Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Popup madness [RESOLVED]


  • This topic is locked This topic is locked

#1
NeedAFix89

NeedAFix89

    New Member

  • Member
  • Pip
  • 4 posts
I am getting of and on popups and malware if being found by antivirus and spyware scan daily (delfin,look2me,zestyfind,etc..) have spybot, adware and microft beta running. Please help


Logfile of HijackThis v1.99.1
Scan saved at 6:03:58 PM, on 8/19/2005
Platform: Windows 2000 SP4 (WinNT 5.00.2195)
MSIE: Internet Explorer v6.00 SP1 (6.00.2800.1106)

Running processes:
C:\winnt\System32\smss.exe
C:\winnt\system32\winlogon.exe
C:\winnt\system32\services.exe
C:\winnt\system32\lsass.exe
C:\winnt\system32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
C:\winnt\system32\spoolsv.exe
C:\Program Files\Symantec AntiVirus\DefWatch.exe
C:\WINNT\system32\svchost.exe
C:\winnt\system32\regsvc.exe
C:\winnt\system32\MSTask.exe
C:\Program Files\Symantec AntiVirus\Rtvscan.exe
C:\winnt\System32\WBEM\WinMgmt.exe
C:\Program Files\RealVNC\WinVNC\WinVNC.exe
C:\winnt\system32\svchost.exe
C:\winnt\system32\svchost.exe
C:\winnt\system32\rundll32.exe
C:\winnt\Explorer.EXE
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\PROGRA~1\SYMANT~1\VPTray.exe
C:\Program Files\Sony Corporation\Image Transfer\SonyTray.exe
C:\Program Files\Microsoft AntiSpyware\gcasDtServ.exe
C:\hijackthis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
R3 - Default URLSearchHook is missing
O4 - HKLM\..\Run: [AWMON] "C:\PROGRA~1\Lavasoft\AD-AWA~1\Ad-Watch.exe"
O4 - HKLM\..\Run: [gcasServ] "C:\Program Files\Microsoft AntiSpyware\gcasServ.exe"
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [vptray] C:\PROGRA~1\SYMANT~1\VPTray.exe
O4 - Global Startup: Image Transfer.lnk = C:\Program Files\Sony Corporation\Image Transfer\SonyTray.exe
O8 - Extra context menu item: &Search - http://bar.mywebsear...?p=ZNxmk18969US
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_02\bin\npjpi150_02.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_02\bin\npjpi150_02.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: Related - {c95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\winnt\web\related.htm
O9 - Extra 'Tools' menuitem: Show &Related Links - {c95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\winnt\web\related.htm
O12 - Plugin for .mov: C:\Program Files\Internet Explorer\PLUGINS\npqtplugin.dll
O16 - DPF: {04E214E5-63AF-4236-83C6-A7ADCBF9BD02} (HouseCall Control) - http://housecall60.t...all/xscan60.cab
O16 - DPF: {11260943-421B-11D0-8EAC-0000C07D88CF} (iPIX ActiveX Control) - http://www.ipix.com/viewers/ipixx.cab
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft....k/?linkid=39204
O16 - DPF: {3DA5D23B-EFE1-4181-ADB7-7D457567AACA} (TGOnlineCtrl Class) - http://zone.msn.com/...pandaonline.cab
O16 - DPF: {3FE16C08-D6A7-4133-84FC-D5BFB4F7D886} (WebGameLoader Class) - http://zone.msn.com/...bGameLoader.cab
O16 - DPF: {539DA0E0-74A7-11D9-9669-0800200C9A66} - http://www.ouchvideo...viewer_ic13.cab
O16 - DPF: {64D01C7F-810D-446E-A07E-16C764235644} (AtlAtomadersCtlAttrib Class) - http://zone.msn.com/...t/atomaders.cab
O16 - DPF: {928626A3-6B98-11CF-90B4-00AA00A4011F} (SurroundVideoCtrl Object) - http://autos.msn.com...id/MSSurVid.cab
O16 - DPF: {A0EAC162-A012-4AD8-B2E1-D5A0BBBCDA51} (PopupSh Control) - http://67.15.126.6/PopupSh.ocx
O16 - DPF: {A996E48C-D3DC-4244-89F7-AFA33EC60679} (Settings Class) - https://www.cashcall...x86/capicom.dll
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn...pDownloader.cab
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (ZoneIntro Class) - http://zone.msn.com/...ro.cab34246.cab
O16 - DPF: {BB47CA33-8B4D-11D0-9511-00C04FD9152D} (ExteriorSurround Object) - http://autos.msn.com...ior/Outside.cab
O16 - DPF: {D54160C3-DB7B-4534-9B65-190EE4A9C7F7} (SproutLauncherCtrl Class) - http://zone.msn.com/...outLauncher.cab
O16 - DPF: {D77EF652-9A6B-40C8-A4B9-1C0697C6CF41} (TikGames Online Control) - http://zone.msn.com/.../default/gf.cab
O16 - DPF: {DAF5D9A2-D982-4671-83E4-0398706A5F6A} (SCEWebLauncherCtl Object) - http://zone.msn.com/...WebLauncher.cab
O16 - DPF: {DF780F87-FF2B-4DF8-92D0-73DB16A1543A} (PopCapLoader Object) - http://zone.msn.com/...aploader_v6.cab
O16 - DPF: {E5D419D6-A846-4514-9FAD-97E826C84822} - http://fdl.msn.com/z...s/heartbeat.cab
O16 - DPF: {F58E1CEF-A068-4C15-BA5E-587CAF3EE8C6} (MSN Chat Control 4.5) - http://chat.msn.com/...s/msnchat45.cab
O18 - Filter: text/html - {950238FB-C706-4791-8674-4D429F85897E} - (no file)
O20 - Winlogon Notify: AdminDebug - C:\winnt\system32\kt0ol7d31.dll
O20 - Winlogon Notify: NavLogon - C:\winnt\system32\NavLogon.dll
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Password Validation (ccPwdSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
O23 - Service: Symantec AntiVirus Definition Watcher (DefWatch) - Symantec Corporation - C:\Program Files\Symantec AntiVirus\DefWatch.exe
O23 - Service: Logical Disk Manager Administrative Service (dmadmin) - VERITAS Software Corp. - C:\winnt\System32\dmadmin.exe
O23 - Service: SAVRoam (SavRoam) - symantec - C:\Program Files\Symantec AntiVirus\SavRoam.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: Symantec SPBBCSvc (SPBBCSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
O23 - Service: Symantec AntiVirus - Symantec Corporation - C:\Program Files\Symantec AntiVirus\Rtvscan.exe
O23 - Service: VNC Server (winvnc) - Unknown owner - C:\Program Files\RealVNC\WinVNC\WinVNC.exe" -service (file missing)
  • 0

Advertisements


#2
don77

don77

    Malware Expert

  • Retired Staff
  • 18,526 posts
Hi and welcome NeedAFix89

Download L2mfix from one of these two locations:

http://www.atribune....oads/l2mfix.exe
http://www.downloads....org/l2mfix.exe

Save the file to your desktop and double click l2mfix.exe. Click the Install button to extract the files and follow the prompts, then open the newly added l2mfix folder on your desktop. Double click l2mfix.bat and select option #1 for Run Find Log by typing 1 and then pressing enter. This will scan your computer and it may appear nothing is happening, then, after a minute or 2, notepad will open with a log. Copy the contents of that log and paste it into this thread.

IMPORTANT: Do NOT run option #2 OR any other files in the l2mfix folder until you are asked to do so!
  • 0

#3
NeedAFix89

NeedAFix89

    New Member

  • Topic Starter
  • Member
  • Pip
  • 4 posts
Here is the log.

L2MFIX find log 1.03d
These are the registry keys present
**********************************************************************************
Winlogon/notify:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\Internet Settings]
"Asynchronous"=dword:00000000
"DllName"="C:\\winnt\\system32\\jt2407fqe.dll"
"Impersonate"=dword:00000000
"Logon"="WinLogon"
"Logoff"="WinLogoff"
"Shutdown"="WinShutdown"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\NavLogon]
"Logoff"="NavLogoffEvent"
"DllName"="C:\\winnt\\system32\\NavLogon.dll"
"StartShell"="NavStartShellEvent"
"LoginDomain"="HPCASINO"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\wzcnotif]
"DLLName"="wzcdlg.dll"
"Logon"="WZCEventLogon"
"Logoff"="WZCEventLogoff"
"Impersonate"=dword:00000000
"Asynchronous"=dword:00000000


RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!

Access Control List for Registry key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify:
(NI) ALLOW Full access NT AUTHORITY\SYSTEM
(IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-NI) ALLOW Read BUILTIN\Users
(ID-IO) ALLOW Read BUILTIN\Users
(ID-NI) ALLOW Read BUILTIN\Power Users
(ID-IO) ALLOW Read BUILTIN\Power Users
(ID-NI) ALLOW Full access BUILTIN\Administrators
(ID-IO) ALLOW Full access BUILTIN\Administrators
(ID-NI) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access CREATOR OWNER


**********************************************************************************
useragent:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform]
"{449FC866-3910-AB0D-AEF8-4B096F154A7A}"=""

