Hi there,

I am receiving this message:

Buffer overrun detected!

Program: C:\WINDOWS\system32\rundll32.exe

Wondering if someone would be willing to help me figure this out and look at a hijackthis log if I posted one?

I have had problems with the computer- switched to Mozilla Firefox- got rid of IE; have Adaware, firewall, antivirus, spybot- run them all, including CW Shredder but this is the last problem that keeps occuring. Well, that and just having spybot continue to pick up nasties....

Thanks!
Kim

Recommended Answers

All 21 Replies

Hi berlyniki,

First of all- welcome to our site :)


1. Buffer overrun errors in rundl32.exe do not necessarilly mean that infections are at the root of the problem, although they certainly can be. Please do the following to see if we can find more specific info on the exact cause (this assumes that you are using Win 2000 or XP):

* Open the Event Viewer utility in your Administrative Tools control panel.

* In the Event Viewer, look through the System and Application logs for entries flagged as "Warning" or "Error"; double-clicking on any of those entries will open a "details" window with more information related to the general rundll32 error/warning. If you find any entries that seem to relate to the hangs/crashes that you're having, post the full and exact contents given in the detail windows.


2. If that yields nothing useful, please post a HTJ log for us to review:

Download the (free) HijackThis utility:

http://www.stevewolfonline.com/Downloads/DMR/Spyware%20Tools/HJT/HijackThis.exe

Once downloaded, follow these instructions to install and run the program:

Create a folder outside of any Temp/Temporary folders for HJT and move it there now. A folder such such as C:\HijackThis or C:\Spyware Tools\HijackThis will do.

Run HijackThis, but do not have HJT fix anything yet; only have it scan your system! Once the scan is complete, the "Scan" button will turn into an option to "Save log...". Save the log in the folder you created for HiajckThis, open the log in Windows Notepad, and cut-n-paste the entire contents of the log here.

Thanks for the welcome!

In my Event Viewer here are warnings:

1-
Event Type: Error
Event Source: Application Error
Event Category: (100)
Event ID: 1004
Date: 7/19/2005
Time: 4:03:42 PM
User: N/A
Computer:
Description:
Faulting application winlogon.exe, version 0.0.0.0, faulting module RROCURS.DLL, version 0.0.0.0, fault address 0x00013cd8.

2-
Event Type: Error
Event Source: Application Error
Event Category: (100)
Event ID: 1004
Date: 7/19/2005
Time: 4:03:40 PM
User: N/A
Computer:
Description:
Faulting application svchost.exe, version 0.0.0.0, faulting module unknown, version 0.0.0.0, fault address 0x00000000.

3-
Event Type: Error
Event Source: Application Error
Event Category: (100)
Event ID: 1004
Date: 7/19/2005
Time: 4:03:02 PM
User: N/A
Computer:
Description:
Faulting application winlogon.exe, version 0.0.0.0, faulting module MHC71ENU.DLL, version 0.0.0.0, fault address 0x00013cd8.

4-
Event Type: Error
Event Source: Application Error
Event Category: (100)
Event ID: 1000
Date: 7/16/2005
Time: 8:05:47 AM
User: N/A
Computer:
Description:
Faulting application rundll32.exe, version 5.1.2600.2180, faulting module unknown, version 0.0.0.0, fault address 0x64715258.

5-
Event Type: Error
Event Source: Service Control Manager
Event Category: None
Event ID: 7026
Date: 7/11/2005
Time: 8:41:33 AM
User: N/A
Computer:
Description:
The following boot-start or system-start driver(s) failed to load:
Fips
intelppm
SYMTDI


I don't know if any of these are right- there were quite a few warnings and errors in both fields- these seemed to be pertinent but I'm not sure.....

Thanks!!

Here's my Hijackthis log:

Logfile of HijackThis v1.99.1
Scan saved at 8:13:09 AM, on 7/21/2005
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\LEXBCES.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
C:\WINDOWS\system32\LEXPPS.EXE
C:\WINDOWS\Explorer.EXE
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\Program Files\Microsoft AntiSpyware\gcasServ.exe
C:\Program Files\Roxio\Easy CD Creator 5\DirectCD\DirectCD.exe
C:\Program Files\upls\atnr.exe
C:\WINDOWS\system32\W?nSxS\spool32.exe
C:\Program Files\Microsoft AntiSpyware\gcasDtServ.exe
C:\Program Files\Norton AntiVirus\navapsvc.exe
C:\Program Files\Norton AntiVirus\AdvTools\NPROTECT.EXE
C:\WINDOWS\system32\nvsvc32.exe
C:\Program Files\Common Files\Symantec Shared\Security Center\SymWSC.exe
C:\PROGRA~1\MOZILL~1\FIREFOX.EXE
C:\Program Files\Messenger\msmsgs.exe
C:\unzipped\hijackthis\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = about:blank
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: (no name) - {549B5CA7-4A86-11D7-A4DF-000874180BB3} - (no file)
O2 - BHO: (no name) - {5C8B2A36-3DB1-42A4-A3CB-D426709BBFEB} - (no file)
O2 - BHO: NAV Helper - {BDF3E430-B101-42AD-A544-FADC6B084872} - C:\Program Files\Norton AntiVirus\NavShExt.dll
O2 - BHO: (no name) - {FDD3B846-8D59-4ffb-8758-209B6AD74ACC} - (no file)
O3 - Toolbar: Norton AntiVirus - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - C:\Program Files\Norton AntiVirus\NavShExt.dll
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [ccRegVfy] "C:\Program Files\Common Files\Symantec Shared\ccRegVfy.exe"
O4 - HKLM\..\Run: [Advanced Tools Check] C:\PROGRA~1\NORTON~1\AdvTools\ADVCHK.EXE
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [Symantec NetDriver Monitor] C:\PROGRA~1\SYMNET~1\SNDMon.exe /Consumer
O4 - HKLM\..\Run: [gcasServ] "C:\Program Files\Microsoft AntiSpyware\gcasServ.exe"
O4 - HKLM\..\Run: [AdaptecDirectCD] "C:\Program Files\Roxio\Easy CD Creator 5\DirectCD\DirectCD.exe"
O4 - HKCU\..\Run: [Arte] C:\Program Files\upls\atnr.exe
O4 - HKCU\..\Run: [Khjq] C:\WINDOWS\system32\W?nSxS\spool32.exe
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.2_06\bin\npjpi142_06.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.2_06\bin\npjpi142_06.dll
O16 - DPF: {04E214E5-63AF-4236-83C6-A7ADCBF9BD02} (HouseCall Control) - http://housecall60.trendmicro.com/housecall/xscan60.cab
O16 - DPF: {08BEF711-06DA-48B2-9534-802ECAA2E4F9} (PlxInstall Class) - https://www.plaxo.com/down/latest/PlaxoInstall.cab
O16 - DPF: {0EC4C9E3-EC6A-11CF-8E3B-444553540000} (WaveTab Control) - http://www.riffinteractive.com/setup/RiffLick.cab
O16 - DPF: {9522B3FB-7A2B-4646-8AF6-36E7F593073C} (cpbrkpie Control) - http://a19.g.akamai.net/7/19/7125/4051/ftp.coupons.com/r3302/cpbrkpie.cab
O16 - DPF: {9A9307A0-7DA4-4DAF-B042-5009F29E09E1} (ActiveScan Installer Class) - http://www.pandasoftware.com/activescan/as5/asinst.cab
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (ZoneIntro Class) - http://zone.msn.com/binFramework/v10/ZIntro.cab34246.cab
O20 - Winlogon Notify: H323TSP - C:\WINDOWS\system32\ofbc32gt.dll
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Password Validation Service (ccPwdSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: CWShredder Service - Unknown owner - C:\DOCUME~1\Candy\LOCALS~1\Temp\Temporary Internet Files\Content.IE5\CP2RG5UJ\cwshredder[1].exe (file missing)
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
O23 - Service: Norton AntiVirus Auto Protect Service (navapsvc) - Symantec Corporation - C:\Program Files\Norton AntiVirus\navapsvc.exe
O23 - Service: Norton Unerase Protection (NProtectService) - Symantec Corporation - C:\Program Files\Norton AntiVirus\AdvTools\NPROTECT.EXE
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: ScriptBlocking Service (SBService) - Symantec Corporation - C:\PROGRA~1\COMMON~1\SYMANT~1\SCRIPT~1\SBServ.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: SymWMI Service (SymWSC) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\Security Center\SymWSC.exe

OK- the error logs aren't giving us much that narrows things down, as most of them are just reporting "faulting module unknown". However- the two .DLL files mentioned in the "winlogon" errors don't look familiar, and your HJT log does show some signs of infections, so we should be able to get at least some of the problems cleared up.

There will be pieces of the infections living in areas of your system that HJT doesn't deal with though, so please go through the general cleaning procedures below first:


You will need to disconnect from the Internet for some of the following, so you'll need to print out the following instructions, or save them into a text file with Notepad.


1. Run at least two or three of the following online anti-virus/anti-spyware scans and let them fix what they can:

http://www.kaspersky.com/scanforvirus.html
http://housecall.trendmicro.com/
http://us.mcafee.com/root/mfs/default.asp?cid=9914
http://www.pandasoftware.com/active...n_principal.htm
http://www.ravantivirus.com/scan/
http://www.bitdefender.com/scan/licence.php


2. Download, install, and run the following (free) detection and removal tools (use each program's online update function before running them to make sure you have the most current updates installed).

After each utility completes its fixes, reboot before continuing on to the next utility; have the utilities fix all of the problematic/malicious items they find:

ewido Security Suite - http://www.ewido.net/en/download/
Microsoft Anti-Spyware beta - http://www.microsoft.com/downloads/...&displaylang=en
Ad Aware SE Personal - http://www.lavasoftusa.com/
SpyBot Search & Destroy - http://www.safer-networking.org/


3. Reboot into safe mode (you get to the safe mode boot option by hitting the F8 key as your computer is starting up)

- Open Windows Explorer, and in the Folder Options->View settings under the Tools menu, select "show hidden files and folders", and uncheck "Hide protected operating system files" and "Hide extentions for known file types".

- For every user account listed under C:\Documents and Settings, delete the entire contents of these folders (but not the folders themselves):

Important: One of the normal steps in eliminating malicious programs is to entirely delete the contents of all Temp folders. Given that, if any data that you care about is living in those Temp folders, you need to move it to a safe location now, or it will be erased along with everything else!

1. Cookies
2. Local Settings\Temp
3. Local Settings\History
4. Local Settings\Temporary Internet Files

- Delete the entire content of your C:\Windows\Temp folder.

- Delete the entire content of your C:\Windows\Prefetch folder.

Note- If you get any messages concerning the deletion of system files such as desktop.ini or index.dat, just choose to delete those files; they'll be automatically regenerated by Windows if needed. Windows will allow you to delete the versions of those files which exist in sub-folders within the main Temp/Temorary folders, but might not let you delete the versions of those files that exist in the main Temp folders themselves; this is normal and OK.

- Empty your Recycle Bin.

- Reboot normally.


4. Run HJT again and post a new log. Also post the scan report that the ewido utility generated.

HI there,

I'm going to post one thing at a time so it's not overwhelming, and so in case I have to stop doing this for a little bit, there is something going on. So, I already have Spybot, Adaware and Microsoft anti-spyware- run them at least every other day. I don't have Internet Explorer- have Firefox, so some of the online scans they wouldn't perform- but I did do 2 scans- no problems and have Norton on my computer.

Here's the log of ewido:

Thanks!!!!

