Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Winfixer Popups in Browser Window


  • Please log in to reply

#1
Baz79

Baz79

    New Member

  • Member
  • Pip
  • 9 posts
Hi all,

I hope you can help me remove winfixer popups which keep apearing in my browser. Heres my log -

Logfile of HijackThis v1.99.1
Scan saved at 14:19:13, on 08/08/2005
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2800.1106)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\rundll32.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\McAfee\McAfee Privacy Service\GUARDDOG.EXE
C:\WINDOWS\Explorer.EXE
C:\Program Files\McAfee\McAfee Privacy Service\GUARDDOG.EXE
C:\PROGRA~1\Grisoft\AVGFRE~1\avgamsvr.exe
C:\PROGRA~1\Grisoft\AVGFRE~1\avgupsvc.exe
c:\PROGRA~1\mcafee.com\vso\mcvsrte.exe
C:\PROGRA~1\McAfee.com\PERSON~1\MPFSERVICE.exe
C:\PROGRA~1\McAfee\SPAMKI~1\MSKSrvr.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\System32\MsPMSPSv.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Microsoft Works\WksSb.exe
C:\Program Files\Microsoft Works\WkDetect.exe
C:\WINDOWS\System32\spool\drivers\w32x86\3\hpztsb05.exe
C:\WINDOWS\System32\hphmon04.exe
C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnd.exe
C:\PROGRA~1\mcafee.com\agent\mcagent.exe
C:\PROGRA~1\McAfee\SPAMKI~1\MskAgent.exe
C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnf.exe
C:\Program Files\McAfee\McAfee Shared Components\Guardian\CMGrdian.exe
C:\PROGRA~1\mcafee.com\vso\mcvsshld.exe
C:\PROGRA~1\McAfee.com\PERSON~1\MpfTray.exe
c:\progra~1\mcafee.com\vso\mcvsescn.exe
C:\Program Files\Common Files\Real\Update_OB\evntsvc.exe
C:\PROGRA~1\Grisoft\AVGFRE~1\avgcc.exe
C:\PROGRA~1\McAfee.com\PERSON~1\MpfAgent.exe
c:\PROGRA~1\mcafee.com\vso\mcshield.exe
C:\PROGRA~1\Grisoft\AVGFRE~1\avgemc.exe
C:\Program Files\QuickTime\qttask.exe
C:\WINDOWS\System32\ctfmon.exe
C:\Program Files\GetRight\getright.exe
C:\PROGRA~1\MOZILL~1\FIREFOX.EXE
C:\WINDOWS\system32\notepad.exe
C:\WINDOWS\System32\calc.exe
C:\Documents and Settings\B G\Desktop\HijackThis-1.exe
C:\WINDOWS\system32\NOTEPAD.EXE
C:\WINDOWS\system32\notepad.exe
C:\WINDOWS\System32\wuauclt.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.google.ie/
F1 - win.ini: run= C:\WESTWOOD\REDALERT\INSTICON.EXE
O3 - Toolbar: McAfee VirusScan - {BA52B914-B692-46c4-B683-905236F6F655} - c:\progra~1\mcafee.com\vso\mcvsshl.dll
O4 - HKLM\..\Run: [Microsoft Works Portfolio] C:\Program Files\Microsoft Works\WksSb.exe /AllUsers
O4 - HKLM\..\Run: [Microsoft Works Update Detection] C:\Program Files\Microsoft Works\WkDetect.exe
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE NvQTwk,NvCplDaemon initialize
O4 - HKLM\..\Run: [NeroCheck] C:\WINDOWS\System32\NeroCheck.exe
O4 - HKLM\..\Run: [HPDJ Taskbar Utility] C:\WINDOWS\System32\spool\drivers\w32x86\3\hpztsb05.exe
O4 - HKLM\..\Run: [HPHmon04] C:\WINDOWS\System32\hphmon04.exe
O4 - HKLM\..\Run: [HPHUPD04] "C:\Program Files\HP Photosmart 11\hphinstall\UniPatch\hphupd04.exe"
O4 - HKLM\..\Run: [Share-to-Web Namespace Daemon] C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnd.exe
O4 - HKLM\..\Run: [restrictanonymous] 
O4 - HKLM\..\Run: [MCAgentExe] c:\PROGRA~1\mcafee.com\agent\mcagent.exe
O4 - HKLM\..\Run: [MCUpdateExe] C:\PROGRA~1\mcafee.com\agent\mcupdate.exe
O4 - HKLM\..\Run: [MSKAGENTEXE] C:\PROGRA~1\McAfee\SPAMKI~1\MskAgent.exe
O4 - HKLM\..\Run: [VSOCheckTask] "c:\PROGRA~1\mcafee.com\vso\mcmnhdlr.exe" /checktask
O4 - HKLM\..\Run: [McAfee Guardian] C:\Program Files\McAfee\McAfee Shared Components\Guardian\CMGrdian.exe /SU
O4 - HKLM\..\Run: [VirusScan Online] "c:\PROGRA~1\mcafee.com\vso\mcvsshld.exe"
O4 - HKLM\..\Run: [MSKDetectorExe] C:\PROGRA~1\McAfee\SPAMKI~1\MSKDetct.exe /startup
O4 - HKLM\..\Run: [MPFTray] C:\PROGRA~1\McAfee.com\PERSON~1\MpfTray.exe
O4 - HKLM\..\Run: [TkBellExe] C:\Program Files\Common Files\Real\Update_OB\evntsvc.exe -osboot
O4 - HKLM\..\Run: [AVG7_CC] C:\PROGRA~1\Grisoft\AVGFRE~1\avgcc.exe /STARTUP
O4 - HKLM\..\Run: [AVG7_EMC] C:\PROGRA~1\Grisoft\AVGFRE~1\avgemc.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\System32\ctfmon.exe
O4 - Global Startup: GetRight - Tray Icon.lnk = C:\Program Files\GetRight\getright.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE
O8 - Extra context menu item: Download with GetRight - C:\Program Files\GetRight\GRdownload.htm
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~4\Office10\EXCEL.EXE/3000
O8 - Extra context menu item: Open with GetRight Browser - C:\Program Files\GetRight\GRbrowse.htm
O9 - Extra button: Researcher - {9455301C-CF6B-11D3-A266-00C04F689C50} - C:\Program Files\Common Files\Microsoft Shared\Reference 2001\EROProj.dll
O9 - Extra button: Privacy Bar - {cc4b2ee5-4803-11d7-8a38-00b0d0c6b814} - C:\Program Files\McAfee\McAfee Privacy Service\GDIEHELP.DLL
O12 - Plugin for .edf: C:\Program Files\Internet Explorer\PLUGINS\NPInfotl.dll
O12 - Plugin for .m4a: C:\Program Files\Internet Explorer\PLUGINS\npqtplugin5.dll
O12 - Plugin for .pdf: C:\Program Files\Internet Explorer\PLUGINS\nppdf32.dll
O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
O14 - IERESET.INF: START_PAGE_URL=http://www.eircom.net
O16 - DPF: {0246ECA8-996F-11D1-BE2F-00A0C9037DFE} (TDServer Control) - http://www.truedoc.c...ex/tdserver.cab
O16 - DPF: {0EC4C9E3-EC6A-11CF-8E3B-444553540000} (WaveTab Control) - http://www.riffinter...up/RiffLick.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{D866C849-D00E-42F5-92BF-EFF12BB75B27}: NameServer = 159.134.237.6 159.134.248.17
O20 - Winlogon Notify: NavLogon - C:\WINDOWS\System32\NavLogon.dll
O20 - Winlogon Notify: Setup - C:\WINDOWS\system32\aza4l35q1.dll
O23 - Service: AVG7 Alert Manager Server (Avg7Alrt) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVGFRE~1\avgamsvr.exe
O23 - Service: AVG7 Update Service (Avg7UpdSvc) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVGFRE~1\avgupsvc.exe
O23 - Service: McAfee Privacy Service (GuardDogEXE) - Unknown owner - C:\Program Files\McAfee\McAfee Privacy Service\GUARDDOG.EXE" /SERVICE (file missing)
O23 - Service: McAfee.com McShield (McShield) - Unknown owner - c:\PROGRA~1\mcafee.com\vso\mcshield.exe
O23 - Service: McAfee SecurityCenter Update Manager (mcupdmgr.exe) - McAfee, Inc - C:\PROGRA~1\McAfee.com\Agent\mcupdmgr.exe
O23 - Service: McAfee.com VirusScan Online Realtime Engine (MCVSRte) - Networks Associates Technology, Inc - c:\PROGRA~1\mcafee.com\vso\mcvsrte.exe
O23 - Service: McAfee Personal Firewall Service (MpfService) - McAfee Corporation - C:\PROGRA~1\McAfee.com\PERSON~1\MPFSERVICE.exe
O23 - Service: McAfee SpamKiller Server (MskService) - Networks Associates Technology. Inc. - C:\PROGRA~1\McAfee\SPAMKI~1\MSKSrvr.exe
O23 - Service: Pml Driver HPH11 - HP - C:\WINDOWS\System32\HPHipm11.exe



I also have a problem with my Windows update. When the yellow shield appears in the bottom right hand corner, I click on it and it states that "Windows found 1 update". I then click install but get the following message in a popup box -

---------------------------
Windows XP
---------------------------
The Windows Service Pack installation did not complete. This system is in an unstable state. Go to Control Panel, Add or Remove Programs and choose to uninstall the Windows Service Pack, or contact your system administrator.
---------------------------
OK
---------------------------

This has been happing for about half a year now. Any idea why?

Thanks for your help,

Baz.
  • 0

Advertisements


#2
Wizard

Wizard

    Retired Staff

  • Retired Staff
  • 5,661 posts
Hi Baz79 and Welcome to GeekstoGo!

That appears to be the Look2me Infection,so please download the l2mfix from here

http://www.atribune....oads/l2mfix.exe
or
http://www.downloads....org/l2mfix.exe

Save the file to your desktop and double click l2mfix.exe.

Click the Install button to extract the files and follow the prompts, then open the newly added l2mfix folder on your desktop.

Double click l2mfix.bat and select option #1 for Run Find Log by typing 1 and then pressing enter. This will scan your computer and it may appear nothing is happening, then, after a minute or 2, notepad will open with a log.

Copy the contents of that log and paste it into this thread.

IMPORTANT: Do NOT run option #2 OR any other files in the l2mfix folder until I ask you to.


If you recieve any error messages for CMD or Autoexec.bat>> Select Option 5 from the l2mfix and once at the Site,Click on the link that apply to your Operating System!

Double Click the file it downloads and Extract the files to its predetermined System32 folder!
  • 0

#3
Baz79

Baz79

    New Member

  • Topic Starter
  • Member
  • Pip
  • 9 posts
Thanks very much for your reply Cretemonster. Here's the report generated by l2mfix.


L2MFIX find log 1.03
These are the registry keys present
**********************************************************************************
Winlogon/notify:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\crypt32chain]
"Asynchronous"=dword:00000000
"Impersonate"=dword:00000000
"DllName"=hex(2):63,00,72,00,79,00,70,00,74,00,33,00,32,00,2e,00,64,00,6c,00,\
6c,00,00,00
"Logoff"="ChainWlxLogoffEvent"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cryptnet]
"Asynchronous"=dword:00000000
"Impersonate"=dword:00000000
"DllName"=hex(2):63,00,72,00,79,00,70,00,74,00,6e,00,65,00,74,00,2e,00,64,00,\
6c,00,6c,00,00,00
"Logoff"="CryptnetWlxLogoffEvent"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cscdll]
"DLLName"="cscdll.dll"
"Logon"="WinlogonLogonEvent"
"Logoff"="WinlogonLogoffEvent"
"ScreenSaver"="WinlogonScreenSaverEvent"
"Startup"="WinlogonStartupEvent"
"Shutdown"="WinlogonShutdownEvent"
"StartShell"="WinlogonStartShellEvent"
"Impersonate"=dword:00000000
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\Extensions]
"Asynchronous"=dword:00000000
"DllName"="C:\\WINDOWS\\system32\\mv88l9lu1.dll"
"Impersonate"=dword:00000000
"Logon"="WinLogon"
"Logoff"="WinLogoff"
"Shutdown"="WinShutdown"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\NavLogon]
"DllName"="C:\\WINDOWS\\System32\\NavLogon.dll"
"Logoff"="NavLogoffEvent"
"StartShell"="NavStartShellEvent"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ScCertProp]
"DLLName"="wlnotify.dll"
"Logon"="SCardStartCertProp"
"Logoff"="SCardStopCertProp"
"Lock"="SCardSuspendCertProp"
"Unlock"="SCardResumeCertProp"
"Enabled"=dword:00000001
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\Schedule]
"Asynchronous"=dword:00000000
"DllName"=hex(2):77,00,6c,00,6e,00,6f,00,74,00,69,00,66,00,79,00,2e,00,64,00,\
6c,00,6c,00,00,00
"Impersonate"=dword:00000000
"StartShell"="SchedStartShell"
"Logoff"="SchedEventLogOff"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\sclgntfy]
"Logoff"="WLEventLogoff"
"Impersonate"=dword:00000000
"Asynchronous"=dword:00000001
"DllName"=hex(2):73,00,63,00,6c,00,67,00,6e,00,74,00,66,00,79,00,2e,00,64,00,\
6c,00,6c,00,00,00

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\SensLogn]
"DLLName"="WlNotify.dll"
"Lock"="SensLockEvent"
"Logon"="SensLogonEvent"
"Logoff"="SensLogoffEvent"
"Safe"=dword:00000001
"MaxWait"=dword:00000258
"StartScreenSaver"="SensStartScreenSaverEvent"
"StopScreenSaver"="SensStopScreenSaverEvent"
"Startup"="SensStartupEvent"
"Shutdown"="SensShutdownEvent"
"StartShell"="SensStartShellEvent"
"PostShell"="SensPostShellEvent"
"Disconnect"="SensDisconnectEvent"
"Reconnect"="SensReconnectEvent"
"Unlock"="SensUnlockEvent"
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\termsrv]
"Asynchronous"=dword:00000000
"DllName"=hex(2):77,00,6c,00,6e,00,6f,00,74,00,69,00,66,00,79,00,2e,00,64,00,\
6c,00,6c,00,00,00
"Impersonate"=dword:00000000
"Logoff"="TSEventLogoff"
"Logon"="TSEventLogon"
"PostShell"="TSEventPostShell"
"Shutdown"="TSEventShutdown"
"StartShell"="TSEventStartShell"
"Startup"="TSEventStartup"
"MaxWait"=dword:00000258
"Reconnect"="TSEventReconnect"
"Disconnect"="TSEventDisconnect"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\wlballoon]
"DLLName"="wlnotify.dll"
"Logon"="RegisterTicketExpiredNotificationEvent"
"Logoff"="UnregisterTicketExpiredNotificationEvent"
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001

**********************************************************************************
useragent:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform]
"{75BCAF43-CAF6-E111-8EBC-C7456C95A352}"=""

**********************************************************************************
Shell Extension key:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved]
"{00022613-0000-0000-C000-000000000046}"="Multimedia File Property Sheet"
"{176d6597-26d3-11d1-b350-080036a75b03}"="ICM Scanner Management"
"{1F2E5C40-9550-11CE-99D2-00AA006E086C}"="NTFS Security Page"
"{3EA48300-8CF6-101B-84FB-666CCB9BCD32}"="OLE Docfile Property Page"
"{40dd6e20-7c17-11ce-a804-00aa003ca9f6}"="Shell extensions for sharing"
"{41E300E0-78B6-11ce-849B-444553540000}"="PlusPack CPL Extension"
"{42071712-76d4-11d1-8b24-00a0c9068ff3}"="Display Adapter CPL Extension"
"{42071713-76d4-11d1-8b24-00a0c9068ff3}"="Display Monitor CPL Extension"
"{42071714-76d4-11d1-8b24-00a0c9068ff3}"="Display Panning CPL Extension"
"{4E40F770-369C-11d0-8922-00A024AB2DBB}"="DS Security Page"
"{513D916F-2A8E-4F51-AEAB-0CBC76FB1AF8}"="Compatibility Page"
"{56117100-C0CD-101B-81E2-00AA004AE837}"="Shell Scrap DataHandler"
"{59099400-57FF-11CE-BD94-0020AF85B590}"="Disk Copy Extension"
"{59be4990-f85c-11ce-aff7-00aa003ca9f6}"="Shell extensions for Microsoft Windows Network objects"
"{5DB2625A-54DF-11D0-B6C4-0800091AA605}"="ICM Monitor Management"
"{675F097E-4C4D-11D0-B6C1-0800091AA605}"="ICM Printer Management"
"{764BF0E1-F219-11ce-972D-00AA00A14F56}"="Shell extensions for file compression"
"{77597368-7b15-11d0-a0c2-080036af3f03}"="Web Printer Shell Extension"
"{7988B573-EC89-11cf-9C00-00AA00A14F56}"="Disk Quota UI"
"{853FE2B1-B769-11d0-9C4E-00C04FB6C6FA}"="Encryption Context Menu"
"{85BBD920-42A0-1069-A2E4-08002B30309D}"="Briefcase"
"{88895560-9AA2-1069-930E-00AA0030EBC8}"="HyperTerminal Icon Ext"
"{BD84B380-8CA2-1069-AB1D-08000948F534}"="Fonts"
"{DBCE2480-C732-101B-BE72-BA78E9AD5B27}"="ICC Profile"
"{F37C5810-4D3F-11d0-B4BF-00AA00BBB723}"="Printers Security Page"
"{f81e9010-6ea4-11ce-a7ff-00aa003ca9f6}"="Shell extensions for sharing"
"{f92e8c40-3d33-11d2-b1aa-080036a75b03}"="Display TroubleShoot CPL Extension"
"{7444C717-39BF-11D1-8CD9-00C04FC29D45}"="Crypto PKO Extension"
"{7444C719-39BF-11D1-8CD9-00C04FC29D45}"="Crypto Sign Extension"
"{7007ACC7-3202-11D1-AAD2-00805FC1270E}"="Network Connections"
"{992CFFA0-F557-101A-88EC-00DD010CCC48}"="Network Connections"
"{E211B736-43FD-11D1-9EFB-0000F8757FCD}"="Scanners & Cameras"
"{FB0C9C8A-6C50-11D1-9F1D-0000F8757FCD}"="Scanners & Cameras"
"{905667aa-acd6-11d2-8080-00805f6596d2}"="Scanners & Cameras"
"{3F953603-1008-4f6e-A73A-04AAC7A992F1}"="Scanners & Cameras"
"{83bbcbf3-b28a-4919-a5aa-73027445d672}"="Scanners & Cameras"
"{F0152790-D56E-4445-850E-4F3117DB740C}"="Remote Sessions CPL Extension"
"{60254CA5-953B-11CF-8C96-00AA00B8708C}"="Shell extensions for Windows Script Host"
"{2206CDB2-19C1-11D1-89E0-00C04FD7A829}"="Microsoft Data Link"
"{DD2110F0-9EEF-11cf-8D8E-00AA0060F5BF}"="Tasks Folder Icon Handler"
"{797F1E90-9EDD-11cf-8D8E-00AA0060F5BF}"="Tasks Folder Shell Extension"
"{D6277990-4C6A-11CF-8D87-00AA0060F5BF}"="Scheduled Tasks"
"{0DF44EAA-FF21-4412-828E-260A8728E7F1}"="Taskbar and Start Menu"
"{2559a1f0-21d7-11d4-bdaf-00c04f60b9f0}"="Search"
"{2559a1f1-21d7-11d4-bdaf-00c04f60b9f0}"="Help and Support"
"{2559a1f2-21d7-11d4-bdaf-00c04f60b9f0}"="Help and Support"
"{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}"="Run..."
"{2559a1f4-21d7-11d4-bdaf-00c04f60b9f0}"="Internet"
"{2559a1f5-21d7-11d4-bdaf-00c04f60b9f0}"="E-mail"
"{D20EA4E1-3957-11d2-A40B-0C5020524152}"="Fonts"
"{D20EA4E1-3957-11d2-A40B-0C5020524153}"="Administrative Tools"
"{875CB1A1-0F29-45de-A1AE-CFB4950D0B78}"="Audio Media Properties Handler"
"{40C3D757-D6E4-4b49-BB41-0E5BBEA28817}"="Video Media Properties Handler"
"{E4B29F9D-D390-480b-92FD-7DDB47101D71}"="Wav Properties Handler"
"{87D62D94-71B3-4b9a-9489-5FE6850DC73E}"="Avi Properties Handler"
"{A6FD9E45-6E44-43f9-8644-08598F5A74D9}"="Midi Properties Handler"
"{c5a40261-cd64-4ccf-84cb-c394da41d590}"="Video Thumbnail Extractor"
"{5E6AB780-7743-11CF-A12B-00AA004AE837}"="Microsoft Internet Toolbar"
"{22BF0C20-6DA7-11D0-B373-00A0C9034938}"="Download Status"
"{91EA3F8B-C99B-11d0-9815-00C04FD91972}"="Augmented Shell Folder"
"{6413BA2C-B461-11d1-A18A-080036B11A03}"="Augmented Shell Folder 2"
"{F61FFEC1-754F-11d0-80CA-00AA005B4383}"="BandProxy"
"{7BA4C742-9E81-11CF-99D3-00AA004AE837}"="Microsoft BrowserBand"
"{30D02401-6A81-11d0-8274-00C04FD5AE38}"="Search Band"
"{32683183-48a0-441b-a342-7c2a440a9478}"="Media Band"
"{169A0691-8DF9-11d1-A1C4-00C04FD75D13}"="In-pane search"
"{07798131-AF23-11d1-9111-00A0C98BA67D}"="Web Search"
"{AF4F6510-F982-11d0-8595-00AA004CD6D8}"="Registry Tree Options Utility"
"{01E04581-4EEE-11d0-BFE9-00AA005B4383}"="&Address"
"{A08C11D2-A228-11d0-825B-00AA005B4383}"="Address EditBox"
"{00BB2763-6A77-11D0-A535-00C04FD7D062}"="Microsoft AutoComplete"
"{7376D660-C583-11d0-A3A5-00C04FD706EC}"="TridentImageExtractor"
"{6756A641-DE71-11d0-831B-00AA005B4383}"="MRU AutoComplete List"
"{6935DB93-21E8-4ccc-BEB9-9FE3C77A297A}"="Custom MRU AutoCompleted List"
"{7e653215-fa25-46bd-a339-34a2790f3cb7}"="Accessible"
"{acf35015-526e-4230-9596-becbe19f0ac9}"="Track Popup Bar"
"{E0E11A09-5CB8-4B6C-8332-E00720A168F2}"="Address Bar Parser"
"{00BB2764-6A77-11D0-A535-00C04FD7D062}"="Microsoft History AutoComplete List"
"{03C036F1-A186-11D0-824A-00AA005B4383}"="Microsoft Shell Folder AutoComplete List"
"{00BB2765-6A77-11D0-A535-00C04FD7D062}"="Microsoft Multiple AutoComplete List Container"
"{ECD4FC4E-521C-11D0-B792-00A0C90312E1}"="Shell Band Site Menu"
"{3CCF8A41-5C85-11d0-9796-00AA00B90ADF}"="Shell DeskBarApp"
"{ECD4FC4C-521C-11D0-B792-00A0C90312E1}"="Shell DeskBar"
"{ECD4FC4D-521C-11D0-B792-00A0C90312E1}"="Shell Rebar BandSite"
"{DD313E04-FEFF-11d1-8ECD-0000F87A470C}"="User Assist"
"{EF8AD2D1-AE36-11D1-B2D2-006097DF8C11}"="Global Folder Settings"
"{EFA24E61-B078-11d0-89E4-00C04FC9E26E}"="Favorites Band"
"{0A89A860-D7B1-11CE-8350-444553540000}"="Shell Automation Inproc Service"
"{E7E4BC40-E76A-11CE-A9BB-00AA004AE837}"="Shell DocObject Viewer"
"{A5E46E3A-8849-11D1-9D8C-00C04FC99D61}"="Microsoft Browser Architecture"
"{FBF23B40-E3F0-101B-8488-00AA003E56F8}"="InternetShortcut"
"{3C374A40-BAE4-11CF-BF7D-00AA006946EE}"="Microsoft Url History Service"
"{FF393560-C2A7-11CF-BFF4-444553540000}"="History"
"{7BD29E00-76C1-11CF-9DD0-00A0C9034933}"="Temporary Internet Files"
"{7BD29E01-76C1-11CF-9DD0-00A0C9034933}"="Temporary Internet Files"
"{CFBFAE00-17A6-11D0-99CB-00C04FD64497}"="Microsoft Url Search Hook"
"{A2B0DD40-CC59-11d0-A3A5-00C04FD706EC}"="IE4 Suite Splash Screen"
"{67EA19A0-CCEF-11d0-8024-00C04FD75D13}"="CDF Extension Copy Hook"
"{131A6951-7F78-11D0-A979-00C04FD705A2}"="ISFBand OC"
"{9461b922-3c5a-11d2-bf8b-00c04fb93661}"="Search Assistant OC"
"{3DC7A020-0ACD-11CF-A9BB-00AA004AE837}"="The Internet"
"{871C5380-42A0-1069-A2EA-08002B30309D}"="Internet Name Space"
"{EFA24E64-B078-11d0-89E4-00C04FC9E26E}"="Explorer Band"
"{9E56BE60-C50F-11CF-9A2C-00A0C90A90CE}"="Sendmail service"
"{9E56BE61-C50F-11CF-9A2C-00A0C90A90CE}"="Sendmail service"
"{88C6C381-2E85-11D0-94DE-444553540000}"="ActiveX Cache Folder"
"{E6FB5E20-DE35-11CF-9C87-00AA005127ED}"="WebCheck"
"{ABBE31D0-6DAE-11D0-BECA-00C04FD940BE}"="Subscription Mgr"
"{F5175861-2688-11d0-9C5E-00AA00A45957}"="Subscription Folder"
"{08165EA0-E946-11CF-9C87-00AA005127ED}"="WebCheckWebCrawler"
"{E3A8BDE6-ABCE-11d0-BC4B-00C04FD929DB}"="WebCheckChannelAgent"
"{E8BB6DC0-6B4E-11d0-92DB-00A0C90C2BD7}"="TrayAgent"
"{7D559C10-9FE9-11d0-93F7-00AA0059CE02}"="Code Download Agent"
"{E6CC6978-6B6E-11D0-BECA-00C04FD940BE}"="ConnectionAgent"
"{D8BD2030-6FC9-11D0-864F-00AA006809D9}"="PostAgent"
"{7FC0B86E-5FA7-11d1-BC7C-00C04FD929DB}"="WebCheck SyncMgr Handler"
"{352EC2B7-8B9A-11D1-B8AE-006008059382}"="Shell Application Manager"
"{0B124F8F-91F0-11D1-B8B5-006008059382}"="Installed Apps Enumerator"
"{CFCCC7A0-A282-11D1-9082-006008059382}"="Darwin App Publisher"
"{e84fda7c-1d6a-45f6-b725-cb260c236066}"="Shell Image Verbs"
"{66e4e4fb-f385-4dd0-8d74-a2efd1bc6178}"="Shell Image Data Factory"
"{3F30C968-480A-4C6C-862D-EFC0897BB84B}"="GDI+ file thumbnail extractor"
"{9DBD2C50-62AD-11d0-B806-00C04FD706EC}"="Summary Info Thumbnail handler (DOCFILES)"
"{EAB841A0-9550-11cf-8C16-00805F1408F3}"="HTML Thumbnail Extractor"
"{eb9b1153-3b57-4e68-959a-a3266bc3d7fe}"="Shell Image Property Handler"
"{CC6EEFFB-43F6-46c5-9619-51D571967F7D}"="Web Publishing Wizard"
"{add36aa8-751a-4579-a266-d66f5202ccbb}"="Print Ordering via the Web"
"{6b33163c-76a5-4b6c-bf21-45de9cd503a1}"="Shell Publishing Wizard Object"
"{58f1f272-9240-4f51-b6d4-fd63d1618591}"="Get a Passport Wizard"
"{7A9D77BD-5403-11d2-8785-2E0420524153}"="User Accounts"
"{BD472F60-27FA-11cf-B8B4-444553540000}"="Compressed (zipped) Folder Right Drag Handler"
"{888DCA60-FC0A-11CF-8F0F-00C04FD7D062}"="Compressed (zipped) Folder SendTo Target"
"{f39a0dc0-9cc8-11d0-a599-00c04fd64433}"="Channel File"
"{f3aa0dc0-9cc8-11d0-a599-00c04fd64434}"="Channel Shortcut"
"{f3ba0dc0-9cc8-11d0-a599-00c04fd64435}"="Channel Handler Object"
"{f3da0dc0-9cc8-11d0-a599-00c04fd64437}"="Channel Menu"
"{f3ea0dc0-9cc8-11d0-a599-00c04fd64438}"="Channel Properties"
"{63da6ec0-2e98-11cf-8d82-444553540000}"="FTP Folders Webview"
"{883373C3-BF89-11D1-BE35-080036B11A03}"="Microsoft DocProp Shell Ext"
"{A9CF0EAE-901A-4739-A481-E35B73E47F6D}"="Microsoft DocProp Inplace Edit Box Control"
"{8EE97210-FD1F-4B19-91DA-67914005F020}"="Microsoft DocProp Inplace ML Edit Box Control"
"{0EEA25CC-4362-4A12-850B-86EE61B0D3EB}"="Microsoft DocProp Inplace Droplist Combo Control"
"{6A205B57-2567-4A2C-B881-F787FAB579A3}"="Microsoft DocProp Inplace Calendar Control"
"{28F8A4AC-BBB3-4D9B-B177-82BFC914FA33}"="Microsoft DocProp Inplace Time Control"
"{8A23E65E-31C2-11d0-891C-00A024AB2DBB}"="Directory Query UI"
"{9E51E0D0-6E0F-11d2-9601-00C04FA31A86}"="Shell properties for a DS object"
"{163FDC20-2ABC-11d0-88F0-00A024AB2DBB}"="Directory Object Find"
"{F020E586-5264-11d1-A532-0000F8757D7E}"="Directory Start/Search Find"
"{0D45D530-764B-11d0-A1CA-00AA00C16E65}"="Directory Property UI"
"{62AE1F9A-126A-11D0-A14B-0800361B1103}"="Directory Context Menu Verbs"
"{ECF03A33-103D-11d2-854D-006008059367}"="MyDocs Copy Hook"
"{ECF03A32-103D-11d2-854D-006008059367}"="MyDocs Drop Target"
"{4a7ded0a-ad25-11d0-98a8-0800361b1103}"="MyDocs Properties"
"{750fdf0e-2a26-11d1-a3ea-080036587f03}"="Offline Files Menu"
"{10CFC467-4392-11d2-8DB4-00C04FA31A66}"="Offline Files Folder Options"
"{AFDB1F70-2A4C-11d2-9039-00C04F8EEB3E}"="Offline Files Folder"
"{143A62C8-C33B-11D1-84FE-00C04FA34A14}"="Microsoft Agent Character Property Sheet Handler"
"{ECCDF543-45CC-11CE-B9BF-0080C87CDBA6}"="DfsShell"
"{60fd46de-f830-4894-a628-6fa81bc0190d}"="%DESC_PublishDropTarget%"
"{7A80E4A8-8005-11D2-BCF8-00C04F72C717}"="MMC Icon Handler"
"{0CD7A5C0-9F37-11CE-AE65-08002B2E1262}"=".CAB file viewer"
"{32714800-2E5F-11d0-8B85-00AA0044F941}"="For &People..."
"{8DD448E6-C188-4aed-AF92-44956194EB1F}"="Windows Media Player Play as Playlist Context Menu Handler"
"{CE3FB1D1-02AE-4a5f-A6E9-D9F1B4073E6C}"="Windows Media Player Burn Audio CD Context Menu Handler"
"{F1B9284F-E9DC-4e68-9D7E-42362A59F0FD}"="Windows Media Player Add to Playlist Context Menu Handler"
"{E0D79304-84BE-11CE-9641-444553540000}"="WinZip"
"{E0D79305-84BE-11CE-9641-444553540000}"="WinZip"
"{E0D79306-84BE-11CE-9641-444553540000}"="WinZip"
"{E0D79307-84BE-11CE-9641-444553540000}"="WinZip"
"{4CCEFB41-18FA-11D3-9EF3-00A0C9E897FD}"="CorelDRAW Shell Extension Component"
"{A4DF5659-0801-4A60-9607-1C48695EFDA9}"="Share-to-Web Upload Folder"
"{BDEADF00-C265-11D0-BCED-00A0C90AB50F}"="Web Folders"
"{42042206-2D85-11D3-8CFF-005004838597}"="Microsoft Office HTML Icon Handler"
"{DFA0CC7F-D36B-47D1-8EF5-415C1DA53F57}"="EmEditor"
"{661825E5-B9A4-4D3E-8B74-3B6B63C32A80}"="Shell Extensions for The Font Creator Program"
"{BDA77241-42F6-11d0-85E2-00AA001FE28C}"="LDVP Shell Extensions"
"{5F327514-6C5E-4d60-8F16-D07FA08A78ED}"="Auto Update Property Sheet Extension"
"{CDF5D686-C15D-4E4C-9378-735CABDE54CF}"=""
"{2559a1f7-21d7-11d4-bdaf-00c04f60b9f0}"="Set Program Access and Defaults"
"{596AB062-B4D2-4215-9F74-E9109B0A8153}"="Previous Versions Property Page"
"{9DB7A13C-F208-4981-8353-73CC61AE2783}"="Previous Versions"
"{692F0339-CBAA-47e6-B5B5-3B84DB604E87}"="Extensions Manager Folder"
"{F0CB00CD-5A07-4D91-97F5-A8C92CDA93E4}"="Shell Extensions for RealOne Player"
"{0006F045-0000-0000-C000-000000000046}"="Microsoft Outlook Custom Icon Handler"
"{6B19FEC2-A45B-11CF-9045-00A0C9039735}"="Registered ActiveX Controls"
"{D545EBD1-BD92-11CF-8772-00A0C9039735}"="Developer Studio Components"
"{C8874883-6AEC-4C44-B26C-7D7B8B514FC1}"=""
"{9F97547E-4609-42C5-AE0C-81C61FFAEBC3}"="AVG7 Shell Extension"
"{9F97547E-460A-42C5-AE0C-81C61FFAEBC3}"="AVG7 Find Extension"
"{B41DB860-8EE4-11D2-9906-E49FADC173CA}"="WinRAR shell extension"
"{52B87208-9CCF-42C9-B88E-069281105805}"="Trojan Remover Shell Extension"
"{64C8A689-CA31-47AE-B6C7-F9066FE4A7F1}"=""
"{B9E1D2CB-CCFF-4AA6-9579-D7A4754030EF}"="iTunes"
"{590FF12A-9458-4092-A520-6C959CD81FEA}"="PowerConverter"

**********************************************************************************
HKEY ROOT CLASSIDS:
Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{CDF5D686-C15D-4E4C-9378-735CABDE54CF}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{CDF5D686-C15D-4E4C-9378-735CABDE54CF}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{CDF5D686-C15D-4E4C-9378-735CABDE54CF}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{CDF5D686-C15D-4E4C-9378-735CABDE54CF}\InprocServer32]
@="C:\\WINDOWS\\system32\\db2m01f1e.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{C8874883-6AEC-4C44-B26C-7D7B8B514FC1}]
@=""
"IDEx"="AD"

[HKEY_CLASSES_ROOT\CLSID\{C8874883-6AEC-4C44-B26C-7D7B8B514FC1}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{C8874883-6AEC-4C44-B26C-7D7B8B514FC1}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{C8874883-6AEC-4C44-B26C-7D7B8B514FC1}\InprocServer32]
@="C:\\WINDOWS\\system32\\lxbmp11n.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{64C8A689-CA31-47AE-B6C7-F9066FE4A7F1}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{64C8A689-CA31-47AE-B6C7-F9066FE4A7F1}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{64C8A689-CA31-47AE-B6C7-F9066FE4A7F1}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{64C8A689-CA31-47AE-B6C7-F9066FE4A7F1}\InprocServer32]
@="C:\\WINDOWS\\system32\\wqpshell.dll"
"ThreadingModel"="Apartment"

**********************************************************************************
Files Found are not all bad files:

C:\WINDOWS\SYSTEM32\
aetapi.dll Tue 16 Aug 2005 21:34:44 ..S.R 233,248 227.78 K
anvpack.dll Fri 24 Jun 2005 21:36:58 ..S.R 234,272 228.78 K
cdm.dll Thu 26 May 2005 4:16:24 A.... 75,544 73.77 K
cemocx.dll Sun 31 Jul 2005 12:09:34 ..S.R 233,248 227.78 K
chxtsdk.dll Sun 24 Jul 2005 20:29:32 ..S.R 233,248 227.78 K
cvtsrvut.dll Sun 24 Jul 2005 17:16:52 ..S.R 235,915 230.38 K
cyiconfg.dll Thu 16 Jun 2005 22:28:18 ..S.R 234,784 229.28 K
db2m01~1.dll Fri 19 Aug 2005 10:47:04 ..S.R 233,564 228.09 K
decpcsvc.dll Sun 24 Jul 2005 19:33:14 ..S.R 233,248 227.78 K
dlcobj.dll Sun 24 Jul 2005 19:33:30 ..S.R 233,248 227.78 K
dn2m01~1.dll Thu 16 Jun 2005 15:39:40 ..S.R 234,248 228.76 K
dn8001~1.dll Sun 24 Jul 2005 17:16:50 ..S.R 235,996 230.46 K
gp2sl3~1.dll Sat 30 Jul 2005 0:56:22 ..S.R 234,861 229.36 K
gpn4l3~1.dll Tue 7 Jun 2005 4:34:52 ..S.R 233,566 228.09 K
hmodinet.dll Fri 29 Jul 2005 12:24:22 ..S.R 234,861 229.36 K
hnui.dll Sat 25 Jun 2005 12:54:02 ..S.R 235,915 230.38 K
htpertrm.dll Mon 23 May 2005 10:22:04 ..S.R 235,770 230.24 K
iuengine.dll Thu 26 May 2005 4:16:24 A.... 198,424 193.77 K
jjvacypt.dll Fri 24 Jun 2005 22:34:32 ..S.R 234,272 228.78 K
jt0807~1.dll Sun 26 Jun 2005 13:55:54 ..S.R 235,915 230.38 K
jt4807~1.dll Thu 23 Jun 2005 3:02:08 ..S.R 233,710 228.23 K
jt6q07~1.dll Sat 11 Jun 2005 2:54:56 ..S.R 234,834 229.33 K
jtru07~1.dll Fri 24 Jun 2005 12:49:16 ..S.R 234,707 229.20 K
k8noli~1.dll Thu 18 Aug 2005 19:07:56 ..S.R 233,248 227.78 K
kydintel.dll Tue 2 Aug 2005 10:31:20 ..S.R 235,072 229.56 K
mjuni11.dll Thu 9 Jun 2005 10:00:38 ..S.R 233,615 228.14 K
mrbk14w.dll Thu 16 Jun 2005 15:39:42 ..S.R 234,127 228.64 K
mv0ul9~1.dll Thu 16 Jun 2005 3:50:20 ..S.R 236,106 230.57 K
mv88l9~1.dll Thu 18 Aug 2005 1:46:06 ..S.R 233,564 228.09 K
myrecr40.dll Fri 5 Aug 2005 12:52:52 ..S.R 235,072 229.56 K
n8r2li~1.dll Mon 20 Jun 2005 3:07:26 ..S.R 234,784 229.28 K
p44ule~1.dll Fri 19 Aug 2005 10:47:02 ..S.R 235,508 229.99 K
p46sle~1.dll Wed 15 Jun 2005 3:00:34 ..S.R 234,127 228.64 K
pydgen.dll Sun 19 Jun 2005 11:29:22 ..S.R 234,784 229.28 K
sgell32.dll Tue 16 Aug 2005 14:31:50 ..S.R 235,072 229.56 K
sgerranw.dll Tue 24 May 2005 17:53:00 ..S.R 236,227 230.69 K
stell32.dll Fri 24 Jun 2005 12:49:18 ..S.R 233,710 228.23 K
wjvemsp.dll Fri 12 Aug 2005 11:30:20 ..S.R 233,248 227.78 K
wrssvc.dll Fri 24 Jun 2005 21:36:28 ..S.R 234,272 228.78 K
wuapi.dll Thu 26 May 2005 4:16:30 A.... 465,176 454.27 K
wuaueng.dll Thu 26 May 2005 4:16:30 A.... 1,343,768 1.28 M
wuaueng1.dll Thu 26 May 2005 4:16:30 A.... 194,328 189.77 K
wucltui.dll Thu 26 May 2005 4:16:30 A.... 127,256 124.27 K
wups.dll Thu 26 May 2005 4:16:30 A.... 41,240 40.27 K
wups2.dll Thu 26 May 2005 4:16:30 A.... 18,200 17.77 K
wuweb.dll Thu 26 May 2005 4:16:30 A.... 173,536 169.47 K
zrort4as.dll Wed 3 Aug 2005 11:41:26 ..S.R 233,248 227.78 K

47 items found: 47 files (38 H/S), 0 directories.
Total of file sizes: 11,546,686 bytes 11.01 M
Locate .tmp files:

C:\WINDOWS\SYSTEM32\
trj_nt~1.tmp Sun 29 May 2005 13:29:20 A.... 1,688 1.65 K

1 item found: 1 file, 0 directories.
Total of file sizes: 1,688 bytes 1.65 K
**********************************************************************************
Directory Listing of system files:
Volume in drive C is 50_02_03
Volume Serial Number is 54AD-CA7A

Directory of C:\WINDOWS\System32

19/08/2005 10:47 233,564 db2m01f1e.dll
19/08/2005 10:47 235,508 p44uleh91h4.dll
18/08/2005 19:07 233,248 k8noli5318.dll
18/08/2005 12:29 <DIR> dllcache
18/08/2005 01:46 233,564 mv88l9lu1.dll
16/08/2005 21:34 233,248 aetapi.dll
16/08/2005 14:31 235,072 sgell32.dll
12/08/2005 11:30 233,248 wJvemsp.dll
05/08/2005 12:52 235,072 MYRECR40.DLL
03/08/2005 11:41 233,248 ZRORT4AS.dll
02/08/2005 10:31 235,072 kydintel.dll
31/07/2005 12:09 233,248 cEmocx.dll
30/07/2005 00:56 234,861 gp2sl3f71.dll
29/07/2005 12:24 234,861 hmodinet.dll
24/07/2005 20:29 233,248 chxtsdk.dll
24/07/2005 19:33 233,248 DLCOBJ.DLL
24/07/2005 19:33 233,248 decpcsvc.dll
24/07/2005 17:16 235,915 cVtsrvut.dll
24/07/2005 17:16 235,996 dn8001lme.dll
26/06/2005 13:55 235,915 jt0807due.dll
25/06/2005 12:54 235,915 hnui.dll
24/06/2005 22:34 234,272 jJvacypt.dll
24/06/2005 21:36 234,272 anvpack.dll
24/06/2005 21:36 234,272 wrssvc.dll
24/06/2005 12:49 233,710 stell32.dll
24/06/2005 12:49 234,707 jtru0799e.dll
23/06/2005 03:02 233,710 jt4807hue.dll
20/06/2005 03:07 234,784 n8r2li9o18.dll
19/06/2005 11:29 234,784 pydgen.dll
16/06/2005 22:28 234,784 cyiconfg.dll
16/06/2005 15:39 234,127 MRBK14W.DLL
16/06/2005 15:39 234,248 dn2m01f1e.dll
16/06/2005 03:50 236,106 mv0ul9d91.dll
15/06/2005 03:00 234,127 p46slej71ho.dll
11/06/2005 02:54 234,834 jt6q07j5e.dll
09/06/2005 10:00 233,615 mjuni11.dll
07/06/2005 04:34 233,566 gpn4l35q1.dll
24/05/2005 17:52 236,227 SgerraNW.dll
23/05/2005 10:22 235,770 htpertrm.dll
18/05/2005 19:11 234,272 gpjsl3171.dll
16/05/2005 16:55 234,272 wunipsec.dll
12/05/2005 20:43 234,272 dkkquoui.dll
12/05/2005 19:43 234,272 MLJETINT.DLL
12/05/2005 19:42 234,272 MJCPXLT.DLL
12/05/2005 17:39 234,272 cCtsrv.dll
12/05/2005 17:39 234,272 bCtmeter.dll
12/05/2005 17:31 234,626 apkctrs.dll
12/05/2005 06:28 234,272 k6no0g53e6.dll
11/05/2005 16:39 234,272 sjndmail.dll
11/05/2005 16:37 234,626 g240lchm1f4a.dll
10/05/2005 15:51 232,888 jtlu0739e.dll
09/05/2005 16:44 234,626 jt0u07d9e.dll
08/05/2005 15:05 232,888 kydhe319.dll
06/05/2005 20:31 235,055 wqpshell.dll
25/04/2005 19:20 233,950 jt6s07j7e.dll
25/04/2005 15:04 233,950 nglanui2.dll
25/04/2005 05:20 233,148 nv0029dmg.dll
21/04/2005 13:21 233,915 f8j2li1o18.dll
16/04/2005 12:47 233,148 kfd101c.dll
15/04/2005 13:06 233,148 qwdwipes.dll
15/04/2005 02:46 236,118 jt2s07f7e.dll
09/04/2005 16:11 234,825 imircl.dll
03/04/2005 02:46 235,297 gp42l3ho1.dll
30/03/2005 19:47 234,825 krdfc.dll
30/03/2005 16:55 234,996 m6rm0g91e6.dll
30/03/2005 13:47 234,996 dfdskmgr.dll
29/03/2005 22:04 234,825 kqdnecAT.dll
29/03/2005 19:31 234,996 Eofb5cpl.dll
28/03/2005 03:34 233,248 dnnm0151e.dll
26/03/2005 15:19 233,248 o8lu0i39e8.dll
26/03/2005 15:02 234,865 ktj6l71s1.dll
26/03/2005 13:52 222,759 m2nq0c55ef.dll
26/03/2005 03:52 223,431 h2j40c1qef.dll
25/03/2005 17:43 222,759 l8n4li5q18.dll
12/03/2005 12:51 8,704 Thumbs.db
04/03/2005 02:47 222,464 e802lido180c.dll
06/02/2005 17:58 225,079 dn8o01l3e.dll
06/02/2005 03:48 222,935 dnp0017me.dll
05/02/2005 12:19 223,416 dn8401lqe.dll
03/02/2005 02:58 226,258 kt60l7jm1.dll
31/01/2005 03:10 225,721 gppol3731.dll
24/01/2005 11:53 224,745 gpp2l37o1.dll
14/01/2005 17:35 222,992 dn6001jme.dll
08/01/2005 16:34 225,865 m6640gjqe6oe0.dll
07/01/2005 20:50 225,187 kt6ul7j91.dll
22/12/2004 21:32 224,160 g422lefo1h2c.dll
19/12/2004 00:26 224,214 mvpol9731.dll
28/12/2002 02:31 <DIR> Microsoft
86 File(s) 19,776,558 bytes
2 Dir(s) 31,480,750,080 bytes free
  • 0

#4
Wizard

Wizard

    Retired Staff

  • Retired Staff
  • 5,661 posts
Close any programs you have open since this step requires a reboot.


From the l2mfix folder on your desktop, double click l2mfix.bat and select option #2 for Run Fix by typing 2 and then pressing enter, then press any key to reboot your computer.

After a reboot, your desktop and icons will appear, then disappear (this is normal). L2mfix will continue to scan your computer and when it's finished, notepad will open with a log.

Copy the contents of that log and paste it back into this thread, along with a new hijackthis log.

IMPORTANT: Do NOT run any other files in the l2mfix folder until you are asked to do so!

After posting those 2 logs,please proceed with the Instructions below!

Please download the trial version of Ewido Security Suite here:
http://www.ewido.net/en/download/

Please read Ewido Setup Instructions
Install it, and update the definitions to the newest files. Do NOT run a scan yet.

If you have not already installed Ad-Aware SE 1.06, follow these download and setup instructions, otherwise, check for updates:
Ad-Aware SE Setup
Don't run it yet!

Download and Install
CleanUp!
Dont use it yet!

Reboot into SAFE MODE(Tap F8 when restarting)
Here is a link on how to boot into Safe Mode:
http://service1.syma...src=sec_doc_nam

Run Cleanup,when prompted to log off>> Select No

Scan the PC with Ewido just as described in the link-> Clean everthing it finds and make sure to Save the Report

Scan the System with Ad Aware,remove everything it finds and delete all quaratine files!

Run MSCONFIG and enable everything in the startup area. To get to MSCONFIG, click on Start -> Run -> type in MSCONFIG -> click OK!

Under the "General" Tab
Make Sure Normal Startup is Checked!!

Click Apply>>OK>>Follow the Prompts to Restart!!

Restart Normal and have the PC Scanned here:
Panda Active Scan

You will need to be using Internet Explorer for the Scan to work!

Save the Report it generates

Download the Hoster from here:
http://www.funkytoad...load/hoster.zip
Press "Restore Original Hosts" and press "OK"!
Exit Program!


Post back with a fresh HijackThis log and the reports from Ewido and Panda!
  • 0

#5
Baz79

Baz79

    New Member

  • Topic Starter
  • Member
  • Pip
  • 9 posts
Thanks again, here are the two logs you requested.

Logfile of HijackThis v1.99.1
Scan saved at 14:56:05, on 19/08/2005
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2800.1106)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\McAfee\McAfee Privacy Service\GUARDDOG.EXE
C:\Program Files\McAfee\McAfee Privacy Service\GUARDDOG.EXE
C:\PROGRA~1\Grisoft\AVGFRE~1\avgamsvr.exe
C:\PROGRA~1\Grisoft\AVGFRE~1\avgupsvc.exe
C:\Program Files\ewido\security suite\ewidoctrl.exe
C:\Program Files\ewido\security suite\ewidoguard.exe
c:\PROGRA~1\mcafee.com\vso\mcvsrte.exe
C:\PROGRA~1\McAfee.com\PERSON~1\MPFSERVICE.exe
C:\PROGRA~1\McAfee\SPAMKI~1\MSKSrvr.exe
C:\Program Files\Microsoft Works\WksSb.exe
C:\Program Files\Microsoft Works\WkDetect.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\System32\spool\drivers\w32x86\3\hpztsb05.exe
C:\WINDOWS\System32\MsPMSPSv.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\hphmon04.exe
C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnd.exe
C:\PROGRA~1\mcafee.com\agent\mcagent.exe
C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnf.exe
C:\PROGRA~1\McAfee\SPAMKI~1\MskAgent.exe
C:\Program Files\McAfee\McAfee Shared Components\Guardian\CMGrdian.exe
C:\PROGRA~1\mcafee.com\vso\mcvsshld.exe
c:\progra~1\mcafee.com\vso\mcvsescn.exe
C:\Program Files\Common Files\Real\Update_OB\evntsvc.exe
C:\PROGRA~1\Grisoft\AVGFRE~1\avgcc.exe
C:\PROGRA~1\Grisoft\AVGFRE~1\avgemc.exe
C:\Program Files\QuickTime\qttask.exe
C:\WINDOWS\System32\ctfmon.exe
c:\PROGRA~1\mcafee.com\vso\mcshield.exe
C:\PROGRA~1\McAfee.com\PERSON~1\MpfAgent.exe
C:\WINDOWS\explorer.exe
C:\WINDOWS\system32\NOTEPAD.EXE
C:\WINDOWS\System32\wuauclt.exe
C:\WINDOWS\System32\notepad.exe
C:\PROGRA~1\MOZILL~1\FIREFOX.EXE
C:\Documents and Settings\B G\Desktop\HijackThis-1.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.google.ie/
F1 - win.ini: run= C:\WESTWOOD\REDALERT\INSTICON.EXE
O3 - Toolbar: McAfee VirusScan - {BA52B914-B692-46c4-B683-905236F6F655} - c:\progra~1\mcafee.com\vso\mcvsshl.dll
O4 - HKLM\..\Run: [Microsoft Works Portfolio] C:\Program Files\Microsoft Works\WksSb.exe /AllUsers
O4 - HKLM\..\Run: [Microsoft Works Update Detection] C:\Program Files\Microsoft Works\WkDetect.exe
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE NvQTwk,NvCplDaemon initialize
O4 - HKLM\..\Run: [NeroCheck] C:\WINDOWS\System32\NeroCheck.exe
O4 - HKLM\..\Run: [HPDJ Taskbar Utility] C:\WINDOWS\System32\spool\drivers\w32x86\3\hpztsb05.exe
O4 - HKLM\..\Run: [HPHmon04] C:\WINDOWS\System32\hphmon04.exe
O4 - HKLM\..\Run: [HPHUPD04] "C:\Program Files\HP Photosmart 11\hphinstall\UniPatch\hphupd04.exe"
O4 - HKLM\..\Run: [Share-to-Web Namespace Daemon] C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnd.exe
O4 - HKLM\..\Run: [restrictanonymous] 
O4 - HKLM\..\Run: [MCAgentExe] c:\PROGRA~1\mcafee.com\agent\mcagent.exe
O4 - HKLM\..\Run: [MCUpdateExe] C:\PROGRA~1\mcafee.com\agent\mcupdate.exe
O4 - HKLM\..\Run: [MSKAGENTEXE] C:\PROGRA~1\McAfee\SPAMKI~1\MskAgent.exe
O4 - HKLM\..\Run: [VSOCheckTask] "c:\PROGRA~1\mcafee.com\vso\mcmnhdlr.exe" /checktask
O4 - HKLM\..\Run: [McAfee Guardian] C:\Program Files\McAfee\McAfee Shared Components\Guardian\CMGrdian.exe /SU
O4 - HKLM\..\Run: [VirusScan Online] "c:\PROGRA~1\mcafee.com\vso\mcvsshld.exe"
O4 - HKLM\..\Run: [MSKDetectorExe] C:\PROGRA~1\McAfee\SPAMKI~1\MSKDetct.exe /startup
O4 - HKLM\..\Run: [MPFTray] C:\PROGRA~1\McAfee.com\PERSON~1\MpfTray.exe
O4 - HKLM\..\Run: [TkBellExe] C:\Program Files\Common Files\Real\Update_OB\evntsvc.exe -osboot
O4 - HKLM\..\Run: [AVG7_CC] C:\PROGRA~1\Grisoft\AVGFRE~1\avgcc.exe /STARTUP
O4 - HKLM\..\Run: [AVG7_EMC] C:\PROGRA~1\Grisoft\AVGFRE~1\avgemc.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\System32\ctfmon.exe
O4 - Global Startup: GetRight - Tray Icon.lnk = C:\Program Files\GetRight\getright.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE
O8 - Extra context menu item: Download with GetRight - C:\Program Files\GetRight\GRdownload.htm
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~4\Office10\EXCEL.EXE/3000
O8 - Extra context menu item: Open with GetRight Browser - C:\Program Files\GetRight\GRbrowse.htm
O9 - Extra button: Researcher - {9455301C-CF6B-11D3-A266-00C04F689C50} - C:\Program Files\Common Files\Microsoft Shared\Reference 2001\EROProj.dll
O9 - Extra button: Privacy Bar - {cc4b2ee5-4803-11d7-8a38-00b0d0c6b814} - C:\Program Files\McAfee\McAfee Privacy Service\GDIEHELP.DLL
O12 - Plugin for .edf: C:\Program Files\Internet Explorer\PLUGINS\NPInfotl.dll
O12 - Plugin for .m4a: C:\Program Files\Internet Explorer\PLUGINS\npqtplugin5.dll
O12 - Plugin for .pdf: C:\Program Files\Internet Explorer\PLUGINS\nppdf32.dll
O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
O14 - IERESET.INF: START_PAGE_URL=http://www.eircom.net
O16 - DPF: {0246ECA8-996F-11D1-BE2F-00A0C9037DFE} (TDServer Control) - http://www.truedoc.c...ex/tdserver.cab
O16 - DPF: {0EC4C9E3-EC6A-11CF-8E3B-444553540000} (WaveTab Control) - http://www.riffinter...up/RiffLick.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{D866C849-D00E-42F5-92BF-EFF12BB75B27}: NameServer = 159.134.237.6 159.134.248.17
O20 - Winlogon Notify: NavLogon - C:\WINDOWS\System32\NavLogon.dll
O23 - Service: AVG7 Alert Manager Server (Avg7Alrt) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVGFRE~1\avgamsvr.exe
O23 - Service: AVG7 Update Service (Avg7UpdSvc) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVGFRE~1\avgupsvc.exe
O23 - Service: ewido security suite control - ewido networks - C:\Program Files\ewido\security suite\ewidoctrl.exe
O23 - Service: ewido security suite guard - ewido networks - C:\Program Files\ewido\security suite\ewidoguard.exe
O23 - Service: McAfee Privacy Service (GuardDogEXE) - Unknown owner - C:\Program Files\McAfee\McAfee Privacy Service\GUARDDOG.EXE" /SERVICE (file missing)
O23 - Service: McAfee.com McShield (McShield) - Unknown owner - c:\PROGRA~1\mcafee.com\vso\mcshield.exe
O23 - Service: McAfee SecurityCenter Update Manager (mcupdmgr.exe) - McAfee, Inc - C:\PROGRA~1\McAfee.com\Agent\mcupdmgr.exe
O23 - Service: McAfee.com VirusScan Online Realtime Engine (MCVSRte) - Networks Associates Technology, Inc - c:\PROGRA~1\mcafee.com\vso\mcvsrte.exe
O23 - Service: McAfee Personal Firewall Service (MpfService) - McAfee Corporation - C:\PROGRA~1\McAfee.com\PERSON~1\MPFSERVICE.exe
O23 - Service: McAfee SpamKiller Server (MskService) - Networks Associates Technology. Inc. - C:\PROGRA~1\McAfee\SPAMKI~1\MSKSrvr.exe
O23 - Service: Pml Driver HPH11 - HP - C:\WINDOWS\System32\HPHipm11.exe









L2Mfix 1.03a

Running From:
C:\Documents and Settings\B G\Desktop\l2mfix



RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!

Access Control List for Registry key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify:
(NI) ALLOW Full access NT AUTHORITY\SYSTEM
(IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-NI) ALLOW Full access BUILTIN\Administrators
(ID-IO) ALLOW Full access CREATOR OWNER
(ID-CI) ALLOW Full access BUILTIN\Users
(ID-IO) ALLOW Read BUILTIN\Users
(ID-IO) ALLOW Full access BUILTIN\Administrators
(ID-NI) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access CREATOR OWNER



Setting registry permissions:


RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!


Denying C(CI) access for predefined group "Administrators"
- adding new ACCESS DENY entry


Registry Permissions set too:

RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!

Access Control List for Registry key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify:
(CI) DENY --C------- BUILTIN\Administrators
(NI) ALLOW Full access NT AUTHORITY\SYSTEM
(IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-NI) ALLOW Full access BUILTIN\Administrators
(ID-IO) ALLOW Full access CREATOR OWNER
(ID-CI) ALLOW Full access BUILTIN\Users
(ID-IO) ALLOW Read BUILTIN\Users
(ID-IO) ALLOW Full access BUILTIN\Administrators
(ID-NI) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access CREATOR OWNER



Setting up for Reboot


Starting Reboot!

C:\Documents and Settings\B G\Desktop\l2mfix
System Rebooted!

Running From:
C:\Documents and Settings\B G\Desktop\l2mfix

killing explorer and rundll32.exe

Command Line Process Viewer/Killer/Suspender for Windows NT/2000/XP V2.03
Copyright© 2002-2003 [email protected]
Killing PID 1236 'explorer.exe'
Killing PID 1236 'explorer.exe'
Killing PID 1236 'explorer.exe'
Killing PID 1236 'explorer.exe'
Killing PID 1236 'explorer.exe'
Killing PID 1236 'explorer.exe'
Killing PID 1236 'explorer.exe'
Killing PID 1236 'explorer.exe'
Killing PID 1236 'explorer.exe'
Killing PID 1236 'explorer.exe'
Killing PID 1236 'explorer.exe'
Killing PID 1236 'explorer.exe'
Killing PID 1236 'explorer.exe'
Killing PID 1236 'explorer.exe'
Killing PID 1236 'explorer.exe'
Killing PID 1236 'explorer.exe'
Killing PID 1236 'explorer.exe'
Killing PID 1236 'explorer.exe'
Killing PID 1236 'explorer.exe'

Command Line Process Viewer/Killer/Suspender for Windows NT/2000/XP V2.03
Copyright© 2002-2003 [email protected]
Error, Cannot find a process with an image name of rundll32.exe

Scanning First Pass. Please Wait!

First Pass Completed

Second Pass Scanning

Second pass Completed!
Backing Up: C:\WINDOWS\system32\aetapi.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ajicap32.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\anvpack.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\apkctrs.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\awledit.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\bCtmeter.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\CBMMTB32.DLL
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\cbyptext.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\cCtsrv.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\cEmocx.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\cEtsrv.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\chxtsdk.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\cimrepl.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\cVtsrvut.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\cwmcat.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\cyiconfg.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\cYpesnpn.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\d20mlcd11f0.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\db2m01f1e.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\decpcsvc.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dfdskmgr.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dgvx.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dkkquoui.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dknetlib.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dksapi.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\DLCOBJ.DLL
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dn2m01f1e.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dn6001jme.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dn8001lme.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dn8401lqe.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dn8o01l3e.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dnnm0151e.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dnp0017me.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dYdrm.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dyscript.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\e802lido180c.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\eccomdd.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\efcwiab.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\Effb5cpl.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\Eofb5cpl.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\eus.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\f8j2li1o18.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\fmntsub.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\g240lchm1f4a.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\g422lefo1h2c.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\gbtuname.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\gjmf32.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\gp2sl3f71.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\gp42l3ho1.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\gpjsl3171.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\gpn4l35q1.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\gpp2l37o1.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\gppol3731.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\gztuname.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\h2j40c1qef.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\hmodinet.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\hnui.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\htpertrm.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ik32_32.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\imircl.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\jJvacypt.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\jt0807due.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\jt0u07d9e.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\jt2s07f7e.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\jt4807hue.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\jt6q07j5e.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\jt6s07j7e.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\jtlu0739e.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\jtru0799e.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\k6no0g53e6.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\k8noli5318.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kadintam.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kfd101c.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kjdca.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kmdbr.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kod101c.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kqdnecAT.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\krdfc.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\krdtuf.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kt60l7jm1.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kt6ul7j91.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ktdsl.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ktj6l71s1.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kxdru1.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kydhe319.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kydintel.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\l8n4li5q18.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\LJRTREND.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\m2nq0c55ef.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\m6640gjqe6oe0.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\m6rm0g91e6.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\meinsctl.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mfdtclog.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\MHFS14W.DLL
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\MIREPL35.DLL
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mixml3.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\MJCPXLT.DLL
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mjl_qic.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\MJPI.DLL
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mjuni11.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mkcshext.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\MLJETINT.DLL
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mnmefilt.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\moxml2a.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mqieftp.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\MRBK14W.DLL
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\msl_qic.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\msminst.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mud32.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mv0ul9d91.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mvdmo.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mvmtapi.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mvpol9731.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\myinsctl.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\MYRECR40.DLL
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\myrmsg.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\n8r2li9o18.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\nerscs.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\nfrscs.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\nglanui2.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\nhoglnt.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\nv0029dmg.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\o8lu0i39e8.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\oquninst.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ovbc32.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\oxpdx32.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\p44uleh91h4.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\p46slej71ho.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\pydgen.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\pzotowiz.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\qwdwipes.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\rfsutils.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\Rjboex32.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\rRstapi.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\sdgina.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\SferraNW.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\sgell32.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\SgerraNW.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\sjmpapi.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\sjndmail.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\smncui.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\sndpapi.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\stell32.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\stxcoins.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\sznceng.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\Taawbrkr.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ubrsdpia.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\uqrfaxa.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\uyib.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\wcdmps.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\wdapi.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\wdwfaxui.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\wecsapi.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\wfnfax.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\wibvw.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\wJvemsp.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\wkn87em.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\wonbrand.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\wqntrust.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\wqpshell.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\wrbcheck.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\wrssvc.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\wucsapi.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\wunipsec.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\wwhisn.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ZRORT4AS.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\guard.tmp
1 file(s) copied.
deleting: C:\WINDOWS\system32\aetapi.dll
Successfully Deleted: C:\WINDOWS\system32\aetapi.dll
deleting: C:\WINDOWS\system32\ajicap32.dll
Successfully Deleted: C:\WINDOWS\system32\ajicap32.dll
deleting: C:\WINDOWS\system32\anvpack.dll
Successfully Deleted: C:\WINDOWS\system32\anvpack.dll
deleting: C:\WINDOWS\system32\apkctrs.dll
Successfully Deleted: C:\WINDOWS\system32\apkctrs.dll
deleting: C:\WINDOWS\system32\awledit.dll
Successfully Deleted: C:\WINDOWS\system32\awledit.dll
deleting: C:\WINDOWS\system32\bCtmeter.dll
Successfully Deleted: C:\WINDOWS\system32\bCtmeter.dll
deleting: C:\WINDOWS\system32\CBMMTB32.DLL
Successfully Deleted: C:\WINDOWS\system32\CBMMTB32.DLL
deleting: C:\WINDOWS\system32\cbyptext.dll
Successfully Deleted: C:\WINDOWS\system32\cbyptext.dll
deleting: C:\WINDOWS\system32\cCtsrv.dll
Successfully Deleted: C:\WINDOWS\system32\cCtsrv.dll
deleting: C:\WINDOWS\system32\cEmocx.dll
Successfully Deleted: C:\WINDOWS\system32\cEmocx.dll
deleting: C:\WINDOWS\system32\cEtsrv.dll
Successfully Deleted: C:\WINDOWS\system32\cEtsrv.dll
deleting: C:\WINDOWS\system32\chxtsdk.dll
Successfully Deleted: C:\WINDOWS\system32\chxtsdk.dll
deleting: C:\WINDOWS\system32\cimrepl.dll
Successfully Deleted: C:\WINDOWS\system32\cimrepl.dll
deleting: C:\WINDOWS\system32\cVtsrvut.dll
Successfully Deleted: C:\WINDOWS\system32\cVtsrvut.dll
deleting: C:\WINDOWS\system32\cwmcat.dll
Successfully Deleted: C:\WINDOWS\system32\cwmcat.dll
deleting: C:\WINDOWS\system32\cyiconfg.dll
Successfully Deleted: C:\WINDOWS\system32\cyiconfg.dll
deleting: C:\WINDOWS\system32\cYpesnpn.dll
Successfully Deleted: C:\WINDOWS\system32\cYpesnpn.dll
deleting: C:\WINDOWS\system32\d20mlcd11f0.dll
Successfully Deleted: C:\WINDOWS\system32\d20mlcd11f0.dll
deleting: C:\WINDOWS\system32\db2m01f1e.dll
Successfully Deleted: C:\WINDOWS\system32\db2m01f1e.dll
deleting: C:\WINDOWS\system32\decpcsvc.dll
Successfully Deleted: C:\WINDOWS\system32\decpcsvc.dll
deleting: C:\WINDOWS\system32\dfdskmgr.dll
Successfully Deleted: C:\WINDOWS\system32\dfdskmgr.dll
deleting: C:\WINDOWS\system32\dgvx.dll
Successfully Deleted: C:\WINDOWS\system32\dgvx.dll
deleting: C:\WINDOWS\system32\dkkquoui.dll
Successfully Deleted: C:\WINDOWS\system32\dkkquoui.dll
deleting: C:\WINDOWS\system32\dknetlib.dll
Successfully Deleted: C:\WINDOWS\system32\dknetlib.dll
deleting: C:\WINDOWS\system32\dksapi.dll
Successfully Deleted: C:\WINDOWS\system32\dksapi.dll
deleting: C:\WINDOWS\system32\DLCOBJ.DLL
Successfully Deleted: C:\WINDOWS\system32\DLCOBJ.DLL
deleting: C:\WINDOWS\system32\dn2m01f1e.dll
Successfully Deleted: C:\WINDOWS\system32\dn2m01f1e.dll
deleting: C:\WINDOWS\system32\dn6001jme.dll
Successfully Deleted: C:\WINDOWS\system32\dn6001jme.dll
deleting: C:\WINDOWS\system32\dn8001lme.dll
Successfully Deleted: C:\WINDOWS\system32\dn8001lme.dll
deleting: C:\WINDOWS\system32\dn8401lqe.dll
Successfully Deleted: C:\WINDOWS\system32\dn8401lqe.dll
deleting: C:\WINDOWS\system32\dn8o01l3e.dll
Successfully Deleted: C:\WINDOWS\system32\dn8o01l3e.dll
deleting: C:\WINDOWS\system32\dnnm0151e.dll
Successfully Deleted: C:\WINDOWS\system32\dnnm0151e.dll
deleting: C:\WINDOWS\system32\dnp0017me.dll
Successfully Deleted: C:\WINDOWS\system32\dnp0017me.dll
deleting: C:\WINDOWS\system32\dYdrm.dll
Successfully Deleted: C:\WINDOWS\system32\dYdrm.dll
deleting: C:\WINDOWS\system32\dyscript.dll
Successfully Deleted: C:\WINDOWS\system32\dyscript.dll
deleting: C:\WINDOWS\system32\e802lido180c.dll
Successfully Deleted: C:\WINDOWS\system32\e802lido180c.dll
deleting: C:\WINDOWS\system32\eccomdd.dll
Successfully Deleted: C:\WINDOWS\system32\eccomdd.dll
deleting: C:\WINDOWS\system32\efcwiab.dll
Successfully Deleted: C:\WINDOWS\system32\efcwiab.dll
deleting: C:\WINDOWS\system32\Effb5cpl.dll
Successfully Deleted: C:\WINDOWS\system32\Effb5cpl.dll
deleting: C:\WINDOWS\system32\Eofb5cpl.dll
Successfully Deleted: C:\WINDOWS\system32\Eofb5cpl.dll
deleting: C:\WINDOWS\system32\eus.dll
Successfully Deleted: C:\WINDOWS\system32\eus.dll
deleting: C:\WINDOWS\system32\f8j2li1o18.dll
Successfully Deleted: C:\WINDOWS\system32\f8j2li1o18.dll
deleting: C:\WINDOWS\system32\fmntsub.dll
Successfully Deleted: C:\WINDOWS\system32\fmntsub.dll
deleting: C:\WINDOWS\system32\g240lchm1f4a.dll
Successfully Deleted: C:\WINDOWS\system32\g240lchm1f4a.dll
deleting: C:\WINDOWS\system32\g422lefo1h2c.dll
Successfully Deleted: C:\WINDOWS\system32\g422lefo1h2c.dll
deleting: C:\WINDOWS\system32\gbtuname.dll
Successfully Deleted: C:\WINDOWS\system32\gbtuname.dll
deleting: C:\WINDOWS\system32\gjmf32.dll
Successfully Deleted: C:\WINDOWS\system32\gjmf32.dll
deleting: C:\WINDOWS\system32\gp2sl3f71.dll
Successfully Deleted: C:\WINDOWS\system32\gp2sl3f71.dll
deleting: C:\WINDOWS\system32\gp42l3ho1.dll
Successfully Deleted: C:\WINDOWS\system32\gp42l3ho1.dll
deleting: C:\WINDOWS\system32\gpjsl3171.dll
Successfully Deleted: C:\WINDOWS\system32\gpjsl3171.dll
deleting: C:\WINDOWS\system32\gpn4l35q1.dll
Successfully Deleted: C:\WINDOWS\system32\gpn4l35q1.dll
deleting: C:\WINDOWS\system32\gpp2l37o1.dll
Successfully Deleted: C:\WINDOWS\system32\gpp2l37o1.dll
deleting: C:\WINDOWS\system32\gppol3731.dll
Successfully Deleted: C:\WINDOWS\system32\gppol3731.dll
deleting: C:\WINDOWS\system32\gztuname.dll
Successfully Deleted: C:\WINDOWS\system32\gztuname.dll
deleting: C:\WINDOWS\system32\h2j40c1qef.dll
Successfully Deleted: C:\WINDOWS\system32\h2j40c1qef.dll
deleting: C:\WINDOWS\system32\hmodinet.dll
Successfully Deleted: C:\WINDOWS\system32\hmodinet.dll
deleting: C:\WINDOWS\system32\hnui.dll
Successfully Deleted: C:\WINDOWS\system32\hnui.dll
deleting: C:\WINDOWS\system32\htpertrm.dll
Successfully Deleted: C:\WINDOWS\system32\htpertrm.dll
deleting: C:\WINDOWS\system32\ik32_32.dll
Successfully Deleted: C:\WINDOWS\system32\ik32_32.dll
deleting: C:\WINDOWS\system32\imircl.dll
Successfully Deleted: C:\WINDOWS\system32\imircl.dll
deleting: C:\WINDOWS\system32\jJvacypt.dll
Successfully Deleted: C:\WINDOWS\system32\jJvacypt.dll
deleting: C:\WINDOWS\system32\jt0807due.dll
Successfully Deleted: C:\WINDOWS\system32\jt0807due.dll
deleting: C:\WINDOWS\system32\jt0u07d9e.dll
Successfully Deleted: C:\WINDOWS\system32\jt0u07d9e.dll
deleting: C:\WINDOWS\system32\jt2s07f7e.dll
Successfully Deleted: C:\WINDOWS\system32\jt2s07f7e.dll
deleting: C:\WINDOWS\system32\jt4807hue.dll
Successfully Deleted: C:\WINDOWS\system32\jt4807hue.dll
deleting: C:\WINDOWS\system32\jt6q07j5e.dll
Successfully Deleted: C:\WINDOWS\system32\jt6q07j5e.dll
deleting: C:\WINDOWS\system32\jt6s07j7e.dll
Successfully Deleted: C:\WINDOWS\system32\jt6s07j7e.dll
deleting: C:\WINDOWS\system32\jtlu0739e.dll
Successfully Deleted: C:\WINDOWS\system32\jtlu0739e.dll
deleting: C:\WINDOWS\system32\jtru0799e.dll
Successfully Deleted: C:\WINDOWS\system32\jtru0799e.dll
deleting: C:\WINDOWS\system32\k6no0g53e6.dll
Successfully Deleted: C:\WINDOWS\system32\k6no0g53e6.dll
deleting: C:\WINDOWS\system32\k8noli5318.dll
Successfully Deleted: C:\WINDOWS\system32\k8noli5318.dll
deleting: C:\WINDOWS\system32\kadintam.dll
Successfully Deleted: C:\WINDOWS\system32\kadintam.dll
deleting: C:\WINDOWS\system32\kfd101c.dll
Successfully Deleted: C:\WINDOWS\system32\kfd101c.dll
deleting: C:\WINDOWS\system32\kjdca.dll
Successfully Deleted: C:\WINDOWS\system32\kjdca.dll
deleting: C:\WINDOWS\system32\kmdbr.dll
Successfully Deleted: C:\WINDOWS\system32\kmdbr.dll
deleting: C:\WINDOWS\system32\kod101c.dll
Successfully Deleted: C:\WINDOWS\system32\kod101c.dll
deleting: C:\WINDOWS\system32\kqdnecAT.dll
Successfully Deleted: C:\WINDOWS\system32\kqdnecAT.dll
deleting: C:\WINDOWS\system32\krdfc.dll
Successfully Deleted: C:\WINDOWS\system32\krdfc.dll
deleting: C:\WINDOWS\system32\krdtuf.dll
Successfully Deleted: C:\WINDOWS\system32\krdtuf.dll
deleting: C:\WINDOWS\system32\kt60l7jm1.dll
Successfully Deleted: C:\WINDOWS\system32\kt60l7jm1.dll
deleting: C:\WINDOWS\system32\kt6ul7j91.dll
Successfully Deleted: C:\WINDOWS\system32\kt6ul7j91.dll
deleting: C:\WINDOWS\system32\ktdsl.dll
Successfully Deleted: C:\WINDOWS\system32\ktdsl.dll
deleting: C:\WINDOWS\system32\ktj6l71s1.dll
Successfully Deleted: C:\WINDOWS\system32\ktj6l71s1.dll
deleting: C:\WINDOWS\system32\kxdru1.dll
Successfully Deleted: C:\WINDOWS\system32\kxdru1.dll
deleting: C:\WINDOWS\system32\kydhe319.dll
Successfully Deleted: C:\WINDOWS\system32\kydhe319.dll
deleting: C:\WINDOWS\system32\kydintel.dll
Successfully Deleted: C:\WINDOWS\system32\kydintel.dll
deleting: C:\WINDOWS\system32\l8n4li5q18.dll
Successfully Deleted: C:\WINDOWS\system32\l8n4li5q18.dll
deleting: C:\WINDOWS\system32\LJRTREND.dll
Successfully Deleted: C:\WINDOWS\system32\LJRTREND.dll
deleting: C:\WINDOWS\system32\m2nq0c55ef.dll
Successfully Deleted: C:\WINDOWS\system32\m2nq0c55ef.dll
deleting: C:\WINDOWS\system32\m6640gjqe6oe0.dll
Successfully Deleted: C:\WINDOWS\system32\m6640gjqe6oe0.dll
deleting: C:\WINDOWS\system32\m6rm0g91e6.dll
Successfully Deleted: C:\WINDOWS\system32\m6rm0g91e6.dll
deleting: C:\WINDOWS\system32\meinsctl.dll
Successfully Deleted: C:\WINDOWS\system32\meinsctl.dll
deleting: C:\WINDOWS\system32\mfdtclog.dll
Successfully Deleted: C:\WINDOWS\system32\mfdtclog.dll
deleting: C:\WINDOWS\system32\MHFS14W.DLL
Successfully Deleted: C:\WINDOWS\system32\MHFS14W.DLL
deleting: C:\WINDOWS\system32\MIREPL35.DLL
Successfully Deleted: C:\WINDOWS\system32\MIREPL35.DLL
deleting: C:\WINDOWS\system32\mixml3.dll
Successfully Deleted: C:\WINDOWS\system32\mixml3.dll
deleting: C:\WINDOWS\system32\MJCPXLT.DLL
Successfully Deleted: C:\WINDOWS\system32\MJCPXLT.DLL
deleting: C:\WINDOWS\system32\mjl_qic.dll
Successfully Deleted: C:\WINDOWS\system32\mjl_qic.dll
deleting: C:\WINDOWS\system32\MJPI.DLL
Successfully Deleted: C:\WINDOWS\system32\MJPI.DLL
deleting: C:\WINDOWS\system32\mjuni11.dll
Successfully Deleted: C:\WINDOWS\system32\mjuni11.dll
deleting: C:\WINDOWS\system32\mkcshext.dll
Successfully Deleted: C:\WINDOWS\system32\mkcshext.dll
deleting: C:\WINDOWS\system32\MLJETINT.DLL
Successfully Deleted: C:\WINDOWS\system32\MLJETINT.DLL
deleting: C:\WINDOWS\system32\mnmefilt.dll
Successfully Deleted: C:\WINDOWS\system32\mnmefilt.dll
deleting: C:\WINDOWS\system32\moxml2a.dll
Successfully Deleted: C:\WINDOWS\system32\moxml2a.dll
deleting: C:\WINDOWS\system32\mqieftp.dll
Successfully Deleted: C:\WINDOWS\system32\mqieftp.dll
deleting: C:\WINDOWS\system32\MRBK14W.DLL
Successfully Deleted: C:\WINDOWS\system32\MRBK14W.DLL
deleting: C:\WINDOWS\system32\msl_qic.dll
Successfully Deleted: C:\WINDOWS\system32\msl_qic.dll
deleting: C:\WINDOWS\system32\msminst.dll
Successfully Deleted: C:\WINDOWS\system32\msminst.dll
deleting: C:\WINDOWS\system32\mud32.dll
Successfully Deleted: C:\WINDOWS\system32\mud32.dll
deleting: C:\WINDOWS\system32\mv0ul9d91.dll
Successfully Deleted: C:\WINDOWS\system32\mv0ul9d91.dll
deleting: C:\WINDOWS\system32\mvdmo.dll
Successfully Deleted: C:\WINDOWS\system32\mvdmo.dll
deleting: C:\WINDOWS\system32\mvmtapi.dll
Successfully Deleted: C:\WINDOWS\system32\mvmtapi.dll
deleting: C:\WINDOWS\system32\mvpol9731.dll
Successfully Deleted: C:\WINDOWS\system32\mvpol9731.dll
deleting: C:\WINDOWS\system32\myinsctl.dll
Successfully Deleted: C:\WINDOWS\system32\myinsctl.dll
deleting: C:\WINDOWS\system32\MYRECR40.DLL
Successfully Deleted: C:\WINDOWS\system32\MYRECR40.DLL
deleting: C:\WINDOWS\system32\myrmsg.dll
Successfully Deleted: C:\WINDOWS\system32\myrmsg.dll
deleting: C:\WINDOWS\system32\n8r2li9o18.dll
Successfully Deleted: C:\WINDOWS\system32\n8r2li9o18.dll
deleting: C:\WINDOWS\system32\nerscs.dll
Successfully Deleted: C:\WINDOWS\system32\nerscs.dll
deleting: C:\WINDOWS\system32\nfrscs.dll
Successfully Deleted: C:\WINDOWS\system32\nfrscs.dll
deleting: C:\WINDOWS\system32\nglanui2.dll
Successfully Deleted: C:\WINDOWS\system32\nglanui2.dll
deleting: C:\WINDOWS\system32\nhoglnt.dll
Successfully Deleted: C:\WINDOWS\system32\nhoglnt.dll
deleting: C:\WINDOWS\system32\nv0029dmg.dll
Successfully Deleted: C:\WINDOWS\system32\nv0029dmg.dll
deleting: C:\WINDOWS\system32\o8lu0i39e8.dll
Successfully Deleted: C:\WINDOWS\system32\o8lu0i39e8.dll
deleting: C:\WINDOWS\system32\oquninst.dll
Successfully Deleted: C:\WINDOWS\system32\oquninst.dll
deleting: C:\WINDOWS\system32\ovbc32.dll
Successfully Deleted: C:\WINDOWS\system32\ovbc32.dll
deleting: C:\WINDOWS\system32\oxpdx32.dll
Successfully Deleted: C:\WINDOWS\system32\oxpdx32.dll
deleting: C:\WINDOWS\system32\p44uleh91h4.dll
Successfully Deleted: C:\WINDOWS\system32\p44uleh91h4.dll
deleting: C:\WINDOWS\system32\p46slej71ho.dll
Successfully Deleted: C:\WINDOWS\system32\p46slej71ho.dll
deleting: C:\WINDOWS\system32\pydgen.dll
Successfully Deleted: C:\WINDOWS\system32\pydgen.dll
deleting: C:\WINDOWS\system32\pzotowiz.dll
Successfully Deleted: C:\WINDOWS\system32\pzotowiz.dll
deleting: C:\WINDOWS\system32\qwdwipes.dll
Successfully Deleted: C:\WINDOWS\system32\qwdwipes.dll
deleting: C:\WINDOWS\system32\rfsutils.dll
Successfully Deleted: C:\WINDOWS\system32\rfsutils.dll
deleting: C:\WINDOWS\system32\Rjboex32.dll
Successfully Deleted: C:\WINDOWS\system32\Rjboex32.dll
deleting: C:\WINDOWS\system32\rRstapi.dll
Successfully Deleted: C:\WINDOWS\system32\rRstapi.dll
deleting: C:\WINDOWS\system32\sdgina.dll
Successfully Deleted: C:\WINDOWS\system32\sdgina.dll
deleting: C:\WINDOWS\system32\SferraNW.dll
Successfully Deleted: C:\WINDOWS\system32\SferraNW.dll
deleting: C:\WINDOWS\system32\sgell32.dll
Successfully Deleted: C:\WINDOWS\system32\sgell32.dll
deleting: C:\WINDOWS\system32\SgerraNW.dll
Successfully Deleted: C:\WINDOWS\system32\SgerraNW.dll
deleting: C:\WINDOWS\system32\sjmpapi.dll
Successfully Deleted: C:\WINDOWS\system32\sjmpapi.dll
deleting: C:\WINDOWS\system32\sjndmail.dll
Successfully Deleted: C:\WINDOWS\system32\sjndmail.dll
deleting: C:\WINDOWS\system32\smncui.dll
Successfully Deleted: C:\WINDOWS\system32\smncui.dll
deleting: C:\WINDOWS\system32\sndpapi.dll
Successfully Deleted: C:\WINDOWS\system32\sndpapi.dll
deleting: C:\WINDOWS\system32\stell32.dll
Successfully Deleted: C:\WINDOWS\system32\stell32.dll
deleting: C:\WINDOWS\system32\stxcoins.dll
Successfully Deleted: C:\WINDOWS\system32\stxcoins.dll
deleting: C:\WINDOWS\system32\sznceng.dll
Successfully Deleted: C:\WINDOWS\system32\sznceng.dll
deleting: C:\WINDOWS\system32\Taawbrkr.dll
Successfully Deleted: C:\WINDOWS\system32\Taawbrkr.dll
deleting: C:\WINDOWS\system32\ubrsdpia.dll
Successfully Deleted: C:\WINDOWS\system32\ubrsdpia.dll
deleting: C:\WINDOWS\system32\uqrfaxa.dll
Successfully Deleted: C:\WINDOWS\system32\uqrfaxa.dll
deleting: C:\WINDOWS\system32\uyib.dll
Successfully Deleted: C:\WINDOWS\system32\uyib.dll
deleting: C:\WINDOWS\system32\wcdmps.dll
Successfully Deleted: C:\WINDOWS\system32\wcdmps.dll
deleting: C:\WINDOWS\system32\wdapi.dll
Successfully Deleted: C:\WINDOWS\system32\wdapi.dll
deleting: C:\WINDOWS\system32\wdwfaxui.dll
Successfully Deleted: C:\WINDOWS\system32\wdwfaxui.dll
deleting: C:\WINDOWS\system32\wecsapi.dll
Successfully Deleted: C:\WINDOWS\system32\wecsapi.dll
deleting: C:\WINDOWS\system32\wfnfax.dll
Successfully Deleted: C:\WINDOWS\system32\wfnfax.dll
deleting: C:\WINDOWS\system32\wibvw.dll
Successfully Deleted: C:\WINDOWS\system32\wibvw.dll
deleting: C:\WINDOWS\system32\wJvemsp.dll
Successfully Deleted: C:\WINDOWS\system32\wJvemsp.dll
deleting: C:\WINDOWS\system32\wkn87em.dll
Successfully Deleted: C:\WINDOWS\system32\wkn87em.dll
deleting: C:\WINDOWS\system32\wonbrand.dll
Successfully Deleted: C:\WINDOWS\system32\wonbrand.dll
deleting: C:\WINDOWS\system32\wqntrust.dll
Successfully Deleted: C:\WINDOWS\system32\wqntrust.dll
deleting: C:\WINDOWS\system32\wqpshell.dll
Successfully Deleted: C:\WINDOWS\system32\wqpshell.dll
deleting: C:\WINDOWS\system32\wrbcheck.dll
Successfully Deleted: C:\WINDOWS\system32\wrbcheck.dll
deleting: C:\WINDOWS\system32\wrssvc.dll
Successfully Deleted: C:\WINDOWS\system32\wrssvc.dll
deleting: C:\WINDOWS\system32\wucsapi.dll
Successfully Deleted: C:\WINDOWS\system32\wucsapi.dll
deleting: C:\WINDOWS\system32\wunipsec.dll
Successfully Deleted: C:\WINDOWS\system32\wunipsec.dll
deleting: C:\WINDOWS\system32\wwhisn.dll
Successfully Deleted: C:\WINDOWS\system32\wwhisn.dll
deleting: C:\WINDOWS\system32\ZRORT4AS.dll
Successfully Deleted: C:\WINDOWS\system32\ZRORT4AS.dll
deleting: C:\WINDOWS\system32\guard.tmp
Successfully Deleted: C:\WINDOWS\system32\guard.tmp

Desktop.ini sucessfully removed

Zipping up files for submission:
adding: aetapi.dll (164 bytes security) (deflated 4%)
adding: ajicap32.dll (164 bytes security) (deflated 5%)
adding: anvpack.dll (164 bytes security) (deflated 4%)
adding: apkctrs.dll (164 bytes security) (deflated 5%)
adding: awledit.dll (164 bytes security) (deflated 5%)
adding: bCtmeter.dll (164 bytes security) (deflated 4%)
adding: CBMMTB32.DLL (164 bytes security) (deflated 4%)
adding: cbyptext.dll (164 bytes security) (deflated 4%)
adding: cCtsrv.dll (164 bytes security) (deflated 4%)
adding: cEmocx.dll (164 bytes security) (deflated 4%)
adding: cEtsrv.dll (164 bytes security) (deflated 4%)
adding: chxtsdk.dll (164 bytes security) (deflated 4%)
adding: cimrepl.dll (164 bytes security) (deflated 4%)
adding: cVtsrvut.dll (164 bytes security) (deflated 5%)
adding: cwmcat.dll (164 bytes security) (deflated 3%)
adding: cyiconfg.dll (164 bytes security) (deflated 4%)
adding: cYpesnpn.dll (164 bytes security) (deflated 3%)
adding: d20mlcd11f0.dll (164 bytes security) (deflated 3%)
adding: db2m01f1e.dll (164 bytes security) (deflated 4%)
adding: decpcsvc.dll (164 bytes security) (deflated 4%)
adding: dfdskmgr.dll (164 bytes security) (deflated 5%)
adding: dgvx.dll (164 bytes security) (deflated 4%)
adding: dkkquoui.dll (164 bytes security) (deflated 4%)
adding: dknetlib.dll (164 bytes security) (deflated 4%)
adding: dksapi.dll (164 bytes security) (deflated 3%)
adding: DLCOBJ.DLL (164 bytes security) (deflated 4%)
adding: dn2m01f1e.dll (164 bytes security) (deflated 5%)
adding: dn6001jme.dll (164 bytes security) (deflated 4%)
adding: dn8001lme.dll (164 bytes security) (deflated 5%)
adding: dn8401lqe.dll (164 bytes security) (deflated 4%)
adding: dn8o01l3e.dll (164 bytes security) (deflated 4%)
adding: dnnm0151e.dll (164 bytes security) (deflated 4%)
adding: dnp0017me.dll (164 bytes security) (deflated 4%)
adding: dYdrm.dll (164 bytes security) (deflated 5%)
adding: dyscript.dll (164 bytes security) (deflated 3%)
adding: e802lido180c.dll (164 bytes security) (deflated 3%)
adding: eccomdd.dll (164 bytes security) (deflated 5%)
adding: efcwiab.dll (164 bytes security) (deflated 5%)
adding: Effb5cpl.dll (164 bytes security) (deflated 3%)
adding: Eofb5cpl.dll (164 bytes security) (deflated 5%)
adding: eus.dll (164 bytes security) (deflated 4%)
adding: f8j2li1o18.dll (164 bytes security) (deflated 5%)
adding: fmntsub.dll (164 bytes security) (deflated 4%)
adding: g240lchm1f4a.dll (164 bytes security) (deflated 5%)
adding: g422lefo1h2c.dll (164 bytes security) (deflated 4%)
adding: gbtuname.dll (164 bytes security) (deflated 4%)
adding: gjmf32.dll (164 bytes security) (deflated 5%)
adding: gp2sl3f71.dll (164 bytes security) (deflated 5%)
adding: gp42l3ho1.dll (164 bytes security) (deflated 5%)
adding: gpjsl3171.dll (164 bytes security) (deflated 4%)
adding: gpn4l35q1.dll (164 bytes security) (deflated 4%)
adding: gpp2l37o1.dll (164 bytes security) (deflated 4%)
adding: gppol3731.dll (164 bytes security) (deflated 5%)
adding: gztuname.dll (164 bytes security) (deflated 4%)
adding: h2j40c1qef.dll (164 bytes security) (deflated 4%)
adding: hmodinet.dll (164 bytes security) (deflated 5%)
adding: hnui.dll (164 bytes security) (deflated 5%)
adding: htpertrm.dll (164 bytes security) (deflated 5%)
adding: ik32_32.dll (164 bytes security) (deflated 4%)
adding: imircl.dll (164 bytes security) (deflated 5%)
adding: jJvacypt.dll (164 bytes security) (deflated 4%)
adding: jt0807due.dll (164 bytes security) (deflated 5%)
adding: jt0u07d9e.dll (164 bytes security) (deflated 5%)
adding: jt2s07f7e.dll (164 bytes security) (deflated 5%)
adding: jt4807hue.dll (164 bytes security) (deflated 4%)
adding: jt6q07j5e.dll (164 bytes security) (deflated 5%)
adding: jt6s07j7e.dll (164 bytes security) (deflated 5%)
adding: jtlu0739e.dll (164 bytes security) (deflated 4%)
adding: jtru0799e.dll (164 bytes security) (deflated 5%)
adding: k6no0g53e6.dll (164 bytes security) (deflated 4%)
adding: k8noli5318.dll (164 bytes security) (deflated 4%)
adding: kadintam.dll (164 bytes security) (deflated 5%)
adding: kfd101c.dll (164 bytes security) (deflated 4%)
adding: kjdca.dll (164 bytes security) (deflated 4%)
adding: kmdbr.dll (164 bytes security) (deflated 5%)
adding: kod101c.dll (164 bytes security) (deflated 3%)
adding: kqdnecAT.dll (164 bytes security) (deflated 5%)
adding: krdfc.dll (164 bytes security) (deflated 5%)
adding: krdtuf.dll (164 bytes security) (deflated 5%)
adding: kt60l7jm1.dll (164 bytes security) (deflated 5%)
adding: kt6ul7j91.dll (164 bytes security) (deflated 5%)
adding: ktdsl.dll (164 bytes security) (deflated 5%)
adding: ktj6l71s1.dll (164 bytes security) (deflated 5%)
adding: kxdru1.dll (164 bytes security) (deflated 3%)
adding: kydhe319.dll (164 bytes security) (deflated 4%)
adding: kydintel.dll (164 bytes security) (deflated 5%)
adding: l8n4li5q18.dll (164 bytes security) (deflated 3%)
adding: LJRTREND.dll (164 bytes security) (deflated 4%)
adding: m2nq0c55ef.dll (164 bytes security) (deflated 3%)
adding: m6640gjqe6oe0.dll (164 bytes security) (deflated 5%)
adding: m6rm0g91e6.dll (164 bytes security) (deflated 5%)
adding: meinsctl.dll (164 bytes security) (deflated 4%)
adding: mfdtclog.dll (164 bytes security) (deflated 4%)
adding: MHFS14W.DLL (164 bytes security) (deflated 4%)
adding: MIREPL35.DLL (164 bytes security) (deflated 3%)
adding: mixml3.dll (164 bytes security) (deflated 5%)
adding: MJCPXLT.DLL (164 bytes security) (deflated 4%)
adding: mjl_qic.dll (164 bytes security) (deflated 5%)
adding: MJPI.DLL (164 bytes security) (deflated 3%)
adding: mjuni11.dll (164 bytes security) (deflated 4%)
adding: mkcshext.dll (164 bytes security) (deflated 3%)
adding: MLJETINT.DLL (164 bytes security) (deflated 4%)
adding: mnmefilt.dll (164 bytes security) (deflated 4%)
adding: moxml2a.dll (164 bytes security) (deflated 3%)
adding: mqieftp.dll (164 bytes security) (deflated 4%)
adding: MRBK14W.DLL (164 bytes security) (deflated 5%)
adding: msl_qic.dll (164 bytes security) (deflated 4%)
adding: msminst.dll (164 bytes security) (deflated 4%)
adding: mud32.dll (164 bytes security) (deflated 5%)
adding: mv0ul9d91.dll (164 bytes security) (deflated 5%)
adding: mvdmo.dll (164 bytes security) (deflated 5%)
adding: mvmtapi.dll (164 bytes security) (deflated 4%)
adding: mvpol9731.dll (164 bytes security) (deflated 4%)
adding: myinsctl.dll (164 bytes security) (deflated 5%)
adding: MYRECR40.DLL (164 bytes security) (deflated 5%)
adding: myrmsg.dll (164 bytes security) (deflated 4%)
adding: n8r2li9o18.dll (164 bytes security) (deflated 4%)
adding: nerscs.dll (164 bytes security) (deflated 3%)
adding: nfrscs.dll (164 bytes security) (deflated 4%)
adding: nglanui2.dll (164 bytes security) (deflated 5%)
adding: nhoglnt.dll (164 bytes security) (deflated 3%)
adding: nv0029dmg.dll (164 bytes security) (deflated 4%)
adding: o8lu0i39e8.dll (164 bytes security) (deflated 4%)
adding: oquninst.dll (164 bytes security) (deflated 4%)
adding: ovbc32.dll (164 bytes security) (deflated 4%)
adding: oxpdx32.dll (164 bytes security) (deflated 5%)
adding: p44uleh91h4.dll (164 bytes security) (deflated 5%)
adding: p46slej71ho.dll (164 bytes security) (deflated 5%)
adding: pydgen.dll (164 bytes security) (deflated 4%)
adding: pzotowiz.dll (164 bytes security) (deflated 4%)
adding: qwdwipes.dll (164 bytes security) (deflated 4%)
adding: rfsutils.dll (164 bytes security) (deflated 4%)
adding: Rjboex32.dll (164 bytes security) (deflated 3%)
adding: rRstapi.dll (164 bytes security) (deflated 3%)
adding: sdgina.dll (164 bytes security) (deflated 4%)
adding: SferraNW.dll (164 bytes security) (deflated 4%)
adding: sgell32.dll (164 bytes security) (deflated 5%)
adding: SgerraNW.dll (164 bytes security) (deflated 5%)
adding: sjmpapi.dll (164 bytes security) (deflated 4%)
adding: sjndmail.dll (164 bytes security) (deflated 4%)
adding: smncui.dll (164 bytes security) (deflated 5%)
adding: sndpapi.dll (164 bytes security) (deflated 4%)
adding: stell32.dll (164 bytes security) (deflated 4%)
adding: stxcoins.dll (164 bytes security) (deflated 4%)
adding: sznceng.dll (164 bytes security) (deflated 4%)
adding: Taawbrkr.dll (164 bytes security) (deflated 3%)
adding: ubrsdpia.dll (164 bytes security) (deflated 5%)
adding: uqrfaxa.dll (164 bytes security) (deflated 3%)
adding: uyib.dll (164 bytes security) (deflated 4%)
adding: wcdmps.dll (164 bytes security) (deflated 5%)
adding: wdapi.dll (164 bytes security) (deflated 5%)
adding: wdwfaxui.dll (164 bytes security) (deflated 4%)
adding: wecsapi.dll (164 bytes security) (deflated 5%)
adding: wfnfax.dll (164 bytes security) (deflated 3%)
adding: wibvw.dll (164 bytes security) (deflated 3%)
adding: wJvemsp.dll (164 bytes security) (deflated 4%)
adding: wkn87em.dll (164 bytes security) (deflated 4%)
adding: wonbrand.dll (164 bytes security) (deflated 4%)
adding: wqntrust.dll (164 bytes security) (deflated 5%)
adding: wqpshell.dll (164 bytes security) (deflated 5%)
adding: wrbcheck.dll (164 bytes security) (deflated 5%)
adding: wrssvc.dll (164 bytes security) (deflated 4%)
adding: wucsapi.dll (164 bytes security) (deflated 4%)
adding: wunipsec.dll (164 bytes security) (deflated 4%)
adding: wwhisn.dll (164 bytes security) (deflated 4%)
adding: ZRORT4AS.dll (164 bytes security) (deflated 4%)
adding: guard.tmp (164 bytes security) (deflated 4%)
adding: clear.reg (164 bytes security) (deflated 46%)
adding: echo.reg (164 bytes security) (deflated 10%)
adding: desktop.ini (164 bytes security) (deflated 14%)
adding: direct.txt (164 bytes security) (stored 0%)
adding: lo2.txt (164 bytes security) (deflated 90%)
adding: readme.txt (164 bytes security) (deflated 49%)
adding: report.txt (164 bytes security) (deflated 67%)
adding: test.txt (164 bytes security) (deflated 86%)
adding: test2.txt (164 bytes security) (deflated 29%)
adding: test3.txt (164 bytes security) (deflated 29%)
adding: test5.txt (164 bytes security) (deflated 29%)
adding: xfind.txt (164 bytes security) (deflated 81%)
adding: backregs/64C8A689-CA31-47AE-B6C7-F9066FE4A7F1.reg (164 bytes security) (deflated 70%)
adding: backregs/C8874883-6AEC-4C44-B26C-7D7B8B514FC1.reg (164 bytes security) (deflated 69%)
adding: backregs/CDF5D686-C15D-4E4C-9378-735CABDE54CF.reg (164 bytes security) (deflated 70%)
adding: backregs/shell.reg (164 bytes security) (deflated 74%)

Restoring Registry Permissions:


RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!


Revoking access for predefined group "Administrators"
Inherited ACE can not be revoked here!
Inherited ACE can not be revoked here!


Registry permissions set too:

RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is
  • 0

#6
Wizard

Wizard

    Retired Staff

  • Retired Staff
  • 5,661 posts
Go into Safe Mode and Run the l2mfix again,this time open the folder and locate second.bat-> Right Click and Select Open!

Save that log and post it please!
  • 0

#7
Baz79

Baz79

    New Member

  • Topic Starter
  • Member
  • Pip
  • 9 posts
OK, here's my second l2mfix log -

Setting Directory
C:\Documents and Settings\Barry Griffin\Desktop\l2mfix
System Rebooted!

Running From:
C:\Documents and Settings\Barry Griffin\Desktop\l2mfix

killing explorer and rundll32.exe

Command Line Process Viewer/Killer/Suspender for Windows NT/2000/XP V2.03
Copyright© 2002-2003 [email protected]
Killing PID 744 'explorer.exe'

Command Line Process Viewer/Killer/Suspender for Windows NT/2000/XP V2.03
Copyright© 2002-2003 [email protected]
Error, Cannot find a process with an image name of rundll32.exe

Scanning First Pass. Please Wait!

First Pass Completed

Second Pass Scanning

Second pass Completed!

Zipping up files for submission:
adding: clear.reg (164 bytes security) (deflated 2%)
adding: direct.txt (164 bytes security) (stored 0%)
adding: lo2.txt (164 bytes security) (deflated 51%)
adding: log.txt (164 bytes security) (deflated 87%)
adding: readme.txt (164 bytes security) (deflated 49%)
adding: report.txt (164 bytes security) (deflated 67%)
adding: test.txt (164 bytes security) (stored 0%)
adding: test2.txt (164 bytes security) (stored 0%)
adding: test3.txt (164 bytes security) (stored 0%)
adding: test5.txt (164 bytes security) (stored 0%)
adding: backregs/64C8A689-CA31-47AE-B6C7-F9066FE4A7F1.reg (164 bytes security) (deflated 70%)
adding: backregs/C8874883-6AEC-4C44-B26C-7D7B8B514FC1.reg (164 bytes security) (deflated 69%)
adding: backregs/CDF5D686-C15D-4E4C-9378-735CABDE54CF.reg (164 bytes security) (deflated 70%)
adding: backregs/shell.reg (164 bytes security) (deflated 74%)

Restoring Registry Permissions:


RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!


Revoking access for predefined group "Administrators"
Inherited ACE can not be revoked here!
Inherited ACE can not be revoked here!
Warning (option /rga:(ci)) - There is no ACE to remove!


Registry permissions set too:

RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!

Access Control List for Registry key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify:
(NI) ALLOW Full access NT AUTHORITY\SYSTEM
(IO) ALLOW Full access NT AUTHORITY\SYSTEM
(NI) ALLOW Full access NT AUTHORITY\SYSTEM
(IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-NI) ALLOW Full access BUILTIN\Administrators
(ID-IO) ALLOW Full access CREATOR OWNER
(ID-CI) ALLOW Full access BUILTIN\Users
(ID-IO) ALLOW Read BUILTIN\Users
(ID-IO) ALLOW Full access BUILTIN\Administrators
(ID-NI) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access CREATOR OWNER


Restoring Sedebugprivilege:

Granting SeDebugPrivilege to Administrators ... successful


The following Is the Current Export of the Winlogon notify key:
****************************************************************************
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\crypt32chain]
"Asynchronous"=dword:00000000
"Impersonate"=dword:00000000
"DllName"=hex(2):63,00,72,00,79,00,70,00,74,00,33,00,32,00,2e,00,64,00,6c,00,\
6c,00,00,00
"Logoff"="ChainWlxLogoffEvent"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cryptnet]
"Asynchronous"=dword:00000000
"Impersonate"=dword:00000000
"DllName"=hex(2):63,00,72,00,79,00,70,00,74,00,6e,00,65,00,74,00,2e,00,64,00,\
6c,00,6c,00,00,00
"Logoff"="CryptnetWlxLogoffEvent"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cscdll]
"DLLName"="cscdll.dll"
"Logon"="WinlogonLogonEvent"
"Logoff"="WinlogonLogoffEvent"
"ScreenSaver"="WinlogonScreenSaverEvent"
"Startup"="WinlogonStartupEvent"
"Shutdown"="WinlogonShutdownEvent"
"StartShell"="WinlogonStartShellEvent"
"Impersonate"=dword:00000000
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\NavLogon]
"DllName"="C:\\WINDOWS\\System32\\NavLogon.dll"
"Logoff"="NavLogoffEvent"
"StartShell"="NavStartShellEvent"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ScCertProp]
"DLLName"="wlnotify.dll"
"Logon"="SCardStartCertProp"
"Logoff"="SCardStopCertProp"
"Lock"="SCardSuspendCertProp"
"Unlock"="SCardResumeCertProp"
"Enabled"=dword:00000001
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\Schedule]
"Asynchronous"=dword:00000000
"DllName"=hex(2):77,00,6c,00,6e,00,6f,00,74,00,69,00,66,00,79,00,2e,00,64,00,\
6c,00,6c,00,00,00
"Impersonate"=dword:00000000
"StartShell"="SchedStartShell"
"Logoff"="SchedEventLogOff"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\sclgntfy]
"Logoff"="WLEventLogoff"
"Impersonate"=dword:00000000
"Asynchronous"=dword:00000001
"DllName"=hex(2):73,00,63,00,6c,00,67,00,6e,00,74,00,66,00,79,00,2e,00,64,00,\
6c,00,6c,00,00,00

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\SensLogn]
"DLLName"="WlNotify.dll"
"Lock"="SensLockEvent"
"Logon"="SensLogonEvent"
"Logoff"="SensLogoffEvent"
"Safe"=dword:00000001
"MaxWait"=dword:00000258
"StartScreenSaver"="SensStartScreenSaverEvent"
"StopScreenSaver"="SensStopScreenSaverEvent"
"Startup"="SensStartupEvent"
"Shutdown"="SensShutdownEvent"
"StartShell"="SensStartShellEvent"
"PostShell"="SensPostShellEvent"
"Disconnect"="SensDisconnectEvent"
"Reconnect"="SensReconnectEvent"
"Unlock"="SensUnlockEvent"
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\termsrv]
"Asynchronous"=dword:00000000
"DllName"=hex(2):77,00,6c,00,6e,00,6f,00,74,00,69,00,66,00,79,00,2e,00,64,00,\
6c,00,6c,00,00,00
"Impersonate"=dword:00000000
"Logoff"="TSEventLogoff"
"Logon"="TSEventLogon"
"PostShell"="TSEventPostShell"
"Shutdown"="TSEventShutdown"
"StartShell"="TSEventStartShell"
"Startup"="TSEventStartup"
"MaxWait"=dword:00000258
"Reconnect"="TSEventReconnect"
"Disconnect"="TSEventDisconnect"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\wlballoon]
"DLLName"="wlnotify.dll"
"Logon"="RegisterTicketExpiredNotificationEvent"
"Logoff"="UnregisterTicketExpiredNotificationEvent"
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001


The following are the files found:
****************************************************************************

Registry Entries that were Deleted:
Please verify that the listing looks ok.
If there was something deleted wrongly there are backups in the backreg folder.
****************************************************************************
REGEDIT4

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved]
REGEDIT4

[-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform]
"SV1"=""
****************************************************************************
Desktop.ini Contents:
****************************************************************************
****************************************************************************

  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP