Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Aurora and other pop-up problems [RESOLVED]


  • This topic is locked This topic is locked

#1
Smurphy118

Smurphy118

    Member

  • Member
  • PipPip
  • 13 posts
Hi all,

Thanks in advance for your help. I went through the processes listed on the "You Must Read This..."thread. Besides aurora pop-ups, I have been getting alot from surfsidekick.com, 0dp.com, Navisearch, and others. Below is my Hijackthis log file...

Logfile of HijackThis v1.99.1
Scan saved at 11:45:36 AM, on 7/24/2005
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
C:\WINDOWS\system32\rundll32.exe
C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\LEXBCES.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\LEXPPS.EXE
C:\WINDOWS\system32\cisvc.exe
C:\WINDOWS\System32\CTsvcCDA.exe
C:\Program Files\ewido\security suite\ewidoctrl.exe
C:\Program Files\ewido\security suite\ewidoguard.exe
C:\Program Files\Ahead\InCD\InCDsrv.exe
C:\Program Files\Norton AntiVirus\navapsvc.exe
C:\Program Files\Norton AntiVirus\IWP\NPFMntor.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
C:\WINDOWS\System32\MsPMSPSv.exe
C:\WINDOWS\system32\hkcmd.exe
C:\WINDOWS\system32\carpserv.exe
C:\WINDOWS\System32\DSentry.exe
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\WINDOWS\System32\ezSP_Px.exe
C:\Program Files\HP\hpcoretech\hpcmpmgr.exe
C:\Program Files\Ahead\InCD\InCD.exe
C:\Program Files\QuickTime\qttask.exe
C:\Program Files\Creative\ShareDLL\CtNotify.exe
C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\MMDiag.exe
C:\Program Files\Viewpoint\Viewpoint Manager\ViewMgr.exe
C:\Program Files\Creative\ShareDLL\Mediadet.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mim.exe
C:\Program Files\Creative\NOMAD Jukebox 2\PlayCenter2\CTNMRUN.EXE
C:\Program Files\AIM\aim.exe
C:\Program Files\Dell Support\DSAgnt.exe
C:\Program Files\Cas\Client\casclient.exe
C:\WINDOWS\DvzCommon\DvzMsgr.exe
C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
C:\WINDOWS\system32\cidaemon.exe
C:\WINDOWS\System32\HPZipm12.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\PeDevice\PeDev.exe
C:\Program Files\Messenger\msmsgs.exe
C:\DOCUME~1\VICTOR~1.LEB\LOCALS~1\Temp\Temporary Directory 1 for hijackthis.zip\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.dellnet.com
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.att.net
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.dellnet.com
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Window Title = Microsoft Internet Explorer
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
R3 - URLSearchHook: (no name) - {02EE5B04-F144-47BB-83FB-A60BD91B74A9} - C:\Program Files\SurfSideKick 3\SskBho.dll (file missing)
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 5.0\Reader\ActiveX\AcroIEHelper.ocx
O2 - BHO: AuroraHandlerObj Class - {4AA870AC-8427-42a4-B92E-ECD956197489} - C:\WINDOWS\AuroraHandler.dll (file missing)
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: (no name) - {A570ED2A-05B8-7319-B850-7F22886C4CEA} - C:\WINDOWS\system32\rsfmbrt.dll
O2 - BHO: Viewpoint Toolbar BHO - {A7327C09-B521-4EDB-8509-7D2660C9EC98} - C:\Program Files\Viewpoint\Viewpoint Toolbar\ViewBarBHO.dll
O2 - BHO: NAV Helper - {BDF3E430-B101-42AD-A544-FADC6B084872} - C:\Program Files\Norton AntiVirus\NavShExt.dll
O2 - BHO: PEDEV_IEListener Class - {E1412445-4FF8-410e-8D24-F2CF86B171A4} - C:\Program Files\PeDevice\PeDev.dll
O3 - Toolbar: AIM Search - {40D41A8B-D79B-43d7-99A7-9EE0F344C385} - C:\Program Files\AIM Toolbar\AIMBar.dll
O3 - Toolbar: Viewpoint Toolbar - {F8AD5AA5-D966-4667-9DAF-2561D68B2012} - C:\Program Files\Viewpoint\Viewpoint Toolbar\ViewBar.dll
O3 - Toolbar: Norton AntiVirus - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - C:\Program Files\Norton AntiVirus\NavShExt.dll
O4 - HKLM\..\Run: [IgfxTray] C:\WINDOWS\system32\igfxtray.exe
O4 - HKLM\..\Run: [HotKeysCmds] C:\WINDOWS\system32\hkcmd.exe
O4 - HKLM\..\Run: [CARPService] carpserv.exe
O4 - HKLM\..\Run: [DVDSentry] C:\WINDOWS\System32\DSentry.exe
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [ezShieldProtector for Px] C:\WINDOWS\System32\ezSP_Px.exe
O4 - HKLM\..\Run: [HP Component Manager] "C:\Program Files\HP\hpcoretech\hpcmpmgr.exe"
O4 - HKLM\..\Run: [NeroCheck] C:\WINDOWS\System32\\NeroCheck.exe
O4 - HKLM\..\Run: [InCD] C:\Program Files\Ahead\InCD\InCD.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [MimBoot] C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mimboot.exe
O4 - HKLM\..\Run: [Disc Detector] C:\Program Files\Creative\ShareDLL\CtNotify.exe
O4 - HKLM\..\Run: [CTStartup] C:\Program Files\Creative\Splash Screen\CTEaxSpl.EXE /run
O4 - HKLM\..\Run: [HP Software Update] "C:\Program Files\HP\HP Software Update\HPWuSchd2.exe"
O4 - HKLM\..\Run: [ViewMgr] C:\Program Files\Viewpoint\Viewpoint Manager\ViewMgr.exe
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [cfgmgr52] RunDLL32.EXE ,DllRun
O4 - HKLM\..\Run: [AUNPS2] RUNDLL32 AUNPS2.DLL,_Run@16
O4 - HKLM\..\Run: [exp.exe] C:\WINDOWS\system32\exp.exe
O4 - HKLM\..\Run: [WinTask driver] C:\WINDOWS\system32\wintask.exe
O4 - HKLM\..\Run: [VBouncer] C:\PROGRA~1\VBouncer\VirtualBouncer.exe
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [Symantec NetDriver Monitor] C:\PROGRA~1\SYMNET~1\SNDMon.exe /Consumer
O4 - HKLM\..\Run: [KernelFaultCheck] %systemroot%\system32\dumprep 0 -k
O4 - HKLM\..\Run: [winsync] C:\WINDOWS\system32\abqjan.exe reg_run
O4 - HKLM\..\Run: [Media Access] C:\Program Files\Media Access\MediaAccK.exe
O4 - HKLM\..\Run: [mscin] C:\WINDOWS\system32\m190309.EXE
O4 - HKLM\..\Run: [Nsv] C:\WINDOWS\system32\nsvsvc\nsvsvc.exe
O4 - HKLM\..\Run: [vidctrl] C:\WINDOWS\system32\vidctrl\vidctrl.exe
O4 - HKLM\..\Run: [SurfSideKick 3] C:\Program Files\SurfSideKick 3\Ssk.exe
O4 - HKLM\..\Run: [eb65f7c2b0cd] C:\WINDOWS\system32\AVMETER0.exe
O4 - HKLM\..\Run: [oadpfd] c:\windows\system32\pqnbna.exe r
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [NOMAD Detector] "C:\Program Files\Creative\NOMAD Jukebox 2\PlayCenter2\CTNMRUN.EXE"
O4 - HKCU\..\Run: [AIM] C:\Program Files\AIM\aim.exe -cnetwait.odl
O4 - HKCU\..\Run: [DellSupport] "C:\Program Files\Dell Support\DSAgnt.exe" /startup
O4 - HKCU\..\Run: [fuwz] C:\PROGRA~1\COMMON~1\fuwz\fuwzm.exe
O4 - HKCU\..\Run: [SurfSideKick 3] C:\Program Files\SurfSideKick 3\Ssk.exe
O4 - HKCU\..\Run: [CAS Client] "C:\Program Files\Cas\Client\casclient.exe"
O4 - Startup: PowerReg Scheduler.exe
O4 - Global Startup: Dataviz Messenger.lnk = C:\WINDOWS\DvzCommon\DvzMsgr.exe
O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
O8 - Extra context menu item: &AIM Search - res://C:\Program Files\AIM Toolbar\AIMBar.dll/aimsearch.htm
O8 - Extra context menu item: &Viewpoint Search - res://C:\Program Files\Viewpoint\Viewpoint Toolbar\ViewBar.dll/CXTSEARCH.HTML
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office10\EXCEL.EXE/3000
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\Program Files\AIM\aim.exe
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\System32\Shdocvw.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra button: WeatherBug - {AF6CABAB-61F9-4f12-A198-B7D41EF1CB52} - C:\Program Files\AWS\WeatherBug\Weather.exe (file missing) (HKCU)
O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
O14 - IERESET.INF: START_PAGE_URL=http://www.att.net
O15 - Trusted Zone: *.musicmatch.com
O15 - Trusted Zone: *.musicmatch.com (HKLM)
O16 - DPF: ChatSpace Full Java Client 3.1.0.228 - http://cw.tc.columbi...va/cfs31228.cab
O16 - DPF: {4208FB4D-4E53-4F5A-BF7A-3E047DDB5281} (ActiveX Control) - http://www.icannnews.../ST/ActiveX.ocx
O16 - DPF: {6F750200-1362-4815-A476-88533DE61D0C} (Ofoto Upload Manager Class) - http://www.kodakgall..._1/axofupld.cab
O16 - DPF: {FA3662C3-B8E8-11D6-A667-0010B556D978} (IWinAmpActiveX Class) - http://cdn.digitalci...illama/ampx.cab
O20 - Winlogon Notify: Control Panel - C:\WINDOWS\system32\NXLANUI.DLL
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Password Validation (ccPwdSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
O23 - Service: Creative Service for CDROM Access - Creative Technology Ltd - C:\WINDOWS\System32\CTsvcCDA.exe
O23 - Service: ewido security suite control - ewido networks - C:\Program Files\ewido\security suite\ewidoctrl.exe
O23 - Service: ewido security suite guard - ewido networks - C:\Program Files\ewido\security suite\ewidoguard.exe
O23 - Service: InCD File System Service (InCDsrv) - AHEAD Software - C:\Program Files\Ahead\InCD\InCDsrv.exe
O23 - Service: iPod Service (iPodService) - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
O23 - Service: Norton AntiVirus Auto-Protect Service (navapsvc) - Symantec Corporation - C:\Program Files\Norton AntiVirus\navapsvc.exe
O23 - Service: Norton AntiVirus Firewall Monitor Service (NPFMntor) - Symantec Corporation - C:\Program Files\Norton AntiVirus\IWP\NPFMntor.exe
O23 - Service: PACSPTISVR - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\Pacsptisvr.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\System32\HPZipm12.exe
O23 - Service: SAVScan - Symantec Corporation - C:\Program Files\Norton AntiVirus\SAVScan.exe
O23 - Service: ScriptBlocking Service (SBService) - Symantec Corporation - C:\PROGRA~1\COMMON~1\SYMANT~1\SCRIPT~1\SBServ.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: Symantec SPBBCSvc (SPBBCSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
O23 - Service: Sony SPTI Service (SPTISRV) - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\Sptisrv.exe
O23 - Service: System Startup Service (SvcProc) - Unknown owner - C:\WINDOWS\svcproc.exe (file missing)
O23 - Service: Symantec Core LC - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
  • 0

Advertisements


#2
Trevuren

Trevuren

    Old Dog

  • Retired Staff
  • 18,699 posts
Hi Smurphy118 and welcome to the Geeks to Go Forums.

My name is Trevuren and I will be helping you with your log.

1. If you haven't logged in go to Geeks to Go and do so. Then proceed to item a.

If you already have logged in, go directly to item a.

a. Click on My Controls at the top right hand corner of the window.
b. In the left hand column, click "View Topics"
c. If you click on the title of your post, you will be taken there

2. Also, while at the My Controls page, check the box to the right of your post and then scroll down.
.Where it says "unsubscribe" click the pull-down menu and select "immediate email notification"

3. Please DELETE your current HJT program from its present location.

4. Download and run the following HijackThis autoinstall program from Here HJT needs to be in its own folder so that the program itself isn't deleted by accident. Having the backups could be VITAL to restoring your system if something went wrong in the FIX process!

A. Close ALL windows except HJT

B. SCAN with HJT and SAVE LOG. (a notepad window will open with the log in it when you click Save Log) (Ctrl-A to'select all', Ctrl-C to 'copy')

C. POST the log in this thread using 'Add Reply' (Ctrl-V to 'paste')


DO NOT MAKE ANY CHANGES OR CLICK "FIX CHECKED" UNTIL WE CHECK THE LOG, AS MOST OF THE FILES ARE LEGIT AND VITAL TO THE FUNCTION OF YOUR COMPUTER


Regards,

Trevuren

  • 0

#3
Smurphy118

Smurphy118

    Member

  • Topic Starter
  • Member
  • PipPip
  • 13 posts
followed your steps. here is the new logfile....

Logfile of HijackThis v1.99.1
Scan saved at 6:25:49 PM, on 7/24/2005
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
C:\WINDOWS\system32\rundll32.exe
C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\LEXBCES.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\LEXPPS.EXE
C:\WINDOWS\system32\cisvc.exe
C:\WINDOWS\System32\CTsvcCDA.exe
C:\Program Files\ewido\security suite\ewidoctrl.exe
C:\Program Files\Ahead\InCD\InCDsrv.exe
C:\Program Files\Norton AntiVirus\navapsvc.exe
C:\Program Files\Norton AntiVirus\IWP\NPFMntor.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
C:\WINDOWS\System32\MsPMSPSv.exe
C:\WINDOWS\system32\hkcmd.exe
C:\WINDOWS\system32\carpserv.exe
C:\WINDOWS\System32\DSentry.exe
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\WINDOWS\System32\ezSP_Px.exe
C:\Program Files\HP\hpcoretech\hpcmpmgr.exe
C:\Program Files\Ahead\InCD\InCD.exe
C:\Program Files\QuickTime\qttask.exe
C:\Program Files\Creative\ShareDLL\CtNotify.exe
C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
C:\Program Files\Viewpoint\Viewpoint Manager\ViewMgr.exe
C:\Program Files\Creative\ShareDLL\Mediadet.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mim.exe
C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\MMDiag.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\Program Files\Creative\NOMAD Jukebox 2\PlayCenter2\CTNMRUN.EXE
C:\PROGRA~1\Symantec\LIVEUP~1\LUCOMS~1.EXE
C:\Program Files\AIM\aim.exe
C:\Program Files\Dell Support\DSAgnt.exe
C:\Program Files\Cas\Client\casclient.exe
C:\WINDOWS\DvzCommon\DvzMsgr.exe
C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
C:\WINDOWS\system32\cidaemon.exe
C:\WINDOWS\System32\HPZipm12.exe
C:\Program Files\Hijackthis\HijackThis.exe
C:\Program Files\Messenger\msmsgs.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.dellnet.com
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.att.net
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.dellnet.com
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Window Title = Microsoft Internet Explorer
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
R3 - URLSearchHook: (no name) - {02EE5B04-F144-47BB-83FB-A60BD91B74A9} - C:\Program Files\SurfSideKick 3\SskBho.dll (file missing)
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 5.0\Reader\ActiveX\AcroIEHelper.ocx
O2 - BHO: AuroraHandlerObj Class - {4AA870AC-8427-42a4-B92E-ECD956197489} - C:\WINDOWS\AuroraHandler.dll (file missing)
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: (no name) - {A570ED2A-05B8-7319-B850-7F22886C4CEA} - C:\WINDOWS\system32\rsfmbrt.dll
O2 - BHO: Viewpoint Toolbar BHO - {A7327C09-B521-4EDB-8509-7D2660C9EC98} - C:\Program Files\Viewpoint\Viewpoint Toolbar\ViewBarBHO.dll
O2 - BHO: NAV Helper - {BDF3E430-B101-42AD-A544-FADC6B084872} - C:\Program Files\Norton AntiVirus\NavShExt.dll
O2 - BHO: PEDEV_IEListener Class - {E1412445-4FF8-410e-8D24-F2CF86B171A4} - C:\Program Files\PeDevice\PeDev.dll
O3 - Toolbar: AIM Search - {40D41A8B-D79B-43d7-99A7-9EE0F344C385} - C:\Program Files\AIM Toolbar\AIMBar.dll
O3 - Toolbar: Viewpoint Toolbar - {F8AD5AA5-D966-4667-9DAF-2561D68B2012} - C:\Program Files\Viewpoint\Viewpoint Toolbar\ViewBar.dll
O3 - Toolbar: Norton AntiVirus - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - C:\Program Files\Norton AntiVirus\NavShExt.dll
O4 - HKLM\..\Run: [IgfxTray] C:\WINDOWS\system32\igfxtray.exe
O4 - HKLM\..\Run: [HotKeysCmds] C:\WINDOWS\system32\hkcmd.exe
O4 - HKLM\..\Run: [CARPService] carpserv.exe
O4 - HKLM\..\Run: [DVDSentry] C:\WINDOWS\System32\DSentry.exe
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [ezShieldProtector for Px] C:\WINDOWS\System32\ezSP_Px.exe
O4 - HKLM\..\Run: [HP Component Manager] "C:\Program Files\HP\hpcoretech\hpcmpmgr.exe"
O4 - HKLM\..\Run: [NeroCheck] C:\WINDOWS\System32\\NeroCheck.exe
O4 - HKLM\..\Run: [InCD] C:\Program Files\Ahead\InCD\InCD.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [MimBoot] C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mimboot.exe
O4 - HKLM\..\Run: [Disc Detector] C:\Program Files\Creative\ShareDLL\CtNotify.exe
O4 - HKLM\..\Run: [CTStartup] C:\Program Files\Creative\Splash Screen\CTEaxSpl.EXE /run
O4 - HKLM\..\Run: [HP Software Update] "C:\Program Files\HP\HP Software Update\HPWuSchd2.exe"
O4 - HKLM\..\Run: [ViewMgr] C:\Program Files\Viewpoint\Viewpoint Manager\ViewMgr.exe
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [cfgmgr52] RunDLL32.EXE ,DllRun
O4 - HKLM\..\Run: [AUNPS2] RUNDLL32 AUNPS2.DLL,_Run@16
O4 - HKLM\..\Run: [exp.exe] C:\WINDOWS\system32\exp.exe
O4 - HKLM\..\Run: [WinTask driver] C:\WINDOWS\system32\wintask.exe
O4 - HKLM\..\Run: [VBouncer] C:\PROGRA~1\VBouncer\VirtualBouncer.exe
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [Symantec NetDriver Monitor] C:\PROGRA~1\SYMNET~1\SNDMon.exe /Consumer
O4 - HKLM\..\Run: [KernelFaultCheck] %systemroot%\system32\dumprep 0 -k
O4 - HKLM\..\Run: [winsync] C:\WINDOWS\system32\abqjan.exe reg_run
O4 - HKLM\..\Run: [Media Access] C:\Program Files\Media Access\MediaAccK.exe
O4 - HKLM\..\Run: [mscin] C:\WINDOWS\system32\m190309.EXE
O4 - HKLM\..\Run: [Nsv] C:\WINDOWS\system32\nsvsvc\nsvsvc.exe
O4 - HKLM\..\Run: [vidctrl] C:\WINDOWS\system32\vidctrl\vidctrl.exe
O4 - HKLM\..\Run: [SurfSideKick 3] C:\Program Files\SurfSideKick 3\Ssk.exe
O4 - HKLM\..\Run: [eb65f7c2b0cd] C:\WINDOWS\system32\AVMETER0.exe
O4 - HKLM\..\Run: [oadpfd] c:\windows\system32\pqnbna.exe r
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [NOMAD Detector] "C:\Program Files\Creative\NOMAD Jukebox 2\PlayCenter2\CTNMRUN.EXE"
O4 - HKCU\..\Run: [AIM] C:\Program Files\AIM\aim.exe -cnetwait.odl
O4 - HKCU\..\Run: [DellSupport] "C:\Program Files\Dell Support\DSAgnt.exe" /startup
O4 - HKCU\..\Run: [fuwz] C:\PROGRA~1\COMMON~1\fuwz\fuwzm.exe
O4 - HKCU\..\Run: [SurfSideKick 3] C:\Program Files\SurfSideKick 3\Ssk.exe
O4 - HKCU\..\Run: [CAS Client] "C:\Program Files\Cas\Client\casclient.exe"
O4 - Startup: PowerReg Scheduler.exe
O4 - Global Startup: Dataviz Messenger.lnk = C:\WINDOWS\DvzCommon\DvzMsgr.exe
O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
O8 - Extra context menu item: &AIM Search - res://C:\Program Files\AIM Toolbar\AIMBar.dll/aimsearch.htm
O8 - Extra context menu item: &Viewpoint Search - res://C:\Program Files\Viewpoint\Viewpoint Toolbar\ViewBar.dll/CXTSEARCH.HTML
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office10\EXCEL.EXE/3000
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\Program Files\AIM\aim.exe
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\System32\Shdocvw.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra button: WeatherBug - {AF6CABAB-61F9-4f12-A198-B7D41EF1CB52} - C:\Program Files\AWS\WeatherBug\Weather.exe (file missing) (HKCU)
O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
O14 - IERESET.INF: START_PAGE_URL=http://www.att.net
O15 - Trusted Zone: *.musicmatch.com
O15 - Trusted Zone: *.musicmatch.com (HKLM)
O16 - DPF: ChatSpace Full Java Client 3.1.0.228 - http://cw.tc.columbi...va/cfs31228.cab
O16 - DPF: {4208FB4D-4E53-4F5A-BF7A-3E047DDB5281} (ActiveX Control) - http://www.icannnews.../ST/ActiveX.ocx
O16 - DPF: {6F750200-1362-4815-A476-88533DE61D0C} (Ofoto Upload Manager Class) - http://www.kodakgall..._1/axofupld.cab
O16 - DPF: {FA3662C3-B8E8-11D6-A667-0010B556D978} (IWinAmpActiveX Class) - http://cdn.digitalci...illama/ampx.cab
O20 - Winlogon Notify: Internet Settings - C:\WINDOWS\system32\NXLANUI.DLL
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Password Validation (ccPwdSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
O23 - Service: Creative Service for CDROM Access - Creative Technology Ltd - C:\WINDOWS\System32\CTsvcCDA.exe
O23 - Service: ewido security suite control - ewido networks - C:\Program Files\ewido\security suite\ewidoctrl.exe
O23 - Service: ewido security suite guard - ewido networks - C:\Program Files\ewido\security suite\ewidoguard.exe
O23 - Service: InCD File System Service (InCDsrv) - AHEAD Software - C:\Program Files\Ahead\InCD\InCDsrv.exe
O23 - Service: iPod Service (iPodService) - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
O23 - Service: Norton AntiVirus Auto-Protect Service (navapsvc) - Symantec Corporation - C:\Program Files\Norton AntiVirus\navapsvc.exe
O23 - Service: Norton AntiVirus Firewall Monitor Service (NPFMntor) - Symantec Corporation - C:\Program Files\Norton AntiVirus\IWP\NPFMntor.exe
O23 - Service: PACSPTISVR - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\Pacsptisvr.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\System32\HPZipm12.exe
O23 - Service: SAVScan - Symantec Corporation - C:\Program Files\Norton AntiVirus\SAVScan.exe
O23 - Service: ScriptBlocking Service (SBService) - Symantec Corporation - C:\PROGRA~1\COMMON~1\SYMANT~1\SCRIPT~1\SBServ.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: Symantec SPBBCSvc (SPBBCSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
O23 - Service: Sony SPTI Service (SPTISRV) - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\Sptisrv.exe
O23 - Service: System Startup Service (SvcProc) - Unknown owner - C:\WINDOWS\svcproc.exe (file missing)
O23 - Service: Symantec Core LC - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe

THANKS AGAIN.
  • 0

#4
Trevuren

Trevuren

    Old Dog

  • Retired Staff
  • 18,699 posts
1. I want you to UNINSTALL the following programs through the ADD/REMOVE feature of your Control Panel:

Media Access
VBouncer
Surfsidekick3
Viewpoint or Viewpoint Manager


2. Now, using Windows Explorer, I need you to DELETE the following folder(s) and all their content:

C:\Program Files\Media Access
c:\Program Files\VBouncer
C:\Program Files\SurfSidekick3
C:\Program Files\Viewpoint

3. REBOOT your system

4. Finally, run HijackThis, click SCAN, produce a LOG and POST it in this thread for review.

Regards,

Trevuren

  • 0

#5
Smurphy118

Smurphy118

    Member

  • Topic Starter
  • Member
  • PipPip
  • 13 posts
Hi Trevuren,

Had a couple issues I wanted to run by you before I ran an HJT scan again.

1. None of the programs mentioned were listed on the add/remove screen.

2. Media Access and VBouncer were not listed in the Programs folder in Win Explorer.

3. When trying to delete Viewpoint, I was not able to delete some of the files found within the folder. I was given an access denied message for the following files:

ViewBarBHO.dll
ViewMgr
ViewMgrCore
AxMetaStream_

Let me know if I should run scan anyway.

Regards,

Sean
  • 0

#6
Trevuren

Trevuren

    Old Dog

  • Retired Staff
  • 18,699 posts
No
  • 0

#7
Smurphy118

Smurphy118

    Member

  • Topic Starter
  • Member
  • PipPip
  • 13 posts
what should i do next?
  • 0

#8
Trevuren

Trevuren

    Old Dog

  • Retired Staff
  • 18,699 posts
You have the latest version of VX2.
  • Download L2mfix from one of these two locations:

    http://www.atribune....oads/l2mfix.exe
    http://www.downloads....org/l2mfix.exe

  • Save the file to your desktop and double click l2mfix.exe.
  • Click the Install button to extract the files and follow the prompts, then OPEN the newly added l2mfix folder on your desktop.
  • Double click l2mfix.bat and select option #"1" for Run Find Log by typing 1 and then pressing Enter.
  • This will scan your computer and it may appear as if nothing is happening, then, after a minute or 2, Notepad will open with a log.
  • Copy the contents of that log and paste it into this thread.
IMPORTANT: Do NOT run option #2 OR any other files in the l2mfix folder until you are asked to do so!


Regards,

Trevuren

  • 0

#9
Smurphy118

Smurphy118

    Member

  • Topic Starter
  • Member
  • PipPip
  • 13 posts
Here it is....

L2MFIX find log 1.03
These are the registry keys present
**********************************************************************************
Winlogon/notify:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\Internet Settings]
"Asynchronous"=dword:00000000
"DllName"="C:\\WINDOWS\\system32\\NXLANUI.DLL"
"Impersonate"=dword:00000000
"Logon"="WinLogon"
"Logoff"="WinLogoff"
"Shutdown"="WinShutdown"

**********************************************************************************
useragent:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform]
"{9E6D4C17-88A9-ACBA-0FB9-47707C7A5BF0}"=""

**********************************************************************************
Shell Extension key:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved]
"{00022613-0000-0000-C000-000000000046}"="Multimedia File Property Sheet"
"{176d6597-26d3-11d1-b350-080036a75b03}"="ICM Scanner Management"
"{1F2E5C40-9550-11CE-99D2-00AA006E086C}"="NTFS Security Page"
"{3EA48300-8CF6-101B-84FB-666CCB9BCD32}"="OLE Docfile Property Page"
"{40dd6e20-7c17-11ce-a804-00aa003ca9f6}"="Shell extensions for sharing"
"{41E300E0-78B6-11ce-849B-444553540000}"="PlusPack CPL Extension"
"{42071712-76d4-11d1-8b24-00a0c9068ff3}"="Display Adapter CPL Extension"
"{42071713-76d4-11d1-8b24-00a0c9068ff3}"="Display Monitor CPL Extension"
"{42071714-76d4-11d1-8b24-00a0c9068ff3}"="Display Panning CPL Extension"
"{4E40F770-369C-11d0-8922-00A024AB2DBB}"="DS Security Page"
"{513D916F-2A8E-4F51-AEAB-0CBC76FB1AF8}"="Compatibility Page"
"{56117100-C0CD-101B-81E2-00AA004AE837}"="Shell Scrap DataHandler"
"{59099400-57FF-11CE-BD94-0020AF85B590}"="Disk Copy Extension"
"{59be4990-f85c-11ce-aff7-00aa003ca9f6}"="Shell extensions for Microsoft Windows Network objects"
"{5DB2625A-54DF-11D0-B6C4-0800091AA605}"="ICM Monitor Management"
"{675F097E-4C4D-11D0-B6C1-0800091AA605}"="ICM Printer Management"
"{764BF0E1-F219-11ce-972D-00AA00A14F56}"="Shell extensions for file compression"
"{77597368-7b15-11d0-a0c2-080036af3f03}"="Web Printer Shell Extension"
"{7988B573-EC89-11cf-9C00-00AA00A14F56}"="Disk Quota UI"
"{853FE2B1-B769-11d0-9C4E-00C04FB6C6FA}"="Encryption Context Menu"
"{85BBD920-42A0-1069-A2E4-08002B30309D}"="Briefcase"
"{88895560-9AA2-1069-930E-00AA0030EBC8}"="HyperTerminal Icon Ext"
"{BD84B380-8CA2-1069-AB1D-08000948F534}"="Fonts"
"{DBCE2480-C732-101B-BE72-BA78E9AD5B27}"="ICC Profile"
"{F37C5810-4D3F-11d0-B4BF-00AA00BBB723}"="Printers Security Page"
"{f81e9010-6ea4-11ce-a7ff-00aa003ca9f6}"="Shell extensions for sharing"
"{f92e8c40-3d33-11d2-b1aa-080036a75b03}"="Display TroubleShoot CPL Extension"
"{7444C717-39BF-11D1-8CD9-00C04FC29D45}"="Crypto PKO Extension"
"{7444C719-39BF-11D1-8CD9-00C04FC29D45}"="Crypto Sign Extension"
"{7007ACC7-3202-11D1-AAD2-00805FC1270E}"="Network Connections"
"{992CFFA0-F557-101A-88EC-00DD010CCC48}"="Network Connections"
"{E211B736-43FD-11D1-9EFB-0000F8757FCD}"="Scanners & Cameras"
"{FB0C9C8A-6C50-11D1-9F1D-0000F8757FCD}"="Scanners & Cameras"
"{905667aa-acd6-11d2-8080-00805f6596d2}"="Scanners & Cameras"
"{3F953603-1008-4f6e-A73A-04AAC7A992F1}"="Scanners & Cameras"
"{83bbcbf3-b28a-4919-a5aa-73027445d672}"="Scanners & Cameras"
"{F0152790-D56E-4445-850E-4F3117DB740C}"="Remote Sessions CPL Extension"
"{60254CA5-953B-11CF-8C96-00AA00B8708C}"="Shell extensions for Windows Script Host"
"{2206CDB2-19C1-11D1-89E0-00C04FD7A829}"="Microsoft Data Link"
"{DD2110F0-9EEF-11cf-8D8E-00AA0060F5BF}"="Tasks Folder Icon Handler"
"{797F1E90-9EDD-11cf-8D8E-00AA0060F5BF}"="Tasks Folder Shell Extension"
"{D6277990-4C6A-11CF-8D87-00AA0060F5BF}"="Scheduled Tasks"
"{0DF44EAA-FF21-4412-828E-260A8728E7F1}"="Taskbar and Start Menu"
"{2559a1f0-21d7-11d4-bdaf-00c04f60b9f0}"="Search"
"{2559a1f1-21d7-11d4-bdaf-00c04f60b9f0}"="Help and Support"
"{2559a1f2-21d7-11d4-bdaf-00c04f60b9f0}"="Help and Support"
"{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}"="Run..."
"{2559a1f4-21d7-11d4-bdaf-00c04f60b9f0}"="Internet"
"{2559a1f5-21d7-11d4-bdaf-00c04f60b9f0}"="E-mail"
"{D20EA4E1-3957-11d2-A40B-0C5020524152}"="Fonts"
"{D20EA4E1-3957-11d2-A40B-0C5020524153}"="Administrative Tools"
"{875CB1A1-0F29-45de-A1AE-CFB4950D0B78}"="Audio Media Properties Handler"
"{40C3D757-D6E4-4b49-BB41-0E5BBEA28817}"="Video Media Properties Handler"
"{E4B29F9D-D390-480b-92FD-7DDB47101D71}"="Wav Properties Handler"
"{87D62D94-71B3-4b9a-9489-5FE6850DC73E}"="Avi Properties Handler"
"{A6FD9E45-6E44-43f9-8644-08598F5A74D9}"="Midi Properties Handler"
"{c5a40261-cd64-4ccf-84cb-c394da41d590}"="Video Thumbnail Extractor"
"{5E6AB780-7743-11CF-A12B-00AA004AE837}"="Microsoft Internet Toolbar"
"{22BF0C20-6DA7-11D0-B373-00A0C9034938}"="Download Status"
"{91EA3F8B-C99B-11d0-9815-00C04FD91972}"="Augmented Shell Folder"
"{6413BA2C-B461-11d1-A18A-080036B11A03}"="Augmented Shell Folder 2"
"{F61FFEC1-754F-11d0-80CA-00AA005B4383}"="BandProxy"
"{7BA4C742-9E81-11CF-99D3-00AA004AE837}"="Microsoft BrowserBand"
"{30D02401-6A81-11d0-8274-00C04FD5AE38}"="Search Band"
"{32683183-48a0-441b-a342-7c2a440a9478}"="Media Band"
"{169A0691-8DF9-11d1-A1C4-00C04FD75D13}"="In-pane search"
"{07798131-AF23-11d1-9111-00A0C98BA67D}"="Web Search"
"{AF4F6510-F982-11d0-8595-00AA004CD6D8}"="Registry Tree Options Utility"
"{01E04581-4EEE-11d0-BFE9-00AA005B4383}"="&Address"
"{A08C11D2-A228-11d0-825B-00AA005B4383}"="Address EditBox"
"{00BB2763-6A77-11D0-A535-00C04FD7D062}"="Microsoft AutoComplete"
"{7376D660-C583-11d0-A3A5-00C04FD706EC}"="TridentImageExtractor"
"{6756A641-DE71-11d0-831B-00AA005B4383}"="MRU AutoComplete List"
"{6935DB93-21E8-4ccc-BEB9-9FE3C77A297A}"="Custom MRU AutoCompleted List"
"{7e653215-fa25-46bd-a339-34a2790f3cb7}"="Accessible"
"{acf35015-526e-4230-9596-becbe19f0ac9}"="Track Popup Bar"
"{E0E11A09-5CB8-4B6C-8332-E00720A168F2}"="Address Bar Parser"
"{00BB2764-6A77-11D0-A535-00C04FD7D062}"="Microsoft History AutoComplete List"
"{03C036F1-A186-11D0-824A-00AA005B4383}"="Microsoft Shell Folder AutoComplete List"
"{00BB2765-6A77-11D0-A535-00C04FD7D062}"="Microsoft Multiple AutoComplete List Container"
"{ECD4FC4E-521C-11D0-B792-00A0C90312E1}"="Shell Band Site Menu"
"{3CCF8A41-5C85-11d0-9796-00AA00B90ADF}"="Shell DeskBarApp"
"{ECD4FC4C-521C-11D0-B792-00A0C90312E1}"="Shell DeskBar"
"{ECD4FC4D-521C-11D0-B792-00A0C90312E1}"="Shell Rebar BandSite"
"{DD313E04-FEFF-11d1-8ECD-0000F87A470C}"="User Assist"
"{EF8AD2D1-AE36-11D1-B2D2-006097DF8C11}"="Global Folder Settings"
"{EFA24E61-B078-11d0-89E4-00C04FC9E26E}"="Favorites Band"
"{0A89A860-D7B1-11CE-8350-444553540000}"="Shell Automation Inproc Service"
"{E7E4BC40-E76A-11CE-A9BB-00AA004AE837}"="Shell DocObject Viewer"
"{A5E46E3A-8849-11D1-9D8C-00C04FC99D61}"="Microsoft Browser Architecture"
"{FBF23B40-E3F0-101B-8488-00AA003E56F8}"="InternetShortcut"
"{3C374A40-BAE4-11CF-BF7D-00AA006946EE}"="Microsoft Url History Service"
"{FF393560-C2A7-11CF-BFF4-444553540000}"="History"
"{7BD29E00-76C1-11CF-9DD0-00A0C9034933}"="Temporary Internet Files"
"{7BD29E01-76C1-11CF-9DD0-00A0C9034933}"="Temporary Internet Files"
"{CFBFAE00-17A6-11D0-99CB-00C04FD64497}"="Microsoft Url Search Hook"
"{A2B0DD40-CC59-11d0-A3A5-00C04FD706EC}"="IE4 Suite Splash Screen"
"{67EA19A0-CCEF-11d0-8024-00C04FD75D13}"="CDF Extension Copy Hook"
"{131A6951-7F78-11D0-A979-00C04FD705A2}"="ISFBand OC"
"{9461b922-3c5a-11d2-bf8b-00c04fb93661}"="Search Assistant OC"
"{3DC7A020-0ACD-11CF-A9BB-00AA004AE837}"="The Internet"
"{871C5380-42A0-1069-A2EA-08002B30309D}"="Internet Name Space"
"{EFA24E64-B078-11d0-89E4-00C04FC9E26E}"="Explorer Band"
"{9E56BE60-C50F-11CF-9A2C-00A0C90A90CE}"="Sendmail service"
"{9E56BE61-C50F-11CF-9A2C-00A0C90A90CE}"="Sendmail service"
"{88C6C381-2E85-11D0-94DE-444553540000}"="ActiveX Cache Folder"
"{E6FB5E20-DE35-11CF-9C87-00AA005127ED}"="WebCheck"
"{ABBE31D0-6DAE-11D0-BECA-00C04FD940BE}"="Subscription Mgr"
"{F5175861-2688-11d0-9C5E-00AA00A45957}"="Subscription Folder"
"{08165EA0-E946-11CF-9C87-00AA005127ED}"="WebCheckWebCrawler"
"{E3A8BDE6-ABCE-11d0-BC4B-00C04FD929DB}"="WebCheckChannelAgent"
"{E8BB6DC0-6B4E-11d0-92DB-00A0C90C2BD7}"="TrayAgent"
"{7D559C10-9FE9-11d0-93F7-00AA0059CE02}"="Code Download Agent"
"{E6CC6978-6B6E-11D0-BECA-00C04FD940BE}"="ConnectionAgent"
"{D8BD2030-6FC9-11D0-864F-00AA006809D9}"="PostAgent"
"{7FC0B86E-5FA7-11d1-BC7C-00C04FD929DB}"="WebCheck SyncMgr Handler"
"{352EC2B7-8B9A-11D1-B8AE-006008059382}"="Shell Application Manager"
"{0B124F8F-91F0-11D1-B8B5-006008059382}"="Installed Apps Enumerator"
"{CFCCC7A0-A282-11D1-9082-006008059382}"="Darwin App Publisher"
"{e84fda7c-1d6a-45f6-b725-cb260c236066}"="Shell Image Verbs"
"{66e4e4fb-f385-4dd0-8d74-a2efd1bc6178}"="Shell Image Data Factory"
"{3F30C968-480A-4C6C-862D-EFC0897BB84B}"="GDI+ file thumbnail extractor"
"{9DBD2C50-62AD-11d0-B806-00C04FD706EC}"="Summary Info Thumbnail handler (DOCFILES)"
"{EAB841A0-9550-11cf-8C16-00805F1408F3}"="HTML Thumbnail Extractor"
"{eb9b1153-3b57-4e68-959a-a3266bc3d7fe}"="Shell Image Property Handler"
"{CC6EEFFB-43F6-46c5-9619-51D571967F7D}"="Web Publishing Wizard"
"{add36aa8-751a-4579-a266-d66f5202ccbb}"="Print Ordering via the Web"
"{6b33163c-76a5-4b6c-bf21-45de9cd503a1}"="Shell Publishing Wizard Object"
"{58f1f272-9240-4f51-b6d4-fd63d1618591}"="Get a Passport Wizard"
"{7A9D77BD-5403-11d2-8785-2E0420524153}"="User Accounts"
"{BD472F60-27FA-11cf-B8B4-444553540000}"="Compressed (zipped) Folder Right Drag Handler"
"{888DCA60-FC0A-11CF-8F0F-00C04FD7D062}"="Compressed (zipped) Folder SendTo Target"
"{f39a0dc0-9cc8-11d0-a599-00c04fd64433}"="Channel File"
"{f3aa0dc0-9cc8-11d0-a599-00c04fd64434}"="Channel Shortcut"
"{f3ba0dc0-9cc8-11d0-a599-00c04fd64435}"="Channel Handler Object"
"{f3da0dc0-9cc8-11d0-a599-00c04fd64437}"="Channel Menu"
"{f3ea0dc0-9cc8-11d0-a599-00c04fd64438}"="Channel Properties"
"{63da6ec0-2e98-11cf-8d82-444553540000}"="FTP Folders Webview"
"{883373C3-BF89-11D1-BE35-080036B11A03}"="Microsoft DocProp Shell Ext"
"{A9CF0EAE-901A-4739-A481-E35B73E47F6D}"="Microsoft DocProp Inplace Edit Box Control"
"{8EE97210-FD1F-4B19-91DA-67914005F020}"="Microsoft DocProp Inplace ML Edit Box Control"
"{0EEA25CC-4362-4A12-850B-86EE61B0D3EB}"="Microsoft DocProp Inplace Droplist Combo Control"
"{6A205B57-2567-4A2C-B881-F787FAB579A3}"="Microsoft DocProp Inplace Calendar Control"
"{28F8A4AC-BBB3-4D9B-B177-82BFC914FA33}"="Microsoft DocProp Inplace Time Control"
"{8A23E65E-31C2-11d0-891C-00A024AB2DBB}"="Directory Query UI"
"{9E51E0D0-6E0F-11d2-9601-00C04FA31A86}"="Shell properties for a DS object"
"{163FDC20-2ABC-11d0-88F0-00A024AB2DBB}"="Directory Object Find"
"{F020E586-5264-11d1-A532-0000F8757D7E}"="Directory Start/Search Find"
"{0D45D530-764B-11d0-A1CA-00AA00C16E65}"="Directory Property UI"
"{62AE1F9A-126A-11D0-A14B-0800361B1103}"="Directory Context Menu Verbs"
"{ECF03A33-103D-11d2-854D-006008059367}"="MyDocs Copy Hook"
"{ECF03A32-103D-11d2-854D-006008059367}"="MyDocs Drop Target"
"{4a7ded0a-ad25-11d0-98a8-0800361b1103}"="MyDocs Properties"
"{750fdf0e-2a26-11d1-a3ea-080036587f03}"="Offline Files Menu"
"{10CFC467-4392-11d2-8DB4-00C04FA31A66}"="Offline Files Folder Options"
"{AFDB1F70-2A4C-11d2-9039-00C04F8EEB3E}"="Offline Files Folder"
"{143A62C8-C33B-11D1-84FE-00C04FA34A14}"="Microsoft Agent Character Property Sheet Handler"
"{ECCDF543-45CC-11CE-B9BF-0080C87CDBA6}"="DfsShell"
"{60fd46de-f830-4894-a628-6fa81bc0190d}"="%DESC_PublishDropTarget%"
"{7A80E4A8-8005-11D2-BCF8-00C04F72C717}"="MMC Icon Handler"
"{0CD7A5C0-9F37-11CE-AE65-08002B2E1262}"=".CAB file viewer"
"{32714800-2E5F-11d0-8B85-00AA0044F941}"="For &People..."
"{8DD448E6-C188-4aed-AF92-44956194EB1F}"="Windows Media Player Play as Playlist Context Menu Handler"
"{CE3FB1D1-02AE-4a5f-A6E9-D9F1B4073E6C}"="Windows Media Player Burn Audio CD Context Menu Handler"
"{F1B9284F-E9DC-4e68-9D7E-42362A59F0FD}"="Windows Media Player Add to Playlist Context Menu Handler"
"{1D2680C9-0E2A-469d-B787-065558BC7D43}"="Fusion Cache"
"{F0CB00CD-5A07-4D91-97F5-A8C92CDA93E4}"="Shell Extensions for RealOne Player"
"{BDEADF00-C265-11D0-BCED-00A0C90AB50F}"="Web Folders"
"{0006F045-0000-0000-C000-000000000046}"="Microsoft Outlook Custom Icon Handler"
"{42042206-2D85-11D3-8CFF-005004838597}"="Microsoft Office HTML Icon Handler"
"{5F327514-6C5E-4d60-8F16-D07FA08A78ED}"="Auto Update Property Sheet Extension"
"{950FF917-7A57-46BC-8017-59D9BF474000}"="Shell Extension for CDRW"
"{2559a1f7-21d7-11d4-bdaf-00c04f60b9f0}"="Set Program Access and Defaults"
"{596AB062-B4D2-4215-9F74-E9109B0A8153}"="Previous Versions Property Page"
"{9DB7A13C-F208-4981-8353-73CC61AE2783}"="Previous Versions"
"{692F0339-CBAA-47e6-B5B5-3B84DB604E87}"="Extensions Manager Folder"
"{B9E1D2CB-CCFF-4AA6-9579-D7A4754030EF}"="iTunes"
"{3655D5AF-5AFC-4050-995C-DB6BE8D93804}"=""
"{A1637DB2-9725-4070-9CC7-6439635F8313}"=""

**********************************************************************************
HKEY ROOT CLASSIDS:
Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{3655D5AF-5AFC-4050-995C-DB6BE8D93804}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{3655D5AF-5AFC-4050-995C-DB6BE8D93804}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{3655D5AF-5AFC-4050-995C-DB6BE8D93804}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{3655D5AF-5AFC-4050-995C-DB6BE8D93804}\InprocServer32]
@="C:\\WINDOWS\\system32\\dfdmoprp.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{A1637DB2-9725-4070-9CC7-6439635F8313}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{A1637DB2-9725-4070-9CC7-6439635F8313}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{A1637DB2-9725-4070-9CC7-6439635F8313}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{A1637DB2-9725-4070-9CC7-6439635F8313}\InprocServer32]
@="C:\\WINDOWS\\system32\\sqarddlg.dll"
"ThreadingModel"="Apartment"

**********************************************************************************
Files Found are not all bad files:
**********************************************************************************
Directory Listing of system files:
Volume in drive C has no label.
Volume Serial Number is 10A3-0AEA

Directory of C:\WINDOWS\System32

07/24/2005 05:52 PM 417,792 sqarddlg.dll
07/24/2005 07:54 AM 417,792 dfdmoprp.dll
07/23/2005 03:33 PM 417,792 myxml3.dll
07/23/2005 11:38 AM 417,792 mqastmib.dll
07/23/2005 10:17 AM 417,792 iJlmCoIn_v4020.dll
07/22/2005 12:18 PM 417,792 DBSPEX.DLL
07/22/2005 12:16 PM 417,792 NXLANUI.DLL
07/21/2005 09:57 AM 401,408 ??plorer.exe
07/09/2005 06:33 PM 417,792 guard.tmp
07/01/2005 10:43 PM <DIR> DLLCACHE
05/27/2003 09:41 AM <DIR> Microsoft
9 File(s) 3,743,744 bytes
2 Dir(s) 5,267,734,528 bytes free
  • 0

#10
Trevuren

Trevuren

    Old Dog

  • Retired Staff
  • 18,699 posts
Close any programs you have open since this step requires a reboot.
  • From the l2mfix folder on your desktop, double click l2mfix.bat and select option #2 for Run Fix by typing "2" and then pressing ENTER.
  • Then press any key to reboot your computer.
  • After a reboot, your desktop and icons will appear, then disappear (this is normal). L2mfix will continue to scan your computer.
  • When it's finished, Notepad will open with a log.
  • Copy the contents of that log and paste it back into this thread, along with a new hijackthis log.
IMPORTANT: Do NOT run any other files in the l2mfix folder unless you are asked to do so!

Regards,

Trevuren

  • 0

Advertisements


#11
Smurphy118

Smurphy118

    Member

  • Topic Starter
  • Member
  • PipPip
  • 13 posts
here u go....

L2Mfix 1.03a

Running From:
C:\Documents and Settings\Victoria D. LeBron\Desktop\l2mfix



RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!

Access Control List for Registry key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify:
(NI) ALLOW Full access NT AUTHORITY\SYSTEM
(IO) ALLOW Full access NT AUTHORITY\SYSTEM
(NI) ALLOW Full access NT AUTHORITY\SYSTEM
(IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-NI) ALLOW Read BUILTIN\Users
(ID-IO) ALLOW Read BUILTIN\Users
(ID-NI) ALLOW Full access BUILTIN\Administrators
(ID-IO) ALLOW Full access BUILTIN\Administrators
(ID-NI) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access CREATOR OWNER



Setting registry permissions:


RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!


Denying C(CI) access for predefined group "Administrators"
- adding new ACCESS DENY entry


Registry Permissions set too:

RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!

Access Control List for Registry key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify:
(CI) DENY --C------- BUILTIN\Administrators
(NI) ALLOW Full access NT AUTHORITY\SYSTEM
(IO) ALLOW Full access NT AUTHORITY\SYSTEM
(NI) ALLOW Full access NT AUTHORITY\SYSTEM
(IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-NI) ALLOW Read BUILTIN\Users
(ID-IO) ALLOW Read BUILTIN\Users
(ID-NI) ALLOW Full access BUILTIN\Administrators
(ID-IO) ALLOW Full access BUILTIN\Administrators
(ID-NI) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access CREATOR OWNER



Setting up for Reboot


Starting Reboot!

C:\Documents and Settings\Victoria D. LeBron\Desktop\l2mfix
System Rebooted!

Running From:
C:\Documents and Settings\Victoria D. LeBron\Desktop\l2mfix

killing explorer and rundll32.exe

Command Line Process Viewer/Killer/Suspender for Windows NT/2000/XP V2.03
Copyright© 2002-2003 [email protected]
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'explorer.exe'
Killing PID 1456 'exp
  • 0

#12
Smurphy118

Smurphy118

    Member

  • Topic Starter
  • Member
  • PipPip
  • 13 posts
i realized not all of it made it....here is the rest....



Command Line Process Viewer/Killer/Suspender for Windows NT/2000/XP V2.03
Copyright© 2002-2003 [email protected]
Killing PID 772 'rundll32.exe'
Killing PID 772 'rundll32.exe'
Killing PID 772 'rundll32.exe'
Killing PID 772 'rundll32.exe'
Killing PID 772 'rundll32.exe'
Killing PID 772 'rundll32.exe'

Scanning First Pass. Please Wait!

First Pass Completed

Second Pass Scanning

Second pass Completed!
Backing Up: C:\WINDOWS\system32\DBSPEX.DLL
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\DBSPEX.DLL
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dfdmoprp.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dfdmoprp.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\iJlmCoIn_v4020.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\iJlmCoIn_v4020.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\MLC71ITA.DLL
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\MLC71ITA.DLL
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mqastmib.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mqastmib.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\myxml3.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\myxml3.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\NXLANUI.DLL
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\NXLANUI.DLL
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\QQJava.DLL
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\QQJava.DLL
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\sqarddlg.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\sqarddlg.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\guard.tmp
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\guard.tmp
1 file(s) copied.
deleting: C:\WINDOWS\system32\DBSPEX.DLL
Successfully Deleted: C:\WINDOWS\system32\DBSPEX.DLL
deleting: C:\WINDOWS\system32\DBSPEX.DLL
Successfully Deleted: C:\WINDOWS\system32\DBSPEX.DLL
deleting: C:\WINDOWS\system32\dfdmoprp.dll
Successfully Deleted: C:\WINDOWS\system32\dfdmoprp.dll
deleting: C:\WINDOWS\system32\dfdmoprp.dll
Successfully Deleted: C:\WINDOWS\system32\dfdmoprp.dll
deleting: C:\WINDOWS\system32\iJlmCoIn_v4020.dll
Successfully Deleted: C:\WINDOWS\system32\iJlmCoIn_v4020.dll
deleting: C:\WINDOWS\system32\iJlmCoIn_v4020.dll
Successfully Deleted: C:\WINDOWS\system32\iJlmCoIn_v4020.dll
deleting: C:\WINDOWS\system32\MLC71ITA.DLL
Successfully Deleted: C:\WINDOWS\system32\MLC71ITA.DLL
deleting: C:\WINDOWS\system32\MLC71ITA.DLL
Successfully Deleted: C:\WINDOWS\system32\MLC71ITA.DLL
deleting: C:\WINDOWS\system32\mqastmib.dll
Successfully Deleted: C:\WINDOWS\system32\mqastmib.dll
deleting: C:\WINDOWS\system32\mqastmib.dll
Successfully Deleted: C:\WINDOWS\system32\mqastmib.dll
deleting: C:\WINDOWS\system32\myxml3.dll
Successfully Deleted: C:\WINDOWS\system32\myxml3.dll
deleting: C:\WINDOWS\system32\myxml3.dll
Successfully Deleted: C:\WINDOWS\system32\myxml3.dll
deleting: C:\WINDOWS\system32\NXLANUI.DLL
Successfully Deleted: C:\WINDOWS\system32\NXLANUI.DLL
deleting: C:\WINDOWS\system32\NXLANUI.DLL
Successfully Deleted: C:\WINDOWS\system32\NXLANUI.DLL
deleting: C:\WINDOWS\system32\QQJava.DLL
Successfully Deleted: C:\WINDOWS\system32\QQJava.DLL
deleting: C:\WINDOWS\system32\QQJava.DLL
Successfully Deleted: C:\WINDOWS\system32\QQJava.DLL
deleting: C:\WINDOWS\system32\sqarddlg.dll
Successfully Deleted: C:\WINDOWS\system32\sqarddlg.dll
deleting: C:\WINDOWS\system32\sqarddlg.dll
Successfully Deleted: C:\WINDOWS\system32\sqarddlg.dll
deleting: C:\WINDOWS\system32\guard.tmp
Successfully Deleted: C:\WINDOWS\system32\guard.tmp
deleting: C:\WINDOWS\system32\guard.tmp
Successfully Deleted: C:\WINDOWS\system32\guard.tmp


Zipping up files for submission:
adding: DBSPEX.DLL (164 bytes security) (deflated 48%)
adding: dfdmoprp.dll (164 bytes security) (deflated 48%)
adding: iJlmCoIn_v4020.dll (164 bytes security) (deflated 48%)
adding: MLC71ITA.DLL (164 bytes security) (deflated 48%)
adding: mqastmib.dll (164 bytes security) (deflated 48%)
adding: myxml3.dll (164 bytes security) (deflated 48%)
adding: NXLANUI.DLL (164 bytes security) (deflated 48%)
adding: QQJava.DLL (164 bytes security) (deflated 48%)
adding: sqarddlg.dll (164 bytes security) (deflated 48%)
adding: guard.tmp (164 bytes security) (deflated 48%)
adding: clear.reg (164 bytes security) (deflated 37%)
adding: echo.reg (164 bytes security) (deflated 10%)
adding: direct.txt (164 bytes security) (stored 0%)
adding: lo2.txt (164 bytes security) (deflated 99%)
adding: readme.txt (164 bytes security) (deflated 49%)
adding: report.txt (164 bytes security) (deflated 61%)
adding: test.txt (164 bytes security) (deflated 83%)
adding: test2.txt (164 bytes security) (deflated 17%)
adding: test3.txt (164 bytes security) (deflated 17%)
adding: test5.txt (164 bytes security) (deflated 17%)
adding: xfind.txt (164 bytes security) (deflated 79%)
adding: backregs/3655D5AF-5AFC-4050-995C-DB6BE8D93804.reg (164 bytes security) (deflated 70%)
adding: backregs/A1637DB2-9725-4070-9CC7-6439635F8313.reg (164 bytes security) (deflated 70%)
adding: backregs/shell.reg (164 bytes security) (deflated 73%)

Restoring Registry Permissions:


RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!


Revoking access for predefined group "Administrators"
Inherited ACE can not be revoked here!
Inherited ACE can not be revoked here!


Registry permissions set too:

RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!

Access Control List for Registry key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify:
(NI) ALLOW Full access NT AUTHORITY\SYSTEM
(IO) ALLOW Full access NT AUTHORITY\SYSTEM
(NI) ALLOW Full access NT AUTHORITY\SYSTEM
(IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-NI) ALLOW Read BUILTIN\Users
(ID-IO) ALLOW Read BUILTIN\Users
(ID-NI) ALLOW Full access BUILTIN\Administrators
(ID-IO) ALLOW Full access BUILTIN\Administrators
(ID-NI) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access CREATOR OWNER


Restoring Sedebugprivilege:

Granting SeDebugPrivilege to Administrators ... successful

deleting local copy: DBSPEX.DLL
deleting local copy: DBSPEX.DLL
deleting local copy: dfdmoprp.dll
deleting local copy: dfdmoprp.dll
deleting local copy: iJlmCoIn_v4020.dll
deleting local copy: iJlmCoIn_v4020.dll
deleting local copy: MLC71ITA.DLL
deleting local copy: MLC71ITA.DLL
deleting local copy: mqastmib.dll
deleting local copy: mqastmib.dll
deleting local copy: myxml3.dll
deleting local copy: myxml3.dll
deleting local copy: NXLANUI.DLL
deleting local copy: NXLANUI.DLL
deleting local copy: QQJava.DLL
deleting local copy: QQJava.DLL
deleting local copy: sqarddlg.dll
deleting local copy: sqarddlg.dll
deleting local copy: guard.tmp
deleting local copy: guard.tmp

The following Is the Current Export of the Winlogon notify key:
****************************************************************************
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify]


The following are the files found:
****************************************************************************
C:\WINDOWS\system32\DBSPEX.DLL
C:\WINDOWS\system32\DBSPEX.DLL
C:\WINDOWS\system32\dfdmoprp.dll
C:\WINDOWS\system32\dfdmoprp.dll
C:\WINDOWS\system32\iJlmCoIn_v4020.dll
C:\WINDOWS\system32\iJlmCoIn_v4020.dll
C:\WINDOWS\system32\MLC71ITA.DLL
C:\WINDOWS\system32\MLC71ITA.DLL
C:\WINDOWS\system32\mqastmib.dll
C:\WINDOWS\system32\mqastmib.dll
C:\WINDOWS\system32\myxml3.dll
C:\WINDOWS\system32\myxml3.dll
C:\WINDOWS\system32\NXLANUI.DLL
C:\WINDOWS\system32\NXLANUI.DLL
C:\WINDOWS\system32\QQJava.DLL
C:\WINDOWS\system32\QQJava.DLL
C:\WINDOWS\system32\sqarddlg.dll
C:\WINDOWS\system32\sqarddlg.dll
C:\WINDOWS\system32\guard.tmp
C:\WINDOWS\system32\guard.tmp

Registry Entries that were Deleted:
Please verify that the listing looks ok.
If there was something deleted wrongly there are backups in the backreg folder.
****************************************************************************
REGEDIT4

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved]
"{3655D5AF-5AFC-4050-995C-DB6BE8D93804}"=-
"{A1637DB2-9725-4070-9CC7-6439635F8313}"=-
[-HKEY_CLASSES_ROOT\CLSID\{3655D5AF-5AFC-4050-995C-DB6BE8D93804}]
[-HKEY_CLASSES_ROOT\CLSID\{A1637DB2-9725-4070-9CC7-6439635F8313}]
REGEDIT4

[-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform]
"SV1"=""
****************************************************************************
Desktop.ini Contents:
****************************************************************************
****************************************************************************



Logfile of HijackThis v1.99.1
Scan saved at 8:41:38 PM, on 7/24/2005
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
C:\WINDOWS\system32\LEXBCES.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\LEXPPS.EXE
C:\WINDOWS\system32\cisvc.exe
C:\WINDOWS\System32\CTsvcCDA.exe
C:\Program Files\ewido\security suite\ewidoctrl.exe
C:\Program Files\ewido\security suite\ewidoguard.exe
C:\Program Files\Ahead\InCD\InCDsrv.exe
C:\Program Files\Norton AntiVirus\navapsvc.exe
C:\Program Files\Norton AntiVirus\IWP\NPFMntor.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
C:\WINDOWS\System32\MsPMSPSv.exe
C:\WINDOWS\system32\hkcmd.exe
C:\WINDOWS\system32\carpserv.exe
C:\WINDOWS\System32\DSentry.exe
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\WINDOWS\System32\ezSP_Px.exe
C:\Program Files\HP\hpcoretech\hpcmpmgr.exe
C:\Program Files\Ahead\InCD\InCD.exe
C:\Program Files\QuickTime\qttask.exe
C:\Program Files\Creative\ShareDLL\CtNotify.exe
C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
C:\Program Files\Creative\ShareDLL\Mediadet.exe
C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mim.exe
C:\Program Files\Viewpoint\Viewpoint Manager\ViewMgr.exe
C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\MMDiag.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\WINDOWS\system32\cidaemon.exe
C:\WINDOWS\explorer.exe
C:\WINDOWS\system32\NOTEPAD.EXE
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\PeDevice\PeDev.exe
C:\Program Files\Messenger\msmsgs.exe
C:\Program Files\Hijackthis\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.dellnet.com
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.att.net
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.dellnet.com
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Window Title = Microsoft Internet Explorer
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
R3 - URLSearchHook: (no name) - {02EE5B04-F144-47BB-83FB-A60BD91B74A9} - C:\Program Files\SurfSideKick 3\SskBho.dll (file missing)
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 5.0\Reader\ActiveX\AcroIEHelper.ocx
O2 - BHO: AuroraHandlerObj Class - {4AA870AC-8427-42a4-B92E-ECD956197489} - C:\WINDOWS\AuroraHandler.dll (file missing)
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: (no name) - {A570ED2A-05B8-7319-B850-7F22886C4CEA} - C:\WINDOWS\system32\rsfmbrt.dll
O2 - BHO: Viewpoint Toolbar BHO - {A7327C09-B521-4EDB-8509-7D2660C9EC98} - C:\Program Files\Viewpoint\Viewpoint Toolbar\ViewBarBHO.dll
O2 - BHO: NAV Helper - {BDF3E430-B101-42AD-A544-FADC6B084872} - C:\Program Files\Norton AntiVirus\NavShExt.dll
O2 - BHO: PEDEV_IEListener Class - {E1412445-4FF8-410e-8D24-F2CF86B171A4} - C:\Program Files\PeDevice\PeDev.dll
O3 - Toolbar: AIM Search - {40D41A8B-D79B-43d7-99A7-9EE0F344C385} - C:\Program Files\AIM Toolbar\AIMBar.dll
O3 - Toolbar: Viewpoint Toolbar - {F8AD5AA5-D966-4667-9DAF-2561D68B2012} - C:\Program Files\Viewpoint\Viewpoint Toolbar\ViewBar.dll (file missing)
O3 - Toolbar: Norton AntiVirus - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - C:\Program Files\Norton AntiVirus\NavShExt.dll
O4 - HKLM\..\Run: [IgfxTray] C:\WINDOWS\system32\igfxtray.exe
O4 - HKLM\..\Run: [HotKeysCmds] C:\WINDOWS\system32\hkcmd.exe
O4 - HKLM\..\Run: [CARPService] carpserv.exe
O4 - HKLM\..\Run: [DVDSentry] C:\WINDOWS\System32\DSentry.exe
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [ezShieldProtector for Px] C:\WINDOWS\System32\ezSP_Px.exe
O4 - HKLM\..\Run: [HP Component Manager] "C:\Program Files\HP\hpcoretech\hpcmpmgr.exe"
O4 - HKLM\..\Run: [NeroCheck] C:\WINDOWS\System32\\NeroCheck.exe
O4 - HKLM\..\Run: [InCD] C:\Program Files\Ahead\InCD\InCD.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [MimBoot] C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mimboot.exe
O4 - HKLM\..\Run: [Disc Detector] C:\Program Files\Creative\ShareDLL\CtNotify.exe
O4 - HKLM\..\Run: [CTStartup] C:\Program Files\Creative\Splash Screen\CTEaxSpl.EXE /run
O4 - HKLM\..\Run: [HP Software Update] "C:\Program Files\HP\HP Software Update\HPWuSchd2.exe"
O4 - HKLM\..\Run: [ViewMgr] C:\Program Files\Viewpoint\Viewpoint Manager\ViewMgr.exe
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [cfgmgr52] RunDLL32.EXE ,DllRun
O4 - HKLM\..\Run: [AUNPS2] RUNDLL32 AUNPS2.DLL,_Run@16
O4 - HKLM\..\Run: [exp.exe] C:\WINDOWS\system32\exp.exe
O4 - HKLM\..\Run: [WinTask driver] C:\WINDOWS\system32\wintask.exe
O4 - HKLM\..\Run: [VBouncer] C:\PROGRA~1\VBouncer\VirtualBouncer.exe
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [Symantec NetDriver Monitor] C:\PROGRA~1\SYMNET~1\SNDMon.exe /Consumer
O4 - HKLM\..\Run: [KernelFaultCheck] %systemroot%\system32\dumprep 0 -k
O4 - HKLM\..\Run: [winsync] C:\WINDOWS\system32\abqjan.exe reg_run
O4 - HKLM\..\Run: [Media Access] C:\Program Files\Media Access\MediaAccK.exe
O4 - HKLM\..\Run: [mscin] C:\WINDOWS\system32\m190309.EXE
O4 - HKLM\..\Run: [Nsv] C:\WINDOWS\system32\nsvsvc\nsvsvc.exe
O4 - HKLM\..\Run: [vidctrl] C:\WINDOWS\system32\vidctrl\vidctrl.exe
O4 - HKLM\..\Run: [SurfSideKick 3] C:\Program Files\SurfSideKick 3\Ssk.exe
O4 - HKLM\..\Run: [eb65f7c2b0cd] C:\WINDOWS\system32\AVMETER0.exe
O4 - HKLM\..\Run: [oadpfd] c:\windows\system32\pqnbna.exe r
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [NOMAD Detector] "C:\Program Files\Creative\NOMAD Jukebox 2\PlayCenter2\CTNMRUN.EXE"
O4 - HKCU\..\Run: [AIM] C:\Program Files\AIM\aim.exe -cnetwait.odl
O4 - HKCU\..\Run: [DellSupport] "C:\Program Files\Dell Support\DSAgnt.exe" /startup
O4 - HKCU\..\Run: [fuwz] C:\PROGRA~1\COMMON~1\fuwz\fuwzm.exe
O4 - HKCU\..\Run: [SurfSideKick 3] C:\Program Files\SurfSideKick 3\Ssk.exe
O4 - HKCU\..\Run: [CAS Client] "C:\Program Files\Cas\Client\casclient.exe"
O4 - Startup: PowerReg Scheduler.exe
O4 - Global Startup: Dataviz Messenger.lnk = C:\WINDOWS\DvzCommon\DvzMsgr.exe
O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
O8 - Extra context menu item: &AIM Search - res://C:\Program Files\AIM Toolbar\AIMBar.dll/aimsearch.htm
O8 - Extra context menu item: &Viewpoint Search - res://C:\Program Files\Viewpoint\Viewpoint Toolbar\ViewBar.dll/CXTSEARCH.HTML
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office10\EXCEL.EXE/3000
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\Program Files\AIM\aim.exe
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\System32\Shdocvw.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra button: WeatherBug - {AF6CABAB-61F9-4f12-A198-B7D41EF1CB52} - C:\Program Files\AWS\WeatherBug\Weather.exe (file missing) (HKCU)
O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
O14 - IERESET.INF: START_PAGE_URL=http://www.att.net
O15 - Trusted Zone: *.musicmatch.com
O15 - Trusted Zone: *.musicmatch.com (HKLM)
O16 - DPF: ChatSpace Full Java Client 3.1.0.228 - http://cw.tc.columbi...va/cfs31228.cab
O16 - DPF: {4208FB4D-4E53-4F5A-BF7A-3E047DDB5281} (ActiveX Control) - http://www.icannnews.../ST/ActiveX.ocx
O16 - DPF: {6F750200-1362-4815-A476-88533DE61D0C} (Ofoto Upload Manager Class) - http://www.kodakgall..._1/axofupld.cab
O16 - DPF: {FA3662C3-B8E8-11D6-A667-0010B556D978} (IWinAmpActiveX Class) - http://cdn.digitalci...illama/ampx.cab
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Password Validation (ccPwdSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
O23 - Service: Creative Service for CDROM Access - Creative Technology Ltd - C:\WINDOWS\System32\CTsvcCDA.exe
O23 - Service: ewido security suite control - ewido networks - C:\Program Files\ewido\security suite\ewidoctrl.exe
O23 - Service: ewido security suite guard - ewido networks - C:\Program Files\ewido\security suite\ewidoguard.exe
O23 - Service: InCD File System Service (InCDsrv) - AHEAD Software - C:\Program Files\Ahead\InCD\InCDsrv.exe
O23 - Service: iPod Service (iPodService) - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
O23 - Service: Norton AntiVirus Auto-Protect Service (navapsvc) - Symantec Corporation - C:\Program Files\Norton AntiVirus\navapsvc.exe
O23 - Service: Norton AntiVirus Firewall Monitor Service (NPFMntor) - Symantec Corporation - C:\Program Files\Norton AntiVirus\IWP\NPFMntor.exe
O23 - Service: PACSPTISVR - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\Pacsptisvr.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\System32\HPZipm12.exe
O23 - Service: SAVScan - Symantec Corporation - C:\Program Files\Norton AntiVirus\SAVScan.exe
O23 - Service: ScriptBlocking Service (SBService) - Symantec Corporation - C:\PROGRA~1\COMMON~1\SYMANT~1\SCRIPT~1\SBServ.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: Symantec SPBBCSvc (SPBBCSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
O23 - Service: Sony SPTI Service (SPTISRV) - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\Sptisrv.exe
O23 - Service: System Startup Service (SvcProc) - Unknown owner - C:\WINDOWS\svcproc.exe (file missing)
O23 - Service: Symantec Core LC - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
  • 0

#13
Trevuren

Trevuren

    Old Dog

  • Retired Staff
  • 18,699 posts
We need to do a general overall cleanup of your system at this time

1.Download and Run a free trial version of an anti-trojan program called Trojan Hunter: HERE
  • Let it scan your whole system and remove anything it finds.
  • REBOOT your system.
2. Run Panda, a free online antivirus scan from HERE
  • Let it remove anything it want.
  • REBOOT your system.
3. Download, install, update, configure, and run Ad-Aware SE Personal 1.06.
  • Download Ad-Aware SE Personal 1.06:
  • Install Ad-Aware SE Personal 1.06:
    • Double-click on aawsepersonal.exe to install the program.
    • Follow the default settings for installation.
    • After the program has finished installing uncheck the "Perform a full system scan now", "Update definition file now", and "Open the help file now" boxes.
  • Update Ad-Aware SE Personal 1.06:
    • Double-click the Ad-Aware SE Personal icon on your desktop.
    • Click "Check for updates now" then click "Connect".
    • It will check for any updates. If any are found click "OK" to download and install the updates. Once it has finished click "Finish".
  • Configure Ad-Aware SE Personal 1.06:
    • Click on the Gear button at the top of the window.
    • Click "General" on the left hand side to display the General Settings box.
      • Make sure these items have a green check next to them. If they do not, click once on the circle next to them to put a green checkmark in it.:
        • "Automatically save logfile"
        • "Automatically quarantine objects prior to removal"
        • "Safe Mode (always request confirmation)"
        • "Prompt to update outdated definitions" - change to 7 days from the default 14.
    • Click "Scanning" on the left hand side to display the Scan Settings box.
      • Make sure these items have a green check next to them. If they do not, click once on the circle next to them to put a green checkmark in it.:
      • "Scan within archives"
      • "Select drives & folders to scan" - select your hard drive(s).
      • "Scan active processes"
      • "Scan registry"
      • "Deep-scan registry"
      • "Scan my IE favorites for banned URLs"
      • "Scan my Hosts file"
    • Click "Advanced" on the left hand side to display the Advanced Settings box.
      • Make sure these items have a green check next to them. If they do not, click once on the circle next to them to put a green checkmark in it.:
      • "Move deleted files to Recycle Bin"
      • "Include additional object information"
      • "Include negligible objects information"
      • "Include environment information"
    • Click "Defaults" on the left hand side to display the Default Settings box.
      • Make sure these items have your preferred settings in them.:
      • "Default homepage"
      • "Default searchpage"
    • Click "Tweak" on the left hand side to display the Tweak Settings box.
      • Click the + (plus) sign next to the Log Files section. This will expand the section.
      • Make sure these items have a green check next to them. If they do not, click once on the circle next to them to put a green checkmark in it.:
        • "Include basic Ad-Aware settings in log file"
        • "Include additional Ad-Aware settings in log file"
        • "Include reference summary in log file"
        • "Include alternate data stream details in log file"
      • Click the + (plus) sign next to the Scanning Engine section. This will expand the section.
      • Make sure these items have a green check next to them. If they do not, click once on the circle next to them to put a green checkmark in it.:
        • "Unload recognized processes & modules during scan"
        • "Scan registry for all users instead of current user only"
        • "Obtain command line of scanned processes"
      • Click the + (plus) sign next to the Cleaning Engine section. This will expand the section.
      • Make sure these items have a green check next to them. If they do not, click once on the circle next to them to put a green checkmark in it.:
        • "Always try to unload modules before deletion"
        • "During removal, unload Explorer and IE if necessary"
        • "Let Windows remove files in use at next reboot"
        • "Delete quarantined objects after restoring"
    • Once you are done with these settings, click "Proceed" to save them.
    • This will take you back to the main screen.
  • Run Ad-Aware SE Personal 1.06:
    • Click the "Start" button.
    • Uncheck the "Search for negligible risk entries" entry.
    • Choose the "Use custom scanning options" scan mode.
    • Click the "Next" button.
    • Ad-Aware will begin to scan for malware residing on your computer.
    • Allow the scan to finish.
    • Right-click on any entry in the list and click "Select All" to select the whole list.
    • Click "Next" and choose "OK" at the prompt to quarantine and remove the objects.
    • REBOOT your system.
4. Finally, run HijackThis, click SCAN, produce a LOG and POST it in this thread for review.

Regards,

Trevuren

  • 0

#14
Smurphy118

Smurphy118

    Member

  • Topic Starter
  • Member
  • PipPip
  • 13 posts
Hi,

SOrry it took so long to get back. Couple of issues before I post the HijackThis Log. First, the Panda Scan did not work, no matter how many times i tried. It would begin the scan, but freeze shortly after. Second, just to give some more symptoms of crap that is happening, Everytime i reboot, there are new icons on the xbox. A few examples, Xbox 360, Ebay, Home Depot, and Ringtones shortcuts. Anyway, here is the log...

Logfile of HijackThis v1.99.1
Scan saved at 9:44:22 PM, on 7/26/2005
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\csrss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
C:\WINDOWS\system32\LEXBCES.EXE
C:\WINDOWS\system32\LEXPPS.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\cisvc.exe
C:\WINDOWS\System32\CTsvcCDA.exe
C:\Program Files\ewido\security suite\ewidoctrl.exe
C:\Program Files\ewido\security suite\ewidoguard.exe
C:\Program Files\Ahead\InCD\InCDsrv.exe
C:\Program Files\Norton AntiVirus\navapsvc.exe
C:\Program Files\Norton AntiVirus\IWP\NPFMntor.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
C:\WINDOWS\System32\wdfmgr.exe
C:\WINDOWS\System32\MsPMSPSv.exe
C:\WINDOWS\system32\hkcmd.exe
C:\WINDOWS\system32\carpserv.exe
C:\WINDOWS\System32\DSentry.exe
C:\WINDOWS\system32\wuauclt.exe
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\WINDOWS\System32\ezSP_Px.exe
C:\WINDOWS\System32\alg.exe
C:\Program Files\HP\hpcoretech\hpcmpmgr.exe
C:\Program Files\Ahead\InCD\InCD.exe
C:\Program Files\QuickTime\qttask.exe
C:\Program Files\Creative\ShareDLL\CtNotify.exe
C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
C:\Program Files\Viewpoint\Viewpoint Manager\ViewMgr.exe
C:\Program Files\Creative\ShareDLL\Mediadet.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mim.exe
C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\MMDiag.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\Program Files\Creative\NOMAD Jukebox 2\PlayCenter2\CTNMRUN.EXE
C:\Program Files\AIM\aim.exe
C:\Program Files\Dell Support\DSAgnt.exe
C:\Program Files\Cas\Client\casclient.exe
C:\WINDOWS\DvzCommon\DvzMsgr.exe
C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
C:\WINDOWS\System32\HPZipm12.exe
C:\WINDOWS\system32\cidaemon.exe
C:\Program Files\Hijackthis\HijackThis.exe
C:\Program Files\Messenger\msmsgs.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.dellnet.com
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.att.net
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.dellnet.com
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Window Title = Microsoft Internet Explorer
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
R3 - URLSearchHook: (no name) - {02EE5B04-F144-47BB-83FB-A60BD91B74A9} - C:\Program Files\SurfSideKick 3\SskBho.dll (file missing)
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 5.0\Reader\ActiveX\AcroIEHelper.ocx
O2 - BHO: AuroraHandlerObj Class - {4AA870AC-8427-42a4-B92E-ECD956197489} - C:\WINDOWS\AuroraHandler.dll (file missing)
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: (no name) - {A570ED2A-05B8-7319-B850-7F22886C4CEA} - C:\WINDOWS\system32\rsfmbrt.dll
O2 - BHO: Viewpoint Toolbar BHO - {A7327C09-B521-4EDB-8509-7D2660C9EC98} - C:\Program Files\Viewpoint\Viewpoint Toolbar\ViewBarBHO.dll
O2 - BHO: NAV Helper - {BDF3E430-B101-42AD-A544-FADC6B084872} - C:\Program Files\Norton AntiVirus\NavShExt.dll
O2 - BHO: PEDEV_IEListener Class - {E1412445-4FF8-410e-8D24-F2CF86B171A4} - C:\Program Files\PeDevice\PeDev.dll
O3 - Toolbar: AIM Search - {40D41A8B-D79B-43d7-99A7-9EE0F344C385} - C:\Program Files\AIM Toolbar\AIMBar.dll
O3 - Toolbar: Viewpoint Toolbar - {F8AD5AA5-D966-4667-9DAF-2561D68B2012} - C:\Program Files\Viewpoint\Viewpoint Toolbar\ViewBar.dll (file missing)
O3 - Toolbar: Norton AntiVirus - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - C:\Program Files\Norton AntiVirus\NavShExt.dll
O4 - HKLM\..\Run: [IgfxTray] C:\WINDOWS\system32\igfxtray.exe
O4 - HKLM\..\Run: [HotKeysCmds] C:\WINDOWS\system32\hkcmd.exe
O4 - HKLM\..\Run: [CARPService] carpserv.exe
O4 - HKLM\..\Run: [DVDSentry] C:\WINDOWS\System32\DSentry.exe
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [ezShieldProtector for Px] C:\WINDOWS\System32\ezSP_Px.exe
O4 - HKLM\..\Run: [HP Component Manager] "C:\Program Files\HP\hpcoretech\hpcmpmgr.exe"
O4 - HKLM\..\Run: [NeroCheck] C:\WINDOWS\System32\\NeroCheck.exe
O4 - HKLM\..\Run: [InCD] C:\Program Files\Ahead\InCD\InCD.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [MimBoot] C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mimboot.exe
O4 - HKLM\..\Run: [Disc Detector] C:\Program Files\Creative\ShareDLL\CtNotify.exe
O4 - HKLM\..\Run: [CTStartup] C:\Program Files\Creative\Splash Screen\CTEaxSpl.EXE /run
O4 - HKLM\..\Run: [HP Software Update] "C:\Program Files\HP\HP Software Update\HPWuSchd2.exe"
O4 - HKLM\..\Run: [ViewMgr] C:\Program Files\Viewpoint\Viewpoint Manager\ViewMgr.exe
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [cfgmgr52] RunDLL32.EXE ,DllRun
O4 - HKLM\..\Run: [AUNPS2] RUNDLL32 AUNPS2.DLL,_Run@16
O4 - HKLM\..\Run: [exp.exe] C:\WINDOWS\system32\exp.exe
O4 - HKLM\..\Run: [WinTask driver] C:\WINDOWS\system32\wintask.exe
O4 - HKLM\..\Run: [VBouncer] C:\PROGRA~1\VBouncer\VirtualBouncer.exe
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [Symantec NetDriver Monitor] C:\PROGRA~1\SYMNET~1\SNDMon.exe /Consumer
O4 - HKLM\..\Run: [KernelFaultCheck] %systemroot%\system32\dumprep 0 -k
O4 - HKLM\..\Run: [winsync] C:\WINDOWS\system32\abqjan.exe reg_run
O4 - HKLM\..\Run: [Media Access] C:\Program Files\Media Access\MediaAccK.exe
O4 - HKLM\..\Run: [mscin] C:\WINDOWS\system32\m190309.EXE
O4 - HKLM\..\Run: [Nsv] C:\WINDOWS\system32\nsvsvc\nsvsvc.exe
O4 - HKLM\..\Run: [vidctrl] C:\WINDOWS\system32\vidctrl\vidctrl.exe
O4 - HKLM\..\Run: [SurfSideKick 3] C:\Program Files\SurfSideKick 3\Ssk.exe
O4 - HKLM\..\Run: [eb65f7c2b0cd] C:\WINDOWS\system32\AVMETER0.exe
O4 - HKLM\..\Run: [oadpfd] c:\windows\system32\pqnbna.exe r
O4 - HKLM\..\Run: [THGuard] "C:\Program Files\TrojanHunter 4.2\THGuard.exe"
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [NOMAD Detector] "C:\Program Files\Creative\NOMAD Jukebox 2\PlayCenter2\CTNMRUN.EXE"
O4 - HKCU\..\Run: [AIM] C:\Program Files\AIM\aim.exe -cnetwait.odl
O4 - HKCU\..\Run: [DellSupport] "C:\Program Files\Dell Support\DSAgnt.exe" /startup
O4 - HKCU\..\Run: [fuwz] C:\PROGRA~1\COMMON~1\fuwz\fuwzm.exe
O4 - HKCU\..\Run: [SurfSideKick 3] C:\Program Files\SurfSideKick 3\Ssk.exe
O4 - HKCU\..\Run: [CAS Client] "C:\Program Files\Cas\Client\casclient.exe"
O4 - Startup: PowerReg Scheduler.exe
O4 - Global Startup: Dataviz Messenger.lnk = C:\WINDOWS\DvzCommon\DvzMsgr.exe
O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
O8 - Extra context menu item: &AIM Search - res://C:\Program Files\AIM Toolbar\AIMBar.dll/aimsearch.htm
O8 - Extra context menu item: &Viewpoint Search - res://C:\Program Files\Viewpoint\Viewpoint Toolbar\ViewBar.dll/CXTSEARCH.HTML
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office10\EXCEL.EXE/3000
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\Program Files\AIM\aim.exe
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\System32\Shdocvw.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra button: WeatherBug - {AF6CABAB-61F9-4f12-A198-B7D41EF1CB52} - C:\Program Files\AWS\WeatherBug\Weather.exe (file missing) (HKCU)
O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
O14 - IERESET.INF: START_PAGE_URL=http://www.att.net
O15 - Trusted Zone: *.musicmatch.com
O15 - Trusted Zone: *.musicmatch.com (HKLM)
O16 - DPF: ChatSpace Full Java Client 3.1.0.228 - http://cw.tc.columbi...va/cfs31228.cab
O16 - DPF: {4208FB4D-4E53-4F5A-BF7A-3E047DDB5281} (ActiveX Control) - http://www.icannnews.../ST/ActiveX.ocx
O16 - DPF: {6F750200-1362-4815-A476-88533DE61D0C} (Ofoto Upload Manager Class) - http://www.kodakgall..._1/axofupld.cab
O16 - DPF: {9A9307A0-7DA4-4DAF-B042-5009F29E09E1} (ActiveScan Installer Class) - http://www.pandasoft.../as5/asinst.cab
O16 - DPF: {FA3662C3-B8E8-11D6-A667-0010B556D978} (IWinAmpActiveX Class) - http://cdn.digitalci...illama/ampx.cab
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Password Validation (ccPwdSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
O23 - Service: Creative Service for CDROM Access - Creative Technology Ltd - C:\WINDOWS\System32\CTsvcCDA.exe
O23 - Service: ewido security suite control - ewido networks - C:\Program Files\ewido\security suite\ewidoctrl.exe
O23 - Service: ewido security suite guard - ewido networks - C:\Program Files\ewido\security suite\ewidoguard.exe
O23 - Service: InCD File System Service (InCDsrv) - AHEAD Software - C:\Program Files\Ahead\InCD\InCDsrv.exe
O23 - Service: iPod Service (iPodService) - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
O23 - Service: Norton AntiVirus Auto-Protect Service (navapsvc) - Symantec Corporation - C:\Program Files\Norton AntiVirus\navapsvc.exe
O23 - Service: Norton AntiVirus Firewall Monitor Service (NPFMntor) - Symantec Corporation - C:\Program Files\Norton AntiVirus\IWP\NPFMntor.exe
O23 - Service: PACSPTISVR - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\Pacsptisvr.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\System32\HPZipm12.exe
O23 - Service: SAVScan - Symantec Corporation - C:\Program Files\Norton AntiVirus\SAVScan.exe
O23 - Service: ScriptBlocking Service (SBService) - Symantec Corporation - C:\PROGRA~1\COMMON~1\SYMANT~1\SCRIPT~1\SBServ.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: Symantec SPBBCSvc (SPBBCSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
O23 - Service: Sony SPTI Service (SPTISRV) - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\Sptisrv.exe
O23 - Service: System Startup Service (SvcProc) - Unknown owner - C:\WINDOWS\svcproc.exe (file missing)
O23 - Service: Symantec Core LC - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe

Thanks,

Sean
  • 0

#15
Trevuren

Trevuren

    Old Dog

  • Retired Staff
  • 18,699 posts
Please print out or copy this page to Notepad. Make sure to work through the fixes in the exact order in which they are mentioned below. If there's anything that you don't understand, ask your question(s) before proceeding with the fixes.

After this, there will still be many problems to resolve.
  • First we need to make all files and folders VISIBLE:
    • Go to start>control panel>folder options>view (tab)
    • Choose to "show hidden files and folders,"
    • Uncheck the "hide protected operating system files" and the "hide extensions for know file types" boxes.
    • Close the window with ok
  • Please RUN HijackThis.
    . Click the SCAN button to produce a log.

  • Place a check mark beside each one of the following items:

    R3 - URLSearchHook: (no name) - {02EE5B04-F144-47BB-83FB-A60BD91B74A9} - C:\Program Files\SurfSideKick 3\SskBho.dll (file missing)
    O2 - BHO: AuroraHandlerObj Class - {4AA870AC-8427-42a4-B92E-ECD956197489} - C:\WINDOWS\AuroraHandler.dll (file missing)
    O2 - BHO: (no name) - {A570ED2A-05B8-7319-B850-7F22886C4CEA} - C:\WINDOWS\system32\rsfmbrt.dll
    O2 - BHO: Viewpoint Toolbar BHO - {A7327C09-B521-4EDB-8509-7D2660C9EC98} - C:\Program Files\Viewpoint\Viewpoint Toolbar\ViewBarBHO.dll
    O2 - BHO: PEDEV_IEListener Class - {E1412445-4FF8-410e-8D24-F2CF86B171A4} - C:\Program Files\PeDevice\PeDev.dll
    O3 - Toolbar: Viewpoint Toolbar - {F8AD5AA5-D966-4667-9DAF-2561D68B2012} - C:\Program Files\Viewpoint\Viewpoint Toolbar\ViewBar.dll (file missing)
    O4 - HKLM\..\Run: [ViewMgr] C:\Program Files\Viewpoint\Viewpoint Manager\ViewMgr.exe
    O4 - HKLM\..\Run: [cfgmgr52] RunDLL32.EXE ,DllRun
    O4 - HKLM\..\Run: [AUNPS2] RUNDLL32 AUNPS2.DLL,_Run@16
    O4 - HKLM\..\Run: [exp.exe] C:\WINDOWS\system32\exp.exe
    O4 - HKLM\..\Run: [WinTask driver] C:\WINDOWS\system32\wintask.exe
    O4 - HKLM\..\Run: [VBouncer] C:\PROGRA~1\VBouncer\VirtualBouncer.exe
    O4 - HKLM\..\Run: [winsync] C:\WINDOWS\system32\abqjan.exe reg_run
    O4 - HKLM\..\Run: [Media Access] C:\Program Files\Media Access\MediaAccK.exe
    O4 - HKLM\..\Run: [mscin] C:\WINDOWS\system32\m190309.EXE
    O4 - HKLM\..\Run: [Nsv] C:\WINDOWS\system32\nsvsvc\nsvsvc.exe
    O4 - HKLM\..\Run: [vidctrl] C:\WINDOWS\system32\vidctrl\vidctrl.exe
    O4 - HKLM\..\Run: [SurfSideKick 3] C:\Program Files\SurfSideKick 3\Ssk.exe
    O4 - HKLM\..\Run: [eb65f7c2b0cd] C:\WINDOWS\system32\AVMETER0.exe
    O4 - HKLM\..\Run: [oadpfd] c:\windows\system32\pqnbna.exe r
    O4 - HKCU\..\Run: [SurfSideKick 3] C:\Program Files\SurfSideKick 3\Ssk.exe
    O4 - HKCU\..\Run: [CAS Client] "C:\Program Files\Cas\Client\casclient.exe"
    O4 - Startup: PowerReg Scheduler.exe
    O8 - Extra context menu item: &Viewpoint Search - res://C:\Program Files\Viewpoint\Viewpoint Toolbar\ViewBar.dll/CXTSEARCH.HTML
    O15 - Trusted Zone: *.musicmatch.com
    O15 - Trusted Zone: *.musicmatch.com (HKLM)
    O16 - DPF: {4208FB4D-4E53-4F5A-BF7A-3E047DDB5281} (ActiveX Control) - http://www.icannnews.../ST/ActiveX.ocx
    O23 - Service: System Startup Service (SvcProc) - Unknown owner - C:\WINDOWS\svcproc.exe (file missing)



  • Now with all the items selected, and all windows closed except for HJT, delete them by clicking the FIX checked button. Close the HijackThis window.

  • Reboot Your System in Safe Mode

    How to use the F8 method to Start Your Computer in Safe Mode
    • Restart the computer.
    • As soon as BIOS is loaded begin tapping the F8 key until the Advanced Options menu appears.
    • Use the arrow keys to select the Safe mode menu item
    • Press Enter.
  • Using Windows Explorer, locate the following files/folders, and DELETE them (if they are present):


    C:\Program Files\Cas<===Folder
    C:\WINDOWS\AuroraHandler.dll
    C:\WINDOWS\system32\rsfmbrt.dll
    C:\Program Files\Viewpoint<===Folder
    C:\Program Files\PeDevice<===Folder
    AUNPS2.DLL<===You will have to search for this one
    C:\WINDOWS\system32\exp.exe
    C:\WINDOWS\system32\wintask.exe
    C:\PROGRAM Files\VBouncer<===Folder
    C:\WINDOWS\system32\abqjan.exe
    C:\Program Files\Media Access<===Folder
    C:\WINDOWS\system32\m190309.EXE
    C:\WINDOWS\system32\nsvsvc<===Folder
    C:\WINDOWS\system32\vidctrl<===Folder
    C:\Program Files\SurfSideKick 3<===Folder
    C:\WINDOWS\system32\AVMETER0.exe
    c:\windows\system32\pqnbna.exe
    PowerReg Scheduler.exe<===Search for this one too
    C:\WINDOWS\svcproc.exe

  • Exit Explorer, and REBOOT BACK INTO NORMAL MODE

  • Finally, RUN Hijackthis again and produce a new HJT log. Post it in the forum so we can check how everything looks now.
Regards,

Trevuren

  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP