Welcome guest. Before posting on our computer help forum, you must register. Click here it's easy and free.

Author Topic: spyware on my computer.  (Read 7372 times)

0 Members and 1 Guest are viewing this topic.

sx2.0

    Topic Starter


    Rookie

    • Experience: Beginner
    • OS: Unknown
    spyware on my computer.
    « on: October 25, 2010, 06:20:30 PM »
    Allan these are my logs. I know im repeating myself but i have never posted on a website before! I follwed all steps from cccleaner to hjt. Updated my java and removed old versions.

    SUPERAntiSpyware Scan Log
    http://www.superantispyware.com

    Generated 10/25/2010 at 12:52 PM

    Application Version : 4.44.1000

    Core Rules Database Version : 5749
    Trace Rules Database Version: 3561

    Scan type       : Complete Scan
    Total Scan Time : 00:53:20

    Memory items scanned      : 375
    Memory threats detected   : 0
    Registry items scanned    : 6494
    Registry threats detected : 784
    File items scanned        : 55849
    File threats detected     : 109

    Adware.MyWebSearch
       HKLM\Software\Classes\CLSID\{00A6FAF1-072E-44cf-8957-5838F569A31D}
       HKCR\CLSID\{00A6FAF1-072E-44CF-8957-5838F569A31D}
       HKCR\CLSID\{00A6FAF1-072E-44CF-8957-5838F569A31D}
       HKCR\CLSID\{00A6FAF1-072E-44CF-8957-5838F569A31D}\InprocServer32
       HKCR\CLSID\{00A6FAF1-072E-44CF-8957-5838F569A31D}\InprocServer32#ThreadingModel
       HKCR\CLSID\{00A6FAF1-072E-44CF-8957-5838F569A31D}\Programmable
       C:\PROGRAM FILES\MYWEBSEARCH\BAR\1.BIN\MWSSRCAS.DLL
       HKLM\Software\Classes\CLSID\{00A6FAF6-072E-44cf-8957-5838F569A31D}
       HKCR\CLSID\{00A6FAF6-072E-44CF-8957-5838F569A31D}
       HKCR\CLSID\{00A6FAF6-072E-44CF-8957-5838F569A31D}
       HKCR\CLSID\{00A6FAF6-072E-44CF-8957-5838F569A31D}\InprocServer32
       HKCR\CLSID\{00A6FAF6-072E-44CF-8957-5838F569A31D}\InprocServer32#ThreadingModel
       HKCR\CLSID\{00A6FAF6-072E-44CF-8957-5838F569A31D}\Programmable
       HKLM\Software\Classes\CLSID\{07B18EA1-A523-4961-B6BB-170DE4475CCA}
       HKCR\CLSID\{07B18EA1-A523-4961-B6BB-170DE4475CCA}
       HKCR\CLSID\{07B18EA1-A523-4961-B6BB-170DE4475CCA}
       HKCR\CLSID\{07B18EA1-A523-4961-B6BB-170DE4475CCA}\InprocServer32
       HKCR\CLSID\{07B18EA1-A523-4961-B6BB-170DE4475CCA}\InprocServer32#ThreadingModel
       C:\PROGRAM FILES\MYWEBSEARCH\BAR\1.BIN\MWSBAR.DLL
       HKLM\Software\Classes\CLSID\{07B18EA9-A523-4961-B6BB-170DE4475CCA}
       HKCR\CLSID\{07B18EA9-A523-4961-B6BB-170DE4475CCA}
       HKCR\CLSID\{07B18EA9-A523-4961-B6BB-170DE4475CCA}
       HKCR\CLSID\{07B18EA9-A523-4961-B6BB-170DE4475CCA}\InprocServer32
       HKCR\CLSID\{07B18EA9-A523-4961-B6BB-170DE4475CCA}\InprocServer32#ThreadingModel
       HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{00A6FAF1-072E-44cf-8957-5838F569A31D}
       HKU\S-1-5-21-2907441966-1152698158-3559189429-1007\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{00A6FAF1-072E-44CF-8957-5838F569A31D}
       HKU\S-1-5-21-2907441966-1152698158-3559189429-1007\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{00A6FAF6-072E-44CF-8957-5838F569A31D}
       HKU\S-1-5-21-2907441966-1152698158-3559189429-1007\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{07B18EA1-A523-4961-B6BB-170DE4475CCA}
       HKU\S-1-5-21-2907441966-1152698158-3559189429-1007\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{07B18EA9-A523-4961-B6BB-170DE4475CCA}
       HKLM\Software\Microsoft\Internet Explorer\Toolbar#{07B18EA9-A523-4961-B6BB-170DE4475CCA}
       HKU\S-1-5-21-2907441966-1152698158-3559189429-1007\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser#{07B18EA9-A523-4961-B6BB-170DE4475CCA}
       HKU\S-1-5-21-2907441966-1152698158-3559189429-1007\Software\Microsoft\Internet Explorer\URLSearchHooks#{00A6FAF6-072E-44cf-8957-5838F569A31D}
       HKLM\System\ControlSet001\Services\MyWebSearchService
       C:\PROGRA~1\MYWEBS~1\BAR\1.BIN\MWSSVC.EXE
       HKLM\System\ControlSet001\Enum\Root\LEGACY_MyWebSearchService
       HKLM\System\ControlSet003\Services\MyWebSearchService
       HKLM\System\ControlSet003\Enum\Root\LEGACY_MyWebSearchService
       HKLM\System\CurrentControlSet\Services\MyWebSearchService
       HKLM\System\CurrentControlSet\Enum\Root\LEGACY_MyWebSearchService

    Adware.Tracking Cookie
       C:\Documents and Settings\Dennis\Cookies\[email protected][1].txt
       C:\Documents and Settings\Dennis\Cookies\dennis@atdmt[2].txt

    Adware.MyWebSearch/FunWebProducts
       HKLM\SOFTWARE\Fun Web Products
       HKLM\SOFTWARE\Fun Web Products#JpegConversionLib
       HKLM\SOFTWARE\Fun Web Products#CacheDir
       HKLM\SOFTWARE\Fun Web Products\MSNMessenger
       HKLM\SOFTWARE\Fun Web Products\MSNMessenger#DLLFile
       HKLM\SOFTWARE\Fun Web Products\MSNMessenger#DLLDir
       HKLM\SOFTWARE\Fun Web Products\ScreenSaver
       HKLM\SOFTWARE\Fun Web Products\ScreenSaver#ImagesDir
       HKLM\SOFTWARE\Fun Web Products\Settings
       HKLM\SOFTWARE\Fun Web Products\Settings\CursorManiaBtn
       HKLM\SOFTWARE\Fun Web Products\Settings\CursorManiaBtn#LastHTMLMenuURL
       HKLM\SOFTWARE\Fun Web Products\Settings\CursorManiaBtn#HTMLMenuRevision
       HKLM\SOFTWARE\Fun Web Products\Settings\CursorManiaBtn#ETag
       HKLM\SOFTWARE\Fun Web Products\Settings\Promos
       HKLM\SOFTWARE\Fun Web Products\Settings\Promos#BuddyTextNone.numActive
       HKLM\SOFTWARE\Fun Web Products\Settings\Promos#BuddyTextNone.0
       HKLM\SOFTWARE\Fun Web Products\Settings\Promos#BuddyFreqNone
       HKLM\SOFTWARE\Fun Web Products\Settings\Promos#BuddyTextUninstalled.numActive
       HKLM\SOFTWARE\Fun Web Products\Settings\Promos#BuddyTextUninstalled.0
       HKLM\SOFTWARE\Fun Web Products\Settings\Promos#BuddyFreqUninstalled
       HKLM\SOFTWARE\Fun Web Products\Settings\Promos#MSN.numActive
       HKLM\SOFTWARE\Fun Web Products\Settings\Promos#MSN.numActive2
       HKLM\SOFTWARE\Fun Web Products\Settings\Promos#MSN.1
       HKLM\SOFTWARE\Fun Web Products\Settings\Promos#MSN.2
       HKLM\SOFTWARE\Fun Web Products\Settings\Promos#MSN.3
       HKLM\SOFTWARE\Fun Web Products\Settings\Promos#MSN.4
       HKLM\SOFTWARE\Fun Web Products\Settings\Promos#MSN.5
       HKLM\SOFTWARE\Fun Web Products\Settings\Promos#MSN.6
       HKLM\SOFTWARE\Fun Web Products\Settings\Promos#MSN.7
       HKLM\SOFTWARE\Fun Web Products\Settings\Promos#MSN.8
       HKLM\SOFTWARE\Fun Web Products\Settings\SmileyCentralBtn
       HKLM\SOFTWARE\Fun Web Products\Settings\SmileyCentralBtn#HTMLMenuPosDeleted
       HKLM\SOFTWARE\Fun Web Products\Settings\SmileyCentralBtn#LastHTMLMenuURL
       HKLM\SOFTWARE\Fun Web Products\Settings\SmileyCentralBtn#HTMLMenuRevision
       HKLM\SOFTWARE\Fun Web Products\Settings\SmileyCentralBtn#ETag
       HKLM\SOFTWARE\Fun Web Products\Settings\WebfettiBtn
       HKLM\SOFTWARE\Fun Web Products\Settings\WebfettiBtn#LastHTMLMenuURL
       HKLM\SOFTWARE\Fun Web Products\Settings\WebfettiBtn#HTMLMenuRevision
       HKLM\SOFTWARE\Fun Web Products\Settings\WebfettiBtn#ETag
       HKU\S-1-5-21-2907441966-1152698158-3559189429-1007\SOFTWARE\FunWebProducts
       HKLM\SOFTWARE\FunWebProducts
       HKLM\SOFTWARE\FunWebProducts\Installer
       HKLM\SOFTWARE\FunWebProducts\Installer#Dir
       HKLM\SOFTWARE\FunWebProducts\Installer#CurInstall
       HKLM\SOFTWARE\FunWebProducts\Installer#sr
       HKLM\SOFTWARE\FunWebProducts\Installer#pl
       HKLM\SOFTWARE\FunWebProducts\Installer#CheckForConnection
       HKLM\SOFTWARE\FunWebProducts\Installer#CacheDir
       HKU\S-1-5-21-2907441966-1152698158-3559189429-1007\SOFTWARE\MyWebSearch
       HKLM\SOFTWARE\MyWebSearch
       HKLM\SOFTWARE\MyWebSearch\bar
       HKLM\SOFTWARE\MyWebSearch\bar#Maximized
       HKLM\SOFTWARE\MyWebSearch\bar#Visible
       HKLM\SOFTWARE\MyWebSearch\bar#UseFWB
       HKLM\SOFTWARE\MyWebSearch\bar#pid
       HKLM\SOFTWARE\MyWebSearch\bar#fwp
       HKLM\SOFTWARE\MyWebSearch\bar#psid
       HKLM\SOFTWARE\MyWebSearch\bar#un
       HKLM\SOFTWARE\MyWebSearch\bar#tiec
       HKLM\SOFTWARE\MyWebSearch\bar#Dir
       HKLM\SOFTWARE\MyWebSearch\bar#UninstallString
       HKLM\SOFTWARE\MyWebSearch\bar#PluginPath
       HKLM\SOFTWARE\MyWebSearch\bar#RegHookPath
       HKLM\SOFTWARE\MyWebSearch\bar#Id
       HKLM\SOFTWARE\MyWebSearch\bar#CurInstall
       HKLM\SOFTWARE\MyWebSearch\bar#SettingsDir
       HKLM\SOFTWARE\MyWebSearch\bar#sr
       HKLM\SOFTWARE\MyWebSearch\bar#pl
       HKLM\SOFTWARE\MyWebSearch\bar#CacheDir
       HKLM\SOFTWARE\MyWebSearch\bar#ConfigRevision
       HKLM\SOFTWARE\MyWebSearch\bar#ConfigRevisionURL
       HKLM\SOFTWARE\MyWebSearch\bar#ConfigCustomButtons
       HKLM\SOFTWARE\MyWebSearch\bar#ConfigDateStamp
       HKLM\SOFTWARE\MyWebSearch\bar#HTMLMenuRevision
       HKLM\SOFTWARE\MyWebSearch\bar#sscSet
       HKLM\SOFTWARE\MyWebSearch\bar#sscLabel
       HKLM\SOFTWARE\MyWebSearch\bar#sscURL
       HKLM\SOFTWARE\MyWebSearch\bar#AlertCount
       HKLM\SOFTWARE\MyWebSearch\bar#AlertPeriod
       HKLM\SOFTWARE\MyWebSearch\bar#AlertPausePeriod
       HKLM\SOFTWARE\MyWebSearch\bar#NoThrottleAlert
       HKLM\SOFTWARE\MyWebSearch\bar#NextConfigRequest
       HKLM\SOFTWARE\MyWebSearch\bar#LastConfigRequest
       HKLM\SOFTWARE\MyWebSearch\bar#Flags
       HKLM\SOFTWARE\MyWebSearch\bar#HistoryDir
       HKLM\SOFTWARE\MyWebSearch\bar#AutocompleteURL
       HKLM\SOFTWARE\MyWebSearch\MWSOEMON
       HKLM\SOFTWARE\MyWebSearch\MWSOEMON#Version
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG#Version
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG#Path
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG#StandardSmileyDir.AIM
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#ICQT.numActive2
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#ICQT.0
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#ICQT.1
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#ICQT.2
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#ICQT.3
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#ICQT.4
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#ICQT.5
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#ICQT.6
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#ICQT.7
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#ICQT.8
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#ICQT.9
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#Yahoo.numActive
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#Yahoo.numActive2
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#Yahoo.0.old
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#Yahoo.1.old
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#Yahoo.2.old
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#Yahoo.3.old
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#Yahoo.4.old
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#Yahoo.5.old
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#Yahoo.6.old
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#Yahoo.7.old
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#Yahoo.8.old
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#Yahoo.9.old
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#Yahoo.10.old
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#Yahoo.11.old
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#Yahoo.12.old
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#Yahoo.13.old
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#AIM.numActive
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#AIM.numActive2
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#AIM.0.old
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#AIM.1.old
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#AIM.2.old
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#AIM.3.old
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#AIM.4.old
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#AIM.5.old
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#AIM.6.old
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#AIM.7.old
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#AIM.8
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#AIM.9
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#AIM.10
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#AIMT.numActive2
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#AIMT.0
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#AIMT.1
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#AIMT.2
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#AIMT.3
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#AIMT.4
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#AIMT.5
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#AIMT.6
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#AIMT.7
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#AIMT.8
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#AIMT.9
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#AIMT.10
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#AIMT.11
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#GoogleTalkHTML.numActive2
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#GoogleTalkHTML.0
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#GoogleTalkHTML.1
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#GoogleTalkHTML.2
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#GoogleTalkHTML.3
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#GoogleTalkHTML.4
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#GoogleTalkHTML.5
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#GoogleTalkHTML.6
       HKLM\SOFTWARE\MyWebSearch\MWSOEPLG\Promo#GoogleTalkHTML.7
       HKLM\SOFTWARE\MyWebSearch\OEHosts
       HKLM\SOFTWARE\MyWebSearch\OEHosts#Windows11
       HKLM\SOFTWARE\MyWebSearch\OEHosts#Windows2
       HKLM\SOFTWARE\MyWebSearch\OEHosts#Windows3
       HKLM\SOFTWARE\MyWebSearch\OEHosts#Windows4
       HKLM\SOFTWARE\MyWebSearch\OEHosts#Windows5
       HKLM\SOFTWARE\MyWebSearch\OEHosts#Windows6
       HKLM\SOFTWARE\MyWebSearch\OEHosts#Windows7
       HKLM\SOFTWARE\MyWebSearch\OEHosts#Windows8
       HKLM\SOFTWARE\MyWebSearch\OEHosts#Windows9
       HKLM\SOFTWARE\MyWebSearch\OEHosts#Windows10
       HKLM\SOFTWARE\MyWebSearch\SearchAssistant
       HKLM\SOFTWARE\MyWebSearch\SearchAssistant#pid
       HKLM\SOFTWARE\MyWebSearch\SearchAssistant#fwp
       HKLM\SOFTWARE\MyWebSearch\SearchAssistant#psid
       HKLM\SOFTWARE\MyWebSearch\SearchAssistant#esh
       HKLM\SOFTWARE\MyWebSearch\SearchAssistant#lsp
       HKLM\SOFTWARE\MyWebSearch\SearchAssistant#LastRequest
       HKLM\SOFTWARE\MyWebSearch\SearchAssistant#NextRequest
       HKLM\SOFTWARE\MyWebSearch\SearchAssistant#ABS
       HKLM\SOFTWARE\MyWebSearch\SearchAssistant#DES
       HKLM\SOFTWARE\MyWebSearch\SearchAssistant#ie8h
       HKLM\SOFTWARE\MyWebSearch\SkinTools
       HKLM\SOFTWARE\MyWebSearch\SkinTools#PlayerPath
       HKCR\FunWebProducts.DataControl
       HKCR\FunWebProducts.DataControl\CLSID
       HKCR\FunWebProducts.DataControl\CurVer
       HKCR\FunWebProducts.DataControl.1
       HKCR\FunWebProducts.DataControl.1\CLSID
       HKCR\FunWebProducts.HistoryKillerScheduler
       HKCR\FunWebProducts.HistoryKillerScheduler\CLSID
       HKCR\FunWebProducts.HistoryKillerScheduler\CurVer
       HKCR\FunWebProducts.HistoryKillerScheduler.1
       HKCR\FunWebProducts.HistoryKillerScheduler.1\CLSID
       HKCR\FunWebProducts.HistorySwatterControlBar
       HKCR\FunWebProducts.HistorySwatterControlBar\CLSID
       HKCR\FunWebProducts.HistorySwatterControlBar\CurVer
       HKCR\FunWebProducts.HistorySwatterControlBar.1
       HKCR\FunWebProducts.HistorySwatterControlBar.1\CLSID
       HKCR\FunWebProducts.HTMLMenu
       HKCR\FunWebProducts.HTMLMenu\CLSID
       HKCR\FunWebProducts.HTMLMenu\CurVer
       HKCR\FunWebProducts.HTMLMenu.1
       HKCR\FunWebProducts.HTMLMenu.1\CLSID
       HKCR\FunWebProducts.HTMLMenu.2
       HKCR\FunWebProducts.HTMLMenu.2\CLSID
       HKCR\FunWebProducts.IECookiesManager
       HKCR\FunWebProducts.IECookiesManager\CLSID
       HKCR\FunWebProducts.IECookiesManager\CurVer
       HKCR\FunWebProducts.IECookiesManager.1
       HKCR\FunWebProducts.IECookiesManager.1\CLSID
       HKCR\FunWebProducts.KillerObjManager
       HKCR\FunWebProducts.KillerObjManager\CLSID
       HKCR\FunWebProducts.KillerObjManager\CurVer
       HKCR\FunWebProducts.KillerObjManager.1
       HKCR\FunWebProducts.KillerObjManager.1\CLSID
       HKCR\FunWebProducts.PopSwatterBarButton
       HKCR\FunWebProducts.PopSwatterBarButton\CLSID
       HKCR\FunWebProducts.PopSwatterBarButton\CurVer
       HKCR\FunWebProducts.PopSwatterBarButton.1
       HKCR\FunWebProducts.PopSwatterBarButton.1\CLSID
       HKCR\FunWebProducts.PopSwatterSettingsControl
       HKCR\FunWebProducts.PopSwatterSettingsControl\CLSID
       HKCR\FunWebProducts.PopSwatterSettingsControl\CurVer
       HKCR\FunWebProducts.PopSwatterSettingsControl.1
       HKCR\FunWebProducts.PopSwatterSettingsControl.1\CLSID
       HKCR\MyWebSearch.ChatSessionPlugin
       HKCR\MyWebSearch.ChatSessionPlugin\CLSID
       HKCR\MyWebSearch.ChatSessionPlugin\CurVer
       HKCR\MyWebSearch.ChatSessionPlugin.1
       HKCR\MyWebSearch.ChatSessionPlugin.1\CLSID
       HKCR\MyWebSearch.HTMLPanel
       HKCR\MyWebSearch.HTMLPanel\CLSID
       HKCR\MyWebSearch.HTMLPanel\CurVer
       HKCR\MyWebSearch.HTMLPanel.1
       HKCR\MyWebSearch.HTMLPanel.1\CLSID
       HKCR\MyWebSearch.OutlookAddin
       HKCR\MyWebSearch.OutlookAddin\CLSID
       HKCR\MyWebSearch.OutlookAddin\CurVer
       HKCR\MyWebSearch.OutlookAddin.1
       HKCR\MyWebSearch.OutlookAddin.1\CLSID
       HKCR\MyWebSearch.PseudoTransparentPlugin
       HKCR\MyWebSearch.PseudoTransparentPlugin\CLSID
       HKCR\MyWebSearch.PseudoTransparentPlugin\CurVer
       HKCR\MyWebSearch.PseudoTransparentPlugin.1
       HKCR\MyWebSearch.PseudoTransparentPlugin.1\CLSID
       HKCR\MyWebSearchToolBar.SettingsPlugin
       HKCR\MyWebSearchToolBar.SettingsPlugin\CLSID
       HKCR\MyWebSearchToolBar.SettingsPlugin\CurVer
       HKCR\MyWebSearchToolBar.SettingsPlugin.1
       HKCR\MyWebSearchToolBar.SettingsPlugin.1\CLSID
       HKCR\MyWebSearchToolBar.ToolbarPlugin
       HKCR\MyWebSearchToolBar.ToolbarPlugin\CLSID
       HKCR\MyWebSearchToolBar.ToolbarPlugin\CurVer
       HKCR\MyWebSearchToolBar.ToolbarPlugin.1
       HKCR\MyWebSearchToolBar.ToolbarPlugin.1\CLSID
       HKCR\ScreenSaverControl.ScreenSaverInstaller
       HKCR\ScreenSaverControl.ScreenSaverInstaller\CLSID
       HKCR\ScreenSaverControl.ScreenSaverInstaller\CurVer
       HKCR\ScreenSaverControl.ScreenSaverInstaller.1
       HKCR\ScreenSaverControl.ScreenSaverInstaller.1\CLSID
       HKCR\CLSID\{07B18EAB-A523-4961-B6BB-170DE4475CCA}
       HKCR\CLSID\{07B18EAB-A523-4961-B6BB-170DE4475CCA}\Control
       HKCR\CLSID\{07B18EAB-A523-4961-B6BB-170DE4475CCA}\InprocServer32
       HKCR\CLSID\{07B18EAB-A523-4961-B6BB-170DE4475CCA}\InprocServer32#ThreadingModel
       HKCR\CLSID\{07B18EAB-A523-4961-B6BB-170DE4475CCA}\MiscStatus
       HKCR\CLSID\{07B18EAB-A523-4961-B6BB-170DE4475CCA}\MiscStatus\1
       HKCR\CLSID\{07B18EAB-A523-4961-B6BB-170DE4475CCA}\ProgID
       HKCR\CLSID\{07B18EAB-A523-4961-B6BB-170DE4475CCA}\Programmable
       HKCR\CLSID\{07B18EAB-A523-4961-B6BB-170DE4475CCA}\TypeLib
       HKCR\CLSID\{07B18EAB-A523-4961-B6BB-170DE4475CCA}\Version
       HKCR\CLSID\{07B18EAB-A523-4961-B6BB-170DE4475CCA}\VersionIndependentProgID
       HKCR\CLSID\{0F8ECF4F-3646-4C3A-8881-8E138FFCAF70}
       HKCR\CLSID\{0F8ECF4F-3646-4C3A-8881-8E138FFCAF70}\InprocServer32
       HKCR\CLSID\{0F8ECF4F-3646-4C3A-8881-8E138FFCAF70}\InprocServer32#ThreadingModel
       HKCR\CLSID\{0F8ECF4F-3646-4C3A-8881-8E138FFCAF70}\ProgID
       HKCR\CLSID\{0F8ECF4F-3646-4C3A-8881-8E138FFCAF70}\Programmable
       HKCR\CLSID\{0F8ECF4F-3646-4C3A-8881-8E138FFCAF70}\TypeLib
       HKCR\CLSID\{0F8ECF4F-3646-4C3A-8881-8E138FFCAF70}\VersionIndependentProgID
       HKCR\CLSID\{147A976F-EEE1-4377-8EA7-4716E4CDD239}
       HKCR\CLSID\{147A976F-EEE1-4377-8EA7-4716E4CDD239}\TreatAs
       HKCR\CLSID\{1E0DE227-5CE4-4ea3-AB0C-8B03E1AA76BC}
       HKCR\CLSID\{1E0DE227-5CE4-4ea3-AB0C-8B03E1AA76BC}\Implemented Categories
       HKCR\CLSID\{1E0DE227-5CE4-4ea3-AB0C-8B03E1AA76BC}\Implemented Categories\{00021493-0000-0000-C000-000000000046}
       HKCR\CLSID\{1E0DE227-5CE4-4ea3-AB0C-8B03E1AA76BC}\InprocServer32
       HKCR\CLSID\{1E0DE227-5CE4-4ea3-AB0C-8B03E1AA76BC}\InprocServer32#ThreadingModel
       HKCR\CLSID\{1E0DE227-5CE4-4ea3-AB0C-8B03E1AA76BC}\Instance
       HKCR\CLSID\{1E0DE227-5CE4-4ea3-AB0C-8B03E1AA76BC}\Instance#CLSID
       HKCR\CLSID\{1E0DE227-5CE4-4ea3-AB0C-8B03E1AA76BC}\Instance\InitPropertyBag
       HKCR\CLSID\{1E0DE227-5CE4-4ea3-AB0C-8B03E1AA76BC}\Instance\InitPropertyBag#Url
       HKCR\CLSID\{25560540-9571-4D7B-9389-0F166788785A}
       HKCR\CLSID\{25560540-9571-4D7B-9389-0F166788785A}\Control
       HKCR\CLSID\{25560540-9571-4D7B-9389-0F166788785A}\InprocServer32
       HKCR\CLSID\{25560540-9571-4D7B-9389-0F166788785A}\InprocServer32#ThreadingModel
       HKCR\CLSID\{25560540-9571-4D7B-9389-0F166788785A}\MiscStatus
       HKCR\CLSID\{25560540-9571-4D7B-9389-0F166788785A}\MiscStatus\1
       HKCR\CLSID\{25560540-9571-4D7B-9389-0F166788785A}\ProgID
       HKCR\CLSID\{25560540-9571-4D7B-9389-0F166788785A}\Programmable
       HKCR\CLSID\{25560540-9571-4D7B-9389-0F166788785A}\TypeLib
       HKCR\CLSID\{25560540-9571-4D7B-9389-0F166788785A}\Version
       HKCR\CLSID\{25560540-9571-4D7B-9389-0F166788785A}\VersionIndependentProgID
       HKCR\CLSID\{3DC201FB-E9C9-499C-A11F-23C360D7C3F8}
       HKCR\CLSID\{3DC201FB-E9C9-499C-A11F-23C360D7C3F8}\InprocServer32
       HKCR\CLSID\{3DC201FB-E9C9-499C-A11F-23C360D7C3F8}\InprocServer32#ThreadingModel
       HKCR\CLSID\{3DC201FB-E9C9-499C-A11F-23C360D7C3F8}\ProgID
       HKCR\CLSID\{3DC201FB-E9C9-499C-A11F-23C360D7C3F8}\VersionIndependentProgID
       HKCR\CLSID\{3E720452-B472-4954-B7AA-33069EB53906}
       HKCR\CLSID\{3E720452-B472-4954-B7AA-33069EB53906}\Control
       HKCR\CLSID\{3E720452-B472-4954-B7AA-33069EB53906}\InprocServer32
       HKCR\CLSID\{3E720452-B472-4954-B7AA-33069EB53906}\InprocServer32#ThreadingModel
       HKCR\CLSID\{3E720452-B472-4954-B7AA-33069EB53906}\MiscStatus
       HKCR\CLSID\{3E720452-B472-4954-B7AA-33069EB53906}\MiscStatus\1
       HKCR\CLSID\{3E720452-B472-4954-B7AA-33069EB53906}\ProgID
       HKCR\CLSID\{3E720452-B472-4954-B7AA-33069EB53906}\Programmable
       HKCR\CLSID\{3E720452-B472-4954-B7AA-33069EB53906}\TypeLib
       HKCR\CLSID\{3E720452-B472-4954-B7AA-33069EB53906}\Version
       HKCR\CLSID\{3E720452-B472-4954-B7AA-33069EB53906}\VersionIndependentProgID
       HKCR\CLSID\{53CED2D0-5E9A-4761-9005-648404E6F7E5}
       HKCR\CLSID\{53CED2D0-5E9A-4761-9005-648404E6F7E5}\InprocServer32
       HKCR\CLSID\{53CED2D0-5E9A-4761-9005-648404E6F7E5}\InprocServer32#ThreadingModel
       HKCR\CLSID\{53CED2D0-5E9A-4761-9005-648404E6F7E5}\ProgID
       HKCR\CLSID\{53CED2D0-5E9A-4761-9005-648404E6F7E5}\Programmable
       HKCR\CLSID\{53CED2D0-5E9A-4761-9005-648404E6F7E5}\TypeLib
       HKCR\CLSID\{53CED2D0-5E9A-4761-9005-648404E6F7E5}\VersionIndependentProgID
       HKCR\CLSID\{63D0ED2C-B45B-4458-8B3B-60C69BBBD83C}
       HKCR\CLSID\{63D0ED2C-B45B-4458-8B3B-60C69BBBD83C}\InprocServer32
       HKCR\CLSID\{63D0ED2C-B45B-4458-8B3B-60C69BBBD83C}\InprocServer32#ThreadingModel
       HKCR\CLSID\{63D0ED2C-B45B-4458-8B3B-60C69BBBD83C}\ProgID
       HKCR\CLSID\{63D0ED2C-B45B-4458-8B3B-60C69BBBD83C}\Programmable
       HKCR\CLSID\{63D0ED2C-B45B-4458-8B3B-60C69BBBD83C}\TypeLib
       HKCR\CLSID\{63D0ED2C-B45B-4458-8B3B-60C69BBBD83C}\VersionIndependentProgID
       HKCR\CLSID\{7473D292-B7BB-4f24-AE82-7E2CE94BB6A9}
       HKCR\CLSID\{7473D292-B7BB-4f24-AE82-7E2CE94BB6A9}\Control
       HKCR\CLSID\{7473D292-B7BB-4f24-AE82-7E2CE94BB6A9}\InprocServer32
       HKCR\CLSID\{7473D292-B7BB-4f24-AE82-7E2CE94BB6A9}\InprocServer32#ThreadingModel
       HKCR\CLSID\{7473D292-B7BB-4f24-AE82-7E2CE94BB6A9}\MiscStatus
       HKCR\CLSID\{7473D292-B7BB-4f24-AE82-7E2CE94BB6A9}\MiscStatus\1
       HKCR\CLSID\{7473D292-B7BB-4f24-AE82-7E2CE94BB6A9}\Programmable
       HKCR\CLSID\{7473D292-B7BB-4f24-AE82-7E2CE94BB6A9}\TypeLib
       HKCR\CLSID\{7473D292-B7BB-4f24-AE82-7E2CE94BB6A9}\Version
       HKCR\CLSID\{7473D294-B7BB-4f24-AE82-7E2CE94BB6A9}
       HKCR\CLSID\{7473D294-B7BB-4f24-AE82-7E2CE94BB6A9}\Control
       HKCR\CLSID\{7473D294-B7BB-4f24-AE82-7E2CE94BB6A9}\InprocServer32
       HKCR\CLSID\{7473D294-B7BB-4f24-AE82-7E2CE94BB6A9}\InprocServer32#ThreadingModel
       HKCR\CLSID\{7473D294-B7BB-4f24-AE82-7E2CE94BB6A9}\MiscStatus
       HKCR\CLSID\{7473D294-B7BB-4f24-AE82-7E2CE94BB6A9}\MiscStatus\1
       HKCR\CLSID\{7473D294-B7BB-4f24-AE82-7E2CE94BB6A9}\ProgID
       HKCR\CLSID\{7473D294-B7BB-4f24-AE82-7E2CE94BB6A9}\Programmable
       HKCR\CLSID\{7473D294-B7BB-4f24-AE82-7E2CE94BB6A9}\TypeLib
       HKCR\CLSID\{7473D294-B7BB-4f24-AE82-7E2CE94BB6A9}\Version
       HKCR\CLSID\{7473D294-B7BB-4f24-AE82-7E2CE94BB6A9}\VersionIndependentProgID
       HKCR\CLSID\{7473D296-B7BB-4f24-AE82-7E2CE94BB6A9}
       HKCR\CLSID\{7473D296-B7BB-4f24-AE82-7E2CE94BB6A9}\Control
       HKCR\CLSID\{7473D296-B7BB-4f24-AE82-7E2CE94BB6A9}\InprocServer32
       HKCR\CLSID\{7473D296-B7BB-4f24-AE82-7E2CE94BB6A9}\InprocServer32#ThreadingModel
       HKCR\CLSID\{7473D296-B7BB-4f24-AE82-7E2CE94BB6A9}\MiscStatus
       HKCR\CLSID\{7473D296-B7BB-4f24-AE82-7E2CE94BB6A9}\MiscStatus\1
       HKCR\CLSID\{7473D296-B7BB-4f24-AE82-7E2CE94BB6A9}\Programmable
       HKCR\CLSID\{7473D296-B7BB-4f24-AE82-7E2CE94BB6A9}\TypeLib
       HKCR\CLSID\{7473D296-B7BB-4f24-AE82-7E2CE94BB6A9}\Version
       HKCR\CLSID\{84DA4FDF-A1CF-4195-8688-3E961F505983}
       HKCR\CLSID\{84DA4FDF-A1CF-4195-8688-3E961F505983}\InprocServer32
       HKCR\CLSID\{84DA4FDF-A1CF-4195-8688-3E961F505983}\InprocServer32#ThreadingModel
       HKCR\CLSID\{8E6F1832-9607-4440-8530-13BE7C4B1D14}
       HKCR\CLSID\{8E6F1832-9607-4440-8530-13BE7C4B1D14}\InprocServer32
       HKCR\CLSID\{8E6F1832-9607-4440-8530-13BE7C4B1D14}\InprocServer32#ThreadingModel
       HKCR\CLSID\{8E6F1832-9607-4440-8530-13BE7C4B1D14}\ProgID
       HKCR\CLSID\{8E6F1832-9607-4440-8530-13BE7C4B1D14}\Programmable
       HKCR\CLSID\{8E6F1832-9607-4440-8530-13BE7C4B1D14}\TypeLib
       HKCR\CLSID\{8E6F1832-9607-4440-8530-13BE7C4B1D14}\VersionIndependentProgID
       HKCR\CLSID\{938AA51A-996C-4884-98CE-80DD16A5C9DA}
       HKCR\CLSID\{938AA51A-996C-4884-98CE-80DD16A5C9DA}\InprocServer32
       HKCR\CLSID\{938AA51A-996C-4884-98CE-80DD16A5C9DA}\InprocServer32#ThreadingModel
       HKCR\CLSID\{98D9753D-D73B-42D5-8C85-4469CDA897AB}
       HKCR\CLSID\{98D9753D-D73B-42D5-8C85-4469CDA897AB}\InprocServer32
       HKCR\CLSID\{98D9753D-D73B-42D5-8C85-4469CDA897AB}\InprocServer32#ThreadingModel
       HKCR\CLSID\{98D9753D-D73B-42D5-8C85-4469CDA897AB}\ProgID
       HKCR\CLSID\{98D9753D-D73B-42D5-8C85-4469CDA897AB}\VersionIndependentProgID
       HKCR\CLSID\{9FF05104-B030-46FC-94B8-81276E4E27DF}
       HKCR\CLSID\{9FF05104-B030-46FC-94B8-81276E4E27DF}\InprocServer32
       HKCR\CLSID\{9FF05104-B030-46FC-94B8-81276E4E27DF}\InprocServer32#ThreadingModel
       HKCR\CLSID\{9FF05104-B030-46FC-94B8-81276E4E27DF}\MiscStatus
       HKCR\CLSID\{9FF05104-B030-46FC-94B8-81276E4E27DF}\MiscStatus\1
       HKCR\CLSID\{9FF05104-B030-46FC-94B8-81276E4E27DF}\ProgID
       HKCR\CLSID\{9FF05104-B030-46FC-94B8-81276E4E27DF}\Programmable
       HKCR\CLSID\{9FF05104-B030-46FC-94B8-81276E4E27DF}\TypeLib
       HKCR\CLSID\{9FF05104-B030-46FC-94B8-81276E4E27DF}\Version
       HKCR\CLSID\{9FF05104-B030-46FC-94B8-81276E4E27DF}\VersionIndependentProgID
       HKCR\CLSID\{A4730EBE-43A6-443e-9776-36915D323AD3}
       HKCR\CLSID\{A4730EBE-43A6-443e-9776-36915D323AD3}\TreatAs
       HKCR\CLSID\{A9571378-68A1-443d-B082-284F960C6D17}
       HKCR\CLSID\{A9571378-68A1-443d-B082-284F960C6D17}\InprocServer32
       HKCR\CLSID\{A9571378-68A1-443d-B082-284F960C6D17}\InprocServer32#ThreadingModel
       HKCR\CLSID\{A9571378-68A1-443d-B082-284F960C6D17}\Programmable
       HKCR\CLSID\{A9571378-68A1-443d-B082-284F960C6D17}\TypeLib
       HKCR\CLSID\{ADB01E81-3C79-4272-A0F1-7B2BE7A782DC}
       HKCR\CLSID\{ADB01E81-3C79-4272-A0F1-7B2BE7A782DC}\InprocServer32
       HKCR\CLSID\{ADB01E81-3C79-4272-A0F1-7B2BE7A782DC}\InprocServer32#ThreadingModel
       HKCR\CLSID\{ADB01E81-3C79-4272-A0F1-7B2BE7A782DC}\ProgID
       HKCR\CLSID\{ADB01E81-3C79-4272-A0F1-7B2BE7A782DC}\Programmable
       HKCR\CLSID\{ADB01E81-3C79-4272-A0F1-7B2BE7A782DC}\VersionIndependentProgID
       HKCR\CLSID\{B813095C-81C0-4E40-AA14-67520372B987}
       HKCR\CLSID\{B813095C-81C0-4E40-AA14-67520372B987}\InprocServer32
       HKCR\CLSID\{B813095C-81C0-4E40-AA14-67520372B987}\InprocServer32#ThreadingModel
       HKCR\CLSID\{B813095C-81C0-4E40-AA14-67520372B987}\MiscStatus
       HKCR\CLSID\{B813095C-81C0-4E40-AA14-67520372B987}\MiscStatus\1
       HKCR\CLSID\{B813095C-81C0-4E40-AA14-67520372B987}\ProgID
       HKCR\CLSID\{B813095C-81C0-4E40-AA14-67520372B987}\Programmable
       HKCR\CLSID\{B813095C-81C0-4E40-AA14-67520372B987}\TypeLib
       HKCR\CLSID\{B813095C-81C0-4E40-AA14-67520372B987}\Version
       HKCR\CLSID\{B813095C-81C0-4E40-AA14-67520372B987}\VersionIndependentProgID
       HKCR\CLSID\{C9D7BE3E-141A-4C85-8CD6-32461F3DF2C7}
       HKCR\CLSID\{C9D7BE3E-141A-4C85-8CD6-32461F3DF2C7}\InprocServer32
       HKCR\CLSID\{C9D7BE3E-141A-4C85-8CD6-32461F3DF2C7}\InprocServer32#ThreadingModel
       HKCR\CLSID\{C9D7BE3E-141A-4C85-8CD6-32461F3DF2C7}\MiscStatus
       HKCR\CLSID\{C9D7BE3E-141A-4C85-8CD6-32461F3DF2C7}\MiscStatus\1
       HKCR\CLSID\{C9D7BE3E-141A-4C85-8CD6-32461F3DF2C7}\ProgID
       HKCR\CLSID\{C9D7BE3E-141A-4C85-8CD6-32461F3DF2C7}\Programmable
       HKCR\CLSID\{C9D7BE3E-141A-4C85-8CD6-32461F3DF2C7}\TypeLib
       HKCR\CLSID\{C9D7BE3E-141A-4C85-8CD6-32461F3DF2C7}\Version
       HKCR\CLSID\{C9D7BE3E-141A-4C85-8CD6-32461F3DF2C7}\VersionIndependentProgID
       HKCR\CLSID\{CFF4CE82-3AA2-451F-9B77-7165605FB835}
       HKCR\CLSID\{CFF4CE82-3AA2-451F-9B77-7165605FB835}\InprocServer32
       HKCR\CLSID\{CFF4CE82-3AA2-451F-9B77-7165605FB835}\InprocServer32#ThreadingModel
       HKCR\CLSID\{CFF4CE82-3AA2-451F-9B77-7165605FB835}\ProgID
       HKCR\CLSID\{CFF4CE82-3AA2-451F-9B77-7165605FB835}\Programmable
       HKCR\CLSID\{CFF4CE82-3AA2-451F-9B77-7165605FB835}\TypeLib
       HKCR\CLSID\{CFF4CE82-3AA2-451F-9B77-7165605FB835}\VersionIndependentProgID
       HKCR\CLSID\{D9FFFB27-D62A-4D64-8CEC-1FF006528805}
       HKCR\CLSID\{D9FFFB27-D62A-4D64-8CEC-1FF006528805}\InprocServer32
       HKCR\CLSID\{D9FFFB27-D62A-4D64-8CEC-1FF006528805}\InprocServer32#ThreadingModel
       HKCR\CLSID\{D9FFFB27-D62A-4D64-8CEC-1FF006528805}\Programmable
       HKCR\CLSID\{D9FFFB27-D62A-4D64-8CEC-1FF006528805}\TypeLib
       HKCR\CLSID\{E79DFBCA-5697-4fbd-94E5-5B2A9C7C1612}
       HKCR\CLSID\{E79DFBCA-5697-4fbd-94E5-5B2A9C7C1612}\Control
       HKCR\CLSID\{E79DFBCA-5697-4fbd-94E5-5B2A9C7C1612}\InprocServer32
       HKCR\CLSID\{E79DFBCA-5697-4fbd-94E5-5B2A9C7C1612}\InprocServer32#ThreadingModel
       HKCR\CLSID\{E79DFBCA-5697-4fbd-94E5-5B2A9C7C1612}\MiscStatus
       HKCR\CLSID\{E79DFBCA-5697-4fbd-94E5-5B2A9C7C1612}\MiscStatus\1
       HKCR\CLSID\{E79DFBCA-5697-4fbd-94E5-5B2A9C7C1612}\ProgID
       HKCR\CLSID\{E79DFBCA-5697-4fbd-94E5-5B2A9C7C1612}\Programmable
       HKCR\CLSID\{E79DFBCA-5697-4fbd-94E5-5B2A9C7C1612}\TypeLib
       HKCR\CLSID\{E79DFBCA-5697-4fbd-94E5-5B2A9C7C1612}\Version
       HKCR\CLSID\{E79DFBCA-5697-4fbd-94E5-5B2A9C7C1612}\VersionIndependentProgID
       HKCR\TypeLib\{07B18EA0-A523-4961-B6BB-170DE4475CCA}
       HKCR\TypeLib\{07B18EA0-A523-4961-B6BB-170DE4475CCA}\1.0
       HKCR\TypeLib\{07B18EA0-A523-4961-B6BB-170DE4475CCA}\1.0\0
       HKCR\TypeLib\{07B18EA0-A523-4961-B6BB-170DE4475CCA}\1.0\0\win32
       HKCR\TypeLib\{07B18EA0-A523-4961-B6BB-170DE4475CCA}\1.0\FLAGS
       HKCR\TypeLib\{07B18EA0-A523-4961-B6BB-170DE4475CCA}\1.0\HELPDIR
       HKCR\TypeLib\{0D26BC71-A633-4E71-AD31-EADC3A1B6A3A}
       HKCR\TypeLib\{0D26BC71-A633-4E71-AD31-EADC3A1B6A3A}\1.0
       HKCR\TypeLib\{0D26BC71-A633-4E71-AD31-EADC3A1B6A3A}\1.0\0
       HKCR\TypeLib\{0D26BC71-A633-4E71-AD31-EADC3A1B6A3A}\1.0\0\win32
       HKCR\TypeLib\{0D26BC71-A633-4E71-AD31-EADC3A1B6A3A}\1.0\FLAGS
       HKCR\TypeLib\{0D26BC71-A633-4E71-AD31-EADC3A1B6A3A}\1.0\HELPDIR
       HKCR\TypeLib\{29D67D3C-509A-4544-903F-C8C1B8236554}
       HKCR\TypeLib\{29D67D3C-509A-4544-903F-C8C1B8236554}\1.0
       HKCR\TypeLib\{29D67D3C-509A-4544-903F-C8C1B8236554}\1.0\0
       HKCR\TypeLib\{29D67D3C-509A-4544-903F-C8C1B8236554}\1.0\0\win32
       HKCR\TypeLib\{29D67D3C-509A-4544-903F-C8C1B8236554}\1.0\FLAGS
       HKCR\TypeLib\{29D67D3C-509A-4544-903F-C8C1B8236554}\1.0\HELPDIR
       HKCR\TypeLib\{3E720450-B472-4954-B7AA-33069EB53906}
       HKCR\TypeLib\{3E720450-B472-4954-B7AA-33069EB53906}\1.0
       HKCR\TypeLib\{3E720450-B472-4954-B7AA-33069EB53906}\1.0\0
       HKCR\TypeLib\{3E720450-B472-4954-B7AA-33069EB53906}\1.0\0\win32
       HKCR\TypeLib\{3E720450-B472-4954-B7AA-33069EB53906}\1.0\FLAGS
       HKCR\TypeLib\{3E720450-B472-4954-B7AA-33069EB53906}\1.0\HELPDIR
       HKCR\TypeLib\{7473D290-B7BB-4F24-AE82-7E2CE94BB6A9}
       HKCR\TypeLib\{7473D290-B7BB-4F24-AE82-7E2CE94BB6A9}\1.0
       HKCR\TypeLib\{7473D290-B7BB-4F24-AE82-7E2CE94BB6A9}\1.0\0
       HKCR\TypeLib\{7473D290-B7BB-4F24-AE82-7E2CE94BB6A9}\1.0\0\win32
       HKCR\TypeLib\{7473D290-B7BB-4F24-AE82-7E2CE94BB6A9}\1.0\FLAGS
       HKCR\TypeLib\{7473D290-B7BB-4F24-AE82-7E2CE94BB6A9}\1.0\HELPDIR
       HKCR\TypeLib\{8CA01F0E-987C-49C3-B852-2F1AC4A7094C}
       HKCR\TypeLib\{8CA01F0E-987C-49C3-B852-2F1AC4A7094C}\1.0
       HKCR\TypeLib\{8CA01F0E-987C-49C3-B852-2F1AC4A7094C}\1.0\0
       HKCR\TypeLib\{8CA01F0E-987C-49C3-B852-2F1AC4A7094C}\1.0\0\win32
       HKCR\TypeLib\{8CA01F0E-987C-49C3-B852-2F1AC4A7094C}\1.0\FLAGS
       HKCR\TypeLib\{8CA01F0E-987C-49C3-B852-2F1AC4A7094C}\1.0\HELPDIR
       HKCR\TypeLib\{8E6F1830-9607-4440-8530-13BE7C4B1D14}
       HKCR\TypeLib\{8E6F1830-9607-4440-8530-13BE7C4B1D14}\1.0
       HKCR\TypeLib\{8E6F1830-9607-4440-8530-13BE7C4B1D14}\1.0\0
       HKCR\TypeLib\{8E6F1830-9607-4440-8530-13BE7C4B1D14}\1.0\0\win32
       HKCR\TypeLib\{8E6F1830-9607-4440-8530-13BE7C4B1D14}\1.0\FLAGS
       HKCR\TypeLib\{8E6F1830-9607-4440-8530-13BE7C4B1D14}\1.0\HELPDIR
       HKCR\TypeLib\{C8CECDE3-1AE1-4C4A-AD82-6D5B00212144}
       HKCR\TypeLib\{C8CECDE3-1AE1-4C4A-AD82-6D5B00212144}\1.0
       HKCR\TypeLib\{C8CECDE3-1AE1-4C4A-AD82-6D5B00212144}\1.0\0
       HKCR\TypeLib\{C8CECDE3-1AE1-4C4A-AD82-6D5B00212144}\1.0\0\win32
       HKCR\TypeLib\{C8CECDE3-1AE1-4C4A-AD82-6D5B00212144}\1.0\FLAGS
       HKCR\TypeLib\{C8CECDE3-1AE1-4C4A-AD82-6D5B00212144}\1.0\HELPDIR
       HKCR\TypeLib\{D518921A-4A03-425E-9873-B9A71756821E}
       HKCR\TypeLib\{D518921A-4A03-425E-9873-B9A71756821E}\1.0
       HKCR\TypeLib\{D518921A-4A03-425E-9873-B9A71756821E}\1.0\0
       HKCR\TypeLib\{D518921A-4A03-425E-9873-B9A71756821E}\1.0\0\win32
       HKCR\TypeLib\{D518921A-4A03-425E-9873-B9A71756821E}\1.0\FLAGS
       HKCR\TypeLib\{D518921A-4A03-425E-9873-B9A71756821E}\1.0\HELPDIR
       HKCR\TypeLib\{E47CAEE0-DEEA-464A-9326-3F2801535A4D}
       HKCR\TypeLib\{E47CAEE0-DEEA-464A-9326-3F2801535A4D}\1.0
       HKCR\TypeLib\{E47CAEE0-DEEA-464A-9326-3F2801535A4D}\1.0\0
       HKCR\TypeLib\{E47CAEE0-DEEA-464A-9326-3F2801535A4D}\1.0\0\win32
       HKCR\TypeLib\{E47CAEE0-DEEA-464A-9326-3F2801535A4D}\1.0\FLAGS
       HKCR\TypeLib\{E47CAEE0-DEEA-464A-9326-3F2801535A4D}\1.0\HELPDIR
       HKCR\TypeLib\{E79DFBC0-5697-4FBD-94E5-5B2A9C7C1612}
       HKCR\TypeLib\{E79DFBC0-5697-4FBD-94E5-5B2A9C7C1612}\1.0
       HKCR\TypeLib\{E79DFBC0-5697-4FBD-94E5-5B2A9C7C1612}\1.0\0
       HKCR\TypeLib\{E79DFBC0-5697-4FBD-94E5-5B2A9C7C1612}\1.0\0\win32
       HKCR\TypeLib\{E79DFBC0-5697-4FBD-94E5-5B2A9C7C1612}\1.0\FLAGS
       HKCR\TypeLib\{E79DFBC0-5697-4FBD-94E5-5B2A9C7C1612}\1.0\HELPDIR
       HKCR\TypeLib\{F42228FB-E84E-479E-B922-FBBD096E792C}
       HKCR\TypeLib\{F42228FB-E84E-479E-B922-FBBD096E792C}\1.0
       HKCR\TypeLib\{F42228FB-E84E-479E-B922-FBBD096E792C}\1.0\0
       HKCR\TypeLib\{F42228FB-E84E-479E-B922-FBBD096E792C}\1.0\0\win32
       HKCR\TypeLib\{F42228FB-E84E-479E-B922-FBBD096E792C}\1.0\FLAGS
       HKCR\TypeLib\{F42228FB-E84E-479E-B922-FBBD096E792C}\1.0\HELPDIR
       HKCR\Interface\{07B18EAA-A523-4961-B6BB-170DE4475CCA}
       HKCR\Interface\{07B18EAA-A523-4961-B6BB-170DE4475CCA}\ProxyStubClsid
       HKCR\Interface\{07B18EAA-A523-4961-B6BB-170DE4475CCA}\ProxyStubClsid32
       HKCR\Interface\{07B18EAA-A523-4961-B6BB-170DE4475CCA}\TypeLib
       HKCR\Interface\{07B18EAA-A523-4961-B6BB-170DE4475CCA}\TypeLib#Version
       HKCR\Interface\{07B18EAC-A523-4961-B6BB-170DE4475CCA}
       HKCR\Interface\{07B18EAC-A523-4961-B6BB-170DE4475CCA}\ProxyStubClsid
       HKCR\Interface\{07B18EAC-A523-4961-B6BB-170DE4475CCA}\ProxyStubClsid32
       HKCR\Interface\{07B18EAC-A523-4961-B6BB-170DE4475CCA}\TypeLib
       HKCR\Interface\{07B18EAC-A523-4961-B6BB-170DE4475CCA}\TypeLib#Version
       HKCR\Interface\{1093995A-BA37-41D2-836E-091067C4AD17}
       HKCR\Interface\{1093995A-BA37-41D2-836E-091067C4AD17}\ProxyStubClsid
       HKCR\Interface\{1093995A-BA37-41D2-836E-091067C4AD17}\ProxyStubClsid32
       HKCR\Interface\{1093995A-BA37-41D2-836E-091067C4AD17}\TypeLib
       HKCR\Interface\{1093995A-BA37-41D2-836E-091067C4AD17}\TypeLib#Version
       HKCR\Interface\{120927BF-1700-43BC-810F-FAB92549B390}
       HKCR\Interface\{120927BF-1700-43BC-810F-FAB92549B390}\ProxyStubClsid
       HKCR\Interface\{120927BF-1700-43BC-810F-FAB92549B390}\ProxyStubClsid32
       HKCR\Interface\{120927BF-1700-43BC-810F-FAB92549B390}\TypeLib
       HKCR\Interface\{120927BF-1700-43BC-810F-FAB92549B390}\TypeLib#Version
       HKCR\Interface\{17DE5E5E-BFE3-4E83-8E1F-8755795359EC}
       HKCR\Interface\{17DE5E5E-BFE3-4E83-8E1F-8755795359EC}\ProxyStubClsid
       HKCR\Interface\{17DE5E5E-BFE3-4E83-8E1F-8755795359EC}\ProxyStubClsid32
       HKCR\Interface\{17DE5E5E-BFE3-4E83-8E1F-8755795359EC}\TypeLib
       HKCR\Interface\{17DE5E5E-BFE3-4E83-8E1F-8755795359EC}\TypeLib#Version
       HKCR\Interface\{1F52A5FA-A705-4415-B975-88503B291728}
       HKCR\Interface\{1F52A5FA-A705-4415-B975-88503B291728}\ProxyStubClsid
       HKCR\Interface\{1F52A5FA-A705-4415-B975-88503B291728}\ProxyStubClsid32
       HKCR\Interface\{1F52A5FA-A705-4415-B975-88503B291728}\TypeLib
       HKCR\Interface\{1F52A5FA-A705-4415-B975-88503B291728}\TypeLib#Version
       HKCR\Interface\{247A115F-06C2-4FB3-967D-2D62D3CF4F0A}
       HKCR\Interface\{247A115F-06C2-4FB3-967D-2D62D3CF4F0A}\ProxyStubClsid
       HKCR\Interface\{247A115F-06C2-4FB3-967D-2D62D3CF4F0A}\ProxyStubClsid32
       HKCR\Interface\{247A115F-06C2-4FB3-967D-2D62D3CF4F0A}\TypeLib
       HKCR\Interface\{247A115F-06C2-4FB3-967D-2D62D3CF4F0A}\TypeLib#Version
       HKCR\Interface\{2E3537FC-CF2F-4F56-AF54-5A6A3DD375CC}
       HKCR\Interface\{2E3537FC-CF2F-4F56-AF54-5A6A3DD375CC}\ProxyStubClsid
       HKCR\Interface\{2E3537FC-CF2F-4F56-AF54-5A6A3DD375CC}\ProxyStubClsid32
       HKCR\Interface\{2E3537FC-CF2F-4F56-AF54-5A6A3DD375CC}\TypeLib
       HKCR\Interface\{2E3537FC-CF2F-4F56-AF54-5A6A3DD375CC}\TypeLib#Version
       HKCR\Interface\{2E9937FC-CF2F-4F56-AF54-5A6A3DD375CC}
       HKCR\Interface\{2E9937FC-CF2F-4F56-AF54-5A6A3DD375CC}\ProxyStubClsid
       HKCR\Interface\{2E9937FC-CF2F-4F56-AF54-5A6A3DD375CC}\ProxyStubClsid32
       HKCR\Interface\{2E9937FC-CF2F-4F56-AF54-5A6A3DD375CC}\TypeLib
       HKCR\Interface\{2E9937FC-CF2F-4F56-AF54-5A6A3DD375CC}\TypeLib#Version
       HKCR\Interface\{3E1656ED-F60E-4597-B6AA-B6A58E171495}
       HKCR\Interface\{3E1656ED-F60E-4597-B6AA-B6A58E171495}\ProxyStubClsid
       HKCR\Interface\{3E1656ED-F60E-4597-B6AA-B6A58E171495}\ProxyStubClsid32
       HKCR\Interface\{3E1656ED-F60E-4597-B6AA-B6A58E171495}\TypeLib
       HKCR\Interface\{3E1656ED-F60E-4597-B6AA-B6A58E171495}\TypeLib#Version
       HKCR\Interface\{3E53E2CB-86DB-4A4A-8BD9-FFEB7A64DF82}
       HKCR\Interface\{3E53E2CB-86DB-4A4A-8BD9-FFEB7A64DF82}\ProxyStubClsid
       HKCR\Interface\{3E53E2CB-86DB-4A4A-8BD9-FFEB7A64DF82}\ProxyStubClsid32
       HKCR\Interface\{3E53E2CB-86DB-4A4A-8BD9-FFEB7A64DF82}\TypeLib
       HKCR\Interface\{3E53E2CB-86DB-4A4A-8BD9-FFEB7A64DF82}\TypeLib#Version
       HKCR\Interface\{3E720451-B472-4954-B7AA-33069EB53906}
       HKCR\Interface\{3E720451-B472-4954-B7AA-33069EB53906}\ProxyStubClsid
       HKCR\Interface\{3E720451-B472-4954-B7AA-33069EB53906}\ProxyStubClsid32
       HKCR\Interface\{3E720451-B472-4954-B7AA-33069EB53906}\TypeLib
       HKCR\Interface\{3E720451-B472-4954-B7AA-33069EB53906}\TypeLib#Version
       HKCR\Interface\{3E720453-B472-4954-B7AA-33069EB53906}
       HKCR\Interface\{3E720453-B472-4954-B7AA-33069EB53906}\ProxyStubClsid
       HKCR\Interface\{3E720453-B472-4954-B7AA-33069EB53906}\ProxyStubClsid32
       HKCR\Interface\{3E720453-B472-4954-B7AA-33069EB53906}\TypeLib
       HKCR\Interface\{3E720453-B472-4954-B7AA-33069EB53906}\TypeLib#Version
       HKCR\Interface\{63D0ED2B-B45B-4458-8B3B-60C69BBBD83C}
       HKCR\Interface\{63D0ED2B-B45B-4458-8B3B-60C69BBBD83C}\ProxyStubClsid
       HKCR\Interface\{63D0ED2B-B45B-4458-8B3B-60C69BBBD83C}\ProxyStubClsid32
       HKCR\Interface\{63D0ED2B-B45B-4458-8B3B-60C69BBBD83C}\TypeLib
       HKCR\Interface\{63D0ED2B-B45B-4458-8B3B-60C69BBBD83C}\TypeLib#Version
       HKCR\Interface\{63D0ED2D-B45B-4458-8B3B-60C69BBBD83C}
       HKCR\Interface\{63D0ED2D-B45B-4458-8B3B-60C69BBBD83C}\ProxyStubClsid
       HKCR\Interface\{63D0ED2D-B45B-4458-8B3B-60C69BBBD83C}\ProxyStubClsid32
       HKCR\Interface\{63D0ED2D-B45B-4458-8B3B-60C69BBBD83C}\TypeLib
       HKCR\Interface\{63D0ED2D-B45B-4458-8B3B-60C69BBBD83C}\TypeLib#Version
       HKCR\Interface\{6E74766C-4D93-4CC0-96D1-47B8E07FF9CA}
       HKCR\Interface\{6E74766C-4D93-4CC0-96D1-47B8E07FF9CA}\ProxyStubClsid
       HKCR\Interface\{6E74766C-4D93-4CC0-96D1-47B8E07FF9CA}\ProxyStubClsid32
       HKCR\Interface\{6E74766C-4D93-4CC0-96D1-47B8E07FF9CA}\TypeLib
       HKCR\Interface\{6E74766C-4D93-4CC0-96D1-47B8E07FF9CA}\TypeLib#Version
       HKCR\Interface\{72EE7F04-15BD-4845-A005-D6711144D86A}
       HKCR\Interface\{72EE7F04-15BD-4845-A005-D6711144D86A}\ProxyStubClsid
       HKCR\Interface\{72EE7F04-15BD-4845-A005-D6711144D86A}\ProxyStubClsid32
       HKCR\Interface\{72EE7F04-15BD-4845-A005-D6711144D86A}\TypeLib
       HKCR\Interface\{72EE7F04-15BD-4845-A005-D6711144D86A}\TypeLib#Version
       HKCR\Interface\{741DE825-A6F0-4497-9AA6-8023CF9B0FFF}
       HKCR\Interface\{741DE825-A6F0-4497-9AA6-8023CF9B0FFF}\ProxyStubClsid
       HKCR\Interface\{741DE825-A6F0-4497-9AA6-8023CF9B0FFF}\ProxyStubClsid32
       HKCR\Interface\{741DE825-A6F0-4497-9AA6-8023CF9B0FFF}\TypeLib
       HKCR\Interface\{741DE825-A6F0-4497-9AA6-8023CF9B0FFF}\TypeLib#Version
       HKCR\Interface\{7473D291-B7BB-4F24-AE82-7E2CE94BB6A9}
       HKCR\Interface\{7473D291-B7BB-4F24-AE82-7E2CE94BB6A9}\ProxyStubClsid
       HKCR\Interface\{7473D291-B7BB-4F24-AE82-7E2CE94BB6A9}\ProxyStubClsid32
       HKCR\Interface\{7473D291-B7BB-4F24-AE82-7E2CE94BB6A9}\TypeLib
       HKCR\Interface\{7473D291-B7BB-4F24-AE82-7E2CE94BB6A9}\TypeLib#Version
       HKCR\Interface\{7473D293-B7BB-4F24-AE82-7E2CE94BB6A9}
       HKCR\Interface\{7473D293-B7BB-4F24-AE82-7E2CE94BB6A9}\ProxyStubClsid
       HKCR\Interface\{7473D293-B7BB-4F24-AE82-7E2CE94BB6A9}\ProxyStubClsid32
       HKCR\Interface\{7473D293-B7BB-4F24-AE82-7E2CE94BB6A9}\TypeLib
       HKCR\Interface\{7473D293-B7BB-4F24-AE82-7E2CE94BB6A9}\TypeLib#Version
       HKCR\Interface\{7473D295-B7BB-4F24-AE82-7E2CE94BB6A9}
       HKCR\Interface\{7473D295-B7BB-4F24-AE82-7E2CE94BB6A9}\ProxyStubClsid
       HKCR\Interface\{7473D295-B7BB-4F24-AE82-7E2CE94BB6A9}\ProxyStubClsid32
       HKCR\Interface\{7473D295-B7BB-4F24-AE82-7E2CE94BB6A9}\TypeLib
       HKCR\Interface\{7473D295-B7BB-4F24-AE82-7E2CE94BB6A9}\TypeLib#Version
       HKCR\Interface\{7473D297-B7BB-4F24-AE82-7E2CE94BB6A9}
       HKCR\Interface\{7473D297-B7BB-4F24-AE82-7E2CE94BB6A9}\ProxyStubClsid
       HKCR\Interface\{7473D297-B7BB-4F24-AE82-7E2CE94BB6A9}\ProxyStubClsid32
       HKCR\Interface\{7473D297-B7BB-4F24-AE82-7E2CE94BB6A9}\TypeLib
       HKCR\Interface\{7473D297-B7BB-4F24-AE82-7E2CE94BB6A9}\TypeLib#Version
       HKCR\Interface\{90449521-D834-4703-BB4E-D3AA44042FF8}
       HKCR\Interface\{90449521-D834-4703-BB4E-D3AA44042FF8}\ProxyStubClsid
       HKCR\Interface\{90449521-D834-4703-BB4E-D3AA44042FF8}\ProxyStubClsid32
       HKCR\Interface\{90449521-D834-4703-BB4E-D3AA44042FF8}\TypeLib
       HKCR\Interface\{90449521-D834-4703-BB4E-D3AA44042FF8}\TypeLib#Version
       HKCR\Interface\{991AAC62-B100-47CE-8B75-253965244F69}
       HKCR\Interface\{991AAC62-B100-47CE-8B75-253965244F69}\ProxyStubClsid
       HKCR\Interface\{991AAC62-B100-47CE-8B75-253965244F69}\ProxyStubClsid32
       HKCR\Interface\{991AAC62-B100-47CE-8B75-253965244F69}\TypeLib
       HKCR\Interface\{991AAC62-B100-47CE-8B75-253965244F69}\TypeLib#Version
       HKCR\Interface\{A626CDBD-3D13-4F78-B819-440A28D7E8FC}
       HKCR\Interface\{A626CDBD-3D13-4F78-B819-440A28D7E8FC}\ProxyStubClsid
       HKCR\Interface\{A626CDBD-3D13-4F78-B819-440A28D7E8FC}\ProxyStubClsid32
       HKCR\Interface\{A626CDBD-3D13-4F78-B819-440A28D7E8FC}\TypeLib
       HKCR\Interface\{A626CDBD-3D13-4F78-B819-440A28D7E8FC}\TypeLib#Version
       HKCR\Interface\{BBABDC90-F3D5-4801-863A-EE6AE529862D}
       HKCR\Interface\{BBABDC90-F3D5-4801-863A-EE6AE529862D}\ProxyStubClsid
       HKCR\Interface\{BBABDC90-F3D5-4801-863A-EE6AE529862D}\ProxyStubClsid32
       HKCR\Interface\{BBABDC90-F3D5-4801-863A-EE6AE529862D}\TypeLib
       HKCR\Interface\{BBABDC90-F3D5-4801-863A-EE6AE529862D}\TypeLib#Version
       HKCR\Interface\{CF54BE1C-9359-4395-8533-1657CF209CFE}
       HKCR\Interface\{CF54BE1C-9359-4395-8533-1657CF209CFE}\ProxyStubClsid
       HKCR\Interface\{CF54BE1C-9359-4395-8533-1657CF209CFE}\ProxyStubClsid32
       HKCR\Interface\{CF54BE1C-9359-4395-8533-1657CF209CFE}\TypeLib
       HKCR\Interface\{CF54BE1C-9359-4395-8533-1657CF209CFE}\TypeLib#Version
       HKCR\Interface\{D6FF3684-AD3B-48EB-BBB4-B9E6C5A355C1}
       HKCR\Interface\{D6FF3684-AD3B-48EB-BBB4-B9E6C5A355C1}\ProxyStubClsid
       HKCR\Interface\{D6FF3684-AD3B-48EB-BBB4-B9E6C5A355C1}\ProxyStubClsid32
       HKCR\Interface\{D6FF3684-AD3B-48EB-BBB4-B9E6C5A355C1}\TypeLib
       HKCR\Interface\{D6FF3684-AD3B-48EB-BBB4-B9E6C5A355C1}\TypeLib#Version
       HKCR\Interface\{DE38C398-B328-4F4C-A3AD-1B5E4ED93477}
       HKCR\Interface\{DE38C398-B328-4F4C-A3AD-1B5E4ED93477}\ProxyStubClsid
       HKCR\Interface\{DE38C398-B328-4F4C-A3AD-1B5E4ED93477}\ProxyStubClsid32
       HKCR\Interface\{DE38C398-B328-4F4C-A3AD-1B5E4ED93477}\TypeLib
       HKCR\Interface\{DE38C398-B328-4F4C-A3AD-1B5E4ED93477}\TypeLib#Version
       HKCR\Interface\{E342AF55-B78A-4CD0-A2BB-DA7F52D9D25E}
       HKCR\Interface\{E342AF55-B78A-4CD0-A2BB-DA7F52D9D25E}\ProxyStubClsid
       HKCR\Interface\{E342AF55-B78A-4CD0-A2BB-DA7F52D9D25E}\ProxyStubClsid32
       HKCR\Interface\{E342AF55-B78A-4CD0-A2BB-DA7F52D9D25E}\TypeLib
       HKCR\Interface\{E342AF55-B78A-4CD0-A2BB-DA7F52D9D25E}\TypeLib#Version
       HKCR\Interface\{E342AF55-B78A-4CD0-A2BB-DA7F52D9D25F}
       HKCR\Interface\{E342AF55-B78A-4CD0-A2BB-DA7F52D9D25F}\ProxyStubClsid
       HKCR\Interface\{E342AF55-B78A-4CD0-A2BB-DA7F52D9D25F}\ProxyStubClsid32
       HKCR\Interface\{E342AF55-B78A-4CD0-A2BB-DA7F52D9D25F}\TypeLib
       HKCR\Interface\{E342AF55-B78A-4CD0-A2BB-DA7F52D9D25F}\TypeLib#Version
       HKCR\Interface\{E79DFBC9-5697-4FBD-94E5-5B2A9C7C1612}
       HKCR\Interface\{E79DFBC9-5697-4FBD-94E5-5B2A9C7C1612}\ProxyStubClsid
       HKCR\Interface\{E79DFBC9-5697-4FBD-94E5-5B2A9C7C1612}\ProxyStubClsid32
       HKCR\Interface\{E79DFBC9-5697-4FBD-94E5-5B2A9C7C1612}\TypeLib
       HKCR\Interface\{E79DFBC9-5697-4FBD-94E5-5B2A9C7C1612}\TypeLib#Version
       HKCR\Interface\{E79DFBCB-5697-4FBD-94E5-5B2A9C7C1612}
       HKCR\Interface\{E79DFBCB-5697-4FBD-94E5-5B2A9C7C1612}\ProxyStubClsid
       HKCR\Interface\{E79DFBCB-5697-4FBD-94E5-5B2A9C7C1612}\ProxyStubClsid32
       HKCR\Interface\{E79DFBCB-5697-4FBD-94E5-5B2A9C7C1612}\TypeLib
       HKCR\Interface\{E79DFBCB-5697-4FBD-94E5-5B2A9C7C1612}\TypeLib#Version
       HKCR\Interface\{EB9E5C1C-B1F9-4C2B-BE8A-27D6446FDAF8}
       HKCR\Interface\{EB9E5C1C-B1F9-4C2B-BE8A-27D6446FDAF8}\ProxyStubClsid
       HKCR\Interface\{EB9E5C1C-B1F9-4C2B-BE8A-27D6446FDAF8}\ProxyStubClsid32
       HKCR\Interface\{EB9E5C1C-B1F9-4C2B-BE8A-27D6446FDAF8}\TypeLib
       HKCR\Interface\{EB9E5C1C-B1F9-4C2B-BE8A-27D6446FDAF8}\TypeLib#Version
       HKCR\Interface\{F87D7FB5-9DC5-4C8C-B998-D8DFE02E2978}
       HKCR\Interface\{F87D7FB5-9DC5-4C8C-B998-D8DFE02E2978}\ProxyStubClsid
       HKCR\Interface\{F87D7FB5-9DC5-4C8C-B998-D8DFE02E2978}\ProxyStubClsid32
       HKCR\Interface\{F87D7FB5-9DC5-4C8C-B998-D8DFE02E2978}\TypeLib
       HKCR\Interface\{F87D7FB5-9DC5-4C8C-B998-D8DFE02E2978}\TypeLib#Version
       HKLM\Software\FocusInteractive
       HKLM\Software\FocusInteractive\bar
       HKLM\Software\FocusInteractive\bar\Switches
       HKLM\Software\FocusInteractive\bar\Switches#incmail.exe
       HKLM\Software\FocusInteractive\bar\Switches#msimn.exe
       HKLM\Software\FocusInteractive\bar\Switches#msn.exe
       HKLM\Software\FocusInteractive\bar\Switches#outlook.exe
       HKLM\Software\FocusInteractive\bar\Switches#waol.exe
       HKLM\Software\FocusInteractive\bar\Switches#aim.exe
       HKLM\Software\FocusInteractive\bar\Switches#icq.exe
       HKLM\Software\FocusInteractive\bar\Switches#icqlite.exe
       HKLM\Software\FocusInteractive\bar\Switches#msmsgs.exe
       HKLM\Software\FocusInteractive\bar\Switches#msnmsgr.exe
       HKLM\Software\FocusInteractive\bar\Switches#ypager.exe
       HKLM\Software\FocusInteractive\bar\Switches#mwsSrcAs.dll
       HKLM\Software\FocusInteractive\bar\Switches#ua
       HKLM\Software\FocusInteractive\bar\Switches#au
       HKLM\Software\FocusInteractive\bar\Switches#ps
       HKLM\Software\FocusInteractive\bar\Switches#ok
       HKLM\Software\FocusInteractive\bar\Switches#od
       HKLM\Software\FocusInteractive\bar\Switches#nk
       HKLM\Software\FocusInteractive\bar\Switches#nd
       HKLM\Software\FocusInteractive\Email-IM
       HKLM\Software\FocusInteractive\Email-IM\0
       HKLM\Software\FocusInteractive\Email-IM\0#Toolbar
       HKLM\Software\FocusInteractive\Email-IM\0#AppName
       HKLM\Software\FocusInteractive\Email-IM\0#Path
       HKLM\Software\FocusInteractive\Outlook
       HKLM\Software\FocusInteractive\Outlook#MyWebSearch.OutlookAddin
       HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_MYWEBSEARCHSERVICE#NextInstance
       HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_MYWEBSEARCHSERVICE\0000
       HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_MYWEBSEARCHSERVICE\0000#Service
       HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_MYWEBSEARCHSERVICE\0000#Legacy
       HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_MYWEBSEARCHSERVICE\0000#ConfigFlags
       HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_MYWEBSEARCHSERVICE\0000#Class
       HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_MYWEBSEARCHSERVICE\0000#ClassGUID
       HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_MYWEBSEARCHSERVICE\0000#DeviceDesc
       HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_MYWEBSEARCHSERVICE\0000\Control
       HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_MYWEBSEARCHSERVICE\0000\Control#ActiveService
       HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MyWebSearch bar Uninstall
       HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MyWebSearch bar Uninstall#DisplayName
       HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MyWebSearch bar Uninstall#HelpLink
       HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MyWebSearch bar Uninstall#Publisher
       HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MyWebSearch bar Uninstall#UninstallString
       HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MyWebSearch bar Uninstall#UrlInfoAbout
       HKLM\SYSTEM\CurrentControlSet\Services\MyWebSearchService#Type
       HKLM\SYSTEM\CurrentControlSet\Services\MyWebSearchService#Start
       HKLM\SYSTEM\CurrentControlSet\Services\MyWebSearchService#ErrorControl
       HKLM\SYSTEM\CurrentControlSet\Services\MyWebSearchService#ImagePath
       HKLM\SYSTEM\CurrentControlSet\Services\MyWebSearchService#DisplayName
       HKLM\SYSTEM\CurrentControlSet\Services\MyWebSearchService#ObjectName
       HKLM\SYSTEM\CurrentControlSet\Services\MyWebSearchService\Security
       HKLM\SYSTEM\CurrentControlSet\Services\MyWebSearchService\Security#Security
       HKLM\SYSTEM\CurrentControlSet\Services\MyWebSearchService\Enum
       HKLM\SYSTEM\CurrentControlSet\Services\MyWebSearchService\Enum#0
       HKLM\SYSTEM\CurrentControlSet\Services\MyWebSearchService\Enum#Count
       HKLM\SYSTEM\CurrentControlSet\Services\MyWebSearchService\Enum#NextInstance
       C:\Program Files\MyWebSearch\bar\1.bin\chrome\M3FFXTBR.JAR
       C:\Program Files\MyWebSearch\bar\1.bin\chrome
       C:\Program Files\MyWebSearch\bar\1.bin\CHROME.MANIFEST
       C:\Program Files\MyWebSearch\bar\1.bin\F3BKGERR.JPG
       C:\Program Files\MyWebSearch\bar\1.bin\F3CJPEG.DLL
       C:\Program Files\MyWebSearch\bar\1.bin\F3DTACTL.DLL
       C:\Program Files\MyWebSearch\bar\1.bin\F3HISTSW.DLL
       C:\Program Files\MyWebSearch\bar\1.bin\F3HKSTUB.DLL
       C:\Program Files\MyWebSearch\bar\1.bin\F3HTMLMU.DLL
       C:\Program Files\MyWebSearch\bar\1.bin\F3HTTPCT.DLL
       C:\Program Files\MyWebSearch\bar\1.bin\F3IMSTUB.DLL
       C:\Program Files\MyWebSearch\bar\1.bin\F3POPSWT.DLL
       C:\Program Files\MyWebSearch\bar\1.bin\F3PSSAVR.SCR
       C:\Program Files\MyWebSearch\bar\1.bin\F3REGHK.DLL
       C:\Program Files\MyWebSearch\bar\1.bin\F3REPROX.DLL
       C:\Program Files\MyWebSearch\bar\1.bin\F3RESTUB.DLL
       C:\Program Files\MyWebSearch\bar\1.bin\F3SCHMON.EXE
       C:\Program Files\MyWebSearch\bar\1.bin\F3SCRCTR.DLL
       C:\Program Files\MyWebSearch\bar\1.bin\F3SPACER.WMV
       C:\Program Files\MyWebSearch\bar\1.bin\F3WALLPP.DAT
       C:\Program Files\MyWebSearch\bar\1.bin\F3WPHOOK.DLL
       C:\Program Files\MyWebSearch\bar\1.bin\FWPBUDDY.PNG
       C:\Program Files\MyWebSearch\bar\1.bin\INSTALL.RDF
       C:\Program Files\MyWebSearch\bar\1.bin\M3AUXSTB.DLL
       C:\Program Files\MyWebSearch\bar\1.bin\M3DLGHK.DLL
       C:\Program Files\MyWebSearch\bar\1.bin\M3HIGHIN.EXE
       C:\Program Files\MyWebSearch\bar\1.bin\M3HTML.DLL
       C:\Program Files\MyWebSearch\bar\1.bin\M3IDLE.DLL
       C:\Program Files\MyWebSearch\bar\1.bin\M3IMPIPE.EXE
       C:\Program Files\MyWebSearch\bar\1.bin\M3MEDINT.EXE
       C:\Program Files\MyWebSearch\bar\1.bin\M3MSG.DLL
       C:\Program Files\MyWebSearch\bar\1.bin\M3OUTLCN.DLL
       C:\Program Files\MyWebSearch\bar\1.bin\M3PLUGIN.DLL
       C:\Program Files\MyWebSearch\bar\1.bin\M3SKIN.DLL
       C:\Program Files\MyWebSearch\bar\1.bin\M3SKPLAY.EXE
       C:\Program Files\MyWebSearch\bar\1.bin\M3SLSRCH.EXE
       C:\Program Files\MyWebSearch\bar\1.bin\M3SRCHMN.EXE
       C:\Program Files\MyWebSearch\bar\1.bin\MWSMLBTN.DLL
       C:\Program Files\MyWebSearch\bar\1.bin\MWSOEMON.EXE
       C:\Program Files\MyWebSearch\bar\1.bin\MWSOEPLG.DLL
       C:\Program Files\MyWebSearch\bar\1.bin\MWSOESTB.DLL
       C:\Program Files\MyWebSearch\bar\1.bin\MWSSVC.EXE
       C:\Program Files\MyWebSearch\bar\1.bin\MWSUABTN.DLL
       C:\Program Files\MyWebSearch\bar\1.bin\NPMYWEBS.DLL
       C:\Program Files\MyWebSearch\bar\1.bin
       C:\Program Files\MyWebSearch\bar\Avatar\COMMON.F3S
       C:\Program Files\MyWebSearch\bar\Avatar
       C:\Program Files\MyWebSearch\bar\Cache\06E9FB3C
       C:\Program Files\MyWebSearch\bar\Cache\06EA3324
       C:\Program Files\MyWebSearch\bar\Cache\06EA4813.bin
       C:\Program Files\MyWebSearch\bar\Cache\06EA4B5F.bin
       C:\Program Files\MyWebSearch\bar\Cache\06EA536E.bin
       C:\Program Files\MyWebSearch\bar\Cache\06EA5552.bin
       C:\Program Files\MyWebSearch\bar\Cache\06FDF33B.bin
       C:\Program Files\MyWebSearch\bar\Cache\06FE09F0.bmp
       C:\Program Files\MyWebSearch\bar\Cache\06FE1087.bin
       C:\Program Files\MyWebSearch\bar\Cache\06FE151B.bin
       C:\Program Files\MyWebSearch\bar\Cache\files.ini
       C:\Program Files\MyWebSearch\bar\Cache
       C:\Program Files\MyWebSearch\bar\Game\CHECKERS.F3S
       C:\Program Files\MyWebSearch\bar\Game\CHESS.F3S
       C:\Program Files\MyWebSearch\bar\Game\REVERSI.F3S
       C:\Program Files\MyWebSearch\bar\Game
       C:\Program Files\MyWebSearch\bar\History\search3
       C:\Program Files\MyWebSearch\bar\History
       C:\Program Files\MyWebSearch\bar\icons\CM.ICO
       C:\Program Files\MyWebSearch\bar\icons\MFC.ICO
       C:\Program Files\MyWebSearch\bar\icons\PSS.ICO
       C:\Program Files\MyWebSearch\bar\icons\SMILEY.ICO
       C:\Program Files\MyWebSearch\bar\icons\WB.ICO
       C:\Program Files\MyWebSearch\bar\icons\ZWINKY.ICO
       C:\Program Files\MyWebSearch\bar\icons
       C:\Program Files\MyWebSearch\bar\Message\COMMON.F3S
       C:\Program Files\MyWebSearch\bar\Message
       C:\Program Files\MyWebSearch\bar\Notifier\COMMON.F3S
       C:\Program Files\MyWebSearch\bar\Notifier\DOG.F3S
       C:\Program Files\MyWebSearch\bar\Notifier\FISH.F3S
       C:\Program Files\MyWebSearch\bar\Notifier\KUNGFU.F3S
       C:\Program Files\MyWebSearch\bar\Notifier\LIFEGARD.F3S
       C:\Program Files\MyWebSearch\bar\Notifier\MAID.F3S
       C:\Program Files\MyWebSearch\bar\Notifier\MAILBOX.F3S
       C:\Program Files\MyWebSearch\bar\Notifier\OPERA.F3S
       C:\Program Files\MyWebSearch\bar\Notifier\ROBOT.F3S
       C:\Program Files\MyWebSearch\bar\Notifier\SEDUCT.F3S
       C:\Program Files\MyWebSearch\bar\Notifier\SURFER.F3S
       C:\Program Files\MyWebSearch\bar\Notifier
       C:\Program Files\MyWebSearch\bar\Overlay\COMMON.F3S
       C:\Program Files\MyWebSearch\bar\Overlay
       C:\Program Files\MyWebSearch\bar\Settings\prevcfg2.htm
       C:\Program Files\MyWebSearch\bar\Settings\setting2.htm
       C:\Program Files\MyWebSearch\bar\Settings\settings.dat
       C:\Program Files\MyWebSearch\bar\Settings\s_pid.dat
       C:\Program Files\MyWebSearch\bar\Settings
       C:\Program Files\MyWebSearch\bar
       C:\Program Files\MyWebSearch
       C:\Program Files\FunWebProducts\ScreenSaver\Images
       C:\Program Files\FunWebProducts\ScreenSaver
       C:\Program Files\FunWebProducts\Shared\Cache\CursorManiaBtn.html
       C:\Program Files\FunWebProducts\Shared\Cache\SmileyCentralBtn.html
       C:\Program Files\FunWebProducts\Shared\Cache\WebfettiBtn.html
       C:\Program Files\FunWebProducts\Shared\Cache
       C:\Program Files\FunWebProducts\Shared
       C:\Program Files\FunWebProducts
       C:\WINDOWS\SYSTEM32\F3PSSAVR.SCR
       HKCR\Interface\{8E9CF769-3D3B-40EB-9E2D-76E7A205E4D2}
       HKCR\Interface\{8E9CF769-3D3B-40EB-9E2D-76E7A205E4D2}\ProxyStubClsid
       HKCR\Interface\{8E9CF769-3D3B-40EB-9E2D-76E7A205E4D2}\ProxyStubClsid32
       HKCR\Interface\{8E9CF769-3D3B-40EB-9E2D-76E7A205E4D2}\TypeLib
       HKCR\Interface\{8E9CF769-3D3B-40EB-9E2D-76E7A205E4D2}\TypeLib#Version


    Malwarebytes' Anti-Malware 1.46
    www.malwarebytes.org

    Database version: 4945

    Windows 5.1.2600 Service Pack 3
    Internet Explorer 8.0.6001.18702

    25/10/2010 2:17:47 PM
    mbam-log-2010-10-25 (14-17-47).txt

    Scan type: Quick scan
    Objects scanned: 138280
    Time elapsed: 7 minute(s), 58 second(s)

    Memory Processes Infected: 0
    Memory Modules Infected: 0
    Registry Keys Infected: 27
    Registry Values Infected: 2
    Registry Data Items Infected: 0
    Folders Infected: 0
    Files Infected: 0

    Memory Processes Infected:
    (No malicious items detected)

    Memory Modules Infected:
    (No malicious items detected)

    Registry Keys Infected:
    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{00a6faf1-072e-44cf-8957-5838f569a31d} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{07b18ea1-a523-4961-b6bb-170de4475cca} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{07b18ea9-a523-4961-b6bb-170de4475cca} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{1d4db7d2-6ec9-47a3-bd87-1e41684e07bb} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{59c7fc09-1c83-4648-b3e6-003d2bbc7481} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{68af847f-6e91-45dd-9b68-d6a12c30e5d7} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{9170b96c-28d4-4626-8358-27e6caeef907} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{d1a71fa0-ff48-48dd-9b6d-7a13a3e42127} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{ddb1968e-ead6-40fd-8dae-ff14757f60c7} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{f138d901-86f0-4383-99b6-9cdd406036da} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{07b18eab-a523-4961-b6bb-170de4475cca} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{25560540-9571-4d7b-9389-0f166788785a} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{3dc201fb-e9c9-499c-a11f-23c360d7c3f8} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{3e720452-b472-4954-b7aa-33069eb53906} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{63d0ed2c-b45b-4458-8b3b-60c69bbbd83c} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{7473d294-b7bb-4f24-ae82-7e2ce94bb6a9} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{98d9753d-d73b-42d5-8c85-4469cda897ab} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{9ff05104-b030-46fc-94b8-81276e4e27df} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{e79dfbca-5697-4fbd-94e5-5b2a9c7c1612} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\mywebsearch.multiplebutton (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\mywebsearch.multiplebutton.1 (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\mywebsearch.urlalertbutton (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\mywebsearch.urlalertbutton.1 (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\RunDll32Policy\f3ScrCtr.dll (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\Schemes\f3pss (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Outlook\Addins\MyWebSearch.OutlookAddin (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Word\Addins\MyWebSearch.OutlookAddin (Adware.MyWebSearch) -> Quarantined and deleted successfully.

    Registry Values Infected:
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Media\WMSDK\Sources\f3popularscreensavers (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform\funwebproducts (Adware.MyWebSearch) -> Quarantined and deleted successfully.

    Registry Data Items Infected:
    (No malicious items detected)

    Folders Infected:
    (No malicious items detected)

    Files Infected:
    (No malicious items detected)



    Logfile of Trend Micro HijackThis v2.0.4
    Scan saved at 4:59:35 PM, on 25/10/2010
    Platform: Windows XP SP3 (WinNT 5.01.2600)
    MSIE: Internet Explorer v8.00 (8.00.6001.18702)
    Boot mode: Normal

    Running processes:
    C:\WINDOWS\System32\smss.exe
    C:\PROGRA~1\AVG\AVG10\avgchsvx.exe
    C:\WINDOWS\system32\winlogon.exe
    C:\WINDOWS\system32\services.exe
    C:\WINDOWS\system32\lsass.exe
    C:\WINDOWS\system32\Ati2evxx.exe
    C:\WINDOWS\system32\svchost.exe
    C:\WINDOWS\System32\svchost.exe
    C:\WINDOWS\system32\Ati2evxx.exe
    C:\WINDOWS\Explorer.EXE
    C:\WINDOWS\system32\spoolsv.exe
    C:\Program Files\QuickTime\qttask.exe
    C:\Program Files\AVG\AVG10\avgtray.exe
    C:\Program Files\Messenger\msmsgs.exe
    C:\WINDOWS\system32\ctfmon.exe
    C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
    C:\Program Files\AVG\AVG10\avgwdsvc.exe
    C:\Program Files\Bonjour\mDNSResponder.exe
    C:\Program Files\Common Files\New Boundary\PrismXL\PRISMXL.SYS
    C:\WINDOWS\system32\svchost.exe
    C:\Program Files\AVG\AVG10\Identity Protection\agent\bin\avgidsmonitor.exe
    C:\Program Files\AVG\AVG10\Identity Protection\Agent\Bin\AVGIDSAgent.exe
    C:\Program Files\AVG\AVG10\avgnsx.exe
    C:\Program Files\AVG\AVG10\avgemcx.exe
    C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
    C:\PROGRA~1\AVG\AVG10\avgrsx.exe
    C:\Program Files\AVG\AVG10\avgcsrvx.exe
    C:\WINDOWS\system32\msiexec.exe
    C:\Program Files\Java\jre6\bin\jqs.exe
    C:\Program Files\Trend Micro\HiJackThis\HiJackThis.exe

    R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://msn.ca

    evilfantasy

    • Malware Removal Specialist


    • Genius
    • Calm like a bomb
    • Thanked: 493
    • Experience: Experienced
    • OS: Windows 11
    Re: spyware on my computer.
    « Reply #1 on: October 25, 2010, 06:28:23 PM »
    Your Hijackthis log is cut off. Please run a new scan and ppost the entire log.

    sx2.0

      Topic Starter


      Rookie

      • Experience: Beginner
      • OS: Unknown
      Re: spyware on my computer.
      « Reply #2 on: October 25, 2010, 09:29:34 PM »
      allan here is the entire scan.


      Logfile of Trend Micro HijackThis v2.0.4
      Scan saved at 4:59:35 PM, on 25/10/2010
      Platform: Windows XP SP3 (WinNT 5.01.2600)
      MSIE: Internet Explorer v8.00 (8.00.6001.18702)
      Boot mode: Normal

      Running processes:
      C:\WINDOWS\System32\smss.exe
      C:\PROGRA~1\AVG\AVG10\avgchsvx.exe
      C:\WINDOWS\system32\winlogon.exe
      C:\WINDOWS\system32\services.exe
      C:\WINDOWS\system32\lsass.exe
      C:\WINDOWS\system32\Ati2evxx.exe
      C:\WINDOWS\system32\svchost.exe
      C:\WINDOWS\System32\svchost.exe
      C:\WINDOWS\system32\Ati2evxx.exe
      C:\WINDOWS\Explorer.EXE
      C:\WINDOWS\system32\spoolsv.exe
      C:\Program Files\QuickTime\qttask.exe
      C:\Program Files\AVG\AVG10\avgtray.exe
      C:\Program Files\Messenger\msmsgs.exe
      C:\WINDOWS\system32\ctfmon.exe
      C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
      C:\Program Files\AVG\AVG10\avgwdsvc.exe
      C:\Program Files\Bonjour\mDNSResponder.exe
      C:\Program Files\Common Files\New Boundary\PrismXL\PRISMXL.SYS
      C:\WINDOWS\system32\svchost.exe
      C:\Program Files\AVG\AVG10\Identity Protection\agent\bin\avgidsmonitor.exe
      C:\Program Files\AVG\AVG10\Identity Protection\Agent\Bin\AVGIDSAgent.exe
      C:\Program Files\AVG\AVG10\avgnsx.exe
      C:\Program Files\AVG\AVG10\avgemcx.exe
      C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
      C:\PROGRA~1\AVG\AVG10\avgrsx.exe
      C:\Program Files\AVG\AVG10\avgcsrvx.exe
      C:\WINDOWS\system32\msiexec.exe
      C:\Program Files\Java\jre6\bin\jqs.exe
      C:\Program Files\Trend Micro\HiJackThis\HiJackThis.exe

      R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://msn.ca/
      R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
      R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
      R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Window Title = Internet Explorer, optimized for Bing and MSN
      R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
      O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
      O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG10\avgssie.dll
      O2 - BHO: AVG Security Toolbar BHO - {A3BC75A2-1F87-4686-AA43-5347D756017C} - C:\Program Files\AVG\AVG10\Toolbar\IEToolbar.dll
      O2 - BHO: URLRedirectionBHO - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~1\MICROS~2\Office14\URLREDIR.DLL
      O2 - BHO: MegaIEMn - {bf00e119-21a3-4fd1-b178-3b8537e75c92} - C:\Program Files\Megaupload\Mega Manager\MegaIEMn.dll
      O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
      O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
      O3 - Toolbar: AVG Security Toolbar - {CCC7A320-B3CA-4199-B1A6-9F516DD69829} - C:\Program Files\AVG\AVG10\Toolbar\IEToolbar.dll
      O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
      O4 - HKLM\..\Run: [AVG_TRAY] C:\Program Files\AVG\AVG10\avgtray.exe
      O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Common Files\Java\Java Update\jusched.exe"
      O4 - HKLM\..\RunOnce: [Malwarebytes' Anti-Malware] C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe /install /silent
      O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
      O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
      O4 - Global Startup: run_startmenu.cmd
      O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files\Microsoft Office\Office14\ONBttnIE.dll
      O9 - Extra 'Tools' menuitem: Se&nd to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files\Microsoft Office\Office14\ONBttnIE.dll
      O9 - Extra button: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
      O9 - Extra 'Tools' menuitem: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
      O9 - Extra button: (no name) - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - (no file)
      O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
      O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
      O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
      O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
      O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
      O18 - Protocol: avgsecuritytoolbar - {F2DDE6B2-9684-4A55-86D4-E255E237B77C} - C:\Program Files\AVG\AVG10\Toolbar\IEToolbar.dll
      O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG10\avgpp.dll
      O18 - Filter hijack: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL
      O20 - Winlogon Notify: !SASWinLogon - C:\Program Files\SUPERAntiSpyware\SASWINLO.DLL
      O22 - SharedTaskScheduler: Browseui preloader - {438755C2-A8BA-11D1-B96B-00A0C90312E1} - C:\WINDOWS\system32\browseui.dll
      O22 - SharedTaskScheduler: Component Categories cache daemon - {8C7461EF-2B13-11d2-BE35-3078302C2030} - C:\WINDOWS\system32\browseui.dll
      O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
      O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINDOWS\system32\Ati2evxx.exe
      O23 - Service: AVG Security Toolbar Service - Unknown owner - C:\Program Files\AVG\AVG10\Toolbar\ToolbarBroker.exe
      O23 - Service: AVGIDSAgent - AVG Technologies CZ, s.r.o. - C:\Program Files\AVG\AVG10\Identity Protection\Agent\Bin\AVGIDSAgent.exe
      O23 - Service: AVG WatchDog (avgwd) - AVG Technologies CZ, s.r.o. - C:\Program Files\AVG\AVG10\avgwdsvc.exe
      O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
      O23 - Service: Google Update Service (gupdate) (gupdate) - Google Inc. - C:\Program Files\Google\Update\GoogleUpdate.exe
      O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
      O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
      O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
      O23 - Service: PrismXL - New Boundary Technologies, Inc. - C:\Program Files\Common Files\New Boundary\PrismXL\PRISMXL.SYS

      --
      End of file - 6847 bytes
      I finally got the hang of this.

      evilfantasy

      • Malware Removal Specialist


      • Genius
      • Calm like a bomb
      • Thanked: 493
      • Experience: Experienced
      • OS: Windows 11
      Re: spyware on my computer.
      « Reply #3 on: October 26, 2010, 11:12:21 AM »
      Open HijackThis and select Do a system scan only

      Place a check mark next to the following entries: (if there)

      - O18 - Filter hijack: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL

      Important: Close all open windows except for HijackThis and then click Fix checked.

      Once completed, exit HijackThis.

      ----------

      If you already have ComboFix be sure to delete it and download a new copy.

      Download ComboFix© by sUBs from one of the below links. Be sure to save it to the Desktop.

      Link #1
      Link #2

      **Note:  It is important that it is saved directly to your Desktop

      Close any open Web browsers. (Firefox, Internet Explorer, etc) before starting ComboFix.

      Temporarily disable your antivirus and any antispyware real time protection before performing a scan. Click this link to see a list of security programs that should be disabled and how to disable them.
       
      Double click combofix.exe & follow the prompts.

      When finished ComboFix will produce a log for you.
      Post the ComboFix log in your next reply.

      Important: Do not mouseclick ComboFix's window while it is running. That may cause it to stall.

      Remember to re-enable your antivirus and antispyware protection when ComboFix is complete.

      If you have problems with ComboFix usage, see How to use ComboFix

      sx2.0

        Topic Starter


        Rookie

        • Experience: Beginner
        • OS: Unknown
        Re: spyware on my computer.
        « Reply #4 on: October 27, 2010, 12:56:11 AM »
        Ran hijack this THE file you told me to check was there.I marked fix checked then closed hjt. I then ran combofix but before it finished avg2011 came back on and shut yhe scan down. I ran combofix again it
        scanned faster and everthing went smooth. Here is the attacthed log.  Sorry it took so long to get back thankyou again for the help  Dennis.


        ComboFix 10-10-26.02 - Dennis 26/10/2010  23:29:31.3.1 - x86
        Microsoft Windows XP Home Edition  5.1.2600.3.1252.1.1033.18.382.132 [GMT -7:00]
        Running from: c:\documents and settings\Dennis\Desktop\ComboFix.exe
        AV: AVG Anti-Virus Free Edition 2011 *On-access scanning disabled* (Updated) {17DDD097-36FF-435F-9E1B-52D74245D6BF}
        .

        (((((((((((((((((((((((((   Files Created from 2010-09-27 to 2010-10-27  )))))))))))))))))))))))))))))))
        .

        2010-10-26 02:42 . 2010-10-26 02:42   --------   d-----w-   c:\documents and settings\NetworkService\Local Settings\Application Data\Apple
        2010-10-25 23:56 . 2010-10-25 23:56   388096   ----a-r-   c:\documents and settings\Dennis\Application Data\Microsoft\Installer\{45A66726-69BC-466B-A7A4-12FCBA4883D7}\HiJackThis.exe
        2010-10-25 23:56 . 2010-10-25 23:56   --------   d-----w-   c:\program files\Trend Micro
        2010-10-25 23:42 . 2010-10-25 23:42   --------   d-----w-   c:\windows\Sun
        2010-10-25 21:07 . 2010-10-25 21:07   --------   d-----w-   c:\documents and settings\Dennis\Application Data\Malwarebytes
        2010-10-25 21:06 . 2010-04-29 22:39   38224   ----a-w-   c:\windows\system32\drivers\mbamswissarmy.sys
        2010-10-25 21:06 . 2010-10-25 21:06   --------   d-----w-   c:\documents and settings\All Users\Application Data\Malwarebytes
        2010-10-25 21:06 . 2010-10-25 21:07   --------   d-----w-   c:\program files\Malwarebytes' Anti-Malware
        2010-10-25 21:06 . 2010-04-29 22:39   20952   ----a-w-   c:\windows\system32\drivers\mbam.sys
        2010-10-25 18:49 . 2010-10-25 18:49   --------   d-----w-   c:\documents and settings\Dennis\Application Data\SUPERAntiSpyware.com
        2010-10-25 18:49 . 2010-10-25 18:49   --------   d-----w-   c:\documents and settings\All Users\Application Data\SUPERAntiSpyware.com
        2010-10-25 18:48 . 2010-10-25 18:49   --------   d-----w-   c:\program files\SUPERAntiSpyware
        2010-10-25 18:38 . 2010-10-25 18:38   --------   d-----w-   c:\program files\CCleaner
        2010-10-25 04:41 . 2010-10-25 04:41   --------   d-----w-   c:\windows\system32\wbem\Repository
        2010-10-25 04:21 . 2010-10-25 04:41   --------   d-----w-   c:\documents and settings\Dennis\Application Data\DeepBurner
        2010-10-25 04:19 . 2010-10-25 04:19   --------   d-----w-   c:\program files\Astonsoft
        2010-10-22 18:20 . 2003-12-01 02:54   43136   ----a-r-   c:\windows\system32\drivers\ser2pl.sys
        2010-10-14 22:15 . 2010-10-14 22:15   --------   d-----w-   c:\program files\Common Files\ParetoLogic
        2010-10-14 03:26 . 2010-10-14 03:37   --------   d-----w-   c:\documents and settings\Dennis\Application Data\AVG
        2010-10-14 03:25 . 2010-10-14 03:39   --------   d---a-w-   c:\documents and settings\All Users\Application Data\TEMP
        2010-10-14 00:24 . 2010-09-18 06:53   953856   -c----w-   c:\windows\system32\dllcache\mfc40u.dll
        2010-10-14 00:23 . 2010-09-18 06:53   974848   -c----w-   c:\windows\system32\dllcache\mfc42.dll
        2010-10-14 00:23 . 2010-08-23 16:12   617472   -c----w-   c:\windows\system32\dllcache\comctl32.dll
        2010-10-13 02:11 . 2010-10-13 02:11   --------   d--h--w-   c:\documents and settings\All Users\Application Data\Common Files
        2010-10-13 02:10 . 2010-10-13 02:10   --------   d-----w-   c:\documents and settings\All Users\Application Data\AVG Security Toolbar
        2010-10-13 02:08 . 2010-10-27 00:05   --------   d-----w-   c:\windows\system32\drivers\AVG
        2010-10-13 02:08 . 2010-10-17 18:24   --------   d-----w-   c:\documents and settings\All Users\Application Data\AVG10
        2010-10-13 01:52 . 2010-10-13 01:53   --------   d-----w-   c:\documents and settings\All Users\Application Data\MFAData
        2010-10-09 20:08 . 2010-10-09 20:08   --------   d-----w-   c:\documents and settings\Dennis\Application Data\Costco Photo Organizer
        2010-10-09 20:07 . 2010-10-09 20:07   --------   d-----w-   c:\program files\Costco
        2010-10-09 20:04 . 2010-10-09 20:06   --------   d-----w-   c:\documents and settings\Dennis\Application Data\Costco Photo Viewer CA-EN
        2010-10-08 22:51 . 2010-10-08 22:51   --------   d-----w-   c:\documents and settings\Dennis\Application Data\Megaupload
        2010-10-08 22:50 . 2010-10-08 22:50   --------   d-----w-   c:\program files\Megaupload
        2010-10-08 01:26 . 2010-10-08 01:26   --------   d-----w-   c:\program files\Common Files\Adobe
        2010-10-05 03:29 . 2010-10-05 03:29   --------   d-----w-   c:\program files\iPod
        2010-10-05 03:29 . 2010-10-05 03:30   --------   d-----w-   c:\program files\iTunes
        2010-10-05 03:25 . 2010-10-05 03:24   159744   ----a-w-   c:\program files\Internet Explorer\PLUGINS\npqtplugin7.dll
        2010-10-05 03:25 . 2010-10-05 03:24   159744   ----a-w-   c:\program files\Internet Explorer\PLUGINS\npqtplugin6.dll
        2010-10-05 03:25 . 2010-10-05 03:24   159744   ----a-w-   c:\program files\Internet Explorer\PLUGINS\npqtplugin5.dll
        2010-10-05 03:24 . 2010-10-05 03:24   159744   ----a-w-   c:\program files\Internet Explorer\PLUGINS\npqtplugin4.dll
        2010-10-05 03:24 . 2010-10-05 03:24   159744   ----a-w-   c:\program files\Internet Explorer\PLUGINS\npqtplugin3.dll
        2010-10-05 03:24 . 2010-10-05 03:24   159744   ----a-w-   c:\program files\Internet Explorer\PLUGINS\npqtplugin2.dll
        2010-10-05 03:24 . 2010-10-05 03:24   159744   ----a-w-   c:\program files\Internet Explorer\PLUGINS\npqtplugin.dll
        2010-10-05 03:23 . 2010-10-05 03:24   --------   d-----w-   c:\program files\QuickTime
        2010-10-02 09:07 . 2010-10-25 04:41   --------   d-----w-   c:\documents and settings\Dennis\Application Data\dvdcss
        2010-10-01 10:06 . 2010-10-16 20:41   --------   d-----w-   c:\documents and settings\Dennis\Application Data\vlc
        2010-10-01 10:04 . 2010-10-01 10:04   --------   d-----w-   c:\program files\VideoLAN
        2010-10-01 05:31 . 2010-10-04 05:04   --------   d-----w-   C:\Depositfiles
        2010-10-01 03:53 . 2010-10-01 03:53   --------   d-----w-   c:\program files\DepositFiles

        .
        ((((((((((((((((((((((((((((((((((((((((   Find3M Report   ))))))))))))))))))))))))))))))))))))))))))))))))))))
        .
        2010-09-18 19:23 . 2004-08-26 16:11   974848   ----a-w-   c:\windows\system32\mfc42u.dll
        2010-09-18 06:53 . 2004-08-26 16:11   974848   ----a-w-   c:\windows\system32\mfc42.dll
        2010-09-18 06:53 . 2004-08-26 16:11   954368   ----a-w-   c:\windows\system32\mfc40.dll
        2010-09-18 06:53 . 2004-08-26 16:11   953856   ----a-w-   c:\windows\system32\mfc40u.dll
        2010-09-15 11:50 . 2010-09-18 03:58   472808   ----a-w-   c:\windows\system32\deployJava1.dll
        2010-09-15 09:29 . 2010-09-18 03:58   73728   ----a-w-   c:\windows\system32\javacpl.cpl
        2010-09-13 23:27 . 2010-09-13 23:27   25680   ----a-w-   c:\windows\system32\drivers\AVGIDSEH.sys
        2010-09-10 05:58 . 2004-08-26 16:12   916480   ----a-w-   c:\windows\system32\wininet.dll
        2010-09-10 05:58 . 2004-08-26 16:11   43520   ----a-w-   c:\windows\system32\licmgr10.dll
        2010-09-10 05:58 . 2004-08-26 16:11   1469440   ------w-   c:\windows\system32\inetcpl.cpl
        2010-09-08 18:17 . 2010-09-08 18:17   94208   ----a-w-   c:\windows\system32\QuickTimeVR.qtx
        2010-09-08 18:17 . 2010-09-08 18:17   69632   ----a-w-   c:\windows\system32\QuickTime.qts
        2010-09-07 10:49 . 2010-09-07 10:49   298448   ----a-w-   c:\windows\system32\drivers\avgtdix.sys
        2010-09-07 10:48 . 2010-09-07 10:48   34384   ----a-w-   c:\windows\system32\drivers\avgmfx86.sys
        2010-09-07 10:48 . 2010-09-07 10:48   249424   ----a-w-   c:\windows\system32\drivers\avgldx86.sys
        2010-09-07 10:48 . 2010-09-07 10:48   26064   ----a-w-   c:\windows\system32\drivers\avgrkx86.sys
        2010-09-01 11:51 . 2004-08-26 16:11   285824   ----a-w-   c:\windows\system32\atmfd.dll
        2010-08-31 13:42 . 2004-08-26 16:12   1852800   ----a-w-   c:\windows\system32\win32k.sys
        2010-08-29 06:04 . 2010-08-29 06:04   45056   ----a-r-   c:\documents and settings\Dennis\Application Data\Microsoft\Installer\{457791C5-D702-4143-A7B2-2744BE9573F2}\NewShortcut1_5B69D3033CA54B39B5ECE7D051297E77.exe
        2010-08-27 08:02 . 2004-08-26 16:12   119808   ----a-w-   c:\windows\system32\t2embed.dll
        2010-08-27 05:57 . 2004-08-26 16:12   99840   ----a-w-   c:\windows\system32\srvsvc.dll
        2010-08-26 13:39 . 2004-08-26 16:12   357248   ----a-w-   c:\windows\system32\drivers\srv.sys
        2010-08-26 12:52 . 2010-08-29 02:07   5120   ----a-w-   c:\windows\system32\xpsp4res.dll
        2010-08-23 16:12 . 2004-08-26 16:11   617472   ----a-w-   c:\windows\system32\comctl32.dll
        2010-08-20 04:42 . 2010-08-20 04:42   30288   ----a-w-   c:\windows\system32\drivers\AVGIDSFilter.sys
        2010-08-20 04:42 . 2010-08-20 04:42   123472   ----a-w-   c:\windows\system32\drivers\AVGIDSDriver.sys
        2010-08-20 04:42 . 2010-08-20 04:42   26192   ----a-w-   c:\windows\system32\drivers\AVGIDSShim.sys
        2010-08-17 13:17 . 2004-08-26 16:12   58880   ----a-w-   c:\windows\system32\spoolsv.exe
        2010-08-16 08:45 . 2004-08-26 16:12   590848   ----a-w-   c:\windows\system32\rpcrt4.dll
        .

        (((((((((((((((((((((((((((((((((((((   Reg Loading Points   ))))))))))))))))))))))))))))))))))))))))))))))))))
        .
        .
        *Note* empty entries & legit default entries are not shown
        REGEDIT4

        [HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{A3BC75A2-1F87-4686-AA43-5347D756017C}]
        2010-10-06 18:31   2475336   ----a-w-   c:\program files\AVG\AVG10\Toolbar\IEToolbar.dll

        [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
        "{CCC7A320-B3CA-4199-B1A6-9F516DD69829}"= "c:\program files\AVG\AVG10\Toolbar\IEToolbar.dll" [2010-10-06 2475336]

        [HKEY_CLASSES_ROOT\clsid\{ccc7a320-b3ca-4199-b1a6-9f516dd69829}]

        [HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\Webbrowser]
        "{CCC7A320-B3CA-4199-B1A6-9F516DD69829}"= "c:\program files\AVG\AVG10\Toolbar\IEToolbar.dll" [2010-10-06 2475336]

        [HKEY_CLASSES_ROOT\clsid\{ccc7a320-b3ca-4199-b1a6-9f516dd69829}]

        [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
        "QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2010-09-08 421888]
        "AVG_TRAY"="c:\program files\AVG\AVG10\avgtray.exe" [2010-09-15 2745696]
        "SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2010-05-14 248552]

        c:\documents and settings\Dennis\Start Menu\Programs\Startup\
        OneNote 2010 Screen Clipper and Launcher.lnk - c:\program files\Microsoft Office\Office14\ONENOTEM.EXE [2010-3-29 227712]

        c:\documents and settings\All Users\Start Menu\Programs\Startup\
        run_startmenu.cmd [2004-10-11 45]

        [hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
        "{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"= "c:\program files\SUPERAntiSpyware\SASSEH.DLL" [2008-05-13 77824]

        [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\!SASWinLogon]
        2009-09-03 22:21   548352   ----a-w-   c:\program files\SUPERAntiSpyware\SASWINLO.DLL

        [HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
        BootExecute   REG_MULTI_SZ      autocheck autochk *\0c:\progra~1\AVG\AVG10\avgchsvx.exe /sync\0c:\progra~1\AVG\AVG10\avgrsx.exe /sync /restart

        [HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^HP Digital Imaging Monitor.lnk]
        path=c:\documents and settings\All Users\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk
        backup=c:\windows\pss\HP Digital Imaging Monitor.lnkCommon Startup
        backupExtension=Common Startup

        [HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^HP Image Zone Fast Start.lnk]
        path=c:\documents and settings\All Users\Start Menu\Programs\Startup\HP Image Zone Fast Start.lnk
        backup=c:\windows\pss\HP Image Zone Fast Start.lnkCommon Startup
        backupExtension=Common Startup

        [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe ARM]
        2010-09-21 06:07   932288   ----a-r-   c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe

        [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
        2010-09-23 11:47   35760   ----a-w-   c:\program files\Adobe\Reader 9.0\Reader\reader_sl.exe

        [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ATIPTA]
        2004-11-12 04:10   344064   ----a-w-   c:\program files\ATI Technologies\ATI Control Panel\atiptaxx.exe

        [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AVG_TRAY]
        2010-09-15 12:29   2745696   ----a-w-   c:\program files\AVG\AVG10\avgtray.exe

        [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\CHotkey]
        2004-05-18 01:30   543232   ----a-w-   c:\windows\zHotkey.exe

        [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ctfmon.exe]
        2008-04-14 00:12   15360   ----a-w-   c:\windows\system32\ctfmon.exe

        [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DF Manager]
        2010-06-23 19:31   2068992   ----a-w-   c:\program files\DepositFiles\DF Manager\DFManager.exe

        [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HP Component Manager]
        2004-05-12 22:18   241664   ----a-w-   c:\program files\HP\hpcoretech\hpcmpmgr.exe

        [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HP Software Update]
        2004-02-12 20:38   49152   ----a-w-   c:\program files\HP\HP Software Update\hpwuSchd2.exe

        [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
        2010-09-24 09:10   421160   ----a-w-   c:\program files\iTunes\iTunesHelper.exe

        [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Mega Manager]
        2010-09-08 23:23   2107392   ----a-w-   c:\program files\Megaupload\Mega Manager\MegaManager.exe

        [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSMSGS]
        2008-04-14 00:12   1695232   ----a-w-   c:\program files\Messenger\msmsgs.exe

        [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NeroFilterCheck]
        2001-07-09 18:50   155648   ----a-w-   c:\windows\system32\NeroCheck.exe

        [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\OfficeSyncProcess]
        2010-03-16 09:58   718208   ----a-w-   c:\program files\Microsoft Office\Office14\MSOSYNC.EXE

        [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PrivacyControls]
        2010-09-20 19:18   1576216   ----a-w-   c:\program files\ParetoLogic\Privacy Controls\Pareto_PC.exe

        [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
        2010-09-08 18:17   421888   ----a-w-   c:\program files\QuickTime\QTTask.exe

        [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Recguard]
        2002-09-13 20:42   212992   ----a-w-   c:\windows\SMINST\Recguard.exe

        [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RemoteControl]
        2003-11-01 02:42   32768   ----a-w-   c:\program files\CyberLink\PowerDVD\PDVDServ.exe

        [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ShowWnd]
        2003-09-19 16:09   36864   ----a-w-   c:\windows\ShowWnd.exe

        [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SoundMan]
        2004-11-16 02:20   77824   ----a-w-   c:\windows\SOUNDMAN.EXE

        [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
        2010-05-14 18:44   248552   ----a-w-   c:\program files\Common Files\Java\Java Update\jusched.exe

        [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunKistEM]
        2004-11-15 22:04   135168   ----a-w-   c:\program files\Digital Media Reader\shwiconEM.exe

        [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
        "EnableFirewall"= 0 (0x0)

        [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
        "%windir%\\system32\\sessmgr.exe"=
        "c:\\Program Files\\Google\\Google Earth\\client\\googleearth.exe"=
        "c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
        "%windir%\\Network Diagnostic\\xpnetdiag.exe"=
        "c:\\Program Files\\Microsoft Office\\Office14\\GROOVE.EXE"=
        "c:\\Program Files\\Microsoft Office\\Office14\\ONENOTE.EXE"=
        "c:\\Program Files\\Microsoft Office\\Office14\\OUTLOOK.EXE"=
        "c:\\Program Files\\uTorrent\\uTorrent.exe"=
        "c:\\Program Files\\iTunes\\iTunes.exe"=
        "c:\\Program Files\\AVG\\AVG10\\avgmfapx.exe"=
        "c:\\Program Files\\AVG\\AVG10\\avgdiagex.exe"=
        "c:\\Program Files\\AVG\\AVG10\\avgnsx.exe"=
        "c:\\Program Files\\AVG\\AVG10\\avgemcx.exe"=

        R0 AVGIDSEH;AVGIDSEH;c:\windows\system32\drivers\AVGIDSEH.sys [13/09/2010 4:27 PM 25680]
        R0 Avgrkx86;AVG Anti-Rootkit Driver;c:\windows\system32\drivers\avgrkx86.sys [07/09/2010 3:48 AM 26064]
        R1 Avgldx86;AVG AVI Loader Driver;c:\windows\system32\drivers\avgldx86.sys [07/09/2010 3:48 AM 249424]
        R1 Avgtdix;AVG TDI Driver;c:\windows\system32\drivers\avgtdix.sys [07/09/2010 3:49 AM 298448]
        R1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\sasdifsv.sys [17/02/2010 11:25 AM 12872]
        R1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL.SYS [10/05/2010 11:41 AM 67656]
        R2 avgwd;AVG WatchDog;c:\program files\AVG\AVG10\avgwdsvc.exe [10/09/2010 1:45 AM 265400]
        R3 AVGIDSDriver;AVGIDSDriver;c:\windows\system32\drivers\AVGIDSDriver.sys [19/08/2010 9:42 PM 123472]
        R3 AVGIDSFilter;AVGIDSFilter;c:\windows\system32\drivers\AVGIDSFilter.sys [19/08/2010 9:42 PM 30288]
        R3 AVGIDSShim;AVGIDSShim;c:\windows\system32\drivers\AVGIDSShim.sys [19/08/2010 9:42 PM 26192]
        R3 osppsvc;Office Software Protection Platform;c:\program files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE [09/01/2010 9:37 PM 4640000]
        S2 AVGIDSAgent;AVGIDSAgent;c:\program files\AVG\AVG10\Identity Protection\Agent\Bin\AVGIDSAgent.exe [11/10/2010 12:58 PM 6104656]
        S2 gupdate;Google Update Service (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [29/08/2010 11:18 AM 136176]
        S3 AVG Security Toolbar Service;AVG Security Toolbar Service;c:\program files\AVG\AVG10\Toolbar\ToolbarBroker.exe [12/10/2010 7:10 PM 517448]
        S3 Microsoft SharePoint Workspace Audit Service;Microsoft SharePoint Workspace Audit Service;c:\program files\Microsoft Office\Office14\GROOVE.EXE [25/03/2010 10:25 AM 30969208]

        --- Other Services/Drivers In Memory ---

        *NewlyCreated* - JAVAQUICKSTARTERSERVICE
        .
        Contents of the 'Scheduled Tasks' folder

        2010-10-26 c:\windows\Tasks\AppleSoftwareUpdate.job
        - c:\program files\Apple Software Update\SoftwareUpdate.exe [2009-10-22 18:50]

        2010-10-26 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
        - c:\program files\Google\Update\GoogleUpdate.exe [2010-08-29 18:18]

        2010-10-27 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
        - c:\program files\Google\Update\GoogleUpdate.exe [2010-08-29 18:18]

        2010-10-27 c:\windows\Tasks\ParetoLogic Privacy Controls_{7EC26FD4-E18A-11DF-BF17-0011091360E7}.job
        - c:\program files\ParetoLogic\Privacy Controls\Pareto_PC.exe [2010-09-20 19:18]

        2010-10-15 c:\windows\Tasks\ParetoLogic Privacy Controls_{8ECA31A2-D7E0-11DF-BF09-0011091360E7}.job
        - c:\program files\ParetoLogic\Privacy Controls\Pareto_PC.exe [2010-09-20 19:18]

        2010-10-27 c:\windows\Tasks\ParetoLogic Registration3.job
        - c:\program files\Common Files\ParetoLogic\UUS3\UUS3.dll [2009-08-04 18:19]

        2010-10-26 c:\windows\Tasks\ParetoLogic Update Version3.job
        - c:\program files\Common Files\ParetoLogic\UUS3\Pareto_Update3.exe [2009-08-04 18:19]

        2010-10-27 c:\windows\Tasks\RegCure Program Check.job
        - c:\program files\RegCure\RegCure.exe [2010-05-19 23:20]

        2010-10-24 c:\windows\Tasks\RegCure.job
        - c:\program files\RegCure\RegCure.exe [2010-05-19 23:20]
        .
        .
        ------- Supplementary Scan -------
        .
        uStart Page = hxxp://msn.ca/
        mStart Page = hxxp://www.msn.com
        uInternet Settings,ProxyOverride = *.local
        Filter: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - c:\program files\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL
        Handler: avgsecuritytoolbar - {F2DDE6B2-9684-4A55-86D4-E255E237B77C} - c:\program files\AVG\AVG10\Toolbar\IEToolbar.dll
        .
        - - - - ORPHANS REMOVED - - - -

        Toolbar-Locked - (no file)
        MSConfigStartUp-My Web Search Bar Search Scope Monitor - c:\progra~1\MYWEBS~1\bar\1.bin\m3SrchMn.exe
        MSConfigStartUp-MyWebSearch Email Plugin - c:\progra~1\MYWEBS~1\bar\1.bin\mwsoemon.exe



        **************************************************************************

        catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
        Rootkit scan 2010-10-26 23:38
        Windows 5.1.2600 Service Pack 3 NTFS

        scanning hidden processes ... 

        scanning hidden autostart entries ...

        scanning hidden files ... 

        scan completed successfully
        hidden files: 0

        **************************************************************************
        .
        --------------------- LOCKED REGISTRY KEYS ---------------------

        [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
        @Denied: (A 2) (Everyone)
        @="FlashBroker"
        "LocalizedString"="@c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil10i_ActiveX.exe,-101"

        [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
        "Enabled"=dword:00000001

        [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
        @="c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil10i_ActiveX.exe"

        [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
        @="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"

        [HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
        @Denied: (A 2) (Everyone)
        @="IFlashBroker4"

        [HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
        @="{00020424-0000-0000-C000-000000000046}"

        [HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
        @="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
        "Version"="1.0"

        [HKEY_LOCAL_MACHINE\software\Microsoft\Internet Explorer\Toolbar\QuickComplete]
        @DACL=(02 0000)
        .
        --------------------- DLLs Loaded Under Running Processes ---------------------

        - - - - - - - > 'winlogon.exe'(728)
        c:\program files\SUPERAntiSpyware\SASWINLO.DLL
        c:\windows\system32\WININET.dll
        c:\windows\system32\Ati2evxx.dll

        - - - - - - - > 'explorer.exe'(3572)
        c:\windows\system32\WININET.dll
        c:\progra~1\COMMON~1\MICROS~1\OFFICE14\Cultures\office.odf
        c:\progra~1\MICROS~2\Office14\1033\GrooveIntlResource.dll
        c:\windows\system32\ieframe.dll
        c:\windows\system32\webcheck.dll
        .
        Completion time: 2010-10-26  23:42:53
        ComboFix-quarantined-files.txt  2010-10-27 06:42

        Pre-Run: 125,109,985,280 bytes free
        Post-Run: 125,109,039,104 bytes free

        WindowsXP-KB310994-SP2-Home-BootDisk-ENU.exe
        [boot loader]
        timeout=2
        default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS
        [operating systems]
        c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
        UnsupportedDebug="do not select this" /debug
        multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Home Edition" /noexecute=optin /fastdetect

        - - End Of File - - 1DCAD997FD301DEA8AB82FF9DEAEA557

        sx2.0

          Topic Starter


          Rookie

          • Experience: Beginner
          • OS: Unknown
          Re: spyware on my computer.
          « Reply #5 on: October 27, 2010, 10:04:12 PM »
          dear EvilFantasy thanks again for the help! Ive noticed with just what weve done so far my pc is running faster.Im not getting the flashing screneseg before when i would go to open a folder all my desktop icons would flash and the folder would take longer to open. Sometimes double clicking twice.Also my surfing of websites is much quicker they come up faster than before.I have not run any other scans since your last request and am looking forward for more help .Dennis .

          evilfantasy

          • Malware Removal Specialist


          • Genius
          • Calm like a bomb
          • Thanked: 493
          • Experience: Experienced
          • OS: Windows 11
          Re: spyware on my computer.
          « Reply #6 on: October 28, 2010, 05:05:20 PM »
          Everything looks okay now. If there are no more malware issues we can finish up now.

          Let's clear out the programs we've been using to clean up your computer, they are not suitable for general malware removal and could cause damage if launched accidentally. These steps will also help secure the work you have done.

          * Click START then RUN
          * Now type Combofix /Uninstall in the runbox
          * Make sure there's a space between Combofix and /Uninstall
          * Then hit Enter.

          The above procedure will:
          * Delete: ComboFix and its associated files and folders.
          * Reset the clock settings.
          * Hide file extensions, if required.
          * Hide System/Hidden files, if required.
          * Set a new, clean Restore Point.

          ----------

          Clean out your temporary internet files and temp files.

          Download TFC by OldTimer to your desktop.

          Double-click TFC.exe to run it.

          Note: If you are running on Vista, right-click on the file and choose Run As Administrator

          TFC will close all programs when run, so make sure you have saved all your work before you begin.

          * Click the Start button to begin the cleaning process.
          * Depending on how often you clean temp files, execution time should be anywhere from a few seconds to a minute or two. 
          * Please let TFC run uninterrupted until it is finished.

          Once TFC is finished it should restart your computer. If it does not, please manually restart the computer yourself to ensure a complete cleaning.

          ----------

          Use the Secunia Software Inspector to check for out of date software.

          * Click Start Scanner
          * Check the box next to Enable thorough system inspection.
          * Click Start
          * Allow the scan to finish and scroll down to see if any updates are needed.
          * Update anything listed.

          You can also download and use the Secunia Personal Software Inspector (PSI) which is
          FREE for Home Users. This will allow Secunia to run in real time and alert you to potential security threats from outdated software installed on your computer.

          ----------

          Go to Microsoft Windows Update and get all critical updates.

          ----------

          If you are using or have installed IE6 you are using an outdated and soon to be unsupported version of Internet Explorer and I strongly suggest you update to the latest version directly from Microsoft Internet Explorer 8: Home page.

          ----------

          I recommend you keep SUPERAntiSpyware and Malwarebytes Anti-Malware for scanning/removal of malware. Unless you purchase them, they provide no realtime protection so will not interfere with each other. They do not use any significant amount of resources (except a little disk space) until you run a scan.

          I also suggest keeping CCleaner Slim. It is an excellent and safe disk cleaner. Running CCleaner on a daily basis helps to protect your privacy and make your computer faster and more  secure.

          I suggest using WOT - Web of Trust. WOT is a free Internet security addon for your browser. It will keep you safe from online scams, identity theft, spyware, spam, viruses and unreliable shopping sites. WOT warns you before you interact with a risky website. It's easy and it's free.

          SpywareBlaster - Secure your Internet Explorer to make it harder for ActiveX programs to run on your computer. Also stop certain cookies from being added to your computer when running Mozilla based browsers like Firefox.
          * Using SpywareBlaster to protect your computer from Spyware and Malware
          * If you don't know what ActiveX controls are, see here

          Protect yourself against spyware using the Immunize feature in Spybot - Search & Destroy.
          * Guide: Use Spybot's Immunize Feature to prevent spyware infection in real-time. Note: To ensure you have the latest Immunizations always update Spybot - Search & Destroy before Immunizing. Spybot - Search & Destroy FAQ

          Check out Keeping Yourself Safe On The Web for tips and free tools to help keep you safe in the future.

          Also see Slow Computer? It May Not Be Malware for free cleaning/maintenance tools to help keep your computer running smooth.


          sx2.0

            Topic Starter


            Rookie

            • Experience: Beginner
            • OS: Unknown
            Re: spyware on my computer.
            « Reply #7 on: October 28, 2010, 07:47:13 PM »
            Evil Fantasy I uninstalled Combofix, ran FTC scan And I am running explorer 8.  Secunia scan told me to update Adobe flashplayer and 4 other macromedia players. When i hit the update button i got the same dowload on all of them. The scan said i was missing 4 security updates for inexplorer8 I will do as you suggest and keep super anti spyware and malwarebytes and cccleaner. A quick note i have been collecting superheroine videos and often download sample clips .could this be a way to get malware on my p.c.? I would like to run another rootkit scan with avg2011 to see if what started this whole conflict is gone .Also i would like to apologize for my multiple posts in the beginning.THANK you again Dennis                                                                                                       

            evilfantasy

            • Malware Removal Specialist


            • Genius
            • Calm like a bomb
            • Thanked: 493
            • Experience: Experienced
            • OS: Windows 11
            Re: spyware on my computer.
            « Reply #8 on: October 28, 2010, 08:03:58 PM »
            Quote
            A quick note i have been collecting superheroine videos and often download sample clips .could this be a way to get malware on my p.c.?

            It's possible but I'm not sure. AVG should flag anything that's infected but then no antivirus is 100% "bulletproof".


            sx2.0

              Topic Starter


              Rookie

              • Experience: Beginner
              • OS: Unknown
              Re: spyware on my computer.
              « Reply #9 on: October 28, 2010, 08:24:48 PM »
              dear evil just ran that rootkit scan everything ok thanx again Dennis.

              evilfantasy

              • Malware Removal Specialist


              • Genius
              • Calm like a bomb
              • Thanked: 493
              • Experience: Experienced
              • OS: Windows 11
              Re: spyware on my computer.
              « Reply #10 on: October 28, 2010, 08:47:07 PM »
              Sounds good.

              Safe surfing...