.dll/cmsimilar.html
O8 - Extra context menu item: Recherche &Google - res://C:\Program Files\Google\GoogleToolbar1.dll/cmsearch.html
O8 - Extra context menu item: Tout t&élécharger avec NetTransport - C:\Program Files\Xi\NetTransport 2\NTAddList.html
O8 - Extra context menu item: Version de la page actuelle disponible dans le cache Google - res://C:\Program Files\Google\GoogleToolbar1.dll/cmcache.html
O9 - Extra button: PartyPoker.com - {B7FE5D70-9AA2-40F1-9C6B-12A255F085E1} - C:\Program Files\PartyPoker\PartyPoker.exe (file missing)
O9 - Extra 'Tools' menuitem: PartyPoker.com - {B7FE5D70-9AA2-40F1-9C6B-12A255F085E1} - C:\Program Files\PartyPoker\PartyPoker.exe (file missing)
O9 - Extra button: PartyPoker.net - {F4430FE8-2638-42e5-B849-800749B94EED} - C:\Program Files\PartyPoker.net\partypokernet.exe
O9 - Extra 'Tools' menuitem: PartyPoker.net - {F4430FE8-2638-42e5-B849-800749B94EED} - C:\Program Files\PartyPoker.net\partypokernet.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O14 - IERESET.INF: START_PAGE_URL=http://www.google.com/
O14 - IERESET.INF: MS_START_PAGE_URL=http://www.google.com/
O16 - DPF: {01FE8D0A-51AD-459B-B62B-85E135128B32} (DD_v4.DDv4) - http://www.drivershq.com/DD_v4.CAB
O16 - DPF: {0246ECA8-996F-11D1-BE2F-00A0C9037DFE} (TDServer Control) - http://encyclo.voila...JS/tdserver.cab
O16 - DPF: {1239CC52-59EF-4DFA-8C61-90FFA846DF7E} (Musicnotes Viewer) - http://www.musicnote...ad/mnviewer.cab
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft....467&clcid=0x409
O16 - DPF: {74D05D43-3236-11D4-BDCD-00C04F9A3B61} (HouseCall Control) - http://a840.g.akamai...all/xscan53.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn...pdownloader.cab
O16 - DPF: {D719897A-B07A-4C0C-AEA9-9B663A28DFCB} (iTunesDetector Class) - http://ax.phobos.app.../ITDetector.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{3D085D4E-2637-4008-A3F7-F4372BE45B3A}: NameServer = 192.168.1.254
O17 - HKLM\System\CCS\Services\Tcpip\..\{8C0DAE32-81A8-4A54-BE1B-C7D74CE3549F}: NameServer = 203.0.178.191
O17 - HKLM\System\CCS\Services\Tcpip\..\{ADFAAB7C-89E2-4D65-8E6E-04966235276F}: NameServer = 192.168.1.254
O20 - Winlogon Notify: ModuleUsage - C:\WINDOWS\system32\mv82l9lo1.dll
O23 - Service: Adobe LM Service - Unknown owner - C:\Program Files\Fichiers communs\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Aluria Security Center Spyware Eliminator Service (ASCService) - Unknown owner - C:\PROGRA~1\ALURIA~1\ascserv.exe
O23 - Service: Ati HotKey Poller - Unknown owner - C:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: ATI Smart - Unknown owner - C:\WINDOWS\system32\ati2sgag.exe
O23 - Service: C-DillaCdaC11BA - Macrovision - C:\WINDOWS\system32\drivers\CDAC11BA.EXE
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Fichiers communs\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Password Validation Service (ccPwdSvc) - Symantec Corporation - C:\Program Files\Fichiers communs\Symantec Shared\ccPwdSvc.exe
O23 - Service: CWShredder Service - Unknown owner - C:\DOCUME~1\valere\LOCALS~1\Temp\Temporary Internet Files\Content.IE5\9ANZN5ZL\CWShredder[1].exe (file missing)
O23 - Service: ewido security suite control - ewido networks - C:\Program Files\ewido\security suite\ewidoctrl.exe
O23 - Service: ewido security suite guard - ewido networks - C:\Program Files\ewido\security suite\ewidoguard.exe
O23 - Service: Iomega App Services - Iomega Corporation - C:\PROGRA~1\Iomega\System32\AppServices.exe
O23 - Service: Service Norton AntiVirus Auto-Protect (navapsvc) - Symantec Corporation - C:\Program Files\Norton AntiVirus\navapsvc.exe
O23 - Service: ScriptBlocking Service (SBService) - Symantec Corporation - C:\PROGRA~1\FICHIE~1\SYMANT~1\SCRIPT~1\SBServ.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Fichiers communs\Symantec Shared\SNDSrvc.exe
O23 - Service: SymWMI Service (SymWSC) - Symantec Corporation - C:\Program Files\Fichiers communs\Symantec Shared\Security Center\SymWSC.exe
O23 - Service: TrueVector Internet Monitor (vsmon) - Zone Labs, LLC - C:\WINDOWS\system32\ZoneLabs\vsmon.exe
  • 0

Advertisements


#2
Guest_thatman_*

Guest_thatman_*
  • Guest
Hi vanhaluke

Please read through the instructions before you start (you may want to print this out).

Please set your system to show all files; please see here if you're unsure how to do this.

Please go offline, close all browsers and any open Windows, making sure that only HijackThis is open. Scan and when it finishes, put an X in the boxes, only next to these following items:
R3 - Default URLSearchHook is missing
O20 - Winlogon Notify: ModuleUsage - C:\WINDOWS\system32\mv82l9lo1.dll

Click on Fix Checked when finished and exit HijackThis.

Reboot into Safe Mode: please see here if you are not sure how to do this.

Using Windows Explorer, locate the following files/folders, and delete them:
C:\WINDOWS\system32\mv82l9lo1.dll<--Delete this file
Exit Explorer.Reboot as normal.

Please run the following free, online virus scans.
http://www.pandasoft...n_principal.htm
http://housecall.tre.../start_corp.asp
Please post the logs From Panda virus scan and HJT.logWe will need them to remove previous infections that have left files on your system.

Kc :tazz:
  • 0

#3
vanhaluke

vanhaluke

    New Member

  • Topic Starter
  • Member
  • Pip
  • 6 posts
all right so thats done and here is the panda file

Incident Status Location

Adware:Adware/Look2Me No disinfected C:\Documents and Settings\valere\Local Settings\Temporary Internet Files\Content.IE5\CVQXYTIV\upd204[1].exe
Adware:Adware/AzeSearch No disinfected C:\Program Files\Microsoft AntiSpyware\Quarantine\6BAF054C-5D25-45AE-9A6E-9F18A1\6CC9367F-59BF-4926-B93E-1C1688
Adware:Adware/AzeSearch No disinfected C:\Program Files\Microsoft AntiSpyware\Quarantine\6BAF054C-5D25-45AE-9A6E-9F18A1\AA36D50F-A2E5-44C9-8A44-7015C7
Adware:Adware/AzeSearch No disinfected C:\Program Files\Microsoft AntiSpyware\Quarantine\6BAF054C-5D25-45AE-9A6E-9F18A1\DB80F85E-5AFC-47FE-BF6C-5FB3A5
Adware:Adware/WinAD No disinfected C:\WINDOWS\Downloaded Program Files\PrevAdX.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\abisynth_c.dll
Spyware:Spyware/Virtumonde No disinfected C:\WINDOWS\system32\akcore.dll
Spyware:Spyware/Virtumonde No disinfected C:\WINDOWS\system32\akrules.dll
Spyware:Spyware/Virtumonde No disinfected C:\WINDOWS\system32\akupd.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\azaq0e75eh.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\bmotvid.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\cnmpstui.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\cwnsole.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\dnnet.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\e0jmla111d.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\e4jm0e11eh.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\en0ul1d91.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\enlsl1371.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\ennul1591.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\enpul1791.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\enr6l19s1.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\enr8l19u1.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\f8l00i3me8.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\faInst.exe
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\fp0o03d3e.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\fp4203hoe.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\fp6003jme.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\fpn0035me.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\g8400ihme84a0.dll
Adware:Adware/VirtualBouncer No disinfected C:\WINDOWS\system32\GoldenCasino.exe
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\gvkrsrc.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\h02olaf31d2.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\h40q0ed5eh0.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\hr6805jue.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\hrpu0579e.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\hrr8059ue.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\i0nmla511d.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\i4240efqeh2e0.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\i4420ehoeh4c0.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\i4600ejmehoa0.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\ic41_qcx.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\ir00l5dm1.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\ir8ol5l31.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\irl2l53o1.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\irlol5331.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\irr2l59o1.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\j06mlaj11do.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\j20s0cd7ef0.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\j4l40e3qeh.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\k4620ejoehoc0.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\k4lq0e35eh.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\k4no0e53eh.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\k644lghq164e.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\kmdkaz.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\l06olaj31do.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\l0p2la7o1d.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\l42s0ef7eh2.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\l6j8lg1u16.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\lqcalsec.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\lv0609dse.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\lv8209loe.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\lv8q09l5e.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\lvpq0975e.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\lvpu0979e.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\lvr2099oe.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\m4820eloehqc0.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\mbports.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\mrvcp50.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\mrvcr80.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\mxtask.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\MzPMSNSv.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\n4n60e5seh.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\n6n6lg5s16.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\o0nsla571d.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\o4pq0e75eh.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\o6lulg3916.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\onepro32.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\pncn20.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\sascrap.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\shrstr.dll
Adware:Adware/VirtualBouncer No disinfected C:\WINDOWS\system32\SpywareNuker.exe
Adware:Adware/VirtualBouncer No disinfected C:\WINDOWS\system32\SpywareNuker2.exe
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\sqdocvw.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\swellstyle.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\vlbsub.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\wlpasf.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\wyn87em.dll
Adware:Adware/Look2Me No disinfected C:\WINDOWS\system32\xilprov.dll
Adware:Adware/VirtualBouncer No disinfected C:\WINDOWS\system32\ZFicons.exe
Adware:Adware/Look2Me No disinfected C:\WINDOWS\Temp\upd204.exe
AND HERE IS THE HJT


Logfile of HijackThis v1.99.1
Scan saved at 13:49:02, on 17/06/2005
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Fichiers communs\Symantec Shared\ccEvtMgr.exe
C:\WINDOWS\system32\rundll32.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\drivers\CDAC11BA.EXE
C:\Program Files\ewido\security suite\ewidoctrl.exe
C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe
C:\Program Files\Dell\AccessDirect\dadapp.exe
C:\Program Files\D-Link\DSL-200\dslstat.exe
C:\Program Files\D-Link\DSL-200\dslagent.exe
C:\Program Files\SigmaTel\Pilotes Audio SigmaTel AC97\stacmon.exe
C:\Program Files\Fichiers communs\Symantec Shared\ccApp.exe
C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe
C:\WINDOWS\system32\ctfmon.exe
C:\PROGRA~1\Iomega\System32\AppServices.exe
C:\Program Files\Fichiers communs\Microsoft Shared\VS7Debug\mdm.exe
C:\Program Files\Norton AntiVirus\navapsvc.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Fichiers communs\Symantec Shared\Security Center\SymWSC.exe
C:\Program Files\Messenger\msmsgs.exe
D:\Nouveau dossier\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll
O4 - HKLM\..\Run: [IMJPMIG8.1] "C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE" /Spoil /RemAdvDef /Migration32
O4 - HKLM\..\Run: [SynTPLpr] C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
O4 - HKLM\..\Run: [ATIPTA] C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe
O4 - HKLM\..\Run: [DadApp] C:\Program Files\Dell\AccessDirect\dadapp.exe
O4 - HKLM\..\Run: [DSLSTATEXE] C:\Program Files\D-Link\DSL-200\dslstat.exe icon
O4 - HKLM\..\Run: [DSLAGENTEXE] C:\Program Files\D-Link\DSL-200\dslagent.exe
O4 - HKLM\..\Run: [SigmaTel StacMon] C:\Program Files\SigmaTel\Pilotes Audio SigmaTel AC97\stacmon.exe
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [{0228e555-4f9c-4e35-a3ec-b109a192b4c2}] C:\Program Files\Google\Gmail Notifier\G001-1.0.24.0\gnotify.exe
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Fichiers communs\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [ccRegVfy] "C:\Program Files\Fichiers communs\Symantec Shared\ccRegVfy.exe"
O4 - HKLM\..\Run: [Symantec NetDriver Monitor] C:\PROGRA~1\SYMNET~1\SNDMon.exe /Consumer
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [pdfw] C:\Program Files\Amic Utilities\PDF Writer Pro\pdfwload.exe
O4 - HKLM\..\Run: [AWMON] "C:\PROGRA~1\Lavasoft\AD-AWA~1\Ad-Watch.exe"
O4 - HKLM\..\Run: [Zone Labs Client] C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe
O4 - HKLM\..\Run: [PHIME2002ASync] C:\WINDOWS\System32\IME\TINTLGNT\TINTSETP.EXE /SYNC
O4 - HKLM\..\Run: [PHIME2002A] C:\WINDOWS\System32\IME\TINTLGNT\TINTSETP.EXE /IMEName
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [WinampAgent] C:\Program Files\Winamp\winampa.exe
O4 - HKLM\..\Run: [Aluria's Pop-Up Stopper] C:\Program Files\Aluria Software\EPS\eps.exe
O4 - HKLM\..\Run: [Aluria Security Center] C:\PROGRA~1\ALURIA~1\SecurityCenter.exe /minimize
O4 - HKCU\..\Run: [MsnMsgr] "C:\Program Files\MSN Messenger\MsnMsgr.Exe" /background
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [Steam] "c:\program files\valve\steam\steam.exe" -silent
O4 - HKCU\..\Run: [DVDXGhost] C:\Program Files\DVD Ghost\DVDGhost.EXE
O4 - HKCU\..\Run: [BitComet] "C:\Program Files\BitComet\BitComet.exe"
O4 - Startup: RegFreeze.lnk = C:\Program Files\RegFreeze\regfreeze.exe
O4 - Global Startup: Adobe Gamma Loader.lnk = C:\Program Files\Fichiers communs\Adobe\Calibration\Adobe Gamma Loader.exe
O8 - Extra context menu item: &Traduire à partir de l'anglais - res://C:\Program Files\Google\GoogleToolbar1.dll/cmwordtrans.html
O8 - Extra context menu item: &Télécharger avec NetTransport - C:\Program Files\Xi\NetTransport 2\NTAddLink.html
O8 - Extra context menu item: E&xporter vers Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office10\EXCEL.EXE/3000
O8 - Extra context menu item: Pages liées - res://C:\Program Files\Google\GoogleToolbar1.dll/cmbacklinks.html
O8 - Extra context menu item: Pages similaires - res://C:\Program Files\Google\GoogleToolbar1.dll/cmsimilar.html
O8 - Extra context menu item: Recherche &Google - res://C:\Program Files\Google\GoogleToolbar1.dll/cmsearch.html
O8 - Extra context menu item: Tout t&élécharger avec NetTransport - C:\Program Files\Xi\NetTransport 2\NTAddList.html
O8 - Extra context menu item: Version de la page actuelle disponible dans le cache Google - res://C:\Program Files\Google\GoogleToolbar1.dll/cmcache.html
O9 - Extra button: PartyPoker.com - {B7FE5D70-9AA2-40F1-9C6B-12A255F085E1} - C:\Program Files\PartyPoker\PartyPoker.exe (file missing)
O9 - Extra 'Tools' menuitem: PartyPoker.com - {B7FE5D70-9AA2-40F1-9C6B-12A255F085E1} - C:\Program Files\PartyPoker\PartyPoker.exe (file missing)
O9 - Extra button: PartyPoker.net - {F4430FE8-2638-42e5-B849-800749B94EED} - C:\Program Files\PartyPoker.net\partypokernet.exe
O9 - Extra 'Tools' menuitem: PartyPoker.net - {F4430FE8-2638-42e5-B849-800749B94EED} - C:\Program Files\PartyPoker.net\partypokernet.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O14 - IERESET.INF: START_PAGE_URL=http://www.google.com/
O14 - IERESET.INF: MS_START_PAGE_URL=http://www.google.com/
O16 - DPF: {01FE8D0A-51AD-459B-B62B-85E135128B32} (DD_v4.DDv4) - http://www.drivershq.com/DD_v4.CAB
O16 - DPF: {0246ECA8-996F-11D1-BE2F-00A0C9037DFE} (TDServer Control) - http://encyclo.voila...JS/tdserver.cab
O16 - DPF: {1239CC52-59EF-4DFA-8C61-90FFA846DF7E} (Musicnotes Viewer) - http://www.musicnote...ad/mnviewer.cab
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft....467&clcid=0x409
O16 - DPF: {74D05D43-3236-11D4-BDCD-00C04F9A3B61} (HouseCall Control) - http://a840.g.akamai...all/xscan53.cab
O16 - DPF: {9A9307A0-7DA4-4DAF-B042-5009F29E09E1} (ActiveScan Installer Class) - http://www.pandasoft.../as5/asinst.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn...pdownloader.cab
O16 - DPF: {D719897A-B07A-4C0C-AEA9-9B663A28DFCB} (iTunesDetector Class) - http://ax.phobos.app.../ITDetector.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{3D085D4E-2637-4008-A3F7-F4372BE45B3A}: NameServer = 192.168.1.254
O17 - HKLM\System\CCS\Services\Tcpip\..\{ADFAAB7C-89E2-4D65-8E6E-04966235276F}: NameServer = 192.168.1.254
O20 - Winlogon Notify: Themes - C:\WINDOWS\system32\aza2la7o1d.dll
O23 - Service: Adobe LM Service - Unknown owner - C:\Program Files\Fichiers communs\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Aluria Security Center Spyware Eliminator Service (ASCService) - Unknown owner - C:\PROGRA~1\ALURIA~1\ascserv.exe
O23 - Service: Ati HotKey Poller - Unknown owner - C:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: ATI Smart - Unknown owner - C:\WINDOWS\system32\ati2sgag.exe
O23 - Service: C-DillaCdaC11BA - Macrovision - C:\WINDOWS\system32\drivers\CDAC11BA.EXE
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Fichiers communs\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Password Validation Service (ccPwdSvc) - Symantec Corporation - C:\Program Files\Fichiers communs\Symantec Shared\ccPwdSvc.exe
O23 - Service: CWShredder Service - Unknown owner - C:\DOCUME~1\valere\LOCALS~1\Temp\Temporary Internet Files\Content.IE5\9ANZN5ZL\CWShredder[1].exe (file missing)
O23 - Service: ewido security suite control - ewido networks - C:\Program Files\ewido\security suite\ewidoctrl.exe
O23 - Service: ewido security suite guard - ewido networks - C:\Program Files\ewido\security suite\ewidoguard.exe
O23 - Service: Iomega App Services - Iomega Corporation - C:\PROGRA~1\Iomega\System32\AppServices.exe
O23 - Service: Service Norton AntiVirus Auto-Protect (navapsvc) - Symantec Corporation - C:\Program Files\Norton AntiVirus\navapsvc.exe
O23 - Service: ScriptBlocking Service (SBService) - Symantec Corporation - C:\PROGRA~1\FICHIE~1\SYMANT~1\SCRIPT~1\SBServ.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Fichiers communs\Symantec Shared\SNDSrvc.exe
O23 - Service: SymWMI Service (SymWSC) - Symantec Corporation - C:\Program Files\Fichiers communs\Symantec Shared\Security Center\SymWSC.exe
O23 - Service: TrueVector Internet Monitor (vsmon) - Zone Labs, LLC - C:\WINDOWS\system32\ZoneLabs\vsmon.exe