**********************************************************************************
Shell Extension key:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved]
"{00022613-0000-0000-C000-000000000046}"="Multimedia File Property Sheet"
"{176d6597-26d3-11d1-b350-080036a75b03}"="ICM Scanner Management"
"{1F2E5C40-9550-11CE-99D2-00AA006E086C}"="NTFS Security Page"
"{3EA48300-8CF6-101B-84FB-666CCB9BCD32}"="OLE Docfile Property Page"
"{40dd6e20-7c17-11ce-a804-00aa003ca9f6}"="Shell extensions for sharing"
"{41E300E0-78B6-11ce-849B-444553540000}"="PlusPack CPL Extension"
"{42071712-76d4-11d1-8b24-00a0c9068ff3}"="Display Adapter CPL Extension"
"{42071713-76d4-11d1-8b24-00a0c9068ff3}"="Display Monitor CPL Extension"
"{42071714-76d4-11d1-8b24-00a0c9068ff3}"="Display Panning CPL Extension"
"{4E40F770-369C-11d0-8922-00A024AB2DBB}"="DS Security Page"
"{56117100-C0CD-101B-81E2-00AA004AE837}"="Shell Scrap DataHandler"
"{59099400-57FF-11CE-BD94-0020AF85B590}"="Disk Copy Extension"
"{59be4990-f85c-11ce-aff7-00aa003ca9f6}"="Shell extensions for Microsoft Windows Network objects"
"{5DB2625A-54DF-11D0-B6C4-0800091AA605}"="ICM Monitor Management"
"{675F097E-4C4D-11D0-B6C1-0800091AA605}"="ICM Printer Management"
"{764BF0E1-F219-11ce-972D-00AA00A14F56}"="Shell extensions for file compression"
"{77597368-7b15-11d0-a0c2-080036af3f03}"="Web Printer Shell Extension"
"{7988B573-EC89-11cf-9C00-00AA00A14F56}"="Disk Quota UI"
"{853FE2B1-B769-11d0-9C4E-00C04FB6C6FA}"="Encryption Context Menu"
"{85BBD920-42A0-1069-A2E4-08002B30309D}"="Briefcase"
"{88895560-9AA2-1069-930E-00AA0030EBC8}"="HyperTerminal Icon Ext"
"{BD84B380-8CA2-1069-AB1D-08000948F534}"="Fonts"
"{DBCE2480-C732-101B-BE72-BA78E9AD5B27}"="ICC Profile"
"{F37C5810-4D3F-11d0-B4BF-00AA00BBB723}"="Printers Security Page"
"{f81e9010-6ea4-11ce-a7ff-00aa003ca9f6}"="Shell extensions for sharing"
"{f92e8c40-3d33-11d2-b1aa-080036a75b03}"="Display TroubleShoot CPL Extension"
"{60254CA5-953B-11CF-8C96-00AA00B8708C}"="Shell extensions for Windows Script Host"
"{7444C717-39BF-11D1-8CD9-00C04FC29D45}"="Crypto PKO Extension"
"{7444C719-39BF-11D1-8CD9-00C04FC29D45}"="Crypto Sign Extension"
"{7007ACC7-3202-11D1-AAD2-00805FC1270E}"="Network and Dial-up Connections"
"{EFA24E61-B078-11d0-89E4-00C04FC9E26E}"="Favorites Band"
"{0A89A860-D7B1-11CE-8350-444553540000}"="Shell Automation Inproc Service"
"{E7E4BC40-E76A-11CE-A9BB-00AA004AE837}"="Shell DocObject Viewer"
"{FBF23B40-E3F0-101B-8488-00AA003E56F8}"="InternetShortcut"
"{3C374A40-BAE4-11CF-BF7D-00AA006946EE}"="Microsoft Url History Service"
"{FF393560-C2A7-11CF-BFF4-444553540000}"="History"
"{7BD29E00-76C1-11CF-9DD0-00A0C9034933}"="Temporary Internet Files"
"{CFBFAE00-17A6-11D0-99CB-00C04FD64497}"="Microsoft Url Search Hook"
"{A2B0DD40-CC59-11d0-A3A5-00C04FD706EC}"="IE4 Suite Splash Screen"
"{67EA19A0-CCEF-11d0-8024-00C04FD75D13}"="CDF Extension Copy Hook"
"{131A6951-7F78-11D0-A979-00C04FD705A2}"="ISFBand OC"
"{9461b922-3c5a-11d2-bf8b-00c04fb93661}"="Search Assistant OC"
"{3DC7A020-0ACD-11CF-A9BB-00AA004AE837}"="The Internet"
"{871C5380-42A0-1069-A2EA-08002B30309D}"="Internet Name Space"
"{DD2110F0-9EEF-11cf-8D8E-00AA0060F5BF}"="Tasks Folder Icon Handler"
"{797F1E90-9EDD-11cf-8D8E-00AA0060F5BF}"="Tasks Folder Shell Extension"
"{D6277990-4C6A-11CF-8D87-00AA0060F5BF}"="Scheduled Tasks"
"{1A9BA3A0-143A-11CF-8350-444553540000}"="Shell Favorite Folder"
"{20D04FE0-3AEA-1069-A2D8-08002B30309D}"="My Computer"
"{86747AC0-42A0-1069-A2E6-08002B30309D}"="Briefcase Folder"
"{0AFACED1-E828-11D1-9187-B532F1E9575D}"="Folder Shortcut"
"{12518493-00B2-11d2-9FA5-9E3420524153}"="Mounted Volume"
"{21B22460-3AEA-1069-A2DC-08002B30309D}"="File Property Page Extension"
"{B091E540-83E3-11CF-A713-0020AFD79762}"="File Types Page"
"{FBF23B41-E3F0-101B-8488-00AA003E56F8}"="MIME File Types Hook"
"{C2FBB630-2971-11d1-A18C-00C04FD75D13}"="Microsoft CopyTo Service"
"{C2FBB631-2971-11d1-A18C-00C04FD75D13}"="Microsoft MoveTo Service"
"{13709620-C279-11CE-A49E-444553540000}"="Shell Automation Service"
"{62112AA1-EBE4-11cf-A5FB-0020AFE7292D}"="Shell Automation Folder View"
"{4622AD11-FF23-11d0-8D34-00A0C90F2719}"="Start Menu"
"{7BA4C740-9E81-11CF-99D3-00AA004AE837}"="Microsoft SendTo Service"
"{D969A300-E7FF-11d0-A93B-00A0C90F2719}"="Microsoft New Object Service"
"{09799AFB-AD67-11d1-ABCD-00C04FC30936}"="Open With Context Menu Handler"
"{3FC0B520-68A9-11D0-8D77-00C04FD70822}"="Display Control Panel HTML Extensions"
"{75048700-EF1F-11D0-9888-006097DEACF9}"="ActiveDesktop"
"{6D5313C0-8C62-11D1-B2CD-006097DF8C11}"="Folder Options Property Page Extension"
"{57651662-CE3E-11D0-8D77-00C04FC99D61}"="CmdFileIcon"
"{4657278A-411B-11d2-839A-00C04FD918D0}"="Shell Drag and Drop helper"
"{A470F8CF-A1E8-4f65-8335-227475AA5C46}"="Add encryption item to context menus in explorer"
"{5E6AB780-7743-11CF-A12B-00AA004AE837}"="Microsoft Internet Toolbar"
"{22BF0C20-6DA7-11D0-B373-00A0C9034938}"="Download Status"
"{568804CA-CBD7-11d0-9816-00C04FD91972}"="Menu Shell Folder"
"{5b4dae26-b807-11d0-9815-00c04fd91972}"="Menu Band"
"{8278F931-2A3E-11d2-838F-00C04FD918D0}"="Tracking Shell Menu"
"{E13EF4E4-D2F2-11d0-9816-00C04FD91972}"="Menu Site"
"{ECD4FC4F-521C-11D0-B792-00A0C90312E1}"="Menu Desk Bar"
"{91EA3F8B-C99B-11d0-9815-00C04FD91972}"="Augmented Shell Folder"
"{6413BA2C-B461-11d1-A18A-080036B11A03}"="Augmented Shell Folder 2"
"{F61FFEC1-754F-11d0-80CA-00AA005B4383}"="BandProxy"
"{D82BE2B0-5764-11D0-A96E-00C04FD705A2}"="IShellFolderBand"
"{7BA4C742-9E81-11CF-99D3-00AA004AE837}"="Microsoft BrowserBand"
"{30D02401-6A81-11d0-8274-00C04FD5AE38}"="Search Band"
"{169A0691-8DF9-11d1-A1C4-00C04FD75D13}"="In-pane search"
"{07798131-AF23-11d1-9111-00A0C98BA67D}"="Web Search"
"{0E5CBF21-D15F-11d0-8301-00AA005B4383}"="&Links"
"{AF4F6510-F982-11d0-8595-00AA004CD6D8}"="Registry Tree Options Utility"
"{01E04581-4EEE-11d0-BFE9-00AA005B4383}"="&Address"
"{A08C11D2-A228-11d0-825B-00AA005B4383}"="Address EditBox"
"{00BB2763-6A77-11D0-A535-00C04FD7D062}"="Microsoft AutoComplete"
"{7487cd30-f71a-11d0-9ea7-00805f714772}"="Thumbnail Image"
"{7376D660-C583-11d0-A3A5-00C04FD706EC}"="TridentImageExtractor"
"{6756A641-DE71-11d0-831B-00AA005B4383}"="MRU AutoComplete List"
"{00BB2764-6A77-11D0-A535-00C04FD7D062}"="Microsoft History AutoComplete List"
"{03C036F1-A186-11D0-824A-00AA005B4383}"="Microsoft Shell Folder AutoComplete List"
"{00BB2765-6A77-11D0-A535-00C04FD7D062}"="Microsoft Multiple AutoComplete List Container"
"{ECD4FC4E-521C-11D0-B792-00A0C90312E1}"="Shell Band Site Menu"
"{3CCF8A41-5C85-11d0-9796-00AA00B90ADF}"="Shell DeskBarApp"
"{ECD4FC4C-521C-11D0-B792-00A0C90312E1}"="Shell DeskBar"
"{ECD4FC4D-521C-11D0-B792-00A0C90312E1}"="Shell Rebar BandSite"
"{DD313E04-FEFF-11d1-8ECD-0000F87A470C}"="User Assist"
"{EF8AD2D1-AE36-11D1-B2D2-006097DF8C11}"="Global Folder Settings"
"{9E56BE60-C50F-11CF-9A2C-00A0C90A90CE}"="Sendmail service"
"{9E56BE61-C50F-11CF-9A2C-00A0C90A90CE}"="Sendmail service"
"{88C6C381-2E85-11D0-94DE-444553540000}"="ActiveX Cache Folder"
"{E6FB5E20-DE35-11CF-9C87-00AA005127ED}"="WebCheck"
"{ABBE31D0-6DAE-11D0-BECA-00C04FD940BE}"="Subscription Mgr"
"{F5175861-2688-11d0-9C5E-00AA00A45957}"="Subscription Folder"
"{08165EA0-E946-11CF-9C87-00AA005127ED}"="WebCheckWebCrawler"
"{E3A8BDE6-ABCE-11d0-BC4B-00C04FD929DB}"="WebCheckChannelAgent"
"{E8BB6DC0-6B4E-11d0-92DB-00A0C90C2BD7}"="TrayAgent"
"{7D559C10-9FE9-11d0-93F7-00AA0059CE02}"="Code Download Agent"
"{E6CC6978-6B6E-11D0-BECA-00C04FD940BE}"="ConnectionAgent"
"{D8BD2030-6FC9-11D0-864F-00AA006809D9}"="PostAgent"
"{7FC0B86E-5FA7-11d1-BC7C-00C04FD929DB}"="WebCheck SyncMgr Handler"
"{8BEBB290-52D0-11D0-B7F4-00C04FD706EC}"="Thumbnails"
"{EAB841A0-9550-11CF-8C16-00805F1408F3}"="HTML Thumbnail Extractor"
"{1AEB1360-5AFC-11D0-B806-00C04FD706EC}"="Office Graphics Filters Thumbnail Extractor"
"{9DBD2C50-62AD-11D0-B806-00C04FD706EC}"="Summary Info Thumbnail handler (DOCFILES)"
"{500202A0-731E-11D0-B829-00C04FD706EC}"="LNK file thumbnail interface delegator"
"{352EC2B7-8B9A-11D1-B8AE-006008059382}"="Shell Application Manager"
"{0B124F8C-91F0-11D1-B8B5-006008059382}"="Installed Apps Enumerator"
"{CFCCC7A0-A282-11D1-9082-006008059382}"="Darwin App Publisher"
"{fe1290f0-cfbd-11cf-a330-00aa00c16e65}"="Directory Namespace"
"{9E51E0D0-6E0F-11d2-9601-00C04FA31A86}"="Shell properties for a DS object"
"{8A23E65E-31C2-11d0-891C-00A024AB2DBB}"="Directory Query UI"
"{163FDC20-2ABC-11d0-88F0-00A024AB2DBB}"="Directory Object Find"
"{F020E586-5264-11d1-A532-0000F8757D7E}"="Directory Start/Search Find"
"{0D45D530-764B-11d0-A1CA-00AA00C16E65}"="Directory Property UI"
"{62AE1F9A-126A-11D0-A14B-0800361B1103}"="Directory Context Menu Verbs"
"{450D8FBA-AD25-11D0-98A8-0800361B1103}"="MyDocs Folder"
"{ECF03A33-103D-11d2-854D-006008059367}"="MyDocs Copy Hook"
"{ECF03A32-103D-11d2-854D-006008059367}"="MyDocs Drop Target"
"{4a7ded0a-ad25-11d0-98a8-0800361b1103}"="MyDocs Properties"
"{750fdf0e-2a26-11d1-a3ea-080036587f03}"="Offline Files Menu"
"{10CFC467-4392-11d2-8DB4-00C04FA31A66}"="Offline Files Folder Options"
"{AFDB1F70-2A4C-11d2-9039-00C04F8EEB3E}"="Offline Files Folder"
"{7A80E4A8-8005-11D2-BCF8-00C04F72C717}"="MMC Icon Handler"
"{0CD7A5C0-9F37-11CE-AE65-08002B2E1262}"=".CAB file viewer"
"{32683183-48a0-441b-a342-7c2a440a9478}"="Media Band"
"{6935DB93-21E8-4ccc-BEB9-9FE3C77A297A}"="Custom MRU AutoCompleted List"
"{7e653215-fa25-46bd-a339-34a2790f3cb7}"="Accessible"
"{acf35015-526e-4230-9596-becbe19f0ac9}"="Track Popup Bar"
"{E0E11A09-5CB8-4B6C-8332-E00720A168F2}"="Address Bar Parser"
"{A5E46E3A-8849-11D1-9D8C-00C04FC99D61}"="Microsoft Browser Architecture"
"{7BD29E01-76C1-11CF-9DD0-00A0C9034933}"="Temporary Internet Files"
"{EFA24E64-B078-11d0-89E4-00C04FC9E26E}"="Explorer Band"
"{f39a0dc0-9cc8-11d0-a599-00c04fd64433}"="Channel File"
"{f3aa0dc0-9cc8-11d0-a599-00c04fd64434}"="Channel Shortcut"
"{f3ba0dc0-9cc8-11d0-a599-00c04fd64435}"="Channel Handler Object"
"{f3da0dc0-9cc8-11d0-a599-00c04fd64437}"="Channel Menu"
"{f3ea0dc0-9cc8-11d0-a599-00c04fd64438}"="Channel Properties"
"{32714800-2E5F-11d0-8B85-00AA0044F941}"="For &People..."
"{1D2680C9-0E2A-469d-B787-065558BC7D43}"="Fusion Cache"
"{BDA77241-42F6-11d0-85E2-00AA001FE28C}"="LDVP Shell Extensions"
"{BDEADF00-C265-11D0-BCED-00A0C90AB50F}"="Web Folders"
"{00020D75-0000-0000-C000-000000000046}"="Microsoft Office Outlook Desktop Icon Handler"
"{0006F045-0000-0000-C000-000000000046}"="Microsoft Office Outlook Custom Icon Handler"
"{42042206-2D85-11D3-8CFF-005004838597}"="Microsoft Office HTML Icon Handler"
"{2E2543D7-B97D-463F-90D8-99E60F513D2A}"=""
"{D60A943C-9950-4B66-A837-4C0C2E0B1F17}"=""
"{574CA89B-E17F-42F9-91CC-40F7ACBEDB46}"=""
"{06AEA3C8-7A5D-4F99-A711-8699D21FDE34}"=""
"{84D09CAC-7341-45CC-97F4-0EA3C28F6D68}"=""
"{C1E0008B-505A-45A3-A173-A164A43DD803}"=""
"{25CB42D3-B6F8-4A3C-B780-5D7400C66E10}"=""
"{9ACC797C-82ED-4BC1-A632-8FF6B493D68F}"=""
"{9BCF9383-62B2-4642-BB4B-AB957D3F8B18}"=""
"{FDD4F65F-9F96-4A73-A0AE-E2A9A6916B4E}"=""
"{4B85D068-E0B9-4339-8334-51EB187E8547}"=""
"{7BDA71E7-F03E-4142-BB99-7DE7B65AE50A}"=""
"{4325FCC0-F88E-4CD5-97EB-BEE77CF74E68}"=""
"{902B7AA0-C739-4112-AEB1-C2D873AF67AC}"=""
"{E901A891-0B2D-426B-A954-CA79F4305686}"=""
"{D1EEF5E5-D1BC-4092-BB8E-D608FFD39228}"=""
"{3122EE92-45A0-4A24-982A-8F8DF1EF7602}"=""
"{279C381F-FDA8-4AF9-A3D9-CB23C4916BC3}"=""
"{0BCC1D84-9C71-457B-9D2C-8BB97B01D49D}"=""
"{E8DE3CF3-095D-48C4-8CD6-802011D8E818}"=""
"{57F9E816-89E8-4DED-AF18-F5790899F7DB}"=""
"{CE2FD53A-2712-4512-9BA9-1E59D1BEA756}"=""
"{2C445F16-6FE7-40B7-9FB4-F89E48EC10AE}"=""
"{3A6B8196-708A-48BC-81FB-C2B0CDCB9E52}"=""
"{14436A3A-5B43-4936-A406-1D6F39C0801F}"=""
"{877D1AF2-FEC2-4BFB-B13B-94F2769AC24A}"=""
"{2B1D1906-C233-43D7-BE87-B3D4A3CEC475}"=""
"{EA5B8C8E-1F20-483C-A072-52F9DD079B90}"=""
"{D42A1090-1276-4789-9CA5-854960778E54}"=""
"{C360A621-02E1-41FA-BAE9-43495DDF58B4}"=""

**********************************************************************************
HKEY ROOT CLASSIDS:
Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{2E2543D7-B97D-463F-90D8-99E60F513D2A}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{2E2543D7-B97D-463F-90D8-99E60F513D2A}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{2E2543D7-B97D-463F-90D8-99E60F513D2A}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{2E2543D7-B97D-463F-90D8-99E60F513D2A}\InprocServer32]
@="C:\\winnt\\system32\\msslgn32.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{D60A943C-9950-4B66-A837-4C0C2E0B1F17}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{D60A943C-9950-4B66-A837-4C0C2E0B1F17}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{D60A943C-9950-4B66-A837-4C0C2E0B1F17}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{D60A943C-9950-4B66-A837-4C0C2E0B1F17}\InprocServer32]
@="C:\\winnt\\system32\\guard.tmp"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{574CA89B-E17F-42F9-91CC-40F7ACBEDB46}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{574CA89B-E17F-42F9-91CC-40F7ACBEDB46}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{574CA89B-E17F-42F9-91CC-40F7ACBEDB46}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{574CA89B-E17F-42F9-91CC-40F7ACBEDB46}\InprocServer32]
@="C:\\winnt\\system32\\svardssp.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{06AEA3C8-7A5D-4F99-A711-8699D21FDE34}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{06AEA3C8-7A5D-4F99-A711-8699D21FDE34}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{06AEA3C8-7A5D-4F99-A711-8699D21FDE34}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{06AEA3C8-7A5D-4F99-A711-8699D21FDE34}\InprocServer32]
@="C:\\winnt\\system32\\utpnpmgr.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{84D09CAC-7341-45CC-97F4-0EA3C28F6D68}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{84D09CAC-7341-45CC-97F4-0EA3C28F6D68}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{84D09CAC-7341-45CC-97F4-0EA3C28F6D68}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{84D09CAC-7341-45CC-97F4-0EA3C28F6D68}\InprocServer32]
@="C:\\winnt\\system32\\cSpesnpn.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{C1E0008B-505A-45A3-A173-A164A43DD803}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{C1E0008B-505A-45A3-A173-A164A43DD803}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{C1E0008B-505A-45A3-A173-A164A43DD803}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{C1E0008B-505A-45A3-A173-A164A43DD803}\InprocServer32]
@="C:\\winnt\\system32\\wuhnetbs.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{25CB42D3-B6F8-4A3C-B780-5D7400C66E10}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{25CB42D3-B6F8-4A3C-B780-5D7400C66E10}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{25CB42D3-B6F8-4A3C-B780-5D7400C66E10}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{25CB42D3-B6F8-4A3C-B780-5D7400C66E10}\InprocServer32]
@="C:\\winnt\\system32\\kS260ifse8260.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{9ACC797C-82ED-4BC1-A632-8FF6B493D68F}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{9ACC797C-82ED-4BC1-A632-8FF6B493D68F}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{9ACC797C-82ED-4BC1-A632-8FF6B493D68F}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{9ACC797C-82ED-4BC1-A632-8FF6B493D68F}\InprocServer32]
@="C:\\winnt\\system32\\ajlui.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{9BCF9383-62B2-4642-BB4B-AB957D3F8B18}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{9BCF9383-62B2-4642-BB4B-AB957D3F8B18}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{9BCF9383-62B2-4642-BB4B-AB957D3F8B18}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{9BCF9383-62B2-4642-BB4B-AB957D3F8B18}\InprocServer32]
@="C:\\winnt\\system32\\wjauserv.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{FDD4F65F-9F96-4A73-A0AE-E2A9A6916B4E}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{FDD4F65F-9F96-4A73-A0AE-E2A9A6916B4E}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{FDD4F65F-9F96-4A73-A0AE-E2A9A6916B4E}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{FDD4F65F-9F96-4A73-A0AE-E2A9A6916B4E}\InprocServer32]
@="C:\\winnt\\system32\\fl6003jme.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{4B85D068-E0B9-4339-8334-51EB187E8547}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{4B85D068-E0B9-4339-8334-51EB187E8547}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{4B85D068-E0B9-4339-8334-51EB187E8547}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{4B85D068-E0B9-4339-8334-51EB187E8547}\InprocServer32]
@="C:\\winnt\\system32\\if50_32.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{7BDA71E7-F03E-4142-BB99-7DE7B65AE50A}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{7BDA71E7-F03E-4142-BB99-7DE7B65AE50A}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{7BDA71E7-F03E-4142-BB99-7DE7B65AE50A}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{7BDA71E7-F03E-4142-BB99-7DE7B65AE50A}\InprocServer32]
@="C:\\winnt\\system32\\trinInstTSX113ez.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{4325FCC0-F88E-4CD5-97EB-BEE77CF74E68}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{4325FCC0-F88E-4CD5-97EB-BEE77CF74E68}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{4325FCC0-F88E-4CD5-97EB-BEE77CF74E68}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{4325FCC0-F88E-4CD5-97EB-BEE77CF74E68}\InprocServer32]
@="C:\\winnt\\system32\\wysapi32.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{902B7AA0-C739-4112-AEB1-C2D873AF67AC}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{902B7AA0-C739-4112-AEB1-C2D873AF67AC}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{902B7AA0-C739-4112-AEB1-C2D873AF67AC}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{902B7AA0-C739-4112-AEB1-C2D873AF67AC}\InprocServer32]
@="C:\\winnt\\system32\\kX260ifse8260.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{E901A891-0B2D-426B-A954-CA79F4305686}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{E901A891-0B2D-426B-A954-CA79F4305686}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{E901A891-0B2D-426B-A954-CA79F4305686}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{E901A891-0B2D-426B-A954-CA79F4305686}\InprocServer32]
@="C:\\winnt\\system32\\mkr2l99o1.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{D1EEF5E5-D1BC-4092-BB8E-D608FFD39228}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{D1EEF5E5-D1BC-4092-BB8E-D608FFD39228}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{D1EEF5E5-D1BC-4092-BB8E-D608FFD39228}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{D1EEF5E5-D1BC-4092-BB8E-D608FFD39228}\InprocServer32]
@="C:\\winnt\\system32\\kN620ijoe8oc0.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{3122EE92-45A0-4A24-982A-8F8DF1EF7602}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{3122EE92-45A0-4A24-982A-8F8DF1EF7602}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{3122EE92-45A0-4A24-982A-8F8DF1EF7602}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{3122EE92-45A0-4A24-982A-8F8DF1EF7602}\InprocServer32]
@="C:\\winnt\\system32\\tsumbvw.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{279C381F-FDA8-4AF9-A3D9-CB23C4916BC3}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{279C381F-FDA8-4AF9-A3D9-CB23C4916BC3}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{279C381F-FDA8-4AF9-A3D9-CB23C4916BC3}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{279C381F-FDA8-4AF9-A3D9-CB23C4916BC3}\InprocServer32]
@="C:\\winnt\\system32\\kA800clmefqa0.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{0BCC1D84-9C71-457B-9D2C-8BB97B01D49D}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{0BCC1D84-9C71-457B-9D2C-8BB97B01D49D}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{0BCC1D84-9C71-457B-9D2C-8BB97B01D49D}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{0BCC1D84-9C71-457B-9D2C-8BB97B01D49D}\InprocServer32]
@="C:\\winnt\\system32\\oIpq0c75ef.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{E8DE3CF3-095D-48C4-8CD6-802011D8E818}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{E8DE3CF3-095D-48C4-8CD6-802011D8E818}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{E8DE3CF3-095D-48C4-8CD6-802011D8E818}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{E8DE3CF3-095D-48C4-8CD6-802011D8E818}\InprocServer32]
@="C:\\winnt\\system32\\sktupapi.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{57F9E816-89E8-4DED-AF18-F5790899F7DB}]
@=""
"IDEx"="AD"

[HKEY_CLASSES_ROOT\CLSID\{57F9E816-89E8-4DED-AF18-F5790899F7DB}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{57F9E816-89E8-4DED-AF18-F5790899F7DB}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{57F9E816-89E8-4DED-AF18-F5790899F7DB}\InprocServer32]
@="C:\\winnt\\system32\\mwrepl35.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{CE2FD53A-2712-4512-9BA9-1E59D1BEA756}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{CE2FD53A-2712-4512-9BA9-1E59D1BEA756}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{CE2FD53A-2712-4512-9BA9-1E59D1BEA756}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{CE2FD53A-2712-4512-9BA9-1E59D1BEA756}\InprocServer32]
@="C:\\winnt\\system32\\mZ820iloe8qc0.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{2C445F16-6FE7-40B7-9FB4-F89E48EC10AE}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{2C445F16-6FE7-40B7-9FB4-F89E48EC10AE}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{2C445F16-6FE7-40B7-9FB4-F89E48EC10AE}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{2C445F16-6FE7-40B7-9FB4-F89E48EC10AE}\InprocServer32]
@="C:\\winnt\\system32\\guard.tmp"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{3A6B8196-708A-48BC-81FB-C2B0CDCB9E52}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{3A6B8196-708A-48BC-81FB-C2B0CDCB9E52}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{3A6B8196-708A-48BC-81FB-C2B0CDCB9E52}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{3A6B8196-708A-48BC-81FB-C2B0CDCB9E52}\InprocServer32]
@="C:\\winnt\\system32\\aasnt.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{14436A3A-5B43-4936-A406-1D6F39C0801F}]
@=""
"IDEx"="AD"

[HKEY_CLASSES_ROOT\CLSID\{14436A3A-5B43-4936-A406-1D6F39C0801F}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{14436A3A-5B43-4936-A406-1D6F39C0801F}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{14436A3A-5B43-4936-A406-1D6F39C0801F}\InprocServer32]
@="C:\\winnt\\system32\\tbinInstTSX113ez.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{877D1AF2-FEC2-4BFB-B13B-94F2769AC24A}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{877D1AF2-FEC2-4BFB-B13B-94F2769AC24A}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{877D1AF2-FEC2-4BFB-B13B-94F2769AC24A}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{877D1AF2-FEC2-4BFB-B13B-94F2769AC24A}\InprocServer32]
@="C:\\winnt\\system32\\ofcache.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{2B1D1906-C233-43D7-BE87-B3D4A3CEC475}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{2B1D1906-C233-43D7-BE87-B3D4A3CEC475}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{2B1D1906-C233-43D7-BE87-B3D4A3CEC475}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{2B1D1906-C233-43D7-BE87-B3D4A3CEC475}\InprocServer32]
@="C:\\winnt\\system32\\kM080gdue6080.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{EA5B8C8E-1F20-483C-A072-52F9DD079B90}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{EA5B8C8E-1F20-483C-A072-52F9DD079B90}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{EA5B8C8E-1F20-483C-A072-52F9DD079B90}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{EA5B8C8E-1F20-483C-A072-52F9DD079B90}\InprocServer32]
@="C:\\winnt\\system32\\guard.tmp"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{D42A1090-1276-4789-9CA5-854960778E54}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{D42A1090-1276-4789-9CA5-854960778E54}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{D42A1090-1276-4789-9CA5-854960778E54}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{D42A1090-1276-4789-9CA5-854960778E54}\InprocServer32]
@="C:\\winnt\\system32\\pugfilt.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{C360A621-02E1-41FA-BAE9-43495DDF58B4}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{C360A621-02E1-41FA-BAE9-43495DDF58B4}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{C360A621-02E1-41FA-BAE9-43495DDF58B4}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{C360A621-02E1-41FA-BAE9-43495DDF58B4}\InprocServer32]
@="C:\\winnt\\system32\\dFtaclen.dll"
"ThreadingModel"="Apartment"

**********************************************************************************
Files Found are not all bad files:

C:\WINNT\SYSTEM32\
atl71.dll Wed Jul 6 2005 5:17:28p A.... 89,088 87.00 K
browseui.dll Sat Jun 18 2005 12:16:18a A.... 1,017,856 994.00 K
cdm.dll Thu May 26 2005 4:16:24a A.... 75,544 73.77 K
dftaclen.dll Fri Aug 19 2005 11:40:46p ..... 235,438 229.92 K
faxui.dll Wed Jul 13 2005 12:22:02a A.... 138,000 134.77 K
gccoll~1.dll Tue Jul 12 2005 3:35:14p A.... 126,680 123.71 K
gcunco~1.dll Tue Jul 12 2005 3:35:10p A.... 95,448 93.21 K
gwfspi~1.dll Wed Aug 3 2005 10:33:38a A.... 23,304 22.76 K
hashlib.dll Tue Jul 12 2005 3:35:14p A.... 117,976 115.21 K
icm32.dll Wed Jun 29 2005 12:30:56a A.... 246,032 240.27 K
iuengine.dll Thu May 26 2005 4:16:24a A.... 198,424 193.77 K
jt2407~1.dll Fri Aug 19 2005 6:25:54p ..S.R 235,438 229.92 K
kerberos.dll Tue Jun 14 2005 9:22:48p A.... 208,144 203.27 K
kernel32.dll Fri Jun 3 2005 12:54:10a A.... 712,464 695.77 K
legitc~1.dll Wed Aug 3 2005 10:33:42a A.... 520,456 508.26 K
m482le~1.dll Fri Aug 19 2005 10:36:08p ..S.R 235,438 229.92 K
mfc71.dll Wed Jul 6 2005 5:17:28p A.... 1,060,864 1.01 M
mscms.dll Wed Jun 29 2005 12:30:56a A.... 69,904 68.27 K
mshtml.dll Mon Jul 18 2005 4:22:12p A.... 2,699,264 2.57 M
msvcp71.dll Wed Jul 6 2005 5:17:28p A.... 499,712 488.00 K
mucltui.dll Thu May 26 2005 4:16:24a A.... 127,208 124.23 K
muweb.dll Thu May 26 2005 4:16:24a A.... 178,408 174.23 K
ntdll.dll Fri Jun 3 2005 12:54:10a A.... 483,600 472.27 K
ntdsa.dll Thu Jun 2 2005 9:58:10p A.... 938,768 916.77 K
rtclib.dll Mon Jun 13 2005 2:46:32p A.... 1,011,928 988.21 K
rtcrtp.dll Mon Jun 13 2005 2:46:32p A.... 430,296 420.21 K
shdocvw.dll Sat Jun 18 2005 12:15:18a A.... 1,338,368 1.27 M
shlwapi.dll Wed May 25 2005 10:14:58a A.... 408,576 399.00 K
spoolss.dll Wed Jul 13 2005 12:22:02a A.... 81,168 79.27 K
tapisrv.dll Sat Jul 2 2005 4:30:14a A.... 175,888 171.77 K
umpnpmgr.dll Tue Jun 28 2005 11:45:16p A.... 89,360 87.27 K
win32spl.dll Wed Jul 13 2005 12:22:02a A.... 88,848 86.77 K
wininet.dll Fri Jun 17 2005 11:49:00p A.... 574,976 561.50 K
wuapi.dll Thu May 26 2005 4:16:30a A.... 465,176 454.27 K
wuaueng.dll Thu May 26 2005 4:16:30a A.... 1,343,768 1.28 M
wuaueng1.dll Thu May 26 2005 4:16:30a A.... 194,328 189.77 K
wucltui.dll Thu May 26 2005 4:16:30a A.... 127,256 124.27 K
wups.dll Thu May 26 2005 4:16:30a A.... 41,240 40.27 K
wups2.dll Thu May 26 2005 4:16:30a A.... 18,200 17.77 K
wuweb.dll Thu May 26 2005 4:16:30a A.... 173,536 169.47 K

40 items found: 40 files (2 H/S), 0 directories.
Total of file sizes: 16,896,370 bytes 16.11 M
Locate .tmp files:

C:\WINNT\SYSTEM32\
guard.tmp Fri Aug 19 2005 11:41:46p ..S.R 235,438 229.92 K

1 item found: 1 file (1 H/S), 0 directories.
Total of file sizes: 235,438 bytes 229.92 K
**********************************************************************************
Directory Listing of system files:
Volume in drive C is Local Disk
Volume Serial Number is 941A-2254

Directory of C:\winnt\System32

08/19/2005 11:41p 235,438 guard.tmp
08/19/2005 10:36p 235,438 m482lelo1hqc.dll
08/19/2005 06:25p 235,438 jt2407fqe.dll
08/19/2005 03:25p <DIR> dllcache
3 File(s) 706,314 bytes
1 Dir(s) 76,077,105,152 bytes free
  • 0

#4
don77

don77

    Malware Expert

  • Retired Staff
  • 18,526 posts
Close any programs you have open since this step requires a reboot.

From the l2mfix folder on your desktop, double click l2mfix.bat and select option #2 for Run Fix by typing 2 and then pressing enter, then press any key to reboot your computer. After a reboot, your desktop and icons will appear, then disappear (this is normal). L2mfix will continue to scan your computer and when it's finished, notepad will open with a log. Copy the contents of that log and paste it back into this thread, along with a new hijackthis log, and we'll clean up what's left. :tazz:

IMPORTANT: Do NOT run any other files in the l2mfix folder unless you are asked to do so!
  • 0

#5
NeedAFix89

NeedAFix89

    New Member

  • Topic Starter
  • Member
  • Pip
  • 4 posts
Here they are.

L2Mfix 1.03d

Running From:
C:\Documents and Settings\security\Desktop\l2mfix



RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!

Access Control List for Registry key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify:
(CI) DENY --C------- BUILTIN\Administrators
(NI) ALLOW Full access NT AUTHORITY\SYSTEM
(IO) ALLOW Full access NT AUTHORITY\SYSTEM
(NI) ALLOW Full access NT AUTHORITY\SYSTEM
(IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-NI) ALLOW Read BUILTIN\Users
(ID-IO) ALLOW Read BUILTIN\Users
(ID-NI) ALLOW Read BUILTIN\Power Users
(ID-IO) ALLOW Read BUILTIN\Power Users
(ID-NI) ALLOW Full access BUILTIN\Administrators
(ID-IO) ALLOW Full access BUILTIN\Administrators
(ID-NI) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access CREATOR OWNER



Setting registry permissions:


RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!


Denying C(CI) access for predefined group "Administrators"
- adding new ACCESS DENY entry
- removing existing ACCESS DENY entry


Registry Permissions set too:

RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!

Access Control List for Registry key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify:
(CI) DENY --C------- BUILTIN\Administrators
(NI) ALLOW Full access NT AUTHORITY\SYSTEM
(IO) ALLOW Full access NT AUTHORITY\SYSTEM
(NI) ALLOW Full access NT AUTHORITY\SYSTEM
(IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-NI) ALLOW Read BUILTIN\Users
(ID-IO) ALLOW Read BUILTIN\Users
(ID-NI) ALLOW Read BUILTIN\Power Users
(ID-IO) ALLOW Read BUILTIN\Power Users
(ID-NI) ALLOW Full access BUILTIN\Administrators
(ID-IO) ALLOW Full access BUILTIN\Administrators
(ID-NI) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access CREATOR OWNER



Setting up for Reboot


Starting Reboot!

C:\Documents and Settings\security\Desktop\l2mfix
System Rebooted!

Running From:
C:\Documents and Settings\security\Desktop\l2mfix

killing explorer and rundll32.exe

Command Line Process Viewer/Killer/Suspender for Windows NT/2000/XP V2.03
Copyright© 2002-2003 [email protected]
Killing PID 848 'explorer.exe'
Killing PID 848 'explorer.exe'
Error 0x5 : Access is denied.

Command Line Process Viewer/Killer/Suspender for Windows NT/2000/XP V2.03
Copyright© 2002-2003 [email protected]
Error, Cannot find a process with an image name of rundll32.exe

Scanning First Pass. Please Wait!

First Pass Completed

Second Pass Scanning

Second pass Completed!
Backing Up: C:\winnt\system32\guard.tmp
1 file(s) copied.
deleting: C:\winnt\system32\guard.tmp
Successfully Deleted: C:\winnt\system32\guard.tmp

Desktop.ini sucessfully removed

Zipping up files for submission:
adding: guard.tmp (152 bytes security) (deflated 5%)
adding: clear.reg (152 bytes security) (deflated 71%)
adding: echo.reg (152 bytes security) (deflated 9%)
adding: desktop.ini (152 bytes security) (deflated 15%)
adding: direct.txt (152 bytes security) (stored 0%)
adding: lo2.txt (152 bytes security) (deflated 74%)
adding: readme.txt (152 bytes security) (deflated 51%)
adding: report.txt (152 bytes security) (deflated 76%)
adding: test.txt (152 bytes security) (stored 0%)
adding: test2.txt (152 bytes security) (deflated 49%)
adding: test3.txt (152 bytes security) (deflated 49%)
adding: test5.txt (152 bytes security) (deflated 49%)
adding: tst1.txt (152 bytes security) (deflated 75%)
adding: xfind.txt (152 bytes security) (stored 0%)
adding: backregs/06AEA3C8-7A5D-4F99-A711-8699D21FDE34.reg (152 bytes security) (deflated 70%)
adding: backregs/0BCC1D84-9C71-457B-9D2C-8BB97B01D49D.reg (152 bytes security) (deflated 70%)
adding: backregs/14436A3A-5B43-4936-A406-1D6F39C0801F.reg (152 bytes security) (deflated 69%)
adding: backregs/25CB42D3-B6F8-4A3C-B780-5D7400C66E10.reg (152 bytes security) (deflated 70%)
adding: backregs/279C381F-FDA8-4AF9-A3D9-CB23C4916BC3.reg (152 bytes security) (deflated 70%)
adding: backregs/2B1D1906-C233-43D7-BE87-B3D4A3CEC475.reg (152 bytes security) (deflated 70%)
adding: backregs/2C445F16-6FE7-40B7-9FB4-F89E48EC10AE.reg (152 bytes security) (deflated 70%)
adding: backregs/2E2543D7-B97D-463F-90D8-99E60F513D2A.reg (152 bytes security) (deflated 70%)
adding: backregs/3122EE92-45A0-4A24-982A-8F8DF1EF7602.reg (152 bytes security) (deflated 70%)
adding: backregs/3A6B8196-708A-48BC-81FB-C2B0CDCB9E52.reg (152 bytes security) (deflated 70%)
adding: backregs/4325FCC0-F88E-4CD5-97EB-BEE77CF74E68.reg (152 bytes security) (deflated 70%)
adding: backregs/4B85D068-E0B9-4339-8334-51EB187E8547.reg (152 bytes security) (deflated 70%)
adding: backregs/574CA89B-E17F-42F9-91CC-40F7ACBEDB46.reg (152 bytes security) (deflated 70%)
adding: backregs/57F9E816-89E8-4DED-AF18-F5790899F7DB.reg (152 bytes security) (deflated 69%)
adding: backregs/7BDA71E7-F03E-4142-BB99-7DE7B65AE50A.reg (152 bytes security) (deflated 70%)
adding: backregs/84D09CAC-7341-45CC-97F4-0EA3C28F6D68.reg (152 bytes security) (deflated 70%)
adding: backregs/877D1AF2-FEC2-4BFB-B13B-94F2769AC24A.reg (152 bytes security) (deflated 70%)
adding: backregs/902B7AA0-C739-4112-AEB1-C2D873AF67AC.reg (152 bytes security) (deflated 70%)
adding: backregs/9ACC797C-82ED-4BC1-A632-8FF6B493D68F.reg (152 bytes security) (deflated 70%)
adding: backregs/9BCF9383-62B2-4642-BB4B-AB957D3F8B18.reg (152 bytes security) (deflated 70%)
adding: backregs/C1E0008B-505A-45A3-A173-A164A43DD803.reg (152 bytes security) (deflated 70%)
adding: backregs/C360A621-02E1-41FA-BAE9-43495DDF58B4.reg (152 bytes security) (deflated 70%)
adding: backregs/CE2FD53A-2712-4512-9BA9-1E59D1BEA756.reg (152 bytes security) (deflated 70%)
adding: backregs/D1EEF5E5-D1BC-4092-BB8E-D608FFD39228.reg (152 bytes security) (deflated 70%)
adding: backregs/D42A1090-1276-4789-9CA5-854960778E54.reg (152 bytes security) (deflated 70%)
adding: backregs/D60A943C-9950-4B66-A837-4C0C2E0B1F17.reg (152 bytes security) (deflated 70%)
adding: backregs/E8DE3CF3-095D-48C4-8CD6-802011D8E818.reg (152 bytes security) (deflated 70%)
adding: backregs/E901A891-0B2D-426B-A954-CA79F4305686.reg (152 bytes security) (deflated 70%)
adding: backregs/EA5B8C8E-1F20-483C-A072-52F9DD079B90.reg (152 bytes security) (deflated 70%)
adding: backregs/FDD4F65F-9F96-4A73-A0AE-E2A9A6916B4E.reg (152 bytes security) (deflated 70%)
adding: backregs/notibac.reg (152 bytes security) (deflated 85%)
adding: backregs/shell.reg (152 bytes security) (deflated 74%)

Restoring Registry Permissions:


RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!


Revoking access for predefined group "Administrators"
Inherited ACE can not be revoked here!
Inherited ACE can not be revoked here!


Registry permissions set too:

RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!

Access Control List for Registry key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify:
(NI) ALLOW Full access NT AUTHORITY\SYSTEM
(IO) ALLOW Full access NT AUTHORITY\SYSTEM
(NI) ALLOW Full access NT AUTHORITY\SYSTEM
(IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-NI) ALLOW Read BUILTIN\Users
(ID-IO) ALLOW Read BUILTIN\Users
(ID-NI) ALLOW Read BUILTIN\Power Users
(ID-IO) ALLOW Read BUILTIN\Power Users
(ID-NI) ALLOW Full access BUILTIN\Administrators
(ID-IO) ALLOW Full access BUILTIN\Administrators
(ID-NI) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access CREATOR OWNER


Restoring Sedebugprivilege:

Granting SeDebugPrivilege to Administrators ... successful

Restoring Windows Update Certificates.:

deleting local copy: guard.tmp

The following Is the Current Export of the Winlogon notify key:
****************************************************************************
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\crypt32chain]
"Asynchronous"=dword:00000000
"Impersonate"=dword:00000000
"DllName"=hex(2):63,00,72,00,79,00,70,00,74,00,33,00,32,00,2e,00,64,00,6c,00,\
6c,00,00,00
"Logoff"="ChainWlxLogoffEvent"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cryptnet]
"Asynchronous"=dword:00000000
"Impersonate"=dword:00000000
"DllName"=hex(2):63,00,72,00,79,00,70,00,74,00,6e,00,65,00,74,00,2e,00,64,00,\
6c,00,6c,00,00,00
"Logoff"="CryptnetWlxLogoffEvent"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cscdll]
"DLLName"="cscdll.dll"
"Logon"="WinlogonLogonEvent"
"Logoff"="WinlogonLogoffEvent"
"ScreenSaver"="WinlogonScreenSaverEvent"
"Startup"="WinlogonStartupEvent"
"Shutdown"="WinlogonShutdownEvent"
"StartShell"="WinlogonStartShellEvent"
"Impersonate"=dword:00000000
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\NavLogon]
"Logoff"="NavLogoffEvent"
"DllName"="C:\\winnt\\system32\\NavLogon.dll"
"StartShell"="NavStartShellEvent"
"LoginDomain"="HPCASINO"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\sclgntfy]
"Logoff"="WLEventLogoff"
"Impersonate"=dword:00000000
"Asynchronous"=dword:00000001
"DllName"=hex(2):73,00,63,00,6c,00,67,00,6e,00,74,00,66,00,79,00,2e,00,64,00,\
6c,00,6c,00,00,00

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\SensLogn]
"DLLName"="WlNotify.dll"
"Lock"="SensLockEvent"
"Logon"="SensLogonEvent"
"Logoff"="SensLogoffEvent"
"Safe"=dword:00000001
"MaxWait"=dword:00000258
"StartScreenSaver"="SensStartScreenSaverEvent"
"StopScreenSaver"="SensStopScreenSaverEvent"
"Startup"="SensStartupEvent"
"Shutdown"="SensShutdownEvent"
"StartShell"="SensStartShellEvent"
"Unlock"="SensUnlockEvent"
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\wzcnotif]
"DLLName"="wzcdlg.dll"
"Logon"="WZCEventLogon"
"Logoff"="WZCEventLogoff"
"Impersonate"=dword:00000000
"Asynchronous"=dword:00000000


The following are the files found:
****************************************************************************
C:\winnt\system32\guard.tmp

Registry Entries that were Deleted:
Please verify that the listing looks ok.
If there was something deleted wrongly there are backups in the backreg folder.
****************************************************************************
REGEDIT4

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved]
"{2E2543D7-B97D-463F-90D8-99E60F513D2A}"=-
"{D60A943C-9950-4B66-A837-4C0C2E0B1F17}"=-
"{574CA89B-E17F-42F9-91CC-40F7ACBEDB46}"=-
"{06AEA3C8-7A5D-4F99-A711-8699D21FDE34}"=-
"{84D09CAC-7341-45CC-97F4-0EA3C28F6D68}"=-
"{C1E0008B-505A-45A3-A173-A164A43DD803}"=-
"{25CB42D3-B6F8-4A3C-B780-5D7400C66E10}"=-
"{9ACC797C-82ED-4BC1-A632-8FF6B493D68F}"=-
"{9BCF9383-62B2-4642-BB4B-AB957D3F8B18}"=-
"{FDD4F65F-9F96-4A73-A0AE-E2A9A6916B4E}"=-
"{4B85D068-E0B9-4339-8334-51EB187E8547}"=-
"{7BDA71E7-F03E-4142-BB99-7DE7B65AE50A}"=-
"{4325FCC0-F88E-4CD5-97EB-BEE77CF74E68}"=-
"{902B7AA0-C739-4112-AEB1-C2D873AF67AC}"=-
"{E901A891-0B2D-426B-A954-CA79F4305686}"=-
"{D1EEF5E5-D1BC-4092-BB8E-D608FFD39228}"=-
"{3122EE92-45A0-4A24-982A-8F8DF1EF7602}"=-
"{279C381F-FDA8-4AF9-A3D9-CB23C4916BC3}"=-
"{0BCC1D84-9C71-457B-9D2C-8BB97B01D49D}"=-
"{E8DE3CF3-095D-48C4-8CD6-802011D8E818}"=-
"{57F9E816-89E8-4DED-AF18-F5790899F7DB}"=-
"{CE2FD53A-2712-4512-9BA9-1E59D1BEA756}"=-
"{2C445F16-6FE7-40B7-9FB4-F89E48EC10AE}"=-
"{3A6B8196-708A-48BC-81FB-C2B0CDCB9E52}"=-
"{14436A3A-5B43-4936-A406-1D6F39C0801F}"=-
"{877D1AF2-FEC2-4BFB-B13B-94F2769AC24A}"=-
"{2B1D1906-C233-43D7-BE87-B3D4A3CEC475}"=-
"{EA5B8C8E-1F20-483C-A072-52F9DD079B90}"=-
"{D42A1090-1276-4789-9CA5-854960778E54}"=-
"{C360A621-02E1-41FA-BAE9-43495DDF58B4}"=-
[-HKEY_CLASSES_ROOT\CLSID\{2E2543D7-B97D-463F-90D8-99E60F513D2A}]
[-HKEY_CLASSES_ROOT\CLSID\{D60A943C-9950-4B66-A837-4C0C2E0B1F17}]
[-HKEY_CLASSES_ROOT\CLSID\{574CA89B-E17F-42F9-91CC-40F7ACBEDB46}]
[-HKEY_CLASSES_ROOT\CLSID\{06AEA3C8-7A5D-4F99-A711-8699D21FDE34}]
[-HKEY_CLASSES_ROOT\CLSID\{84D09CAC-7341-45CC-97F4-0EA3C28F6D68}]
[-HKEY_CLASSES_ROOT\CLSID\{C1E0008B-505A-45A3-A173-A164A43DD803}]
[-HKEY_CLASSES_ROOT\CLSID\{25CB42D3-B6F8-4A3C-B780-5D7400C66E10}]
[-HKEY_CLASSES_ROOT\CLSID\{9ACC797C-82ED-4BC1-A632-8FF6B493D68F}]
[-HKEY_CLASSES_ROOT\CLSID\{9BCF9383-62B2-4642-BB4B-AB957D3F8B18}]
[-HKEY_CLASSES_ROOT\CLSID\{FDD4F65F-9F96-4A73-A0AE-E2A9A6916B4E}]
[-HKEY_CLASSES_ROOT\CLSID\{4B85D068-E0B9-4339-8334-51EB187E8547}]
[-HKEY_CLASSES_ROOT\CLSID\{7BDA71E7-F03E-4142-BB99-7DE7B65AE50A}]
[-HKEY_CLASSES_ROOT\CLSID\{4325FCC0-F88E-4CD5-97EB-BEE77CF74E68}]
[-HKEY_CLASSES_ROOT\CLSID\{902B7AA0-C739-4112-AEB1-C2D873AF67AC}]
[-HKEY_CLASSES_ROOT\CLSID\{E901A891-0B2D-426B-A954-CA79F4305686}]
[-HKEY_CLASSES_ROOT\CLSID\{D1EEF5E5-D1BC-4092-BB8E-D608FFD39228}]
[-HKEY_CLASSES_ROOT\CLSID\{3122EE92-45A0-4A24-982A-8F8DF1EF7602}]
[-HKEY_CLASSES_ROOT\CLSID\{279C381F-FDA8-4AF9-A3D9-CB23C4916BC3}]
[-HKEY_CLASSES_ROOT\CLSID\{0BCC1D84-9C71-457B-9D2C-8BB97B01D49D}]
[-HKEY_CLASSES_ROOT\CLSID\{E8DE3CF3-095D-48C4-8CD6-802011D8E818}]
[-HKEY_CLASSES_ROOT\CLSID\{57F9E816-89E8-4DED-AF18-F5790899F7DB}]
[-HKEY_CLASSES_ROOT\CLSID\{CE2FD53A-2712-4512-9BA9-1E59D1BEA756}]
[-HKEY_CLASSES_ROOT\CLSID\{2C445F16-6FE7-40B7-9FB4-F89E48EC10AE}]
[-HKEY_CLASSES_ROOT\CLSID\{3A6B8196-708A-48BC-81FB-C2B0CDCB9E52}]
[-HKEY_CLASSES_ROOT\CLSID\{14436A3A-5B43-4936-A406-1D6F39C0801F}]
[-HKEY_CLASSES_ROOT\CLSID\{877D1AF2-FEC2-4BFB-B13B-94F2769AC24A}]
[-HKEY_CLASSES_ROOT\CLSID\{2B1D1906-C233-43D7-BE87-B3D4A3CEC475}]
[-HKEY_CLASSES_ROOT\CLSID\{EA5B8C8E-1F20-483C-A072-52F9DD079B90}]
[-HKEY_CLASSES_ROOT\CLSID\{D42A1090-1276-4789-9CA5-854960778E54}]
[-HKEY_CLASSES_ROOT\CLSID\{C360A621-02E1-41FA-BAE9-43495DDF58B4}]
REGEDIT4

[-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform]
****************************************************************************
Desktop.ini Contents:
****************************************************************************
[.ShellClassInfo]
CLSID={645FF040-5081-101B-9F08-00AA002F954E}
<IDone>{CD43B6C1-AA31-4E5C-9038-E3E16A8D949B}</IDone>
<IDtwo>VT00</IDtwo>
<VERSION>200</VERSION>
****************************************************************************


Logfile of HijackThis v1.99.1
Scan saved at 12:24:26 PM, on 8/20/2005
Platform: Windows 2000 SP4 (WinNT 5.00.2195)
MSIE: Internet Explorer v6.00 SP1 (6.00.2800.1106)

Running processes:
C:\winnt\System32\smss.exe
C:\winnt\system32\winlogon.exe
C:\winnt\system32\services.exe
C:\winnt\system32\lsass.exe
C:\winnt\system32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
C:\winnt\system32\spoolsv.exe
C:\Program Files\Symantec AntiVirus\DefWatch.exe
C:\WINNT\system32\svchost.exe
C:\winnt\system32\regsvc.exe
C:\winnt\system32\MSTask.exe
C:\Program Files\Symantec AntiVirus\Rtvscan.exe
C:\winnt\System32\WBEM\WinMgmt.exe
C:\Program Files\RealVNC\WinVNC\WinVNC.exe
C:\winnt\system32\svchost.exe
C:\winnt\system32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\PROGRA~1\SYMANT~1\VPTray.exe
C:\Program Files\Sony Corporation\Image Transfer\SonyTray.exe
C:\Program Files\Microsoft AntiSpyware\gcasDtServ.exe
C:\winnt\explorer.exe
C:\hijackthis\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = www.google.com
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = www.google.com
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
R3 - Default URLSearchHook is missing
O4 - HKLM\..\Run: [AWMON] "C:\PROGRA~1\Lavasoft\AD-AWA~1\Ad-Watch.exe"
O4 - HKLM\..\Run: [gcasServ] "C:\Program Files\Microsoft AntiSpyware\gcasServ.exe"
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [vptray] C:\PROGRA~1\SYMANT~1\VPTray.exe
O4 - HKLM\..\Run: [Synchronization Manager] mobsync.exe /logon
O4 - Global Startup: Image Transfer.lnk = C:\Program Files\Sony Corporation\Image Transfer\SonyTray.exe
O8 - Extra context menu item: &Search - http://bar.mywebsear...?p=ZNxmk18969US
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_02\bin\npjpi150_02.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_02\bin\npjpi150_02.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: Related - {c95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\winnt\web\related.htm
O9 - Extra 'Tools' menuitem: Show &Related Links - {c95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\winnt\web\related.htm
O12 - Plugin for .mov: C:\Program Files\Internet Explorer\PLUGINS\npqtplugin.dll
O16 - DPF: {04E214E5-63AF-4236-83C6-A7ADCBF9BD02} (HouseCall Control) - http://housecall60.t...all/xscan60.cab
O16 - DPF: {11260943-421B-11D0-8EAC-0000C07D88CF} (iPIX ActiveX Control) - http://www.ipix.com/viewers/ipixx.cab
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft....k/?linkid=39204
O16 - DPF: {3DA5D23B-EFE1-4181-ADB7-7D457567AACA} (TGOnlineCtrl Class) - http://zone.msn.com/...pandaonline.cab
O16 - DPF: {3FE16C08-D6A7-4133-84FC-D5BFB4F7D886} (WebGameLoader Class) - http://zone.msn.com/...bGameLoader.cab
O16 - DPF: {539DA0E0-74A7-11D9-9669-0800200C9A66} - http://www.ouchvideo...viewer_ic13.cab
O16 - DPF: {64D01C7F-810D-446E-A07E-16C764235644} (AtlAtomadersCtlAttrib Class) - http://zone.msn.com/...t/atomaders.cab
O16 - DPF: {928626A3-6B98-11CF-90B4-00AA00A4011F} (SurroundVideoCtrl Object) - http://autos.msn.com...id/MSSurVid.cab
O16 - DPF: {A0EAC162-A012-4AD8-B2E1-D5A0BBBCDA51} (PopupSh Control) - http://67.15.126.6/PopupSh.ocx
O16 - DPF: {A996E48C-D3DC-4244-89F7-AFA33EC60679} (Settings Class) - https://www.cashcall...x86/capicom.dll
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn...pDownloader.cab
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (ZoneIntro Class) - http://zone.msn.com/...ro.cab34246.cab
O16 - DPF: {BB47CA33-8B4D-11D0-9511-00C04FD9152D} (ExteriorSurround Object) - http://autos.msn.com...ior/Outside.cab
O16 - DPF: {D54160C3-DB7B-4534-9B65-190EE4A9C7F7} (SproutLauncherCtrl Class) - http://zone.msn.com/...outLauncher.cab
O16 - DPF: {D77EF652-9A6B-40C8-A4B9-1C0697C6CF41} (TikGames Online Control) - http://zone.msn.com/.../default/gf.cab
O16 - DPF: {DAF5D9A2-D982-4671-83E4-0398706A5F6A} (SCEWebLauncherCtl Object) - http://zone.msn.com/...WebLauncher.cab
O16 - DPF: {DF780F87-FF2B-4DF8-92D0-73DB16A1543A} (PopCapLoader Object) - http://zone.msn.com/...aploader_v6.cab
O16 - DPF: {E5D419D6-A846-4514-9FAD-97E826C84822} - http://fdl.msn.com/z...s/heartbeat.cab
O16 - DPF: {F58E1CEF-A068-4C15-BA5E-587CAF3EE8C6} (MSN Chat Control 4.5) - http://chat.msn.com/...s/msnchat45.cab
O18 - Filter: text/html - {950238FB-C706-4791-8674-4D429F85897E} - (no file)
O20 - Winlogon Notify: NavLogon - C:\winnt\system32\NavLogon.dll
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Password Validation (ccPwdSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
O23 - Service: Symantec AntiVirus Definition Watcher (DefWatch) - Symantec Corporation - C:\Program Files\Symantec AntiVirus\DefWatch.exe
O23 - Service: Logical Disk Manager Administrative Service (dmadmin) - VERITAS Software Corp. - C:\winnt\System32\dmadmin.exe
O23 - Service: SAVRoam (SavRoam) - symantec - C:\Program Files\Symantec AntiVirus\SavRoam.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: Symantec SPBBCSvc (SPBBCSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
O23 - Service: Symantec AntiVirus - Symantec Corporation - C:\Program Files\Symantec AntiVirus\Rtvscan.exe
O23 - Service: VNC Server (winvnc) - Unknown owner - C:\Program Files\RealVNC\WinVNC\WinVNC.exe" -service (file missing)
  • 0

#6
don77

don77

    Malware Expert

  • Retired Staff
  • 18,526 posts
Ok few more things to run through here,

Although this is a great feature it may prevent us from making necessary changes

Disable Ad Watch

First Right click on the Ad-Watch icon in the system tray.
Next At the bottom of the screen there will be two checkable items called "Active" and "Automatic".

Active: This will turn Ad-Watch On\Off without closing it
Automatic: Suspicious activity will be blocked automatically


Now Uncheck both of those boxes.

Be sure and enable them when we are done cleaning your system


Next

Please restart HJT put a check next to the following, close all open windows and click “Fix Checked”

R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
R3 - Default URLSearchHook is missing
O8 - Extra context menu item: &Search - <http://bar.mywebsear...p=ZNxmk18969US>
O9 - Extra button: Related - {c95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\winnt\web\related.htm
O9 - Extra 'Tools' menuitem: Show &Related Links - {c95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\winnt\web\related.htm
O18 - Filter: text/html - {950238FB-C706-4791-8674-4D429F85897E} - (no file)


Close out HJT, Restart your computer,

Next

Please download ewido security suite it is a trial version of the program.
  • Install ewido security suite
  • When installing, under "Additional Options" uncheck "Install background guard" and "Install scan via context menu".
  • Launch ewido, there should be an icon on your desktop double-click it.
  • The program will now go to the main screen
You will need to update ewido to the latest definition files.
  • On the left hand side of the main screen click update
  • Then click on Start Update
The update will start and a progress bar will show the updates being installed.
If you are having problems with the updater, you can use this link to manually update ewido.
ewido manual updates

Once the updates are installed do the following:
  • Click on scanner
  • Click on Complete System Scan and the scan will begin.
  • While the scan is in progress you will be prompted to clean files, click OK
  • When it asks if you want to clean the first file, put a check in the lower left corner of the box that says "Perform action on all infections" then choose clean and click OK.
  • Once the scan has completed, there will be a button located on the bottom of the screen named Save report
  • Click Save report.
  • Save the report .txt file to your desktop.
Now close ewido security suite.


Post back the txt file from Ewido along with a fresh HJT log please

Edited by don77, 20 August 2005 - 01:59 PM.

  • 0

#7
NeedAFix89

NeedAFix89

    New Member

  • Topic Starter
  • Member
  • Pip
  • 4 posts
Done Here are the reports.

---------------------------------------------------------
ewido security suite - Scan report
---------------------------------------------------------

+ Created on: 9:41:12 PM, 8/20/2005
+ Report-Checksum: 93DA9FF2

+ Scan result:

HKLM\SOFTWARE\Classes\actsetup.ActSetupObj -> Spyware.Odysseus : Cleaned with backup
HKLM\SOFTWARE\Classes\actsetup.ActSetupObj\CLSID -> Spyware.Odysseus : Cleaned with backup
HKLM\SOFTWARE\Classes\actsetup.ActSetupObj\CurVer -> Spyware.Odysseus : Cleaned with backup
HKLM\SOFTWARE\Classes\Applications\funcade.exe -> Spyware.BargainBuddy : Cleaned with backup
HKLM\SOFTWARE\Classes\Applications\funcade.exe\shell -> Spyware.BargainBuddy : Cleaned with backup
HKLM\SOFTWARE\Classes\Applications\STC.exe -> Spyware.SecondThought : Cleaned with backup
HKLM\SOFTWARE\Classes\Applications\STC.exe\shell -> Spyware.SecondThought : Cleaned with backup
HKLM\SOFTWARE\Classes\CLSID\{8DA5457F-A8AA-4CCF-A842-70E6FD274094} -> Spyware.HuntBar : Cleaned with backup
HKLM\SOFTWARE\Classes\Interface\{2BB15D36-43BE-4743-A3A0-3308F4B1A610} -> Spyware.Delfin : Cleaned with backup
HKLM\SOFTWARE\Classes\Interface\{41700749-A109-4254-AF13-BE54011E8783} -> Spyware.Delfin : Cleaned with backup
HKLM\SOFTWARE\Classes\Interface\{BC333116-6EA1-40A1-9D07-ECB192DB8CEA} -> Spyware.AproposMedia : Cleaned with backup
HKLM\SOFTWARE\Classes\PROTOCOLS\Name-Space Handler\res -> Spyware.WebSearch : Cleaned with backup
HKLM\SOFTWARE\Classes\TypeLib\{2A7DB8D1-43BE-4AD3-A81E-9BB8C9D00073} -> Spyware.Delfin : Cleaned with backup
HKLM\SOFTWARE\motoin -> Spyware.Delfin : Cleaned with backup
HKLM\SOFTWARE\SecureWin -> Spyware.Adlogix : Cleaned with backup
HKLM\SOFTWARE\skin -> Spyware.Delfin : Cleaned with backup
HKLM\SOFTWARE\tsvcin -> Spyware.Look2Me : Cleaned with backup
HKU\S-1-5-21-76089683-2053788478-860360866-1433\Software\Mvu -> Spyware.Delfin : Cleaned with backup
C:\Documents and Settings\security\Cookies\[email protected][2].txt -> Spyware.Cookie.Yieldmanager : Cleaned with backup
C:\Documents and Settings\security\Cookies\[email protected][2].txt -> Spyware.Cookie.Addynamix : Cleaned with backup
C:\Documents and Settings\security\Cookies\security@bluestreak[1].txt -> Spyware.Cookie.Bluestreak : Cleaned with backup
C:\Documents and Settings\security\Cookies\security@centrport[2].txt -> Spyware.Cookie.Centrport : Cleaned with backup
C:\Documents and Settings\security\Cookies\[email protected][1].txt -> Spyware.Cookie.Ru4 : Cleaned with backup
C:\Documents and Settings\security\Cookies\security@overture[2].txt -> Spyware.Cookie.Overture : Cleaned with backup
C:\Documents and Settings\security\Cookies\security@paypopup[2].txt -> Spyware.Cookie.Paypopup : Cleaned with backup
C:\Documents and Settings\security\Cookies\[email protected][1].txt -> Spyware.Cookie.Overture : Cleaned with backup
C:\Documents and Settings\security\Cookies\security@questionmarket[1].txt -> Spyware.Cookie.Questionmarket : Cleaned with backup
C:\Documents and Settings\security\Cookies\security@revenue[2].txt -> Spyware.Cookie.Revenue : Cleaned with backup
C:\Documents and Settings\security\Cookies\security@trafficmp[2].txt -> Spyware.Cookie.Trafficmp : Cleaned with backup
C:\Documents and Settings\security\Cookies\security@tribalfusion[2].txt -> Spyware.Cookie.Tribalfusion : Cleaned with backup
C:\Documents and Settings\security\Cookies\[email protected][1].txt -> Spyware.Cookie.Myaffiliateprogram : Cleaned with backup
C:\Documents and Settings\security\Cookies\[email protected][1].txt -> Spyware.Cookie.Adserver : Cleaned with backup
C:\Documents and Settings\security\Desktop\l2mfix\backup.zip/guard.tmp -> Spyware.Look2Me : Cleaned with backup
C:\Documents and Settings\security\Local Settings\Temp\Cookies\security@burstnet[2].txt -> Spyware.Cookie.Burstnet : Cleaned with backup
C:\WINNT\system32\carules.dll -> Spyware.Coupon : Cleaned with backup
C:\WINNT\Temp\Cookies\[email protected][2].txt -> Spyware.Cookie.Yieldmanager : Cleaned with backup


::Report End





Logfile of HijackThis v1.99.1
Scan saved at 9:44:46 PM, on 8/20/2005
Platform: Windows 2000 SP4 (WinNT 5.00.2195)
MSIE: Internet Explorer v6.00 SP1 (6.00.2800.1106)

Running processes:
C:\winnt\System32\smss.exe
C:\winnt\system32\winlogon.exe
C:\winnt\system32\services.exe
C:\winnt\system32\lsass.exe
C:\winnt\system32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
C:\winnt\system32\spoolsv.exe
C:\Program Files\Symantec AntiVirus\DefWatch.exe
C:\WINNT\system32\svchost.exe
C:\winnt\system32\regsvc.exe
C:\winnt\system32\MSTask.exe
C:\Program Files\Symantec AntiVirus\Rtvscan.exe
C:\winnt\System32\WBEM\WinMgmt.exe
C:\Program Files\RealVNC\WinVNC\WinVNC.exe
C:\winnt\system32\svchost.exe
C:\winnt\system32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\PROGRA~1\SYMANT~1\VPTray.exe
C:\Program Files\Sony Corporation\Image Transfer\SonyTray.exe
C:\winnt\explorer.exe
C:\Program Files\ewido\security suite\ewidoctrl.exe
C:\hijackthis\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = www.google.com
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = www.google.com
O4 - HKLM\..\Run: [AWMON] "C:\PROGRA~1\Lavasoft\AD-AWA~1\Ad-Watch.exe"
O4 - HKLM\..\Run: [gcasServ] "C:\Program Files\Microsoft AntiSpyware\gcasServ.exe"
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [vptray] C:\PROGRA~1\SYMANT~1\VPTray.exe
O4 - HKLM\..\Run: [Synchronization Manager] mobsync.exe /logon
O4 - Global Startup: Image Transfer.lnk = C:\Program Files\Sony Corporation\Image Transfer\SonyTray.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_02\bin\npjpi150_02.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_02\bin\npjpi150_02.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O12 - Plugin for .mov: C:\Program Files\Internet Explorer\PLUGINS\npqtplugin.dll
O16 - DPF: {04E214E5-63AF-4236-83C6-A7ADCBF9BD02} (HouseCall Control) - http://housecall60.t...all/xscan60.cab
O16 - DPF: {11260943-421B-11D0-8EAC-0000C07D88CF} (iPIX ActiveX Control) - http://www.ipix.com/viewers/ipixx.cab
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft....k/?linkid=39204
O16 - DPF: {3DA5D23B-EFE1-4181-ADB7-7D457567AACA} (TGOnlineCtrl Class) - http://zone.msn.com/...pandaonline.cab
O16 - DPF: {3FE16C08-D6A7-4133-84FC-D5BFB4F7D886} (WebGameLoader Class) - http://zone.msn.com/...bGameLoader.cab
O16 - DPF: {539DA0E0-74A7-11D9-9669-0800200C9A66} - http://www.ouchvideo...viewer_ic13.cab
O16 - DPF: {64D01C7F-810D-446E-A07E-16C764235644} (AtlAtomadersCtlAttrib Class) - http://zone.msn.com/...t/atomaders.cab
O16 - DPF: {928626A3-6B98-11CF-90B4-00AA00A4011F} (SurroundVideoCtrl Object) - http://autos.msn.com...id/MSSurVid.cab
O16 - DPF: {A0EAC162-A012-4AD8-B2E1-D5A0BBBCDA51} (PopupSh Control) - http://67.15.126.6/PopupSh.ocx
O16 - DPF: {A996E48C-D3DC-4244-89F7-AFA33EC60679} (Settings Class) - https://www.cashcall...x86/capicom.dll
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn...pDownloader.cab
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (ZoneIntro Class) - http://zone.msn.com/...ro.cab34246.cab
O16 - DPF: {BB47CA33-8B4D-11D0-9511-00C04FD9152D} (ExteriorSurround Object) - http://autos.msn.com...ior/Outside.cab
O16 - DPF: {D54160C3-DB7B-4534-9B65-190EE4A9C7F7} (SproutLauncherCtrl Class) - http://zone.msn.com/...outLauncher.cab
O16 - DPF: {D77EF652-9A6B-40C8-A4B9-1C0697C6CF41} (TikGames Online Control) - http://zone.msn.com/.../default/gf.cab
O16 - DPF: {DAF5D9A2-D982-4671-83E4-0398706A5F6A} (SCEWebLauncherCtl Object) - http://zone.msn.com/...WebLauncher.cab
O16 - DPF: {DF780F87-FF2B-4DF8-92D0-73DB16A1543A} (PopCapLoader Object) - http://zone.msn.com/...aploader_v6.cab
O16 - DPF: {E5D419D6-A846-4514-9FAD-97E826C84822} - http://fdl.msn.com/z...s/heartbeat.cab
O16 - DPF: {F58E1CEF-A068-4C15-BA5E-587CAF3EE8C6} (MSN Chat Control 4.5) - http://chat.msn.com/...s/msnchat45.cab
O20 - Winlogon Notify: NavLogon - C:\winnt\system32\NavLogon.dll
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Password Validation (ccPwdSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
O23 - Service: Symantec AntiVirus Definition Watcher (DefWatch) - Symantec Corporation - C:\Program Files\Symantec AntiVirus\DefWatch.exe
O23 - Service: Logical Disk Manager Administrative Service (dmadmin) - VERITAS Software Corp. - C:\winnt\System32\dmadmin.exe
O23 - Service: ewido security suite control - ewido networks - C:\Program Files\ewido\security suite\ewidoctrl.exe
O23 - Service: SAVRoam (SavRoam) - symantec - C:\Program Files\Symantec AntiVirus\SavRoam.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: Symantec SPBBCSvc (SPBBCSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
O23 - Service: Symantec AntiVirus - Symantec Corporation - C:\Program Files\Symantec AntiVirus\Rtvscan.exe
O23 - Service: VNC Server (winvnc) - Unknown owner - C:\Program Files\RealVNC\WinVNC\WinVNC.exe" -service (file missing)
  • 0

#8
don77

don77

    Malware Expert

  • Retired Staff
  • 18,526 posts
Nice job your log is clean !
How is it running ?
Please use the following suggestion to help prevent reinfection

First Off,
*Be sure and reset your hidden Files and Folders*

Download the following program, For keeping crap off your system to begin with
Prevent the installation of ActiveX-based spyware, adware, browser hijackers, dialers, and other potentially unwanted pests. Block spyware/tracking cookies in Internet Explorer and Mozilla/Firefox. Restrict the actions of potentially dangerous sites in Internet Explorer.
Download Spyware Blaster

Keep AD-Aware. and Spybot 1.3 handy, Check them for updates prior to running and run them weekly
Same with your Anti Virus,

For an added check run an online virus scan, you can use one of the 2 below,
TrendMicro's HouseCall
ActiveScan

Be sure and give the Temp folders a cleaning out now and then as well, Make sure after you clean your Temp files to empty out your Recycle bin as well.
For ease use the following program
Download and install Cleanup
Run "Cleanup" and when it has finished, Reboot

Remeber to Check Windows for updates

Probably a good time to create a new restore point See Here for XP

See Here for ME Name it clean or something like that,
  • 0

#9
don77

don77

    Malware Expert

  • Retired Staff
  • 18,526 posts
Since this issue appears to be resolved ... this Topic has been closed. Glad we could help. :tazz:

If you're the topic starter, and need this topic reopened, please contact a staff member with the address of the thread.

Everyone else please begin a New Topic.
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP