Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Can't remove SpySheriff (and others?) [CLOSED]


  • This topic is locked This topic is locked

#1
arbo

arbo

    Member

  • Member
  • PipPip
  • 20 posts
Hi there,

I seem to have SpySheriff on our computer (XP).

The system keeps closing and rebooting itself.

I recall seeing somewhere that I need to remove SpySheriff - done so but it keeps coming back.

Tried Ad-aware and it removed 74 files, but the system still keeps rebooting.

Hijacjk this log is below.

Thanks in advance for your assistance.

Logfile of HijackThis v1.99.1
Scan saved at 12:14:46 PM, on 6/08/2005
Platform: Windows XP SP1 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP1 (6.00.2800.1106)

Running processes:
C:\windows\System32\smss.exe
C:\windows\system32\winlogon.exe
C:\windows\system32\services.exe
C:\windows\system32\lsass.exe
C:\windows\system32\svchost.exe
C:\windows\System32\svchost.exe
C:\windows\system32\rundll32.exe
C:\windows\Explorer.EXE
C:\Program Files\HijackThis.exe
C:\windows\system32\NOTEPAD.EXE

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://195.95.218.172/index.php
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://195.95.218.172/index.php
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://195.95.218.172/index.php
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://195.95.218.172/index.php
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page = http://195.95.218.172/index.php
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = http://195.95.218.172/index.php
O1 - Hosts: 255.255.255.255 ar.atwola.com atdmt.com avp.ch avp.com avp.ru awaps.net ca.com dispatch.mcafee.com download.mcafee.com download.microsoft.com downloads.microsoft.com engine.awaps.net f-secure.com ftp.f-secure.com ftp.sophos.com go.microsoft.com liveupdate.symantec.com mast.mcafee.com mcafee.com msdn.microsoft.com my-etrust.com nai.com networkassociates.com office.microsoft.com phx.corporate-ir.net secure.nai.com securityresponse.symantec.com service1.symantec.com sophos.com spd.atdmt.com support.microsoft.com symantec.com update.symantec.com updates.symantec.com us.mcafee.com vil.nai.com viruslist.ru windowsupdate.microsoft.com www.avp.ch www.avp.com www.avp.ru www.awaps.net www.ca.com www.f-secure.com www.kaspersky.ru www.mcafee.com www.my-etrust.com www.nai.com www.networkassociates.com www.sophos.com www.symantec.com www.trendmicro.com www.viruslist.com www.viruslist.ru www3.ca.com127.0.0.1 www.trendmicro.com
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 5.0\Acrobat\ActiveX\AcroIEHelper.ocx
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O3 - Toolbar: &Radio - {8E718888-423F-11D2-876E-00A0C9082467} - C:\WINDOWS\System32\msdxm.ocx
O4 - HKLM\..\Run: [LWBMOUSE] C:\Program Files\Browser Mouse\Browser Mouse\1.0\lwbwheel.exe
O4 - HKLM\..\Run: [MediaKey] C:\PROGRA~1\MediaKey\MediaKey.EXE
O4 - HKLM\..\Run: [EssSpkPhone] essspk.exe
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\System32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [NeroCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [InCD] C:\Program Files\ahead\InCD\InCD.exe
O4 - HKLM\..\Run: [SoundMan] soundman.exe
O4 - HKLM\..\Run: [pccguide.exe] "C:\Program Files\Trend Micro\PC-cillin 2002\pccguide.exe"
O4 - HKLM\..\Run: [PCCClient.exe] "C:\Program Files\Trend Micro\PC-cillin 2002\PCCClient.exe"
O4 - HKLM\..\Run: [Pop3trap.exe] "C:\Program Files\Trend Micro\PC-cillin 2002\Pop3trap.exe"
O4 - HKLM\..\Run: [bcmwltry] bcmwltry.exe
O4 - HKLM\..\Run: [removecpl] RemoveCpl.exe
O4 - HKLM\..\Run: [type32] "C:\Program Files\Microsoft IntelliType Pro\type32.exe"
O4 - HKLM\..\Run: [IntelliPoint] "C:\Program Files\Microsoft IntelliPoint\point32.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] C:\Program Files\Java\j2re1.4.2_05\bin\jusched.exe
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [SysMemory manager] c:\windows\system32\mdms.exe
O4 - HKLM\..\Run: [PayTime] C:\windows\System32\paytime.exe
O4 - HKLM\..\Run: [load32] C:\windows\System32\winldra.exe
O4 - HKLM\..\Run: [hqqxoash] C:\windows\System32\frvynhqfxxpoqj.exe
O4 - HKLM\..\Run: [Internet Explorer] c:\Program Files\Internet Explorer\shttps\http.exe
O4 - HKLM\..\Run: [WinFixer 2005] C:\Program Files\WinFixer 2005\wfx5.exe
O4 - HKLM\..\Run: [secboot] C:\windows\System32\mszx23.exe !!
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [ctfmon.exe] C:\windows\System32\ctfmon.exe
O4 - HKCU\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\System32\NVMCTRAY.DLL,NvTaskbarInit
O4 - HKCU\..\Run: [NVIEW] rundll32.exe nview.dll,nViewLoadHook
O4 - HKCU\..\Run: [PayTime] C:\windows\System32\paytime.exe
O4 - HKCU\..\Run: [Windows installer] C:\winstall.exe
O4 - HKCU\..\Run: [SNInstall] C:\windows\tool2.exe
O4 - Startup: GoldAlarm.lnk = C:\Apps\Goldmine\gmw6.exe
O4 - Startup: HotSync Manager.lnk = C:\Program Files\Palm\HOTSYNC.EXE
O4 - Global Startup: Acrobat Assistant.lnk = C:\Program Files\Adobe\Acrobat 5.0\Distillr\AcroTray.exe
O4 - Global Startup: DataViz Messenger.lnk = C:\WINDOWS\DvzCommon\DvzMsgr.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office10\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.2_05\bin\npjpi142_05.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.2_05\bin\npjpi142_05.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\MSMSGS.EXE
O9 - Extra 'Tools' menuitem: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\MSMSGS.EXE
O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
O12 - Plugin for .wav: C:\Program Files\Internet Explorer\PLUGINS\npqtplugin.dll
O16 - DPF: {04E214E5-63AF-4236-83C6-A7ADCBF9BD02} (HouseCall Control) - http://housecall60.t...all/xscan60.cab
O16 - DPF: {74D05D43-3236-11D4-BDCD-00C04F9A3B61} (HouseCall Control) - http://a840.g.akamai...all/xscan53.cab
O16 - DPF: {EF791A6B-FC12-4C68-99EF-FB9E207A39E6} (McFreeScan Class) - http://download.mcaf...539/mcfscan.cab
O20 - Winlogon Notify: drct16 - C:\windows\SYSTEM32\drct16.dll
O20 - Winlogon Notify: Shell Extensions - C:\windows\system32\daiman32.dll
O20 - Winlogon Notify: tcpG4T - C:\windows\SYSTEM32\tcpG4T.dll
O21 - SSODL: Data Access Objects (DAO) 3.5 - {F15E95AB-6EE7-E7CE-64E0-4D5D6D9E3BE5} - c:\program files\common files\microsoft shared\dao\datsh32.dll
O23 - Service: CWShredder Service - Unknown owner - A:\CWShredder.exe (file missing)
O23 - Service: NVIDIA Driver Helper Service (NVSvc) - NVIDIA Corporation - C:\windows\System32\nvsvc32.exe
O23 - Service: PC-cillin PersonalFirewall (PCCPFW) - Trend Micro Inc. - C:\Program Files\Trend Micro\PC-cillin 2002\PCCPFW.exe
O23 - Service: Trend NT Realtime Service (Tmntsrv) - Trend Micro Inc. - C:\Program Files\Trend Micro\PC-cillin 2002\Tmntsrv.exe
  • 0

Advertisements


#2
Trevuren

Trevuren

    Old Dog

  • Retired Staff
  • 18,699 posts
Hi arbo and welcome to the Geeks to Go Forums.

My name is Trevuren and I will be helping you with your log.

1. If you haven't logged in go to Geeks to Go and do so. Then proceed to item a.

If you already have logged in, go directly to item a.

a. Click on My Controls at the top right hand corner of the window.
b. In the left hand column, click "View Topics"
c. If you click on the title of your post, you will be taken there

2. Also, while at the My Controls page, check the box to the right of your post and then scroll down.
.Where it says "unsubscribe" click the pull-down menu and select "immediate email notification"

3. Please DELETE your current HJT program from its present location.

4. Download and run the following HijackThis autoinstall program from Here HJT needs to be in its own folder so that the program itself isn't deleted by accident. Having the backups could be VITAL to restoring your system if something went wrong in the FIX process!

A. Close ALL windows except HJT

B. SCAN with HJT and SAVE LOG. (a notepad window will open with the log in it when you click Save Log) (Ctrl-A to'select all', Ctrl-C to 'copy')

C. POST the log in this thread using 'Add Reply' (Ctrl-V to 'paste')


DO NOT MAKE ANY CHANGES OR CLICK "FIX CHECKED" UNTIL WE CHECK THE LOG, AS MOST OF THE FILES ARE LEGIT AND VITAL TO THE FUNCTION OF YOUR COMPUTER


Regards,

Trevuren

  • 0

#3
arbo

arbo

    Member

  • Topic Starter
  • Member
  • PipPip
  • 20 posts
Hi Trevuren,

Thanks for your help.

Log file as requested:

Logfile of HijackThis v1.99.1
Scan saved at 2:32:30 PM, on 6/08/2005
Platform: Windows XP SP1 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP1 (6.00.2800.1106)

Running processes:
C:\windows\System32\smss.exe
C:\windows\system32\winlogon.exe
C:\windows\system32\services.exe
C:\windows\system32\lsass.exe
C:\windows\system32\svchost.exe
C:\windows\System32\svchost.exe
C:\windows\system32\rundll32.exe
c:\windows\system32\mdms.exe
C:\windows\explorer.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Hijackthis\HijackThis.exe
C:\windows\system32\NOTEPAD.EXE

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://195.95.218.172/index.php
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://195.95.218.172/index.php
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://195.95.218.172/index.php
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://195.95.218.172/index.php
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page = http://195.95.218.172/index.php
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = http://195.95.218.172/index.php
O1 - Hosts: 255.255.255.255 ar.atwola.com atdmt.com avp.ch avp.com avp.ru awaps.net ca.com dispatch.mcafee.com download.mcafee.com download.microsoft.com downloads.microsoft.com engine.awaps.net f-secure.com ftp.f-secure.com ftp.sophos.com go.microsoft.com liveupdate.symantec.com mast.mcafee.com mcafee.com msdn.microsoft.com my-etrust.com nai.com networkassociates.com office.microsoft.com phx.corporate-ir.net secure.nai.com securityresponse.symantec.com service1.symantec.com sophos.com spd.atdmt.com support.microsoft.com symantec.com update.symantec.com updates.symantec.com us.mcafee.com vil.nai.com viruslist.ru windowsupdate.microsoft.com www.avp.ch www.avp.com www.avp.ru www.awaps.net www.ca.com www.f-secure.com www.kaspersky.ru www.mcafee.com www.my-etrust.com www.nai.com www.networkassociates.com www.sophos.com www.symantec.com www.trendmicro.com www.viruslist.com www.viruslist.ru www3.ca.com127.0.0.1 www.trendmicro.com
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 5.0\Acrobat\ActiveX\AcroIEHelper.ocx
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O3 - Toolbar: &Radio - {8E718888-423F-11D2-876E-00A0C9082467} - C:\WINDOWS\System32\msdxm.ocx
O4 - HKLM\..\Run: [LWBMOUSE] C:\Program Files\Browser Mouse\Browser Mouse\1.0\lwbwheel.exe
O4 - HKLM\..\Run: [MediaKey] C:\PROGRA~1\MediaKey\MediaKey.EXE
O4 - HKLM\..\Run: [EssSpkPhone] essspk.exe
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\System32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [NeroCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [InCD] C:\Program Files\ahead\InCD\InCD.exe
O4 - HKLM\..\Run: [SoundMan] soundman.exe
O4 - HKLM\..\Run: [pccguide.exe] "C:\Program Files\Trend Micro\PC-cillin 2002\pccguide.exe"
O4 - HKLM\..\Run: [PCCClient.exe] "C:\Program Files\Trend Micro\PC-cillin 2002\PCCClient.exe"
O4 - HKLM\..\Run: [Pop3trap.exe] "C:\Program Files\Trend Micro\PC-cillin 2002\Pop3trap.exe"
O4 - HKLM\..\Run: [bcmwltry] bcmwltry.exe
O4 - HKLM\..\Run: [removecpl] RemoveCpl.exe
O4 - HKLM\..\Run: [type32] "C:\Program Files\Microsoft IntelliType Pro\type32.exe"
O4 - HKLM\..\Run: [IntelliPoint] "C:\Program Files\Microsoft IntelliPoint\point32.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] C:\Program Files\Java\j2re1.4.2_05\bin\jusched.exe
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [SysMemory manager] c:\windows\system32\mdms.exe
O4 - HKLM\..\Run: [PayTime] C:\windows\System32\paytime.exe
O4 - HKLM\..\Run: [load32] C:\windows\System32\winldra.exe
O4 - HKLM\..\Run: [hqqxoash] C:\windows\System32\frvynhqfxxpoqj.exe
O4 - HKLM\..\Run: [Internet Explorer] c:\Program Files\Internet Explorer\shttps\http.exe
O4 - HKLM\..\Run: [WinFixer 2005] C:\Program Files\WinFixer 2005\wfx5.exe
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [ctfmon.exe] C:\windows\System32\ctfmon.exe
O4 - HKCU\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\System32\NVMCTRAY.DLL,NvTaskbarInit
O4 - HKCU\..\Run: [NVIEW] rundll32.exe nview.dll,nViewLoadHook
O4 - HKCU\..\Run: [PayTime] C:\windows\System32\paytime.exe
O4 - HKCU\..\Run: [Windows installer] C:\winstall.exe
O4 - HKCU\..\Run: [SNInstall] C:\windows\tool2.exe
O4 - Startup: GoldAlarm.lnk = C:\Apps\Goldmine\gmw6.exe
O4 - Startup: HotSync Manager.lnk = C:\Program Files\Palm\HOTSYNC.EXE
O4 - Global Startup: Acrobat Assistant.lnk = C:\Program Files\Adobe\Acrobat 5.0\Distillr\AcroTray.exe
O4 - Global Startup: DataViz Messenger.lnk = C:\WINDOWS\DvzCommon\DvzMsgr.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office10\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.2_05\bin\npjpi142_05.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.2_05\bin\npjpi142_05.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\MSMSGS.EXE
O9 - Extra 'Tools' menuitem: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\MSMSGS.EXE
O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
O12 - Plugin for .wav: C:\Program Files\Internet Explorer\PLUGINS\npqtplugin.dll
O16 - DPF: {04E214E5-63AF-4236-83C6-A7ADCBF9BD02} (HouseCall Control) - http://housecall60.t...all/xscan60.cab
O16 - DPF: {74D05D43-3236-11D4-BDCD-00C04F9A3B61} (HouseCall Control) - http://a840.g.akamai...all/xscan53.cab
O16 - DPF: {EF791A6B-FC12-4C68-99EF-FB9E207A39E6} (McFreeScan Class) - http://download.mcaf...539/mcfscan.cab
O20 - Winlogon Notify: drct16 - C:\windows\SYSTEM32\drct16.dll
O20 - Winlogon Notify: Shell Extensions - C:\windows\system32\daiman32.dll
O20 - Winlogon Notify: tcpG4T - C:\windows\SYSTEM32\tcpG4T.dll
O21 - SSODL: Data Access Objects (DAO) 3.5 - {F15E95AB-6EE7-E7CE-64E0-4D5D6D9E3BE5} - c:\program files\common files\microsoft shared\dao\datsh32.dll
O23 - Service: CWShredder Service - Unknown owner - A:\CWShredder.exe (file missing)
O23 - Service: NVIDIA Driver Helper Service (NVSvc) - NVIDIA Corporation - C:\windows\System32\nvsvc32.exe
O23 - Service: PC-cillin PersonalFirewall (PCCPFW) - Trend Micro Inc. - C:\Program Files\Trend Micro\PC-cillin 2002\PCCPFW.exe
O23 - Service: Trend NT Realtime Service (Tmntsrv) - Trend Micro Inc. - C:\Program Files\Trend Micro\PC-cillin 2002\Tmntsrv.exe
  • 0

#4
Trevuren

Trevuren

    Old Dog

  • Retired Staff
  • 18,699 posts
You have the latest version of VX2.
  • Download L2mfix from one of these two locations:

    http://www.atribune....oads/l2mfix.exe
    http://www.downloads....org/l2mfix.exe

  • Save the file to your desktop and double click l2mfix.exe.
  • Click the Install button to extract the files and follow the prompts, then OPEN the newly added l2mfix folder on your desktop.
  • Double click l2mfix.bat and select option #"1" for Run Find Log by typing 1 and then pressing Enter.
  • This will scan your computer and it may appear as if nothing is happening, then, after a minute or 2, Notepad will open with a log.
  • Copy the contents of that log and paste it into this thread.
IMPORTANT: Do NOT run option #2 OR any other files in the l2mfix folder until you are asked to do so!


Regards,

Trevuren

  • 0

#5
arbo

arbo

    Member

  • Topic Starter
  • Member
  • PipPip
  • 20 posts
Trevuren,

log as requested....



L2MFIX find log 1.03
These are the registry keys present
**********************************************************************************
Winlogon/notify:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\crypt32chain]
"Asynchronous"=dword:00000000
"Impersonate"=dword:00000000
"DllName"=hex(2):63,00,72,00,79,00,70,00,74,00,33,00,32,00,2e,00,64,00,6c,00,\
6c,00,00,00
"Logoff"="ChainWlxLogoffEvent"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cryptnet]
"Asynchronous"=dword:00000000
"Impersonate"=dword:00000000
"DllName"=hex(2):63,00,72,00,79,00,70,00,74,00,6e,00,65,00,74,00,2e,00,64,00,\
6c,00,6c,00,00,00
"Logoff"="CryptnetWlxLogoffEvent"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cscdll]
"DLLName"="cscdll.dll"
"Logon"="WinlogonLogonEvent"
"Logoff"="WinlogonLogoffEvent"
"ScreenSaver"="WinlogonScreenSaverEvent"
"Startup"="WinlogonStartupEvent"
"Shutdown"="WinlogonShutdownEvent"
"StartShell"="WinlogonStartShellEvent"
"Impersonate"=dword:00000000
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\drct16]
"DllName"=hex(2):64,00,72,00,63,00,74,00,31,00,36,00,2e,00,64,00,6c,00,6c,00,\
00,00
"Startup"="MeMessager"
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001
"MaxWait"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ScCertProp]
"DLLName"="wlnotify.dll"
"Logon"="SCardStartCertProp"
"Logoff"="SCardStopCertProp"
"Lock"="SCardSuspendCertProp"
"Unlock"="SCardResumeCertProp"
"Enabled"=dword:00000001
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\Schedule]
"Asynchronous"=dword:00000000
"DllName"=hex(2):77,00,6c,00,6e,00,6f,00,74,00,69,00,66,00,79,00,2e,00,64,00,\
6c,00,6c,00,00,00
"Impersonate"=dword:00000000
"StartShell"="SchedStartShell"
"Logoff"="SchedEventLogOff"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\sclgntfy]
"Logoff"="WLEventLogoff"
"Impersonate"=dword:00000000
"Asynchronous"=dword:00000001
"DllName"=hex(2):73,00,63,00,6c,00,67,00,6e,00,74,00,66,00,79,00,2e,00,64,00,\
6c,00,6c,00,00,00

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\SensLogn]
"DLLName"="WlNotify.dll"
"Lock"="SensLockEvent"
"Logon"="SensLogonEvent"
"Logoff"="SensLogoffEvent"
"Safe"=dword:00000001
"MaxWait"=dword:00000258
"StartScreenSaver"="SensStartScreenSaverEvent"
"StopScreenSaver"="SensStopScreenSaverEvent"
"Startup"="SensStartupEvent"
"Shutdown"="SensShutdownEvent"
"StartShell"="SensStartShellEvent"
"PostShell"="SensPostShellEvent"
"Disconnect"="SensDisconnectEvent"
"Reconnect"="SensReconnectEvent"
"Unlock"="SensUnlockEvent"
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\Shell Extensions]
"Asynchronous"=dword:00000000
"DllName"="C:\\windows\\system32\\daiman32.dll"
"Impersonate"=dword:00000000
"Logon"="WinLogon"
"Logoff"="WinLogoff"
"Shutdown"="WinShutdown"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\tcpG4T]
"DllName"=hex(2):74,00,63,00,70,00,47,00,34,00,54,00,2e,00,64,00,6c,00,6c,00,\
00,00
"Startup"="tcpG4T"
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001
"MaxWait"=dword:00000001
"key4"="[22071183133251042804[Sovereign]"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\termsrv]
"Asynchronous"=dword:00000000
"DllName"=hex(2):77,00,6c,00,6e,00,6f,00,74,00,69,00,66,00,79,00,2e,00,64,00,\
6c,00,6c,00,00,00
"Impersonate"=dword:00000000
"Logoff"="TSEventLogoff"
"Logon"="TSEventLogon"
"PostShell"="TSEventPostShell"
"Shutdown"="TSEventShutdown"
"StartShell"="TSEventStartShell"
"Startup"="TSEventStartup"
"MaxWait"=dword:00000258
"Reconnect"="TSEventReconnect"
"Disconnect"="TSEventDisconnect"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\wlballoon]
"DLLName"="wlnotify.dll"
"Logon"="RegisterTicketExpiredNotificationEvent"
"Logoff"="UnregisterTicketExpiredNotificationEvent"
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001

**********************************************************************************
useragent:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform]
"{0799A1A9-5F3B-6624-88E1-A4A89BCCB53C}"=""

**********************************************************************************
Shell Extension key:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved]
"{00022613-0000-0000-C000-000000000046}"="Multimedia File Property Sheet"
"{176d6597-26d3-11d1-b350-080036a75b03}"="ICM Scanner Management"
"{1F2E5C40-9550-11CE-99D2-00AA006E086C}"="NTFS Security Page"
"{3EA48300-8CF6-101B-84FB-666CCB9BCD32}"="OLE Docfile Property Page"
"{40dd6e20-7c17-11ce-a804-00aa003ca9f6}"="Shell extensions for sharing"
"{41E300E0-78B6-11ce-849B-444553540000}"="PlusPack CPL Extension"
"{42071712-76d4-11d1-8b24-00a0c9068ff3}"="Display Adapter CPL Extension"
"{42071713-76d4-11d1-8b24-00a0c9068ff3}"="Display Monitor CPL Extension"
"{42071714-76d4-11d1-8b24-00a0c9068ff3}"="Display Panning CPL Extension"
"{4E40F770-369C-11d0-8922-00A024AB2DBB}"="DS Security Page"
"{513D916F-2A8E-4F51-AEAB-0CBC76FB1AF8}"="Compatibility Page"
"{56117100-C0CD-101B-81E2-00AA004AE837}"="Shell Scrap DataHandler"
"{59099400-57FF-11CE-BD94-0020AF85B590}"="Disk Copy Extension"
"{59be4990-f85c-11ce-aff7-00aa003ca9f6}"="Shell extensions for Microsoft Windows Network objects"
"{5DB2625A-54DF-11D0-B6C4-0800091AA605}"="ICM Monitor Management"
"{675F097E-4C4D-11D0-B6C1-0800091AA605}"="ICM Printer Management"
"{764BF0E1-F219-11ce-972D-00AA00A14F56}"="Shell extensions for file compression"
"{77597368-7b15-11d0-a0c2-080036af3f03}"="Web Printer Shell Extension"
"{7988B573-EC89-11cf-9C00-00AA00A14F56}"="Disk Quota UI"
"{853FE2B1-B769-11d0-9C4E-00C04FB6C6FA}"="Encryption Context Menu"
"{85BBD920-42A0-1069-A2E4-08002B30309D}"="Briefcase"
"{88895560-9AA2-1069-930E-00AA0030EBC8}"="HyperTerminal Icon Ext"
"{BD84B380-8CA2-1069-AB1D-08000948F534}"="Fonts"
"{DBCE2480-C732-101B-BE72-BA78E9AD5B27}"="ICC Profile"
"{F37C5810-4D3F-11d0-B4BF-00AA00BBB723}"="Printers Security Page"
"{f81e9010-6ea4-11ce-a7ff-00aa003ca9f6}"="Shell extensions for sharing"
"{f92e8c40-3d33-11d2-b1aa-080036a75b03}"="Display TroubleShoot CPL Extension"
"{7444C717-39BF-11D1-8CD9-00C04FC29D45}"="Crypto PKO Extension"
"{7444C719-39BF-11D1-8CD9-00C04FC29D45}"="Crypto Sign Extension"
"{7007ACC7-3202-11D1-AAD2-00805FC1270E}"="Network Connections"
"{992CFFA0-F557-101A-88EC-00DD010CCC48}"="Network Connections"
"{E211B736-43FD-11D1-9EFB-0000F8757FCD}"="Scanners & Cameras"
"{FB0C9C8A-6C50-11D1-9F1D-0000F8757FCD}"="Scanners & Cameras"
"{905667aa-acd6-11d2-8080-00805f6596d2}"="Scanners & Cameras"
"{3F953603-1008-4f6e-A73A-04AAC7A992F1}"="Scanners & Cameras"
"{83bbcbf3-b28a-4919-a5aa-73027445d672}"="Scanners & Cameras"
"{F0152790-D56E-4445-850E-4F3117DB740C}"="Remote Sessions CPL Extension"
"{60254CA5-953B-11CF-8C96-00AA00B8708C}"="Shell extensions for Windows Script Host"
"{2206CDB2-19C1-11D1-89E0-00C04FD7A829}"="Microsoft Data Link"
"{DD2110F0-9EEF-11cf-8D8E-00AA0060F5BF}"="Tasks Folder Icon Handler"
"{797F1E90-9EDD-11cf-8D8E-00AA0060F5BF}"="Tasks Folder Shell Extension"
"{D6277990-4C6A-11CF-8D87-00AA0060F5BF}"="Scheduled Tasks"
"{0DF44EAA-FF21-4412-828E-260A8728E7F1}"="Taskbar and Start Menu"
"{2559a1f0-21d7-11d4-bdaf-00c04f60b9f0}"="Search"
"{2559a1f1-21d7-11d4-bdaf-00c04f60b9f0}"="Help and Support"
"{2559a1f2-21d7-11d4-bdaf-00c04f60b9f0}"="Help and Support"
"{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}"="Run..."
"{2559a1f4-21d7-11d4-bdaf-00c04f60b9f0}"="Internet"
"{2559a1f5-21d7-11d4-bdaf-00c04f60b9f0}"="E-mail"
"{D20EA4E1-3957-11d2-A40B-0C5020524152}"="Fonts"
"{D20EA4E1-3957-11d2-A40B-0C5020524153}"="Administrative Tools"
"{875CB1A1-0F29-45de-A1AE-CFB4950D0B78}"="Audio Media Properties Handler"
"{40C3D757-D6E4-4b49-BB41-0E5BBEA28817}"="Video Media Properties Handler"
"{E4B29F9D-D390-480b-92FD-7DDB47101D71}"="Wav Properties Handler"
"{87D62D94-71B3-4b9a-9489-5FE6850DC73E}"="Avi Properties Handler"
"{A6FD9E45-6E44-43f9-8644-08598F5A74D9}"="Midi Properties Handler"
"{c5a40261-cd64-4ccf-84cb-c394da41d590}"="Video Thumbnail Extractor"
"{5E6AB780-7743-11CF-A12B-00AA004AE837}"="Microsoft Internet Toolbar"
"{22BF0C20-6DA7-11D0-B373-00A0C9034938}"="Download Status"
"{91EA3F8B-C99B-11d0-9815-00C04FD91972}"="Augmented Shell Folder"
"{6413BA2C-B461-11d1-A18A-080036B11A03}"="Augmented Shell Folder 2"
"{F61FFEC1-754F-11d0-80CA-00AA005B4383}"="BandProxy"
"{7BA4C742-9E81-11CF-99D3-00AA004AE837}"="Microsoft BrowserBand"
"{30D02401-6A81-11d0-8274-00C04FD5AE38}"="Search Band"
"{32683183-48a0-441b-a342-7c2a440a9478}"="Media Band"
"{169A0691-8DF9-11d1-A1C4-00C04FD75D13}"="In-pane search"
"{07798131-AF23-11d1-9111-00A0C98BA67D}"="Web Search"
"{AF4F6510-F982-11d0-8595-00AA004CD6D8}"="Registry Tree Options Utility"
"{01E04581-4EEE-11d0-BFE9-00AA005B4383}"="&Address"
"{A08C11D2-A228-11d0-825B-00AA005B4383}"="Address EditBox"
"{00BB2763-6A77-11D0-A535-00C04FD7D062}"="Microsoft AutoComplete"
"{7376D660-C583-11d0-A3A5-00C04FD706EC}"="TridentImageExtractor"
"{6756A641-DE71-11d0-831B-00AA005B4383}"="MRU AutoComplete List"
"{6935DB93-21E8-4ccc-BEB9-9FE3C77A297A}"="Custom MRU AutoCompleted List"
"{7e653215-fa25-46bd-a339-34a2790f3cb7}"="Accessible"
"{acf35015-526e-4230-9596-becbe19f0ac9}"="Track Popup Bar"
"{E0E11A09-5CB8-4B6C-8332-E00720A168F2}"="Address Bar Parser"
"{00BB2764-6A77-11D0-A535-00C04FD7D062}"="Microsoft History AutoComplete List"
"{03C036F1-A186-11D0-824A-00AA005B4383}"="Microsoft Shell Folder AutoComplete List"
"{00BB2765-6A77-11D0-A535-00C04FD7D062}"="Microsoft Multiple AutoComplete List Container"
"{ECD4FC4E-521C-11D0-B792-00A0C90312E1}"="Shell Band Site Menu"
"{3CCF8A41-5C85-11d0-9796-00AA00B90ADF}"="Shell DeskBarApp"
"{ECD4FC4C-521C-11D0-B792-00A0C90312E1}"="Shell DeskBar"
"{ECD4FC4D-521C-11D0-B792-00A0C90312E1}"="Shell Rebar BandSite"
"{DD313E04-FEFF-11d1-8ECD-0000F87A470C}"="User Assist"
"{EF8AD2D1-AE36-11D1-B2D2-006097DF8C11}"="Global Folder Settings"
"{EFA24E61-B078-11d0-89E4-00C04FC9E26E}"="Favorites Band"
"{0A89A860-D7B1-11CE-8350-444553540000}"="Shell Automation Inproc Service"
"{E7E4BC40-E76A-11CE-A9BB-00AA004AE837}"="Shell DocObject Viewer"
"{A5E46E3A-8849-11D1-9D8C-00C04FC99D61}"="Microsoft Browser Architecture"
"{FBF23B40-E3F0-101B-8488-00AA003E56F8}"="InternetShortcut"
"{3C374A40-BAE4-11CF-BF7D-00AA006946EE}"="Microsoft Url History Service"
"{FF393560-C2A7-11CF-BFF4-444553540000}"="History"
"{7BD29E00-76C1-11CF-9DD0-00A0C9034933}"="Temporary Internet Files"
"{7BD29E01-76C1-11CF-9DD0-00A0C9034933}"="Temporary Internet Files"
"{CFBFAE00-17A6-11D0-99CB-00C04FD64497}"="Microsoft Url Search Hook"
"{A2B0DD40-CC59-11d0-A3A5-00C04FD706EC}"="IE4 Suite Splash Screen"
"{67EA19A0-CCEF-11d0-8024-00C04FD75D13}"="CDF Extension Copy Hook"
"{131A6951-7F78-11D0-A979-00C04FD705A2}"="ISFBand OC"
"{9461b922-3c5a-11d2-bf8b-00c04fb93661}"="Search Assistant OC"
"{3DC7A020-0ACD-11CF-A9BB-00AA004AE837}"="The Internet"
"{871C5380-42A0-1069-A2EA-08002B30309D}"="Internet Name Space"
"{EFA24E64-B078-11d0-89E4-00C04FC9E26E}"="Explorer Band"
"{9E56BE60-C50F-11CF-9A2C-00A0C90A90CE}"="Sendmail service"
"{9E56BE61-C50F-11CF-9A2C-00A0C90A90CE}"="Sendmail service"
"{88C6C381-2E85-11D0-94DE-444553540000}"="ActiveX Cache Folder"
"{E6FB5E20-DE35-11CF-9C87-00AA005127ED}"="WebCheck"
"{ABBE31D0-6DAE-11D0-BECA-00C04FD940BE}"="Subscription Mgr"
"{F5175861-2688-11d0-9C5E-00AA00A45957}"="Subscription Folder"
"{08165EA0-E946-11CF-9C87-00AA005127ED}"="WebCheckWebCrawler"
"{E3A8BDE6-ABCE-11d0-BC4B-00C04FD929DB}"="WebCheckChannelAgent"
"{E8BB6DC0-6B4E-11d0-92DB-00A0C90C2BD7}"="TrayAgent"
"{7D559C10-9FE9-11d0-93F7-00AA0059CE02}"="Code Download Agent"
"{E6CC6978-6B6E-11D0-BECA-00C04FD940BE}"="ConnectionAgent"
"{D8BD2030-6FC9-11D0-864F-00AA006809D9}"="PostAgent"
"{7FC0B86E-5FA7-11d1-BC7C-00C04FD929DB}"="WebCheck SyncMgr Handler"
"{352EC2B7-8B9A-11D1-B8AE-006008059382}"="Shell Application Manager"
"{0B124F8F-91F0-11D1-B8B5-006008059382}"="Installed Apps Enumerator"
"{CFCCC7A0-A282-11D1-9082-006008059382}"="Darwin App Publisher"
"{e84fda7c-1d6a-45f6-b725-cb260c236066}"="Shell Image Verbs"
"{66e4e4fb-f385-4dd0-8d74-a2efd1bc6178}"="Shell Image Data Factory"
"{3F30C968-480A-4C6C-862D-EFC0897BB84B}"="GDI+ file thumbnail extractor"
"{9DBD2C50-62AD-11d0-B806-00C04FD706EC}"="Summary Info Thumbnail handler (DOCFILES)"
"{EAB841A0-9550-11cf-8C16-00805F1408F3}"="HTML Thumbnail Extractor"
"{eb9b1153-3b57-4e68-959a-a3266bc3d7fe}"="Shell Image Property Handler"
"{CC6EEFFB-43F6-46c5-9619-51D571967F7D}"="Web Publishing Wizard"
"{add36aa8-751a-4579-a266-d66f5202ccbb}"="Print Ordering via the Web"
"{6b33163c-76a5-4b6c-bf21-45de9cd503a1}"="Shell Publishing Wizard Object"
"{58f1f272-9240-4f51-b6d4-fd63d1618591}"="Get a Passport Wizard"
"{7A9D77BD-5403-11d2-8785-2E0420524153}"="User Accounts"
"{BD472F60-27FA-11cf-B8B4-444553540000}"="Compressed (zipped) Folder Right Drag Handler"
"{888DCA60-FC0A-11CF-8F0F-00C04FD7D062}"="Compressed (zipped) Folder SendTo Target"
"{63da6ec0-2e98-11cf-8d82-444553540000}"="FTP Folders Webview"
"{883373C3-BF89-11D1-BE35-080036B11A03}"="Microsoft DocProp Shell Ext"
"{A9CF0EAE-901A-4739-A481-E35B73E47F6D}"="Microsoft DocProp Inplace Edit Box Control"
"{8EE97210-FD1F-4B19-91DA-67914005F020}"="Microsoft DocProp Inplace ML Edit Box Control"
"{0EEA25CC-4362-4A12-850B-86EE61B0D3EB}"="Microsoft DocProp Inplace Droplist Combo Control"
"{6A205B57-2567-4A2C-B881-F787FAB579A3}"="Microsoft DocProp Inplace Calendar Control"
"{28F8A4AC-BBB3-4D9B-B177-82BFC914FA33}"="Microsoft DocProp Inplace Time Control"
"{8A23E65E-31C2-11d0-891C-00A024AB2DBB}"="Directory Query UI"
"{9E51E0D0-6E0F-11d2-9601-00C04FA31A86}"="Shell properties for a DS object"
"{163FDC20-2ABC-11d0-88F0-00A024AB2DBB}"="Directory Object Find"
"{F020E586-5264-11d1-A532-0000F8757D7E}"="Directory Start/Search Find"
"{0D45D530-764B-11d0-A1CA-00AA00C16E65}"="Directory Property UI"
"{62AE1F9A-126A-11D0-A14B-0800361B1103}"="Directory Context Menu Verbs"
"{ECF03A33-103D-11d2-854D-006008059367}"="MyDocs Copy Hook"
"{ECF03A32-103D-11d2-854D-006008059367}"="MyDocs Drop Target"
"{4a7ded0a-ad25-11d0-98a8-0800361b1103}"="MyDocs Properties"
"{750fdf0e-2a26-11d1-a3ea-080036587f03}"="Offline Files Menu"
"{10CFC467-4392-11d2-8DB4-00C04FA31A66}"="Offline Files Folder Options"
"{AFDB1F70-2A4C-11d2-9039-00C04F8EEB3E}"="Offline Files Folder"
"{143A62C8-C33B-11D1-84FE-00C04FA34A14}"="Microsoft Agent Character Property Sheet Handler"
"{ECCDF543-45CC-11CE-B9BF-0080C87CDBA6}"="DfsShell"
"{60fd46de-f830-4894-a628-6fa81bc0190d}"="%DESC_PublishDropTarget%"
"{7A80E4A8-8005-11D2-BCF8-00C04F72C717}"="MMC Icon Handler"
"{0CD7A5C0-9F37-11CE-AE65-08002B2E1262}"=".CAB file viewer"
"{32714800-2E5F-11d0-8B85-00AA0044F941}"="For &People..."
"{8DD448E6-C188-4aed-AF92-44956194EB1F}"="Windows Media Player Play as Playlist Context Menu Handler"
"{CE3FB1D1-02AE-4a5f-A6E9-D9F1B4073E6C}"="Windows Media Player Burn Audio CD Context Menu Handler"
"{F1B9284F-E9DC-4e68-9D7E-42362A59F0FD}"="Windows Media Player Add to Playlist Context Menu Handler"
"{BDEADF00-C265-11D0-BCED-00A0C90AB50F}"="Web Folders"
"{0006F045-0000-0000-C000-000000000046}"="Microsoft Outlook Custom Icon Handler"
"{42042206-2D85-11D3-8CFF-005004838597}"="Microsoft Office HTML Icon Handler"
"{1CDB2949-8F65-4355-8456-263E7C208A5D}"="Desktop Explorer"
"{1E9B04FB-F9E5-4718-997B-B8DA88302A47}"="Desktop Explorer Menu"
"{48F45200-91E6-11CE-8A4F-0080C81A28D4}"="TMD Shell Extension"
"{771A9DA0-731A-11CE-993C-00AA004ADB6C}"="VBPropSheet"
"{E0D79304-84BE-11CE-9641-444553540000}"="WinZip"
"{E0D79305-84BE-11CE-9641-444553540000}"="WinZip"
"{E0D79306-84BE-11CE-9641-444553540000}"="WinZip"
"{f39a0dc0-9cc8-11d0-a599-00c04fd64433}"="Channel File"
"{f3aa0dc0-9cc8-11d0-a599-00c04fd64434}"="Channel Shortcut"
"{f3ba0dc0-9cc8-11d0-a599-00c04fd64435}"="Channel Handler Object"
"{f3da0dc0-9cc8-11d0-a599-00c04fd64437}"="Channel Menu"
"{f3ea0dc0-9cc8-11d0-a599-00c04fd64438}"="Channel Properties"
"{1D2680C9-0E2A-469d-B787-065558BC7D43}"="Fusion Cache"
"{8e9d6600-f84a-11ce-8daa-00aa004a5691}"="Shell extensions for NetWare"
"{e3f2bac0-099f-11cf-8daa-00aa004a5691}"="Shell extensions for NetWare"
"{52c68510-09a0-11cf-8daa-00aa004a5691}"="Shell extensions for NetWare"
"{5F327514-6C5E-4d60-8F16-D07FA08A78ED}"="Auto Update Property Sheet Extension"
"{A2569D1F-4E06-43EC-9825-0088B471BE47}"="IntelliType Pro Wireless Control Panel Property Page"
"{111D8120-25EB-4E1C-A4DF-C9EE5FCA35CB}"="IntelliType Pro Scrolling Control Panel Property Page"
"{ED6E87C6-8A83-43aa-8208-8DBC8247F4D2}"="IntelliType Pro Key Settings Control Panel Property Page"
"{20082881-FC36-4E47-9A7A-644C95FF749F}"="IntelliPoint Wireless Control Panel Property Page"
"{AF90F543-6A3A-4C1B-8B16-ECEC073E69BE}"="IntelliPoint Wheel Control Panel Property Page"
"{653DCCC2-13DB-45B2-A389-427885776CFE}"="IntelliPoint Activities Control Panel Property Page"
"{124597D8-850A-41AE-849C-017A4FA99CA2}"="IntelliPoint Buttons Control Panel Property Page"
"{F0CB00CD-5A07-4D91-97F5-A8C92CDA93E4}"="Shell Extensions for RealOne Player"
"{BA7FD547-5C6E-43A3-9DBC-4470F662209E}"=""
"{DEB16487-9C64-4CB8-9FA7-E08EBA30C0AB}"=""
"{0E9E0535-ABAF-4635-9369-AA26924E6C29}"=""
"{5E2121EE-0300-11D4-8D3B-444553540000}"="st"
"{D76F4AA1-4DD1-477C-B505-18C85FD4357F}"=""

**********************************************************************************
HKEY ROOT CLASSIDS:
Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{BA7FD547-5C6E-43A3-9DBC-4470F662209E}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{BA7FD547-5C6E-43A3-9DBC-4470F662209E}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{BA7FD547-5C6E-43A3-9DBC-4470F662209E}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{BA7FD547-5C6E-43A3-9DBC-4470F662209E}\InprocServer32]
@="C:\\windows\\system32\\ravpperf.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{0E9E0535-ABAF-4635-9369-AA26924E6C29}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{0E9E0535-ABAF-4635-9369-AA26924E6C29}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{0E9E0535-ABAF-4635-9369-AA26924E6C29}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{0E9E0535-ABAF-4635-9369-AA26924E6C29}\InprocServer32]
@="C:\\windows\\system32\\uynp.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{D76F4AA1-4DD1-477C-B505-18C85FD4357F}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{D76F4AA1-4DD1-477C-B505-18C85FD4357F}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{D76F4AA1-4DD1-477C-B505-18C85FD4357F}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{D76F4AA1-4DD1-477C-B505-18C85FD4357F}\InprocServer32]
@="C:\\windows\\system32\\guard.tmp"
"ThreadingModel"="Apartment"