thanks
  • 0

#4
vanhaluke

vanhaluke

    New Member

  • Topic Starter
  • Member
  • Pip
  • 6 posts
should i create a new topic?
  • 0

#5
Guest_thatman_*

Guest_thatman_*
  • Guest
Hi vanhaluke

Please post to this topic
Checking your logs now will be ready to reply in about 10 min's

Kc :tazz:
  • 0

#6
Guest_thatman_*

Guest_thatman_*
  • Guest
You have the latest version of VX2. Download L2mfix from one of these two locations:

http://www.atribune....oads/l2mfix.exe
http://www.downloads....org/l2mfix.exe

Save the file to your desktop and double click l2mfix.exe. Click the Install button to extract the files and follow the prompts, then open the newly added l2mfix folder on your desktop. Double click l2mfix.bat and select option #1 for Run Find Log by typing 1 and then pressing enter. This will scan your computer and it may appear nothing is happening, then, after a minute or 2, notepad will open with a log. Copy the contents of that log and paste it into this thread.

IMPORTANT: Do NOT run option #2 OR any other files in the l2mfix folder until you are asked to do so!

Kc :tazz:
  • 0

#7
vanhaluke

vanhaluke

    New Member

  • Topic Starter
  • Member
  • Pip
  • 6 posts
L2MFIX find log 1.03
These are the registry keys present
**********************************************************************************
Winlogon/notify:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\AtiExtEvent]
"DLLName"="Ati2evxx.dll"
"Asynchronous"=dword:00000000
"Impersonate"=dword:00000001
"Lock"="AtiLockEvent"
"Logoff"="AtiLogoffEvent"
"Logon"="AtiLogonEvent"
"Disconnect"="AtiDisConnectEvent"
"Reconnect"="AtiReConnectEvent"
"Safe"=dword:00000000
"Shutdown"="AtiShutdownEvent"
"StartScreenSaver"="AtiStartScreenSaverEvent"
"StartShell"="AtiStartShellEvent"
"Startup"="AtiStartupEvent"
"StopScreenSaver"="AtiStopScreenSaverEvent"
"Unlock"="AtiUnLockEvent"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\crypt32chain]
"Asynchronous"=dword:00000000
"Impersonate"=dword:00000000
"DllName"=hex(2):63,00,72,00,79,00,70,00,74,00,33,00,32,00,2e,00,64,00,6c,00,\
6c,00,00,00
"Logoff"="ChainWlxLogoffEvent"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cryptnet]
"Asynchronous"=dword:00000000
"Impersonate"=dword:00000000
"DllName"=hex(2):63,00,72,00,79,00,70,00,74,00,6e,00,65,00,74,00,2e,00,64,00,\
6c,00,6c,00,00,00
"Logoff"="CryptnetWlxLogoffEvent"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cscdll]
"DLLName"="cscdll.dll"
"Logon"="WinlogonLogonEvent"
"Logoff"="WinlogonLogoffEvent"
"ScreenSaver"="WinlogonScreenSaverEvent"
"Startup"="WinlogonStartupEvent"
"Shutdown"="WinlogonShutdownEvent"
"StartShell"="WinlogonStartShellEvent"
"Impersonate"=dword:00000000
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ScCertProp]
"DLLName"="wlnotify.dll"
"Logon"="SCardStartCertProp"
"Logoff"="SCardStopCertProp"
"Lock"="SCardSuspendCertProp"
"Unlock"="SCardResumeCertProp"
"Enabled"=dword:00000001
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\Schedule]
"Asynchronous"=dword:00000000
"DllName"=hex(2):77,00,6c,00,6e,00,6f,00,74,00,69,00,66,00,79,00,2e,00,64,00,\
6c,00,6c,00,00,00
"Impersonate"=dword:00000000
"StartShell"="SchedStartShell"
"Logoff"="SchedEventLogOff"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\sclgntfy]
"Logoff"="WLEventLogoff"
"Impersonate"=dword:00000000
"Asynchronous"=dword:00000001
"DllName"=hex(2):73,00,63,00,6c,00,67,00,6e,00,74,00,66,00,79,00,2e,00,64,00,\
6c,00,6c,00,00,00

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\SensLogn]
"DLLName"="WlNotify.dll"
"Lock"="SensLockEvent"
"Logon"="SensLogonEvent"
"Logoff"="SensLogoffEvent"
"Safe"=dword:00000001
"MaxWait"=dword:00000258
"StartScreenSaver"="SensStartScreenSaverEvent"
"StopScreenSaver"="SensStopScreenSaverEvent"
"Startup"="SensStartupEvent"
"Shutdown"="SensShutdownEvent"
"StartShell"="SensStartShellEvent"
"PostShell"="SensPostShellEvent"
"Disconnect"="SensDisconnectEvent"
"Reconnect"="SensReconnectEvent"
"Unlock"="SensUnlockEvent"
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\termsrv]
"Asynchronous"=dword:00000000
"DllName"=hex(2):77,00,6c,00,6e,00,6f,00,74,00,69,00,66,00,79,00,2e,00,64,00,\
6c,00,6c,00,00,00
"Impersonate"=dword:00000000
"Logoff"="TSEventLogoff"
"Logon"="TSEventLogon"
"PostShell"="TSEventPostShell"
"Shutdown"="TSEventShutdown"
"StartShell"="TSEventStartShell"
"Startup"="TSEventStartup"
"MaxWait"=dword:00000258
"Reconnect"="TSEventReconnect"
"Disconnect"="TSEventDisconnect"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\Themes]
"Asynchronous"=dword:00000000
"DllName"="C:\\WINDOWS\\system32\\aza2la7o1d.dll"
"Impersonate"=dword:00000000
"Logon"="WinLogon"
"Logoff"="WinLogoff"
"Shutdown"="WinShutdown"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\wlballoon]
"DLLName"="wlnotify.dll"
"Logon"="RegisterTicketExpiredNotificationEvent"
"Logoff"="UnregisterTicketExpiredNotificationEvent"
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001

**********************************************************************************
useragent:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform]
"{22A1A168-E1AE-8C1A-A375-081CD4259550}"=""