---------------------------------------------------------
ewido security suite - Scan report
---------------------------------------------------------


+ Created on:           12:33:45 PM, 7/22/2005
+ Report-Checksum:      A3EF4C81


+ Scan result:


HKLM\SOFTWARE\AutoLoader -> Spyware.AproposMedia : Cleaned with backup
HKLM\SOFTWARE\AutoLoader\owwu1aWLZILU -> Spyware.AproposMedia : Cleaned with backup
HKLM\SOFTWARE\AutoLoader\owwY1aWLZILU -> Spyware.AproposMedia : Cleaned with backup
HKLM\SOFTWARE\Classes\CLSID\{FF8DA190-3574-11D4-8068-0060082AE372} -> Spyware.BingoFun : Cleaned with backup
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Surf SideKick -> Spyware.SurfSide : Cleaned with backup
HKU\S-1-5-21-515967899-73586283-839522115-1004\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{0019C3E2-DD48-4A6D-ABCD-8D32436323D9} -> Spyware.BookedSpace : Cleaned with backup
HKU\S-1-5-21-515967899-73586283-839522115-1004\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{016235BE-59D4-4CEB-ADD5-E2378282A1D9} -> Spyware.AproposMedia : Cleaned with backup
HKU\S-1-5-21-515967899-73586283-839522115-1004\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{3643ABC2-21BF-46B9-B230-F247DB0C6FD6} -> Spyware.E2Give : Cleaned with backup
HKU\S-1-5-21-515967899-73586283-839522115-1004\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AEECBFDA-12FA-4881-BDCE-8C3E1CE4B344} -> Spyware.BargainBuddy : Cleaned with backup
HKU\S-1-5-21-515967899-73586283-839522115-1004\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{F4E04583-354E-4076-BE7D-ED6A80FD66DA} -> Spyware.BargainBuddy : Cleaned with backup
C:\BackUp of Old\Documents and Settings\Candy Crow\Cookies\candy [email]crow@adopt.specificclick[1].txt[/email] -> Spyware.Cookie.Specificclick : Cleaned with backup
C:\BackUp of Old\Documents and Settings\Candy Crow\Local Settings\Temp\toolbar.dll -> Spyware.WebSearch : Cleaned with backup
:mozilla.10:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.Mediaplex : Cleaned with backup
:mozilla.12:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.Atdmt : Cleaned with backup
:mozilla.14:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.Centrport : Cleaned with backup
:mozilla.19:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.Fastclick : Cleaned with backup
:mozilla.20:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.Fastclick : Cleaned with backup
:mozilla.21:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.Fastclick : Cleaned with backup
:mozilla.30:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.Tribalfusion : Cleaned with backup
:mozilla.37:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.Pointroll : Cleaned with backup
:mozilla.38:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.Pointroll : Cleaned with backup
:mozilla.39:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.Pointroll : Cleaned with backup
:mozilla.40:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.Pointroll : Cleaned with backup
:mozilla.41:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.Questionmarket : Cleaned with backup
:mozilla.42:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.Webtrendslive : Cleaned with backup
:mozilla.45:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.Doubleclick : Cleaned with backup
:mozilla.49:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.2o7 : Cleaned with backup
:mozilla.50:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.2o7 : Cleaned with backup
:mozilla.51:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.2o7 : Cleaned with backup
:mozilla.52:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.2o7 : Cleaned with backup
:mozilla.53:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.2o7 : Cleaned with backup
:mozilla.54:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.2o7 : Cleaned with backup
:mozilla.55:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.2o7 : Cleaned with backup
:mozilla.56:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.2o7 : Cleaned with backup
:mozilla.57:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.2o7 : Cleaned with backup
:mozilla.58:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.2o7 : Cleaned with backup
:mozilla.59:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.2o7 : Cleaned with backup
:mozilla.60:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.2o7 : Cleaned with backup
:mozilla.63:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.Addynamix : Cleaned with backup
:mozilla.64:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.Addynamix : Cleaned with backup
:mozilla.100:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.Ru4 : Cleaned with backup
:mozilla.101:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.Ru4 : Cleaned with backup
:mozilla.102:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.Ru4 : Cleaned with backup
:mozilla.103:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.Ru4 : Cleaned with backup
:mozilla.168:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.Overture : Cleaned with backup
:mozilla.175:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.Qksrv : Cleaned with backup
:mozilla.176:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.Qksrv : Cleaned with backup
:mozilla.192:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.Serving-sys : Cleaned with backup
:mozilla.193:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.Serving-sys : Cleaned with backup
:mozilla.194:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.Serving-sys : Cleaned with backup
:mozilla.195:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.Serving-sys : Cleaned with backup
:mozilla.208:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.Trafficmp : Cleaned with backup
:mozilla.209:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.Trafficmp : Cleaned with backup
:mozilla.210:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.Trafficmp : Cleaned with backup
:mozilla.211:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.Trafficmp : Cleaned with backup
:mozilla.212:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.Trafficmp : Cleaned with backup
:mozilla.213:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.Trafficmp : Cleaned with backup
:mozilla.229:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.Adserver : Cleaned with backup
:mozilla.230:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.Adserver : Cleaned with backup
:mozilla.231:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.Adserver : Cleaned with backup
:mozilla.243:C:\Documents and Settings\Candy\Application Data\Mozilla\Firefox\Profiles\197jak47.default\cookies.txt -> Spyware.Cookie.Serving-sys : Cleaned with backup
C:\Documents and Settings\Candy\Local Settings\Temp\b.com -> TrojanDropper.Agent.pb : Cleaned with backup
C:\Documents and Settings\Candy\Local Settings\Temporary Internet Files\Content.IE5\1N7Q94D4\AppWrap[1].exe -> TrojanDropper.Agent.pb : Cleaned with backup
C:\Documents and Settings\Candy\Local Settings\Temporary Internet Files\Content.IE5\1ORIJ7LV\AppWrap[1].exe -> TrojanDropper.Agent.pb : Cleaned with backup
C:\Documents and Settings\Candy\Local Settings\Temporary Internet Files\Content.IE5\3RO3J1NE\AppWrap[1].exe -> TrojanDropper.Agent.pb : Cleaned with backup
C:\Documents and Settings\Candy\Local Settings\Temporary Internet Files\Content.IE5\3RO3J1NE\AppWrap[2].exe -> TrojanDropper.Agent.pb : Cleaned with backup
C:\Documents and Settings\Candy\Local Settings\Temporary Internet Files\Content.IE5\3RO3J1NE\AppWrap[3].exe -> TrojanDropper.Agent.pb : Cleaned with backup
C:\Documents and Settings\Candy\Local Settings\Temporary Internet Files\Content.IE5\3RO3J1NE\AppWrap[4].exe -> TrojanDropper.Agent.pb : Cleaned with backup
C:\Documents and Settings\Candy\Local Settings\Temporary Internet Files\Content.IE5\3RO3J1NE\AppWrap[5].exe -> TrojanDropper.Agent.pb : Cleaned with backup
C:\Documents and Settings\Candy\Local Settings\Temporary Internet Files\Content.IE5\3RO3J1NE\AppWrap[7].exe -> TrojanDropper.Agent.pb : Cleaned with backup
C:\Documents and Settings\Candy\Local Settings\Temporary Internet Files\Content.IE5\3RO3J1NE\AppWrap[8].exe -> TrojanDropper.Agent.pb : Cleaned with backup
C:\Documents and Settings\Candy\Local Settings\Temporary Internet Files\Content.IE5\3RO3J1NE\AppWrap[9].exe -> Spyware.AdURL : Cleaned with backup
C:\Documents and Settings\Candy\Local Settings\Temporary Internet Files\Content.IE5\3RO3J1NE\upd207[1].exe -> Spyware.Look2Me : Cleaned with backup
C:\Documents and Settings\Candy\Local Settings\Temporary Internet Files\Content.IE5\3RO3J1NE\upd209[1].exe -> Spyware.Look2Me : Cleaned with backup
C:\Documents and Settings\Candy\Local Settings\Temporary Internet Files\Content.IE5\65JOT47M\AppWrap[1].exe -> TrojanDropper.Agent.pb : Cleaned with backup
C:\Documents and Settings\Candy\Local Settings\Temporary Internet Files\Content.IE5\67YFQXAR\AppWrap[1].exe -> TrojanDropper.Agent.pb : Cleaned with backup
C:\Documents and Settings\Candy\Local Settings\Temporary Internet Files\Content.IE5\67YFQXAR\AppWrap[2].exe -> TrojanDropper.Agent.pb : Cleaned with backup
C:\Documents and Settings\Candy\Local Settings\Temporary Internet Files\Content.IE5\67YFQXAR\AppWrap[3].exe -> TrojanDropper.Agent.pb : Cleaned with backup
C:\Documents and Settings\Candy\Local Settings\Temporary Internet Files\Content.IE5\67YFQXAR\AppWrap[4].exe -> TrojanDropper.Agent.pb : Cleaned with backup
C:\Documents and Settings\Candy\Local Settings\Temporary Internet Files\Content.IE5\67YFQXAR\AppWrap[5].exe -> TrojanDropper.Agent.pb : Cleaned with backup
C:\Documents and Settings\Candy\Local Settings\Temporary Internet Files\Content.IE5\6FMMK4V4\AppWrap[1].exe -> TrojanDropper.Agent.pb : Cleaned with backup
C:\Documents and Settings\Candy\Local Settings\Temporary Internet Files\Content.IE5\6FMMK4V4\AppWrap[2].exe -> TrojanDropper.Agent.pb : Cleaned with backup
C:\Documents and Settings\Candy\Local Settings\Temporary Internet Files\Content.IE5\6FMMK4V4\upd206[1].exe -> Spyware.Look2Me : Cleaned with backup
C:\Documents and Settings\Candy\Local Settings\Temporary Internet Files\Content.IE5\8LWQVW9F\AppWrap[1].exe -> TrojanDropper.Agent.pb : Cleaned with backup
C:\Documents and Settings\Candy\Local Settings\Temporary Internet Files\Content.IE5\8PK52BO9\AppWrap[1].exe -> TrojanDropper.Agent.pb : Cleaned with backup
C:\Documents and Settings\Candy\Local Settings\Temporary Internet Files\Content.IE5\8PK52BO9\AppWrap[2].exe -> TrojanDropper.Agent.pb : Cleaned with backup
C:\Documents and Settings\Candy\Local Settings\Temporary Internet Files\Content.IE5\8PK52BO9\AppWrap[3].exe -> TrojanDropper.Agent.pb : Cleaned with backup
C:\Documents and Settings\Candy\Local Settings\Temporary Internet Files\Content.IE5\CFXXFZ1A\AppWrap[1].exe -> TrojanDropper.Agent.pb : Cleaned with backup
C:\Documents and Settings\Candy\Local Settings\Temporary Internet Files\Content.IE5\E4THVJF3\AppWrap[1].exe -> TrojanDropper.Agent.pb : Cleaned with backup
C:\Documents and Settings\Candy\Local Settings\Temporary Internet Files\Content.IE5\GPIRS16N\popcaploader_v6[1].cab/PopCapLoader.dll -> Not-A-Virus.PornWare.PopCap.b : Cleaned with backup
C:\Documents and Settings\Candy\Local Settings\Temporary Internet Files\Content.IE5\SD47CRC3\AppWrap[1].exe -> TrojanDropper.Agent.pb : Cleaned with backup
C:\Documents and Settings\Candy\Local Settings\Temporary Internet Files\Content.IE5\U72FUPI7\banner[1].cab/banner.dll -> Spyware.Banex : Cleaned with backup
C:\Documents and Settings\Candy\Local Settings\Temporary Internet Files\Content.IE5\VTGGSFVN\AppWrap[1].exe -> TrojanDropper.Agent.pb : Cleaned with backup
C:\Documents and Settings\Candy\Local Settings\Temporary Internet Files\Content.IE5\WTAJWTU3\upd208[1].exe -> Spyware.Look2Me : Cleaned with backup
C:\Program Files\Microsoft AntiSpyware\Quarantine\3AE6E6EF-210D-40B5-9A7A-AA7960\EF427DE3-8D34-4F45-83C1-E4366F -> Spyware.CashBack : Cleaned with backup
C:\Program Files\Microsoft AntiSpyware\Quarantine\6CF3FF4B-06A1-4B3D-BB5E-CFD558\CD6FFFE7-B9FD-4B53-978B-76BA4D -> Spyware.BargainBuddy : Cleaned with backup
C:\Program Files\Microsoft AntiSpyware\Quarantine\6E378C68-9695-474A-AAA1-4222B2\63A87504-BB10-43DA-8C9E-13F2C5 -> Spyware.BargainBuddy : Cleaned with backup
C:\Program Files\Microsoft AntiSpyware\Quarantine\6E378C68-9695-474A-AAA1-4222B2\654C7444-7B99-4D76-AFC2-A7E33C -> Spyware.BargainBuddy : Cleaned with backup
C:\Program Files\Microsoft AntiSpyware\Quarantine\6E378C68-9695-474A-AAA1-4222B2\8F0DA9DD-08A8-4484-A01B-142BEB -> Spyware.BargainBuddy : Cleaned with backup
C:\Program Files\Microsoft AntiSpyware\Quarantine\86EAEA1F-4945-412D-8874-5BF985\0299005D-3CE8-41B7-938D-BCE107 -> TrojanDownloader.Qoologic.s : Cleaned with backup
C:\Program Files\Microsoft AntiSpyware\Quarantine\86EAEA1F-4945-412D-8874-5BF985\273AB784-808B-4DF3-9FE0-9B2763 -> TrojanDownloader.Qoologic.u : Cleaned with backup
C:\Program Files\Microsoft AntiSpyware\Quarantine\86EAEA1F-4945-412D-8874-5BF985\4AF48A7A-0027-42D6-8C63-5AE843 -> TrojanDownloader.Qoologic.u : Cleaned with backup
C:\Program Files\Microsoft AntiSpyware\Quarantine\86EAEA1F-4945-412D-8874-5BF985\7406066E-2332-4DAA-939E-CA1181 -> TrojanDownloader.Qoologic.u : Cleaned with backup
C:\Program Files\Microsoft AntiSpyware\Quarantine\86EAEA1F-4945-412D-8874-5BF985\94FBD9CB-345B-4BAC-825B-378C07 -> TrojanDownloader.Qoologic.u : Cleaned with backup
C:\Program Files\Microsoft AntiSpyware\Quarantine\86EAEA1F-4945-412D-8874-5BF985\FD7BA899-35D1-4510-84B9-1D66E9 -> TrojanDownloader.Qoologic.u : Cleaned with backup
C:\Program Files\Microsoft AntiSpyware\Quarantine\90C71EE0-D768-45AB-BD9F-A040B2\51021203-14CE-4B43-B531-C54D50 -> Spyware.BookedSpace : Cleaned with backup
C:\Program Files\Microsoft AntiSpyware\Quarantine\9D808FBE-E99E-42EF-BCD0-7F8BF9\C9B72FBD-D546-49F4-8C2C-0A17F9 -> Spyware.VirtualBouncer : Cleaned with backup
C:\Program Files\Microsoft AntiSpyware\Quarantine\B319EDFB-8C73-4303-9F1F-FFA6C5\3FA6F6D9-EC4A-4522-B070-49972F -> Spyware.VirtualBouncer : Cleaned with backup
C:\Program Files\Microsoft AntiSpyware\Quarantine\B319EDFB-8C73-4303-9F1F-FFA6C5\EC80B508-D81D-476A-AF1A-10BB03 -> Spyware.VirtualBouncer : Cleaned with backup
C:\Program Files\Microsoft AntiSpyware\Quarantine\B319EDFB-8C73-4303-9F1F-FFA6C5\F91E4A21-5B16-4D44-B0F4-233D5C -> Spyware.VirtualBouncer : Cleaned with backup
C:\Program Files\Microsoft AntiSpyware\Quarantine\B9EC888C-8B34-440E-9513-985449\CA1BC0EC-C5AB-42F5-B84C-6C47DE -> Spyware.Hijacker.Generic : Cleaned with backup
C:\Program Files\Microsoft AntiSpyware\Quarantine\BF88A652-58E8-4B1B-B930-0A1A9E\5BA783F9-7230-4A54-9073-00849D -> Spyware.VirtualBouncer : Cleaned with backup
C:\Program Files\SurfSideKick 3\Ssk.exe -> Spyware.SurfSide : Cleaned with backup
C:\Program Files\SurfSideKick 3\SskBho.dll -> Spyware.SurfSide : Cleaned with backup
C:\Program Files\SurfSideKick 3\SskCore.dll -> Spyware.SurfSide : Cleaned with backup
C:\WINDOWS\icont.exe -> Spyware.AdURL : Cleaned with backup
C:\WINDOWS\ru.exe -> Spyware.PurityScan : Cleaned with backup
C:\WINDOWS\system32\izss.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINDOWS\system32\MHC71ENU.DLL -> Spyware.Look2Me : Cleaned with backup
C:\WINDOWS\system32\nntlogon.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINDOWS\system32\ofbc32gt.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINDOWS\system32\opbccp32.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINDOWS\system32\ptgfilt.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINDOWS\system32\redit.cpl -> TrojanDownloader.Qoologic.p : Cleaned with backup
C:\WINDOWS\system32\RROCURS.DLL -> Spyware.Look2Me : Cleaned with backup
C:\WINDOWS\system32\supdate.dll -> TrojanDownloader.Qoologic.p : Cleaned with backup
C:\WINDOWS\Temp\!update.exe -> Spyware.Look2Me : Cleaned with backup
C:\WINDOWS\Temp\b.com -> Spyware.AdURL : Cleaned with backup
C:\WINDOWS\Temp\MediaAccessInstPack.exe -> Spyware.WinAD : Cleaned with backup
C:\WINDOWS\Temp\upd206.exe -> Spyware.Look2Me : Cleaned with backup
C:\WINDOWS\Temp\upd207.exe -> Spyware.Look2Me : Cleaned with backup
C:\WINDOWS\Temp\upd208.exe -> Spyware.Look2Me : Cleaned with backup
C:\WINDOWS\Temp\upd209.exe -> Spyware.Look2Me : Cleaned with backup



::Report End

I am having difficulty starting up in the safe mode for the last step in this process.....

I have keyboard and/or mouse failures...

What are the exact keyboard/mouse failures or other problems that you're having when trying to get to Safe Mode? Being able to boot into Safe Mode is often necessary to do the most thorough job of disinfecting a system, so we should get you to point where you can do that as soon as possible.

Ok, well I did finally get to boot up in safe mode- I deleted some things but some of the files are word documents that I don't want to delete- I know what they are.

But, all temp files and all other files I deleted. I still seem to be having problems- it's like whatever is going on with the computer is morphing into various nuisances. Like, now sometimes when I'm online even on this site I will be redirected to some crap website- not just a popup it's like my entire browser is taken over. Anyways.....I really appreciate your help.

Here's my new hijack log- Thanks, Kim

Logfile of HijackThis v1.99.1
Scan saved at 1:36:41 PM, on 7/23/2005
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\rundll32.exe
C:\WINDOWS\system32\LEXBCES.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
C:\WINDOWS\system32\LEXPPS.EXE
C:\WINDOWS\Explorer.EXE
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\Program Files\Microsoft AntiSpyware\gcasServ.exe
C:\WINDOWS\system32\vidctrl\vidctrl.exe
C:\Program Files\upls\atnr.exe
C:\WINDOWS\system32\W?nSxS\spool32.exe
C:\Program Files\Microsoft AntiSpyware\gcasDtServ.exe
C:\Program Files\Norton AntiVirus\navapsvc.exe
C:\Program Files\Norton AntiVirus\AdvTools\NPROTECT.EXE
C:\WINDOWS\system32\nvsvc32.exe
C:\Program Files\Common Files\Symantec Shared\Security Center\SymWSC.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Messenger\msmsgs.exe
C:\unzipped\hijackthis\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = about:blank
R3 - Default URLSearchHook is missing
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: (no name) - {549B5CA7-4A86-11D7-A4DF-000874180BB3} - (no file)
O2 - BHO: (no name) - {5C8B2A36-3DB1-42A4-A3CB-D426709BBFEB} - (no file)
O2 - BHO: NAV Helper - {BDF3E430-B101-42AD-A544-FADC6B084872} - C:\Program Files\Norton AntiVirus\NavShExt.dll
O2 - BHO: (no name) - {FDD3B846-8D59-4ffb-8758-209B6AD74ACC} - (no file)
O3 - Toolbar: Norton AntiVirus - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - C:\Program Files\Norton AntiVirus\NavShExt.dll
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [ccRegVfy] "C:\Program Files\Common Files\Symantec Shared\ccRegVfy.exe"
O4 - HKLM\..\Run: [Advanced Tools Check] C:\PROGRA~1\NORTON~1\AdvTools\ADVCHK.EXE
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [Symantec NetDriver Monitor] C:\PROGRA~1\SYMNET~1\SNDMon.exe /Consumer
O4 - HKLM\..\Run: [gcasServ] "C:\Program Files\Microsoft AntiSpyware\gcasServ.exe"
O4 - HKLM\..\Run: [vidctrl] C:\WINDOWS\system32\vidctrl\vidctrl.exe
O4 - HKLM\..\Run: [UserFaultCheck] %systemroot%\system32\dumprep 0 -u
O4 - HKCU\..\Run: [Arte] C:\Program Files\upls\atnr.exe
O4 - HKCU\..\Run: [Khjq] C:\WINDOWS\system32\W?nSxS\spool32.exe
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.2_06\bin\npjpi142_06.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.2_06\bin\npjpi142_06.dll
O16 - DPF: {04E214E5-63AF-4236-83C6-A7ADCBF9BD02} (HouseCall Control) - http://housecall60.trendmicro.com/housecall/xscan60.cab
O16 - DPF: {08BEF711-06DA-48B2-9534-802ECAA2E4F9} (PlxInstall Class) - https://www.plaxo.com/down/latest/PlaxoInstall.cab
O16 - DPF: {0EC4C9E3-EC6A-11CF-8E3B-444553540000} (WaveTab Control) - http://www.riffinteractive.com/setup/RiffLick.cab
O16 - DPF: {9522B3FB-7A2B-4646-8AF6-36E7F593073C} (cpbrkpie Control) - http://a19.g.akamai.net/7/19/7125/4051/ftp.coupons.com/r3302/cpbrkpie.cab
O16 - DPF: {9A9307A0-7DA4-4DAF-B042-5009F29E09E1} (ActiveScan Installer Class) - http://www.pandasoftware.com/activescan/as5/asinst.cab
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (ZoneIntro Class) - http://zone.msn.com/binFramework/v10/ZIntro.cab34246.cab
O20 - Winlogon Notify: ThemeManager - C:\WINDOWS\system32\mdidle.dll
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Password Validation Service (ccPwdSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: CWShredder Service - Unknown owner - C:\DOCUME~1\Candy\LOCALS~1\Temp\Temporary Internet Files\Content.IE5\CP2RG5UJ\cwshredder[1].exe (file missing)
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
O23 - Service: Norton AntiVirus Auto Protect Service (navapsvc) - Symantec Corporation - C:\Program Files\Norton AntiVirus\navapsvc.exe
O23 - Service: Norton Unerase Protection (NProtectService) - Symantec Corporation - C:\Program Files\Norton AntiVirus\AdvTools\NPROTECT.EXE
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: ScriptBlocking Service (SBService) - Symantec Corporation - C:\PROGRA~1\COMMON~1\SYMANT~1\SCRIPT~1\SBServ.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: SymWMI Service (SymWSC) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\Security Center\SymWSC.exe

1.

... it's like whatever is going on with the computer is morphing into various nuisances.

Unfortunately, you're right- many of these nasties have the ability to morph/mutate in order to make their detection and removal more difficult, and your HJT logs show indications of just such activity.

2. On the good side, your ewido log has revealed a bit. For one thing, it tells us that the MHC71ENU.DLL and RROCURS.DLL files that your Event Viewer errors mentioned are components of a variant of the Look2Me VX2 parasite. The ewido log also indicates the presence of components of the rather evil Qoologic infection. :(

3. I need to take care of a few administrative things on the forums before I log off for the night, but I'll pass a request for a follow-up here to one of our other troubleshooter who should be coming online shortly.

Kim. Download L2mfix from one of these two locations:

http://www.atribune.org/downloads/l2mfix.exe
http://www.downloads.subratam.org/l2mfix.exe

Save the file to your desktop and double click l2mfix.exe. Click the Install button to extract the files and follow the prompts, then open the newly added l2mfix folder on your desktop. Double click l2mfix.bat and select option #1 for Run Find Log by typing 1 and then pressing enter. This will scan your computer and it may appear nothing is happening, then, after a minute or 2, notepad will open with a log. Copy the contents of that log and paste it into this thread.

IMPORTANT: Do NOT run option #2 OR any other files in the l2mfix folder until you are asked to do so!

Thanks for your continuing advice/support.

Here's a log of the 12mfix:

L2MFIX find log 1.03
These are the registry keys present
**********************************************************************************
Winlogon/notify:
Windows Registry Editor Version 5.00


[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify]


[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\Setup]
"Asynchronous"=dword:00000000
"DllName"="C:\\WINDOWS\\system32\\mdidle.dll"
"Impersonate"=dword:00000000
"Logon"="WinLogon"
"Logoff"="WinLogoff"
"Shutdown"="WinShutdown"


**********************************************************************************
useragent:
Windows Registry Editor Version 5.00


[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform]
"{5BEFB2D6-8991-C6DB-4EA7-9C2B82EB8115}"=""


**********************************************************************************
Shell Extension key:
Windows Registry Editor Version 5.00


[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved]
"{00022613-0000-0000-C000-000000000046}"="Multimedia File Property Sheet"
"{176d6597-26d3-11d1-b350-080036a75b03}"="ICM Scanner Management"
"{1F2E5C40-9550-11CE-99D2-00AA006E086C}"="NTFS Security Page"
"{3EA48300-8CF6-101B-84FB-666CCB9BCD32}"="OLE Docfile Property Page"
"{40dd6e20-7c17-11ce-a804-00aa003ca9f6}"="Shell extensions for sharing"
"{41E300E0-78B6-11ce-849B-444553540000}"="PlusPack CPL Extension"
"{42071712-76d4-11d1-8b24-00a0c9068ff3}"="Display Adapter CPL Extension"
"{42071713-76d4-11d1-8b24-00a0c9068ff3}"="Display Monitor CPL Extension"
"{42071714-76d4-11d1-8b24-00a0c9068ff3}"="Display Panning CPL Extension"
"{4E40F770-369C-11d0-8922-00A024AB2DBB}"="DS Security Page"
"{513D916F-2A8E-4F51-AEAB-0CBC76FB1AF8}"="Compatibility Page"
"{56117100-C0CD-101B-81E2-00AA004AE837}"="Shell Scrap DataHandler"
"{59099400-57FF-11CE-BD94-0020AF85B590}"="Disk Copy Extension"
"{59be4990-f85c-11ce-aff7-00aa003ca9f6}"="Shell extensions for Microsoft Windows Network objects"
"{5DB2625A-54DF-11D0-B6C4-0800091AA605}"="ICM Monitor Management"
"{675F097E-4C4D-11D0-B6C1-0800091AA605}"="ICM Printer Management"
"{764BF0E1-F219-11ce-972D-00AA00A14F56}"="Shell extensions for file compression"
"{77597368-7b15-11d0-a0c2-080036af3f03}"="Web Printer Shell Extension"
"{7988B573-EC89-11cf-9C00-00AA00A14F56}"="Disk Quota UI"
"{853FE2B1-B769-11d0-9C4E-00C04FB6C6FA}"="Encryption Context Menu"
"{85BBD920-42A0-1069-A2E4-08002B30309D}"="Briefcase"
"{88895560-9AA2-1069-930E-00AA0030EBC8}"="HyperTerminal Icon Ext"
"{BD84B380-8CA2-1069-AB1D-08000948F534}"="Fonts"
"{DBCE2480-C732-101B-BE72-BA78E9AD5B27}"="ICC Profile"
"{F37C5810-4D3F-11d0-B4BF-00AA00BBB723}"="Printers Security Page"
"{f81e9010-6ea4-11ce-a7ff-00aa003ca9f6}"="Shell extensions for sharing"
"{f92e8c40-3d33-11d2-b1aa-080036a75b03}"="Display TroubleShoot CPL Extension"
"{7444C717-39BF-11D1-8CD9-00C04FC29D45}"="Crypto PKO Extension"
"{7444C719-39BF-11D1-8CD9-00C04FC29D45}"="Crypto Sign Extension"
"{7007ACC7-3202-11D1-AAD2-00805FC1270E}"="Network Connections"
"{992CFFA0-F557-101A-88EC-00DD010CCC48}"="Network Connections"
"{E211B736-43FD-11D1-9EFB-0000F8757FCD}"="Scanners & Cameras"
"{FB0C9C8A-6C50-11D1-9F1D-0000F8757FCD}"="Scanners & Cameras"
"{905667aa-acd6-11d2-8080-00805f6596d2}"="Scanners & Cameras"
"{3F953603-1008-4f6e-A73A-04AAC7A992F1}"="Scanners & Cameras"
"{83bbcbf3-b28a-4919-a5aa-73027445d672}"="Scanners & Cameras"
"{F0152790-D56E-4445-850E-4F3117DB740C}"="Remote Sessions CPL Extension"
"{60254CA5-953B-11CF-8C96-00AA00B8708C}"="Shell extensions for Windows Script Host"
"{2206CDB2-19C1-11D1-89E0-00C04FD7A829}"="Microsoft Data Link"
"{DD2110F0-9EEF-11cf-8D8E-00AA0060F5BF}"="Tasks Folder Icon Handler"
"{797F1E90-9EDD-11cf-8D8E-00AA0060F5BF}"="Tasks Folder Shell Extension"
"{D6277990-4C6A-11CF-8D87-00AA0060F5BF}"="Scheduled Tasks"
"{2559a1f7-21d7-11d4-bdaf-00c04f60b9f0}"="Set Program Access and Defaults"
"{5F327514-6C5E-4d60-8F16-D07FA08A78ED}"="Auto Update Property Sheet Extension"
"{0DF44EAA-FF21-4412-828E-260A8728E7F1}"="Taskbar and Start Menu"
"{2559a1f0-21d7-11d4-bdaf-00c04f60b9f0}"="Search"
"{2559a1f1-21d7-11d4-bdaf-00c04f60b9f0}"="Help and Support"
"{2559a1f2-21d7-11d4-bdaf-00c04f60b9f0}"="Help and Support"
"{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}"="Run..."
"{2559a1f4-21d7-11d4-bdaf-00c04f60b9f0}"="Internet"
"{2559a1f5-21d7-11d4-bdaf-00c04f60b9f0}"="E-mail"
"{D20EA4E1-3957-11d2-A40B-0C5020524152}"="Fonts"
"{D20EA4E1-3957-11d2-A40B-0C5020524153}"="Administrative Tools"
"{596AB062-B4D2-4215-9F74-E9109B0A8153}"="Previous Versions Property Page"
"{9DB7A13C-F208-4981-8353-73CC61AE2783}"="Previous Versions"
"{875CB1A1-0F29-45de-A1AE-CFB4950D0B78}"="Audio Media Properties Handler"
"{40C3D757-D6E4-4b49-BB41-0E5BBEA28817}"="Video Media Properties Handler"
"{E4B29F9D-D390-480b-92FD-7DDB47101D71}"="Wav Properties Handler"
"{87D62D94-71B3-4b9a-9489-5FE6850DC73E}"="Avi Properties Handler"
"{A6FD9E45-6E44-43f9-8644-08598F5A74D9}"="Midi Properties Handler"
"{c5a40261-cd64-4ccf-84cb-c394da41d590}"="Video Thumbnail Extractor"
"{5E6AB780-7743-11CF-A12B-00AA004AE837}"="Microsoft Internet Toolbar"
"{22BF0C20-6DA7-11D0-B373-00A0C9034938}"="Download Status"
"{91EA3F8B-C99B-11d0-9815-00C04FD91972}"="Augmented Shell Folder"
"{6413BA2C-B461-11d1-A18A-080036B11A03}"="Augmented Shell Folder 2"
"{F61FFEC1-754F-11d0-80CA-00AA005B4383}"="BandProxy"
"{7BA4C742-9E81-11CF-99D3-00AA004AE837}"="Microsoft BrowserBand"
"{30D02401-6A81-11d0-8274-00C04FD5AE38}"="Search Band"
"{169A0691-8DF9-11d1-A1C4-00C04FD75D13}"="In-pane search"
"{07798131-AF23-11d1-9111-00A0C98BA67D}"="Web Search"
"{AF4F6510-F982-11d0-8595-00AA004CD6D8}"="Registry Tree Options Utility"
"{01E04581-4EEE-11d0-BFE9-00AA005B4383}"="&Address"
"{A08C11D2-A228-11d0-825B-00AA005B4383}"="Address EditBox"
"{00BB2763-6A77-11D0-A535-00C04FD7D062}"="Microsoft AutoComplete"
"{7376D660-C583-11d0-A3A5-00C04FD706EC}"="TridentImageExtractor"
"{6756A641-DE71-11d0-831B-00AA005B4383}"="MRU AutoComplete List"
"{6935DB93-21E8-4ccc-BEB9-9FE3C77A297A}"="Custom MRU AutoCompleted List"
"{7e653215-fa25-46bd-a339-34a2790f3cb7}"="Accessible"
"{acf35015-526e-4230-9596-becbe19f0ac9}"="Track Popup Bar"
"{00BB2764-6A77-11D0-A535-00C04FD7D062}"="Microsoft History AutoComplete List"
"{03C036F1-A186-11D0-824A-00AA005B4383}"="Microsoft Shell Folder AutoComplete List"
"{00BB2765-6A77-11D0-A535-00C04FD7D062}"="Microsoft Multiple AutoComplete List Container"
"{ECD4FC4E-521C-11D0-B792-00A0C90312E1}"="Shell Band Site Menu"
"{3CCF8A41-5C85-11d0-9796-00AA00B90ADF}"="Shell DeskBarApp"
"{ECD4FC4C-521C-11D0-B792-00A0C90312E1}"="Shell DeskBar"
"{ECD4FC4D-521C-11D0-B792-00A0C90312E1}"="Shell Rebar BandSite"
"{DD313E04-FEFF-11d1-8ECD-0000F87A470C}"="User Assist"
"{EF8AD2D1-AE36-11D1-B2D2-006097DF8C11}"="Global Folder Settings"
"{EFA24E61-B078-11d0-89E4-00C04FC9E26E}"="Favorites Band"
"{0A89A860-D7B1-11CE-8350-444553540000}"="Shell Automation Inproc Service"
"{E7E4BC40-E76A-11CE-A9BB-00AA004AE837}"="Shell DocObject Viewer"
"{A5E46E3A-8849-11D1-9D8C-00C04FC99D61}"="Microsoft Browser Architecture"
"{FBF23B40-E3F0-101B-8488-00AA003E56F8}"="InternetShortcut"
"{3C374A40-BAE4-11CF-BF7D-00AA006946EE}"="Microsoft Url History Service"
"{FF393560-C2A7-11CF-BFF4-444553540000}"="History"
"{7BD29E00-76C1-11CF-9DD0-00A0C9034933}"="Temporary Internet Files"
"{7BD29E01-76C1-11CF-9DD0-00A0C9034933}"="Temporary Internet Files"
"{CFBFAE00-17A6-11D0-99CB-00C04FD64497}"="Microsoft Url Search Hook"
"{A2B0DD40-CC59-11d0-A3A5-00C04FD706EC}"="IE4 Suite Splash Screen"
"{67EA19A0-CCEF-11d0-8024-00C04FD75D13}"="CDF Extension Copy Hook"
"{131A6951-7F78-11D0-A979-00C04FD705A2}"="ISFBand OC"
"{9461b922-3c5a-11d2-bf8b-00c04fb93661}"="Search Assistant OC"
"{3DC7A020-0ACD-11CF-A9BB-00AA004AE837}"="The Internet"
"{871C5380-42A0-1069-A2EA-08002B30309D}"="Internet Name Space"
"{EFA24E64-B078-11d0-89E4-00C04FC9E26E}"="Explorer Band"
"{9E56BE60-C50F-11CF-9A2C-00A0C90A90CE}"="Sendmail service"
"{9E56BE61-C50F-11CF-9A2C-00A0C90A90CE}"="Sendmail service"
"{88C6C381-2E85-11D0-94DE-444553540000}"="ActiveX Cache Folder"
"{E6FB5E20-DE35-11CF-9C87-00AA005127ED}"="WebCheck"
"{ABBE31D0-6DAE-11D0-BECA-00C04FD940BE}"="Subscription Mgr"
"{F5175861-2688-11d0-9C5E-00AA00A45957}"="Subscription Folder"
"{08165EA0-E946-11CF-9C87-00AA005127ED}"="WebCheckWebCrawler"
"{E3A8BDE6-ABCE-11d0-BC4B-00C04FD929DB}"="WebCheckChannelAgent"
"{E8BB6DC0-6B4E-11d0-92DB-00A0C90C2BD7}"="TrayAgent"
"{7D559C10-9FE9-11d0-93F7-00AA0059CE02}"="Code Download Agent"
"{E6CC6978-6B6E-11D0-BECA-00C04FD940BE}"="ConnectionAgent"
"{D8BD2030-6FC9-11D0-864F-00AA006809D9}"="PostAgent"
"{7FC0B86E-5FA7-11d1-BC7C-00C04FD929DB}"="WebCheck SyncMgr Handler"
"{352EC2B7-8B9A-11D1-B8AE-006008059382}"="Shell Application Manager"
"{0B124F8F-91F0-11D1-B8B5-006008059382}"="Installed Apps Enumerator"
"{CFCCC7A0-A282-11D1-9082-006008059382}"="Darwin App Publisher"
"{e84fda7c-1d6a-45f6-b725-cb260c236066}"="Shell Image Verbs"
"{66e4e4fb-f385-4dd0-8d74-a2efd1bc6178}"="Shell Image Data Factory"
"{00E7B358-F65B-4dcf-83DF-CD026B94BFD4}"="Autoplay for SlideShow"
"{3F30C968-480A-4C6C-862D-EFC0897BB84B}"="GDI+ file thumbnail extractor"
"{9DBD2C50-62AD-11d0-B806-00C04FD706EC}"="Summary Info Thumbnail handler (DOCFILES)"
"{EAB841A0-9550-11cf-8C16-00805F1408F3}"="HTML Thumbnail Extractor"
"{eb9b1153-3b57-4e68-959a-a3266bc3d7fe}"="Shell Image Property Handler"
"{CC6EEFFB-43F6-46c5-9619-51D571967F7D}"="Web Publishing Wizard"
"{add36aa8-751a-4579-a266-d66f5202ccbb}"="Print Ordering via the Web"
"{6b33163c-76a5-4b6c-bf21-45de9cd503a1}"="Shell Publishing Wizard Object"
"{58f1f272-9240-4f51-b6d4-fd63d1618591}"="Get a Passport Wizard"
"{7A9D77BD-5403-11d2-8785-2E0420524153}"="User Accounts"
"{BD472F60-27FA-11cf-B8B4-444553540000}"="Compressed (zipped) Folder Right Drag Handler"
"{888DCA60-FC0A-11CF-8F0F-00C04FD7D062}"="Compressed (zipped) Folder SendTo Target"
"{f39a0dc0-9cc8-11d0-a599-00c04fd64433}"="Channel File"
"{f3aa0dc0-9cc8-11d0-a599-00c04fd64434}"="Channel Shortcut"
"{f3ba0dc0-9cc8-11d0-a599-00c04fd64435}"="Channel Handler Object"
"{f3da0dc0-9cc8-11d0-a599-00c04fd64437}"="Channel Menu"
"{f3ea0dc0-9cc8-11d0-a599-00c04fd64438}"="Channel Properties"
"{692F0339-CBAA-47e6-B5B5-3B84DB604E87}"="Extensions Manager Folder"
"{63da6ec0-2e98-11cf-8d82-444553540000}"="FTP Folders Webview"
"{883373C3-BF89-11D1-BE35-080036B11A03}"="Microsoft DocProp Shell Ext"
"{A9CF0EAE-901A-4739-A481-E35B73E47F6D}"="Microsoft DocProp Inplace Edit Box Control"
"{8EE97210-FD1F-4B19-91DA-67914005F020}"="Microsoft DocProp Inplace ML Edit Box Control"
"{0EEA25CC-4362-4A12-850B-86EE61B0D3EB}"="Microsoft DocProp Inplace Droplist Combo Control"
"{6A205B57-2567-4A2C-B881-F787FAB579A3}"="Microsoft DocProp Inplace Calendar Control"
"{28F8A4AC-BBB3-4D9B-B177-82BFC914FA33}"="Microsoft DocProp Inplace Time Control"
"{8A23E65E-31C2-11d0-891C-00A024AB2DBB}"="Directory Query UI"
"{9E51E0D0-6E0F-11d2-9601-00C04FA31A86}"="Shell properties for a DS object"
"{163FDC20-2ABC-11d0-88F0-00A024AB2DBB}"="Directory Object Find"
"{F020E586-5264-11d1-A532-0000F8757D7E}"="Directory Start/Search Find"
"{0D45D530-764B-11d0-A1CA-00AA00C16E65}"="Directory Property UI"
"{62AE1F9A-126A-11D0-A14B-0800361B1103}"="Directory Context Menu Verbs"
"{ECF03A33-103D-11d2-854D-006008059367}"="MyDocs Copy Hook"
"{ECF03A32-103D-11d2-854D-006008059367}"="MyDocs Drop Target"
"{4a7ded0a-ad25-11d0-98a8-0800361b1103}"="MyDocs Properties"
"{750fdf0e-2a26-11d1-a3ea-080036587f03}"="Offline Files Menu"
"{10CFC467-4392-11d2-8DB4-00C04FA31A66}"="Offline Files Folder Options"
"{AFDB1F70-2A4C-11d2-9039-00C04F8EEB3E}"="Offline Files Folder"
"{143A62C8-C33B-11D1-84FE-00C04FA34A14}"="Microsoft Agent Character Property Sheet Handler"
"{ECCDF543-45CC-11CE-B9BF-0080C87CDBA6}"="DfsShell"
"{60fd46de-f830-4894-a628-6fa81bc0190d}"="%DESC_PublishDropTarget%"
"{7A80E4A8-8005-11D2-BCF8-00C04F72C717}"="MMC Icon Handler"
"{0CD7A5C0-9F37-11CE-AE65-08002B2E1262}"=".CAB file viewer"
"{32714800-2E5F-11d0-8B85-00AA0044F941}"="For &People..."
"{8DD448E6-C188-4aed-AF92-44956194EB1F}"="Windows Media Player Play as Playlist Context Menu Handler"
"{CE3FB1D1-02AE-4a5f-A6E9-D9F1B4073E6C}"="Windows Media Player Burn Audio CD Context Menu Handler"
"{F1B9284F-E9DC-4e68-9D7E-42362A59F0FD}"="Windows Media Player Add to Playlist Context Menu Handler"
"{1D2680C9-0E2A-469d-B787-065558BC7D43}"="Fusion Cache"
"{640167b4-59b0-47a6-b335-a6b3c0695aea}"="Portable Media Devices"
"{cc86590a-b60a-48e6-996b-41d25ed39a1e}"="Portable Media Devices Menu"
"{1CDB2949-8F65-4355-8456-263E7C208A5D}"="Desktop Explorer"
"{1E9B04FB-F9E5-4718-997B-B8DA88302A47}"="Desktop Explorer Menu"
"{E0D79304-84BE-11CE-9641-444553540000}"="WinZip"
"{E0D79305-84BE-11CE-9641-444553540000}"="WinZip"
"{E0D79306-84BE-11CE-9641-444553540000}"="WinZip"
"{E0D79307-84BE-11CE-9641-444553540000}"="WinZip"
"{BDEADF00-C265-11D0-BCED-00A0C90AB50F}"="Web Folders"
"{42042206-2D85-11D3-8CFF-005004838597}"="Microsoft Office HTML Icon Handler"
"{11DAA878-DE7F-44CB-970F-69FED40BB459}"=""
"{67E0292F-9C27-4B28-B5F7-8061F424C366}"=""


**********************************************************************************
HKEY ROOT CLASSIDS:
Windows Registry Editor Version 5.00


[HKEY_CLASSES_ROOT\CLSID\{11DAA878-DE7F-44CB-970F-69FED40BB459}]
@=""


[HKEY_CLASSES_ROOT\CLSID\{11DAA878-DE7F-44CB-970F-69FED40BB459}\Implemented Categories]
@=""


[HKEY_CLASSES_ROOT\CLSID\{11DAA878-DE7F-44CB-970F-69FED40BB459}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""


[HKEY_CLASSES_ROOT\CLSID\{11DAA878-DE7F-44CB-970F-69FED40BB459}\InprocServer32]
@="C:\\WINDOWS\\system32\\caosys.dll"
"ThreadingModel"="Apartment"


Windows Registry Editor Version 5.00


[HKEY_CLASSES_ROOT\CLSID\{67E0292F-9C27-4B28-B5F7-8061F424C366}]
@=""


[HKEY_CLASSES_ROOT\CLSID\{67E0292F-9C27-4B28-B5F7-8061F424C366}\Implemented Categories]
@=""


[HKEY_CLASSES_ROOT\CLSID\{67E0292F-9C27-4B28-B5F7-8061F424C366}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""


[HKEY_CLASSES_ROOT\CLSID\{67E0292F-9C27-4B28-B5F7-8061F424C366}\InprocServer32]
@="C:\\WINDOWS\\system32\\vcsapi.dll"
"ThreadingModel"="Apartment"


**********************************************************************************
Files Found are not all bad files:


C:\WINDOWS\SYSTEM32\
browseui.dll   Mon May  2 2005   2:52:34p  A....      1,019,904   996.00 K
caosys.dll     Sun Jul 24 2005   1:27:50p  ..S.R        417,792   408.00 K
cbnsole.dll    Mon Jul 11 2005   9:43:00a  ..S.R        417,792   408.00 K
cdfview.dll    Mon May  2 2005   2:52:34p  .....        151,040   147.50 K
cdm.dll        Thu May 26 2005   4:16:24a  A....         75,544    73.77 K
cdral.dll      Thu Jul 21 2005   8:00:26a  A....         45,056    44.00 K
cdrtc.dll      Thu Jul 21 2005   8:00:26a  A....         45,056    44.00 K
cjmpstui.dll   Sat Jul 23 2005   2:12:04p  ..S.R        417,792   408.00 K
gccoll~1.dll   Fri Jun 24 2005   3:24:22p  A....        126,680   123.71 K
gcmd5q~1.dll   Mon Jul 11 2005   9:55:54a  A....         10,752    10.50 K
hashlib.dll    Fri Jun 24 2005   3:24:22p  A....        117,976   115.21 K
hhsetup.dll    Thu May 26 2005   8:04:28p  .....         41,472    40.50 K
hmfinst.dll    Sat Jul 23 2005   3:11:02p  ..S.R        417,792   408.00 K
icm32.dll      Tue Jun 28 2005   7:46:00p  .....        254,976   249.00 K
iepeers.dll    Mon May  2 2005   2:52:34p  A....        250,880   245.00 K
inqiw.dll      Mon Jul 11 2005  10:09:24a  A....              0     0.00 K
inseng.dll     Mon May  2 2005   2:52:34p  .....         96,256    94.00 K
insrad.dll     Fri Jul 22 2005   1:26:52p  ..S.R        417,792   408.00 K
itircl.dll     Thu May 26 2005   8:04:28p  .....        155,136   151.50 K
itss.dll       Thu May 26 2005   8:04:28p  .....        137,216   134.00 K
iuengine.dll   Thu May 26 2005   4:16:24a  A....        198,424   193.77 K
ixtelnic.dll   Fri Jul 22 2005   1:07:48p  ..S.R        417,792   408.00 K
kwddv.dll      Fri Jul 22 2005  12:36:00p  ..S.R        417,792   408.00 K
lqtif11n.dll   Mon Jul 11 2005   1:57:08p  ..S.R        417,792   408.00 K
mdidle.dll     Thu Jul 21 2005   3:03:54p  ..S.R        417,792   408.00 K
mscms.dll      Tue Jun 28 2005   7:46:00p  .....         74,240    72.50 K
mshtml.dll     Mon May  2 2005   2:52:36p  A....      3,012,608     2.87 M
mshtmled.dll   Mon May  2 2005   2:52:36p  A....        448,512   438.00 K
msi.dll        Wed May  4 2005   2:45:32p  .....      2,890,240     2.75 M
msrating.dll   Mon May  2 2005   2:52:36p  .....        146,432   143.00 K
ole32.dll      Thu Apr 28 2005   1:31:12p  A....      1,285,120     1.22 M
olecli32.dll   Thu Apr 28 2005   1:31:12p  A....         74,752    73.00 K
olecnv32.dll   Thu Apr 28 2005   1:31:12p  .....         37,888    37.00 K
onepro~1.dll   Sat Jul 23 2005  10:04:58a  ..S.R        417,792   408.00 K
pngfilt.dll    Mon May  2 2005   2:52:36p  .....         39,424    38.50 K
rpcss.dll      Thu Apr 28 2005   1:31:12p  A....        395,776   386.50 K
s32evnt1.dll   Fri May 13 2005   7:50:10p  A....         91,856    89.70 K
shdocvw.dll    Mon May  2 2005   2:52:36p  A....      1,483,776     1.41 M
shlwapi.dll    Mon May  2 2005   2:52:36p  A....        473,600   462.50 K
typisrv.dll    Sun Jul 24 2005   9:02:40a  ..S.R        417,792   408.00 K
urlmon.dll     Mon May  2 2005   2:52:36p  A....        607,744   593.50 K
vcsapi.dll     Sat Jul 23 2005  10:06:30a  ..S.R        417,792   408.00 K
widconns.dll   Mon Jul 11 2005  10:14:38a  ..S.R        417,792   408.00 K
wininet.dll    Mon May  2 2005   2:52:36p  A....        657,920   642.50 K
winsusrm.dll   Tue Jul  5 2005   7:57:14a  A....            264     0.26 K
wuapi.dll      Thu May 26 2005   4:16:30a  A....        465,176   454.27 K
wuaueng.dll    Thu May 26 2005   4:16:30a  A....      1,343,768     1.28 M
wuaueng1.dll   Thu May 26 2005   4:16:30a  A....        194,328   189.77 K
wucltui.dll    Thu May 26 2005   4:16:30a  A....        127,256   124.27 K
wups.dll       Thu May 26 2005   4:16:30a  A....         41,240    40.27 K
wups2.dll      Thu May 26 2005   4:16:30a  A....         18,200    17.77 K
wuweb.dll      Thu May 26 2005   4:16:30a  A....        173,536   169.47 K
xpsp3res.dll   Mon May 16 2005   6:25:36p  .....         15,360    15.00 K


53 items found:  53 files (13 H/S), 0 directories.
Total of file sizes:  22,256,680 bytes     21.22 M
Locate .tmp files:


C:\WINDOWS\SYSTEM32\
guard.tmp      Tue Jul 12 2005  11:01:10a  ..S.R        417,792   408.00 K


1 item found:  1 file (1 H/S), 0 directories.
Total of file sizes:  417,792 bytes    408.00 K
**********************************************************************************
Directory Listing of system files:
Volume in drive C has no label.
Volume Serial Number is 1495-EC8F


Directory of C:\WINDOWS\System32


07/24/2005  01:27 PM           417,792 caosys.dll
07/24/2005  09:02 AM           417,792 tYpisrv.dll
07/23/2005  03:11 PM           417,792 hmfinst.dll
07/23/2005  02:12 PM           417,792 cjmpstui.dll
07/23/2005  11:39 AM    <DIR>          dllcache
07/23/2005  10:06 AM           417,792 vcsapi.dll
07/23/2005  10:04 AM           417,792 onepro32(2).dll
07/22/2005  01:26 PM           417,792 iNsrad.dll
07/22/2005  01:07 PM           417,792 IxtelNic.dll
07/22/2005  12:35 PM           417,792 kwddv.dll
07/21/2005  03:03 PM           417,792 mdidle.dll
07/12/2005  11:01 AM           417,792 guard.tmp
07/11/2005  01:57 PM           417,792 lqtif11n.dll
07/11/2005  10:14 AM           417,792 widconns.dll
07/11/2005  09:42 AM           417,792 cbnsole.dll
01/18/2005  02:06 PM    <DIR>          Microsoft
14 File(s)      5,849,088 bytes
2 Dir(s)  44,260,491,264 bytes free

Close any programs you have open since this step requires a reboot.

From the l2mfix folder on your desktop, double click l2mfix.bat and select option #2 for Run Fix by typing 2 and then pressing enter, then press any key to reboot your computer. After a reboot, your desktop and icons will appear, then disappear (this is normal). L2mfix will continue to scan your computer and when it's finished, notepad will open with a log. Copy the contents of that log and paste it back into this thread, along with a new hijackthis log.

IMPORTANT: Do NOT run any other files in the l2mfix folder until you are asked to do so!

Thanks for the follow-up, Chris. I appreciate it. :)

Ok, fast reply- here's the log of L2mfix: (I'll do hijack in another post). thanks, kim

L2Mfix 1.03a


Running From:
C:\Documents and Settings\Candy\Desktop\l2mfix


RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright (c) 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!


Access Control List for Registry key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify:
(NI)    ALLOW  Full access  NT AUTHORITY\SYSTEM
(IO)    ALLOW  Full access  NT AUTHORITY\SYSTEM
(NI)    ALLOW  Full access  NT AUTHORITY\SYSTEM
(IO)    ALLOW  Full access  NT AUTHORITY\SYSTEM
(ID-NI) ALLOW  Read         BUILTIN\Users
(ID-IO) ALLOW  Read         BUILTIN\Users
(ID-NI) ALLOW  Full access  BUILTIN\Administrators
(ID-IO) ALLOW  Full access  BUILTIN\Administrators
(ID-NI) ALLOW  Full access  NT AUTHORITY\SYSTEM
(ID-IO) ALLOW  Full access  NT AUTHORITY\SYSTEM
(ID-IO) ALLOW  Full access  CREATOR OWNER


Setting registry permissions:



RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright (c) 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!



Denying C(CI) access for predefined group "Administrators"
- adding new ACCESS DENY entry



Registry Permissions set too:


RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright (c) 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!


Access Control List for Registry key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify:
(CI)    DENY   --C-------       BUILTIN\Administrators
(NI)    ALLOW  Full access  NT AUTHORITY\SYSTEM
(IO)    ALLOW  Full access  NT AUTHORITY\SYSTEM
(NI)    ALLOW  Full access  NT AUTHORITY\SYSTEM
(IO)    ALLOW  Full access  NT AUTHORITY\SYSTEM
(ID-NI) ALLOW  Read         BUILTIN\Users
(ID-IO) ALLOW  Read         BUILTIN\Users
(ID-NI) ALLOW  Full access  BUILTIN\Administrators
(ID-IO) ALLOW  Full access  BUILTIN\Administrators
(ID-NI) ALLOW  Full access  NT AUTHORITY\SYSTEM
(ID-IO) ALLOW  Full access  NT AUTHORITY\SYSTEM
(ID-IO) ALLOW  Full access  CREATOR OWNER


Setting up for Reboot



Starting Reboot!


C:\Documents and Settings\Candy\Desktop\l2mfix
System Rebooted!


Running From:
C:\Documents and Settings\Candy\Desktop\l2mfix


killing explorer and rundll32.exe


Command Line Process Viewer/Killer/Suspender for Windows NT/2000/XP V2.03
Copyright(C) 2002-2003 Craig.Peacock@beyondlogic.org
Killing PID 1584 'explorer.exe'
Killing PID 1584 'explorer.exe'


Command Line Process Viewer/Killer/Suspender for Windows NT/2000/XP V2.03
Copyright(C) 2002-2003 Craig.Peacock@beyondlogic.org
Killing PID 1740 'rundll32.exe'


Scanning First Pass. Please Wait!


First Pass Completed


Second Pass Scanning


Second pass Completed!
Backing Up: C:\WINDOWS\system32\cbnsole.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\cbnsole.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\cjmpstui.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\cjmpstui.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\hmfinst.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\hmfinst.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\iNsrad.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\iNsrad.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\IxtelNic.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\IxtelNic.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ksdla.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ksdla.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kwddv.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kwddv.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\lqtif11n.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\lqtif11n.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mdidle.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mdidle.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\onepro32(2).dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\onepro32(2).dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\rngapi.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\rngapi.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\tYpisrv.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\tYpisrv.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\vcsapi.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\vcsapi.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\widconns.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\widconns.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\guard.tmp
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\guard.tmp
1 file(s) copied.
deleting: C:\WINDOWS\system32\cbnsole.dll
Successfully Deleted: C:\WINDOWS\system32\cbnsole.dll
deleting: C:\WINDOWS\system32\cbnsole.dll
Successfully Deleted: C:\WINDOWS\system32\cbnsole.dll
deleting: C:\WINDOWS\system32\cjmpstui.dll
Successfully Deleted: C:\WINDOWS\system32\cjmpstui.dll
deleting: C:\WINDOWS\system32\cjmpstui.dll
Successfully Deleted: C:\WINDOWS\system32\cjmpstui.dll
deleting: C:\WINDOWS\system32\hmfinst.dll
Successfully Deleted: C:\WINDOWS\system32\hmfinst.dll
deleting: C:\WINDOWS\system32\hmfinst.dll
Successfully Deleted: C:\WINDOWS\system32\hmfinst.dll
deleting: C:\WINDOWS\system32\iNsrad.dll
Successfully Deleted: C:\WINDOWS\system32\iNsrad.dll
deleting: C:\WINDOWS\system32\iNsrad.dll
Successfully Deleted: C:\WINDOWS\system32\iNsrad.dll
deleting: C:\WINDOWS\system32\IxtelNic.dll
Successfully Deleted: C:\WINDOWS\system32\IxtelNic.dll
deleting: C:\WINDOWS\system32\IxtelNic.dll
Successfully Deleted: C:\WINDOWS\system32\IxtelNic.dll
deleting: C:\WINDOWS\system32\ksdla.dll
Successfully Deleted: C:\WINDOWS\system32\ksdla.dll
deleting: C:\WINDOWS\system32\ksdla.dll
Successfully Deleted: C:\WINDOWS\system32\ksdla.dll
deleting: C:\WINDOWS\system32\kwddv.dll
Successfully Deleted: C:\WINDOWS\system32\kwddv.dll
deleting: C:\WINDOWS\system32\kwddv.dll
Successfully Deleted: C:\WINDOWS\system32\kwddv.dll
deleting: C:\WINDOWS\system32\lqtif11n.dll
Successfully Deleted: C:\WINDOWS\system32\lqtif11n.dll
deleting: C:\WINDOWS\system32\lqtif11n.dll
Successfully Deleted: C:\WINDOWS\system32\lqtif11n.dll
deleting: C:\WINDOWS\system32\mdidle.dll
Successfully Deleted: C:\WINDOWS\system32\mdidle.dll
deleting: C:\WINDOWS\system32\mdidle.dll
Successfully Deleted: C:\WINDOWS\system32\mdidle.dll
deleting: C:\WINDOWS\system32\onepro32(2).dll
Successfully Deleted: C:\WINDOWS\system32\onepro32(2).dll
deleting: C:\WINDOWS\system32\onepro32(2).dll
Successfully Deleted: C:\WINDOWS\system32\onepro32(2).dll
deleting: C:\WINDOWS\system32\rngapi.dll
Successfully Deleted: C:\WINDOWS\system32\rngapi.dll
deleting: C:\WINDOWS\system32\rngapi.dll
Successfully Deleted: C:\WINDOWS\system32\rngapi.dll
deleting: C:\WINDOWS\system32\tYpisrv.dll
Successfully Deleted: C:\WINDOWS\system32\tYpisrv.dll
deleting: C:\WINDOWS\system32\tYpisrv.dll
Successfully Deleted: C:\WINDOWS\system32\tYpisrv.dll
deleting: C:\WINDOWS\system32\vcsapi.dll
Successfully Deleted: C:\WINDOWS\system32\vcsapi.dll
deleting: C:\WINDOWS\system32\vcsapi.dll
Successfully Deleted: C:\WINDOWS\system32\vcsapi.dll
deleting: C:\WINDOWS\system32\widconns.dll
Successfully Deleted: C:\WINDOWS\system32\widconns.dll
deleting: C:\WINDOWS\system32\widconns.dll
Successfully Deleted: C:\WINDOWS\system32\widconns.dll
deleting: C:\WINDOWS\system32\guard.tmp
Successfully Deleted: C:\WINDOWS\system32\guard.tmp
deleting: C:\WINDOWS\system32\guard.tmp
Successfully Deleted: C:\WINDOWS\system32\guard.tmp



Zipping up files for submission:
adding: cbnsole.dll (164 bytes security) (deflated 48%)
adding: cjmpstui.dll (164 bytes security) (deflated 48%)
adding: hmfinst.dll (164 bytes security) (deflated 48%)
adding: iNsrad.dll (164 bytes security) (deflated 48%)
adding: IxtelNic.dll (164 bytes security) (deflated 48%)
adding: ksdla.dll (164 bytes security) (deflated 48%)
adding: kwddv.dll (164 bytes security) (deflated 48%)
adding: lqtif11n.dll (164 bytes security) (deflated 48%)
adding: mdidle.dll (164 bytes security) (deflated 48%)
adding: onepro32(2).dll (164 bytes security) (deflated 48%)
adding: rngapi.dll (164 bytes security) (deflated 48%)
adding: tYpisrv.dll (164 bytes security) (deflated 48%)
adding: vcsapi.dll (164 bytes security) (deflated 48%)
adding: widconns.dll (164 bytes security) (deflated 48%)
adding: guard.tmp (164 bytes security) (deflated 48%)
adding: clear.reg (164 bytes security) (deflated 36%)
adding: echo.reg (164 bytes security) (deflated 9%)
adding: direct.txt (164 bytes security) (stored 0%)
adding: lo2.txt (164 bytes security) (deflated 86%)
adding: readme.txt (164 bytes security) (deflated 49%)
adding: report.txt (164 bytes security) (deflated 64%)
adding: test.txt (164 bytes security) (deflated 87%)
adding: test2.txt (164 bytes security) (deflated 16%)
adding: test3.txt (164 bytes security) (deflated 16%)
adding: test5.txt (164 bytes security) (deflated 16%)
adding: xfind.txt (164 bytes security) (deflated 84%)
adding: backregs/11DAA878-DE7F-44CB-970F-69FED40BB459.reg (164 bytes security) (deflated 70%)
adding: backregs/67E0292F-9C27-4B28-B5F7-8061F424C366.reg (164 bytes security) (deflated 70%)
adding: backregs/shell.reg (164 bytes security) (deflated 74%)


Restoring Registry Permissions:



RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright (c) 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!



Revoking access for predefined group "Administrators"
Inherited ACE can not be revoked here!
Inherited ACE can not be revoked here!



Registry permissions set too:


RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright (c) 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!


Access Control List for Registry key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify:
(NI)    ALLOW  Full access  NT AUTHORITY\SYSTEM
(IO)    ALLOW  Full access  NT AUTHORITY\SYSTEM
(NI)    ALLOW  Full access  NT AUTHORITY\SYSTEM
(IO)    ALLOW  Full access  NT AUTHORITY\SYSTEM
(ID-NI) ALLOW  Read         BUILTIN\Users
(ID-IO) ALLOW  Read         BUILTIN\Users
(ID-NI) ALLOW  Full access  BUILTIN\Administrators
(ID-IO) ALLOW  Full access  BUILTIN\Administrators
(ID-NI) ALLOW  Full access  NT AUTHORITY\SYSTEM
(ID-IO) ALLOW  Full access  NT AUTHORITY\SYSTEM
(ID-IO) ALLOW  Full access  CREATOR OWNER



Restoring Sedebugprivilege:


Granting SeDebugPrivilege to Administrators   ... successful


deleting local copy: cbnsole.dll
deleting local copy: cbnsole.dll
deleting local copy: cjmpstui.dll
deleting local copy: cjmpstui.dll
deleting local copy: hmfinst.dll
deleting local copy: hmfinst.dll
deleting local copy: iNsrad.dll
deleting local copy: iNsrad.dll
deleting local copy: IxtelNic.dll
deleting local copy: IxtelNic.dll
deleting local copy: ksdla.dll
deleting local copy: ksdla.dll
deleting local copy: kwddv.dll
deleting local copy: kwddv.dll
deleting local copy: lqtif11n.dll
deleting local copy: lqtif11n.dll
deleting local copy: mdidle.dll
deleting local copy: mdidle.dll
deleting local copy: onepro32(2).dll
deleting local copy: onepro32(2).dll
deleting local copy: rngapi.dll
deleting local copy: rngapi.dll
deleting local copy: tYpisrv.dll
deleting local copy: tYpisrv.dll
deleting local copy: vcsapi.dll
deleting local copy: vcsapi.dll
deleting local copy: widconns.dll
deleting local copy: widconns.dll
deleting local copy: guard.tmp
deleting local copy: guard.tmp


The following Is the Current Export of the Winlogon notify key:
****************************************************************************
Windows Registry Editor Version 5.00


[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify]



The following are the files found:
****************************************************************************
C:\WINDOWS\system32\cbnsole.dll
C:\WINDOWS\system32\cbnsole.dll
C:\WINDOWS\system32\cjmpstui.dll
C:\WINDOWS\system32\cjmpstui.dll
C:\WINDOWS\system32\hmfinst.dll
C:\WINDOWS\system32\hmfinst.dll
C:\WINDOWS\system32\iNsrad.dll
C:\WINDOWS\system32\iNsrad.dll
C:\WINDOWS\system32\IxtelNic.dll
C:\WINDOWS\system32\IxtelNic.dll
C:\WINDOWS\system32\ksdla.dll
C:\WINDOWS\system32\ksdla.dll
C:\WINDOWS\system32\kwddv.dll
C:\WINDOWS\system32\kwddv.dll
C:\WINDOWS\system32\lqtif11n.dll
C:\WINDOWS\system32\lqtif11n.dll
C:\WINDOWS\system32\mdidle.dll
C:\WINDOWS\system32\mdidle.dll
C:\WINDOWS\system32\onepro32(2).dll
C:\WINDOWS\system32\onepro32(2).dll
C:\WINDOWS\system32\rngapi.dll
C:\WINDOWS\system32\rngapi.dll
C:\WINDOWS\system32\tYpisrv.dll
C:\WINDOWS\system32\tYpisrv.dll
C:\WINDOWS\system32\vcsapi.dll
C:\WINDOWS\system32\vcsapi.dll
C:\WINDOWS\system32\widconns.dll
C:\WINDOWS\system32\widconns.dll
C:\WINDOWS\system32\guard.tmp
C:\WINDOWS\system32\guard.tmp


Registry Entries that were Deleted:
Please verify that the listing looks ok.
If there was something deleted wrongly there are backups in the backreg folder.
****************************************************************************
REGEDIT4


[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved]
"{11DAA878-DE7F-44CB-970F-69FED40BB459}"=-
"{67E0292F-9C27-4B28-B5F7-8061F424C366}"=-
[-HKEY_CLASSES_ROOT\CLSID\{11DAA878-DE7F-44CB-970F-69FED40BB459}]
[-HKEY_CLASSES_ROOT\CLSID\{67E0292F-9C27-4B28-B5F7-8061F424C366}]
REGEDIT4


[-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform]
"SV1"=""
****************************************************************************
Desktop.ini Contents:
****************************************************************************
****************************************************************************

Here's my new hijack log: (just so you know; i'm running adaware, spybot, norton all in the meantime all the time- like 2-3x a day and microsoft antispyware)

Logfile of HijackThis v1.99.1
Scan saved at 3:38:35 PM, on 7/24/2005
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\LEXBCES.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\LEXPPS.EXE
C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\Program Files\Microsoft AntiSpyware\gcasServ.exe
C:\WINDOWS\system32\vidctrl\vidctrl.exe
C:\Program Files\upls\atnr.exe
C:\WINDOWS\system32\W?nSxS\spool32.exe
C:\Program Files\Microsoft AntiSpyware\gcasDtServ.exe
C:\Program Files\Norton AntiVirus\navapsvc.exe
C:\Program Files\Norton AntiVirus\AdvTools\NPROTECT.EXE
C:\WINDOWS\system32\nvsvc32.exe
C:\Program Files\Common Files\Symantec Shared\Security Center\SymWSC.exe
C:\WINDOWS\explorer.exe
C:\WINDOWS\system32\NOTEPAD.EXE
C:\Program Files\Messenger\msmsgs.exe
C:\unzipped\hijackthis\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = about:blank
R3 - Default URLSearchHook is missing
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: (no name) - {549B5CA7-4A86-11D7-A4DF-000874180BB3} - (no file)
O2 - BHO: (no name) - {5C8B2A36-3DB1-42A4-A3CB-D426709BBFEB} - (no file)
O2 - BHO: NAV Helper - {BDF3E430-B101-42AD-A544-FADC6B084872} - C:\Program Files\Norton AntiVirus\NavShExt.dll
O2 - BHO: (no name) - {FDD3B846-8D59-4ffb-8758-209B6AD74ACC} - (no file)
O3 - Toolbar: Norton AntiVirus - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - C:\Program Files\Norton AntiVirus\NavShExt.dll
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [ccRegVfy] "C:\Program Files\Common Files\Symantec Shared\ccRegVfy.exe"
O4 - HKLM\..\Run: [Advanced Tools Check] C:\PROGRA~1\NORTON~1\AdvTools\ADVCHK.EXE
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [Symantec NetDriver Monitor] C:\PROGRA~1\SYMNET~1\SNDMon.exe /Consumer
O4 - HKLM\..\Run: [gcasServ] "C:\Program Files\Microsoft AntiSpyware\gcasServ.exe"
O4 - HKLM\..\Run: [vidctrl] C:\WINDOWS\system32\vidctrl\vidctrl.exe
O4 - HKLM\..\Run: [UserFaultCheck] %systemroot%\system32\dumprep 0 -u
O4 - HKCU\..\Run: [Arte] C:\Program Files\upls\atnr.exe
O4 - HKCU\..\Run: [Khjq] C:\WINDOWS\system32\W?nSxS\spool32.exe
O4 - Global Startup: Adobe Reader Speed Launch.lnk.disabled
O4 - Global Startup: Microsoft Office.lnk.disabled
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.2_06\bin\npjpi142_06.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.2_06\bin\npjpi142_06.dll
O16 - DPF: {04E214E5-63AF-4236-83C6-A7ADCBF9BD02} (HouseCall Control) - http://housecall60.trendmicro.com/housecall/xscan60.cab
O16 - DPF: {08BEF711-06DA-48B2-9534-802ECAA2E4F9} (PlxInstall Class) - https://www.plaxo.com/down/latest/PlaxoInstall.cab
O16 - DPF: {0EC4C9E3-EC6A-11CF-8E3B-444553540000} (WaveTab Control) - http://www.riffinteractive.com/setup/RiffLick.cab
O16 - DPF: {9522B3FB-7A2B-4646-8AF6-36E7F593073C} (cpbrkpie Control) - http://a19.g.akamai.net/7/19/7125/4051/ftp.coupons.com/r3302/cpbrkpie.cab
O16 - DPF: {9A9307A0-7DA4-4DAF-B042-5009F29E09E1} (ActiveScan Installer Class) - http://www.pandasoftware.com/activescan/as5/asinst.cab
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (ZoneIntro Class) - http://zone.msn.com/binFramework/v10/ZIntro.cab34246.cab
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Password Validation Service (ccPwdSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: CWShredder Service - Unknown owner - C:\DOCUME~1\Candy\LOCALS~1\Temp\Temporary Internet Files\Content.IE5\CP2RG5UJ\cwshredder[1].exe (file missing)
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
O23 - Service: Norton AntiVirus Auto Protect Service (navapsvc) - Symantec Corporation - C:\Program Files\Norton AntiVirus\navapsvc.exe
O23 - Service: Norton Unerase Protection (NProtectService) - Symantec Corporation - C:\Program Files\Norton AntiVirus\AdvTools\NPROTECT.EXE
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: ScriptBlocking Service (SBService) - Symantec Corporation - C:\PROGRA~1\COMMON~1\SYMANT~1\SCRIPT~1\SBServ.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: SymWMI Service (SymWSC) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\Security Center\SymWSC.exe

OK- L2MFix seems to have successfully deleted a lot. More may surface, but let's work on the non-L2M infections indicated in your HijckThis log:


1. Run HJT again and have it fix:

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = about:blank
R3 - Default URLSearchHook is missing
O2 - BHO: (no name) - {549B5CA7-4A86-11D7-A4DF-000874180BB3} - (no file)
O4 - HKLM\..\Run: [vidctrl] C:\WINDOWS\system32\vidctrl\vidctrl.exe
O4 - HKCU\..\Run: [Arte] C:\Program Files\upls\atnr.exe
O4 - HKCU\..\Run: [Khjq] C:\WINDOWS\system32\W?nSxS\spool32.exe
O23 - Service: CWShredder Service - Unknown owner - C:\DOCUME~1\Candy\LOCALS~1\Temp\Temporary Internet Files\Content.IE5\CP2RG5UJ\cwshredder[1].exe (file missing)


2. Reboot into Safe Mode again and:

* Open Windows Explorer, and in the Folder Options->View settings under the Tools menu, select "show hidden files and folders", and uncheck "Hide protected operating system files" and "Hide extentions for known file types".

* Locate and delete the following folder entirely:

C:\Program Files\upls

* Locate and delete the following files:

C:\WINDOWS\system32\vidctrl\vidctrl.exe

C:\WINDOWS\system32\W?nSxS\spool32.exe

* Look in these folders and give us the names of any other files (apart from those you just deleted above) which might be present in them:

C:\WINDOWS\system32\vidctrl
C:\WINDOWS\system32\W?nSxS

* Empty your Recycle Bin and reboot normally.


3. Run HijackThis again and post a new log.

Okay- when I ran HJT again- it did not show the files:
C:\DOCUME~1\Candy\LOCALS`1\Temp\Temporary Internet
nor
Files\Content.IE5\CP2RG5UJ\cwshredder[1].exe(file missing)

And, when I restarted in safe mode and did the things to show files I couldn't find: C:\WINDOWS\system32\W?nSxS\spool32.exe

I did searches for these files and couldn't find them with the search tool either.

In the C:\WINDOWS\system32\vidctrl file, the only file name in it was:
vidctrl.exe; which I deleted.

Here's my new hjt log: (THANK YOU!!!!)))

Logfile of HijackThis v1.99.1
Scan saved at 7:34:39 PM, on 7/24/2005
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\LEXBCES.EXE
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\LEXPPS.EXE
C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\Program Files\Microsoft AntiSpyware\gcasServ.exe
C:\Program Files\Messenger\msmsgs.exe
C:\Program Files\Microsoft AntiSpyware\gcasDtServ.exe
C:\Program Files\Norton AntiVirus\navapsvc.exe
C:\Program Files\Norton AntiVirus\AdvTools\NPROTECT.EXE
C:\WINDOWS\system32\nvsvc32.exe
C:\Program Files\Common Files\Symantec Shared\Security Center\SymWSC.exe
C:\unzipped\hijackthis\HijackThis.exe

O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: (no name) - {5C8B2A36-3DB1-42A4-A3CB-D426709BBFEB} - (no file)
O2 - BHO: NAV Helper - {BDF3E430-B101-42AD-A544-FADC6B084872} - C:\Program Files\Norton AntiVirus\NavShExt.dll
O2 - BHO: (no name) - {FDD3B846-8D59-4ffb-8758-209B6AD74ACC} - (no file)
O3 - Toolbar: Norton AntiVirus - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - C:\Program Files\Norton AntiVirus\NavShExt.dll
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [ccRegVfy] "C:\Program Files\Common Files\Symantec Shared\ccRegVfy.exe"
O4 - HKLM\..\Run: [Advanced Tools Check] C:\PROGRA~1\NORTON~1\AdvTools\ADVCHK.EXE
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [Symantec NetDriver Monitor] C:\PROGRA~1\SYMNET~1\SNDMon.exe /Consumer
O4 - HKLM\..\Run: [gcasServ] "C:\Program Files\Microsoft AntiSpyware\gcasServ.exe"
O4 - HKLM\..\Run: [UserFaultCheck] %systemroot%\system32\dumprep 0 -u
O4 - Global Startup: Adobe Reader Speed Launch.lnk.disabled
O4 - Global Startup: Microsoft Office.lnk.disabled
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.2_06\bin\npjpi142_06.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.2_06\bin\npjpi142_06.dll
O16 - DPF: {04E214E5-63AF-4236-83C6-A7ADCBF9BD02} (HouseCall Control) - http://housecall60.trendmicro.com/housecall/xscan60.cab
O16 - DPF: {08BEF711-06DA-48B2-9534-802ECAA2E4F9} (PlxInstall Class) - https://www.plaxo.com/down/latest/PlaxoInstall.cab
O16 - DPF: {0EC4C9E3-EC6A-11CF-8E3B-444553540000} (WaveTab Control) - http://www.riffinteractive.com/setup/RiffLick.cab
O16 - DPF: {9522B3FB-7A2B-4646-8AF6-36E7F593073C} (cpbrkpie Control) - http://a19.g.akamai.net/7/19/7125/4051/ftp.coupons.com/r3302/cpbrkpie.cab
O16 - DPF: {9A9307A0-7DA4-4DAF-B042-5009F29E09E1} (ActiveScan Installer Class) - http://www.pandasoftware.com/activescan/as5/asinst.cab
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (ZoneIntro Class) - http://zone.msn.com/binFramework/v10/ZIntro.cab34246.cab
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Password Validation Service (ccPwdSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
O23 - Service: Norton AntiVirus Auto Protect Service (navapsvc) - Symantec Corporation - C:\Program Files\Norton AntiVirus\navapsvc.exe
O23 - Service: Norton Unerase Protection (NProtectService) - Symantec Corporation - C:\Program Files\Norton AntiVirus\AdvTools\NPROTECT.EXE
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: ScriptBlocking Service (SBService) - Symantec Corporation - C:\PROGRA~1\COMMON~1\SYMANT~1\SCRIPT~1\SBServ.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: SymWMI Service (SymWSC) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\Security Center\SymWSC.exe

No problem Dave :D.

Noticed you have/had PurityScan on your pc, so it would be a good idea to run the uninstaller. Entries with a ?in the name generally indicate a PurityScan infection.

http://www.purityscan.com/uninstall.html

I did the purity scan- that was something that had popped up before when I was getting a ton of popups and I thought it was a scam too....But, I think I uninstalled it now.

Do you guys think my computer is as good as it's going to get now? It seems to be running a lot better- my firefox browser opens up faster and the drive isn't so loud- it was really acting up before. I haven't had the buffer overrun notice or any popups to speak of.

I really, really appreciate your help with this! I have been messing with trying to get this computer back in shape since the first of July. I even brought it into a computer repair shop but it still was sucky- they didn't take the time I don't think to fix all of the problems it was having. So, muchos gracias!!

Kim

You're welcome Kim :)


Your latest HijackThis log no longer shows any signs of infections, although I'd do a couple of things for "clean up":

1. Now that you've deleted the vidctrl.exe file, you can go back and delete the entire C:\WINDOWS\system32\vidctrl folder; that folder was created by the infection that put the vidctrl.exe file inside the folder.

2. I'd set Explorer to show hidden files and folders again and do another search of your entire C: drive for the spool32.exe file just to make absolutely sure it's gone. If you do find the file, delete it.


Also- to best protect yourself from further infections, have a look at the suggestions in this link.

Well, I still am not seeing the spool32.exe file, looked, searched, don't see it. Maybe I deleted it already.....

And, followed the advice on safe-browsing- have all of that stuff, and have, in the last 2 weeks switched to MozillaFirefox for my browser- done with IE.

Thanks again!!
Kim

Be a part of the DaniWeb community

We're a friendly, industry-focused community of developers, IT pros, digital marketers, and technology enthusiasts meeting, networking, learning, and sharing knowledge.