**********************************************************************************
Files Found are not all bad files:

C:\WINDOWS\SYSTEM32\
aatodisc.dll Fri 22 Jul 2005 22:53:56 ..S.R 417,792 408.00 K
abmlib.dll Sat 23 Jul 2005 17:57:20 ..S.R 417,792 408.00 K
adicap.dll Fri 22 Jul 2005 16:36:56 ..S.R 417,792 408.00 K
afwav.dll Sun 24 Jul 2005 3:39:22 ..S.R 417,792 408.00 K
aji3d2ag.dll Sat 23 Jul 2005 13:05:10 ..S.R 417,792 408.00 K
ajtiveds.dll Fri 29 Jul 2005 9:17:46 ..S.R 417,792 408.00 K
ali3d2ag.dll Fri 22 Jul 2005 16:36:50 ..S.R 417,792 408.00 K
amycfilt.dll Wed 27 Jul 2005 22:38:08 ..S.R 417,792 408.00 K
aowav.dll Mon 25 Jul 2005 12:40:50 ..S.R 417,792 408.00 K
apifile.dll Sun 24 Jul 2005 3:39:28 ..S.R 417,792 408.00 K
appwiz.dll Fri 5 Aug 2005 16:11:00 A.... 66,784 65.22 K
arstream.dll Wed 27 Jul 2005 22:38:02 ..S.R 417,792 408.00 K
atl71.dll Wed 6 Jul 2005 17:17:28 A.... 89,088 87.00 K
atpmgmts.dll Sat 23 Jul 2005 17:57:16 ..S.R 417,792 408.00 K
atstream.dll Sat 23 Jul 2005 13:05:16 ..S.R 417,792 408.00 K
auhprxy.dll Fri 5 Aug 2005 18:20:20 ..S.R 417,792 408.00 K
bjackbox.dll Fri 29 Jul 2005 9:17:58 ..S.R 417,792 408.00 K
bldispl.dll Sat 23 Jul 2005 7:09:06 ..S.R 417,792 408.00 K
bnowselc.dll Sat 23 Jul 2005 9:28:08 ..S.R 417,792 408.00 K
bvowseui.dll Sat 23 Jul 2005 7:09:10 ..S.R 417,792 408.00 K
bytmeter.dll Mon 25 Jul 2005 12:40:56 ..S.R 417,792 408.00 K
cbci730.dll Wed 27 Jul 2005 14:00:44 ..S.R 417,792 408.00 K
cbnfmsp.dll Wed 27 Jul 2005 20:14:46 ..S.R 417,792 408.00 K
ccyptui.dll Fri 5 Aug 2005 12:48:12 ..S.R 417,792 408.00 K
cdm.dll Thu 26 May 2005 4:16:24 A.... 75,544 73.77 K
ceyptdlg.dll Sat 23 Jul 2005 5:40:10 ..S.R 417,792 408.00 K
chcamg50.dll Wed 27 Jul 2005 14:00:38 ..S.R 417,792 408.00 K
chnsole.dll Thu 28 Jul 2005 5:48:20 ..S.R 417,792 408.00 K
chutil.dll Wed 27 Jul 2005 21:24:52 ..S.R 417,792 408.00 K
cpviewer.dll Sat 23 Jul 2005 0:05:02 ..S.R 417,792 408.00 K
crmrepl.dll Thu 28 Jul 2005 5:48:24 ..S.R 417,792 408.00 K
crmres.dll Wed 27 Jul 2005 20:14:40 ..S.R 417,792 408.00 K
cuyptsvc.dll Sat 23 Jul 2005 5:40:06 ..S.R 417,792 408.00 K
cvmocx.dll Sat 23 Jul 2005 9:28:12 ..S.R 417,792 408.00 K
cxyptnet.dll Sat 23 Jul 2005 0:04:56 ..S.R 417,792 408.00 K
czrds.dll Fri 22 Jul 2005 22:54:00 ..S.R 417,792 408.00 K
czusapi.dll Wed 27 Jul 2005 21:24:56 ..S.R 417,792 408.00 K
dagest.dll Fri 22 Jul 2005 15:15:50 ..S.R 417,792 408.00 K
daiman32.dll Fri 29 Jul 2005 14:05:46 ..S.R 417,792 408.00 K
daskcopy.dll Sat 23 Jul 2005 19:17:20 ..S.R 417,792 408.00 K
dbtime.dll Fri 5 Aug 2005 12:57:02 ..S.R 417,792 408.00 K
deprop.dll Tue 26 Jul 2005 11:31:14 ..S.R 417,792 408.00 K
dfcprop.dll Sat 23 Jul 2005 1:07:02 ..S.R 417,792 408.00 K
djime.dll Mon 25 Jul 2005 3:04:46 ..S.R 417,792 408.00 K
dokquoui.dll Tue 26 Jul 2005 11:31:18 ..S.R 417,792 408.00 K
dosshlex.dll Sun 24 Jul 2005 0:16:20 ..S.R 417,792 408.00 K
dsdlgs.dll Sat 23 Jul 2005 19:17:16 ..S.R 417,792 408.00 K
dstime.dll Wed 27 Jul 2005 9:43:36 ..S.R 417,792 408.00 K
dxserver.dll Sat 23 Jul 2005 1:06:58 ..S.R 417,792 408.00 K
dycpcsvc.dll Sun 24 Jul 2005 0:16:24 ..S.R 417,792 408.00 K
dyskcopy.dll Wed 27 Jul 2005 9:43:30 ..S.R 417,792 408.00 K
dzgest.dll Mon 25 Jul 2005 3:04:40 ..S.R 417,792 408.00 K
fcsapi.dll Sun 24 Jul 2005 9:01:26 ..S.R 417,792 408.00 K
fcshusd.dll Sat 23 Jul 2005 16:37:18 ..S.R 417,792 408.00 K
fmamebuf.dll Sun 24 Jul 2005 9:01:32 ..S.R 417,792 408.00 K
fnultrep.dll Sun 24 Jul 2005 13:52:30 ..S.R 417,792 408.00 K
fostiff.dll Thu 28 Jul 2005 8:13:28 ..S.R 417,792 408.00 K
ftst30.dll Thu 28 Jul 2005 8:13:22 ..S.R 417,792 408.00 K
fuamebuf.dll Sat 23 Jul 2005 16:37:14 ..S.R 417,792 408.00 K
fxlemgmt.dll Sun 24 Jul 2005 13:52:36 ..S.R 417,792 408.00 K
gddef.dll Thu 28 Jul 2005 2:22:22 ..S.R 417,792 408.00 K
ggdef.dll Thu 28 Jul 2005 11:49:26 ..S.R 417,792 408.00 K
gjkrsrc.dll Sat 23 Jul 2005 20:46:18 ..S.R 417,792 408.00 K
gtdef.dll Thu 28 Jul 2005 2:22:16 ..S.R 417,792 408.00 K
hbink.dll Sat 23 Jul 2005 20:46:22 ..S.R 417,792 408.00 K
hmpertrm.dll Thu 28 Jul 2005 7:02:20 ..S.R 417,792 408.00 K
hxetwiz.dll Thu 28 Jul 2005 11:49:34 ..S.R 417,792 408.00 K
ibign32.dll Sat 23 Jul 2005 23:05:24 ..S.R 417,792 408.00 K
icv6mon.dll Sun 24 Jul 2005 15:06:36 ..S.R 417,792 408.00 K
ieloader.dll Sun 24 Jul 2005 16:18:32 ..S.R 417,792 408.00 K
iemui.dll Sat 23 Jul 2005 21:51:18 ..S.R 417,792 408.00 K
ifssuba.dll Wed 27 Jul 2005 0:05:24 ..S.R 417,792 408.00 K
ifv6mon.dll Sat 23 Jul 2005 10:34:14 ..S.R 417,792 408.00 K
ih50_32.dll Thu 28 Jul 2005 1:04:22 ..S.R 417,792 408.00 K
ihssuba.dll Wed 27 Jul 2005 5:55:28 ..S.R 417,792 408.00 K
ijxpromn.dll Sat 23 Jul 2005 23:05:20 ..S.R 417,792 408.00 K
imsecsvc.dll Thu 28 Jul 2005 1:04:16 ..S.R 417,792 408.00 K
inctl.dll Fri 22 Jul 2005 8:37:44 ..S.R 417,792 408.00 K
ineshare.dll Tue 26 Jul 2005 21:10:26 ..S.R 417,792 408.00 K
inxmontr.dll Fri 29 Jul 2005 11:43:46 ..S.R 417,792 408.00 K
iomontr.dll Sun 24 Jul 2005 16:18:38 ..S.R 417,792 408.00 K
iomui.dll Sat 23 Jul 2005 21:51:24 ..S.R 417,792 408.00 K
iragx5.dll Wed 27 Jul 2005 5:55:32 ..S.R 417,792 408.00 K
ismui.dll Sun 24 Jul 2005 15:06:32 ..S.R 417,792 408.00 K
itshlpr.dll Thu 28 Jul 2005 7:02:24 ..S.R 417,792 408.00 K
iuengine.dll Thu 26 May 2005 4:16:24 A.... 198,424 193.77 K
ivsmsnap.dll Sat 23 Jul 2005 10:34:08 ..S.R 417,792 408.00 K
ivsutil.dll Tue 26 Jul 2005 21:10:22 ..S.R 417,792 408.00 K
ixgutil.dll Wed 27 Jul 2005 0:05:28 ..S.R 417,792 408.00 K
ixxmontr.dll Fri 29 Jul 2005 11:43:50 ..S.R 417,792 408.00 K
jash400.dll Sat 6 Aug 2005 10:00:28 ..S.R 417,792 408.00 K
jxpl400.dll Fri 22 Jul 2005 8:37:50 ..S.R 417,792 408.00 K
kcdusl.dll Fri 22 Jul 2005 7:20:56 ..S.R 417,792 408.00 K
kfdhu.dll Wed 27 Jul 2005 19:06:28 ..S.R 417,792 408.00 K
kidsp.dll Thu 28 Jul 2005 4:47:24 ..S.R 417,792 408.00 K
kkdgkl.dll Sun 24 Jul 2005 12:47:34 ..S.R 417,792 408.00 K
kkdlt.dll Fri 22 Jul 2005 15:15:56 ..S.R 417,792 408.00 K
klogini.dll Fri 5 Aug 2005 11:36:28 A.... 0 0.00 K
kndsp.dll Fri 5 Aug 2005 16:09:48 ..S.R 417,792 408.00 K
kodgkl.dll Wed 27 Jul 2005 23:51:16 ..S.R 417,792 408.00 K
kpdlv1.dll Wed 27 Jul 2005 19:06:34 ..S.R 417,792 408.00 K
kqdit.dll Fri 22 Jul 2005 13:58:50 ..S.R 417,792 408.00 K
kqdkaz.dll Thu 28 Jul 2005 3:36:22 ..S.R 417,792 408.00 K
kqdsg.dll Thu 28 Jul 2005 4:47:20 ..S.R 417,792 408.00 K
ksdca.dll Sun 24 Jul 2005 12:47:30 ..S.R 417,792 408.00 K
ksdycc.dll Fri 22 Jul 2005 7:20:52 ..S.R 417,792 408.00 K
kvdlt1.dll Fri 5 Aug 2005 15:05:32 ..S.R 417,792 408.00 K
kxdlt.dll Fri 22 Jul 2005 13:58:54 ..S.R 417,792 408.00 K
kydhe220.dll Thu 28 Jul 2005 3:36:18 ..S.R 417,792 408.00 K
kzdgae.dll Wed 27 Jul 2005 23:51:20 ..S.R 417,792 408.00 K
lihsvc.dll Thu 28 Jul 2005 15:57:34 ..S.R 417,792 408.00 K
loprxy.dll Thu 28 Jul 2005 15:57:28 ..S.R 417,792 408.00 K
mautb.dll Wed 27 Jul 2005 11:09:10 ..S.R 417,792 408.00 K
mavidc32.dll Sun 24 Jul 2005 2:23:22 ..S.R 417,792 408.00 K
mbl_hp.dll Mon 25 Jul 2005 1:48:44 ..S.R 417,792 408.00 K
mdctfp.dll Sat 23 Jul 2005 8:09:12 ..S.R 417,792 408.00 K
mdxml4.dll Mon 25 Jul 2005 7:54:44 ..S.R 417,792 408.00 K
me4sdmod.dll Mon 25 Jul 2005 15:23:58 ..S.R 417,792 408.00 K
meidle.dll Fri 5 Aug 2005 18:24:10 ..S.R 417,792 408.00 K
mepbde40.dll Sat 23 Jul 2005 14:13:16 ..S.R 417,792 408.00 K
meratelc.dll Wed 27 Jul 2005 4:34:26 ..S.R 417,792 408.00 K
metlsapi.dll Mon 25 Jul 2005 6:39:48 ..S.R 417,792 408.00 K
mexml.dll Fri 22 Jul 2005 19:13:58 ..S.R 417,792 408.00 K
mfc71.dll Wed 6 Jul 2005 17:17:28 A.... 1,060,864 1.01 M
mfdtcprx.dll Tue 26 Jul 2005 10:25:18 ..S.R 417,792 408.00 K
mictf.dll Sat 23 Jul 2005 8:09:06 ..S.R 417,792 408.00 K
mjiole16.dll Wed 27 Jul 2005 17:45:18 ..S.R 417,792 408.00 K
mjl_mtf.dll Mon 25 Jul 2005 1:48:38 ..S.R 417,792 408.00 K
mjpbde40.dll Sun 24 Jul 2005 7:35:26 ..S.R 417,792 408.00 K
mjxml.dll Mon 25 Jul 2005 15:23:52 ..S.R 417,792 408.00 K
mkglibnt.dll Sun 24 Jul 2005 22:53:38 ..S.R 417,792 408.00 K
mkpmspsv.dll Fri 22 Jul 2005 21:39:54 ..S.R 417,792 408.00 K
mkwstr10.dll Sun 24 Jul 2005 2:23:26 ..S.R 417,792 408.00 K
mncpxl32.dll Tue 26 Jul 2005 10:25:12 ..S.R 417,792 408.00 K
mnxml.dll Mon 25 Jul 2005 7:54:48 ..S.R 417,792 408.00 K
moihnd.dll Tue 26 Jul 2005 14:59:22 ..S.R 417,792 408.00 K
mpihnd.dll Sat 23 Jul 2005 2:13:00 ..S.R 417,792 408.00 K
mpswch.dll Sun 24 Jul 2005 6:23:30 ..S.R 417,792 408.00 K
mrctf.dll Sun 24 Jul 2005 22:53:42 ..S.R 417,792 408.00 K
msneth~1.dll Fri 5 Aug 2005 12:57:44 A..H. 6,144 6.00 K
msvcp71.dll Wed 6 Jul 2005 17:17:28 A.... 499,712 488.00 K
msvcr71.dll Wed 6 Jul 2005 17:17:28 A.... 348,160 340.00 K
mtmefilt.dll Sun 24 Jul 2005 7:35:30 ..S.R 417,792 408.00 K
mtr2cenu.dll Sun 24 Jul 2005 19:07:38 ..S.R 417,792 408.00 K
mupmsnsv.dll Sun 24 Jul 2005 19:07:34 ..S.R 417,792 408.00 K
mur2c.dll Sat 23 Jul 2005 14:13:12 ..S.R 417,792 408.00 K
murle32.dll Fri 22 Jul 2005 21:40:00 ..S.R 417,792 408.00 K
mustkprp.dll Mon 25 Jul 2005 6:39:42 ..S.R 417,792 408.00 K
muvcrt40.dll Fri 22 Jul 2005 19:13:52 ..S.R 417,792 408.00 K
muvidc32.dll Wed 27 Jul 2005 11:09:16 ..S.R 417,792 408.00 K
mwencode.dll Tue 26 Jul 2005 14:59:18 ..S.R 417,792 408.00 K
mwpmspsv.dll Wed 27 Jul 2005 4:34:32 ..S.R 417,792 408.00 K
mxidntld.dll Sat 23 Jul 2005 2:13:04 ..S.R 417,792 408.00 K
mxtask.dll Sun 24 Jul 2005 6:23:24 ..S.R 417,792 408.00 K
mziavi32.dll Wed 27 Jul 2005 17:45:14 ..S.R 417,792 408.00 K
narsptb.dll Sun 24 Jul 2005 21:33:36 ..S.R 417,792 408.00 K
ncrsfr.dll Mon 25 Jul 2005 8:57:56 ..S.R 417,792 408.00 K
nfwrsnl.dll Fri 5 Aug 2005 16:36:16 ..S.R 417,792 408.00 K
ni4.dll Mon 25 Jul 2005 10:27:54 ..S.R 417,792 408.00 K
njwks.dll Fri 29 Jul 2005 10:26:48 ..S.R 417,792 408.00 K
nkrsar.dll Mon 25 Jul 2005 8:57:50 ..S.R 417,792 408.00 K
nkwrsda.dll Sun 24 Jul 2005 21:33:40 ..S.R 417,792 408.00 K
nmtman.dll Thu 28 Jul 2005 14:39:30 ..S.R 417,792 408.00 K
nrrssl.dll Thu 28 Jul 2005 14:39:36 ..S.R 417,792 408.00 K
nrwrssl.dll Fri 29 Jul 2005 10:26:42 ..S.R 417,792 408.00 K
nycpl.dll Mon 25 Jul 2005 10:27:48 ..S.R 417,792 408.00 K
nzwrszhc.dll Mon 25 Jul 2005 18:12:54 ..S.R 417,792 408.00 K
ode2nls.dll Wed 27 Jul 2005 12:35:28 ..S.R 417,792 408.00 K
ofe2nls.dll Fri 22 Jul 2005 20:18:00 ..S.R 417,792 408.00 K
oocache.dll Mon 25 Jul 2005 18:13:02 ..S.R 417,792 408.00 K
ote2nls.dll Wed 27 Jul 2005 12:35:24 ..S.R 417,792 408.00 K
ovpdx32.dll Fri 22 Jul 2005 20:17:54 ..S.R 417,792 408.00 K
pelmon.dll Sun 24 Jul 2005 1:18:20 ..S.R 417,792 408.00 K
pjdgen.dll Fri 22 Jul 2005 11:27:52 ..S.R 417,792 408.00 K
psfmgr.dll Sun 24 Jul 2005 10:17:28 ..S.R 417,792 408.00 K
pslstore.dll Sun 24 Jul 2005 10:17:32 ..S.R 417,792 408.00 K
pwotowiz.dll Sun 24 Jul 2005 1:18:26 ..S.R 417,792 408.00 K
pzrfnet.dll Fri 22 Jul 2005 11:27:48 ..S.R 417,792 408.00 K
qbv.dll Wed 27 Jul 2005 3:34:32 ..S.R 417,792 408.00 K
qgv.dll Tue 26 Jul 2005 19:50:26 ..S.R 417,792 408.00 K
qrv.dll Wed 27 Jul 2005 3:34:26 ..S.R 417,792 408.00 K
qwv.dll Tue 26 Jul 2005 19:50:20 ..S.R 417,792 408.00 K
ravpperf.dll Sat 6 Aug 2005 12:12:52 ..S.R 417,792 408.00 K
rcssapi.dll Sun 24 Jul 2005 11:45:28 ..S.R 417,792 408.00 K
rdgwizc.dll Mon 25 Jul 2005 19:38:04 ..S.R 417,792 408.00 K
rdstls.dll Fri 22 Jul 2005 17:58:56 ..S.R 417,792 408.00 K
risppp.dll Mon 25 Jul 2005 19:37:58 ..S.R 417,792 408.00 K
rkstls.dll Fri 22 Jul 2005 17:58:52 ..S.R 417,792 408.00 K
rmched32.dll Wed 27 Jul 2005 16:30:02 ..S.R 417,792 408.00 K
rmsser.dll Sun 24 Jul 2005 11:45:34 ..S.R 417,792 408.00 K
rwaenh.dll Wed 27 Jul 2005 16:30:06 ..S.R 417,792 408.00 K
sbrmdll.dll Sun 24 Jul 2005 17:43:38 ..S.R 417,792 408.00 K
sjrio600.dll Sun 24 Jul 2005 5:05:28 ..S.R 417,792 408.00 K
sjvsvc.dll Mon 25 Jul 2005 5:34:42 ..S.R 417,792 408.00 K
smcpack.dll Fri 22 Jul 2005 9:57:46 ..S.R 417,792 408.00 K
smell.dll Wed 27 Jul 2005 8:31:30 ..S.R 417,792 408.00 K
srrmdll.dll Mon 25 Jul 2005 5:34:46 ..S.R 417,792 408.00 K
stncui.dll Sun 24 Jul 2005 17:43:34 ..S.R 417,792 408.00 K
sworprop.dll Fri 22 Jul 2005 9:57:50 ..S.R 417,792 408.00 K
swscrap.dll Wed 27 Jul 2005 8:31:34 ..S.R 417,792 408.00 K
syorprop.dll Mon 25 Jul 2005 16:43:52 ..S.R 417,792 408.00 K
szbrccsp.dll Sun 24 Jul 2005 5:05:24 ..S.R 417,792 408.00 K
taappcmp.dll Mon 25 Jul 2005 0:22:38 ..S.R 417,792 408.00 K
tfpmon.dll Sat 23 Jul 2005 15:37:18 ..S.R 417,792 408.00 K
tiappcmp.dll Sun 24 Jul 2005 20:16:40 ..S.R 417,792 408.00 K
tjbyuv.dll Mon 25 Jul 2005 21:02:02 ..S.R 417,792 408.00 K
tkpmonui.dll Tue 26 Jul 2005 13:38:22 ..S.R 417,792 408.00 K
tmemeui.dll Mon 25 Jul 2005 21:01:56 ..S.R 417,792 408.00 K
tmrmsrv.dll Thu 7 Jul 2005 12:52:32 ..... 417,792 408.00 K
tqpi.dll Tue 26 Jul 2005 13:38:16 ..S.R 417,792 408.00 K
tqpisrv.dll Mon 25 Jul 2005 16:43:58 ..S.R 417,792 408.00 K
txpisrv.dll Sat 23 Jul 2005 15:37:14 ..S.R 417,792 408.00 K
tyappcmp.dll Sun 24 Jul 2005 20:16:36 ..S.R 417,792 408.00 K
tzpelib.dll Tue 26 Jul 2005 18:50:20 ..S.R 417,792 408.00 K
uirfaxa.dll Mon 25 Jul 2005 0:22:42 ..S.R 417,792 408.00 K
urrdtea.dll Tue 26 Jul 2005 18:50:24 ..S.R 417,792 408.00 K
vcrifier.dll Fri 5 Aug 2005 16:38:32 ..S.R 417,792 408.00 K
ve5db.dll Tue 26 Jul 2005 22:39:28 ..S.R 417,792 408.00 K
vms_ps.dll Tue 26 Jul 2005 22:39:22 ..S.R 417,792 408.00 K
wfbvw.dll Thu 28 Jul 2005 9:23:22 ..S.R 417,792 408.00 K
whadefui.dll Wed 27 Jul 2005 7:17:28 ..S.R 417,792 408.00 K
winacpi.dll Sat 6 Aug 2005 12:11:34 A.... 55,433 54.13 K
winmp32.dll Wed 27 Jul 2005 15:09:54 ..S.R 417,792 408.00 K
wkpshell.dll Tue 26 Jul 2005 12:38:20 ..S.R 417,792 408.00 K
wrbhits.dll Wed 27 Jul 2005 7:17:34 ..S.R 417,792 408.00 K
wsi.dll Tue 26 Jul 2005 12:38:14 ..S.R 417,792 408.00 K
wtecedit.dll Mon 25 Jul 2005 4:32:46 ..S.R 417,792 408.00 K
wthcon.dll Mon 25 Jul 2005 4:32:42 ..S.R 417,792 408.00 K
wuapi.dll Thu 26 May 2005 4:16:30 A.... 465,176 454.27 K
wuaueng.dll Thu 26 May 2005 4:16:30 A.... 1,343,768 1.28 M
wuaueng1.dll Thu 26 May 2005 4:16:30 A.... 194,328 189.77 K
wucltui.dll Thu 26 May 2005 4:16:30 A.... 127,256 124.27 K
wups.dll Thu 26 May 2005 4:16:30 A.... 41,240 40.27 K
wups2.dll Thu 26 May 2005 4:16:30 A.... 18,200 17.77 K
wuweb.dll Thu 26 May 2005 4:16:30 A.... 173,536 169.47 K
wyigest.dll Wed 27 Jul 2005 15:09:48 ..S.R 417,792 408.00 K
wzn32spl.dll Thu 28 Jul 2005 9:23:28 ..S.R 417,792 408.00 K

237 items found: 237 files (220 H/S), 0 directories.
Total of file sizes: 96,677,897 bytes 92.20 M
Locate .tmp files:

C:\WINDOWS\SYSTEM32\
guard.tmp Sat 6 Aug 2005 11:21:52 ..S.R 417,792 408.00 K
old9.tmp Fri 5 Aug 2005 16:26:38 A.... 0 0.00 K

2 items found: 2 files (1 H/S), 0 directories.
Total of file sizes: 417,792 bytes 408.00 K
**********************************************************************************
Directory Listing of system files:
Volume in drive C has no label.
Volume Serial Number is 3C60-144C

Directory of C:\windows\System32

06/08/2005 12:12 PM 417,792 ravpperf.dll
06/08/2005 11:21 AM 417,792 guard.tmp
06/08/2005 10:00 AM 417,792 jash400.dll
05/08/2005 06:24 PM 417,792 meidle.dll
05/08/2005 06:20 PM 417,792 AUHPRXY.DLL
05/08/2005 04:38 PM 417,792 vcrifier.dll
05/08/2005 04:36 PM 417,792 nfwrsnl.dll
05/08/2005 04:09 PM 417,792 kndsp.dll
05/08/2005 03:05 PM 417,792 kvdlt1.dll
05/08/2005 12:57 PM 417,792 dBtime.dll
05/08/2005 12:48 PM 417,792 ccyptui.dll
29/07/2005 02:05 PM 417,792 daiman32.dll
29/07/2005 11:43 AM 417,792 ixxmontr.dll
29/07/2005 11:43 AM 417,792 inxmontr.dll
29/07/2005 10:26 AM 417,792 njwks.dll
29/07/2005 10:26 AM 417,792 nrwrssl.dll
29/07/2005 09:17 AM 417,792 bjackbox.dll
29/07/2005 09:17 AM 417,792 ajtiveds.dll
28/07/2005 03:57 PM 417,792 lihsvc.dll
28/07/2005 03:57 PM 417,792 lOprxy.dll
28/07/2005 02:39 PM 417,792 nrrssl.dll
28/07/2005 02:39 PM 417,792 nmtman.dll
28/07/2005 11:49 AM 417,792 hxetwiz.dll
28/07/2005 11:49 AM 417,792 ggdef.dll
28/07/2005 09:23 AM 417,792 wzn32spl.dll
28/07/2005 09:23 AM 417,792 wfbvw.dll
28/07/2005 08:13 AM 417,792 fostiff.dll
28/07/2005 08:13 AM 417,792 ftst30.dll
28/07/2005 07:02 AM 417,792 iTshlpr.dll
28/07/2005 07:02 AM 417,792 hmpertrm.dll
28/07/2005 05:48 AM 417,792 crmrepl.dll
28/07/2005 05:48 AM 417,792 chnsole.dll
28/07/2005 04:47 AM 417,792 kidsp.dll
28/07/2005 04:47 AM 417,792 kqdsg.dll
28/07/2005 03:36 AM 417,792 kqdkaz.dll
28/07/2005 03:36 AM 417,792 kydhe220.dll
28/07/2005 02:22 AM 417,792 gddef.dll
28/07/2005 02:22 AM 417,792 gtdef.dll
28/07/2005 01:04 AM 417,792 ih50_32.dll
28/07/2005 01:04 AM 417,792 imsecsvc.dll
27/07/2005 11:51 PM 417,792 kzdgae.dll
27/07/2005 11:51 PM 417,792 kodgkl.dll
27/07/2005 10:38 PM 417,792 amycfilt.dll
27/07/2005 10:38 PM 417,792 arstream.dll
27/07/2005 09:24 PM 417,792 czusapi.dll
27/07/2005 09:24 PM 417,792 chutil.dll
27/07/2005 08:14 PM 417,792 cbnfmsp.dll
27/07/2005 08:14 PM 417,792 crmres.dll
27/07/2005 07:06 PM 417,792 kpdlv1.dll
27/07/2005 07:06 PM 417,792 kfdhu.dll
27/07/2005 05:45 PM 417,792 mjiole16.dll
27/07/2005 05:45 PM 417,792 mziavi32.dll
27/07/2005 04:30 PM 417,792 rwaenh.dll
27/07/2005 04:30 PM 417,792 rmched32.dll
27/07/2005 03:09 PM 417,792 winmp32.dll
27/07/2005 03:09 PM 417,792 wyigest.dll
27/07/2005 02:00 PM 417,792 CBCI730.DLL
27/07/2005 02:00 PM 417,792 CHCAMg50.dll
27/07/2005 12:35 PM 417,792 ode2nls.dll
27/07/2005 12:35 PM 417,792 ote2nls.dll
27/07/2005 11:09 AM 417,792 muvidc32.dll
27/07/2005 11:09 AM 417,792 mautb.dll
27/07/2005 09:43 AM 417,792 dStime.dll
27/07/2005 09:43 AM 417,792 dYskcopy.dll
27/07/2005 08:31 AM 417,792 swscrap.dll
27/07/2005 08:31 AM 417,792 smell.dll
27/07/2005 07:17 AM 417,792 wrbhits.dll
27/07/2005 07:17 AM 417,792 whadefui.dll
27/07/2005 05:55 AM 417,792 iragx5.dll
27/07/2005 05:55 AM 417,792 ihssuba.dll
27/07/2005 04:34 AM 417,792 mwpmspsv.dll
27/07/2005 04:34 AM 417,792 meratelc.dll
27/07/2005 03:34 AM 417,792 qbv.dll
27/07/2005 03:34 AM 417,792 qrv.dll
27/07/2005 12:05 AM 417,792 ixgutil.dll
27/07/2005 12:05 AM 417,792 ifssuba.dll
26/07/2005 10:39 PM 417,792 VE5DB.DLL
26/07/2005 10:39 PM 417,792 vms_ps.dll
26/07/2005 09:10 PM 417,792 ineshare.dll
26/07/2005 09:10 PM 417,792 ivsutil.dll
26/07/2005 07:50 PM 417,792 qgv.dll
26/07/2005 07:50 PM 417,792 qwv.dll
26/07/2005 06:50 PM 417,792 urrdtea.dll
26/07/2005 06:50 PM 417,792 tzpelib.dll
26/07/2005 02:59 PM 417,792 moihnd.dll
26/07/2005 02:59 PM 417,792 mwencode.dll
26/07/2005 01:38 PM 417,792 tkpmonui.dll
26/07/2005 01:38 PM 417,792 tQpi.dll
26/07/2005 12:38 PM 417,792 wkpshell.dll
26/07/2005 12:38 PM 417,792 wsi.dll
26/07/2005 11:31 AM 417,792 dokquoui.dll
26/07/2005 11:31 AM 417,792 deprop.dll
26/07/2005 10:25 AM 417,792 mfdtcprx.dll
26/07/2005 10:25 AM 417,792 mncpxl32.dLL
25/07/2005 09:02 PM 417,792 tjbyuv.dll
25/07/2005 09:01 PM 417,792 tmemeui.dll
25/07/2005 07:38 PM 417,792 rdgwizc.dll
25/07/2005 07:37 PM 417,792 rIsppp.dll
25/07/2005 06:13 PM 417,792 oocache.dll
25/07/2005 06:12 PM 417,792 nzwrszhc.dll
25/07/2005 04:43 PM 417,792 tQpisrv.dll
25/07/2005 04:43 PM 417,792 syorprop.dll
25/07/2005 03:23 PM 417,792 me4sdmod.dll
25/07/2005 03:23 PM 417,792 mjxml.dll
25/07/2005 12:40 PM 417,792 bYtmeter.dll
25/07/2005 12:40 PM 417,792 aowav.dll
25/07/2005 10:27 AM 417,792 ni4.dll
25/07/2005 10:27 AM 417,792 nycpl.dll
25/07/2005 08:57 AM 417,792 ncrsfr.dll
25/07/2005 08:57 AM 417,792 nkrsar.dll
25/07/2005 07:54 AM 417,792 mnxml.dll
25/07/2005 07:54 AM 417,792 mdxml4.dll
25/07/2005 06:39 AM 417,792 metlsapi.dll
25/07/2005 06:39 AM 417,792 mustkprp.dll
25/07/2005 05:34 AM 417,792 srrmdll.dll
25/07/2005 05:34 AM 417,792 sjvsvc.dll
25/07/2005 04:32 AM 417,792 wtecedit.dll
25/07/2005 04:32 AM 417,792 wthcon.dll
25/07/2005 03:04 AM 417,792 djime.dll
25/07/2005 03:04 AM 417,792 dzgest.dll
25/07/2005 01:48 AM 417,792 mbl_hp.dll
25/07/2005 01:48 AM 417,792 mjl_mtf.dll
25/07/2005 12:22 AM 417,792 uirfaxa.dll
25/07/2005 12:22 AM 417,792 taappcmp.dll
24/07/2005 10:53 PM 417,792 mrctf.dll
24/07/2005 10:53 PM 417,792 mkglibnt.dll
24/07/2005 09:33 PM 417,792 nkwrsda.dll
24/07/2005 09:33 PM 417,792 narsptb.dll
24/07/2005 08:16 PM 417,792 tiappcmp.dll
24/07/2005 08:16 PM 417,792 tyappcmp.dll
24/07/2005 07:07 PM 417,792 mtr2cenu.dll
24/07/2005 07:07 PM 417,792 mupmsnsv.dll
24/07/2005 05:43 PM 417,792 sbrmdll.dll
24/07/2005 05:43 PM 417,792 stncui.dll
24/07/2005 04:18 PM 417,792 iomontr.dll
24/07/2005 04:18 PM 417,792 IELOADER.DLL
24/07/2005 03:06 PM 417,792 icv6mon.dll
24/07/2005 03:06 PM 417,792 ismui.dll
24/07/2005 01:52 PM 417,792 fxlemgmt.dll
24/07/2005 01:52 PM 417,792 fNultrep.dll
24/07/2005 12:47 PM 417,792 kkdgkl.dll
24/07/2005 12:47 PM 417,792 ksdca.dll
24/07/2005 11:45 AM 417,792 rMsser.dll
24/07/2005 11:45 AM 417,792 rCssapi.dll
24/07/2005 10:17 AM 417,792 pslstore.dll
24/07/2005 10:17 AM 417,792 psfmgr.dll
24/07/2005 09:01 AM 417,792 fmamebuf.dll
24/07/2005 09:01 AM 417,792 fcsapi.dll
24/07/2005 07:35 AM 417,792 mtmefilt.dll
24/07/2005 07:35 AM 417,792 mjpbde40.dll
24/07/2005 06:23 AM 417,792 mpswch.dll
24/07/2005 06:23 AM 417,792 mxtask.dll
24/07/2005 05:05 AM 417,792 sjrio600.dll
24/07/2005 05:05 AM 417,792 szbrccsp.dll
24/07/2005 03:39 AM 417,792 apifile.dll
24/07/2005 03:39 AM 417,792 afwav.dll
24/07/2005 02:23 AM 417,792 mkwstr10.dll
24/07/2005 02:23 AM 417,792 mavidc32.dll
24/07/2005 01:18 AM 417,792 pwotowiz.dll
24/07/2005 01:18 AM 417,792 pelmon.dll
24/07/2005 12:16 AM 417,792 dycpcsvc.dll
24/07/2005 12:16 AM 417,792 dosshlex.dll
23/07/2005 11:05 PM 417,792 ibign32.dll
23/07/2005 11:05 PM 417,792 ijxpromn.dll
23/07/2005 09:51 PM 417,792 iomui.dll
23/07/2005 09:51 PM 417,792 iemui.dll
23/07/2005 08:46 PM 417,792 hbink.dll
23/07/2005 08:46 PM 417,792 gjkrsrc.dll
23/07/2005 07:17 PM 417,792 daskcopy.dll
23/07/2005 07:17 PM 417,792 dsdlgs.dll
23/07/2005 05:57 PM 417,792 abmlib.dll
23/07/2005 05:57 PM 417,792 atpmgmts.dll
23/07/2005 04:37 PM 417,792 FCshusd.dll
23/07/2005 04:37 PM 417,792 fuamebuf.dll
23/07/2005 03:37 PM 417,792 tfpmon.dll
23/07/2005 03:37 PM 417,792 tXpisrv.dll
23/07/2005 02:13 PM 417,792 mepbde40.dll
23/07/2005 02:13 PM 417,792 mur2c.dll
23/07/2005 01:05 PM 417,792 atstream.dll
23/07/2005 01:05 PM 417,792 aji3d2ag.dll
23/07/2005 10:34 AM 417,792 ifv6mon.dll
23/07/2005 10:34 AM 417,792 ivsmsnap.dll
23/07/2005 09:28 AM 417,792 cVmocx.dll
23/07/2005 09:28 AM 417,792 bnowselc.dll
23/07/2005 08:09 AM 417,792 mdctfp.dll
23/07/2005 08:09 AM 417,792 mictf.dll
23/07/2005 07:09 AM 417,792 BVOWSEUI.DLL
23/07/2005 07:09 AM 417,792 bldispl.dll
23/07/2005 05:40 AM 417,792 ceyptdlg.dll
23/07/2005 05:40 AM 417,792 cuyptsvc.dll
23/07/2005 02:13 AM 417,792 mxidntld.dll
23/07/2005 02:12 AM 417,792 mpihnd.dll
23/07/2005 01:07 AM 417,792 dfcprop.dll
23/07/2005 01:06 AM 417,792 dxserver.dll
23/07/2005 12:05 AM 417,792 cpviewer.dll
23/07/2005 12:04 AM 417,792 cxyptnet.dll
22/07/2005 10:53 PM 417,792 cZrds.dll
22/07/2005 10:53 PM 417,792 aatodisc.dll
22/07/2005 09:39 PM 417,792 murle32.dll
22/07/2005 09:39 PM 417,792 mkpmspsv.dll
22/07/2005 08:17 PM 417,792 ofe2nls.dll
22/07/2005 08:17 PM 417,792 ovpdx32.dll
22/07/2005 07:13 PM 417,792 mexml.dll
22/07/2005 07:13 PM 417,792 muvcrt40.dll
22/07/2005 05:58 PM 417,792 rDstls.dll
22/07/2005 05:58 PM 417,792 rKstls.dll
22/07/2005 04:36 PM 417,792 adicap.dll
22/07/2005 04:36 PM 417,792 ali3d2ag.dll
22/07/2005 03:15 PM 417,792 kkdlt.dll
22/07/2005 03:15 PM 417,792 dagest.dll
22/07/2005 01:58 PM 417,792 kxdlt.dll
22/07/2005 01:58 PM 417,792 kqdit.dll
22/07/2005 11:27 AM 417,792 pjdgen.dll
22/07/2005 11:27 AM 417,792 pzrfnet.dll
22/07/2005 09:57 AM 417,792 sworprop.dll
22/07/2005 09:57 AM 417,792 smcpack.dll
22/07/2005 08:37 AM 417,792 jxpl400.dll
22/07/2005 08:37 AM 417,792 inctl.dll
22/07/2005 07:20 AM 417,792 kcdusl.dll
22/07/2005 07:20 AM 417,792 ksdycc.dll
07/07/2005 12:52 PM <DIR> dllcache
14/08/2003 07:12 PM <DIR> Microsoft
220 File(s) 91,914,240 bytes
2 Dir(s) 28,059,824,128 bytes free
  • 0

#6
Trevuren

Trevuren

    Old Dog

  • Retired Staff
  • 18,699 posts
Close any programs you have open since this step requires a reboot.
  • From the l2mfix folder on your desktop, double click l2mfix.bat and select option #2 for Run Fix by typing "2" and then pressing ENTER.
  • Then press any key to reboot your computer.
  • After a reboot, your desktop and icons will appear, then disappear (this is normal). L2mfix will continue to scan your computer.
  • When it's finished, Notepad will open with a log.
  • Copy the contents of that log and paste it back into this thread, along with a new hijackthis log.
IMPORTANT: Do NOT run any other files in the l2mfix folder unless you are asked to do so!

Regards,

Trevuren

  • 0

#7
arbo

arbo

    Member

  • Topic Starter
  • Member
  • PipPip
  • 20 posts
Aaaarrgh..

I followed your directions to the letter. When the program was trying to do the 'first pass' scan the system kept shutting down and rebooting - but I left it to run. Eventually the second pass went through and the log came up in notepad.

I went to opened IE so that I could come back here and post the log. When I clicked on IE the system shut itself down again!!! (I'm now on another computer to send this message).

The log is now no longer on the screen. Is the log available in the l2mfix folder? I haven't yet run the HiJack This scan either.

I'll wait for your advice before doing anything else.

Cheers.
  • 0

#8
Trevuren

Trevuren

    Old Dog

  • Retired Staff
  • 18,699 posts
You should find a copy of the log in the folder. Please post it as well as a fresh copy of your HJT log.

Regards,

Trevuren

  • 0

#9
arbo

arbo

    Member

  • Topic Starter
  • Member
  • PipPip
  • 20 posts
Trevuren,

I found a txt file called "report". This is the file pasted below. I am not too sure if it id the correct log file. There was no file with the name 'log'. There were txt files called "test1" through to "test5" if the one I have given you is not correct.

Log file:

L2MFIX find log 1.03
These are the registry keys present
**********************************************************************************
Winlogon/notify:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\crypt32chain]
"Asynchronous"=dword:00000000
"Impersonate"=dword:00000000
"DllName"=hex(2):63,00,72,00,79,00,70,00,74,00,33,00,32,00,2e,00,64,00,6c,00,\
6c,00,00,00
"Logoff"="ChainWlxLogoffEvent"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cryptnet]
"Asynchronous"=dword:00000000
"Impersonate"=dword:00000000
"DllName"=hex(2):63,00,72,00,79,00,70,00,74,00,6e,00,65,00,74,00,2e,00,64,00,\
6c,00,6c,00,00,00
"Logoff"="CryptnetWlxLogoffEvent"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cscdll]
"DLLName"="cscdll.dll"
"Logon"="WinlogonLogonEvent"
"Logoff"="WinlogonLogoffEvent"
"ScreenSaver"="WinlogonScreenSaverEvent"
"Startup"="WinlogonStartupEvent"
"Shutdown"="WinlogonShutdownEvent"
"StartShell"="WinlogonStartShellEvent"
"Impersonate"=dword:00000000
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\drct16]
"DllName"=hex(2):64,00,72,00,63,00,74,00,31,00,36,00,2e,00,64,00,6c,00,6c,00,\
00,00
"Startup"="MeMessager"
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001
"MaxWait"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ScCertProp]
"DLLName"="wlnotify.dll"
"Logon"="SCardStartCertProp"
"Logoff"="SCardStopCertProp"
"Lock"="SCardSuspendCertProp"
"Unlock"="SCardResumeCertProp"
"Enabled"=dword:00000001
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\Schedule]
"Asynchronous"=dword:00000000
"DllName"=hex(2):77,00,6c,00,6e,00,6f,00,74,00,69,00,66,00,79,00,2e,00,64,00,\
6c,00,6c,00,00,00
"Impersonate"=dword:00000000
"StartShell"="SchedStartShell"
"Logoff"="SchedEventLogOff"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\sclgntfy]
"Logoff"="WLEventLogoff"
"Impersonate"=dword:00000000
"Asynchronous"=dword:00000001
"DllName"=hex(2):73,00,63,00,6c,00,67,00,6e,00,74,00,66,00,79,00,2e,00,64,00,\
6c,00,6c,00,00,00

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\SensLogn]
"DLLName"="WlNotify.dll"
"Lock"="SensLockEvent"
"Logon"="SensLogonEvent"
"Logoff"="SensLogoffEvent"
"Safe"=dword:00000001
"MaxWait"=dword:00000258
"StartScreenSaver"="SensStartScreenSaverEvent"
"StopScreenSaver"="SensStopScreenSaverEvent"
"Startup"="SensStartupEvent"
"Shutdown"="SensShutdownEvent"
"StartShell"="SensStartShellEvent"
"PostShell"="SensPostShellEvent"
"Disconnect"="SensDisconnectEvent"
"Reconnect"="SensReconnectEvent"
"Unlock"="SensUnlockEvent"
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\Shell Extensions]
"Asynchronous"=dword:00000000
"DllName"="C:\\windows\\system32\\daiman32.dll"
"Impersonate"=dword:00000000
"Logon"="WinLogon"
"Logoff"="WinLogoff"
"Shutdown"="WinShutdown"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\tcpG4T]
"DllName"=hex(2):74,00,63,00,70,00,47,00,34,00,54,00,2e,00,64,00,6c,00,6c,00,\
00,00
"Startup"="tcpG4T"
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001
"MaxWait"=dword:00000001
"key4"="[22071183133251042804[Sovereign]"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\termsrv]
"Asynchronous"=dword:00000000
"DllName"=hex(2):77,00,6c,00,6e,00,6f,00,74,00,69,00,66,00,79,00,2e,00,64,00,\
6c,00,6c,00,00,00
"Impersonate"=dword:00000000
"Logoff"="TSEventLogoff"
"Logon"="TSEventLogon"
"PostShell"="TSEventPostShell"
"Shutdown"="TSEventShutdown"
"StartShell"="TSEventStartShell"
"Startup"="TSEventStartup"
"MaxWait"=dword:00000258
"Reconnect"="TSEventReconnect"
"Disconnect"="TSEventDisconnect"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\wlballoon]
"DLLName"="wlnotify.dll"
"Logon"="RegisterTicketExpiredNotificationEvent"
"Logoff"="UnregisterTicketExpiredNotificationEvent"
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001

**********************************************************************************
useragent:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform]
"{0799A1A9-5F3B-6624-88E1-A4A89BCCB53C}"=""

**********************************************************************************
Shell Extension key:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved]
"{00022613-0000-0000-C000-000000000046}"="Multimedia File Property Sheet"
"{176d6597-26d3-11d1-b350-080036a75b03}"="ICM Scanner Management"
"{1F2E5C40-9550-11CE-99D2-00AA006E086C}"="NTFS Security Page"
"{3EA48300-8CF6-101B-84FB-666CCB9BCD32}"="OLE Docfile Property Page"
"{40dd6e20-7c17-11ce-a804-00aa003ca9f6}"="Shell extensions for sharing"
"{41E300E0-78B6-11ce-849B-444553540000}"="PlusPack CPL Extension"
"{42071712-76d4-11d1-8b24-00a0c9068ff3}"="Display Adapter CPL Extension"
"{42071713-76d4-11d1-8b24-00a0c9068ff3}"="Display Monitor CPL Extension"
"{42071714-76d4-11d1-8b24-00a0c9068ff3}"="Display Panning CPL Extension"
"{4E40F770-369C-11d0-8922-00A024AB2DBB}"="DS Security Page"
"{513D916F-2A8E-4F51-AEAB-0CBC76FB1AF8}"="Compatibility Page"
"{56117100-C0CD-101B-81E2-00AA004AE837}"="Shell Scrap DataHandler"
"{59099400-57FF-11CE-BD94-0020AF85B590}"="Disk Copy Extension"
"{59be4990-f85c-11ce-aff7-00aa003ca9f6}"="Shell extensions for Microsoft Windows Network objects"
"{5DB2625A-54DF-11D0-B6C4-0800091AA605}"="ICM Monitor Management"
"{675F097E-4C4D-11D0-B6C1-0800091AA605}"="ICM Printer Management"
"{764BF0E1-F219-11ce-972D-00AA00A14F56}"="Shell extensions for file compression"
"{77597368-7b15-11d0-a0c2-080036af3f03}"="Web Printer Shell Extension"
"{7988B573-EC89-11cf-9C00-00AA00A14F56}"="Disk Quota UI"
"{853FE2B1-B769-11d0-9C4E-00C04FB6C6FA}"="Encryption Context Menu"
"{85BBD920-42A0-1069-A2E4-08002B30309D}"="Briefcase"
"{88895560-9AA2-1069-930E-00AA0030EBC8}"="HyperTerminal Icon Ext"
"{BD84B380-8CA2-1069-AB1D-08000948F534}"="Fonts"
"{DBCE2480-C732-101B-BE72-BA78E9AD5B27}"="ICC Profile"
"{F37C5810-4D3F-11d0-B4BF-00AA00BBB723}"="Printers Security Page"
"{f81e9010-6ea4-11ce-a7ff-00aa003ca9f6}"="Shell extensions for sharing"
"{f92e8c40-3d33-11d2-b1aa-080036a75b03}"="Display TroubleShoot CPL Extension"
"{7444C717-39BF-11D1-8CD9-00C04FC29D45}"="Crypto PKO Extension"
"{7444C719-39BF-11D1-8CD9-00C04FC29D45}"="Crypto Sign Extension"
"{7007ACC7-3202-11D1-AAD2-00805FC1270E}"="Network Connections"
"{992CFFA0-F557-101A-88EC-00DD010CCC48}"="Network Connections"
"{E211B736-43FD-11D1-9EFB-0000F8757FCD}"="Scanners & Cameras"
"{FB0C9C8A-6C50-11D1-9F1D-0000F8757FCD}"="Scanners & Cameras"
"{905667aa-acd6-11d2-8080-00805f6596d2}"="Scanners & Cameras"
"{3F953603-1008-4f6e-A73A-04AAC7A992F1}"="Scanners & Cameras"
"{83bbcbf3-b28a-4919-a5aa-73027445d672}"="Scanners & Cameras"
"{F0152790-D56E-4445-850E-4F3117DB740C}"="Remote Sessions CPL Extension"
"{60254CA5-953B-11CF-8C96-00AA00B8708C}"="Shell extensions for Windows Script Host"
"{2206CDB2-19C1-11D1-89E0-00C04FD7A829}"="Microsoft Data Link"
"{DD2110F0-9EEF-11cf-8D8E-00AA0060F5BF}"="Tasks Folder Icon Handler"
"{797F1E90-9EDD-11cf-8D8E-00AA0060F5BF}"="Tasks Folder Shell Extension"
"{D6277990-4C6A-11CF-8D87-00AA0060F5BF}"="Scheduled Tasks"
"{0DF44EAA-FF21-4412-828E-260A8728E7F1}"="Taskbar and Start Menu"
"{2559a1f0-21d7-11d4-bdaf-00c04f60b9f0}"="Search"
"{2559a1f1-21d7-11d4-bdaf-00c04f60b9f0}"="Help and Support"
"{2559a1f2-21d7-11d4-bdaf-00c04f60b9f0}"="Help and Support"
"{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}"="Run..."
"{2559a1f4-21d7-11d4-bdaf-00c04f60b9f0}"="Internet"
"{2559a1f5-21d7-11d4-bdaf-00c04f60b9f0}"="E-mail"
"{D20EA4E1-3957-11d2-A40B-0C5020524152}"="Fonts"
"{D20EA4E1-3957-11d2-A40B-0C5020524153}"="Administrative Tools"
"{875CB1A1-0F29-45de-A1AE-CFB4950D0B78}"="Audio Media Properties Handler"
"{40C3D757-D6E4-4b49-BB41-0E5BBEA28817}"="Video Media Properties Handler"
"{E4B29F9D-D390-480b-92FD-7DDB47101D71}"="Wav Properties Handler"
"{87D62D94-71B3-4b9a-9489-5FE6850DC73E}"="Avi Properties Handler"
"{A6FD9E45-6E44-43f9-8644-08598F5A74D9}"="Midi Properties Handler"
"{c5a40261-cd64-4ccf-84cb-c394da41d590}"="Video Thumbnail Extractor"
"{5E6AB780-7743-11CF-A12B-00AA004AE837}"="Microsoft Internet Toolbar"
"{22BF0C20-6DA7-11D0-B373-00A0C9034938}"="Download Status"
"{91EA3F8B-C99B-11d0-9815-00C04FD91972}"="Augmented Shell Folder"
"{6413BA2C-B461-11d1-A18A-080036B11A03}"="Augmented Shell Folder 2"
"{F61FFEC1-754F-11d0-80CA-00AA005B4383}"="BandProxy"
"{7BA4C742-9E81-11CF-99D3-00AA004AE837}"="Microsoft BrowserBand"
"{30D02401-6A81-11d0-8274-00C04FD5AE38}"="Search Band"
"{32683183-48a0-441b-a342-7c2a440a9478}"="Media Band"
"{169A0691-8DF9-11d1-A1C4-00C04FD75D13}"="In-pane search"
"{07798131-AF23-11d1-9111-00A0C98BA67D}"="Web Search"
"{AF4F6510-F982-11d0-8595-00AA004CD6D8}"="Registry Tree Options Utility"
"{01E04581-4EEE-11d0-BFE9-00AA005B4383}"="&Address"
"{A08C11D2-A228-11d0-825B-00AA005B4383}"="Address EditBox"
"{00BB2763-6A77-11D0-A535-00C04FD7D062}"="Microsoft AutoComplete"
"{7376D660-C583-11d0-A3A5-00C04FD706EC}"="TridentImageExtractor"
"{6756A641-DE71-11d0-831B-00AA005B4383}"="MRU AutoComplete List"
"{6935DB93-21E8-4ccc-BEB9-9FE3C77A297A}"="Custom MRU AutoCompleted List"
"{7e653215-fa25-46bd-a339-34a2790f3cb7}"="Accessible"
"{acf35015-526e-4230-9596-becbe19f0ac9}"="Track Popup Bar"
"{E0E11A09-5CB8-4B6C-8332-E00720A168F2}"="Address Bar Parser"
"{00BB2764-6A77-11D0-A535-00C04FD7D062}"="Microsoft History AutoComplete List"
"{03C036F1-A186-11D0-824A-00AA005B4383}"="Microsoft Shell Folder AutoComplete List"
"{00BB2765-6A77-11D0-A535-00C04FD7D062}"="Microsoft Multiple AutoComplete List Container"
"{ECD4FC4E-521C-11D0-B792-00A0C90312E1}"="Shell Band Site Menu"
"{3CCF8A41-5C85-11d0-9796-00AA00B90ADF}"="Shell DeskBarApp"
"{ECD4FC4C-521C-11D0-B792-00A0C90312E1}"="Shell DeskBar"
"{ECD4FC4D-521C-11D0-B792-00A0C90312E1}"="Shell Rebar BandSite"
"{DD313E04-FEFF-11d1-8ECD-0000F87A470C}"="User Assist"
"{EF8AD2D1-AE36-11D1-B2D2-006097DF8C11}"="Global Folder Settings"
"{EFA24E61-B078-11d0-89E4-00C04FC9E26E}"="Favorites Band"
"{0A89A860-D7B1-11CE-8350-444553540000}"="Shell Automation Inproc Service"
"{E7E4BC40-E76A-11CE-A9BB-00AA004AE837}"="Shell DocObject Viewer"
"{A5E46E3A-8849-11D1-9D8C-00C04FC99D61}"="Microsoft Browser Architecture"
"{FBF23B40-E3F0-101B-8488-00AA003E56F8}"="InternetShortcut"
"{3C374A40-BAE4-11CF-BF7D-00AA006946EE}"="Microsoft Url History Service"
"{FF393560-C2A7-11CF-BFF4-444553540000}"="History"
"{7BD29E00-76C1-11CF-9DD0-00A0C9034933}"="Temporary Internet Files"
"{7BD29E01-76C1-11CF-9DD0-00A0C9034933}"="Temporary Internet Files"
"{CFBFAE00-17A6-11D0-99CB-00C04FD64497}"="Microsoft Url Search Hook"
"{A2B0DD40-CC59-11d0-A3A5-00C04FD706EC}"="IE4 Suite Splash Screen"
"{67EA19A0-CCEF-11d0-8024-00C04FD75D13}"="CDF Extension Copy Hook"
"{131A6951-7F78-11D0-A979-00C04FD705A2}"="ISFBand OC"
"{9461b922-3c5a-11d2-bf8b-00c04fb93661}"="Search Assistant OC"
"{3DC7A020-0ACD-11CF-A9BB-00AA004AE837}"="The Internet"
"{871C5380-42A0-1069-A2EA-08002B30309D}"="Internet Name Space"
"{EFA24E64-B078-11d0-89E4-00C04FC9E26E}"="Explorer Band"
"{9E56BE60-C50F-11CF-9A2C-00A0C90A90CE}"="Sendmail service"
"{9E56BE61-C50F-11CF-9A2C-00A0C90A90CE}"="Sendmail service"
"{88C6C381-2E85-11D0-94DE-444553540000}"="ActiveX Cache Folder"
"{E6FB5E20-DE35-11CF-9C87-00AA005127ED}"="WebCheck"
"{ABBE31D0-6DAE-11D0-BECA-00C04FD940BE}"="Subscription Mgr"
"{F5175861-2688-11d0-9C5E-00AA00A45957}"="Subscription Folder"
"{08165EA0-E946-11CF-9C87-00AA005127ED}"="WebCheckWebCrawler"
"{E3A8BDE6-ABCE-11d0-BC4B-00C04FD929DB}"="WebCheckChannelAgent"
"{E8BB6DC0-6B4E-11d0-92DB-00A0C90C2BD7}"="TrayAgent"
"{7D559C10-9FE9-11d0-93F7-00AA0059CE02}"="Code Download Agent"
"{E6CC6978-6B6E-11D0-BECA-00C04FD940BE}"="ConnectionAgent"
"{D8BD2030-6FC9-11D0-864F-00AA006809D9}"="PostAgent"
"{7FC0B86E-5FA7-11d1-BC7C-00C04FD929DB}"="WebCheck SyncMgr Handler"
"{352EC2B7-8B9A-11D1-B8AE-006008059382}"="Shell Application Manager"
"{0B124F8F-91F0-11D1-B8B5-006008059382}"="Installed Apps Enumerator"
"{CFCCC7A0-A282-11D1-9082-006008059382}"="Darwin App Publisher"
"{e84fda7c-1d6a-45f6-b725-cb260c236066}"="Shell Image Verbs"
"{66e4e4fb-f385-4dd0-8d74-a2efd1bc6178}"="Shell Image Data Factory"
"{3F30C968-480A-4C6C-862D-EFC0897BB84B}"="GDI+ file thumbnail extractor"
"{9DBD2C50-62AD-11d0-B806-00C04FD706EC}"="Summary Info Thumbnail handler (DOCFILES)"
"{EAB841A0-9550-11cf-8C16-00805F1408F3}"="HTML Thumbnail Extractor"
"{eb9b1153-3b57-4e68-959a-a3266bc3d7fe}"="Shell Image Property Handler"
"{CC6EEFFB-43F6-46c5-9619-51D571967F7D}"="Web Publishing Wizard"
"{add36aa8-751a-4579-a266-d66f5202ccbb}"="Print Ordering via the Web"
"{6b33163c-76a5-4b6c-bf21-45de9cd503a1}"="Shell Publishing Wizard Object"
"{58f1f272-9240-4f51-b6d4-fd63d1618591}"="Get a Passport Wizard"
"{7A9D77BD-5403-11d2-8785-2E0420524153}"="User Accounts"
"{BD472F60-27FA-11cf-B8B4-444553540000}"="Compressed (zipped) Folder Right Drag Handler"
"{888DCA60-FC0A-11CF-8F0F-00C04FD7D062}"="Compressed (zipped) Folder SendTo Target"
"{63da6ec0-2e98-11cf-8d82-444553540000}"="FTP Folders Webview"
"{883373C3-BF89-11D1-BE35-080036B11A03}"="Microsoft DocProp Shell Ext"
"{A9CF0EAE-901A-4739-A481-E35B73E47F6D}"="Microsoft DocProp Inplace Edit Box Control"
"{8EE97210-FD1F-4B19-91DA-67914005F020}"="Microsoft DocProp Inplace ML Edit Box Control"
"{0EEA25CC-4362-4A12-850B-86EE61B0D3EB}"="Microsoft DocProp Inplace Droplist Combo Control"
"{6A205B57-2567-4A2C-B881-F787FAB579A3}"="Microsoft DocProp Inplace Calendar Control"
"{28F8A4AC-BBB3-4D9B-B177-82BFC914FA33}"="Microsoft DocProp Inplace Time Control"
"{8A23E65E-31C2-11d0-891C-00A024AB2DBB}"="Directory Query UI"
"{9E51E0D0-6E0F-11d2-9601-00C04FA31A86}"="Shell properties for a DS object"
"{163FDC20-2ABC-11d0-88F0-00A024AB2DBB}"="Directory Object Find"
"{F020E586-5264-11d1-A532-0000F8757D7E}"="Directory Start/Search Find"
"{0D45D530-764B-11d0-A1CA-00AA00C16E65}"="Directory Property UI"
"{62AE1F9A-126A-11D0-A14B-0800361B1103}"="Directory Context Menu Verbs"
"{ECF03A33-103D-11d2-854D-006008059367}"="MyDocs Copy Hook"
"{ECF03A32-103D-11d2-854D-006008059367}"="MyDocs Drop Target"
"{4a7ded0a-ad25-11d0-98a8-0800361b1103}"="MyDocs Properties"
"{750fdf0e-2a26-11d1-a3ea-080036587f03}"="Offline Files Menu"
"{10CFC467-4392-11d2-8DB4-00C04FA31A66}"="Offline Files Folder Options"
"{AFDB1F70-2A4C-11d2-9039-00C04F8EEB3E}"="Offline Files Folder"
"{143A62C8-C33B-11D1-84FE-00C04FA34A14}"="Microsoft Agent Character Property Sheet Handler"
"{ECCDF543-45CC-11CE-B9BF-0080C87CDBA6}"="DfsShell"
"{60fd46de-f830-4894-a628-6fa81bc0190d}"="%DESC_PublishDropTarget%"
"{7A80E4A8-8005-11D2-BCF8-00C04F72C717}"="MMC Icon Handler"
"{0CD7A5C0-9F37-11CE-AE65-08002B2E1262}"=".CAB file viewer"
"{32714800-2E5F-11d0-8B85-00AA0044F941}"="For &People..."
"{8DD448E6-C188-4aed-AF92-44956194EB1F}"="Windows Media Player Play as Playlist Context Menu Handler"
"{CE3FB1D1-02AE-4a5f-A6E9-D9F1B4073E6C}"="Windows Media Player Burn Audio CD Context Menu Handler"
"{F1B9284F-E9DC-4e68-9D7E-42362A59F0FD}"="Windows Media Player Add to Playlist Context Menu Handler"
"{BDEADF00-C265-11D0-BCED-00A0C90AB50F}"="Web Folders"
"{0006F045-0000-0000-C000-000000000046}"="Microsoft Outlook Custom Icon Handler"
"{42042206-2D85-11D3-8CFF-005004838597}"="Microsoft Office HTML Icon Handler"
"{1CDB2949-8F65-4355-8456-263E7C208A5D}"="Desktop Explorer"
"{1E9B04FB-F9E5-4718-997B-B8DA88302A47}"="Desktop Explorer Menu"
"{48F45200-91E6-11CE-8A4F-0080C81A28D4}"="TMD Shell Extension"
"{771A9DA0-731A-11CE-993C-00AA004ADB6C}"="VBPropSheet"
"{E0D79304-84BE-11CE-9641-444553540000}"="WinZip"
"{E0D79305-84BE-11CE-9641-444553540000}"="WinZip"
"{E0D79306-84BE-11CE-9641-444553540000}"="WinZip"
"{f39a0dc0-9cc8-11d0-a599-00c04fd64433}"="Channel File"
"{f3aa0dc0-9cc8-11d0-a599-00c04fd64434}"="Channel Shortcut"
"{f3ba0dc0-9cc8-11d0-a599-00c04fd64435}"="Channel Handler Object"
"{f3da0dc0-9cc8-11d0-a599-00c04fd64437}"="Channel Menu"
"{f3ea0dc0-9cc8-11d0-a599-00c04fd64438}"="Channel Properties"
"{1D2680C9-0E2A-469d-B787-065558BC7D43}"="Fusion Cache"
"{8e9d6600-f84a-11ce-8daa-00aa004a5691}"="Shell extensions for NetWare"
"{e3f2bac0-099f-11cf-8daa-00aa004a5691}"="Shell extensions for NetWare"
"{52c68510-09a0-11cf-8daa-00aa004a5691}"="Shell extensions for NetWare"
"{5F327514-6C5E-4d60-8F16-D07FA08A78ED}"="Auto Update Property Sheet Extension"
"{A2569D1F-4E06-43EC-9825-0088B471BE47}"="IntelliType Pro Wireless Control Panel Property Page"
"{111D8120-25EB-4E1C-A4DF-C9EE5FCA35CB}"="IntelliType Pro Scrolling Control Panel Property Page"
"{ED6E87C6-8A83-43aa-8208-8DBC8247F4D2}"="IntelliType Pro Key Settings Control Panel Property Page"
"{20082881-FC36-4E47-9A7A-644C95FF749F}"="IntelliPoint Wireless Control Panel Property Page"
"{AF90F543-6A3A-4C1B-8B16-ECEC073E69BE}"="IntelliPoint Wheel Control Panel Property Page"
"{653DCCC2-13DB-45B2-A389-427885776CFE}"="IntelliPoint Activities Control Panel Property Page"
"{124597D8-850A-41AE-849C-017A4FA99CA2}"="IntelliPoint Buttons Control Panel Property Page"
"{F0CB00CD-5A07-4D91-97F5-A8C92CDA93E4}"="Shell Extensions for RealOne Player"
"{BA7FD547-5C6E-43A3-9DBC-4470F662209E}"=""
"{DEB16487-9C64-4CB8-9FA7-E08EBA30C0AB}"=""
"{0E9E0535-ABAF-4635-9369-AA26924E6C29}"=""
"{5E2121EE-0300-11D4-8D3B-444553540000}"="st"
"{D76F4AA1-4DD1-477C-B505-18C85FD4357F}"=""

**********************************************************************************
HKEY ROOT CLASSIDS:
Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{BA7FD547-5C6E-43A3-9DBC-4470F662209E}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{BA7FD547-5C6E-43A3-9DBC-4470F662209E}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{BA7FD547-5C6E-43A3-9DBC-4470F662209E}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{BA7FD547-5C6E-43A3-9DBC-4470F662209E}\InprocServer32]
@="C:\\windows\\system32\\ravpperf.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{0E9E0535-ABAF-4635-9369-AA26924E6C29}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{0E9E0535-ABAF-4635-9369-AA26924E6C29}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{0E9E0535-ABAF-4635-9369-AA26924E6C29}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{0E9E0535-ABAF-4635-9369-AA26924E6C29}\InprocServer32]
@="C:\\windows\\system32\\uynp.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{D76F4AA1-4DD1-477C-B505-18C85FD4357F}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{D76F4AA1-4DD1-477C-B505-18C85FD4357F}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{D76F4AA1-4DD1-477C-B505-18C85FD4357F}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{D76F4AA1-4DD1-477C-B505-18C85FD4357F}\InprocServer32]
@="C:\\windows\\system32\\guard.tmp"
"ThreadingModel"="Apartment"

**********************************************************************************
Files Found are not all bad files:

C:\WINDOWS\SYSTEM32\
aatodisc.dll Fri 22 Jul 2005 22:53:56 ..S.R 417,792 408.00 K
abmlib.dll Sat 23 Jul 2005 17:57:20 ..S.R 417,792 408.00 K
adicap.dll Fri 22 Jul 2005 16:36:56 ..S.R 417,792 408.00 K
afwav.dll Sun 24 Jul 2005 3:39:22 ..S.R 417,792 408.00 K
aji3d2ag.dll Sat 23 Jul 2005 13:05:10 ..S.R 417,792 408.00 K
ajtiveds.dll Fri 29 Jul 2005 9:17:46 ..S.R 417,792 408.00 K
ali3d2ag.dll Fri 22 Jul 2005 16:36:50 ..S.R 417,792 408.00 K
amycfilt.dll Wed 27 Jul 2005 22:38:08 ..S.R 417,792 408.00 K
aowav.dll Mon 25 Jul 2005 12:40:50 ..S.R 417,792 408.00 K
apifile.dll Sun 24 Jul 2005 3:39:28 ..S.R 417,792 408.00 K
appwiz.dll Fri 5 Aug 2005 16:11:00 A.... 66,784 65.22 K
arstream.dll Wed 27 Jul 2005 22:38:02 ..S.R 417,792 408.00 K
atl71.dll Wed 6 Jul 2005 17:17:28 A.... 89,088 87.00 K
atpmgmts.dll Sat 23 Jul 2005 17:57:16 ..S.R 417,792 408.00 K
atstream.dll Sat 23 Jul 2005 13:05:16 ..S.R 417,792 408.00 K
auhprxy.dll Fri 5 Aug 2005 18:20:20 ..S.R 417,792 408.00 K
bjackbox.dll Fri 29 Jul 2005 9:17:58 ..S.R 417,792 408.00 K
bldispl.dll Sat 23 Jul 2005 7:09:06 ..S.R 417,792 408.00 K
bnowselc.dll Sat 23 Jul 2005 9:28:08 ..S.R 417,792 408.00 K
bvowseui.dll Sat 23 Jul 2005 7:09:10 ..S.R 417,792 408.00 K
bytmeter.dll Mon 25 Jul 2005 12:40:56 ..S.R 417,792 408.00 K
cbci730.dll Wed 27 Jul 2005 14:00:44 ..S.R 417,792 408.00 K
cbnfmsp.dll Wed 27 Jul 2005 20:14:46 ..S.R 417,792 408.00 K
ccyptui.dll Fri 5 Aug 2005 12:48:12 ..S.R 417,792 408.00 K
cdm.dll Thu 26 May 2005 4:16:24 A.... 75,544 73.77 K
ceyptdlg.dll Sat 23 Jul 2005 5:40:10 ..S.R 417,792 408.00 K
chcamg50.dll Wed 27 Jul 2005 14:00:38 ..S.R 417,792 408.00 K
chnsole.dll Thu 28 Jul 2005 5:48:20 ..S.R 417,792 408.00 K
chutil.dll Wed 27 Jul 2005 21:24:52 ..S.R 417,792 408.00 K
cpviewer.dll Sat 23 Jul 2005 0:05:02 ..S.R 417,792 408.00 K
crmrepl.dll Thu 28 Jul 2005 5:48:24 ..S.R 417,792 408.00 K
crmres.dll Wed 27 Jul 2005 20:14:40 ..S.R 417,792 408.00 K
cuyptsvc.dll Sat 23 Jul 2005 5:40:06 ..S.R 417,792 408.00 K
cvmocx.dll Sat 23 Jul 2005 9:28:12 ..S.R 417,792 408.00 K
cxyptnet.dll Sat 23 Jul 2005 0:04:56 ..S.R 417,792 408.00 K
czrds.dll Fri 22 Jul 2005 22:54:00 ..S.R 417,792 408.00 K
czusapi.dll Wed 27 Jul 2005 21:24:56 ..S.R 417,792 408.00 K
dagest.dll Fri 22 Jul 2005 15:15:50 ..S.R 417,792 408.00 K
daiman32.dll Fri 29 Jul 2005 14:05:46 ..S.R 417,792 408.00 K
daskcopy.dll Sat 23 Jul 2005 19:17:20 ..S.R 417,792 408.00 K
dbtime.dll Fri 5 Aug 2005 12:57:02 ..S.R 417,792 408.00 K
deprop.dll Tue 26 Jul 2005 11:31:14 ..S.R 417,792 408.00 K
dfcprop.dll Sat 23 Jul 2005 1:07:02 ..S.R 417,792 408.00 K
djime.dll Mon 25 Jul 2005 3:04:46 ..S.R 417,792 408.00 K
dokquoui.dll Tue 26 Jul 2005 11:31:18 ..S.R 417,792 408.00 K
dosshlex.dll Sun 24 Jul 2005 0:16:20 ..S.R 417,792 408.00 K
dsdlgs.dll Sat 23 Jul 2005 19:17:16 ..S.R 417,792 408.00 K
dstime.dll Wed 27 Jul 2005 9:43:36 ..S.R 417,792 408.00 K
dxserver.dll Sat 23 Jul 2005 1:06:58 ..S.R 417,792 408.00 K
dycpcsvc.dll Sun 24 Jul 2005 0:16:24 ..S.R 417,792 408.00 K
dyskcopy.dll Wed 27 Jul 2005 9:43:30 ..S.R 417,792 408.00 K
dzgest.dll Mon 25 Jul 2005 3:04:40 ..S.R 417,792 408.00 K
fcsapi.dll Sun 24 Jul 2005 9:01:26 ..S.R 417,792 408.00 K
fcshusd.dll Sat 23 Jul 2005 16:37:18 ..S.R 417,792 408.00 K
fmamebuf.dll Sun 24 Jul 2005 9:01:32 ..S.R 417,792 408.00 K
fnultrep.dll Sun 24 Jul 2005 13:52:30 ..S.R 417,792 408.00 K
fostiff.dll Thu 28 Jul 2005 8:13:28 ..S.R 417,792 408.00 K
ftst30.dll Thu 28 Jul 2005 8:13:22 ..S.R 417,792 408.00 K
fuamebuf.dll Sat 23 Jul 2005 16:37:14 ..S.R 417,792 408.00 K
fxlemgmt.dll Sun 24 Jul 2005 13:52:36 ..S.R 417,792 408.00 K
gddef.dll Thu 28 Jul 2005 2:22:22 ..S.R 417,792 408.00 K
ggdef.dll Thu 28 Jul 2005 11:49:26 ..S.R 417,792 408.00 K
gjkrsrc.dll Sat 23 Jul 2005 20:46:18 ..S.R 417,792 408.00 K
gtdef.dll Thu 28 Jul 2005 2:22:16 ..S.R 417,792 408.00 K
hbink.dll Sat 23 Jul 2005 20:46:22 ..S.R 417,792 408.00 K
hmpertrm.dll Thu 28 Jul 2005 7:02:20 ..S.R 417,792 408.00 K
hxetwiz.dll Thu 28 Jul 2005 11:49:34 ..S.R 417,792 408.00 K
ibign32.dll Sat 23 Jul 2005 23:05:24 ..S.R 417,792 408.00 K
icv6mon.dll Sun 24 Jul 2005 15:06:36 ..S.R 417,792 408.00 K
ieloader.dll Sun 24 Jul 2005 16:18:32 ..S.R 417,792 408.00 K
iemui.dll Sat 23 Jul 2005 21:51:18 ..S.R 417,792 408.00 K
ifssuba.dll Wed 27 Jul 2005 0:05:24 ..S.R 417,792 408.00 K
ifv6mon.dll Sat 23 Jul 2005 10:34:14 ..S.R 417,792 408.00 K
ih50_32.dll Thu 28 Jul 2005 1:04:22 ..S.R 417,792 408.00 K
ihssuba.dll Wed 27 Jul 2005 5:55:28 ..S.R 417,792 408.00 K
ijxpromn.dll Sat 23 Jul 2005 23:05:20 ..S.R 417,792 408.00 K
imsecsvc.dll Thu 28 Jul 2005 1:04:16 ..S.R 417,792 408.00 K
inctl.dll Fri 22 Jul 2005 8:37:44 ..S.R 417,792 408.00 K
ineshare.dll Tue 26 Jul 2005 21:10:26 ..S.R 417,792 408.00 K
inxmontr.dll Fri 29 Jul 2005 11:43:46 ..S.R 417,792 408.00 K
iomontr.dll Sun 24 Jul 2005 16:18:38 ..S.R 417,792 408.00 K
iomui.dll Sat 23 Jul 2005 21:51:24 ..S.R 417,792 408.00 K
iragx5.dll Wed 27 Jul 2005 5:55:32 ..S.R 417,792 408.00 K
ismui.dll Sun 24 Jul 2005 15:06:32 ..S.R 417,792 408.00 K
itshlpr.dll Thu 28 Jul 2005 7:02:24 ..S.R 417,792 408.00 K
iuengine.dll Thu 26 May 2005 4:16:24 A.... 198,424 193.77 K
ivsmsnap.dll Sat 23 Jul 2005 10:34:08 ..S.R 417,792 408.00 K
ivsutil.dll Tue 26 Jul 2005 21:10:22 ..S.R 417,792 408.00 K
ixgutil.dll Wed 27 Jul 2005 0:05:28 ..S.R 417,792 408.00 K
ixxmontr.dll Fri 29 Jul 2005 11:43:50 ..S.R 417,792 408.00 K
jash400.dll Sat 6 Aug 2005 10:00:28 ..S.R 417,792 408.00 K
jxpl400.dll Fri 22 Jul 2005 8:37:50 ..S.R 417,792 408.00 K
kcdusl.dll Fri 22 Jul 2005 7:20:56 ..S.R 417,792 408.00 K
kfdhu.dll Wed 27 Jul 2005 19:06:28 ..S.R 417,792 408.00 K
kidsp.dll Thu 28 Jul 2005 4:47:24 ..S.R 417,792 408.00 K
kkdgkl.dll Sun 24 Jul 2005 12:47:34 ..S.R 417,792 408.00 K
kkdlt.dll Fri 22 Jul 2005 15:15:56 ..S.R 417,792 408.00 K
klogini.dll Fri 5 Aug 2005 11:36:28 A.... 0 0.00 K
kndsp.dll Fri 5 Aug 2005 16:09:48 ..S.R 417,792 408.00 K
kodgkl.dll Wed 27 Jul 2005 23:51:16 ..S.R 417,792 408.00 K
kpdlv1.dll Wed 27 Jul 2005 19:06:34 ..S.R 417,792 408.00 K
kqdit.dll Fri 22 Jul 2005 13:58:50 ..S.R 417,792 408.00 K
kqdkaz.dll Thu 28 Jul 2005 3:36:22 ..S.R 417,792 408.00 K
kqdsg.dll Thu 28 Jul 2005 4:47:20 ..S.R 417,792 408.00 K
ksdca.dll Sun 24 Jul 2005 12:47:30 ..S.R 417,792 408.00 K
ksdycc.dll Fri 22 Jul 2005 7:20:52 ..S.R 417,792 408.00 K
kvdlt1.dll Fri 5 Aug 2005 15:05:32 ..S.R 417,792 408.00 K
kxdlt.dll Fri 22 Jul 2005 13:58:54 ..S.R 417,792 408.00 K
kydhe220.dll Thu 28 Jul 2005 3:36:18 ..S.R 417,792 408.00 K
kzdgae.dll Wed 27 Jul 2005 23:51:20 ..S.R 417,792 408.00 K
lihsvc.dll Thu 28 Jul 2005 15:57:34 ..S.R 417,792 408.00 K
loprxy.dll Thu 28 Jul 2005 15:57:28 ..S.R 417,792 408.00 K
mautb.dll Wed 27 Jul 2005 11:09:10 ..S.R 417,792 408.00 K
mavidc32.dll Sun 24 Jul 2005 2:23:22 ..S.R 417,792 408.00 K
mbl_hp.dll Mon 25 Jul 2005 1:48:44 ..S.R 417,792 408.00 K
mdctfp.dll Sat 23 Jul 2005 8:09:12 ..S.R 417,792 408.00 K
mdxml4.dll Mon 25 Jul 2005 7:54:44 ..S.R 417,792 408.00 K
me4sdmod.dll Mon 25 Jul 2005 15:23:58 ..S.R 417,792 408.00 K
meidle.dll Fri 5 Aug 2005 18:24:10 ..S.R 417,792 408.00 K
mepbde40.dll Sat 23 Jul 2005 14:13:16 ..S.R 417,792 408.00 K
meratelc.dll Wed 27 Jul 2005 4:34:26 ..S.R 417,792 408.00 K
metlsapi.dll Mon 25 Jul 2005 6:39:48 ..S.R 417,792 408.00 K
mexml.dll Fri 22 Jul 2005 19:13:58 ..S.R 417,792 408.00 K
mfc71.dll Wed 6 Jul 2005 17:17:28 A.... 1,060,864 1.01 M
mfdtcprx.dll Tue 26 Jul 2005 10:25:18 ..S.R 417,792 408.00 K
mictf.dll Sat 23 Jul 2005 8:09:06 ..S.R 417,792 408.00 K
mjiole16.dll Wed 27 Jul 2005 17:45:18 ..S.R 417,792 408.00 K
mjl_mtf.dll Mon 25 Jul 2005 1:48:38 ..S.R 417,792 408.00 K
mjpbde40.dll Sun 24 Jul 2005 7:35:26 ..S.R 417,792 408.00 K
mjxml.dll Mon 25 Jul 2005 15:23:52 ..S.R 417,792 408.00 K
mkglibnt.dll Sun 24 Jul 2005 22:53:38 ..S.R 417,792 408.00 K
mkpmspsv.dll Fri 22 Jul 2005 21:39:54 ..S.R 417,792 408.00 K
mkwstr10.dll Sun 24 Jul 2005 2:23:26 ..S.R 417,792 408.00 K
mncpxl32.dll Tue 26 Jul 2005 10:25:12 ..S.R 417,792 408.00 K
mnxml.dll Mon 25 Jul 2005 7:54:48 ..S.R 417,792 408.00 K
moihnd.dll Tue 26 Jul 2005 14:59:22 ..S.R 417,792 408.00 K
mpihnd.dll Sat 23 Jul 2005 2:13:00 ..S.R 417,792 408.00 K
mpswch.dll Sun 24 Jul 2005 6:23:30 ..S.R 417,792 408.00 K
mrctf.dll Sun 24 Jul 2005 22:53:42 ..S.R 417,792 408.00 K
msneth~1.dll Fri 5 Aug 2005 12:57:44 A..H. 6,144 6.00 K
msvcp71.dll Wed 6 Jul 2005 17:17:28 A.... 499,712 488.00 K
msvcr71.dll Wed 6 Jul 2005 17:17:28 A.... 348,160 340.00 K
mtmefilt.dll Sun 24 Jul 2005 7:35:30 ..S.R 417,792 408.00 K
mtr2cenu.dll Sun 24 Jul 2005 19:07:38 ..S.R 417,792 408.00 K
mupmsnsv.dll Sun 24 Jul 2005 19:07:34 ..S.R 417,792 408.00 K
mur2c.dll Sat 23 Jul 2005 14:13:12 ..S.R 417,792 408.00 K
murle32.dll Fri 22 Jul 2005 21:40:00 ..S.R 417,792 408.00 K
mustkprp.dll Mon 25 Jul 2005 6:39:42 ..S.R 417,792 408.00 K
muvcrt40.dll Fri 22 Jul 2005 19:13:52 ..S.R 417,792 408.00 K
muvidc32.dll Wed 27 Jul 2005 11:09:16 ..S.R 417,792 408.00 K
mwencode.dll Tue 26 Jul 2005 14:59:18 ..S.R 417,792 408.00 K
mwpmspsv.dll Wed 27 Jul 2005 4:34:32 ..S.R 417,792 408.00 K
mxidntld.dll Sat 23 Jul 2005 2:13:04 ..S.R 417,792 408.00 K
mxtask.dll Sun 24 Jul 2005 6:23:24 ..S.R 417,792 408.00 K
mziavi32.dll Wed 27 Jul 2005 17:45:14 ..S.R 417,792 408.00 K
narsptb.dll Sun 24 Jul 2005 21:33:36 ..S.R 417,792 408.00 K
ncrsfr.dll Mon 25 Jul 2005 8:57:56 ..S.R 417,792 408.00 K
nfwrsnl.dll Fri 5 Aug 2005 16:36:16 ..S.R 417,792 408.00 K
ni4.dll Mon 25 Jul 2005 10:27:54 ..S.R 417,792 408.00 K
njwks.dll Fri 29 Jul 2005 10:26:48 ..S.R 417,792 408.00 K
nkrsar.dll Mon 25 Jul 2005 8:57:50 ..S.R 417,792 408.00 K
nkwrsda.dll Sun 24 Jul 2005 21:33:40 ..S.R 417,792 408.00 K
nmtman.dll Thu 28 Jul 2005 14:39:30 ..S.R 417,792 408.00 K
nrrssl.dll Thu 28 Jul 2005 14:39:36 ..S.R 417,792 408.00 K
nrwrssl.dll Fri 29 Jul 2005 10:26:42 ..S.R 417,792 408.00 K
nycpl.dll Mon 25 Jul 2005 10:27:48 ..S.R 417,792 408.00 K
nzwrszhc.dll Mon 25 Jul 2005 18:12:54 ..S.R 417,792 408.00 K
ode2nls.dll Wed 27 Jul 2005 12:35:28 ..S.R 417,792 408.00 K
ofe2nls.dll Fri 22 Jul 2005 20:18:00 ..S.R 417,792 408.00 K
oocache.dll Mon 25 Jul 2005 18:13:02 ..S.R 417,792 408.00 K
ote2nls.dll Wed 27 Jul 2005 12:35:24 ..S.R 417,792 408.00 K
ovpdx32.dll Fri 22 Jul 2005 20:17:54 ..S.R 417,792 408.00 K
pelmon.dll Sun 24 Jul 2005 1:18:20 ..S.R 417,792 408.00 K
pjdgen.dll Fri 22 Jul 2005 11:27:52 ..S.R 417,792 408.00 K
psfmgr.dll Sun 24 Jul 2005 10:17:28 ..S.R 417,792 408.00 K
pslstore.dll Sun 24 Jul 2005 10:17:32 ..S.R 417,792 408.00 K
pwotowiz.dll Sun 24 Jul 2005 1:18:26 ..S.R 417,792 408.00 K
pzrfnet.dll Fri 22 Jul 2005 11:27:48 ..S.R 417,792 408.00 K
qbv.dll Wed 27 Jul 2005 3:34:32 ..S.R 417,792 408.00 K
qgv.dll Tue 26 Jul 2005 19:50:26 ..S.R 417,792 408.00 K
qrv.dll Wed 27 Jul 2005 3:34:26 ..S.R 417,792 408.00 K
qwv.dll Tue 26 Jul 2005 19:50:20 ..S.R 417,792 408.00 K
ravpperf.dll Sat 6 Aug 2005 12:12:52 ..S.R 417,792 408.00 K
rcssapi.dll Sun 24 Jul 2005 11:45:28 ..S.R 417,792 408.00 K
rdgwizc.dll Mon 25 Jul 2005 19:38:04 ..S.R 417,792 408.00 K
rdstls.dll Fri 22 Jul 2005 17:58:56 ..S.R 417,792 408.00 K
risppp.dll Mon 25 Jul 2005 19:37:58 ..S.R 417,792 408.00 K
rkstls.dll Fri 22 Jul 2005 17:58:52 ..S.R 417,792 408.00 K
rmched32.dll Wed 27 Jul 2005 16:30:02 ..S.R 417,792 408.00 K
rmsser.dll Sun 24 Jul 2005 11:45:34 ..S.R 417,792 408.00 K
rwaenh.dll Wed 27 Jul 2005 16:30:06 ..S.R 417,792 408.00 K
sbrmdll.dll Sun 24 Jul 2005 17:43:38 ..S.R 417,792 408.00 K
sjrio600.dll Sun 24 Jul 2005 5:05:28 ..S.R 417,792 408.00 K
sjvsvc.dll Mon 25 Jul 2005 5:34:42 ..S.R 417,792 408.00 K
smcpack.dll Fri 22 Jul 2005 9:57:46 ..S.R 417,792 408.00 K
smell.dll Wed 27 Jul 2005 8:31:30 ..S.R 417,792 408.00 K
srrmdll.dll Mon 25 Jul 2005 5:34:46 ..S.R 417,792 408.00 K
stncui.dll Sun 24 Jul 2005 17:43:34 ..S.R 417,792 408.00 K
sworprop.dll Fri 22 Jul 2005 9:57:50 ..S.R 417,792 408.00 K
swscrap.dll Wed 27 Jul 2005 8:31:34 ..S.R 417,792 408.00 K
syorprop.dll Mon 25 Jul 2005 16:43:52 ..S.R 417,792 408.00 K
szbrccsp.dll Sun 24 Jul 2005 5:05:24 ..S.R 417,792 408.00 K
taappcmp.dll Mon 25 Jul 2005 0:22:38 ..S.R 417,792 408.00 K
tfpmon.dll Sat 23 Jul 2005 15:37:18 ..S.R 417,792 408.00 K
tiappcmp.dll Sun 24 Jul 2005 20:16:40 ..S.R 417,792 408.00 K
tjbyuv.dll Mon 25 Jul 2005 21:02:02 ..S.R 417,792 408.00 K
tkpmonui.dll Tue 26 Jul 2005 13:38:22 ..S.R 417,792 408.00 K
tmemeui.dll Mon 25 Jul 2005 21:01:56 ..S.R 417,792 408.00 K
tmrmsrv.dll Thu 7 Jul 2005 12:52:32 ..... 417,792 408.00 K
tqpi.dll Tue 26 Jul 2005 13:38:16 ..S.R 417,792 408.00 K
tqpisrv.dll Mon 25 Jul 2005 16:43:58 ..S.R 417,792 408.00 K
txpisrv.dll Sat 23 Jul 2005 15:37:14 ..S.R 417,792 408.00 K
tyappcmp.dll Sun 24 Jul 2005 20:16:36 ..S.R 417,792 408.00 K
tzpelib.dll Tue 26 Jul 2005 18:50:20 ..S.R 417,792 408.00 K
uirfaxa.dll Mon 25 Jul 2005 0:22:42 ..S.R 417,792 408.00 K
urrdtea.dll Tue 26 Jul 2005 18:50:24 ..S.R 417,792 408.00 K
vcrifier.dll Fri 5 Aug 2005 16:38:32 ..S.R 417,792 408.00 K
ve5db.dll Tue 26 Jul 2005 22:39:28 ..S.R 417,792 408.00 K
vms_ps.dll Tue 26 Jul 2005 22:39:22 ..S.R 417,792 408.00 K
wfbvw.dll Thu 28 Jul 2005 9:23:22 ..S.R 417,792 408.00 K
whadefui.dll Wed 27 Jul 2005 7:17:28 ..S.R 417,792 408.00 K
winacpi.dll Sat 6 Aug 2005 12:11:34 A.... 55,433 54.13 K
winmp32.dll Wed 27 Jul 2005 15:09:54 ..S.R 417,792 408.00 K
wkpshell.dll Tue 26 Jul 2005 12:38:20 ..S.R 417,792 408.00 K
wrbhits.dll Wed 27 Jul 2005 7:17:34 ..S.R 417,792 408.00 K
wsi.dll Tue 26 Jul 2005 12:38:14 ..S.R 417,792 408.00 K
wtecedit.dll Mon 25 Jul 2005 4:32:46 ..S.R 417,792 408.00 K
wthcon.dll Mon 25 Jul 2005 4:32:42 ..S.R 417,792 408.00 K
wuapi.dll Thu 26 May 2005 4:16:30 A.... 465,176 454.27 K
wuaueng.dll Thu 26 May 2005 4:16:30 A.... 1,343,768 1.28 M
wuaueng1.dll Thu 26 May 2005 4:16:30 A.... 194,328 189.77 K
wucltui.dll Thu 26 May 2005 4:16:30 A.... 127,256 124.27 K
wups.dll Thu 26 May 2005 4:16:30 A.... 41,240 40.27 K
wups2.dll Thu 26 May 2005 4:16:30 A.... 18,200 17.77 K
wuweb.dll Thu 26 May 2005 4:16:30 A.... 173,536 169.47 K
wyigest.dll Wed 27 Jul 2005 15:09:48 ..S.R 417,792 408.00 K
wzn32spl.dll Thu 28 Jul 2005 9:23:28 ..S.R 417,792 408.00 K

237 items found: 237 files (220 H/S), 0 directories.
Total of file sizes: 96,677,897 bytes 92.20 M
Locate .tmp files:

C:\WINDOWS\SYSTEM32\
guard.tmp Sat 6 Aug 2005 11:21:52 ..S.R 417,792 408.00 K
old9.tmp Fri 5 Aug 2005 16:26:38 A.... 0 0.00 K

2 items found: 2 files (1 H/S), 0 directories.
Total of file sizes: 417,792 bytes 408.00 K
**********************************************************************************
Directory Listing of system files:
Volume in drive C has no label.
Volume Serial Number is 3C60-144C

Directory of C:\windows\System32

06/08/2005 12:12 PM 417,792 ravpperf.dll
06/08/2005 11:21 AM 417,792 guard.tmp
06/08/2005 10:00 AM 417,792 jash400.dll
05/08/2005 06:24 PM 417,792 meidle.dll
05/08/2005 06:20 PM 417,792 AUHPRXY.DLL
05/08/2005 04:38 PM 417,792 vcrifier.dll
05/08/2005 04:36 PM 417,792 nfwrsnl.dll
05/08/2005 04:09 PM 417,792 kndsp.dll
05/08/2005 03:05 PM 417,792 kvdlt1.dll
05/08/2005 12:57 PM 417,792 dBtime.dll
05/08/2005 12:48 PM 417,792 ccyptui.dll
29/07/2005 02:05 PM 417,792 daiman32.dll
29/07/2005 11:43 AM 417,792 ixxmontr.dll
29/07/2005 11:43 AM 417,792 inxmontr.dll
29/07/2005 10:26 AM 417,792 njwks.dll
29/07/2005 10:26 AM 417,792 nrwrssl.dll
29/07/2005 09:17 AM 417,792 bjackbox.dll
29/07/2005 09:17 AM 417,792 ajtiveds.dll
28/07/2005 03:57 PM 417,792 lihsvc.dll
28/07/2005 03:57 PM 417,792 lOprxy.dll
28/07/2005 02:39 PM 417,792 nrrssl.dll
28/07/2005 02:39 PM 417,792 nmtman.dll
28/07/2005 11:49 AM 417,792 hxetwiz.dll
28/07/2005 11:49 AM 417,792 ggdef.dll
28/07/2005 09:23 AM 417,792 wzn32spl.dll
28/07/2005 09:23 AM 417,792 wfbvw.dll
28/07/2005 08:13 AM 417,792 fostiff.dll
28/07/2005 08:13 AM 417,792 ftst30.dll
28/07/2005 07:02 AM 417,792 iTshlpr.dll
28/07/2005 07:02 AM 417,792 hmpertrm.dll
28/07/2005 05:48 AM 417,792 crmrepl.dll
28/07/2005 05:48 AM 417,792 chnsole.dll
28/07/2005 04:47 AM 417,792 kidsp.dll
28/07/2005 04:47 AM 417,792 kqdsg.dll
28/07/2005 03:36 AM 417,792 kqdkaz.dll
28/07/2005 03:36 AM 417,792 kydhe220.dll
28/07/2005 02:22 AM 417,792 gddef.dll
28/07/2005 02:22 AM 417,792 gtdef.dll
28/07/2005 01:04 AM 417,792 ih50_32.dll
28/07/2005 01:04 AM 417,792 imsecsvc.dll
27/07/2005 11:51 PM 417,792 kzdgae.dll
27/07/2005 11:51 PM 417,792 kodgkl.dll
27/07/2005 10:38 PM 417,792 amycfilt.dll
27/07/2005 10:38 PM 417,792 arstream.dll
27/07/2005 09:24 PM 417,792 czusapi.dll
27/07/2005 09:24 PM 417,792 chutil.dll
27/07/2005 08:14 PM 417,792 cbnfmsp.dll
27/07/2005 08:14 PM 417,792 crmres.dll
27/07/2005 07:06 PM 417,792 kpdlv1.dll
27/07/2005 07:06 PM 417,792 kfdhu.dll
27/07/2005 05:45 PM 417,792 mjiole16.dll
27/07/2005 05:45 PM 417,792 mziavi32.dll
27/07/2005 04:30 PM 417,792 rwaenh.dll
27/07/2005 04:30 PM 417,792 rmched32.dll
27/07/2005 03:09 PM 417,792 winmp32.dll
27/07/2005 03:09 PM 417,792 wyigest.dll
27/07/2005 02:00 PM 417,792 CBCI730.DLL
27/07/2005 02:00 PM 417,792 CHCAMg50.dll
27/07/2005 12:35 PM 417,792 ode2nls.dll
27/07/2005 12:35 PM 417,792 ote2nls.dll
27/07/2005 11:09 AM 417,792 muvidc32.dll
27/07/2005 11:09 AM 417,792 mautb.dll
27/07/2005 09:43 AM 417,792 dStime.dll
27/07/2005 09:43 AM 417,792 dYskcopy.dll
27/07/2005 08:31 AM 417,792 swscrap.dll
27/07/2005 08:31 AM 417,792 smell.dll
27/07/2005 07:17 AM 417,792 wrbhits.dll
27/07/2005 07:17 AM 417,792 whadefui.dll
27/07/2005 05:55 AM 417,792 iragx5.dll
27/07/2005 05:55 AM 417,792 ihssuba.dll
27/07/2005 04:34 AM 417,792 mwpmspsv.dll
27/07/2005 04:34 AM 417,792 meratelc.dll
27/07/2005 03:34 AM 417,792 qbv.dll
27/07/2005 03:34 AM 417,792 qrv.dll
27/07/2005 12:05 AM 417,792 ixgutil.dll
27/07/2005 12:05 AM 417,792 ifssuba.dll
26/07/2005 10:39 PM 417,792 VE5DB.DLL
26/07/2005 10:39 PM 417,792 vms_ps.dll
26/07/2005 09:10 PM 417,792 ineshare.dll
26/07/2005 09:10 PM 417,792 ivsutil.dll
26/07/2005 07:50 PM 417,792 qgv.dll
26/07/2005 07:50 PM 417,792 qwv.dll
26/07/2005 06:50 PM 417,792 urrdtea.dll
26/07/2005 06:50 PM 417,792 tzpelib.dll
26/07/2005 02:59 PM 417,792 moihnd.dll
26/07/2005 02:59 PM 417,792 mwencode.dll
26/07/2005 01:38 PM 417,792 tkpmonui.dll
26/07/2005 01:38 PM 417,792 tQpi.dll
26/07/2005 12:38 PM 417,792 wkpshell.dll
26/07/2005 12:38 PM 417,792 wsi.dll
26/07/2005 11:31 AM 417,792 dokquoui.dll
26/07/2005 11:31 AM 417,792 deprop.dll
26/07/2005 10:25 AM 417,792 mfdtcprx.dll
26/07/2005 10:25 AM 417,792 mncpxl32.dLL
25/07/2005 09:02 PM 417,792 tjbyuv.dll
25/07/2005 09:01 PM 417,792 tmemeui.dll
25/07/2005 07:38 PM 417,792 rdgwizc.dll
25/07/2005 07:37 PM 417,792 rIsppp.dll
25/07/2005 06:13 PM 417,792 oocache.dll
25/07/2005 06:12 PM 417,792 nzwrszhc.dll
25/07/2005 04:43 PM 417,792 tQpisrv.dll
25/07/2005 04:43 PM 417,792 syorprop.dll
25/07/2005 03:23 PM 417,792 me4sdmod.dll
25/07/2005 03:23 PM 417,792 mjxml.dll
25/07/2005 12:40 PM 417,792 bYtmeter.dll
25/07/2005 12:40 PM 417,792 aowav.dll
25/07/2005 10:27 AM 417,792 ni4.dll
25/07/2005 10:27 AM 417,792 nycpl.dll
25/07/2005 08:57 AM 417,792 ncrsfr.dll
25/07/2005 08:57 AM 417,792 nkrsar.dll
25/07/2005 07:54 AM 417,792 mnxml.dll
25/07/2005 07:54 AM 417,792 mdxml4.dll
25/07/2005 06:39 AM 417,792 metlsapi.dll
25/07/2005 06:39 AM 417,792 mustkprp.dll
25/07/2005 05:34 AM 417,792 srrmdll.dll
25/07/2005 05:34 AM 417,792 sjvsvc.dll
25/07/2005 04:32 AM 417,792 wtecedit.dll
25/07/2005 04:32 AM 417,792 wthcon.dll
25/07/2005 03:04 AM 417,792 djime.dll
25/07/2005 03:04 AM 417,792 dzgest.dll
25/07/2005 01:48 AM 417,792 mbl_hp.dll
25/07/2005 01:48 AM 417,792 mjl_mtf.dll
25/07/2005 12:22 AM 417,792 uirfaxa.dll
25/07/2005 12:22 AM 417,792 taappcmp.dll
24/07/2005 10:53 PM 417,792 mrctf.dll
24/07/2005 10:53 PM 417,792 mkglibnt.dll
24/07/2005 09:33 PM 417,792 nkwrsda.dll
24/07/2005 09:33 PM 417,792 narsptb.dll
24/07/2005 08:16 PM 417,792 tiappcmp.dll
24/07/2005 08:16 PM 417,792 tyappcmp.dll
24/07/2005 07:07 PM 417,792 mtr2cenu.dll
24/07/2005 07:07 PM 417,792 mupmsnsv.dll
24/07/2005 05:43 PM 417,792 sbrmdll.dll
24/07/2005 05:43 PM 417,792 stncui.dll
24/07/2005 04:18 PM 417,792 iomontr.dll
24/07/2005 04:18 PM 417,792 IELOADER.DLL
24/07/2005 03:06 PM 417,792 icv6mon.dll
24/07/2005 03:06 PM 417,792 ismui.dll
24/07/2005 01:52 PM 417,792 fxlemgmt.dll
24/07/2005 01:52 PM 417,792 fNultrep.dll
24/07/2005 12:47 PM 417,792 kkdgkl.dll
24/07/2005 12:47 PM 417,792 ksdca.dll
24/07/2005 11:45 AM 417,792 rMsser.dll
24/07/2005 11:45 AM 417,792 rCssapi.dll
24/07/2005 10:17 AM 417,792 pslstore.dll
24/07/2005 10:17 AM 417,792 psfmgr.dll
24/07/2005 09:01 AM 417,792 fmamebuf.dll
24/07/2005 09:01 AM 417,792 fcsapi.dll
24/07/2005 07:35 AM 417,792 mtmefilt.dll
24/07/2005 07:35 AM 417,792 mjpbde40.dll
24/07/2005 06:23 AM 417,792 mpswch.dll
24/07/2005 06:23 AM 417,792 mxtask.dll
24/07/2005 05:05 AM 417,792 sjrio600.dll
24/07/2005 05:05 AM 417,792 szbrccsp.dll
24/07/2005 03:39 AM 417,792 apifile.dll
24/07/2005 03:39 AM 417,792 afwav.dll
24/07/2005 02:23 AM 417,792 mkwstr10.dll
24/07/2005 02:23 AM 417,792 mavidc32.dll
24/07/2005 01:18 AM 417,792 pwotowiz.dll
24/07/2005 01:18 AM 417,792 pelmon.dll
24/07/2005 12:16 AM 417,792 dycpcsvc.dll
24/07/2005 12:16 AM 417,792 dosshlex.dll
23/07/2005 11:05 PM 417,792 ibign32.dll
23/07/2005 11:05 PM 417,792 ijxpromn.dll
23/07/2005 09:51 PM 417,792 iomui.dll
23/07/2005 09:51 PM 417,792 iemui.dll
23/07/2005 08:46 PM 417,792 hbink.dll
23/07/2005 08:46 PM 417,792 gjkrsrc.dll
23/07/2005 07:17 PM 417,792 daskcopy.dll
23/07/2005 07:17 PM 417,792 dsdlgs.dll
23/07/2005 05:57 PM 417,792 abmlib.dll
23/07/2005 05:57 PM 417,792 atpmgmts.dll
23/07/2005 04:37 PM 417,792 FCshusd.dll
23/07/2005 04:37 PM 417,792 fuamebuf.dll
23/07/2005 03:37 PM 417,792 tfpmon.dll
23/07/2005 03:37 PM 417,792 tXpisrv.dll
23/07/2005 02:13 PM 417,792 mepbde40.dll
23/07/2005 02:13 PM 417,792 mur2c.dll
23/07/2005 01:05 PM 417,792 atstream.dll
23/07/2005 01:05 PM 417,792 aji3d2ag.dll
23/07/2005 10:34 AM 417,792 ifv6mon.dll
23/07/2005 10:34 AM 417,792 ivsmsnap.dll
23/07/2005 09:28 AM 417,792 cVmocx.dll
23/07/2005 09:28 AM 417,792 bnowselc.dll
23/07/2005 08:09 AM 417,792 mdctfp.dll
23/07/2005 08:09 AM 417,792 mictf.dll
23/07/2005 07:09 AM 417,792 BVOWSEUI.DLL
23/07/2005 07:09 AM 417,792 bldispl.dll
23/07/2005 05:40 AM 417,792 ceyptdlg.dll
23/07/2005 05:40 AM 417,792 cuyptsvc.dll
23/07/2005 02:13 AM 417,792 mxidntld.dll
23/07/2005 02:12 AM 417,792 mpihnd.dll
23/07/2005 01:07 AM 417,792 dfcprop.dll
23/07/2005 01:06 AM 417,792 dxserver.dll
23/07/2005 12:05 AM 417,792 cpviewer.dll
23/07/2005 12:04 AM 417,792 cxyptnet.dll
22/07/2005 10:53 PM 417,792 cZrds.dll
22/07/2005 10:53 PM 417,792 aatodisc.dll
22/07/2005 09:39 PM 417,792 murle32.dll
22/07/2005 09:39 PM 417,792 mkpmspsv.dll
22/07/2005 08:17 PM 417,792 ofe2nls.dll
22/07/2005 08:17 PM 417,792 ovpdx32.dll
22/07/2005 07:13 PM 417,792 mexml.dll
22/07/2005 07:13 PM 417,792 muvcrt40.dll
22/07/2005 05:58 PM 417,792 rDstls.dll
22/07/2005 05:58 PM 417,792 rKstls.dll
22/07/2005 04:36 PM 417,792 adicap.dll
22/07/2005 04:36 PM 417,792 ali3d2ag.dll
22/07/2005 03:15 PM 417,792 kkdlt.dll
22/07/2005 03:15 PM 417,792 dagest.dll
22/07/2005 01:58 PM 417,792 kxdlt.dll
22/07/2005 01:58 PM 417,792 kqdit.dll
22/07/2005 11:27 AM 417,792 pjdgen.dll
22/07/2005 11:27 AM 417,792 pzrfnet.dll
22/07/2005 09:57 AM 417,792 sworprop.dll
22/07/2005 09:57 AM 417,792 smcpack.dll
22/07/2005 08:37 AM 417,792 jxpl400.dll
22/07/2005 08:37 AM 417,792 inctl.dll
22/07/2005 07:20 AM 417,792 kcdusl.dll
22/07/2005 07:20 AM 417,792 ksdycc.dll
07/07/2005 12:52 PM <DIR> dllcache
14/08/2003 07:12 PM <DIR> Microsoft
220 File(s) 91,914,240 bytes
2 Dir(s) 28,059,824,128 bytes free


HiJack This log file:

Logfile of HijackThis v1.99.1
Scan saved at 11:58:46 AM, on 7/08/2005
Platform: Windows XP SP1 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP1 (6.00.2800.1106)

Running processes:
C:\windows\System32\smss.exe
C:\windows\system32\csrss.exe
C:\windows\system32\winlogon.exe
C:\windows\system32\services.exe
C:\windows\system32\lsass.exe
C:\windows\system32\svchost.exe
C:\windows\System32\svchost.exe
C:\windows\System32\svchost.exe
C:\windows\System32\svchost.exe
C:\windows\Explorer.EXE
C:\Program Files\Internet Explorer\iexplore.exe
C:\windows\system32\NOTEPAD.EXE
C:\Program Files\Hijackthis\HijackThis.exe
C:\windows\system32\NOTEPAD.EXE

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://195.95.218.172/index.php
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://195.95.218.172/index.php
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://195.95.218.172/index.php
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://195.95.218.172/index.php
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page = http://195.95.218.172/index.php
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = http://195.95.218.172/index.php
O1 - Hosts: 255.255.255.255 ar.atwola.com atdmt.com avp.ch avp.com avp.ru awaps.net ca.com dispatch.mcafee.com download.mcafee.com download.microsoft.com downloads.microsoft.com engine.awaps.net f-secure.com ftp.f-secure.com ftp.sophos.com go.microsoft.com liveupdate.symantec.com mast.mcafee.com mcafee.com msdn.microsoft.com my-etrust.com nai.com networkassociates.com office.microsoft.com phx.corporate-ir.net secure.nai.com securityresponse.symantec.com service1.symantec.com sophos.com spd.atdmt.com support.microsoft.com symantec.com update.symantec.com updates.symantec.com us.mcafee.com vil.nai.com viruslist.ru windowsupdate.microsoft.com www.avp.ch www.avp.com www.avp.ru www.awaps.net www.ca.com www.f-secure.com www.kaspersky.ru www.mcafee.com www.my-etrust.com www.nai.com www.networkassociates.com www.sophos.com www.symantec.com www.trendmicro.com www.viruslist.com www.viruslist.ru www3.ca.com127.0.0.1 www.trendmicro.com
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 5.0\Acrobat\ActiveX\AcroIEHelper.ocx
O2 - BHO: Loader Class - {2E246FAE-8420-11D9-870D-000C2917DE7F} - C:\WINDOWS\SYSTEM\Loader.dll
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O3 - Toolbar: &Radio - {8E718888-423F-11D2-876E-00A0C9082467} - C:\WINDOWS\System32\msdxm.ocx
O4 - HKLM\..\Run: [LWBMOUSE] C:\Program Files\Browser Mouse\Browser Mouse\1.0\lwbwheel.exe
O4 - HKLM\..\Run: [MediaKey] C:\PROGRA~1\MediaKey\MediaKey.EXE
O4 - HKLM\..\Run: [EssSpkPhone] essspk.exe
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\System32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [NeroCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [InCD] C:\Program Files\ahead\InCD\InCD.exe
O4 - HKLM\..\Run: [SoundMan] soundman.exe
O4 - HKLM\..\Run: [pccguide.exe] "C:\Program Files\Trend Micro\PC-cillin 2002\pccguide.exe"
O4 - HKLM\..\Run: [PCCClient.exe] "C:\Program Files\Trend Micro\PC-cillin 2002\PCCClient.e
  • 0

#10
Trevuren

Trevuren

    Old Dog

  • Retired Staff
  • 18,699 posts
You omitted half of your HJT log. Would you please repost your entire HJT log.

Thanks,

Trevuren

  • 0

Advertisements


#11
arbo

arbo

    Member

  • Topic Starter
  • Member
  • PipPip
  • 20 posts
Sorry, don't know what I did there. Here is a fresh log....


Logfile of HijackThis v1.99.1
Scan saved at 12:21:12 PM, on 7/08/2005
Platform: Windows XP SP1 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP1 (6.00.2800.1106)

Running processes:
C:\windows\System32\smss.exe
C:\windows\system32\csrss.exe
C:\windows\system32\winlogon.exe
C:\windows\system32\services.exe
C:\windows\system32\lsass.exe
C:\windows\system32\svchost.exe
C:\windows\System32\svchost.exe
C:\windows\System32\svchost.exe
C:\windows\System32\svchost.exe
C:\windows\Explorer.EXE
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Hijackthis\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://195.95.218.172/index.php
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://195.95.218.172/index.php
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://195.95.218.172/index.php
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://195.95.218.172/index.php
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page = http://195.95.218.172/index.php
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = http://195.95.218.172/index.php
O1 - Hosts: 255.255.255.255 ar.atwola.com atdmt.com avp.ch avp.com avp.ru awaps.net ca.com dispatch.mcafee.com download.mcafee.com download.microsoft.com downloads.microsoft.com engine.awaps.net f-secure.com ftp.f-secure.com ftp.sophos.com go.microsoft.com liveupdate.symantec.com mast.mcafee.com mcafee.com msdn.microsoft.com my-etrust.com nai.com networkassociates.com office.microsoft.com phx.corporate-ir.net secure.nai.com securityresponse.symantec.com service1.symantec.com sophos.com spd.atdmt.com support.microsoft.com symantec.com update.symantec.com updates.symantec.com us.mcafee.com vil.nai.com viruslist.ru windowsupdate.microsoft.com www.avp.ch www.avp.com www.avp.ru www.awaps.net www.ca.com www.f-secure.com www.kaspersky.ru www.mcafee.com www.my-etrust.com www.nai.com www.networkassociates.com www.sophos.com www.symantec.com www.trendmicro.com www.viruslist.com www.viruslist.ru www3.ca.com127.0.0.1 www.trendmicro.com
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 5.0\Acrobat\ActiveX\AcroIEHelper.ocx
O2 - BHO: Loader Class - {2E246FAE-8420-11D9-870D-000C2917DE7F} - C:\WINDOWS\SYSTEM\Loader.dll
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O3 - Toolbar: &Radio - {8E718888-423F-11D2-876E-00A0C9082467} - C:\WINDOWS\System32\msdxm.ocx
O4 - HKLM\..\Run: [LWBMOUSE] C:\Program Files\Browser Mouse\Browser Mouse\1.0\lwbwheel.exe
O4 - HKLM\..\Run: [MediaKey] C:\PROGRA~1\MediaKey\MediaKey.EXE
O4 - HKLM\..\Run: [EssSpkPhone] essspk.exe
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\System32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [NeroCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [InCD] C:\Program Files\ahead\InCD\InCD.exe
O4 - HKLM\..\Run: [SoundMan] soundman.exe
O4 - HKLM\..\Run: [pccguide.exe] "C:\Program Files\Trend Micro\PC-cillin 2002\pccguide.exe"
O4 - HKLM\..\Run: [PCCClient.exe] "C:\Program Files\Trend Micro\PC-cillin 2002\PCCClient.exe"
O4 - HKLM\..\Run: [Pop3trap.exe] "C:\Program Files\Trend Micro\PC-cillin 2002\Pop3trap.exe"
O4 - HKLM\..\Run: [bcmwltry] bcmwltry.exe
O4 - HKLM\..\Run: [removecpl] RemoveCpl.exe
O4 - HKLM\..\Run: [type32] "C:\Program Files\Microsoft IntelliType Pro\type32.exe"
O4 - HKLM\..\Run: [IntelliPoint] "C:\Program Files\Microsoft IntelliPoint\point32.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] C:\Program Files\Java\j2re1.4.2_05\bin\jusched.exe
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [SysMemory manager] c:\windows\system32\mdms.exe
O4 - HKLM\..\Run: [PayTime] C:\windows\System32\paytime.exe
O4 - HKLM\..\Run: [load32] C:\windows\System32\winldra.exe
O4 - HKLM\..\Run: [hqqxoash] C:\windows\System32\sapkepyn.exe
O4 - HKLM\..\Run: [Internet Explorer] c:\Program Files\Internet Explorer\shttps\http.exe
O4 - HKLM\..\Run: [WinFixer 2005] C:\Program Files\WinFixer 2005\wfx5.exe
O4 - HKLM\..\Run: [_Cat4] C:\windows\msmsgr2.exe
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [ctfmon.exe] C:\windows\System32\ctfmon.exe
O4 - HKCU\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\System32\NVMCTRAY.DLL,NvTaskbarInit
O4 - HKCU\..\Run: [NVIEW] rundll32.exe nview.dll,nViewLoadHook
O4 - HKCU\..\Run: [PayTime] C:\windows\System32\paytime.exe
O4 - HKCU\..\Run: [Windows installer] C:\winstall.exe
O4 - HKCU\..\Run: [SNInstall] C:\windows\tool2.exe
O4 - Startup: GoldAlarm.lnk = C:\Apps\Goldmine\gmw6.exe
O4 - Startup: HotSync Manager.lnk = C:\Program Files\Palm\HOTSYNC.EXE
O4 - Global Startup: Acrobat Assistant.lnk = C:\Program Files\Adobe\Acrobat 5.0\Distillr\AcroTray.exe
O4 - Global Startup: DataViz Messenger.lnk = C:\WINDOWS\DvzCommon\DvzMsgr.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office10\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.2_05\bin\npjpi142_05.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.2_05\bin\npjpi142_05.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\MSMSGS.EXE
O9 - Extra 'Tools' menuitem: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\MSMSGS.EXE
O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
O12 - Plugin for .wav: C:\Program Files\Internet Explorer\PLUGINS\npqtplugin.dll
O16 - DPF: {04E214E5-63AF-4236-83C6-A7ADCBF9BD02} (HouseCall Control) - http://housecall60.t...all/xscan60.cab
O16 - DPF: {74D05D43-3236-11D4-BDCD-00C04F9A3B61} (HouseCall Control) - http://a840.g.akamai...all/xscan53.cab
O16 - DPF: {EF791A6B-FC12-4C68-99EF-FB9E207A39E6} (McFreeScan Class) - http://download.mcaf...539/mcfscan.cab
O20 - Winlogon Notify: drct16 - C:\windows\SYSTEM32\drct16.dll
O20 - Winlogon Notify: tcpG4T - C:\windows\SYSTEM32\tcpG4T.dll
O21 - SSODL: Data Access Objects (DAO) 3.5 - {F15E95AB-6EE7-E7CE-64E0-4D5D6D9E3BE5} - c:\program files\common files\microsoft shared\dao\datsh32.dll
O23 - Service: CWShredder Service - Unknown owner - A:\CWShredder.exe (file missing)
O23 - Service: NVIDIA Driver Helper Service (NVSvc) - NVIDIA Corporation - C:\windows\System32\nvsvc32.exe
O23 - Service: PC-cillin PersonalFirewall (PCCPFW) - Trend Micro Inc. - C:\Program Files\Trend Micro\PC-cillin 2002\PCCPFW.exe
O23 - Service: Trend NT Realtime Service (Tmntsrv) - Trend Micro Inc. - C:\Program Files\Trend Micro\PC-cillin 2002\Tmntsrv.exe
  • 0

#12
Trevuren

Trevuren

    Old Dog

  • Retired Staff
  • 18,699 posts
1. Download the following program HOSTER.
  • Unzip and run the program.
  • You will be presented with a screen where you will find the following option:Restore Microsoft Original Hosts.
  • Press it and Close the program.
  • Reboot your system.
2. I want you to download and run a free trial version of an anti-trojan program called Trojan Hunter: Trojan Hunter . Let it scan your whole system and remove anything it finds.

REBOOT
your system.

3. Please follow the instructions provided, you may want to print out these instructions and use them as a reference.
  • Please download ewido security suite it is a trial version of the program.
    • Install ewido security suite
    • When installing, under "Additional Options" uncheck "Install background guard" and "Install scan via context menu".
    • Launch ewido, there should be an icon on your desktop double-click it.
    • The program will prompt you to update click the OK button
    • The program will now go to the main screen
  • You will need to update ewido to the latest definition files.
    • On the left hand side of the main screen click update
    • Click on Start
    • The update will start and a progress bar will show the updates being installed.
  • Once the updates are installed do the following:
    • REBOOT into Safe Mode
    • Run EWIDO
    • Click on scanner
    • Click on Start Scan
    • Let the program scan the machine
    • While the scan is in progress you will be prompted to clean files, click OK
  • Once the scan has completed, there will be a button located on the bottom of the screen named Save report
    • Click Save report
    • Save the report to your desktop
  • Reboot your machine and post back a new HJT log and the ewido .txt log file you saved by using Add Reply
  • Are you aware that your home and search pages are being rerouted through Estonia?
Regards,

Trevuren

  • 0

#13
arbo

arbo

    Member

  • Topic Starter
  • Member
  • PipPip
  • 20 posts
HJT log:

Logfile of HijackThis v1.99.1
Scan saved at 6:01:06 PM, on 7/08/2005
Platform: Windows XP SP1 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP1 (6.00.2800.1106)

Running processes:
C:\windows\System32\smss.exe
C:\windows\system32\winlogon.exe
C:\windows\system32\services.exe
C:\windows\system32\lsass.exe
C:\windows\system32\svchost.exe
C:\windows\System32\svchost.exe
C:\windows\Explorer.EXE
C:\Program Files\Hijackthis\HijackThis.exe
C:\windows\system32\NOTEPAD.EXE

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://195.95.218.172/index.php
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://195.95.218.172/index.php
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://195.95.218.172/index.php
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page = http://195.95.218.172/index.php
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = http://195.95.218.172/index.php
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 5.0\Acrobat\ActiveX\AcroIEHelper.ocx
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O3 - Toolbar: &Radio - {8E718888-423F-11D2-876E-00A0C9082467} - C:\WINDOWS\System32\msdxm.ocx
O4 - HKLM\..\Run: [LWBMOUSE] C:\Program Files\Browser Mouse\Browser Mouse\1.0\lwbwheel.exe
O4 - HKLM\..\Run: [MediaKey] C:\PROGRA~1\MediaKey\MediaKey.EXE
O4 - HKLM\..\Run: [EssSpkPhone] essspk.exe
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\System32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [NeroCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [InCD] C:\Program Files\ahead\InCD\InCD.exe
O4 - HKLM\..\Run: [SoundMan] soundman.exe
O4 - HKLM\..\Run: [pccguide.exe] "C:\Program Files\Trend Micro\PC-cillin 2002\pccguide.exe"
O4 - HKLM\..\Run: [PCCClient.exe] "C:\Program Files\Trend Micro\PC-cillin 2002\PCCClient.exe"
O4 - HKLM\..\Run: [Pop3trap.exe] "C:\Program Files\Trend Micro\PC-cillin 2002\Pop3trap.exe"
O4 - HKLM\..\Run: [bcmwltry] bcmwltry.exe
O4 - HKLM\..\Run: [removecpl] RemoveCpl.exe
O4 - HKLM\..\Run: [type32] "C:\Program Files\Microsoft IntelliType Pro\type32.exe"
O4 - HKLM\..\Run: [IntelliPoint] "C:\Program Files\Microsoft IntelliPoint\point32.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] C:\Program Files\Java\j2re1.4.2_05\bin\jusched.exe
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [SysMemory manager] c:\windows\system32\mdms.exe
O4 - HKLM\..\Run: [hqqxoash] C:\windows\System32\sapkepyn.exe
O4 - HKLM\..\Run: [Internet Explorer] c:\Program Files\Internet Explorer\shttps\http.exe
O4 - HKLM\..\Run: [WinFixer 2005] C:\Program Files\WinFixer 2005\wfx5.exe
O4 - HKLM\..\Run: [_Cat4] C:\windows\msmsgr2.exe
O4 - HKLM\..\Run: [THGuard] "C:\Program Files\TrojanHunter 4.2\THGuard.exe"
O4 - HKLM\..\Run: [secboot] C:\windows\System32\mszx23.exe !!
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [ctfmon.exe] C:\windows\System32\ctfmon.exe
O4 - HKCU\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\System32\NVMCTRAY.DLL,NvTaskbarInit
O4 - HKCU\..\Run: [NVIEW] rundll32.exe nview.dll,nViewLoadHook
O4 - HKCU\..\Run: [Windows installer] C:\winstall.exe
O4 - HKCU\..\Run: [SNInstall] C:\windows\tool2.exe
O4 - Startup: GoldAlarm.lnk = C:\Apps\Goldmine\gmw6.exe
O4 - Startup: HotSync Manager.lnk = C:\Program Files\Palm\HOTSYNC.EXE
O4 - Global Startup: Acrobat Assistant.lnk = C:\Program Files\Adobe\Acrobat 5.0\Distillr\AcroTray.exe
O4 - Global Startup: DataViz Messenger.lnk = C:\WINDOWS\DvzCommon\DvzMsgr.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office10\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.2_05\bin\npjpi142_05.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.2_05\bin\npjpi142_05.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\MSMSGS.EXE
O9 - Extra 'Tools' menuitem: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\MSMSGS.EXE
O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
O12 - Plugin for .wav: C:\Program Files\Internet Explorer\PLUGINS\npqtplugin.dll
O16 - DPF: {04E214E5-63AF-4236-83C6-A7ADCBF9BD02} (HouseCall Control) - http://housecall60.t...all/xscan60.cab
O16 - DPF: {74D05D43-3236-11D4-BDCD-00C04F9A3B61} (HouseCall Control) - http://a840.g.akamai...all/xscan53.cab
O16 - DPF: {EF791A6B-FC12-4C68-99EF-FB9E207A39E6} (McFreeScan Class) - http://download.mcaf...539/mcfscan.cab
O20 - Winlogon Notify: drct16 - C:\windows\SYSTEM32\drct16.dll
O20 - Winlogon Notify: tcpG4T - C:\windows\SYSTEM32\tcpG4T.dll
O21 - SSODL: Data Access Objects (DAO) 3.5 - {F15E95AB-6EE7-E7CE-64E0-4D5D6D9E3BE5} - c:\program files\common files\microsoft shared\dao\datsh32.dll (file missing)
O23 - Service: CWShredder Service - Unknown owner - A:\CWShredder.exe (file missing)
O23 - Service: ewido security suite control - ewido networks - C:\Program Files\ewido\security suite\ewidoctrl.exe
O23 - Service: NVIDIA Driver Helper Service (NVSvc) - NVIDIA Corporation - C:\windows\System32\nvsvc32.exe
O23 - Service: PC-cillin PersonalFirewall (PCCPFW) - Trend Micro Inc. - C:\Program Files\Trend Micro\PC-cillin 2002\PCCPFW.exe
O23 - Service: Trend NT Realtime Service (Tmntsrv) - Trend Micro Inc. - C:\Program Files\Trend Micro\PC-cillin 2002\Tmntsrv.exe




Ewido log:

---------------------------------------------------------
ewido security suite - Scan report
---------------------------------------------------------

+ Created on: 5:58:14 PM, 7/08/2005
+ Report-Checksum: EEF6AE76

+ Scan result:

HKLM\SOFTWARE\Classes\CLSID\{2E246FAE-8420-11D9-870D-000C2917DE7F} -> Dialer.Generic : Cleaned with backup
HKLM\SOFTWARE\Classes\CLSID\{954814C0-40F3-4249-8528-B4922CD2964E} -> Spyware.HotBar : Cleaned with backup
HKLM\SOFTWARE\Classes\CLSID\{A54814C0-40F3-4249-8528-B4922CD2964E} -> Spyware.HotBar : Cleaned with backup
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{2E246FAE-8420-11D9-870D-000C2917DE7F} -> Dialer.Generic : Cleaned with backup
HKU\S-1-5-21-1644491937-1060284298-1343024091-1003\Software\Hotbar -> Spyware.HotBar : Cleaned with backup
HKU\S-1-5-21-1644491937-1060284298-1343024091-1003\Software\Hotbar\hotbar -> Spyware.HotBar : Cleaned with backup
HKU\S-1-5-21-1644491937-1060284298-1343024091-1003\Software\Hotbar\hotbar\UserInfo -> Spyware.HotBar : Cleaned with backup
[568] C:\windows\system32\drct16.dll -> Backdoor.Haxdoor.cn : Error during cleaning
[1764] C:\windows\System32\drct16.dll -> Backdoor.Haxdoor.cn : Error during cleaning
[168] C:\windows\System32\drct16.dll -> Backdoor.Haxdoor.cn : Error during cleaning
C:\Documents and Settings\Adrian\Application Data\Hotbar -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\IESkins -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0 -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOI -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOI\dynamic -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOI\static -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\dynamic -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1 -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\blank.htm -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\blocked.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\block_sm.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\block_smli.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\btn_add-but.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\btn_back-but.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\btn_left_cut_enabled_1.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\btn_left_enabled_1.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\btn_left_pressed_1.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\btn_middle_enabled_1.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\btn_middle_pressed_1.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\btn_right_cut_enabled_1.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\btn_right_enabled_1.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\btn_right_pressed_1.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\business_promo.htm -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\buttondir.txt -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\components.cdf -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\css_cattree.css -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\css_flashpreview.css -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\css_frbottom.css -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\css_objects.css -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\css_pagingmodule.css -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\css_recentlyused.css -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\css_shadows.css -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\css_topbuttons.css -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\delete.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\edit_clear_sound.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\edit_freditpreferences.htm -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\edit_frtop.htm -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\edit_fs.htm -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\edit_select.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\edit_sn_frbottom.htm -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\edit_sn_frobjects.htm -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\edit_sn_frtree.htm -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\edit_sn_fs.htm -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\email-def-email-backgrounds.mnu -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\email-def-email-bcards.mnu -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\email-def-email-ecards.mnu -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\email-def-email-emoticons.mnu -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\email-def-email-funny.mnu -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\email-def-email-help.mnu -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\email-def-email-images.mnu -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\email-def-email-info.mnu -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\email-def-email-more.mnu -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\email-def-email-new.mnu -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\email-def-email-new2.mnu -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\email-def-email-options.mnu -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\email-def-email-tell.mnu -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\email-def-email-temp.mnu -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\email-def-email-text.mnu -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\email-def-email-voice.mnu -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\email-def.cdf -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\email-t1-bg.res -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\flashpreview.htm -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\frbottom3.htm -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\frobjects3.htm -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\frtop4.htm -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\frtree3.htm -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\fs3.htm -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\hotbar_promo.htm -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\icon_checked_1.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\icon_checked_pressed.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\icon_clear_sound.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\icon_close_1.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\icon_close_pressed_1.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\icon_edit_preview.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\icon_edit_send.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\icon_flash_preview.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\icon_recently_used.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\icon_remove_1.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\icon_remove_pressed_1.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\icon_sand-clock2.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\icon_tell_1.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\icon_tell_pressed_1.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\icon_tree_null.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\icon_unchecked_1.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\icon_unchecked_pressed_1.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\img_barlayout.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\img_barlayout2.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\img_barlayout4.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\img_corner_left.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\img_local_logo.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\js_basetemplate.js -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\js_hbgroups.js -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\js_hbobject3.js -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\js_hbobjectset3.js -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\js_iteratorsandreaders3.js -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\js_pagingmoduleobj3.js -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\js_texts3.js -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\js_xmltree3.js -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\layout.cdf -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\linkpathlegal.txt -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\n.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\nav_bb_2.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\nav_b_2.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\nav_ff_2.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\nav_f_2.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\progress.res -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\sn_flashplayer_top.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\submit.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\tab_bg.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\tab_bga.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\tab_bgia.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\tab_l.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\tab_la.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\tab_lia.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\tab_r.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\tab_ra.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\tab_ria.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\treedata_animations.xml -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\treedata_backgrounds.xml -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\treedata_ecards.xml -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\treedata_edit.xml -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\treedata_emoticons.xml -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\treedata_text.xml -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\tree_dots.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\tree_minus.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\1\tree_plus.gif -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\DownLoad -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\DownLoad\business_promo.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\DownLoad\buttondir.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\DownLoad\code.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\DownLoad\email-def.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\DownLoad\email-t1-bg.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\DownLoad\hotbar_promo.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\DownLoad\images.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\DownLoad\layout.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\DownLoad\linkpathlegal.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\DownLoad\progress.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\HostOL\static\DownLoad\treexml.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\dynamic -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\dynamic\1.sdf -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\dynamic\1387587.sdf -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\dynamic\609088.sdf -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\dynamic\738240.sdf -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\dynamic\830364.sdf -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\dynamic\894367.sdf -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\dynamic\ASPL.dat -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\dynamic\bstat -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\dynamic\domains.txt -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\dynamic\ustat -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\dynamic\ustat\2fca.dat -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1 -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\ads.cdf -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\bubbles.cdf -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\bubbles2.cdf -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\bubbles2_Bubbles2.bbl -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\bubbles_Bubbles.bbl -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\business_promo.htm -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\buttondir.txt -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\components.cdf -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\default.cdf -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\Default_categorize.mnu -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\Default_favorites.mnu -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\Default_hotbarcom.mnu -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\Default_hsskin.mnu -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\Default_premium.mnu -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\Default_searchgo.mnu -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\Default_weather.mnu -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\Default_yellowpages.mnu -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\d_icons_buttons_1000.res -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\d_icons_buttons_2000.res -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\d_icons_buttons_3000.res -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\d_icons_buttons_bar.res -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\d_icons_buttons_bbar1.res -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\d_icons_buttons_bbar10.res -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\d_icons_buttons_bbar11.res -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\d_icons_buttons_bbar12.res -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\d_icons_buttons_bbar13.res -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\d_icons_buttons_bbar14.res -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\d_icons_buttons_bbar2.res -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\d_icons_buttons_bbar3.res -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\d_icons_buttons_bbar4.res -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\d_icons_buttons_bbar5.res -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\d_icons_buttons_bbar6.res -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\d_icons_buttons_bbar7.res -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\d_icons_buttons_bbar8.res -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\d_icons_buttons_bbar9.res -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\d_icons_buttons_logos.res -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\d_icons_buttons_other.res -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\d_icons_buttons_x.res -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\email-t1-bg.res -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\hotbarcom.mnu -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\hotbar_promo.htm -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\icons2.res -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\keywords_idx.idx -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\keywords_sdf.sdf -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\layout.cdf -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\linkpathlegal.txt -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\progress.res -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\samplegroups2.txt -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\s_icons_buttons.res -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\t2_bg.res -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\theweb.mnu -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\top7.cdf -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\Top7_theweb.mnu -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\1\tsd_bg.res -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\DownLoad -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\DownLoad\ads.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\DownLoad\bubbles.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\DownLoad\bubbles2.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\DownLoad\business_promo.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\DownLoad\buttondir.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\DownLoad\default.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\DownLoad\d_icons_buttons_1000.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\DownLoad\d_icons_buttons_2000.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\DownLoad\d_icons_buttons_3000.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\DownLoad\d_icons_buttons_bar.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\DownLoad\d_icons_buttons_bbar1.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\DownLoad\d_icons_buttons_bbar10.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\DownLoad\d_icons_buttons_bbar11.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\DownLoad\d_icons_buttons_bbar12.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\DownLoad\d_icons_buttons_bbar13.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\DownLoad\d_icons_buttons_bbar14.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\DownLoad\d_icons_buttons_bbar2.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\DownLoad\d_icons_buttons_bbar3.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\DownLoad\d_icons_buttons_bbar4.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\DownLoad\d_icons_buttons_bbar5.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\DownLoad\d_icons_buttons_bbar6.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\DownLoad\d_icons_buttons_bbar7.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\DownLoad\d_icons_buttons_bbar8.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\DownLoad\d_icons_buttons_bbar9.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\DownLoad\d_icons_buttons_logos.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\DownLoad\d_icons_buttons_other.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\DownLoad\d_icons_buttons_x.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\DownLoad\email-t1-bg.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\DownLoad\hotbar_promo.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\DownLoad\icons2.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\DownLoad\keywords_idx.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\DownLoad\keywords_sdf.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\DownLoad\layout.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\DownLoad\linkpathlegal.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\DownLoad\progress.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\DownLoad\samplegroups2.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\DownLoad\s_icons_buttons.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\DownLoad\t2_bg.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\DownLoad\top7.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Adrian\Application Data\Hotbar\v3.0\Hotbar\static\DownLoad\tsd_bg.xip -> Spyware.HotBar : Cleaned with backup
C:\Documents and Settings\Sovereign\backup.zip/aatodisc.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/abmlib.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/adicap.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/afwav.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/aji3d2ag.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/ajtiveds.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/ali3d2ag.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/amycfilt.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/aowav.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/apifile.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/arstream.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/atpmgmts.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/atstream.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/AUHPRXY.DLL -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/bjackbox.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/bldispl.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/bnowselc.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/BVOWSEUI.DLL -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/bYtmeter.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/CBCI730.DLL -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/cbnfmsp.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/ccyptui.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/ceyptdlg.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/CHCAMg50.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/chnsole.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/chutil.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/cpviewer.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/crmrepl.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/crmres.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/cuyptsvc.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/cVmocx.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/cxyptnet.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/cZrds.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/czusapi.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/dagest.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/daiman32.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/daskcopy.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/dBtime.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/deprop.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/dfcprop.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/djime.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/dokquoui.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/dosshlex.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/dsdlgs.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/dStime.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/dxserver.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/dycpcsvc.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/dYskcopy.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/dzgest.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/fcsapi.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/FCshusd.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/fmamebuf.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/fNultrep.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/fostiff.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/ftst30.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/fuamebuf.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/fxlemgmt.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/gddef.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/ggdef.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/gjkrsrc.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/gtdef.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/hbink.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backup.zip/hmpertrm.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Sovereign\backu
  • 0

#14
arbo

arbo

    Member

  • Topic Starter
  • Member
  • PipPip
  • 20 posts
Trevuren,

The homepage and search function you mentioned:

http://195.95.218.172/index.php

is not what the seeting should have been. I pressume it was part of the Trojan? I have changed the home page back to google (which it usually is).

The url above has the title "cool web search" that I've seen in these posts as being another trojan. I pressume that the fixes have/will get this one too.

Thanks again for your help.
  • 0

#15
Trevuren

Trevuren

    Old Dog

  • Retired Staff
  • 18,699 posts
Please print out or copy this page to Notepad. Make sure to work through the fixes in the exact order in which they are mentioned below. If there's anything that you don't understand, ask your question(s) before proceeding with the fixes.
  • First we need to make all files and folders VISIBLE:
    • Go to start>control panel>folder options>view (tab)
    • Choose to "show hidden files and folders,"
    • Uncheck the "hide protected operating system files" and the "hide extensions for know file types" boxes.
    • Close the window with ok
  • Please RUN HijackThis.
    . Click the SCAN button to produce a log.

  • Place a check mark beside each one of the following items:

    R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://195.95.218.172/index.php
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://195.95.218.172/index.php
    R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://195.95.218.172/index.php
    R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page = http://195.95.218.172/index.php
    R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = http://195.95.218.172/index.php
    O4 - HKLM\..\Run: [SysMemory manager] c:\windows\system32\mdms.exe
    O4 - HKLM\..\Run: [hqqxoash] C:\windows\System32\sapkepyn.exe
    O4 - HKLM\..\Run: [Internet Explorer] c:\Program Files\Internet Explorer\shttps\http.exe
    O4 - HKLM\..\Run: [_Cat4] C:\windows\msmsgr2.exe
    O4 - HKLM\..\Run: [secboot] C:\windows\System32\mszx23.exe !!
    O4 - HKCU\..\Run: [Windows installer] C:\winstall.exe
    O4 - Startup: GoldAlarm.lnk = C:\Apps\Goldmine\gmw6.exe
    O20 - Winlogon Notify: drct16 - C:\windows\SYSTEM32\drct16.dll
    O20 - Winlogon Notify: tcpG4T - C:\windows\SYSTEM32\tcpG4T.dll
    O21 - SSODL: Data Access Objects (DAO) 3.5 - {F15E95AB-6EE7-E7CE-64E0-4D5D6D9E3BE5} - c:\program files\common files\microsoft shared\dao\datsh32.dll (file missing)



  • Now with all the items selected, and all windows closed except for HJT, delete them by clicking the FIX checked button. Close the HijackThis window.

  • Reboot Your System in Safe Mode

    How to use the F8 method to Start Your Computer in Safe Mode
    • Restart the computer.
    • As soon as BIOS is loaded begin tapping the F8 key until the Advanced Options menu appears.
    • Use the arrow keys to select the Safe mode menu item
    • Press Enter.
  • Using Windows Explorer, locate the following files/folders, and DELETE them (if they are present):

    c:\windows\system32\mdms.exe
    C:\windows\System32\sapkepyn.exe
    c:\Program Files\Internet Explorer\shttps<===Folder
    C:\windows\msmsgr2.exe
    C:\windows\System32\mszx23.exe !!
    C:\winstall.exe
    C:\Apps\Goldmine\gmw6.exe
    C:\windows\SYSTEM32\drct16.dll
    C:\windows\SYSTEM32\tcpG4T.dll
    c:\program files\common files\microsoft shared\dao<===Folder

  • Exit Explorer, and REBOOT BACK INTO NORMAL MODE

  • Finally, RUN Hijackthis again and produce a new HJT log. Post it in the forum so we can check how everything looks now.
Regards,

Trevuren

  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP