L2Mfix 1.02a Running From: C:\DOCUME~1\Owner\Desktop\l2mfix RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above Copyright (c) 1999-2001 Frank Heyne Software (http://www.heysoft.de) This program is Freeware, use it on your own risk! Access Control List for Registry key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify: (ID-NI) ALLOW Read BUILTIN\Users (ID-IO) ALLOW Read BUILTIN\Users (ID-NI) ALLOW Full access BUILTIN\Administrators (ID-IO) ALLOW Full access BUILTIN\Administrators (ID-NI) ALLOW Full access NT AUTHORITY\SYSTEM (ID-IO) ALLOW Full access NT AUTHORITY\SYSTEM (ID-IO) ALLOW Full access CREATOR OWNER Setting registry permissions: RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above Copyright (c) 1999-2001 Frank Heyne Software (http://www.heysoft.de) This program is Freeware, use it on your own risk! Denying C access for really "Everyone" - adding new ACCESS DENY entry Registry Permissions set too: RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above Copyright (c) 1999-2001 Frank Heyne Software (http://www.heysoft.de) This program is Freeware, use it on your own risk! Access Control List for Registry key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify: (CI) DENY --C------- Everyone (ID-NI) ALLOW Read BUILTIN\Users (ID-IO) ALLOW Read BUILTIN\Users (ID-NI) ALLOW Full access BUILTIN\Administrators (ID-IO) ALLOW Full access BUILTIN\Administrators (ID-NI) ALLOW Full access NT AUTHORITY\SYSTEM (ID-IO) ALLOW Full access NT AUTHORITY\SYSTEM (ID-IO) ALLOW Full access CREATOR OWNER Setting up for Reboot Starting Reboot! C:\Documents and Settings\Owner\Desktop\l2mfix System Rebooted! Running From: C:\Documents and Settings\Owner\Desktop\l2mfix killing explorer and rundll32.exe Command Line Process Viewer/Killer/Suspender for Windows NT/2000/XP V2.03 Copyright(C) 2002-2003 Craig.Peacock@beyondlogic.org Killing PID 1880 'explorer.exe' Command Line Process Viewer/Killer/Suspender for Windows NT/2000/XP V2.03 Copyright(C) 2002-2003 Craig.Peacock@beyondlogic.org Error, Cannot find a process with an image name of rundll32.exe Scanning First Pass. Please Wait! First Pass Completed Second Pass Scanning Second pass Completed! Backing Up: C:\WINNT\system32\eifpixio130.dll 1 file(s) copied. Backing Up: C:\WINNT\system32\f02mlaf11d2.dll 1 file(s) copied. Backing Up: C:\WINNT\system32\irj2l51o1.dll 1 file(s) copied. Backing Up: C:\WINNT\system32\jrj0251mg.dll 1 file(s) copied. Backing Up: C:\WINNT\system32\guard.tmp 1 file(s) copied. deleting: C:\WINNT\system32\eifpixio130.dll Successfully Deleted: C:\WINNT\system32\eifpixio130.dll deleting: C:\WINNT\system32\f02mlaf11d2.dll Successfully Deleted: C:\WINNT\system32\f02mlaf11d2.dll deleting: C:\WINNT\system32\irj2l51o1.dll Successfully Deleted: C:\WINNT\system32\irj2l51o1.dll deleting: C:\WINNT\system32\jrj0251mg.dll Successfully Deleted: C:\WINNT\system32\jrj0251mg.dll deleting: C:\WINNT\system32\guard.tmp Successfully Deleted: C:\WINNT\system32\guard.tmp Desktop.ini sucessfully removed Zipping up files for submission: adding: eifpixio130.dll (164 bytes security) (deflated 5%) adding: f02mlaf11d2.dll (164 bytes security) (deflated 5%) adding: irj2l51o1.dll (164 bytes security) (deflated 5%) adding: jrj0251mg.dll (164 bytes security) (deflated 5%) adding: guard.tmp (164 bytes security) (deflated 5%) adding: clear.reg (164 bytes security) (deflated 56%) adding: echo.reg (164 bytes security) (deflated 9%) adding: desktop.ini (164 bytes security) (deflated 14%) adding: 2report.txt (164 bytes security) (deflated 78%) adding: direct.txt (164 bytes security) (stored 0%) adding: LMFixreport.txt (164 bytes security) (deflated 75%) adding: lo2.txt (164 bytes security) (deflated 74%) adding: readme.txt (164 bytes security) (deflated 49%) adding: report.txt (164 bytes security) (deflated 78%) adding: test.txt (164 bytes security) (deflated 57%) adding: test2.txt (164 bytes security) (deflated 37%) adding: test3.txt (164 bytes security) (deflated 37%) adding: test5.txt (164 bytes security) (deflated 37%) adding: xfind.txt (164 bytes security) (deflated 49%) adding: backregs/17117398-A506-4E9C-99B3-7C0B625D2A4A.reg (164 bytes security) (deflated 70%) adding: backregs/5DF86925-AD72-4D36-99D3-909783015714.reg (164 bytes security) (deflated 70%) adding: backregs/7805C39A-A7B6-468A-9E62-8AF77EE59970.reg (164 bytes security) (deflated 70%) adding: backregs/B2E4ACA1-0B0A-4C9B-966A-B5667E510A61.reg (164 bytes security) (deflated 70%) adding: backregs/BE44CC93-3C08-48BA-BB13-298D8E7AF4FD.reg (164 bytes security) (deflated 70%) adding: backregs/shell.reg (164 bytes security) (deflated 51%) Restoring Registry Permissions: RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above Copyright (c) 1999-2001 Frank Heyne Software (http://www.heysoft.de) This program is Freeware, use it on your own risk! Revoking access for really "Everyone" Registry permissions set too: RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above Copyright (c) 1999-2001 Frank Heyne Software (http://www.heysoft.de) This program is Freeware, use it on your own risk! Access Control List for Registry key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify: (ID-NI) ALLOW Read BUILTIN\Users (ID-IO) ALLOW Read BUILTIN\Users (ID-NI) ALLOW Full access BUILTIN\Administrators (ID-IO) ALLOW Full access BUILTIN\Administrators (ID-NI) ALLOW Full access NT AUTHORITY\SYSTEM (ID-IO) ALLOW Full access NT AUTHORITY\SYSTEM (ID-IO) ALLOW Full access CREATOR OWNER Restoring Sedebugprivilege: Granting SeDebugPrivilege to Administrators ... successful deleting local copy: eifpixio130.dll deleting local copy: f02mlaf11d2.dll deleting local copy: irj2l51o1.dll deleting local copy: jrj0251mg.dll deleting local copy: guard.tmp The following Is the Current Export of the Winlogon notify key: **************************************************************************** Windows Registry Editor Version 5.00 [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify] [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\AtiExtEvent] "DLLName"="Ati2evxx.dll" "Asynchronous"=dword:00000000 "Impersonate"=dword:00000001 "Lock"="AtiLockEvent" "Logoff"="AtiLogoffEvent" "Logon"="AtiLogonEvent" "Disconnect"="AtiDisConnectEvent" "Reconnect"="AtiReConnectEvent" "Safe"=dword:00000000 "Shutdown"="AtiShutdownEvent" "StartScreenSaver"="AtiStartScreenSaverEvent" "StartShell"="AtiStartShellEvent" "Startup"="AtiStartupEvent" "StopScreenSaver"="AtiStopScreenSaverEvent" "Unlock"="AtiUnLockEvent" [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\crypt32chain] "Asynchronous"=dword:00000000 "Impersonate"=dword:00000000 "DllName"=hex(2):63,00,72,00,79,00,70,00,74,00,33,00,32,00,2e,00,64,00,6c,00,\ 6c,00,00,00 "Logoff"="ChainWlxLogoffEvent" [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cryptnet] "Asynchronous"=dword:00000000 "Impersonate"=dword:00000000 "DllName"=hex(2):63,00,72,00,79,00,70,00,74,00,6e,00,65,00,74,00,2e,00,64,00,\ 6c,00,6c,00,00,00 "Logoff"="CryptnetWlxLogoffEvent" [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cscdll] "DLLName"="cscdll.dll" "Logon"="WinlogonLogonEvent" "Logoff"="WinlogonLogoffEvent" "ScreenSaver"="WinlogonScreenSaverEvent" "Startup"="WinlogonStartupEvent" "Shutdown"="WinlogonShutdownEvent" "StartShell"="WinlogonStartShellEvent" "Impersonate"=dword:00000000 "Asynchronous"=dword:00000001 [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\MCPClient] "Asynchronous"=dword:00000000 "DllName"="C:\\Program Files\\Common Files\\Stardock\\mcpstub.dll" "Startup"="MCPSystemStartup" "Logon"="MCPLogonStartup" [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ScCertProp] "DLLName"="wlnotify.dll" "Logon"="SCardStartCertProp" "Logoff"="SCardStopCertProp" "Lock"="SCardSuspendCertProp" "Unlock"="SCardResumeCertProp" "Enabled"=dword:00000001 "Impersonate"=dword:00000001 "Asynchronous"=dword:00000001 [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\Schedule] "Asynchronous"=dword:00000000 "DllName"=hex(2):77,00,6c,00,6e,00,6f,00,74,00,69,00,66,00,79,00,2e,00,64,00,\ 6c,00,6c,00,00,00 "Impersonate"=dword:00000000 "StartShell"="SchedStartShell" "Logoff"="SchedEventLogOff" [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\sclgntfy] "Logoff"="WLEventLogoff" "Impersonate"=dword:00000000 "Asynchronous"=dword:00000001 "DllName"=hex(2):73,00,63,00,6c,00,67,00,6e,00,74,00,66,00,79,00,2e,00,64,00,\ 6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\SensLogn] "DLLName"="WlNotify.dll" "Lock"="SensLockEvent" "Logon"="SensLogonEvent" "Logoff"="SensLogoffEvent" "Safe"=dword:00000001 "MaxWait"=dword:00000258 "StartScreenSaver"="SensStartScreenSaverEvent" "StopScreenSaver"="SensStopScreenSaverEvent" "Startup"="SensStartupEvent" "Shutdown"="SensShutdownEvent" "StartShell"="SensStartShellEvent" "PostShell"="SensPostShellEvent" "Disconnect"="SensDisconnectEvent" "Reconnect"="SensReconnectEvent" "Unlock"="SensUnlockEvent" "Impersonate"=dword:00000001 "Asynchronous"=dword:00000001 [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\termsrv] "Asynchronous"=dword:00000000 "DllName"=hex(2):77,00,6c,00,6e,00,6f,00,74,00,69,00,66,00,79,00,2e,00,64,00,\ 6c,00,6c,00,00,00 "Impersonate"=dword:00000000 "Logoff"="TSEventLogoff" "Logon"="TSEventLogon" "PostShell"="TSEventPostShell" "Shutdown"="TSEventShutdown" "StartShell"="TSEventStartShell" "Startup"="TSEventStartup" "MaxWait"=dword:00000258 "Reconnect"="TSEventReconnect" "Disconnect"="TSEventDisconnect" [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\WB] "Asynchronous"=dword:00000000 "DllName"="C:\\Program Files\\Stardock\\Object Desktop\\WindowBlinds\\fastload.dll" "Startup"="StartSys" "Logon"="StartWB" [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\wlballoon] "DLLName"="wlnotify.dll" "Logon"="RegisterTicketExpiredNotificationEvent" "Logoff"="UnregisterTicketExpiredNotificationEvent" "Impersonate"=dword:00000001 "Asynchronous"=dword:00000001 The following are the files found: **************************************************************************** C:\WINNT\system32\eifpixio130.dll C:\WINNT\system32\f02mlaf11d2.dll C:\WINNT\system32\irj2l51o1.dll C:\WINNT\system32\jrj0251mg.dll C:\WINNT\system32\guard.tmp Registry Entries that were Deleted: Please verify that the listing looks ok. If there was something deleted wrongly there are backups in the backreg folder. **************************************************************************** REGEDIT4 [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved] "{B2E4ACA1-0B0A-4C9B-966A-B5667E510A61}"=- "{5DF86925-AD72-4D36-99D3-909783015714}"=- "{17117398-A506-4E9C-99B3-7C0B625D2A4A}"=- "{BE44CC93-3C08-48BA-BB13-298D8E7AF4FD}"=- "{7805C39A-A7B6-468A-9E62-8AF77EE59970}"=- [-HKEY_CLASSES_ROOT\CLSID\{B2E4ACA1-0B0A-4C9B-966A-B5667E510A61}] [-HKEY_CLASSES_ROOT\CLSID\{5DF86925-AD72-4D36-99D3-909783015714}] [-HKEY_CLASSES_ROOT\CLSID\{17117398-A506-4E9C-99B3-7C0B625D2A4A}] [-HKEY_CLASSES_ROOT\CLSID\{BE44CC93-3C08-48BA-BB13-298D8E7AF4FD}] [-HKEY_CLASSES_ROOT\CLSID\{7805C39A-A7B6-468A-9E62-8AF77EE59970}] REGEDIT4 [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform] "{22256C5F-E561-411D-ACF7-598064228D4A}"=- **************************************************************************** Desktop.ini Contents: **************************************************************************** [.ShellClassInfo] CLSID={645FF040-5081-101B-9F08-00AA002F954E} {22256C5F-E561-411D-ACF7-598064228D4A} DS3 200 ****************************************************************************