**********************************************************************************
Shell Extension key:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved]
"{00022613-0000-0000-C000-000000000046}"="Feuille de propri‚t‚s du fichier multim‚dia"
"{176d6597-26d3-11d1-b350-080036a75b03}"="Gestion de scanneur ICM"
"{1F2E5C40-9550-11CE-99D2-00AA006E086C}"="Page de s‚curit‚ NTFS"
"{3EA48300-8CF6-101B-84FB-666CCB9BCD32}"="Page des propri‚t‚s de OLE DocFile"
"{40dd6e20-7c17-11ce-a804-00aa003ca9f6}"="Extensions de l'environnement pour le partage"
"{41E300E0-78B6-11ce-849B-444553540000}"="PlusPack CPL Extension"
"{42071712-76d4-11d1-8b24-00a0c9068ff3}"="Extension Affichage Carte du Panneau de configuration"
"{42071713-76d4-11d1-8b24-00a0c9068ff3}"="Extension Affichage cran du Panneau de configuration"
"{42071714-76d4-11d1-8b24-00a0c9068ff3}"="Extension Affichage Panorama du Panneau de configuration"
"{4E40F770-369C-11d0-8922-00A024AB2DBB}"="Page de s‚curit‚ DS"
"{513D916F-2A8E-4F51-AEAB-0CBC76FB1AF8}"="Page de compatibilit‚"
"{56117100-C0CD-101B-81E2-00AA004AE837}"="Gestionnaire de donn‚es endommag‚es de l'environnement"
"{59099400-57FF-11CE-BD94-0020AF85B590}"="Extension copie de disquette"
"{59be4990-f85c-11ce-aff7-00aa003ca9f6}"="Extensions de l'environnement pour les objets r‚seau de Microsoft Windows"
"{5DB2625A-54DF-11D0-B6C4-0800091AA605}"="Gestion d'‚cran ICM"
"{675F097E-4C4D-11D0-B6C1-0800091AA605}"="Gestion d'imprimante ICM"
"{764BF0E1-F219-11ce-972D-00AA00A14F56}"="Extensions de l'environnement de compression de fichiers"
"{77597368-7b15-11d0-a0c2-080036af3f03}"="Extension de l'environnement d'imprimante Web"
"{7988B573-EC89-11cf-9C00-00AA00A14F56}"="Disk Quota UI"
"{853FE2B1-B769-11d0-9C4E-00C04FB6C6FA}"="Menu contextuel de cryptage"
"{85BBD920-42A0-1069-A2E4-08002B30309D}"="Porte-documents"
"{88895560-9AA2-1069-930E-00AA0030EBC8}"="Extension ic“ne HyperTerminal"
"{BD84B380-8CA2-1069-AB1D-08000948F534}"="Fonts"
"{DBCE2480-C732-101B-BE72-BA78E9AD5B27}"="Profil ICC"
"{F37C5810-4D3F-11d0-B4BF-00AA00BBB723}"="Page de s‚curit‚ des imprimantes"
"{f81e9010-6ea4-11ce-a7ff-00aa003ca9f6}"="Extensions de l'environnement pour le partage"
"{f92e8c40-3d33-11d2-b1aa-080036a75b03}"="Display TroubleShoot CPL Extension"
"{7444C717-39BF-11D1-8CD9-00C04FC29D45}"="Extension de cryptographie PKO"
"{7444C719-39BF-11D1-8CD9-00C04FC29D45}"="Extension de cryptographie Sign"
"{7007ACC7-3202-11D1-AAD2-00805FC1270E}"="Connexions r‚seau"
"{992CFFA0-F557-101A-88EC-00DD010CCC48}"="Connexions r‚seau"
"{E211B736-43FD-11D1-9EFB-0000F8757FCD}"="&Scanneurs et appareils photo"
"{FB0C9C8A-6C50-11D1-9F1D-0000F8757FCD}"="&Scanneurs et appareils photo"
"{905667aa-acd6-11d2-8080-00805f6596d2}"="&Scanneurs et appareils photo"
"{3F953603-1008-4f6e-A73A-04AAC7A992F1}"="&Scanneurs et appareils photo"
"{83bbcbf3-b28a-4919-a5aa-73027445d672}"="&Scanneurs et appareils photo"
"{F0152790-D56E-4445-850E-4F3117DB740C}"="Remote Sessions CPL Extension"
"{60254CA5-953B-11CF-8C96-00AA00B8708C}"="Extensions de l'interpr‚teur de commandes pour l'environnement d'ex‚cution de scripts Windows"
"{2206CDB2-19C1-11D1-89E0-00C04FD7A829}"="Liaison de donn‚es Microsoft"
"{DD2110F0-9EEF-11cf-8D8E-00AA0060F5BF}"="Tasks Folder Icon Handler"
"{797F1E90-9EDD-11cf-8D8E-00AA0060F5BF}"="Tasks Folder Shell Extension"
"{D6277990-4C6A-11CF-8D87-00AA0060F5BF}"="Tƒches planifi‚es"
"{0DF44EAA-FF21-4412-828E-260A8728E7F1}"="Barre des tƒches et menu D‚marrer"
"{2559a1f0-21d7-11d4-bdaf-00c04f60b9f0}"="Rechercher"
"{2559a1f1-21d7-11d4-bdaf-00c04f60b9f0}"="Aide et support"
"{2559a1f2-21d7-11d4-bdaf-00c04f60b9f0}"="Aide et support"
"{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}"="Ex‚cuter..."
"{2559a1f4-21d7-11d4-bdaf-00c04f60b9f0}"="Internet"
"{2559a1f5-21d7-11d4-bdaf-00c04f60b9f0}"="Courrier ‚lectronique"
"{D20EA4E1-3957-11d2-A40B-0C5020524152}"="Polices"
"{D20EA4E1-3957-11d2-A40B-0C5020524153}"="Outils d'administration"
"{875CB1A1-0F29-45de-A1AE-CFB4950D0B78}"="Audio Media Properties Handler"
"{40C3D757-D6E4-4b49-BB41-0E5BBEA28817}"="Video Media Properties Handler"
"{E4B29F9D-D390-480b-92FD-7DDB47101D71}"="Wav Properties Handler"
"{87D62D94-71B3-4b9a-9489-5FE6850DC73E}"="Avi Properties Handler"
"{A6FD9E45-6E44-43f9-8644-08598F5A74D9}"="Midi Properties Handler"
"{c5a40261-cd64-4ccf-84cb-c394da41d590}"="Video Thumbnail Extractor"
"{5E6AB780-7743-11CF-A12B-00AA004AE837}"="Barre d'outils Internet Microsoft"
"{22BF0C20-6DA7-11D0-B373-00A0C9034938}"="tat du t‚l‚chargement"
"{91EA3F8B-C99B-11d0-9815-00C04FD91972}"="Dossier Bureau ‚tendu"
"{6413BA2C-B461-11d1-A18A-080036B11A03}"="Dossier du shell augment‚"
"{F61FFEC1-754F-11d0-80CA-00AA005B4383}"="BandProxy"
"{7BA4C742-9E81-11CF-99D3-00AA004AE837}"="Bande du navigateur Microsoft"
"{30D02401-6A81-11d0-8274-00C04FD5AE38}"="Bande de recherche"
"{32683183-48a0-441b-a342-7c2a440a9478}"="Media Band"
"{169A0691-8DF9-11d1-A1C4-00C04FD75D13}"="Volet int‚gr‚ de recherche"
"{07798131-AF23-11d1-9111-00A0C98BA67D}"="Recherche Web"
"{AF4F6510-F982-11d0-8595-00AA004CD6D8}"="Utilitaire des options de l'arborescence du Registre"
"{01E04581-4EEE-11d0-BFE9-00AA005B4383}"="&Adresse"
"{A08C11D2-A228-11d0-825B-00AA005B4383}"="BoŒte d'entr‚e de l'adresse"
"{00BB2763-6A77-11D0-A535-00C04FD7D062}"="Saisie semi-automatique Microsoft"
"{7376D660-C583-11d0-A3A5-00C04FD706EC}"="TridentImageExtractor"
"{6756A641-DE71-11d0-831B-00AA005B4383}"="Liste de saisie semi-automatique MRU"
"{6935DB93-21E8-4ccc-BEB9-9FE3C77A297A}"="Liste de saisie semi-automatique personnalis‚e MRU"
"{7e653215-fa25-46bd-a339-34a2790f3cb7}"="Accessible"
"{acf35015-526e-4230-9596-becbe19f0ac9}"="Barre de progrŠs auto-ouvrante"
"{E0E11A09-5CB8-4B6C-8332-E00720A168F2}"="Analyseur de la barre d'adresses"
"{00BB2764-6A77-11D0-A535-00C04FD7D062}"="Liste de saisie semi-automatique de l'historique Microsoft"
"{03C036F1-A186-11D0-824A-00AA005B4383}"="Liste de saisie semi-automatique du dossier Shell Microsoft"
"{00BB2765-6A77-11D0-A535-00C04FD7D062}"="Conteneur de la liste de saisie semi-automatique multiple Microsoft"
"{ECD4FC4E-521C-11D0-B792-00A0C90312E1}"="Menu Site de bandes"
"{3CCF8A41-5C85-11d0-9796-00AA00B90ADF}"="Shell DeskBarApp"
"{ECD4FC4C-521C-11D0-B792-00A0C90312E1}"="Barre du Bureau"
"{ECD4FC4D-521C-11D0-B792-00A0C90312E1}"="Shell Rebar BandSite"
"{DD313E04-FEFF-11d1-8ECD-0000F87A470C}"="Assistance utilisateur"
"{EF8AD2D1-AE36-11D1-B2D2-006097DF8C11}"="ParamŠtres du dossier global"
"{EFA24E61-B078-11d0-89E4-00C04FC9E26E}"="Favorites Band"
"{0A89A860-D7B1-11CE-8350-444553540000}"="Shell Automation Inproc Service"
"{E7E4BC40-E76A-11CE-A9BB-00AA004AE837}"="Shell DocObject Viewer"
"{A5E46E3A-8849-11D1-9D8C-00C04FC99D61}"="Microsoft Browser Architecture"
"{FBF23B40-E3F0-101B-8488-00AA003E56F8}"="InternetShortcut"
"{3C374A40-BAE4-11CF-BF7D-00AA006946EE}"="Microsoft Url History Service"
"{FF393560-C2A7-11CF-BFF4-444553540000}"="Historique"
"{7BD29E00-76C1-11CF-9DD0-00A0C9034933}"="Temporary Internet Files"
"{7BD29E01-76C1-11CF-9DD0-00A0C9034933}"="Temporary Internet Files"
"{CFBFAE00-17A6-11D0-99CB-00C04FD64497}"="Microsoft Url Search Hook"
"{A2B0DD40-CC59-11d0-A3A5-00C04FD706EC}"="Image de d‚marrage de la Suite IE4"
"{67EA19A0-CCEF-11d0-8024-00C04FD75D13}"="CDF Extension Copy Hook"
"{131A6951-7F78-11D0-A979-00C04FD705A2}"="ISFBand OC"
"{9461b922-3c5a-11d2-bf8b-00c04fb93661}"="Search Assistant OC"
"{3DC7A020-0ACD-11CF-A9BB-00AA004AE837}"="Internet"
"{871C5380-42A0-1069-A2EA-08002B30309D}"="Internet Name Space"
"{EFA24E64-B078-11d0-89E4-00C04FC9E26E}"="Explorer Band"
"{9E56BE60-C50F-11CF-9A2C-00A0C90A90CE}"="Sendmail service"
"{9E56BE61-C50F-11CF-9A2C-00A0C90A90CE}"="Sendmail service"
"{88C6C381-2E85-11D0-94DE-444553540000}"="Dossier ActiveX Cache"
"{E6FB5E20-DE35-11CF-9C87-00AA005127ED}"="WebCheck"
"{ABBE31D0-6DAE-11D0-BECA-00C04FD940BE}"="Subscription Mgr"
"{F5175861-2688-11d0-9C5E-00AA00A45957}"="Dossier Inscription"
"{08165EA0-E946-11CF-9C87-00AA005127ED}"="WebCheckWebCrawler"
"{E3A8BDE6-ABCE-11d0-BC4B-00C04FD929DB}"="WebCheckChannelAgent"
"{E8BB6DC0-6B4E-11d0-92DB-00A0C90C2BD7}"="TrayAgent"
"{7D559C10-9FE9-11d0-93F7-00AA0059CE02}"="Code Download Agent"
"{E6CC6978-6B6E-11D0-BECA-00C04FD940BE}"="ConnectionAgent"
"{D8BD2030-6FC9-11D0-864F-00AA006809D9}"="PostAgent"
"{7FC0B86E-5FA7-11d1-BC7C-00C04FD929DB}"="WebCheck SyncMgr Handler"
"{352EC2B7-8B9A-11D1-B8AE-006008059382}"="Gestionnaire d'applications d'environnement"
"{0B124F8F-91F0-11D1-B8B5-006008059382}"="num‚rateur d'applications install‚es"
"{CFCCC7A0-A282-11D1-9082-006008059382}"="Publication d'application Darwin"
"{e84fda7c-1d6a-45f6-b725-cb260c236066}"="Shell Image Verbs"
"{66e4e4fb-f385-4dd0-8d74-a2efd1bc6178}"="Shell Image Data Factory"
"{3F30C968-480A-4C6C-862D-EFC0897BB84B}"="Extracteur de miniatures de fichier + GDI"
"{9DBD2C50-62AD-11d0-B806-00C04FD706EC}"="Gestionnaire de miniatures - Informations de r‚sum‚ (DOCFILES)"
"{EAB841A0-9550-11cf-8C16-00805F1408F3}"="Extracteur de miniatures HTML"
"{eb9b1153-3b57-4e68-959a-a3266bc3d7fe}"="Shell Image Property Handler"
"{CC6EEFFB-43F6-46c5-9619-51D571967F7D}"="Assistant Publication de sites Web"
"{add36aa8-751a-4579-a266-d66f5202ccbb}"="Commande d'impressions via le Web"
"{6b33163c-76a5-4b6c-bf21-45de9cd503a1}"="Objet Assistant de publication Shell"
"{58f1f272-9240-4f51-b6d4-fd63d1618591}"="Assistant Obtenir une identit‚ Passport"
"{7A9D77BD-5403-11d2-8785-2E0420524153}"="Comptes d'utilisateurs"
"{BD472F60-27FA-11cf-B8B4-444553540000}"="Compressed (zipped) Folder Right Drag Handler"
"{888DCA60-FC0A-11CF-8F0F-00C04FD7D062}"="Compressed (zipped) Folder SendTo Target"
"{f39a0dc0-9cc8-11d0-a599-00c04fd64433}"="Fichier de chaŒne"
"{f3aa0dc0-9cc8-11d0-a599-00c04fd64434}"="Raccourci de chaŒne"
"{f3ba0dc0-9cc8-11d0-a599-00c04fd64435}"="Channel Handler Object"
"{f3da0dc0-9cc8-11d0-a599-00c04fd64437}"="Channel Menu"
"{f3ea0dc0-9cc8-11d0-a599-00c04fd64438}"="Channel Properties"
"{63da6ec0-2e98-11cf-8d82-444553540000}"="FTP Folders Webview"
"{883373C3-BF89-11D1-BE35-080036B11A03}"="Microsoft DocProp Shell Ext"
"{A9CF0EAE-901A-4739-A481-E35B73E47F6D}"="Microsoft DocProp Inplace Edit Box Control"
"{8EE97210-FD1F-4B19-91DA-67914005F020}"="Microsoft DocProp Inplace ML Edit Box Control"
"{0EEA25CC-4362-4A12-850B-86EE61B0D3EB}"="Microsoft DocProp Inplace Droplist Combo Control"
"{6A205B57-2567-4A2C-B881-F787FAB579A3}"="Microsoft DocProp Inplace Calendar Control"
"{28F8A4AC-BBB3-4D9B-B177-82BFC914FA33}"="Microsoft DocProp Inplace Time Control"
"{8A23E65E-31C2-11d0-891C-00A024AB2DBB}"="Directory Query UI"
"{9E51E0D0-6E0F-11d2-9601-00C04FA31A86}"="Shell properties for a DS object"
"{163FDC20-2ABC-11d0-88F0-00A024AB2DBB}"="Directory Object Find"
"{F020E586-5264-11d1-A532-0000F8757D7E}"="Directory Start/Search Find"
"{0D45D530-764B-11d0-A1CA-00AA00C16E65}"="Directory Property UI"
"{62AE1F9A-126A-11D0-A14B-0800361B1103}"="Directory Context Menu Verbs"
"{ECF03A33-103D-11d2-854D-006008059367}"="MyDocs Copy Hook"
"{ECF03A32-103D-11d2-854D-006008059367}"="MyDocs Drop Target"
"{4a7ded0a-ad25-11d0-98a8-0800361b1103}"="MyDocs Properties"
"{750fdf0e-2a26-11d1-a3ea-080036587f03}"="Offline Files Menu"
"{10CFC467-4392-11d2-8DB4-00C04FA31A66}"="Offline Files Folder Options"
"{AFDB1F70-2A4C-11d2-9039-00C04F8EEB3E}"="Dossier Fichiers hors connexion"
"{143A62C8-C33B-11D1-84FE-00C04FA34A14}"="Microsoft Agent Character Property Sheet Handler"
"{ECCDF543-45CC-11CE-B9BF-0080C87CDBA6}"="DfsShell"
"{60fd46de-f830-4894-a628-6fa81bc0190d}"="%DESC_PublishDropTarget%"
"{7A80E4A8-8005-11D2-BCF8-00C04F72C717}"="MMC Icon Handler"
"{0CD7A5C0-9F37-11CE-AE65-08002B2E1262}"=".CAB file viewer"
"{32714800-2E5F-11d0-8B85-00AA0044F941}"="Des &personnes..."
"{8DD448E6-C188-4aed-AF92-44956194EB1F}"="Windows Media Player Play as Playlist Context Menu Handler"
"{CE3FB1D1-02AE-4a5f-A6E9-D9F1B4073E6C}"="Windows Media Player Burn Audio CD Context Menu Handler"
"{F1B9284F-E9DC-4e68-9D7E-42362A59F0FD}"="Windows Media Player Add to Playlist Context Menu Handler"
"{BDEADF00-C265-11D0-BCED-00A0C90AB50F}"="Dossiers Web"
"{42042206-2D85-11D3-8CFF-005004838597}"="Microsoft Office HTML Icon Handler"
"{5F327514-6C5E-4d60-8F16-D07FA08A78ED}"="Auto Update Property Sheet Extension"
"{F0CB00CD-5A07-4D91-97F5-A8C92CDA93E4}"="Shell Extensions for RealOne Player"
"{8AA99D86-978D-4963-A845-24AF39FB0CF2}"="iiBar"
"{ECF35B62-EF2B-484F-BDB2-0973BAF4C740}"="iiBar"
"{B41DB860-8EE4-11D2-9906-E49FADC173CA}"="WinRAR shell extension"
"{2559a1f7-21d7-11d4-bdaf-00c04f60b9f0}"="Set Program Access and Defaults"
"{596AB062-B4D2-4215-9F74-E9109B0A8153}"="Previous Versions Property Page"
"{9DB7A13C-F208-4981-8353-73CC61AE2783}"="Previous Versions"
"{692F0339-CBAA-47e6-B5B5-3B84DB604E87}"="Extensions Manager Folder"
"{640167b4-59b0-47a6-b335-a6b3c0695aea}"="Portable Media Devices"
"{cc86590a-b60a-48e6-996b-41d25ed39a1e}"="Portable Media Devices Menu"
"{1D2680C9-0E2A-469d-B787-065558BC7D43}"="Fusion Cache"
"{516EC4D3-4AD9-11D5-AA6A-00E0189008B3}"="The Core Media Player Shell Extension"
"{B9F2D3AB-A7FD-4C29-BA4E-0CACA8DA356C}"=""
"{11589C34-AF1D-4E2D-806C-D36F3D62672F}"=""
"{B4471EA4-DAA0-43EC-B24E-172A3EEB84E0}"=""

**********************************************************************************
HKEY ROOT CLASSIDS:
Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{B9F2D3AB-A7FD-4C29-BA4E-0CACA8DA356C}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{B9F2D3AB-A7FD-4C29-BA4E-0CACA8DA356C}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{B9F2D3AB-A7FD-4C29-BA4E-0CACA8DA356C}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{B9F2D3AB-A7FD-4C29-BA4E-0CACA8DA356C}\InprocServer32]
@="C:\\WINDOWS\\system32\\abisynth_c.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{11589C34-AF1D-4E2D-806C-D36F3D62672F}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{11589C34-AF1D-4E2D-806C-D36F3D62672F}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{11589C34-AF1D-4E2D-806C-D36F3D62672F}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{11589C34-AF1D-4E2D-806C-D36F3D62672F}\InprocServer32]
@="C:\\WINDOWS\\system32\\awipdlxx.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{B4471EA4-DAA0-43EC-B24E-172A3EEB84E0}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{B4471EA4-DAA0-43EC-B24E-172A3EEB84E0}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{B4471EA4-DAA0-43EC-B24E-172A3EEB84E0}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{B4471EA4-DAA0-43EC-B24E-172A3EEB84E0}\InprocServer32]
@="C:\\WINDOWS\\system32\\mrvcr80.dll"
"ThreadingModel"="Apartment"

**********************************************************************************
Files Found are not all bad files:
Locate .tmp files:
**********************************************************************************
Directory Listing of system files:
Le volume dans le lecteur C n'a pas de nom.
Le num‚ro de s‚rie du volume est F422-393C

R‚pertoire de C:\WINDOWS\System32

17/06/2005 18:41 <REP> dllcache
17/06/2005 07:36 234ÿ784 awipdlxx.dll
17/06/2005 07:36 235ÿ023 lvl2093oe.dll
17/06/2005 07:30 234ÿ784 aza2la7o1d.dll
17/06/2005 07:03 234ÿ784 sqdocvw.dll
17/06/2005 04:01 234ÿ087 fp4203hoe.dll
17/06/2005 03:58 235ÿ419 mrvcr80.dll
17/06/2005 03:54 233ÿ844 bmotvid.dll
17/06/2005 03:49 234ÿ042 lqcalsec.dll
17/06/2005 02:40 233ÿ844 wyn87em.dll
16/06/2005 19:22 233ÿ844 shrstr.dll
16/06/2005 17:00 233ÿ844 abisynth_c.dll
16/06/2005 02:30 233ÿ844 onepro32.dll
15/06/2005 23:46 234ÿ268 i4240efqeh2e0.dll
15/06/2005 23:32 234ÿ849 ir00l5dm1.dll
15/06/2005 23:22 234ÿ734 azaq0e75eh.dll
15/06/2005 16:46 234ÿ433 lv8q09l5e.dll
14/06/2005 01:55 235ÿ204 l06olaj31do.dll
13/06/2005 17:37 233ÿ844 enpul1791.dll
11/06/2005 18:40 234ÿ318 fp6003jme.dll
11/06/2005 18:40 233ÿ844 swellstyle.dll
11/06/2005 18:38 235ÿ415 n4n60e5seh.dll
04/06/2005 04:06 236ÿ382 n6n6lg5s16.dll
04/06/2005 03:56 235ÿ160 j4l40e3qeh.dll
02/06/2005 23:15 233ÿ701 en0ul1d91.dll
31/05/2005 17:48 234ÿ759 fpn0035me.dll
30/05/2005 16:48 233ÿ719 cwnsole.dll
29/05/2005 22:55 235ÿ655 o6lulg3916.dll
28/05/2005 03:13 233ÿ719 ennul1591.dll
27/05/2005 17:52 235ÿ039 h02olaf31d2.dll
24/05/2005 12:16 235ÿ280 m4820eloehqc0.dll
20/05/2005 05:29 235ÿ280 mxtask.dll
20/05/2005 04:32 234ÿ435 gvkrsrc.dll
17/05/2005 11:37 233ÿ736 wlpasf.dll
15/05/2005 10:45 235ÿ061 lvr2099oe.dll
15/05/2005 10:45 234ÿ320 g8400ihme84a0.dll
15/05/2005 10:38 234ÿ272 ic41_qcx.dll
15/05/2005 10:38 234ÿ386 e4jm0e11eh.dll
15/05/2005 10:34 234ÿ272 sascrap.dll
15/05/2005 10:34 236ÿ022 o0nsla571d.dll
15/05/2005 10:25 234ÿ272 mrvcp50.dll
15/05/2005 10:25 235ÿ657 ir8ol5l31.dll
15/05/2005 01:23 235ÿ167 hrr8059ue.dll
15/05/2005 00:38 235ÿ251 lvpu0979e.dll
14/05/2005 23:42 234ÿ272 xilprov.dll
14/05/2005 23:38 235ÿ391 MzPMSNSv.dll
14/05/2005 23:38 235ÿ970 lvpq0975e.dll
11/05/2005 08:51 848 KGyGaAvL.sys
08/05/2005 21:18 232ÿ779 e0jmla111d.dll
08/05/2005 21:11 232ÿ804 j06mlaj11do.dll
08/05/2005 21:03 232ÿ947 k644lghq164e.dll
07/05/2005 08:09 233ÿ089 enlsl1371.dll
06/05/2005 08:42 232ÿ841 irl2l53o1.dll
06/05/2005 08:24 233ÿ069 enr6l19s1.dll
06/05/2005 06:50 232ÿ711 hrpu0579e.dll
06/05/2005 05:45 235ÿ745 k4no0e53eh.dll
06/05/2005 03:18 235ÿ391 pncn20.dll
06/05/2005 03:18 235ÿ680 lv8209loe.dll
06/05/2005 02:53 235ÿ895 h40q0ed5eh0.dll
06/05/2005 02:44 235ÿ455 i4600ejmehoa0.dll
06/05/2005 02:16 236ÿ000 lv0609dse.dll
06/05/2005 00:31 236ÿ093 j20s0cd7ef0.dll
06/05/2005 00:16 232ÿ859 l0p2la7o1d.dll
04/05/2005 22:07 235ÿ925 k4lq0e35eh.dll
01/05/2005 20:01 234ÿ241 hr6805jue.dll
01/05/2005 17:20 235ÿ391 i0nmla511d.dll
01/05/2005 02:31 233ÿ910 l42s0ef7eh2.dll
01/05/2005 02:20 233ÿ118 o4pq0e75eh.dll
30/04/2005 00:35 233ÿ421 fp0o03d3e.dll
28/04/2005 23:18 233ÿ118 i4420ehoeh4c0.dll
28/04/2005 23:16 233ÿ118 cnmpstui.dll
28/04/2005 23:15 233ÿ118 irr2l59o1.dll
28/04/2005 23:05 233ÿ118 mbports.dll
28/04/2005 21:04 235ÿ009 enr8l19u1.dll
28/04/2005 20:46 234ÿ453 irlol5331.dll
28/04/2005 03:17 234ÿ969 l6j8lg1u16.dll
28/04/2005 03:10 233ÿ118 kmdkaz.dll
28/04/2005 03:07 234ÿ969 vlbsub.dll
28/04/2005 02:47 233ÿ248 dnnet.dll
27/04/2005 19:26 233ÿ286 f8l00i3me8.dll
27/04/2005 17:58 233ÿ512 k4620ejoehoc0.dll
04/03/2005 14:05 56 92989FED71.sys
13/02/2005 23:36 12 spwtpaxp.dll
13/02/2005 23:03 21 dpwtdaxp.dll
13/02/2005 23:03 14 dpwtpaxp.dll
28/11/2004 13:31 32 {84E82C80-A9F1-4B6D-843A-DFCA97A50800}.dat
05/03/2004 02:12 <REP> Microsoft
85 fichier(s) 18ÿ519ÿ613 octets
2 R‚p(s) 749ÿ285ÿ376 octets libres
  • 0

#8
Guest_thatman_*

Guest_thatman_*
  • Guest
Close any programs you have open since this step requires a reboot.

From the l2mfix folder on your desktop, double click l2mfix.bat and select option #2 for Run Fix by typing 2 and then pressing enter, then press any key to reboot your computer. After a reboot, your desktop and icons will appear, then disappear (this is normal). L2mfix will continue to scan your computer and when it's finished, notepad will open with a log. Copy the contents of that log and paste it back into this thread, along with a new hijackthis log.

IMPORTANT: Do NOT run any other files in the l2mfix folder unless you are asked to do so!


Credit: Shadowwar, OSC

Kc :tazz:
  • 0

#9
vanhaluke

vanhaluke

    New Member

  • Topic Starter
  • Member
  • Pip
  • 6 posts
L2Mfix 1.03

Running From:
C:\Documents and Settings\valere\Bureau\l2mfix



RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!

Access Control List for Registry key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify:
(NI) ALLOW Full access AUTORITE NT\SYSTEM
(IO) ALLOW Full access AUTORITE NT\SYSTEM
(NI) ALLOW Full access AUTORITE NT\SYSTEM
(IO) ALLOW Full access AUTORITE NT\SYSTEM
(ID-NI) ALLOW Read BUILTIN\Utilisateurs
(ID-IO) ALLOW Read BUILTIN\Utilisateurs
(ID-NI) ALLOW Full access BUILTIN\Administrateurs
(ID-IO) ALLOW Full access BUILTIN\Administrateurs
(ID-NI) ALLOW Full access AUTORITE NT\SYSTEM
(ID-IO) ALLOW Full access AUTORITE NT\SYSTEM
(ID-IO) ALLOW Full access CREATEUR PROPRIETAIRE



Setting registry permissions:


RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!


Denying C(CI) access for predefined group "Administrators"
- adding new ACCESS DENY entry


Registry Permissions set too:

RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!

Access Control List for Registry key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify:
(CI) DENY --C------- BUILTIN\Administrateurs
(NI) ALLOW Full access AUTORITE NT\SYSTEM
(IO) ALLOW Full access AUTORITE NT\SYSTEM
(NI) ALLOW Full access AUTORITE NT\SYSTEM
(IO) ALLOW Full access AUTORITE NT\SYSTEM
(ID-NI) ALLOW Read BUILTIN\Utilisateurs
(ID-IO) ALLOW Read BUILTIN\Utilisateurs
(ID-NI) ALLOW Full access BUILTIN\Administrateurs
(ID-IO) ALLOW Full access BUILTIN\Administrateurs
(ID-NI) ALLOW Full access AUTORITE NT\SYSTEM
(ID-IO) ALLOW Full access AUTORITE NT\SYSTEM
(ID-IO) ALLOW Full access CREATEUR PROPRIETAIRE



Setting up for Reboot


Starting Reboot!

C:\Documents and Settings\valere\Bureau\l2mfix
System Rebooted!

Running From:
C:\Documents and Settings\valere\Bureau\l2mfix

killing explorer and rundll32.exe

Command Line Process Viewer/Killer/Suspender for Windows NT/2000/XP V2.03
Copyright© 2002-2003 [email protected]
Killing PID 1820 'explorer.exe'

Command Line Process Viewer/Killer/Suspender for Windows NT/2000/XP V2.03
Copyright© 2002-2003 [email protected]
Killing PID 828 'rundll32.exe'

Scanning First Pass. Please Wait!

First Pass Completed

Second Pass Scanning

Second pass Completed!
Backing Up: C:\WINDOWS\system32\abisynth_c.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\awipdlxx.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\azaq0e75eh.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\bmotvid.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\cnmpstui.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\cwnsole.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\dnnet.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\e0jmla111d.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\e4jm0e11eh.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\en0ul1d91.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\enlsl1371.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\ennul1591.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\enpul1791.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\enr6l19s1.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\enr8l19u1.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\f8l00i3me8.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\fp0o03d3e.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\fp4203hoe.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\fp6003jme.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\fpn0035me.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\g8400ihme84a0.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\gvkrsrc.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\h02olaf31d2.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\h40q0ed5eh0.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\hr6805jue.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\hrpu0579e.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\hrr8059ue.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\i0nmla511d.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\i4240efqeh2e0.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\i4420ehoeh4c0.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\i4600ejmehoa0.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\ic41_qcx.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\ir00l5dm1.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\ir8ol5l31.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\irl2l53o1.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\irlol5331.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\irr2l59o1.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\j06mlaj11do.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\j20s0cd7ef0.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\j4l40e3qeh.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\k4620ejoehoc0.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\k4lq0e35eh.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\k4no0e53eh.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\k644lghq164e.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\kmdkaz.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\l06olaj31do.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\l0p2la7o1d.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\l42s0ef7eh2.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\l6j8lg1u16.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\lqcalsec.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\lv0609dse.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\lv8209loe.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\lv8q09l5e.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\lvl2093oe.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\lvpq0975e.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\lvpu0979e.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\lvr2099oe.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\m4820eloehqc0.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\mbports.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\mrvcp50.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\mrvcr80.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\mxtask.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\MzPMSNSv.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\n4n60e5seh.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\n6n6lg5s16.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\o0nsla571d.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\o4pq0e75eh.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\o6lulg3916.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\onepro32.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\pncn20.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\sascrap.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\shrstr.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\sqdocvw.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\swellstyle.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\vlbsub.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\wchrm.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\wlpasf.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\wyn87em.dll
1 fichier(s) copi‚(s).
Backing Up: C:\WINDOWS\system32\xilprov.dll
1 fichier(s) copi‚(s).
deleting: C:\WINDOWS\system32\abisynth_c.dll
Successfully Deleted: C:\WINDOWS\system32\abisynth_c.dll
deleting: C:\WINDOWS\system32\awipdlxx.dll
Successfully Deleted: C:\WINDOWS\system32\awipdlxx.dll
deleting: C:\WINDOWS\system32\azaq0e75eh.dll
Successfully Deleted: C:\WINDOWS\system32\azaq0e75eh.dll
deleting: C:\WINDOWS\system32\bmotvid.dll
Successfully Deleted: C:\WINDOWS\system32\bmotvid.dll
deleting: C:\WINDOWS\system32\cnmpstui.dll
Successfully Deleted: C:\WINDOWS\system32\cnmpstui.dll
deleting: C:\WINDOWS\system32\cwnsole.dll
Successfully Deleted: C:\WINDOWS\system32\cwnsole.dll
deleting: C:\WINDOWS\system32\dnnet.dll
Successfully Deleted: C:\WINDOWS\system32\dnnet.dll
deleting: C:\WINDOWS\system32\e0jmla111d.dll
Successfully Deleted: C:\WINDOWS\system32\e0jmla111d.dll
deleting: C:\WINDOWS\system32\e4jm0e11eh.dll
Successfully Deleted: C:\WINDOWS\system32\e4jm0e11eh.dll
deleting: C:\WINDOWS\system32\en0ul1d91.dll
Successfully Deleted: C:\WINDOWS\system32\en0ul1d91.dll
deleting: C:\WINDOWS\system32\enlsl1371.dll
Successfully Deleted: C:\WINDOWS\system32\enlsl1371.dll
deleting: C:\WINDOWS\system32\ennul1591.dll
Successfully Deleted: C:\WINDOWS\system32\ennul1591.dll
deleting: C:\WINDOWS\system32\enpul1791.dll
Successfully Deleted: C:\WINDOWS\system32\enpul1791.dll
deleting: C:\WINDOWS\system32\enr6l19s1.dll
Successfully Deleted: C:\WINDOWS\system32\enr6l19s1.dll
deleting: C:\WINDOWS\system32\enr8l19u1.dll
Successfully Deleted: C:\WINDOWS\system32\enr8l19u1.dll
deleting: C:\WINDOWS\system32\f8l00i3me8.dll
Successfully Deleted: C:\WINDOWS\system32\f8l00i3me8.dll
deleting: C:\WINDOWS\system32\fp0o03d3e.dll
Successfully Deleted: C:\WINDOWS\system32\fp0o03d3e.dll
deleting: C:\WINDOWS\system32\fp4203hoe.dll
Successfully Deleted: C:\WINDOWS\system32\fp4203hoe.dll
deleting: C:\WINDOWS\system32\fp6003jme.dll
Successfully Deleted: C:\WINDOWS\system32\fp6003jme.dll
deleting: C:\WINDOWS\system32\fpn0035me.dll
Successfully Deleted: C:\WINDOWS\system32\fpn0035me.dll
deleting: C:\WINDOWS\system32\g8400ihme84a0.dll
Successfully Deleted: C:\WINDOWS\system32\g8400ihme84a0.dll
deleting: C:\WINDOWS\system32\gvkrsrc.dll
Successfully Deleted: C:\WINDOWS\system32\gvkrsrc.dll
deleting: C:\WINDOWS\system32\h02olaf31d2.dll
Successfully Deleted: C:\WINDOWS\system32\h02olaf31d2.dll
deleting: C:\WINDOWS\system32\h40q0ed5eh0.dll
Successfully Deleted: C:\WINDOWS\system32\h40q0ed5eh0.dll
deleting: C:\WINDOWS\system32\hr6805jue.dll
Successfully Deleted: C:\WINDOWS\system32\hr6805jue.dll
deleting: C:\WINDOWS\system32\hrpu0579e.dll
Successfully Deleted: C:\WINDOWS\system32\hrpu0579e.dll
deleting: C:\WINDOWS\system32\hrr8059ue.dll
Successfully Deleted: C:\WINDOWS\system32\hrr8059ue.dll
deleting: C:\WINDOWS\system32\i0nmla511d.dll
Successfully Deleted: C:\WINDOWS\system32\i0nmla511d.dll
deleting: C:\WINDOWS\system32\i4240efqeh2e0.dll
Successfully Deleted: C:\WINDOWS\system32\i4240efqeh2e0.dll
deleting: C:\WINDOWS\system32\i4420ehoeh4c0.dll
Successfully Deleted: C:\WINDOWS\system32\i4420ehoeh4c0.dll
deleting: C:\WINDOWS\system32\i4600ejmehoa0.dll
Successfully Deleted: C:\WINDOWS\system32\i4600ejmehoa0.dll
deleting: C:\WINDOWS\system32\ic41_qcx.dll
Successfully Deleted: C:\WINDOWS\system32\ic41_qcx.dll
deleting: C:\WINDOWS\system32\ir00l5dm1.dll
Successfully Deleted: C:\WINDOWS\system32\ir00l5dm1.dll
deleting: C:\WINDOWS\system32\ir8ol5l31.dll
Successfully Deleted: C:\WINDOWS\system32\ir8ol5l31.dll
deleting: C:\WINDOWS\system32\irl2l53o1.dll
Successfully Deleted: C:\WINDOWS\system32\irl2l53o1.dll
deleting: C:\WINDOWS\system32\irlol5331.dll
Successfully Deleted: C:\WINDOWS\system32\irlol5331.dll
deleting: C:\WINDOWS\system32\irr2l59o1.dll
Successfully Deleted: C:\WINDOWS\system32\irr2l59o1.dll
deleting: C:\WINDOWS\system32\j06mlaj11do.dll
Successfully Deleted: C:\WINDOWS\system32\j06mlaj11do.dll
deleting: C:\WINDOWS\system32\j20s0cd7ef0.dll
Successfully Deleted: C:\WINDOWS\system32\j20s0cd7ef0.dll
deleting: C:\WINDOWS\system32\j4l40e3qeh.dll
Successfully Deleted: C:\WINDOWS\system32\j4l40e3qeh.dll
deleting: C:\WINDOWS\system32\k4620ejoehoc0.dll
Successfully Deleted: C:\WINDOWS\system32\k4620ejoehoc0.dll
deleting: C:\WINDOWS\system32\k4lq0e35eh.dll
Successfully Deleted: C:\WINDOWS\system32\k4lq0e35eh.dll
deleting: C:\WINDOWS\system32\k4no0e53eh.dll
Successfully Deleted: C:\WINDOWS\system32\k4no0e53eh.dll
deleting: C:\WINDOWS\system32\k644lghq164e.dll
Successfully Deleted: C:\WINDOWS\system32\k644lghq164e.dll
deleting: C:\WINDOWS\system32\kmdkaz.dll
Successfully Deleted: C:\WINDOWS\system32\kmdkaz.dll
deleting: C:\WINDOWS\system32\l06olaj31do.dll
Successfully Deleted: C:\WINDOWS\system32\l06olaj31do.dll
deleting: C:\WINDOWS\system32\l0p2la7o1d.dll
Successfully Deleted: C:\WINDOWS\system32\l0p2la7o1d.dll
deleting: C:\WINDOWS\system32\l42s0ef7eh2.dll
Successfully Deleted: C:\WINDOWS\system32\l42s0ef7eh2.dll
deleting: C:\WINDOWS\system32\l6j8lg1u16.dll
Successfully Deleted: C:\WINDOWS\system32\l6j8lg1u16.dll
deleting: C:\WINDOWS\system32\lqcalsec.dll
Successfully Deleted: C:\WINDOWS\system32\lqcalsec.dll
deleting: C:\WINDOWS\system32\lv0609dse.dll
Successfully Deleted: C:\WINDOWS\system32\lv0609dse.dll
deleting: C:\WINDOWS\system32\lv8209loe.dll
Successfully Deleted: C:\WINDOWS\system32\lv8209loe.dll
deleting: C:\WINDOWS\system32\lv8q09l5e.dll
Successfully Deleted: C:\WINDOWS\system32\lv8q09l5e.dll
deleting: C:\WINDOWS\system32\lvl2093oe.dll
Successfully Deleted: C:\WINDOWS\system32\lvl2093oe.dll
deleting: C:\WINDOWS\system32\lvpq0975e.dll
Successfully Deleted: C:\WINDOWS\system32\lvpq0975e.dll
deleting: C:\WINDOWS\system32\lvpu0979e.dll
Successfully Deleted: C:\WINDOWS\system32\lvpu0979e.dll
deleting: C:\WINDOWS\system32\lvr2099oe.dll
Successfully Deleted: C:\WINDOWS\system32\lvr2099oe.dll
deleting: C:\WINDOWS\system32\m4820eloehqc0.dll
Successfully Deleted: C:\WINDOWS\system32\m4820eloehqc0.dll
deleting: C:\WINDOWS\system32\mbports.dll
Successfully Deleted: C:\WINDOWS\system32\mbports.dll
deleting: C:\WINDOWS\system32\mrvcp50.dll
Successfully Deleted: C:\WINDOWS\system32\mrvcp50.dll
deleting: C:\WINDOWS\system32\mrvcr80.dll
Successfully Deleted: C:\WINDOWS\system32\mrvcr80.dll
deleting: C:\WINDOWS\system32\mxtask.dll
Successfully Deleted: C:\WINDOWS\system32\mxtask.dll
deleting: C:\WINDOWS\system32\MzPMSNSv.dll
Successfully Deleted: C:\WINDOWS\system32\MzPMSNSv.dll
deleting: C:\WINDOWS\system32\n4n60e5seh.dll
Successfully Deleted: C:\WINDOWS\system32\n4n60e5seh.dll
deleting: C:\WINDOWS\system32\n6n6lg5s16.dll
Successfully Deleted: C:\WINDOWS\system32\n6n6lg5s16.dll
deleting: C:\WINDOWS\system32\o0nsla571d.dll
Successfully Deleted: C:\WINDOWS\system32\o0nsla571d.dll
deleting: C:\WINDOWS\system32\o4pq0e75eh.dll
Successfully Deleted: C:\WINDOWS\system32\o4pq0e75eh.dll
deleting: C:\WINDOWS\system32\o6lulg3916.dll
Successfully Deleted: C:\WINDOWS\system32\o6lulg3916.dll
deleting: C:\WINDOWS\system32\onepro32.dll
Successfully Deleted: C:\WINDOWS\system32\onepro32.dll
deleting: C:\WINDOWS\system32\pncn20.dll
Successfully Deleted: C:\WINDOWS\system32\pncn20.dll
deleting: C:\WINDOWS\system32\sascrap.dll
Successfully Deleted: C:\WINDOWS\system32\sascrap.dll
deleting: C:\WINDOWS\system32\shrstr.dll
Successfully Deleted: C:\WINDOWS\system32\shrstr.dll
deleting: C:\WINDOWS\system32\sqdocvw.dll
Successfully Deleted: C:\WINDOWS\system32\sqdocvw.dll
deleting: C:\WINDOWS\system32\swellstyle.dll
Successfully Deleted: C:\WINDOWS\system32\swellstyle.dll
deleting: C:\WINDOWS\system32\vlbsub.dll
Successfully Deleted: C:\WINDOWS\system32\vlbsub.dll
deleting: C:\WINDOWS\system32\wchrm.dll
Successfully Deleted: C:\WINDOWS\system32\wchrm.dll
deleting: C:\WINDOWS\system32\wlpasf.dll
Successfully Deleted: C:\WINDOWS\system32\wlpasf.dll
deleting: C:\WINDOWS\system32\wyn87em.dll
Successfully Deleted: C:\WINDOWS\system32\wyn87em.dll
deleting: C:\WINDOWS\system32\xilprov.dll
Successfully Deleted: C:\WINDOWS\system32\xilprov.dll


Zipping up files for submission:
adding: abisynth_c.dll (164 bytes security) (deflated 4%)
adding: awipdlxx.dll (164 bytes security) (deflated 4%)
adding: azaq0e75eh.dll (164 bytes security) (deflated 5%)
adding: bmotvid.dll (164 bytes security) (deflated 4%)
adding: cnmpstui.dll (164 bytes security) (deflated 4%)
adding: cwnsole.dll (164 bytes security) (deflated 4%)
adding: dnnet.dll (164 bytes security) (deflated 4%)
adding: e0jmla111d.dll (164 bytes security) (deflated 4%)
adding: e4jm0e11eh.dll (164 bytes security) (deflated 4%)
adding: en0ul1d91.dll (164 bytes security) (deflated 4%)
adding: enlsl1371.dll (164 bytes security) (deflated 4%)
adding: ennul1591.dll (164 bytes security) (deflated 4%)
adding: enpul1791.dll (164 bytes security) (deflated 4%)
adding: enr6l19s1.dll (164 bytes security) (deflated 4%)
adding: enr8l19u1.dll (164 bytes security) (deflated 5%)
adding: f8l00i3me8.dll (164 bytes security) (deflated 4%)
adding: fp0o03d3e.dll (164 bytes security) (deflated 4%)
adding: fp4203hoe.dll (164 bytes security) (deflated 5%)
adding: fp6003jme.dll (164 bytes security) (deflated 5%)
adding: fpn0035me.dll (164 bytes security) (deflated 5%)
adding: g8400ihme84a0.dll (164 bytes security) (deflated 4%)
adding: gvkrsrc.dll (164 bytes security) (deflated 5%)
adding: h02olaf31d2.dll (164 bytes security) (deflated 5%)
adding: h40q0ed5eh0.dll (164 bytes security) (deflated 5%)
adding: hr6805jue.dll (164 bytes security) (deflated 5%)
adding: hrpu0579e.dll (164 bytes security) (deflated 4%)
adding: hrr8059ue.dll (164 bytes security) (deflated 5%)
adding: i0nmla511d.dll (164 bytes security) (deflated 5%)
adding: i4240efqeh2e0.dll (164 bytes security) (deflated 5%)
adding: i4420ehoeh4c0.dll (164 bytes security) (deflated 4%)
adding: i4600ejmehoa0.dll (164 bytes security) (deflated 5%)
adding: ic41_qcx.dll (164 bytes security) (deflated 4%)
adding: ir00l5dm1.dll (164 bytes security) (deflated 5%)
adding: ir8ol5l31.dll (164 bytes security) (deflated 5%)
adding: irl2l53o1.dll (164 bytes security) (deflated 4%)
adding: irlol5331.dll (164 bytes security) (deflated 5%)
adding: irr2l59o1.dll (164 bytes security) (deflated 4%)
adding: j06mlaj11do.dll (164 bytes security) (deflated 4%)
adding: j20s0cd7ef0.dll (164 bytes security) (deflated 5%)
adding: j4l40e3qeh.dll (164 bytes security) (deflated 5%)
adding: k4620ejoehoc0.dll (164 bytes security) (deflated 4%)
adding: k4lq0e35eh.dll (164 bytes security) (deflated 5%)
adding: k4no0e53eh.dll (164 bytes security) (deflated 5%)
adding: k644lghq164e.dll (164 bytes security) (deflated 4%)
adding: kmdkaz.dll (164 bytes security) (deflated 4%)
adding: l06olaj31do.dll (164 bytes security) (deflated 5%)
adding: l0p2la7o1d.dll (164 bytes security) (deflated 4%)
adding: l42s0ef7eh2.dll (164 bytes security) (deflated 5%)
adding: l6j8lg1u16.dll (164 bytes security) (deflated 5%)
adding: lqcalsec.dll (164 bytes security) (deflated 5%)
adding: lv0609dse.dll (164 bytes security) (deflated 5%)
adding: lv8209loe.dll (164 bytes security) (deflated 5%)
adding: lv8q09l5e.dll (164 bytes security) (deflated 5%)
adding: lvl2093oe.dll (164 bytes security) (deflated 4%)
adding: lvpq0975e.dll (164 bytes security) (deflated 5%)
adding: lvpu0979e.dll (164 bytes security) (deflated 5%)
adding: lvr2099oe.dll (164 bytes security) (deflated 5%)
adding: m4820eloehqc0.dll (164 bytes security) (deflated 5%)
adding: mbports.dll (164 bytes security) (deflated 4%)
adding: mrvcp50.dll (164 bytes security) (deflated 4%)
adding: mrvcr80.dll (164 bytes security) (deflated 5%)
adding: mxtask.dll (164 bytes security) (deflated 5%)
adding: MzPMSNSv.dll (164 bytes security) (deflated 5%)
adding: n4n60e5seh.dll (164 bytes security) (deflated 5%)
adding: n6n6lg5s16.dll (164 bytes security) (deflated 5%)
adding: o0nsla571d.dll (164 bytes security) (deflated 5%)
adding: o4pq0e75eh.dll (164 bytes security) (deflated 4%)
adding: o6lulg3916.dll (164 bytes security) (deflated 5%)
adding: onepro32.dll (164 bytes security) (deflated 4%)
adding: pncn20.dll (164 bytes security) (deflated 5%)
adding: sascrap.dll (164 bytes security) (deflated 4%)
adding: shrstr.dll (164 bytes security) (deflated 4%)
adding: sqdocvw.dll (164 bytes security) (deflated 4%)
adding: swellstyle.dll (164 bytes security) (deflated 4%)
adding: vlbsub.dll (164 bytes security) (deflated 5%)
adding: wchrm.dll (164 bytes security) (deflated 4%)
adding: wlpasf.dll (164 bytes security) (deflated 4%)
adding: wyn87em.dll (164 bytes security) (deflated 4%)
adding: xilprov.dll (164 bytes security) (deflated 4%)
adding: clear.reg (164 bytes security) (deflated 46%)
adding: echo.reg (164 bytes security) (deflated 9%)
adding: direct.txt (164 bytes security) (stored 0%)
adding: lo2.txt (164 bytes security) (deflated 88%)
adding: readme.txt (164 bytes security) (deflated 49%)
adding: report.txt (164 bytes security) (deflated 66%)
adding: test.txt (164 bytes security) (deflated 84%)
adding: test2.txt (164 bytes security) (deflated 27%)
adding: test3.txt (164 bytes security) (deflated 27%)
adding: test5.txt (164 bytes security) (deflated 27%)
adding: xfind.txt (164 bytes security) (deflated 79%)
adding: backregs/11589C34-AF1D-4E2D-806C-D36F3D62672F.reg (164 bytes security) (deflated 70%)
adding: backregs/B4471EA4-DAA0-43EC-B24E-172A3EEB84E0.reg (164 bytes security) (deflated 70%)
adding: backregs/B9F2D3AB-A7FD-4C29-BA4E-0CACA8DA356C.reg (164 bytes security) (deflated 70%)
adding: backregs/shell.reg (164 bytes security) (deflated 73%)

Restoring Registry Permissions:


RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!


Revoking access for predefined group "Administrators"
Inherited ACE can not be revoked here!
Inherited ACE can not be revoked here!


Registry permissions set too:

RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!

Access Control List for Registry key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify:
(NI) ALLOW Full access AUTORITE NT\SYSTEM
(IO) ALLOW Full access AUTORITE NT\SYSTEM
(NI) ALLOW Full access AUTORITE NT\SYSTEM
(IO) ALLOW Full access AUTORITE NT\SYSTEM
(ID-NI) ALLOW Read BUILTIN\Utilisateurs
(ID-IO) ALLOW Read BUILTIN\Utilisateurs
(ID-NI) ALLOW Full access BUILTIN\Administrateurs
(ID-IO) ALLOW Full access BUILTIN\Administrateurs
(ID-NI) ALLOW Full access AUTORITE NT\SYSTEM
(ID-IO) ALLOW Full access AUTORITE NT\SYSTEM
(ID-IO) ALLOW Full access CREATEUR PROPRIETAIRE


Restoring Sedebugprivilege:

Granting SeDebugPrivilege to Administrators ... failed (GetAccountSid(Administrators)=1332

deleting local copy: abisynth_c.dll
deleting local copy: awipdlxx.dll
deleting local copy: azaq0e75eh.dll
deleting local copy: bmotvid.dll
deleting local copy: cnmpstui.dll
deleting local copy: cwnsole.dll
deleting local copy: dnnet.dll
deleting local copy: e0jmla111d.dll
deleting local copy: e4jm0e11eh.dll
deleting local copy: en0ul1d91.dll
deleting local copy: enlsl1371.dll
deleting local copy: ennul1591.dll
deleting local copy: enpul1791.dll
deleting local copy: enr6l19s1.dll
deleting local copy: enr8l19u1.dll
deleting local copy: f8l00i3me8.dll
deleting local copy: fp0o03d3e.dll
deleting local copy: fp4203hoe.dll
deleting local copy: fp6003jme.dll
deleting local copy: fpn0035me.dll
deleting local copy: g8400ihme84a0.dll
deleting local copy: gvkrsrc.dll
deleting local copy: h02olaf31d2.dll
deleting local copy: h40q0ed5eh0.dll
deleting local copy: hr6805jue.dll
deleting local copy: hrpu0579e.dll
deleting local copy: hrr8059ue.dll
deleting local copy: i0nmla511d.dll
deleting local copy: i4240efqeh2e0.dll
deleting local copy: i4420ehoeh4c0.dll
deleting local copy: i4600ejmehoa0.dll
deleting local copy: ic41_qcx.dll
deleting local copy: ir00l5dm1.dll
deleting local copy: ir8ol5l31.dll
deleting local copy: irl2l53o1.dll
deleting local copy: irlol5331.dll
deleting local copy: irr2l59o1.dll
deleting local copy: j06mlaj11do.dll
deleting local copy: j20s0cd7ef0.dll
deleting local copy: j4l40e3qeh.dll
deleting local copy: k4620ejoehoc0.dll
deleting local copy: k4lq0e35eh.dll
deleting local copy: k4no0e53eh.dll
deleting local copy: k644lghq164e.dll
deleting local copy: kmdkaz.dll
deleting local copy: l06olaj31do.dll
deleting local copy: l0p2la7o1d.dll
deleting local copy: l42s0ef7eh2.dll
deleting local copy: l6j8lg1u16.dll
deleting local copy: lqcalsec.dll
deleting local copy: lv0609dse.dll
deleting local copy: lv8209loe.dll
deleting local copy: lv8q09l5e.dll
deleting local copy: lvl2093oe.dll
deleting local copy: lvpq0975e.dll
deleting local copy: lvpu0979e.dll
deleting local copy: lvr2099oe.dll
deleting local copy: m4820eloehqc0.dll
deleting local copy: mbports.dll
deleting local copy: mrvcp50.dll
deleting local copy: mrvcr80.dll
deleting local copy: mxtask.dll
deleting local copy: MzPMSNSv.dll
deleting local copy: n4n60e5seh.dll
deleting local copy: n6n6lg5s16.dll
deleting local copy: o0nsla571d.dll
deleting local copy: o4pq0e75eh.dll
deleting local copy: o6lulg3916.dll
deleting local copy: onepro32.dll
deleting local copy: pncn20.dll
deleting local copy: sascrap.dll
deleting local copy: shrstr.dll
deleting local copy: sqdocvw.dll
deleting local copy: swellstyle.dll
deleting local copy: vlbsub.dll
deleting local copy: wchrm.dll
deleting local copy: wlpasf.dll
deleting local copy: wyn87em.dll
deleting local copy: xilprov.dll

The following Is the Current Export of the Winlogon notify key:
****************************************************************************
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\AtiExtEvent]
"DLLName"="Ati2evxx.dll"
"Asynchronous"=dword:00000000
"Impersonate"=dword:00000001
"Lock"="AtiLockEvent"
"Logoff"="AtiLogoffEvent"
"Logon"="AtiLogonEvent"
"Disconnect"="AtiDisConnectEvent"
"Reconnect"="AtiReConnectEvent"
"Safe"=dword:00000000
"Shutdown"="AtiShutdownEvent"
"StartScreenSaver"="AtiStartScreenSaverEvent"
"StartShell"="AtiStartShellEvent"
"Startup"="AtiStartupEvent"
"StopScreenSaver"="AtiStopScreenSaverEvent"
"Unlock"="AtiUnLockEvent"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\crypt32chain]
"Asynchronous"=dword:00000000
"Impersonate"=dword:00000000
"DllName"=hex(2):63,00,72,00,79,00,70,00,74,00,33,00,32,00,2e,00,64,00,6c,00,\
6c,00,00,00
"Logoff"="ChainWlxLogoffEvent"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cryptnet]
"Asynchronous"=dword:00000000
"Impersonate"=dword:00000000
"DllName"=hex(2):63,00,72,00,79,00,70,00,74,00,6e,00,65,00,74,00,2e,00,64,00,\
6c,00,6c,00,00,00
"Logoff"="CryptnetWlxLogoffEvent"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cscdll]
"DLLName"="cscdll.dll"
"Logon"="WinlogonLogonEvent"
"Logoff"="WinlogonLogoffEvent"
"ScreenSaver"="WinlogonScreenSaverEvent"
"Startup"="WinlogonStartupEvent"
"Shutdown"="WinlogonShutdownEvent"
"StartShell"="WinlogonStartShellEvent"
"Impersonate"=dword:00000000
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ScCertProp]
"DLLName"="wlnotify.dll"
"Logon"="SCardStartCertProp"
"Logoff"="SCardStopCertProp"
"Lock"="SCardSuspendCertProp"
"Unlock"="SCardResumeCertProp"
"Enabled"=dword:00000001
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\Schedule]
"Asynchronous"=dword:00000000
"DllName"=hex(2):77,00,6c,00,6e,00,6f,00,74,00,69,00,66,00,79,00,2e,00,64,00,\
6c,00,6c,00,00,00
"Impersonate"=dword:00000000
"StartShell"="SchedStartShell"
"Logoff"="SchedEventLogOff"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\sclgntfy]
"Logoff"="WLEventLogoff"
"Impersonate"=dword:00000000
"Asynchronous"=dword:00000001
"DllName"=hex(2):73,00,63,00,6c,00,67,00,6e,00,74,00,66,00,79,00,2e,00,64,00,\
6c,00,6c,00,00,00

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\SensLogn]
"DLLName"="WlNotify.dll"
"Lock"="SensLockEvent"
"Logon"="SensLogonEvent"
"Logoff"="SensLogoffEvent"
"Safe"=dword:00000001
"MaxWait"=dword:00000258
"StartScreenSaver"="SensStartScreenSaverEvent"
"StopScreenSaver"="SensStopScreenSaverEvent"
"Startup"="SensStartupEvent"
"Shutdown"="SensShutdownEvent"
"StartShell"="SensStartShellEvent"
"PostShell"="SensPostShellEvent"
"Disconnect"="SensDisconnectEvent"
"Reconnect"="SensReconnectEvent"
"Unlock"="SensUnlockEvent"
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\termsrv]
"Asynchronous"=dword:00000000
"DllName"=hex(2):77,00,6c,00,6e,00,6f,00,74,00,69,00,66,00,79,00,2e,00,64,00,\
6c,00,6c,00,00,00
"Impersonate"=dword:00000000
"Logoff"="TSEventLogoff"
"Logon"="TSEventLogon"
"PostShell"="TSEventPostShell"
"Shutdown"="TSEventShutdown"
"StartShell"="TSEventStartShell"
"Startup"="TSEventStartup"
"MaxWait"=dword:00000258
"Reconnect"="TSEventReconnect"
"Disconnect"="TSEventDisconnect"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\wlballoon]
"DLLName"="wlnotify.dll"
"Logon"="RegisterTicketExpiredNotificationEvent"
"Logoff"="UnregisterTicketExpiredNotificationEvent"
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001


The following are the files found:
****************************************************************************
C:\WINDOWS\system32\abisynth_c.dll
C:\WINDOWS\system32\awipdlxx.dll
C:\WINDOWS\system32\azaq0e75eh.dll
C:\WINDOWS\system32\bmotvid.dll
C:\WINDOWS\system32\cnmpstui.dll
C:\WINDOWS\system32\cwnsole.dll
C:\WINDOWS\system32\dnnet.dll
C:\WINDOWS\system32\e0jmla111d.dll
C:\WINDOWS\system32\e4jm0e11eh.dll
C:\WINDOWS\system32\en0ul1d91.dll
C:\WINDOWS\system32\enlsl1371.dll
C:\WINDOWS\system32\ennul1591.dll
C:\WINDOWS\system32\enpul1791.dll
C:\WINDOWS\system32\enr6l19s1.dll
C:\WINDOWS\system32\enr8l19u1.dll
C:\WINDOWS\system32\f8l00i3me8.dll
C:\WINDOWS\system32\fp0o03d3e.dll
C:\WINDOWS\system32\fp4203hoe.dll
C:\WINDOWS\system32\fp6003jme.dll
C:\WINDOWS\system32\fpn0035me.dll
C:\WINDOWS\system32\g8400ihme84a0.dll
C:\WINDOWS\system32\gvkrsrc.dll
C:\WINDOWS\system32\h02olaf31d2.dll
C:\WINDOWS\system32\h40q0ed5eh0.dll
C:\WINDOWS\system32\hr6805jue.dll
C:\WINDOWS\system32\hrpu0579e.dll
C:\WINDOWS\system32\hrr8059ue.dll
C:\WINDOWS\system32\i0nmla511d.dll
C:\WINDOWS\system32\i4240efqeh2e0.dll
C:\WINDOWS\system32\i4420ehoeh4c0.dll
C:\WINDOWS\system32\i4600ejmehoa0.dll
C:\WINDOWS\system32\ic41_qcx.dll
C:\WINDOWS\system32\ir00l5dm1.dll
C:\WINDOWS\system32\ir8ol5l31.dll
C:\WINDOWS\system32\irl2l53o1.dll
C:\WINDOWS\system32\irlol5331.dll
C:\WINDOWS\system32\irr2l59o1.dll
C:\WINDOWS\system32\j06mlaj11do.dll
C:\WINDOWS\system32\j20s0cd7ef0.dll
C:\WINDOWS\system32\j4l40e3qeh.dll
C:\WINDOWS\system32\k4620ejoehoc0.dll
C:\WINDOWS\system32\k4lq0e35eh.dll
C:\WINDOWS\system32\k4no0e53eh.dll
C:\WINDOWS\system32\k644lghq164e.dll
C:\WINDOWS\system32\kmdkaz.dll
C:\WINDOWS\system32\l06olaj31do.dll
C:\WINDOWS\system32\l0p2la7o1d.dll
C:\WINDOWS\system32\l42s0ef7eh2.dll
C:\WINDOWS\system32\l6j8lg1u16.dll
C:\WINDOWS\system32\lqcalsec.dll
C:\WINDOWS\system32\lv0609dse.dll
C:\WINDOWS\system32\lv8209loe.dll
C:\WINDOWS\system32\lv8q09l5e.dll
C:\WINDOWS\system32\lvl2093oe.dll
C:\WINDOWS\system32\lvpq0975e.dll
C:\WINDOWS\system32\lvpu0979e.dll
C:\WINDOWS\system32\lvr2099oe.dll
C:\WINDOWS\system32\m4820eloehqc0.dll
C:\WINDOWS\system32\mbports.dll
C:\WINDOWS\system32\mrvcp50.dll
C:\WINDOWS\system32\mrvcr80.dll
C:\WINDOWS\system32\mxtask.dll
C:\WINDOWS\system32\MzPMSNSv.dll
C:\WINDOWS\system32\n4n60e5seh.dll
C:\WINDOWS\system32\n6n6lg5s16.dll
C:\WINDOWS\system32\o0nsla571d.dll
C:\WINDOWS\system32\o4pq0e75eh.dll
C:\WINDOWS\system32\o6lulg3916.dll
C:\WINDOWS\system32\onepro32.dll
C:\WINDOWS\system32\pncn20.dll
C:\WINDOWS\system32\sascrap.dll
C:\WINDOWS\system32\shrstr.dll
C:\WINDOWS\system32\sqdocvw.dll
C:\WINDOWS\system32\swellstyle.dll
C:\WINDOWS\system32\vlbsub.dll
C:\WINDOWS\system32\wchrm.dll
C:\WINDOWS\system32\wlpasf.dll
C:\WINDOWS\system32\wyn87em.dll
C:\WINDOWS\system32\xilprov.dll

Registry Entries that were Deleted:
Please verify that the listing looks ok.
If there was something deleted wrongly there are backups in the backreg folder.
****************************************************************************
REGEDIT4

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved]
"{B9F2D3AB-A7FD-4C29-BA4E-0CACA8DA356C}"=-
"{11589C34-AF1D-4E2D-806C-D36F3D62672F}"=-
"{B4471EA4-DAA0-43EC-B24E-172A3EEB84E0}"=-
[-HKEY_CLASSES_ROOT\CLSID\{B9F2D3AB-A7FD-4C29-BA4E-0CACA8DA356C}]
[-HKEY_CLASSES_ROOT\CLSID\{11589C34-AF1D-4E2D-806C-D36F3D62672F}]
[-HKEY_CLASSES_ROOT\CLSID\{B4471EA4-DAA0-43EC-B24E-172A3EEB84E0}]
REGEDIT4

[-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform]
"SV1"=""
****************************************************************************
Desktop.ini Contents:
****************************************************************************
****************************************************************************




Logfile of HijackThis v1.99.1
Scan saved at 19:53:45, on 17/06/2005
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Fichiers communs\Symantec Shared\ccEvtMgr.exe
C:\WINDOWS\system32\drivers\CDAC11BA.EXE
C:\Program Files\ewido\security suite\ewidoctrl.exe
C:\Program Files\ewido\security suite\ewidoguard.exe
C:\PROGRA~1\Iomega\System32\AppServices.exe
C:\Program Files\Fichiers communs\Microsoft Shared\VS7Debug\mdm.exe
C:\Program Files\Norton AntiVirus\navapsvc.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\ZoneLabs\vsmon.exe
C:\Program Files\Fichiers communs\Symantec Shared\Security Center\SymWSC.exe
C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe
C:\Program Files\Dell\AccessDirect\dadapp.exe
C:\Program Files\D-Link\DSL-200\dslstat.exe
C:\Program Files\D-Link\DSL-200\dslagent.exe
C:\Program Files\SigmaTel\Pilotes Audio SigmaTel AC97\stacmon.exe
C:\Program Files\Google\Gmail Notifier\G001-1.0.24.0\gnotify.exe
C:\Program Files\Fichiers communs\Symantec Shared\ccApp.exe
C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe
C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe
C:\Program Files\Winamp\winampa.exe
C:\Program Files\Aluria Software\EPS\eps.exe
C:\PROGRA~1\ALURIA~1\SecurityCenter.exe
C:\Program Files\MSN Messenger\MsnMsgr.Exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\BitComet\BitComet.exe
C:\Program Files\RegFreeze\regfreeze.exe
C:\WINDOWS\explorer.exe
C:\WINDOWS\system32\NOTEPAD.EXE
C:\Program Files\Messenger\msmsgs.exe
D:\Nouveau dossier\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll
O4 - HKLM\..\Run: [IMJPMIG8.1] "C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE" /Spoil /RemAdvDef /Migration32
O4 - HKLM\..\Run: [SynTPLpr] C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
O4 - HKLM\..\Run: [ATIPTA] C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe
O4 - HKLM\..\Run: [DadApp] C:\Program Files\Dell\AccessDirect\dadapp.exe
O4 - HKLM\..\Run: [DSLSTATEXE] C:\Program Files\D-Link\DSL-200\dslstat.exe icon
O4 - HKLM\..\Run: [DSLAGENTEXE] C:\Program Files\D-Link\DSL-200\dslagent.exe
O4 - HKLM\..\Run: [SigmaTel StacMon] C:\Program Files\SigmaTel\Pilotes Audio SigmaTel AC97\stacmon.exe
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [{0228e555-4f9c-4e35-a3ec-b109a192b4c2}] C:\Program Files\Google\Gmail Notifier\G001-1.0.24.0\gnotify.exe
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Fichiers communs\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [ccRegVfy] "C:\Program Files\Fichiers communs\Symantec Shared\ccRegVfy.exe"
O4 - HKLM\..\Run: [Symantec NetDriver Monitor] C:\PROGRA~1\SYMNET~1\SNDMon.exe /Consumer
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [pdfw] C:\Program Files\Amic Utilities\PDF Writer Pro\pdfwload.exe
O4 - HKLM\..\Run: [AWMON] "C:\PROGRA~1\Lavasoft\AD-AWA~1\Ad-Watch.exe"
O4 - HKLM\..\Run: [Zone Labs Client] C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe
O4 - HKLM\..\Run: [PHIME2002ASync] C:\WINDOWS\System32\IME\TINTLGNT\TINTSETP.EXE /SYNC
O4 - HKLM\..\Run: [PHIME2002A] C:\WINDOWS\System32\IME\TINTLGNT\TINTSETP.EXE /IMEName
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [WinampAgent] C:\Program Files\Winamp\winampa.exe
O4 - HKLM\..\Run: [Aluria's Pop-Up Stopper] C:\Program Files\Aluria Software\EPS\eps.exe
O4 - HKLM\..\Run: [Aluria Security Center] C:\PROGRA~1\ALURIA~1\SecurityCenter.exe /minimize
O4 - HKCU\..\Run: [MsnMsgr] "C:\Program Files\MSN Messenger\MsnMsgr.Exe" /background
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [Steam] "c:\program files\valve\steam\steam.exe" -silent
O4 - HKCU\..\Run: [DVDXGhost] C:\Program Files\DVD Ghost\DVDGhost.EXE
O4 - HKCU\..\Run: [BitComet] "C:\Program Files\BitComet\BitComet.exe"
O4 - Startup: RegFreeze.lnk = C:\Program Files\RegFreeze\regfreeze.exe
O4 - Global Startup: Adobe Gamma Loader.lnk = C:\Program Files\Fichiers communs\Adobe\Calibration\Adobe Gamma Loader.exe
O8 - Extra context menu item: &Traduire à partir de l'anglais - res://C:\Program Files\Google\GoogleToolbar1.dll/cmwordtrans.html
O8 - Extra context menu item: &Télécharger avec NetTransport - C:\Program Files\Xi\NetTransport 2\NTAddLink.html
O8 - Extra context menu item: E&xporter vers Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office10\EXCEL.EXE/3000
O8 - Extra context menu item: Pages liées - res://C:\Program Files\Google\GoogleToolbar1.dll/cmbacklinks.html
O8 - Extra context menu item: Pages similaires - res://C:\Program Files\Google\GoogleToolbar1.dll/cmsimilar.html
O8 - Extra context menu item: Recherche &Google - res://C:\Program Files\Google\GoogleToolbar1.dll/cmsearch.html
O8 - Extra context menu item: Tout t&élécharger avec NetTransport - C:\Program Files\Xi\NetTransport 2\NTAddList.html
O8 - Extra context menu item: Version de la page actuelle disponible dans le cache Google - res://C:\Program Files\Google\GoogleToolbar1.dll/cmcache.html
O9 - Extra button: PartyPoker.com - {B7FE5D70-9AA2-40F1-9C6B-12A255F085E1} - C:\Program Files\PartyPoker\PartyPoker.exe (file missing)
O9 - Extra 'Tools' menuitem: PartyPoker.com - {B7FE5D70-9AA2-40F1-9C6B-12A255F085E1} - C:\Program Files\PartyPoker\PartyPoker.exe (file missing)
O9 - Extra button: PartyPoker.net - {F4430FE8-2638-42e5-B849-800749B94EED} - C:\Program Files\PartyPoker.net\partypokernet.exe
O9 - Extra 'Tools' menuitem: PartyPoker.net - {F4430FE8-2638-42e5-B849-800749B94EED} - C:\Program Files\PartyPoker.net\partypokernet.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O14 - IERESET.INF: START_PAGE_URL=http://www.google.com/
O14 - IERESET.INF: MS_START_PAGE_URL=http://www.google.com/
O16 - DPF: {01FE8D0A-51AD-459B-B62B-85E135128B32} (DD_v4.DDv4) - http://www.drivershq.com/DD_v4.CAB
O16 - DPF: {0246ECA8-996F-11D1-BE2F-00A0C9037DFE} (TDServer Control) - http://encyclo.voila...JS/tdserver.cab
O16 - DPF: {1239CC52-59EF-4DFA-8C61-90FFA846DF7E} (Musicnotes Viewer) - http://www.musicnote...ad/mnviewer.cab
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft....467&clcid=0x409
O16 - DPF: {74D05D43-3236-11D4-BDCD-00C04F9A3B61} (HouseCall Control) - http://a840.g.akamai...all/xscan53.cab
O16 - DPF: {9A9307A0-7DA4-4DAF-B042-5009F29E09E1} (ActiveScan Installer Class) - http://www.pandasoft.../as5/asinst.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn...pdownloader.cab
O16 - DPF: {D719897A-B07A-4C0C-AEA9-9B663A28DFCB} (iTunesDetector Class) - http://ax.phobos.app.../ITDetector.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{3D085D4E-2637-4008-A3F7-F4372BE45B3A}: NameServer = 192.168.1.254
O17 - HKLM\System\CCS\Services\Tcpip\..\{ADFAAB7C-89E2-4D65-8E6E-04966235276F}: NameServer = 192.168.1.254
O23 - Service: Adobe LM Service - Unknown owner - C:\Program Files\Fichiers communs\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Aluria Security Center Spyware Eliminator Service (ASCService) - Unknown owner - C:\PROGRA~1\ALURIA~1\ascserv.exe
O23 - Service: Ati HotKey Poller - Unknown owner - C:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: ATI Smart - Unknown owner - C:\WINDOWS\system32\ati2sgag.exe
O23 - Service: C-DillaCdaC11BA - Macrovision - C:\WINDOWS\system32\drivers\CDAC11BA.EXE
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Fichiers communs\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Password Validation Service (ccPwdSvc) - Symantec Corporation - C:\Program Files\Fichiers communs\Symantec Shared\ccPwdSvc.exe
O23 - Service: CWShredder Service - Unknown owner - C:\DOCUME~1\valere\LOCALS~1\Temp\Temporary Internet Files\Content.IE5\9ANZN5ZL\CWShredder[1].exe (file missing)
O23 - Service: ewido security suite control - ewido networks - C:\Program Files\ewido\security suite\ewidoctrl.exe
O23 - Service: ewido security suite guard - ewido networks - C:\Program Files\ewido\security suite\ewidoguard.exe
O23 - Service: Iomega App Services - Iomega Corporation - C:\PROGRA~1\Iomega\System32\AppServices.exe
O23 - Service: Service Norton AntiVirus Auto-Protect (navapsvc) - Symantec Corporation - C:\Program Files\Norton AntiVirus\navapsvc.exe
O23 - Service: ScriptBlocking Service (SBService) - Symantec Corporation - C:\PROGRA~1\FICHIE~1\SYMANT~1\SCRIPT~1\SBServ.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Fichiers communs\Symantec Shared\SNDSrvc.exe
O23 - Service: SymWMI Service (SymWSC) - Symantec Corporation - C:\Program Files\Fichiers communs\Symantec Shared\Security Center\SymWSC.exe
O23 - Service: TrueVector Internet Monitor (vsmon) - Zone Labs, LLC - C:\WINDOWS\system32\ZoneLabs\vsmon.exe
  • 0

#10
Guest_thatman_*

Guest_thatman_*
  • Guest
Hi vanhaluke

Please read through the instructions before you start (you may want to print this out).

Please set your system to show all files; please see here if you're unsure how to do this.

Please download and install AD-Aware.
Check Here on how setup and use it - please make sure you update it first. Don't run yet.

Download Pocket Killbox and unzip it; save it to your Desktop. We may need it later.

Download Ewido Trojan’s and malware remover http://www.ewido.net/en/download/
This setup contains the free as well as the plus-version of the ewido security suite. After the installation, a free 14-day test version containing all the extensions of the plus-version will be activated. At the end of the test phase, the extensions of the plus version are deactivated and the freeware version can be used unlimited times. The purchased license code of the plus version can be entered at any time.
Ewido will auto-udate. Don't run yet

Reboot into Safe Mode: please see here if you are not sure how to do this.

Run Ewido full scan. Save the scan.log.

Clear out the files in the Prefetch folder. Go to start> run> type into the box Prefetch and delete all the files in that folder.

Run Ad-aware se let remove all it finds

Delete all the Quarantined files in Microsoft AntiSpyware
C:\Program Files\Microsoft AntiSpyware\Quarantine\6BAF054C-5D25-45AE-9A6E-9F18A1\6CC9367F-59BF-4926-B93E-1C1688

Clean out temporary and TIF files. Go to Start > Run and type in the box: cleanmgr. Let it scan your system for files to remove. Make sure all are checked and then press *ok* to remove:

Run killbox and click the radio button that says Delete a file on reboot. Paste them one at a time into the full path of file to delete box and click the red circle with a white cross in it.
The program will ask you if you want to reboot; say No each time until the last one has been pasted in whereupon you should answer Yes.
C:\WINDOWS\system32\SpywareNuker.exe
C:\WINDOWS\system32\SpywareNuker2.exe
C:\WINDOWS\system32\GoldenCasino.exe
C:\WINDOWS\Downloaded Program Files\PrevAdX.dll
C:\WINDOWS\system32\akcore.dll
C:\WINDOWS\system32\akrules.dll
C:\WINDOWS\system32\akupd.dll

Let the system reboot.

Please download, install and run this disk cleanup utility called Cleanup version 4.0!: http://downloads.ste...p/CleanUp40.exe
It will get rid of any malware which may be hiding in your temp folders ( a common hiding place). You will also regain a massive amount of disk space. Here is a tutorial which describes its usage: http://www.bleepingc...tutorial93.html
Check the custom settings to your liking under options, but be sure to delete temporary files and temporary internet files for all user profiles. Also, cleanout the prefetch folder and the recycle bin.When the scan has finnished click the close button
When prompted the system will log off to let it clean out the remaining files. when the log screen shows log back on and continue the fix.

Please run the following free, online virus scans.
http://www.pandasoft...n_principal.htm
Please post the logs From Panda, Ewido and HJT.logWe will need them to remove previous infections that have left files on your system.

Kc :tazz:
  • 0

#11
vanhaluke

vanhaluke

    New Member

  • Topic Starter
  • Member
  • Pip
  • 6 posts
all right finally done
it seems the spywares stoped acting but anyhow


Incident Status Location

Adware:Adware/PowerScan No disinfected Windows Registry
Adware:Adware/AzeSearch No disinfected C:\Program Files\Microsoft AntiSpyware\Quarantine\6BAF054C-5D25-45AE-9A6E-9F18A1\AA36D50F-A2E5-44C9-8A44-7015C7
Adware:Adware/VirtualBouncer No disinfected C:\WINDOWS\system32\ZFicons.exe


---------------------------------------------------------
ewido security suite - Rapport de scan
---------------------------------------------------------

+ Créé le: 20:15:49, 21/06/2005
+ Somme de contrôle: 8190142C

+ Date des signatures: 20/06/2005
+ Version du moteur de recherche: v3.0

+ Temps: 114 min
+ Fichiers scannés: 65909
+ Vitesse: 9.63 Fichiers/Secondes
+ Fichers infectés: 88
+ Fichiers supprimés: 88
+ Fichiers mis en quarantaine: 88
+ Fichiers ne pouvant pas être ouverts: 0
+ Fichiers ne pouvant pas être nettoyés: 0

+ Liés: Oui
+ Cryptés: Oui
+ Archives: Oui

+ Elements scannés:
C:\
D:\

+ Résultats du scan:
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/abisynth_c.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/azaq0e75eh.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/bmotvid.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/cnmpstui.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/cwnsole.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/dnnet.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/e0jmla111d.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/e4jm0e11eh.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/en0ul1d91.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/enlsl1371.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/ennul1591.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/enpul1791.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/enr6l19s1.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/enr8l19u1.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/f8l00i3me8.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/fp0o03d3e.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/fp4203hoe.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/fp6003jme.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/fpn0035me.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/g8400ihme84a0.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/gvkrsrc.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/h02olaf31d2.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/h40q0ed5eh0.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/hr6805jue.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/hrpu0579e.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/hrr8059ue.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/i0nmla511d.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/i4240efqeh2e0.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/i4420ehoeh4c0.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/i4600ejmehoa0.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/ic41_qcx.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/ir00l5dm1.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/ir8ol5l31.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/irl2l53o1.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/irlol5331.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/irr2l59o1.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/j06mlaj11do.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/j20s0cd7ef0.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/j4l40e3qeh.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/k4620ejoehoc0.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/k4lq0e35eh.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/k4no0e53eh.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/k644lghq164e.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/kmdkaz.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/l06olaj31do.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/l0p2la7o1d.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/l42s0ef7eh2.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/l6j8lg1u16.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/lqcalsec.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/lv0609dse.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/lv8209loe.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/lv8q09l5e.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/lvpq0975e.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/lvpu0979e.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/lvr2099oe.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/m4820eloehqc0.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/mbports.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/mrvcp50.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/mrvcr80.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/mxtask.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/MzPMSNSv.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/n4n60e5seh.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/n6n6lg5s16.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/o0nsla571d.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/o4pq0e75eh.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/o6lulg3916.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/onepro32.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/pncn20.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/sascrap.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/shrstr.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/swellstyle.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/vlbsub.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/wlpasf.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/wyn87em.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Bureau\l2mfix\backup.zip/xilprov.dll -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Cookies\[email protected][1].txt -> Spyware.Tracking-Cookie -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Cookies\valere@bluestreak[2].txt -> Spyware.Tracking-Cookie -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Cookies\valere@real[2].txt -> Spyware.Tracking-Cookie -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Cookies\[email protected][2].txt -> Spyware.Tracking-Cookie -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Cookies\valere@tradedoubler[2].txt -> Spyware.Tracking-Cookie -> Nettoyer et sauvegarder
C:\Documents and Settings\valere\Cookies\[email protected][1].txt -> Spyware.Tracking-Cookie -> Nettoyer et sauvegarder
C:\Program Files\Microsoft AntiSpyware\Quarantine\6BAF054C-5D25-45AE-9A6E-9F18A1\DB80F85E-5AFC-47FE-BF6C-5FB3A5 -> Spyware.AzSearch -> Nettoyer et sauvegarder
C:\WINDOWS\Downloaded Program Files\PrevAdX.dll -> Spyware.WinAD.f -> Nettoyer et sauvegarder
C:\WINDOWS\system32\akcore.dll -> Spyware.Coreak -> Nettoyer et sauvegarder
C:\WINDOWS\system32\akupd.dll -> Spyware.Ezula -> Nettoyer et sauvegarder
C:\WINDOWS\system32\faInst.exe -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder
C:\WINDOWS\Temp\Cookies\valere@overture[2].txt -> Spyware.Tracking-Cookie -> Nettoyer et sauvegarder
C:\WINDOWS\Temp\upd204.exe -> Spyware.Look2Me.ab -> Nettoyer et sauvegarder


::Fin du rapport




Logfile of HijackThis v1.99.1
Scan saved at 00:17:42, on 22/06/2005
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Fichiers communs\Symantec Shared\ccEvtMgr.exe
C:\WINDOWS\system32\drivers\CDAC11BA.EXE
C:\Program Files\ewido\security suite\ewidoctrl.exe
C:\Program Files\ewido\security suite\ewidoguard.exe
C:\PROGRA~1\Iomega\System32\AppServices.exe
C:\Program Files\Fichiers communs\Microsoft Shared\VS7Debug\mdm.exe
C:\Program Files\Norton AntiVirus\navapsvc.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\ZoneLabs\vsmon.exe
C:\Program Files\Fichiers communs\Symantec Shared\Security Center\SymWSC.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe
C:\Program Files\Dell\AccessDirect\dadapp.exe
C:\Program Files\D-Link\DSL-200\dslstat.exe
C:\Program Files\D-Link\DSL-200\dslagent.exe
C:\Program Files\SigmaTel\Pilotes Audio SigmaTel AC97\stacmon.exe
C:\Program Files\Fichiers communs\Symantec Shared\ccApp.exe
C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe
C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe
C:\PROGRA~1\ALURIA~1\SecurityCenter.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Messenger\msmsgs.exe
D:\Nouveau dossier\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll
O4 - HKLM\..\Run: [IMJPMIG8.1] "C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE" /Spoil /RemAdvDef /Migration32
O4 - HKLM\..\Run: [SynTPLpr] C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
O4 - HKLM\..\Run: [ATIPTA] C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe
O4 - HKLM\..\Run: [DadApp] C:\Program Files\Dell\AccessDirect\dadapp.exe
O4 - HKLM\..\Run: [DSLSTATEXE] C:\Program Files\D-Link\DSL-200\dslstat.exe icon
O4 - HKLM\..\Run: [DSLAGENTEXE] C:\Program Files\D-Link\DSL-200\dslagent.exe
O4 - HKLM\..\Run: [SigmaTel StacMon] C:\Program Files\SigmaTel\Pilotes Audio SigmaTel AC97\stacmon.exe
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [{0228e555-4f9c-4e35-a3ec-b109a192b4c2}] C:\Program Files\Google\Gmail Notifier\G001-1.0.24.0\gnotify.exe
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Fichiers communs\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [ccRegVfy] "C:\Program Files\Fichiers communs\Symantec Shared\ccRegVfy.exe"
O4 - HKLM\..\Run: [Symantec NetDriver Monitor] C:\PROGRA~1\SYMNET~1\SNDMon.exe /Consumer
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [pdfw] C:\Program Files\Amic Utilities\PDF Writer Pro\pdfwload.exe
O4 - HKLM\..\Run: [AWMON] "C:\PROGRA~1\Lavasoft\AD-AWA~1\Ad-Watch.exe"
O4 - HKLM\..\Run: [Zone Labs Client] C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe
O4 - HKLM\..\Run: [PHIME2002ASync] C:\WINDOWS\System32\IME\TINTLGNT\TINTSETP.EXE /SYNC
O4 - HKLM\..\Run: [PHIME2002A] C:\WINDOWS\System32\IME\TINTLGNT\TINTSETP.EXE /IMEName
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [WinampAgent] C:\Program Files\Winamp\winampa.exe
O4 - HKLM\..\Run: [Aluria's Pop-Up Stopper] C:\Program Files\Aluria Software\EPS\eps.exe
O4 - HKLM\..\Run: [Aluria Security Center] C:\PROGRA~1\ALURIA~1\SecurityCenter.exe /minimize
O4 - HKCU\..\Run: [MsnMsgr] "C:\Program Files\MSN Messenger\MsnMsgr.Exe" /background
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [Steam] "c:\program files\valve\steam\steam.exe" -silent
O4 - HKCU\..\Run: [DVDXGhost] C:\Program Files\DVD Ghost\DVDGhost.EXE
O4 - HKCU\..\Run: [BitComet] "C:\Program Files\BitComet\BitComet.exe"
O4 - Startup: RegFreeze.lnk = C:\Program Files\RegFreeze\regfreeze.exe
O4 - Global Startup: Adobe Gamma Loader.lnk = C:\Program Files\Fichiers communs\Adobe\Calibration\Adobe Gamma Loader.exe
O8 - Extra context menu item: &Traduire à partir de l'anglais - res://C:\Program Files\Google\GoogleToolbar1.dll/cmwordtrans.html
O8 - Extra context menu item: &Télécharger avec NetTransport - C:\Program Files\Xi\NetTransport 2\NTAddLink.html
O8 - Extra context menu item: E&xporter vers Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office10\EXCEL.EXE/3000
O8 - Extra context menu item: Pages liées - res://C:\Program Files\Google\GoogleToolbar1.dll/cmbacklinks.html
O8 - Extra context menu item: Pages similaires - res://C:\Program Files\Google\GoogleToolbar1.dll/cmsimilar.html
O8 - Extra context menu item: Recherche &Google - res://C:\Program Files\Google\GoogleToolbar1.dll/cmsearch.html
O8 - Extra context menu item: Tout t&élécharger avec NetTransport - C:\Program Files\Xi\NetTransport 2\NTAddList.html
O8 - Extra context menu item: Version de la page actuelle disponible dans le cache Google - res://C:\Program Files\Google\GoogleToolbar1.dll/cmcache.html
O9 - Extra button: PartyPoker.com - {B7FE5D70-9AA2-40F1-9C6B-12A255F085E1} - C:\Program Files\PartyPoker\PartyPoker.exe (file missing)
O9 - Extra 'Tools' menuitem: PartyPoker.com - {B7FE5D70-9AA2-40F1-9C6B-12A255F085E1} - C:\Program Files\PartyPoker\PartyPoker.exe (file missing)
O9 - Extra button: PartyPoker.net - {F4430FE8-2638-42e5-B849-800749B94EED} - C:\Program Files\PartyPoker.net\partypokernet.exe
O9 - Extra 'Tools' menuitem: PartyPoker.net - {F4430FE8-2638-42e5-B849-800749B94EED} - C:\Program Files\PartyPoker.net\partypokernet.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O14 - IERESET.INF: START_PAGE_URL=http://www.google.com/
O14 - IERESET.INF: MS_START_PAGE_URL=http://www.google.com/
O16 - DPF: {01FE8D0A-51AD-459B-B62B-85E135128B32} (DD_v4.DDv4) - http://www.drivershq.com/DD_v4.CAB
O16 - DPF: {0246ECA8-996F-11D1-BE2F-00A0C9037DFE} (TDServer Control) - http://encyclo.voila...JS/tdserver.cab
O16 - DPF: {1239CC52-59EF-4DFA-8C61-90FFA846DF7E} (Musicnotes Viewer) - http://www.musicnote...ad/mnviewer.cab
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft....467&clcid=0x409
O16 - DPF: {74D05D43-3236-11D4-BDCD-00C04F9A3B61} (HouseCall Control) - http://a840.g.akamai...all/xscan53.cab
O16 - DPF: {9A9307A0-7DA4-4DAF-B042-5009F29E09E1} (ActiveScan Installer Class) - http://www.pandasoft.../as5/asinst.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn...pdownloader.cab
O16 - DPF: {D719897A-B07A-4C0C-AEA9-9B663A28DFCB} (iTunesDetector Class) - http://ax.phobos.app.../ITDetector.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{3D085D4E-2637-4008-A3F7-F4372BE45B3A}: NameServer = 192.168.1.254
O17 - HKLM\System\CCS\Services\Tcpip\..\{8C0DAE32-81A8-4A54-BE1B-C7D74CE3549F}: NameServer = 203.0.178.191
O17 - HKLM\System\CCS\Services\Tcpip\..\{ADFAAB7C-89E2-4D65-8E6E-04966235276F}: NameServer = 192.168.1.254
O23 - Service: Adobe LM Service - Unknown owner - C:\Program Files\Fichiers communs\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Aluria Security Center Spyware Eliminator Service (ASCService) - Unknown owner - C:\PROGRA~1\ALURIA~1\ascserv.exe
O23 - Service: Ati HotKey Poller - Unknown owner - C:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: ATI Smart - Unknown owner - C:\WINDOWS\system32\ati2sgag.exe
O23 - Service: C-DillaCdaC11BA - Macrovision - C:\WINDOWS\system32\drivers\CDAC11BA.EXE
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Fichiers communs\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Password Validation Service (ccPwdSvc) - Symantec Corporation - C:\Program Files\Fichiers communs\Symantec Shared\ccPwdSvc.exe
O23 - Service: CWShredder Service - Unknown owner - C:\DOCUME~1\valere\LOCALS~1\Temp\Temporary Internet Files\Content.IE5\9ANZN5ZL\CWShredder[1].exe (file missing)
O23 - Service: ewido security suite control - ewido networks - C:\Program Files\ewido\security suite\ewidoctrl.exe
O23 - Service: ewido security suite guard - ewido networks - C:\Program Files\ewido\security suite\ewidoguard.exe
O23 - Service: Iomega App Services - Iomega Corporation - C:\PROGRA~1\Iomega\System32\AppServices.exe
O23 - Service: Service Norton AntiVirus Auto-Protect (navapsvc) - Symantec Corporation - C:\Program Files\Norton AntiVirus\navapsvc.exe
O23 - Service: ScriptBlocking Service (SBService) - Symantec Corporation - C:\PROGRA~1\FICHIE~1\SYMANT~1\SCRIPT~1\SBServ.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Fichiers communs\Symantec Shared\SNDSrvc.exe
O23 - Service: SymWMI Service (SymWSC) - Symantec Corporation - C:\Program Files\Fichiers communs\Symantec Shared\Security Center\SymWSC.exe
O23 - Service: TrueVector Internet Monitor (vsmon) - Zone Labs, LLC - C:\WINDOWS\system32\ZoneLabs\vsmon.exe



thx :tazz:
  • 0

#12
Guest_thatman_*

Guest_thatman_*
  • Guest
Hi vanhaluke

Please read through the instructions before you start (you may want to print this out).

Please set your system to show all files; please see here if you're unsure how to do this.

Download Pocket Killbox and unzip it; save it to your Desktop. We may need it later.

Please download SpyBot V1.4 http://www.majorgeek...wnload2471.html Update the program then run it.

Reboot into Safe Mode: please see here if you are not sure how to do this.

Run Ewido full scan. Save the scan.log.

Clear out the files in the Prefetch folder. Go to start> run> type into the box Prefetch and delete all the files in that folder.

Run Ad-aware se let remove all it finds

Clean out temporary and TIF files. Go to Start > Run and type in the box: cleanmgr. Let it scan your system for files to remove. Make sure all are checked and then press *ok* to remove:

Run killbox and click the radio button that says Delete a file on reboot. For each of the files you could not delete, paste them one at a time into the full path of file to delete box and click the red circle with a white cross in it.
The program will ask you if you want to reboot; say No each time until the last one has been pasted in whereupon you should answer Yes.
C:\Program Files\Microsoft AntiSpyware\Quarantine\6BAF054C-5D25-45AE-9A6E-9F18A1\AA36D50F-A2E5-44C9-8A44-7015C7
C:\WINDOWS\system32\ZFicons.exe[/B]
Let the system reboot.

Please run the following free, online virus scans.
http://www.pandasoft...n_principal.htm
Please post the logs From Panda, Ewido and HJT.logWe will need them to remove previous infections that have left files on your system.

Kc :tazz:
  • 0

#13
Guest_thatman_*

Guest_thatman_*
  • Guest
Due to lack of feedback, this topic has been closed.

If you need this topic reopened, please contact a staff member with address of this thread. This applies only to the original topic starter. Everyone else please begin a New Topic.
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP