Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

win32 trojans and mass malware


  • Please log in to reply

#1
gregv31

gregv31

    New Member

  • Member
  • Pip
  • 9 posts
I've been working on this system (not mine!!) for quite some time. Initial Spybot scan had over 400 hits and had Aurora, popuper, msole32, etc... and several Win32 trojans (still infected with some).
I've run Panda, TrendMicro, Nail.exe, Ewido, CWShredder, Avast, <a href='http://consumeralertsystem.com/cas/zx-hclick.php?hid=50' target='_blank'>spyware</a> Dr, AdAwareSE, Spybot, and Cleanup but still getting some popups and ads.

Just ran Spybot, AdAware, and <a href='http://consumeralertsystem.com/cas/zx-hclick.php?hid=50' target='_blank'>spyware</a> Dr.

Heres the hijack log...please help!!

Logfile of HijackThis v1.99.1
Scan saved at 10:58:33 PM, on 7/13/2005
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
C:\Program Files\Alwil Software\Avast4\ashServ.exe
C:\Program Files\ewido\security suite\ewidoctrl.exe
C:\WINDOWS\system32\drivers\KodakCCS.exe
C:\Program Files\Softex\OmniPass\Omniserv.exe
C:\WINDOWS\System32\ScsiAccess.EXE
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Softex\OmniPass\OPXPApp.exe
C:\WINDOWS\system32\rundll32.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
C:\windows\system\hpsysdrv.exe
C:\WINDOWS\System32\hkcmd.exe
C:\HP\KBD\KBD.EXE
C:\Program Files\Common Files\Sonic\Update Manager\sgtray.exe
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\WINDOWS\System32\spool\drivers\w32x86\3\hpztsb08.exe
C:\Program Files\QuickTime\qttask.exe
C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
C:\WINDOWS\system32\dumprep.exe
C:\Program Files\Spyware Doctor\swdoctor.exe
C:\Program Files\Messenger\MSMSGS.EXE
C:\PROGRA~1\AIM\aim.exe
C:\WINDOWS\system32\??anregw.exe
C:\Program Files\Cas\Client\casclient.exe
C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe
C:\Documents and Settings\Owner\Desktop\hijackthis\HijackThis.exe
C:\Program Files\apsi\wtta.exe
C:\WINDOWS\system32\wuauclt.exe
C:\WINDOWS\system32\dwwin.exe
C:\Program Files\Internet Explorer\iexplore.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://qus9.hpwis.com/
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://srch-qus9.hpwis.com/
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://qus9.hpwis.com/
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://qus9.hpwis.com/
R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = about:blank
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = localhost
O2 - BHO: VBRunDLL Class - {197B8CA4-E215-46DD-8F33-E0544A80E5C4} - C:\WINDOWS\System32\vbrundll.dll (file missing)
O2 - BHO: AuroraHandlerObj Class - {4AA870AC-8427-42a4-B92E-ECD956197489} - C:\WINDOWS\AuroraHandler.dll (file missing)
O2 - BHO: PCTools Site Guard - {5C8B2A36-3DB1-42A4-A3CB-D426709BBFEB} - C:\PROGRA~1\SPYWAR~1\tools\iesdsg.dll
O2 - BHO: PCTools Browser Monitor - {B56A7D7D-6927-48C8-A975-17DF180C71AC} - C:\PROGRA~1\SPYWAR~1\tools\iesdpb.dll
O4 - HKLM\..\Run: [hpsysdrv] c:\windows\system\hpsysdrv.exe
O4 - HKLM\..\Run: [HotKeysCmds] C:\WINDOWS\System32\hkcmd.exe
O4 - HKLM\..\Run: [KBD] C:\HP\KBD\KBD.EXE
O4 - HKLM\..\Run: [StorageGuard] "C:\Program Files\Common Files\Sonic\Update Manager\sgtray.exe" /r
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [Recguard] C:\WINDOWS\SMINST\RECGUARD.EXE
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\System32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /installquiet /keeploaded /nodetect
O4 - HKLM\..\Run: [AlcxMonitor] ALCXMNTR.EXE
O4 - HKLM\..\Run: [Reminder] "C:\Windows\Creator\Remind_XP.exe"
O4 - HKLM\..\Run: [HPDJ Taskbar Utility] C:\WINDOWS\System32\spool\drivers\w32x86\3\hpztsb08.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [PSof1] C:\WINDOWS\System32\PSof1.exe
O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
O4 - HKLM\..\Run: [SmcService] C:\PROGRA~1\Sygate\SPF\smc.exe -startgui
O4 - HKLM\..\Run: [UserFaultCheck] %systemroot%\system32\dumprep 0 -u
O4 - HKCU\..\Run: [NVIEW] rundll32.exe nview.dll,nViewLoadHook
O4 - HKCU\..\Run: [Spyware Doctor] "C:\Program Files\Spyware Doctor\swdoctor.exe" /Q
O4 - HKCU\..\Run: [180ClientStubInstall] "C:\temp\stubinstaller6480.exe"
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\MSMSGS.EXE" /background
O4 - HKCU\..\Run: [AIM] C:\PROGRA~1\AIM\aim.exe -cnetwait.odl
O4 - HKCU\..\Run: [Umdbc] C:\WINDOWS\system32\??anregw.exe
O4 - HKCU\..\Run: [CAS Client] "C:\Program Files\Cas\Client\casclient.exe"
O4 - Global Startup: Kodak EasyShare software.lnk = C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe
O4 - Global Startup: MsnFixer.lnk = ?
O4 - Global Startup: Quicken Scheduled Updates.lnk = C:\Program Files\Quicken\bagent.exe
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\System32\msjava.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\System32\msjava.dll
O9 - Extra button: <a href='http://consumeralertsystem.com/cas/zx-hclick.php?hid=50' target='_blank'>spyware</a> Doctor - {2D663D1A-8670-49D9-A1A5-4C56B4E14E84} - C:\PROGRA~1\SPYWAR~1\tools\iesdpb.dll
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\PROGRA~1\AIM\aim.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://update.micros...b?1119725672843
O16 - DPF: {74D05D43-3236-11D4-BDCD-00C04F9A3B61} (HouseCall Control) - http://a840.g.akamai...all/xscan53.cab
O16 - DPF: {9A9307A0-7DA4-4DAF-B042-5009F29E09E1} (ActiveScan Installer Class) - http://www.pandasoft.../as5/asinst.cab
O18 - Filter: text/html - {8293D547-38DD-4325-B35A-F1817EDFA5FC} - C:\Program Files\Cas\Client\casmf.dll
O20 - Winlogon Notify: DateTime - C:\WINDOWS\system32\okbc32.dll
O20 - Winlogon Notify: igfxcui - C:\WINDOWS\SYSTEM32\igfxsrvc.dll
O20 - Winlogon Notify: OPXPGina - C:\Program Files\Softex\OmniPass\opxpgina.dll
O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - Unknown owner - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
O23 - Service: avast! Antivirus - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashServ.exe
O23 - Service: avast! Mail Scanner - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe" /service (file missing)
O23 - Service: avast! Web Scanner - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe" /service (file missing)
O23 - Service: ewido security suite control - ewido networks - C:\Program Files\ewido\security suite\ewidoctrl.exe
O23 - Service: Kodak Camera Connection Software (KodakCCS) - Eastman Kodak Company - C:\WINDOWS\system32\drivers\KodakCCS.exe
O23 - Service: NVIDIA Driver Helper Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\System32\nvsvc32.exe
O23 - Service: Softex OmniPass Service (omniserv) - Unknown owner - C:\Program Files\Softex\OmniPass\Omniserv.exe
O23 - Service: ScsiAccess - Unknown owner - C:\WINDOWS\System32\ScsiAccess.EXE
  • 0

Advertisements


#2
Wizard

Wizard

    Retired Staff

  • Retired Staff
  • 5,661 posts
Hi gregv31 and Welcome to GeekstoGo!

That appears to be the Look2me Infection,so please download the l2mfix from here
http://www.atribune....oads/l2mfix.exe
or
http://www.downloads....org/l2mfix.exe

Save the file to your desktop and double click l2mfix.exe.

Click the Install button to extract the files and follow the prompts, then open the newly added l2mfix folder on your desktop.

Double click l2mfix.bat and select option #1 for Run Find Log by typing 1 and then pressing enter. This will scan your computer and it may appear nothing is happening, then, after a minute or 2, notepad will open with a log.

Copy the contents of that log and paste it into this thread.

IMPORTANT: Do NOT run option #2 OR any other files in the l2mfix folder until I ask you to.


If you recieve any error messages for CMD or Autoexec.bat>> Select Option 5 from the l2mfix and once at the Site,Click on the link that apply to your Operating System!

Double Click the file it downloads and Extract the files to its predetermined System32 folder!
  • 0

#3
gregv31

gregv31

    New Member

  • Topic Starter
  • Member
  • Pip
  • 9 posts
Hello and thanks!

I ran the program and here are the results from notepad:

L2MFIX find log 1.03
These are the registry keys present
**********************************************************************************
Winlogon/notify:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\crypt32chain]
"Asynchronous"=dword:00000000
"Impersonate"=dword:00000000
"DllName"=hex(2):63,00,72,00,79,00,70,00,74,00,33,00,32,00,2e,00,64,00,6c,00,\
6c,00,00,00
"Logoff"="ChainWlxLogoffEvent"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cryptnet]
"Asynchronous"=dword:00000000
"Impersonate"=dword:00000000
"DllName"=hex(2):63,00,72,00,79,00,70,00,74,00,6e,00,65,00,74,00,2e,00,64,00,\
6c,00,6c,00,00,00
"Logoff"="CryptnetWlxLogoffEvent"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cscdll]
"DLLName"="cscdll.dll"
"Logon"="WinlogonLogonEvent"
"Logoff"="WinlogonLogoffEvent"
"ScreenSaver"="WinlogonScreenSaverEvent"
"Startup"="WinlogonStartupEvent"
"Shutdown"="WinlogonShutdownEvent"
"StartShell"="WinlogonStartShellEvent"
"Impersonate"=dword:00000000
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\igfxcui]
@=""
"DLLName"="igfxsrvc.dll"
"Asynchronous"=dword:00000001
"Impersonate"=dword:00000001
"Unlock"="WinlogonUnlockEvent"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\OPXPGina]
"STARTUP"="OPWlxStartup"
"RECONNECT"="OPWlxReconnect"
"UNLOCK"="OPWlxUnlock"
"ASYNCHRONOUS"=dword:00000000
"DLLNAME"="C:\\Program Files\\Softex\\OmniPass\\opxpgina.dll"
"STOPSCREENSAVER"="OPWlxStopScreenSaver"
"STARTSCREENSAVER"="OPWlxStartScreenSaver"
"LOCK"="OPWlxLock"
"LOGOFF"="OPWlxLogoff"
"SHUTDOWN"="OPWlxShutdown"
"STARTSHELL"="OPWlxStartShell"
"IMPERSONATE"=dword:00000000
"LOGON"="OPWlxLogon"
"DISCONNECT"="OPWlxDisconnect"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ScCertProp]
"DLLName"="wlnotify.dll"
"Logon"="SCardStartCertProp"
"Logoff"="SCardStopCertProp"
"Lock"="SCardSuspendCertProp"
"Unlock"="SCardResumeCertProp"
"Enabled"=dword:00000001
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\Schedule]
"Asynchronous"=dword:00000000
"DllName"=hex(2):77,00,6c,00,6e,00,6f,00,74,00,69,00,66,00,79,00,2e,00,64,00,\
6c,00,6c,00,00,00
"Impersonate"=dword:00000000
"StartShell"="SchedStartShell"
"Logoff"="SchedEventLogOff"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\sclgntfy]
"Logoff"="WLEventLogoff"
"Impersonate"=dword:00000000
"Asynchronous"=dword:00000001
"DllName"=hex(2):73,00,63,00,6c,00,67,00,6e,00,74,00,66,00,79,00,2e,00,64,00,\
6c,00,6c,00,00,00

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\SensLogn]
"DLLName"="WlNotify.dll"
"Lock"="SensLockEvent"
"Logon"="SensLogonEvent"
"Logoff"="SensLogoffEvent"
"Safe"=dword:00000001
"MaxWait"=dword:00000258
"StartScreenSaver"="SensStartScreenSaverEvent"
"StopScreenSaver"="SensStopScreenSaverEvent"
"Startup"="SensStartupEvent"
"Shutdown"="SensShutdownEvent"
"StartShell"="SensStartShellEvent"
"PostShell"="SensPostShellEvent"
"Disconnect"="SensDisconnectEvent"
"Reconnect"="SensReconnectEvent"
"Unlock"="SensUnlockEvent"
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ShellCompatibility]
"Asynchronous"=dword:00000000
"DllName"="C:\\WINDOWS\\system32\\okbc32.dll"
"Impersonate"=dword:00000000
"Logon"="WinLogon"
"Logoff"="WinLogoff"
"Shutdown"="WinShutdown"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\termsrv]
"Asynchronous"=dword:00000000
"DllName"=hex(2):77,00,6c,00,6e,00,6f,00,74,00,69,00,66,00,79,00,2e,00,64,00,\
6c,00,6c,00,00,00
"Impersonate"=dword:00000000
"Logoff"="TSEventLogoff"
"Logon"="TSEventLogon"
"PostShell"="TSEventPostShell"
"Shutdown"="TSEventShutdown"
"StartShell"="TSEventStartShell"
"Startup"="TSEventStartup"
"MaxWait"=dword:00000258
"Reconnect"="TSEventReconnect"
"Disconnect"="TSEventDisconnect"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\wlballoon]
"DLLName"="wlnotify.dll"
"Logon"="RegisterTicketExpiredNotificationEvent"
"Logoff"="UnregisterTicketExpiredNotificationEvent"
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001

**********************************************************************************
useragent:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform]
"{8FDF3C18-0F2C-DA5E-6A5A-2267212CEA1E}"=""

**********************************************************************************
Shell Extension key:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved]
"{00022613-0000-0000-C000-000000000046}"="Multimedia File Property Sheet"
"{176d6597-26d3-11d1-b350-080036a75b03}"="ICM Scanner Management"
"{1F2E5C40-9550-11CE-99D2-00AA006E086C}"="NTFS Security Page"
"{3EA48300-8CF6-101B-84FB-666CCB9BCD32}"="OLE Docfile Property Page"
"{40dd6e20-7c17-11ce-a804-00aa003ca9f6}"="Shell extensions for sharing"
"{41E300E0-78B6-11ce-849B-444553540000}"="PlusPack CPL Extension"
"{42071712-76d4-11d1-8b24-00a0c9068ff3}"="Display Adapter CPL Extension"
"{42071713-76d4-11d1-8b24-00a0c9068ff3}"="Display Monitor CPL Extension"
"{42071714-76d4-11d1-8b24-00a0c9068ff3}"="Display Panning CPL Extension"
"{4E40F770-369C-11d0-8922-00A024AB2DBB}"="DS Security Page"
"{513D916F-2A8E-4F51-AEAB-0CBC76FB1AF8}"="Compatibility Page"
"{56117100-C0CD-101B-81E2-00AA004AE837}"="Shell Scrap DataHandler"
"{59099400-57FF-11CE-BD94-0020AF85B590}"="Disk Copy Extension"
"{59be4990-f85c-11ce-aff7-00aa003ca9f6}"="Shell extensions for Microsoft Windows Network objects"
"{5DB2625A-54DF-11D0-B6C4-0800091AA605}"="ICM Monitor Management"
"{675F097E-4C4D-11D0-B6C1-0800091AA605}"="ICM Printer Management"
"{764BF0E1-F219-11ce-972D-00AA00A14F56}"="Shell extensions for file compression"
"{77597368-7b15-11d0-a0c2-080036af3f03}"="Web Printer Shell Extension"
"{7988B573-EC89-11cf-9C00-00AA00A14F56}"="Disk Quota UI"
"{853FE2B1-B769-11d0-9C4E-00C04FB6C6FA}"="Encryption Context Menu"
"{85BBD920-42A0-1069-A2E4-08002B30309D}"="Briefcase"
"{88895560-9AA2-1069-930E-00AA0030EBC8}"="HyperTerminal Icon Ext"
"{BD84B380-8CA2-1069-AB1D-08000948F534}"="Fonts"
"{DBCE2480-C732-101B-BE72-BA78E9AD5B27}"="ICC Profile"
"{F37C5810-4D3F-11d0-B4BF-00AA00BBB723}"="Printers Security Page"
"{f81e9010-6ea4-11ce-a7ff-00aa003ca9f6}"="Shell extensions for sharing"
"{f92e8c40-3d33-11d2-b1aa-080036a75b03}"="Display TroubleShoot CPL Extension"
"{7444C717-39BF-11D1-8CD9-00C04FC29D45}"="Crypto PKO Extension"
"{7444C719-39BF-11D1-8CD9-00C04FC29D45}"="Crypto Sign Extension"
"{7007ACC7-3202-11D1-AAD2-00805FC1270E}"="Network Connections"
"{992CFFA0-F557-101A-88EC-00DD010CCC48}"="Network Connections"
"{E211B736-43FD-11D1-9EFB-0000F8757FCD}"="Scanners & Cameras"
"{FB0C9C8A-6C50-11D1-9F1D-0000F8757FCD}"="Scanners & Cameras"
"{905667aa-acd6-11d2-8080-00805f6596d2}"="Scanners & Cameras"
"{3F953603-1008-4f6e-A73A-04AAC7A992F1}"="Scanners & Cameras"
"{83bbcbf3-b28a-4919-a5aa-73027445d672}"="Scanners & Cameras"
"{F0152790-D56E-4445-850E-4F3117DB740C}"="Remote Sessions CPL Extension"
"{5F327514-6C5E-4d60-8F16-D07FA08A78ED}"="Auto Update Property Sheet Extension"
"{60254CA5-953B-11CF-8C96-00AA00B8708C}"="Shell extensions for Windows Script Host"
"{2206CDB2-19C1-11D1-89E0-00C04FD7A829}"="Microsoft Data Link"
"{DD2110F0-9EEF-11cf-8D8E-00AA0060F5BF}"="Tasks Folder Icon Handler"
"{797F1E90-9EDD-11cf-8D8E-00AA0060F5BF}"="Tasks Folder Shell Extension"
"{D6277990-4C6A-11CF-8D87-00AA0060F5BF}"="Scheduled Tasks"
"{0DF44EAA-FF21-4412-828E-260A8728E7F1}"="Taskbar and Start Menu"
"{2559a1f0-21d7-11d4-bdaf-00c04f60b9f0}"="Search"
"{2559a1f1-21d7-11d4-bdaf-00c04f60b9f0}"="Help and Support"
"{2559a1f2-21d7-11d4-bdaf-00c04f60b9f0}"="Help and Support"
"{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}"="Run..."
"{2559a1f4-21d7-11d4-bdaf-00c04f60b9f0}"="Internet"
"{2559a1f5-21d7-11d4-bdaf-00c04f60b9f0}"="E-mail"
"{D20EA4E1-3957-11d2-A40B-0C5020524152}"="Fonts"
"{D20EA4E1-3957-11d2-A40B-0C5020524153}"="Administrative Tools"
"{875CB1A1-0F29-45de-A1AE-CFB4950D0B78}"="Audio Media Properties Handler"
"{40C3D757-D6E4-4b49-BB41-0E5BBEA28817}"="Video Media Properties Handler"
"{E4B29F9D-D390-480b-92FD-7DDB47101D71}"="Wav Properties Handler"
"{87D62D94-71B3-4b9a-9489-5FE6850DC73E}"="Avi Properties Handler"
"{A6FD9E45-6E44-43f9-8644-08598F5A74D9}"="Midi Properties Handler"
"{c5a40261-cd64-4ccf-84cb-c394da41d590}"="Video Thumbnail Extractor"
"{5E6AB780-7743-11CF-A12B-00AA004AE837}"="Microsoft Internet Toolbar"
"{22BF0C20-6DA7-11D0-B373-00A0C9034938}"="Download Status"
"{91EA3F8B-C99B-11d0-9815-00C04FD91972}"="Augmented Shell Folder"
"{6413BA2C-B461-11d1-A18A-080036B11A03}"="Augmented Shell Folder 2"
"{F61FFEC1-754F-11d0-80CA-00AA005B4383}"="BandProxy"
"{7BA4C742-9E81-11CF-99D3-00AA004AE837}"="Microsoft BrowserBand"
"{30D02401-6A81-11d0-8274-00C04FD5AE38}"="Search Band"
"{32683183-48a0-441b-a342-7c2a440a9478}"="Media Band"
"{169A0691-8DF9-11d1-A1C4-00C04FD75D13}"="In-pane search"
"{07798131-AF23-11d1-9111-00A0C98BA67D}"="Web Search"
"{AF4F6510-F982-11d0-8595-00AA004CD6D8}"="Registry Tree Options Utility"
"{01E04581-4EEE-11d0-BFE9-00AA005B4383}"="&Address"
"{A08C11D2-A228-11d0-825B-00AA005B4383}"="Address EditBox"
"{00BB2763-6A77-11D0-A535-00C04FD7D062}"="Microsoft AutoComplete"
"{7376D660-C583-11d0-A3A5-00C04FD706EC}"="TridentImageExtractor"
"{6756A641-DE71-11d0-831B-00AA005B4383}"="MRU AutoComplete List"
"{6935DB93-21E8-4ccc-BEB9-9FE3C77A297A}"="Custom MRU AutoCompleted List"
"{7e653215-fa25-46bd-a339-34a2790f3cb7}"="Accessible"
"{acf35015-526e-4230-9596-becbe19f0ac9}"="Track Popup Bar"
"{E0E11A09-5CB8-4B6C-8332-E00720A168F2}"="Address Bar Parser"
"{00BB2764-6A77-11D0-A535-00C04FD7D062}"="Microsoft History AutoComplete List"
"{03C036F1-A186-11D0-824A-00AA005B4383}"="Microsoft Shell Folder AutoComplete List"
"{00BB2765-6A77-11D0-A535-00C04FD7D062}"="Microsoft Multiple AutoComplete List Container"
"{ECD4FC4E-521C-11D0-B792-00A0C90312E1}"="Shell Band Site Menu"
"{3CCF8A41-5C85-11d0-9796-00AA00B90ADF}"="Shell DeskBarApp"
"{ECD4FC4C-521C-11D0-B792-00A0C90312E1}"="Shell DeskBar"
"{ECD4FC4D-521C-11D0-B792-00A0C90312E1}"="Shell Rebar BandSite"
"{DD313E04-FEFF-11d1-8ECD-0000F87A470C}"="User Assist"
"{EF8AD2D1-AE36-11D1-B2D2-006097DF8C11}"="Global Folder Settings"
"{EFA24E61-B078-11d0-89E4-00C04FC9E26E}"="Favorites Band"
"{0A89A860-D7B1-11CE-8350-444553540000}"="Shell Automation Inproc Service"
"{E7E4BC40-E76A-11CE-A9BB-00AA004AE837}"="Shell DocObject Viewer"
"{A5E46E3A-8849-11D1-9D8C-00C04FC99D61}"="Microsoft Browser Architecture"
"{FBF23B40-E3F0-101B-8488-00AA003E56F8}"="InternetShortcut"
"{3C374A40-BAE4-11CF-BF7D-00AA006946EE}"="Microsoft Url History Service"
"{FF393560-C2A7-11CF-BFF4-444553540000}"="History"
"{7BD29E00-76C1-11CF-9DD0-00A0C9034933}"="Temporary Internet Files"
"{7BD29E01-76C1-11CF-9DD0-00A0C9034933}"="Temporary Internet Files"
"{CFBFAE00-17A6-11D0-99CB-00C04FD64497}"="Microsoft Url Search Hook"
"{A2B0DD40-CC59-11d0-A3A5-00C04FD706EC}"="IE4 Suite Splash Screen"
"{67EA19A0-CCEF-11d0-8024-00C04FD75D13}"="CDF Extension Copy Hook"
"{131A6951-7F78-11D0-A979-00C04FD705A2}"="ISFBand OC"
"{9461b922-3c5a-11d2-bf8b-00c04fb93661}"="Search Assistant OC"
"{3DC7A020-0ACD-11CF-A9BB-00AA004AE837}"="The Internet"
"{871C5380-42A0-1069-A2EA-08002B30309D}"="Internet Name Space"
"{EFA24E64-B078-11d0-89E4-00C04FC9E26E}"="Explorer Band"
"{9E56BE60-C50F-11CF-9A2C-00A0C90A90CE}"="Sendmail service"
"{9E56BE61-C50F-11CF-9A2C-00A0C90A90CE}"="Sendmail service"
"{88C6C381-2E85-11D0-94DE-444553540000}"="ActiveX Cache Folder"
"{E6FB5E20-DE35-11CF-9C87-00AA005127ED}"="WebCheck"
"{ABBE31D0-6DAE-11D0-BECA-00C04FD940BE}"="Subscription Mgr"
"{F5175861-2688-11d0-9C5E-00AA00A45957}"="Subscription Folder"
"{08165EA0-E946-11CF-9C87-00AA005127ED}"="WebCheckWebCrawler"
"{E3A8BDE6-ABCE-11d0-BC4B-00C04FD929DB}"="WebCheckChannelAgent"
"{E8BB6DC0-6B4E-11d0-92DB-00A0C90C2BD7}"="TrayAgent"
"{7D559C10-9FE9-11d0-93F7-00AA0059CE02}"="Code Download Agent"
"{E6CC6978-6B6E-11D0-BECA-00C04FD940BE}"="ConnectionAgent"
"{D8BD2030-6FC9-11D0-864F-00AA006809D9}"="PostAgent"
"{7FC0B86E-5FA7-11d1-BC7C-00C04FD929DB}"="WebCheck SyncMgr Handler"
"{352EC2B7-8B9A-11D1-B8AE-006008059382}"="Shell Application Manager"
"{0B124F8F-91F0-11D1-B8B5-006008059382}"="Installed Apps Enumerator"
"{CFCCC7A0-A282-11D1-9082-006008059382}"="Darwin App Publisher"
"{e84fda7c-1d6a-45f6-b725-cb260c236066}"="Shell Image Verbs"
"{66e4e4fb-f385-4dd0-8d74-a2efd1bc6178}"="Shell Image Data Factory"
"{3F30C968-480A-4C6C-862D-EFC0897BB84B}"="GDI+ file thumbnail extractor"
"{9DBD2C50-62AD-11d0-B806-00C04FD706EC}"="Summary Info Thumbnail handler (DOCFILES)"
"{EAB841A0-9550-11cf-8C16-00805F1408F3}"="HTML Thumbnail Extractor"
"{eb9b1153-3b57-4e68-959a-a3266bc3d7fe}"="Shell Image Property Handler"
"{CC6EEFFB-43F6-46c5-9619-51D571967F7D}"="Web Publishing Wizard"
"{add36aa8-751a-4579-a266-d66f5202ccbb}"="Print Ordering via the Web"
"{6b33163c-76a5-4b6c-bf21-45de9cd503a1}"="Shell Publishing Wizard Object"
"{58f1f272-9240-4f51-b6d4-fd63d1618591}"="Get a Passport Wizard"
"{7A9D77BD-5403-11d2-8785-2E0420524153}"="User Accounts"
"{BD472F60-27FA-11cf-B8B4-444553540000}"="Compressed (zipped) Folder Right Drag Handler"
"{888DCA60-FC0A-11CF-8F0F-00C04FD7D062}"="Compressed (zipped) Folder SendTo Target"
"{f39a0dc0-9cc8-11d0-a599-00c04fd64433}"="Channel File"
"{f3aa0dc0-9cc8-11d0-a599-00c04fd64434}"="Channel Shortcut"
"{f3ba0dc0-9cc8-11d0-a599-00c04fd64435}"="Channel Handler Object"
"{f3da0dc0-9cc8-11d0-a599-00c04fd64437}"="Channel Menu"
"{f3ea0dc0-9cc8-11d0-a599-00c04fd64438}"="Channel Properties"
"{63da6ec0-2e98-11cf-8d82-444553540000}"="FTP Folders Webview"
"{883373C3-BF89-11D1-BE35-080036B11A03}"="Microsoft DocProp Shell Ext"
"{A9CF0EAE-901A-4739-A481-E35B73E47F6D}"="Microsoft DocProp Inplace Edit Box Control"
"{8EE97210-FD1F-4B19-91DA-67914005F020}"="Microsoft DocProp Inplace ML Edit Box Control"
"{0EEA25CC-4362-4A12-850B-86EE61B0D3EB}"="Microsoft DocProp Inplace Droplist Combo Control"
"{6A205B57-2567-4A2C-B881-F787FAB579A3}"="Microsoft DocProp Inplace Calendar Control"
"{28F8A4AC-BBB3-4D9B-B177-82BFC914FA33}"="Microsoft DocProp Inplace Time Control"
"{8A23E65E-31C2-11d0-891C-00A024AB2DBB}"="Directory Query UI"
"{9E51E0D0-6E0F-11d2-9601-00C04FA31A86}"="Shell properties for a DS object"
"{163FDC20-2ABC-11d0-88F0-00A024AB2DBB}"="Directory Object Find"
"{F020E586-5264-11d1-A532-0000F8757D7E}"="Directory Start/Search Find"
"{0D45D530-764B-11d0-A1CA-00AA00C16E65}"="Directory Property UI"
"{62AE1F9A-126A-11D0-A14B-0800361B1103}"="Directory Context Menu Verbs"
"{ECF03A33-103D-11d2-854D-006008059367}"="MyDocs Copy Hook"
"{ECF03A32-103D-11d2-854D-006008059367}"="MyDocs Drop Target"
"{4a7ded0a-ad25-11d0-98a8-0800361b1103}"="MyDocs Properties"
"{750fdf0e-2a26-11d1-a3ea-080036587f03}"="Offline Files Menu"
"{10CFC467-4392-11d2-8DB4-00C04FA31A66}"="Offline Files Folder Options"
"{AFDB1F70-2A4C-11d2-9039-00C04F8EEB3E}"="Offline Files Folder"
"{143A62C8-C33B-11D1-84FE-00C04FA34A14}"="Microsoft Agent Character Property Sheet Handler"
"{ECCDF543-45CC-11CE-B9BF-0080C87CDBA6}"="DfsShell"
"{60fd46de-f830-4894-a628-6fa81bc0190d}"="%DESC_PublishDropTarget%"
"{7A80E4A8-8005-11D2-BCF8-00C04F72C717}"="MMC Icon Handler"
"{0CD7A5C0-9F37-11CE-AE65-08002B2E1262}"=".CAB file viewer"
"{32714800-2E5F-11d0-8B85-00AA0044F941}"="For &People..."
"{8DD448E6-C188-4aed-AF92-44956194EB1F}"="Windows Media Player Play as Playlist Context Menu Handler"
"{CE3FB1D1-02AE-4a5f-A6E9-D9F1B4073E6C}"="Windows Media Player Burn Audio CD Context Menu Handler"
"{F1B9284F-E9DC-4e68-9D7E-42362A59F0FD}"="Windows Media Player Add to Playlist Context Menu Handler"
"{1D2680C9-0E2A-469d-B787-065558BC7D43}"="Fusion Cache"
"{F0CB00CD-5A07-4D91-97F5-A8C92CDA93E4}"="Shell Extensions for RealOne Player"
"{7F67036B-66F1-411A-AD85-759FB9C5B0DB}"="SampleView"
"{1CDB2949-8F65-4355-8456-263E7C208A5D}"="Desktop Explorer"
"{1E9B04FB-F9E5-4718-997B-B8DA88302A47}"="Desktop Explorer Menu"
"{CCFE56EE-C7DE-44EE-A160-4553A5A912C9}"="OmniPass Shell Extension"
"{acb4a560-3606-11d3-aef4-00104bd0f92d}"="KodakShellExtension"
"{3CD02B6D-2A28-4938-9040-702E6AD10754}"=""
"{472083B0-C522-11CF-8763-00608CC02F24}"="avast"
"{2559a1f7-21d7-11d4-bdaf-00c04f60b9f0}"="Set Program Access and Defaults"
"{596AB062-B4D2-4215-9F74-E9109B0A8153}"="Previous Versions Property Page"
"{9DB7A13C-F208-4981-8353-73CC61AE2783}"="Previous Versions"
"{692F0339-CBAA-47e6-B5B5-3B84DB604E87}"="Extensions Manager Folder"

**********************************************************************************
HKEY ROOT CLASSIDS:
Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{3CD02B6D-2A28-4938-9040-702E6AD10754}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{3CD02B6D-2A28-4938-9040-702E6AD10754}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{3CD02B6D-2A28-4938-9040-702E6AD10754}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{3CD02B6D-2A28-4938-9040-702E6AD10754}\InprocServer32]
@="C:\\WINDOWS\\system32\\aoicap32.dll"
"ThreadingModel"="Apartment"

**********************************************************************************
Files Found are not all bad files:

C:\WINDOWS\SYSTEM32\
aoicap32.dll Thu Jul 14 2005 9:34:06a ..S.R 417,792 408.00 K
browseui.dll Mon May 2 2005 2:52:34p A.... 1,019,904 996.00 K
ca.dll Sat Jun 11 2005 11:28:48p A.... 77,824 76.00 K
ca2.dll Mon Jun 20 2005 12:35:38p A.... 77,824 76.00 K
cdfview.dll Mon May 2 2005 2:52:34p A.... 151,040 147.50 K
cdm.dll Thu May 26 2005 5:16:24a A.... 75,544 73.77 K
cjmmcos2.dll Tue Jun 21 2005 6:11:20p A.... 417,792 408.00 K
dbutil.dll Thu Jun 23 2005 12:26:52p ..S.R 417,792 408.00 K
dccdll.dll Mon Jul 11 2005 2:53:48p ..S.R 417,792 408.00 K
dcvmgr.dll Sat Jun 18 2005 4:04:52p ..S.R 417,792 408.00 K
ddspex.dll Wed Jun 22 2005 1:36:00p ..S.R 417,792 408.00 K
djprov.dll Tue Jun 21 2005 5:39:02p ..S.R 417,792 408.00 K
dycdll.dll Mon Jun 20 2005 1:26:40p ..S.R 417,792 408.00 K
fausd.dll Mon Jul 11 2005 2:54:14p ..S.R 417,792 408.00 K
hhsetup.dll Thu May 26 2005 8:04:28p A.... 41,472 40.50 K
hmicons.dll Mon Jun 20 2005 2:00:04p ..S.R 417,792 408.00 K
ialmcoin.dll Mon Jun 6 2005 8:59:22p A.... 0 0.00 K
ibagehlp.dll Mon Jul 11 2005 1:32:40p ..S.R 417,792 408.00 K
icm32.dll Tue Jun 28 2005 7:46:00p A.... 254,976 249.00 K
iepeers.dll Mon May 2 2005 2:52:34p A.... 250,880 245.00 K
inseng.dll Mon May 2 2005 2:52:34p A.... 96,256 94.00 K
itircl.dll Thu May 26 2005 8:04:28p A.... 155,136 151.50 K
itss.dll Thu May 26 2005 8:04:28p A.... 137,216 134.00 K
iuengine.dll Thu May 26 2005 5:16:24a A.... 198,424 193.77 K
jxvaac~1.dll Mon Jul 11 2005 6:53:46p ..S.R 417,792 408.00 K
kedsw.dll Mon Jul 11 2005 10:43:40p ..S.R 417,792 408.00 K
krdcz2.dll Mon Jul 11 2005 6:53:56p ..S.R 417,792 408.00 K
kwdfo.dll Sat Jun 25 2005 9:36:48a ..S.R 417,792 408.00 K
mebe.dll Mon Jun 20 2005 1:22:14p ..S.R 417,792 408.00 K
mpcms.dll Mon Jun 20 2005 6:14:02p ..S.R 417,792 408.00 K
mscms.dll Tue Jun 28 2005 7:46:00p A.... 74,240 72.50 K
mshtml.dll Mon May 2 2005 2:52:36p A.... 3,012,608 2.87 M
mshtmled.dll Mon May 2 2005 2:52:36p A.... 448,512 438.00 K
msi.dll Wed May 4 2005 3:45:32p A.... 2,890,240 2.75 M
msihnd.dll Wed May 4 2005 3:45:36p A.... 271,360 265.00 K
msimsg.dll Wed May 4 2005 3:45:36p A.... 884,736 864.00 K
msisip.dll Wed May 4 2005 3:45:36p A.... 15,360 15.00 K
msrating.dll Mon May 2 2005 2:52:36p A.... 146,432 143.00 K
mvpbde40.dll Mon Jul 11 2005 4:14:48p ..S.R 417,792 408.00 K
mxvci70.dll Mon Jul 11 2005 4:14:58p ..S.R 417,792 408.00 K
ngmsapi.dll Thu Jun 23 2005 11:04:28a ..S.R 417,792 408.00 K
nrrsnl.dll Mon Jul 11 2005 5:37:46p ..S.R 417,792 408.00 K
nzwrses.dll Mon Jul 11 2005 5:37:54p ..S.R 417,792 408.00 K
okbc32.dll Mon Jul 11 2005 10:17:50p ..S.R 417,792 408.00 K
onfox32.dll Mon Jul 11 2005 9:13:58p ..S.R 417,792 408.00 K
otbcbcp.dll Mon Jul 11 2005 9:13:48p ..S.R 417,792 408.00 K
peotowiz.dll Thu Jun 23 2005 10:25:30a ..S.R 417,792 408.00 K
pngfilt.dll Mon May 2 2005 2:52:36p A.... 39,424 38.50 K
pwpgraph.dll Mon Jul 11 2005 10:18:04p ..S.R 417,792 408.00 K
rwsmontr.dll Sat Jun 18 2005 2:07:08p ..S.R 417,792 408.00 K
ryr20.dll Sat Jun 18 2005 2:07:18p ..S.R 417,792 408.00 K
sfhannel.dll Mon Jul 11 2005 7:58:54p ..S.R 417,792 408.00 K
shdocvw.dll Mon May 2 2005 2:52:36p A.... 1,483,776 1.41 M
shlwapi.dll Mon May 2 2005 2:52:36p A.... 473,600 462.50 K
sxgnb.dll Mon Jul 11 2005 7:58:46p ..S.R 417,792 408.00 K
uqeg.dll Sat Jun 18 2005 8:54:20p ..S.R 417,792 408.00 K
uqerenv.dll Wed Jun 22 2005 1:34:24p ..S.R 417,792 408.00 K
urlmon.dll Mon May 2 2005 2:52:36p A.... 607,744 593.50 K
wininet.dll Mon May 2 2005 2:52:36p A.... 657,920 642.50 K
wjnmp32.dll Tue Jun 21 2005 6:10:40p ..S.R 417,792 408.00 K
wuapi.dll Thu May 26 2005 5:16:30a A.... 465,176 454.27 K
wuaueng.dll Thu May 26 2005 5:16:30a A.... 1,343,768 1.28 M
wuaueng1.dll Thu May 26 2005 5:16:30a A.... 194,328 189.77 K
wucltui.dll Thu May 26 2005 5:16:30a A.... 127,256 124.27 K
wups.dll Thu May 26 2005 5:16:30a A.... 41,240 40.27 K
wups2.dll Thu May 26 2005 5:16:30a A.... 18,200 17.77 K
wuweb.dll Thu May 26 2005 5:19:32a A.... 173,536 169.47 K
xpsp3res.dll Mon May 16 2005 6:25:36p A.... 15,360 15.00 K
xvctsrv.dll Mon Jun 20 2005 10:39:58p ..S.R 417,792 408.00 K
__dele~1.dll Sat Jun 11 2005 11:02:00p A.... 217,088 212.00 K

70 items found: 70 files (34 H/S), 0 directories.
Total of file sizes: 30,761,120 bytes 29.34 M
Locate .tmp files:

C:\WINDOWS\SYSTEM32\
guard.tmp Wed Jul 13 2005 10:55:30p ..S.R 417,792 408.00 K

1 item found: 1 file (1 H/S), 0 directories.
Total of file sizes: 417,792 bytes 408.00 K
**********************************************************************************
Directory Listing of system files:
Volume in drive C is PRESARIO
Volume Serial Number is B8A5-6D43

Directory of C:\WINDOWS\System32

07/14/2005 09:34 AM 417,792 aoicap32.dll
07/13/2005 10:55 PM 417,792 guard.tmp
07/13/2005 02:00 PM 401,408 m?config.exe
07/11/2005 10:43 PM 417,792 kedsw.dll
07/11/2005 10:18 PM 417,792 pWpgraph.dll
07/11/2005 10:17 PM 417,792 okbc32.dll
07/11/2005 09:13 PM 417,792 onfox32.dll
07/11/2005 09:13 PM 417,792 otbcbcp.dll
07/11/2005 07:58 PM 417,792 sfhannel.dll
07/11/2005 07:58 PM 417,792 sXgnb.dll
07/11/2005 06:53 PM 417,792 krdcz2.dll
07/11/2005 06:53 PM 417,792 JXvaAccessBridge.dll
07/11/2005 05:37 PM 417,792 nzwrses.dll
07/11/2005 05:37 PM 417,792 nrrsnl.dll
07/11/2005 04:14 PM 417,792 mxvci70.dll
07/11/2005 04:14 PM 417,792 mvpbde40.dll
07/11/2005 02:54 PM 417,792 fausd.dll
07/11/2005 02:53 PM 417,792 dccdll.dll
07/11/2005 01:32 PM 417,792 ibagehlp.dll
06/29/2005 09:33 AM 401,408 ??anregw.exe
06/25/2005 04:18 PM <DIR> dllcache
06/25/2005 09:36 AM 417,792 kwdfo.dll
06/23/2005 12:26 PM 417,792 dbutil.dll
06/23/2005 11:04 AM 417,792 ngmsapi.dll
06/23/2005 10:25 AM 417,792 peotowiz.dll
06/22/2005 01:35 PM 417,792 ddspex.dll
06/22/2005 01:34 PM 417,792 uqerenv.dll
06/21/2005 06:10 PM 417,792 wjnmp32.dll
06/21/2005 05:39 PM 417,792 djprov.dll
06/20/2005 10:39 PM 417,792 xVctsrv.dll
06/20/2005 06:14 PM 417,792 mpcms.dll
06/20/2005 02:00 PM 417,792 hmicons.dll
06/20/2005 01:26 PM 417,792 dycdll.dll
06/20/2005 01:22 PM 417,792 mebe.dll
06/18/2005 08:54 PM 417,792 uqeg.dll
06/18/2005 04:04 PM 417,792 dcvmgr.dll
06/18/2005 02:07 PM 417,792 ryr20.dll
06/18/2005 02:07 PM 417,792 rWsmontr.dll
07/24/2003 02:50 AM <DIR> Microsoft
37 File(s) 15,425,536 bytes
2 Dir(s) 59,953,676,288 bytes free
  • 0

#4
Wizard

Wizard

    Retired Staff

  • Retired Staff
  • 5,661 posts
Allright,thats definatly Look2Me!

Close any programs you have open since this step requires a reboot.


From the l2mfix folder on your desktop, double click l2mfix.bat and select option #2 for Run Fix by typing 2 and then pressing enter, then press any key to reboot your computer.

After a reboot, your desktop and icons will appear, then disappear (this is normal). L2mfix will continue to scan your computer and when it's finished, notepad will open with a log.

Copy the contents of that log and paste it back into this thread, along with a new hijackthis log.

IMPORTANT: Do NOT run any other files in the l2mfix folder until you are asked to do so!



Please download the trial version of Ewido Security Suite here:
http://www.ewido.net/en/download/

Please read Ewido Setup Instructions
Install it, and update the definitions to the newest files. Do NOT run a scan yet.

If you have not already installed Ad-Aware SE 1.06, follow these download and setup instructions, otherwise, check for updates:
Ad-Aware SE Setup
Don't run it yet!

Download and Install
CleanUp!
Dont use it yet!

Reboot into SAFE MODE(Tap F8 when restarting)
Here is a link on how to boot into Safe Mode:
http://service1.syma...src=sec_doc_nam

Run Cleanup,when prompted to log off>> Select No

Scan the PC with Ewido just as described in the link,make sure to Save the Report

Scan the System with Ad Aware,remove everything it finds and delete all quaratine files!

Run MSCONFIG and enable everything in the startup area. To get to MSCONFIG, click on Start -> Run -> type in MSCONFIG -> click OK!

Under the "General" Tab
Make Sure Normal Startup is Checked!!

Click Apply>>Close>>Follow the Prompts to Restart!!

Restart Normal and have the PC Scanned here:
Kaspersky

You will need to be using Internet Explorer for the Scan to work!

Save the Report it generates


Download the Hoster from here:
http://www.funkytoad...load/hoster.zip
Press "Restore Original Hosts" and press "OK"!
Exit Program!


Post back with a fresh HijackThis log and the reports from Ewido and Kaspersky!
  • 0

#5
gregv31

gregv31

    New Member

  • Topic Starter
  • Member
  • Pip
  • 9 posts
Here's th L2mfix log...I'll follow with a new HJT log.

L2Mfix 1.03a

Running From:
C:\Documents and Settings\Owner\Desktop\l2mfix



RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!

Access Control List for Registry key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify:
(NI) ALLOW Full access NT AUTHORITY\SYSTEM
(IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-NI) ALLOW Read BUILTIN\Users
(ID-IO) ALLOW Read BUILTIN\Users
(ID-NI) ALLOW Full access BUILTIN\Administrators
(ID-IO) ALLOW Full access BUILTIN\Administrators
(ID-NI) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access CREATOR OWNER



Setting registry permissions:


RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!


Denying C(CI) access for predefined group "Administrators"
- adding new ACCESS DENY entry


Registry Permissions set too:

RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!

Access Control List for Registry key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify:
(CI) DENY --C------- BUILTIN\Administrators
(NI) ALLOW Full access NT AUTHORITY\SYSTEM
(IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-NI) ALLOW Read BUILTIN\Users
(ID-IO) ALLOW Read BUILTIN\Users
(ID-NI) ALLOW Full access BUILTIN\Administrators
(ID-IO) ALLOW Full access BUILTIN\Administrators
(ID-NI) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access CREATOR OWNER



Setting up for Reboot


Starting Reboot!

C:\Documents and Settings\Owner\Desktop\l2mfix
System Rebooted!

Running From:
C:\Documents and Settings\Owner\Desktop\l2mfix

killing explorer and rundll32.exe

Command Line Process Viewer/Killer/Suspender for Windows NT/2000/XP V2.03
Copyright© 2002-2003 [email protected]
Killing PID 1988 'explorer.exe'
Killing PID 1988 'explorer.exe'

Command Line Process Viewer/Killer/Suspender for Windows NT/2000/XP V2.03
Copyright© 2002-2003 [email protected]
Killing PID 264 'rundll32.exe'
Killing PID 2620 'rundll32.exe'

Scanning First Pass. Please Wait!

First Pass Completed

Second Pass Scanning

Second pass Completed!
Backing Up: C:\WINDOWS\system32\aoicap32.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\aoicap32.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\CJMMCOS2.DLL
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\CJMMCOS2.DLL
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dbutil.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dbutil.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dccdll.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dccdll.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dcvmgr.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dcvmgr.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ddspex.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ddspex.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\djprov.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\djprov.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dycdll.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dycdll.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\fausd.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\fausd.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\fjlemgmt.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\fjlemgmt.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\hmicons.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\hmicons.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ibagehlp.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ibagehlp.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\JXvaAccessBridge.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\JXvaAccessBridge.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kedsw.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kedsw.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\krdcz2.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\krdcz2.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kwdfo.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kwdfo.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mebe.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mebe.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mpcms.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mpcms.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mvpbde40.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mvpbde40.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mxvci70.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mxvci70.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ngmsapi.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ngmsapi.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\nrrsnl.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\nrrsnl.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\nzwrses.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\nzwrses.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\okbc32.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\okbc32.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\onfox32.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\onfox32.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\otbcbcp.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\otbcbcp.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\peotowiz.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\peotowiz.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\pWpgraph.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\pWpgraph.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\rWsmontr.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\rWsmontr.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ryr20.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ryr20.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\sfhannel.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\sfhannel.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\sqscontr.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\sqscontr.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\sXgnb.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\sXgnb.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ucib.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ucib.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\uqeg.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\uqeg.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\uqerenv.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\uqerenv.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\wjnmp32.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\wjnmp32.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\xVctsrv.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\xVctsrv.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\guard.tmp
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\guard.tmp
1 file(s) copied.
deleting: C:\WINDOWS\system32\aoicap32.dll
Successfully Deleted: C:\WINDOWS\system32\aoicap32.dll
deleting: C:\WINDOWS\system32\aoicap32.dll
Successfully Deleted: C:\WINDOWS\system32\aoicap32.dll
deleting: C:\WINDOWS\system32\CJMMCOS2.DLL
Successfully Deleted: C:\WINDOWS\system32\CJMMCOS2.DLL
deleting: C:\WINDOWS\system32\CJMMCOS2.DLL
Successfully Deleted: C:\WINDOWS\system32\CJMMCOS2.DLL
deleting: C:\WINDOWS\system32\dbutil.dll
Successfully Deleted: C:\WINDOWS\system32\dbutil.dll
deleting: C:\WINDOWS\system32\dbutil.dll
Successfully Deleted: C:\WINDOWS\system32\dbutil.dll
deleting: C:\WINDOWS\system32\dccdll.dll
Successfully Deleted: C:\WINDOWS\system32\dccdll.dll
deleting: C:\WINDOWS\system32\dccdll.dll
Successfully Deleted: C:\WINDOWS\system32\dccdll.dll
deleting: C:\WINDOWS\system32\dcvmgr.dll
Successfully Deleted: C:\WINDOWS\system32\dcvmgr.dll
deleting: C:\WINDOWS\system32\dcvmgr.dll
Successfully Deleted: C:\WINDOWS\system32\dcvmgr.dll
deleting: C:\WINDOWS\system32\ddspex.dll
Successfully Deleted: C:\WINDOWS\system32\ddspex.dll
deleting: C:\WINDOWS\system32\ddspex.dll
Successfully Deleted: C:\WINDOWS\system32\ddspex.dll
deleting: C:\WINDOWS\system32\djprov.dll
Successfully Deleted: C:\WINDOWS\system32\djprov.dll
deleting: C:\WINDOWS\system32\djprov.dll
Successfully Deleted: C:\WINDOWS\system32\djprov.dll
deleting: C:\WINDOWS\system32\dycdll.dll
Successfully Deleted: C:\WINDOWS\system32\dycdll.dll
deleting: C:\WINDOWS\system32\dycdll.dll
Successfully Deleted: C:\WINDOWS\system32\dycdll.dll
deleting: C:\WINDOWS\system32\fausd.dll
Successfully Deleted: C:\WINDOWS\system32\fausd.dll
deleting: C:\WINDOWS\system32\fausd.dll
Successfully Deleted: C:\WINDOWS\system32\fausd.dll
deleting: C:\WINDOWS\system32\fjlemgmt.dll
Successfully Deleted: C:\WINDOWS\system32\fjlemgmt.dll
deleting: C:\WINDOWS\system32\fjlemgmt.dll
Successfully Deleted: C:\WINDOWS\system32\fjlemgmt.dll
deleting: C:\WINDOWS\system32\hmicons.dll
Successfully Deleted: C:\WINDOWS\system32\hmicons.dll
deleting: C:\WINDOWS\system32\hmicons.dll
Successfully Deleted: C:\WINDOWS\system32\hmicons.dll
deleting: C:\WINDOWS\system32\ibagehlp.dll
Successfully Deleted: C:\WINDOWS\system32\ibagehlp.dll
deleting: C:\WINDOWS\system32\ibagehlp.dll
Successfully Deleted: C:\WINDOWS\system32\ibagehlp.dll
deleting: C:\WINDOWS\system32\JXvaAccessBridge.dll
Successfully Deleted: C:\WINDOWS\system32\JXvaAccessBridge.dll
deleting: C:\WINDOWS\system32\JXvaAccessBridge.dll
Successfully Deleted: C:\WINDOWS\system32\JXvaAccessBridge.dll
deleting: C:\WINDOWS\system32\kedsw.dll
Successfully Deleted: C:\WINDOWS\system32\kedsw.dll
deleting: C:\WINDOWS\system32\kedsw.dll
Successfully Deleted: C:\WINDOWS\system32\kedsw.dll
deleting: C:\WINDOWS\system32\krdcz2.dll
Successfully Deleted: C:\WINDOWS\system32\krdcz2.dll
deleting: C:\WINDOWS\system32\krdcz2.dll
Successfully Deleted: C:\WINDOWS\system32\krdcz2.dll
deleting: C:\WINDOWS\system32\kwdfo.dll
Successfully Deleted: C:\WINDOWS\system32\kwdfo.dll
deleting: C:\WINDOWS\system32\kwdfo.dll
Successfully Deleted: C:\WINDOWS\system32\kwdfo.dll
deleting: C:\WINDOWS\system32\mebe.dll
Successfully Deleted: C:\WINDOWS\system32\mebe.dll
deleting: C:\WINDOWS\system32\mebe.dll
Successfully Deleted: C:\WINDOWS\system32\mebe.dll
deleting: C:\WINDOWS\system32\mpcms.dll
Successfully Deleted: C:\WINDOWS\system32\mpcms.dll
deleting: C:\WINDOWS\system32\mpcms.dll
Successfully Deleted: C:\WINDOWS\system32\mpcms.dll
deleting: C:\WINDOWS\system32\mvpbde40.dll
Successfully Deleted: C:\WINDOWS\system32\mvpbde40.dll
deleting: C:\WINDOWS\system32\mvpbde40.dll
Successfully Deleted: C:\WINDOWS\system32\mvpbde40.dll
deleting: C:\WINDOWS\system32\mxvci70.dll
Successfully Deleted: C:\WINDOWS\system32\mxvci70.dll
deleting: C:\WINDOWS\system32\mxvci70.dll
Successfully Deleted: C:\WINDOWS\system32\mxvci70.dll
deleting: C:\WINDOWS\system32\ngmsapi.dll
Successfully Deleted: C:\WINDOWS\system32\ngmsapi.dll
deleting: C:\WINDOWS\system32\ngmsapi.dll
Successfully Deleted: C:\WINDOWS\system32\ngmsapi.dll
deleting: C:\WINDOWS\system32\nrrsnl.dll
Successfully Deleted: C:\WINDOWS\system32\nrrsnl.dll
deleting: C:\WINDOWS\system32\nrrsnl.dll
Successfully Deleted: C:\WINDOWS\system32\nrrsnl.dll
deleting: C:\WINDOWS\system32\nzwrses.dll
Successfully Deleted: C:\WINDOWS\system32\nzwrses.dll
deleting: C:\WINDOWS\system32\nzwrses.dll
Successfully Deleted: C:\WINDOWS\system32\nzwrses.dll
deleting: C:\WINDOWS\system32\okbc32.dll
Successfully Deleted: C:\WINDOWS\system32\okbc32.dll
deleting: C:\WINDOWS\system32\okbc32.dll
Successfully Deleted: C:\WINDOWS\system32\okbc32.dll
deleting: C:\WINDOWS\system32\onfox32.dll
Successfully Deleted: C:\WINDOWS\system32\onfox32.dll
deleting: C:\WINDOWS\system32\onfox32.dll
Successfully Deleted: C:\WINDOWS\system32\onfox32.dll
deleting: C:\WINDOWS\system32\otbcbcp.dll
Successfully Deleted: C:\WINDOWS\system32\otbcbcp.dll
deleting: C:\WINDOWS\system32\otbcbcp.dll
Successfully Deleted: C:\WINDOWS\system32\otbcbcp.dll
deleting: C:\WINDOWS\system32\peotowiz.dll
Successfully Deleted: C:\WINDOWS\system32\peotowiz.dll
deleting: C:\WINDOWS\system32\peotowiz.dll
Successfully Deleted: C:\WINDOWS\system32\peotowiz.dll
deleting: C:\WINDOWS\system32\pWpgraph.dll
Successfully Deleted: C:\WINDOWS\system32\pWpgraph.dll
deleting: C:\WINDOWS\system32\pWpgraph.dll
Successfully Deleted: C:\WINDOWS\system32\pWpgraph.dll
deleting: C:\WINDOWS\system32\rWsmontr.dll
Successfully Deleted: C:\WINDOWS\system32\rWsmontr.dll
deleting: C:\WINDOWS\system32\rWsmontr.dll
Successfully Deleted: C:\WINDOWS\system32\rWsmontr.dll
deleting: C:\WINDOWS\system32\ryr20.dll
Successfully Deleted: C:\WINDOWS\system32\ryr20.dll
deleting: C:\WINDOWS\system32\ryr20.dll
Successfully Deleted: C:\WINDOWS\system32\ryr20.dll
deleting: C:\WINDOWS\system32\sfhannel.dll
Successfully Deleted: C:\WINDOWS\system32\sfhannel.dll
deleting: C:\WINDOWS\system32\sfhannel.dll
Successfully Deleted: C:\WINDOWS\system32\sfhannel.dll
deleting: C:\WINDOWS\system32\sqscontr.dll
Successfully Deleted: C:\WINDOWS\system32\sqscontr.dll
deleting: C:\WINDOWS\system32\sqscontr.dll
Successfully Deleted: C:\WINDOWS\system32\sqscontr.dll
deleting: C:\WINDOWS\system32\sXgnb.dll
Successfully Deleted: C:\WINDOWS\system32\sXgnb.dll
deleting: C:\WINDOWS\system32\sXgnb.dll
Successfully Deleted: C:\WINDOWS\system32\sXgnb.dll
deleting: C:\WINDOWS\system32\ucib.dll
Successfully Deleted: C:\WINDOWS\system32\ucib.dll
deleting: C:\WINDOWS\system32\ucib.dll
Successfully Deleted: C:\WINDOWS\system32\ucib.dll
deleting: C:\WINDOWS\system32\uqeg.dll
Successfully Deleted: C:\WINDOWS\system32\uqeg.dll
deleting: C:\WINDOWS\system32\uqeg.dll
Successfully Deleted: C:\WINDOWS\system32\uqeg.dll
deleting: C:\WINDOWS\system32\uqerenv.dll
Successfully Deleted: C:\WINDOWS\system32\uqerenv.dll
deleting: C:\WINDOWS\system32\uqerenv.dll
Successfully Deleted: C:\WINDOWS\system32\uqerenv.dll
deleting: C:\WINDOWS\system32\wjnmp32.dll
Successfully Deleted: C:\WINDOWS\system32\wjnmp32.dll
deleting: C:\WINDOWS\system32\wjnmp32.dll
Successfully Deleted: C:\WINDOWS\system32\wjnmp32.dll
deleting: C:\WINDOWS\system32\xVctsrv.dll
Successfully Deleted: C:\WINDOWS\system32\xVctsrv.dll
deleting: C:\WINDOWS\system32\xVctsrv.dll
Successfully Deleted: C:\WINDOWS\system32\xVctsrv.dll
deleting: C:\WINDOWS\system32\guard.tmp
Successfully Deleted: C:\WINDOWS\system32\guard.tmp
deleting: C:\WINDOWS\system32\guard.tmp
Successfully Deleted: C:\WINDOWS\system32\guard.tmp


Zipping up files for submission:
adding: aoicap32.dll (188 bytes security) (deflated 48%)
adding: CJMMCOS2.DLL (188 bytes security) (deflated 48%)
adding: dbutil.dll (188 bytes security) (deflated 48%)
adding: dccdll.dll (188 bytes security) (deflated 48%)
adding: dcvmgr.dll (188 bytes security) (deflated 48%)
adding: ddspex.dll (188 bytes security) (deflated 48%)
adding: djprov.dll (188 bytes security) (deflated 48%)
adding: dycdll.dll (188 bytes security) (deflated 48%)
adding: fausd.dll (188 bytes security) (deflated 48%)
adding: fjlemgmt.dll (188 bytes security) (deflated 48%)
adding: hmicons.dll (188 bytes security) (deflated 48%)
adding: ibagehlp.dll (188 bytes security) (deflated 48%)
adding: JXvaAccessBridge.dll (188 bytes security) (deflated 48%)
adding: kedsw.dll (188 bytes security) (deflated 48%)
adding: krdcz2.dll (188 bytes security) (deflated 48%)
adding: kwdfo.dll (188 bytes security) (deflated 48%)
adding: mebe.dll (188 bytes security) (deflated 48%)
adding: mpcms.dll (188 bytes security) (deflated 48%)
adding: mvpbde40.dll (188 bytes security) (deflated 48%)
adding: mxvci70.dll (188 bytes security) (deflated 48%)
adding: ngmsapi.dll (188 bytes security) (deflated 48%)
adding: nrrsnl.dll (188 bytes security) (deflated 48%)
adding: nzwrses.dll (188 bytes security) (deflated 48%)
adding: okbc32.dll (188 bytes security) (deflated 48%)
adding: onfox32.dll (188 bytes security) (deflated 48%)
adding: otbcbcp.dll (188 bytes security) (deflated 48%)
adding: peotowiz.dll (188 bytes security) (deflated 48%)
adding: pWpgraph.dll (188 bytes security) (deflated 48%)
adding: rWsmontr.dll (188 bytes security) (deflated 48%)
adding: ryr20.dll (188 bytes security) (deflated 48%)
adding: sfhannel.dll (188 bytes security) (deflated 48%)
adding: sqscontr.dll (188 bytes security) (deflated 48%)
adding: sXgnb.dll (188 bytes security) (deflated 48%)
adding: ucib.dll (188 bytes security) (deflated 48%)
adding: uqeg.dll (188 bytes security) (deflated 48%)
adding: uqerenv.dll (188 bytes security) (deflated 48%)
adding: wjnmp32.dll (188 bytes security) (deflated 48%)
adding: xVctsrv.dll (188 bytes security) (deflated 48%)
adding: guard.tmp (188 bytes security) (deflated 48%)
adding: clear.reg (188 bytes security) (deflated 22%)
adding: echo.reg (188 bytes security) (deflated 9%)
adding: direct.txt (188 bytes security) (stored 0%)
adding: lo2.txt (188 bytes security) (deflated 90%)
adding: readme.txt (188 bytes security) (deflated 49%)
adding: report.txt (188 bytes security) (deflated 68%)
adding: test.txt (188 bytes security) (deflated 91%)
adding: test2.txt (188 bytes security) (stored 0%)
adding: test3.txt (188 bytes security) (stored 0%)
adding: test5.txt (188 bytes security) (stored 0%)
adding: xfind.txt (188 bytes security) (deflated 88%)
adding: backregs/3CD02B6D-2A28-4938-9040-702E6AD10754.reg (188 bytes security) (deflated 70%)
adding: backregs/shell.reg (188 bytes security) (deflated 73%)

Restoring Registry Permissions:


RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!


Revoking access for predefined group "Administrators"
Inherited ACE can not be revoked here!
Inherited ACE can not be revoked here!


Registry permissions set too:

RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!

Access Control List for Registry key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify:
(NI) ALLOW Full access NT AUTHORITY\SYSTEM
(IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-NI) ALLOW Read BUILTIN\Users
(ID-IO) ALLOW Read BUILTIN\Users
(ID-NI) ALLOW Full access BUILTIN\Administrators
(ID-IO) ALLOW Full access BUILTIN\Administrators
(ID-NI) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access CREATOR OWNER


Restoring Sedebugprivilege:

Granting SeDebugPrivilege to Administrators ... successful

deleting local copy: aoicap32.dll
deleting local copy: aoicap32.dll
deleting local copy: CJMMCOS2.DLL
deleting local copy: CJMMCOS2.DLL
deleting local copy: dbutil.dll
deleting local copy: dbutil.dll
deleting local copy: dccdll.dll
deleting local copy: dccdll.dll
deleting local copy: dcvmgr.dll
deleting local copy: dcvmgr.dll
deleting local copy: ddspex.dll
deleting local copy: ddspex.dll
deleting local copy: djprov.dll
deleting local copy: djprov.dll
deleting local copy: dycdll.dll
deleting local copy: dycdll.dll
deleting local copy: fausd.dll
deleting local copy: fausd.dll
deleting local copy: fjlemgmt.dll
deleting local copy: fjlemgmt.dll
deleting local copy: hmicons.dll
deleting local copy: hmicons.dll
deleting local copy: ibagehlp.dll
deleting local copy: ibagehlp.dll
deleting local copy: JXvaAccessBridge.dll
deleting local copy: JXvaAccessBridge.dll
deleting local copy: kedsw.dll
deleting local copy: kedsw.dll
deleting local copy: krdcz2.dll
deleting local copy: krdcz2.dll
deleting local copy: kwdfo.dll
deleting local copy: kwdfo.dll
deleting local copy: mebe.dll
deleting local copy: mebe.dll
deleting local copy: mpcms.dll
deleting local copy: mpcms.dll
deleting local copy: mvpbde40.dll
deleting local copy: mvpbde40.dll
deleting local copy: mxvci70.dll
deleting local copy: mxvci70.dll
deleting local copy: ngmsapi.dll
deleting local copy: ngmsapi.dll
deleting local copy: nrrsnl.dll
deleting local copy: nrrsnl.dll
deleting local copy: nzwrses.dll
deleting local copy: nzwrses.dll
deleting local copy: okbc32.dll
deleting local copy: okbc32.dll
deleting local copy: onfox32.dll
deleting local copy: onfox32.dll
deleting local copy: otbcbcp.dll
deleting local copy: otbcbcp.dll
deleting local copy: peotowiz.dll
deleting local copy: peotowiz.dll
deleting local copy: pWpgraph.dll
deleting local copy: pWpgraph.dll
deleting local copy: rWsmontr.dll
deleting local copy: rWsmontr.dll
deleting local copy: ryr20.dll
deleting local copy: ryr20.dll
deleting local copy: sfhannel.dll
deleting local copy: sfhannel.dll
deleting local copy: sqscontr.dll
deleting local copy: sqscontr.dll
deleting local copy: sXgnb.dll
deleting local copy: sXgnb.dll
deleting local copy: ucib.dll
deleting local copy: ucib.dll
deleting local copy: uqeg.dll
deleting local copy: uqeg.dll
deleting local copy: uqerenv.dll
deleting local copy: uqerenv.dll
deleting local copy: wjnmp32.dll
deleting local copy: wjnmp32.dll
deleting local copy: xVctsrv.dll
deleting local copy: xVctsrv.dll
deleting local copy: guard.tmp
deleting local copy: guard.tmp

The following Is the Current Export of the Winlogon notify key:
****************************************************************************
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\crypt32chain]
"Asynchronous"=dword:00000000
"Impersonate"=dword:00000000
"DllName"=hex(2):63,00,72,00,79,00,70,00,74,00,33,00,32,00,2e,00,64,00,6c,00,\
6c,00,00,00
"Logoff"="ChainWlxLogoffEvent"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cryptnet]
"Asynchronous"=dword:00000000
"Impersonate"=dword:00000000
"DllName"=hex(2):63,00,72,00,79,00,70,00,74,00,6e,00,65,00,74,00,2e,00,64,00,\
6c,00,6c,00,00,00
"Logoff"="CryptnetWlxLogoffEvent"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cscdll]
"DLLName"="cscdll.dll"
"Logon"="WinlogonLogonEvent"
"Logoff"="WinlogonLogoffEvent"
"ScreenSaver"="WinlogonScreenSaverEvent"
"Startup"="WinlogonStartupEvent"
"Shutdown"="WinlogonShutdownEvent"
"StartShell"="WinlogonStartShellEvent"
"Impersonate"=dword:00000000
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\igfxcui]
@=""
"DLLName"="igfxsrvc.dll"
"Asynchronous"=dword:00000001
"Impersonate"=dword:00000001
"Unlock"="WinlogonUnlockEvent"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\OPXPGina]
"STARTUP"="OPWlxStartup"
"RECONNECT"="OPWlxReconnect"
"UNLOCK"="OPWlxUnlock"
"ASYNCHRONOUS"=dword:00000000
"DLLNAME"="C:\\Program Files\\Softex\\OmniPass\\opxpgina.dll"
"STOPSCREENSAVER"="OPWlxStopScreenSaver"
"STARTSCREENSAVER"="OPWlxStartScreenSaver"
"LOCK"="OPWlxLock"
"LOGOFF"="OPWlxLogoff"
"SHUTDOWN"="OPWlxShutdown"
"STARTSHELL"="OPWlxStartShell"
"IMPERSONATE"=dword:00000000
"LOGON"="OPWlxLogon"
"DISCONNECT"="OPWlxDisconnect"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ScCertProp]
"DLLName"="wlnotify.dll"
"Logon"="SCardStartCertProp"
"Logoff"="SCardStopCertProp"
"Lock"="SCardSuspendCertProp"
"Unlock"="SCardResumeCertProp"
"Enabled"=dword:00000001
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\Schedule]
"Asynchronous"=dword:00000000
"DllName"=hex(2):77,00,6c,00,6e,00,6f,00,74,00,69,00,66,00,79,00,2e,00,64,00,\
6c,00,6c,00,00,00
"Impersonate"=dword:00000000
"StartShell"="SchedStartShell"
"Logoff"="SchedEventLogOff"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\sclgntfy]
"Logoff"="WLEventLogoff"
"Impersonate"=dword:00000000
"Asynchronous"=dword:00000001
"DllName"=hex(2):73,00,63,00,6c,00,67,00,6e,00,74,00,66,00,79,00,2e,00,64,00,\
6c,00,6c,00,00,00

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\SensLogn]
"DLLName"="WlNotify.dll"
"Lock"="SensLockEvent"
"Logon"="SensLogonEvent"
"Logoff"="SensLogoffEvent"
"Safe"=dword:00000001
"MaxWait"=dword:00000258
"StartScreenSaver"="SensStartScreenSaverEvent"
"StopScreenSaver"="SensStopScreenSaverEvent"
"Startup"="SensStartupEvent"
"Shutdown"="SensShutdownEvent"
"StartShell"="SensStartShellEvent"
"PostShell"="SensPostShellEvent"
"Disconnect"="SensDisconnectEvent"
"Reconnect"="SensReconnectEvent"
"Unlock"="SensUnlockEvent"
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\termsrv]
"Asynchronous"=dword:00000000
"DllName"=hex(2):77,00,6c,00,6e,00,6f,00,74,00,69,00,66,00,79,00,2e,00,64,00,\
6c,00,6c,00,00,00
"Impersonate"=dword:00000000
"Logoff"="TSEventLogoff"
"Logon"="TSEventLogon"
"PostShell"="TSEventPostShell"
"Shutdown"="TSEventShutdown"
"StartShell"="TSEventStartShell"
"Startup"="TSEventStartup"
"MaxWait"=dword:00000258
"Reconnect"="TSEventReconnect"
"Disconnect"="TSEventDisconnect"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\wlballoon]
"DLLName"="wlnotify.dll"
"Logon"="RegisterTicketExpiredNotificationEvent"
"Logoff"="UnregisterTicketExpiredNotificationEvent"
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001


The following are the files found:
****************************************************************************
C:\WINDOWS\system32\aoicap32.dll
C:\WINDOWS\system32\aoicap32.dll
C:\WINDOWS\system32\CJMMCOS2.DLL
C:\WINDOWS\system32\CJMMCOS2.DLL
C:\WINDOWS\system32\dbutil.dll
C:\WINDOWS\system32\dbutil.dll
C:\WINDOWS\system32\dccdll.dll
C:\WINDOWS\system32\dccdll.dll
C:\WINDOWS\system32\dcvmgr.dll
C:\WINDOWS\system32\dcvmgr.dll
C:\WINDOWS\system32\ddspex.dll
C:\WINDOWS\system32\ddspex.dll
C:\WINDOWS\system32\djprov.dll
C:\WINDOWS\system32\djprov.dll
C:\WINDOWS\system32\dycdll.dll
C:\WINDOWS\system32\dycdll.dll
C:\WINDOWS\system32\fausd.dll
C:\WINDOWS\system32\fausd.dll
C:\WINDOWS\system32\fjlemgmt.dll
C:\WINDOWS\system32\fjlemgmt.dll
C:\WINDOWS\system32\hmicons.dll
C:\WINDOWS\system32\hmicons.dll
C:\WINDOWS\system32\ibagehlp.dll
C:\WINDOWS\system32\ibagehlp.dll
C:\WINDOWS\system32\JXvaAccessBridge.dll
C:\WINDOWS\system32\JXvaAccessBridge.dll
C:\WINDOWS\system32\kedsw.dll
C:\WINDOWS\system32\kedsw.dll
C:\WINDOWS\system32\krdcz2.dll
C:\WINDOWS\system32\krdcz2.dll
C:\WINDOWS\system32\kwdfo.dll
C:\WINDOWS\system32\kwdfo.dll
C:\WINDOWS\system32\mebe.dll
C:\WINDOWS\system32\mebe.dll
C:\WINDOWS\system32\mpcms.dll
C:\WINDOWS\system32\mpcms.dll
C:\WINDOWS\system32\mvpbde40.dll
C:\WINDOWS\system32\mvpbde40.dll
C:\WINDOWS\system32\mxvci70.dll
C:\WINDOWS\system32\mxvci70.dll
C:\WINDOWS\system32\ngmsapi.dll
C:\WINDOWS\system32\ngmsapi.dll
C:\WINDOWS\system32\nrrsnl.dll
C:\WINDOWS\system32\nrrsnl.dll
C:\WINDOWS\system32\nzwrses.dll
C:\WINDOWS\system32\nzwrses.dll
C:\WINDOWS\system32\okbc32.dll
C:\WINDOWS\system32\okbc32.dll
C:\WINDOWS\system32\onfox32.dll
C:\WINDOWS\system32\onfox32.dll
C:\WINDOWS\system32\otbcbcp.dll
C:\WINDOWS\system32\otbcbcp.dll
C:\WINDOWS\system32\peotowiz.dll
C:\WINDOWS\system32\peotowiz.dll
C:\WINDOWS\system32\pWpgraph.dll
C:\WINDOWS\system32\pWpgraph.dll
C:\WINDOWS\system32\rWsmontr.dll
C:\WINDOWS\system32\rWsmontr.dll
C:\WINDOWS\system32\ryr20.dll
C:\WINDOWS\system32\ryr20.dll
C:\WINDOWS\system32\sfhannel.dll
C:\WINDOWS\system32\sfhannel.dll
C:\WINDOWS\system32\sqscontr.dll
C:\WINDOWS\system32\sqscontr.dll
C:\WINDOWS\system32\sXgnb.dll
C:\WINDOWS\system32\sXgnb.dll
C:\WINDOWS\system32\ucib.dll
C:\WINDOWS\system32\ucib.dll
C:\WINDOWS\system32\uqeg.dll
C:\WINDOWS\system32\uqeg.dll
C:\WINDOWS\system32\uqerenv.dll
C:\WINDOWS\system32\uqerenv.dll
C:\WINDOWS\system32\wjnmp32.dll
C:\WINDOWS\system32\wjnmp32.dll
C:\WINDOWS\system32\xVctsrv.dll
C:\WINDOWS\system32\xVctsrv.dll
C:\WINDOWS\system32\guard.tmp
C:\WINDOWS\system32\guard.tmp

Registry Entries that were Deleted:
Please verify that the listing looks ok.
If there was something deleted wrongly there are backups in the backreg folder.
****************************************************************************
REGEDIT4

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved]
"{3CD02B6D-2A28-4938-9040-702E6AD10754}"=-
[-HKEY_CLASSES_ROOT\CLSID\{3CD02B6D-2A28-4938-9040-702E6AD10754}]
REGEDIT4

[-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform]
"SV1"=""
****************************************************************************
Desktop.ini Contents:
****************************************************************************
****************************************************************************

  • 0

#6
gregv31

gregv31

    New Member

  • Topic Starter
  • Member
  • Pip
  • 9 posts
New HJT log:

Logfile of HijackThis v1.99.1
Scan saved at 12:26:52 PM, on 7/14/2005
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
C:\Program Files\Alwil Software\Avast4\ashServ.exe
C:\Program Files\ewido\security suite\ewidoctrl.exe
C:\WINDOWS\system32\drivers\KodakCCS.exe
C:\Program Files\Softex\OmniPass\Omniserv.exe
C:\WINDOWS\System32\ScsiAccess.EXE
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Softex\OmniPass\OPXPApp.exe
C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
C:\windows\system\hpsysdrv.exe
C:\WINDOWS\System32\hkcmd.exe
C:\HP\KBD\KBD.EXE
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\Program Files\Common Files\Real\Update_OB\rnathchk.exe
C:\WINDOWS\System32\spool\drivers\w32x86\3\hpztsb08.exe
C:\Program Files\QuickTime\qttask.exe
C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
C:\Program Files\Spyware Doctor\swdoctor.exe
C:\Program Files\Messenger\MSMSGS.EXE
C:\PROGRA~1\AIM\aim.exe
C:\WINDOWS\system32\??anregw.exe
C:\Program Files\Cas\Client\casclient.exe
C:\Program Files\apsi\wtta.exe
C:\WINDOWS\explorer.exe
C:\WINDOWS\system32\NOTEPAD.EXE
C:\Program Files\Internet Explorer\iexplore.exe
C:\Documents and Settings\Owner\Desktop\hijackthis\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://qus9.hpwis.com/
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://srch-qus9.hpwis.com/
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://qus9.hpwis.com/
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://qus9.hpwis.com/
R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = about:blank
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = localhost
O2 - BHO: VBRunDLL Class - {197B8CA4-E215-46DD-8F33-E0544A80E5C4} - C:\WINDOWS\System32\vbrundll.dll (file missing)
O2 - BHO: AuroraHandlerObj Class - {4AA870AC-8427-42a4-B92E-ECD956197489} - C:\WINDOWS\AuroraHandler.dll (file missing)
O2 - BHO: PCTools Site Guard - {5C8B2A36-3DB1-42A4-A3CB-D426709BBFEB} - C:\PROGRA~1\SPYWAR~1\tools\iesdsg.dll
O2 - BHO: PCTools Browser Monitor - {B56A7D7D-6927-48C8-A975-17DF180C71AC} - C:\PROGRA~1\SPYWAR~1\tools\iesdpb.dll
O4 - HKLM\..\Run: [hpsysdrv] c:\windows\system\hpsysdrv.exe
O4 - HKLM\..\Run: [HotKeysCmds] C:\WINDOWS\System32\hkcmd.exe
O4 - HKLM\..\Run: [KBD] C:\HP\KBD\KBD.EXE
O4 - HKLM\..\Run: [StorageGuard] "C:\Program Files\Common Files\Sonic\Update Manager\sgtray.exe" /r
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [Recguard] C:\WINDOWS\SMINST\RECGUARD.EXE
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\System32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /installquiet /keeploaded /nodetect
O4 - HKLM\..\Run: [AlcxMonitor] ALCXMNTR.EXE
O4 - HKLM\..\Run: [Reminder] "C:\Windows\Creator\Remind_XP.exe"
O4 - HKLM\..\Run: [HPDJ Taskbar Utility] C:\WINDOWS\System32\spool\drivers\w32x86\3\hpztsb08.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [PSof1] C:\WINDOWS\System32\PSof1.exe
O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
O4 - HKLM\..\Run: [SmcService] C:\PROGRA~1\Sygate\SPF\smc.exe -startgui
O4 - HKCU\..\Run: [NVIEW] rundll32.exe nview.dll,nViewLoadHook
O4 - HKCU\..\Run: [Spyware Doctor] "C:\Program Files\Spyware Doctor\swdoctor.exe" /Q
O4 - HKCU\..\Run: [180ClientStubInstall] "C:\temp\stubinstaller6480.exe"
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\MSMSGS.EXE" /background
O4 - HKCU\..\Run: [AIM] C:\PROGRA~1\AIM\aim.exe -cnetwait.odl
O4 - HKCU\..\Run: [Umdbc] C:\WINDOWS\system32\??anregw.exe
O4 - HKCU\..\Run: [CAS Client] "C:\Program Files\Cas\Client\casclient.exe"
O4 - Global Startup: Kodak EasyShare software.lnk = C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe
O4 - Global Startup: MsnFixer.lnk = ?
O4 - Global Startup: Quicken Scheduled Updates.lnk = C:\Program Files\Quicken\bagent.exe
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\System32\msjava.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\System32\msjava.dll
O9 - Extra button: Spyware Doctor - {2D663D1A-8670-49D9-A1A5-4C56B4E14E84} - C:\PROGRA~1\SPYWAR~1\tools\iesdpb.dll
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\PROGRA~1\AIM\aim.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://update.micros...b?1119725672843
O16 - DPF: {74D05D43-3236-11D4-BDCD-00C04F9A3B61} (HouseCall Control) - http://a840.g.akamai...all/xscan53.cab
O16 - DPF: {9A9307A0-7DA4-4DAF-B042-5009F29E09E1} (ActiveScan Installer Class) - http://www.pandasoft.../as5/asinst.cab
O18 - Filter: text/html - {8293D547-38DD-4325-B35A-F1817EDFA5FC} - C:\Program Files\Cas\Client\casmf.dll
O20 - Winlogon Notify: igfxcui - C:\WINDOWS\SYSTEM32\igfxsrvc.dll
O20 - Winlogon Notify: OPXPGina - C:\Program Files\Softex\OmniPass\opxpgina.dll
O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - Unknown owner - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
O23 - Service: avast! Antivirus - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashServ.exe
O23 - Service: avast! Mail Scanner - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe" /service (file missing)
O23 - Service: avast! Web Scanner - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe" /service (file missing)
O23 - Service: ewido security suite control - ewido networks - C:\Program Files\ewido\security suite\ewidoctrl.exe
O23 - Service: Kodak Camera Connection Software (KodakCCS) - Eastman Kodak Company - C:\WINDOWS\system32\drivers\KodakCCS.exe
O23 - Service: NVIDIA Driver Helper Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\System32\nvsvc32.exe
O23 - Service: Softex OmniPass Service (omniserv) - Unknown owner - C:\Program Files\Softex\OmniPass\Omniserv.exe
O23 - Service: ScsiAccess - Unknown owner - C:\WINDOWS\System32\ScsiAccess.EXE
O23 - Service: Sygate Personal Firewall (SmcService) - Sygate Technologies, Inc. - C:\Program Files\Sygate\SPF\smc.exe
  • 0

#7
gregv31

gregv31

    New Member

  • Topic Starter
  • Member
  • Pip
  • 9 posts
Okay...I ran Cleanup, Ewido, Ad-AwareSE, and msconfig in safe mode.
When system came back up in regular mode...I got a couple of immediate IE popups (for antivirus software) and a IE link icon on the desktop.

Ran Hoster and Kaspersky and another HJT after...here are the logs (scans are taking forever!)

When I opened the window to add this...I got a z1.adserver.com popup and a desktop icon for a "HomeDepot" web link.

ewido security suite - Scan report
---------------------------------------------------------

+ Created on: 1:54:36 PM, 7/14/2005
+ Report-Checksum: 4445F543

+ Scan result:

C:\Documents and Settings\Owner\Desktop\l2mfix\backup.zip/CJMMCOS2.DLL -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Owner\Desktop\l2mfix\backup.zip/dbutil.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Owner\Desktop\l2mfix\backup.zip/dcvmgr.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Owner\Desktop\l2mfix\backup.zip/ddspex.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Owner\Desktop\l2mfix\backup.zip/djprov.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Owner\Desktop\l2mfix\backup.zip/dycdll.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Owner\Desktop\l2mfix\backup.zip/hmicons.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Owner\Desktop\l2mfix\backup.zip/ibagehlp.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Owner\Desktop\l2mfix\backup.zip/kwdfo.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Owner\Desktop\l2mfix\backup.zip/mebe.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Owner\Desktop\l2mfix\backup.zip/mpcms.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Owner\Desktop\l2mfix\backup.zip/ngmsapi.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Owner\Desktop\l2mfix\backup.zip/peotowiz.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Owner\Desktop\l2mfix\backup.zip/rWsmontr.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Owner\Desktop\l2mfix\backup.zip/ryr20.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Owner\Desktop\l2mfix\backup.zip/uqeg.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Owner\Desktop\l2mfix\backup.zip/uqerenv.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Owner\Desktop\l2mfix\backup.zip/wjnmp32.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\Owner\Desktop\l2mfix\backup.zip/xVctsrv.dll -> Spyware.Look2Me : Error during cleaning
C:\Program Files\CasStub\casstub.exe -> TrojanDownloader.Agent.qg : Cleaned with backup
C:\WINDOWS\ru.exe -> Spyware.PurityScan : Cleaned with backup
C:\WINDOWS\system32\ca2.dll -> Spyware.SearchIt : Cleaned with backup
C:\WINDOWS\system32\Cache\Installer.exe -> Spyware.Look2Me : Cleaned with backup
C:\WINDOWS\system32\Cache\ven_d1.exe -> TrojanDownloader.IstBar : Cleaned with backup
C:\WINDOWS\system32\installer_MARKETING30.exe -> TrojanDownloader.Adload.a : Cleaned with backup
C:\WINDOWS\system32\PSof1.exe -> Spyware.Pacer : Cleaned with backup
C:\WINDOWS\system32\__delete_on_reboot__vbrundll.dll -> Spyware.SafeSurfing : Cleaned with backup


::Report End

-------------------------------------------------------------------------------
KASPERSKY ANTI-VIRUS WEB SCANNER REPORT
Thursday, July 14, 2005 16:58:23
Operating System: Microsoft Windows XP Home Edition, Service Pack 2 (Build 2600)
Kaspersky Anti-Virus Web Scanner version: 5.0.67.0
Kaspersky Anti-Virus database last update: 14/07/2005
Kaspersky Anti-Virus database records: 130611
-------------------------------------------------------------------------------

Scan Settings:
Scan using the following antivirus database: standard
Scan Archives: true
Scan Mail Bases: true

Scan Target - My Computer:
A:\
C:\
D:\
E:\
F:\

Scan Statistics:
Total number of scanned objects: 93155
Number of viruses found: 13
Number of infected objects: 29
Number of suspicious objects: 2

Logfile of HijackThis v1.99.1
Scan saved at 5:02:52 PM, on 7/14/2005
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\csrss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
C:\Program Files\Alwil Software\Avast4\ashServ.exe
C:\Program Files\ewido\security suite\ewidoctrl.exe
C:\WINDOWS\system32\drivers\KodakCCS.exe
C:\Program Files\Softex\OmniPass\Omniserv.exe
C:\WINDOWS\System32\ScsiAccess.EXE
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Softex\OmniPass\OPXPApp.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
C:\windows\system\hpsysdrv.exe
C:\WINDOWS\System32\hkcmd.exe
C:\HP\KBD\KBD.EXE
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\Program Files\Common Files\Real\Update_OB\rnathchk.exe
C:\WINDOWS\System32\spool\drivers\w32x86\3\hpztsb08.exe
C:\Program Files\QuickTime\qttask.exe
C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
C:\Program Files\Spyware Doctor\swdoctor.exe
C:\Program Files\Messenger\MSMSGS.EXE
C:\PROGRA~1\AIM\aim.exe
C:\Program Files\Cas\Client\casclient.exe
C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
C:\WINDOWS\System32\alg.exe
C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe
C:\Program Files\apsi\wtta.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\WINDOWS\system32\??anregw.exe
C:\Documents and Settings\Owner\Desktop\hijackthis\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://qus9.hpwis.com/
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://srch-qus9.hpwis.com/
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://qus9.hpwis.com/
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://qus9.hpwis.com/
R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = about:blank
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = localhost
O2 - BHO: VBRunDLL Class - {197B8CA4-E215-46DD-8F33-E0544A80E5C4} - C:\WINDOWS\System32\vbrundll.dll (file missing)
O2 - BHO: AuroraHandlerObj Class - {4AA870AC-8427-42a4-B92E-ECD956197489} - C:\WINDOWS\AuroraHandler.dll (file missing)
O2 - BHO: PCTools Site Guard - {5C8B2A36-3DB1-42A4-A3CB-D426709BBFEB} - C:\PROGRA~1\SPYWAR~1\tools\iesdsg.dll
O2 - BHO: PCTools Browser Monitor - {B56A7D7D-6927-48C8-A975-17DF180C71AC} - C:\PROGRA~1\SPYWAR~1\tools\iesdpb.dll
O4 - HKLM\..\Run: [hpsysdrv] c:\windows\system\hpsysdrv.exe
O4 - HKLM\..\Run: [HotKeysCmds] C:\WINDOWS\System32\hkcmd.exe
O4 - HKLM\..\Run: [KBD] C:\HP\KBD\KBD.EXE
O4 - HKLM\..\Run: [StorageGuard] "C:\Program Files\Common Files\Sonic\Update Manager\sgtray.exe" /r
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [Recguard] C:\WINDOWS\SMINST\RECGUARD.EXE
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\System32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /installquiet /keeploaded /nodetect
O4 - HKLM\..\Run: [AlcxMonitor] ALCXMNTR.EXE
O4 - HKLM\..\Run: [Reminder] "C:\Windows\Creator\Remind_XP.exe"
O4 - HKLM\..\Run: [HPDJ Taskbar Utility] C:\WINDOWS\System32\spool\drivers\w32x86\3\hpztsb08.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [PSof1] C:\WINDOWS\System32\PSof1.exe
O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
O4 - HKLM\..\Run: [SmcService] C:\PROGRA~1\Sygate\SPF\smc.exe -startgui
O4 - HKCU\..\Run: [NVIEW] rundll32.exe nview.dll,nViewLoadHook
O4 - HKCU\..\Run: [Spyware Doctor] "C:\Program Files\Spyware Doctor\swdoctor.exe" /Q
O4 - HKCU\..\Run: [180ClientStubInstall] "C:\temp\stubinstaller6480.exe"
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\MSMSGS.EXE" /background
O4 - HKCU\..\Run: [AIM] C:\PROGRA~1\AIM\aim.exe -cnetwait.odl
O4 - HKCU\..\Run: [Umdbc] C:\WINDOWS\system32\??anregw.exe
O4 - HKCU\..\Run: [CAS Client] "C:\Program Files\Cas\Client\casclient.exe"
O4 - HKCU\..\Run: [Notn] C:\Program Files\apsi\wtta.exe
O4 - Global Startup: Kodak EasyShare software.lnk = C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe
O4 - Global Startup: MsnFixer.lnk = ?
O4 - Global Startup: Quicken Scheduled Updates.lnk = C:\Program Files\Quicken\bagent.exe
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\System32\msjava.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\System32\msjava.dll
O9 - Extra button: Spyware Doctor - {2D663D1A-8670-49D9-A1A5-4C56B4E14E84} - C:\PROGRA~1\SPYWAR~1\tools\iesdpb.dll
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\PROGRA~1\AIM\aim.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky...can_unicode.cab
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://update.micros...b?1119725672843
O16 - DPF: {74D05D43-3236-11D4-BDCD-00C04F9A3B61} (HouseCall Control) - http://a840.g.akamai...all/xscan53.cab
O16 - DPF: {9A9307A0-7DA4-4DAF-B042-5009F29E09E1} (ActiveScan Installer Class) - http://www.pandasoft.../as5/asinst.cab
O18 - Filter: text/html - {8293D547-38DD-4325-B35A-F1817EDFA5FC} - C:\Program Files\Cas\Client\casmf.dll
O20 - Winlogon Notify: igfxcui - C:\WINDOWS\SYSTEM32\igfxsrvc.dll
O20 - Winlogon Notify: OPXPGina - C:\Program Files\Softex\OmniPass\opxpgina.dll
O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - Unknown owner - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
O23 - Service: avast! Antivirus - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashServ.exe
O23 - Service: avast! Mail Scanner - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe" /service (file missing)
O23 - Service: avast! Web Scanner - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe" /service (file missing)
O23 - Service: ewido security suite control - ewido networks - C:\Program Files\ewido\security suite\ewidoctrl.exe
O23 - Service: Kodak Camera Connection Software (KodakCCS) - Eastman Kodak Company - C:\WINDOWS\system32\drivers\KodakCCS.exe
O23 - Service: NVIDIA Driver Helper Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\System32\nvsvc32.exe
O23 - Service: Softex OmniPass Service (omniserv) - Unknown owner - C:\Program Files\Softex\OmniPass\Omniserv.exe
O23 - Service: ScsiAccess - Unknown owner - C:\WINDOWS\System32\ScsiAccess.EXE
O23 - Service: Sygate Personal Firewall (SmcService) - Sygate Technologies, Inc. - C:\Program Files\Sygate\SPF\smc.exe
  • 0

#8
Wizard

Wizard

    Retired Staff

  • Retired Staff
  • 5,661 posts
Did you delete everything that Kaspersky found?

May not feel like it yet but that looks alot better allready!

Be sure Ewido has the current Updates!

Please open Notepad, and Copy&Paste the code in the box below into a new text file.

Save it as FindFile.bat and save it on your Desktop.

dir C:\WINDOWS\system32\??anregw.exe  /a h > files.txt
notepad files.txt

Locate FindFile.bat on your Desktop and double-click on it. It will open Notepad with some text in it.

Save that text file and place it in the next post!

Go to Add\Remove Programs and Remove these if they exist

180Solutions
CasinoClient


Restart in Safe Mode again!

Locate and Delete the following

C:\WINDOWS\System32\PSof1.exe<< File

C:\Program Files\apsi<< Folder

C:\Program Files\Cas<< Folder

C:\Documents and Settings\Owner\Desktop\l2mfix<< Folder

C:\temp<< Please empty the entire contents of that Temp folder!

Open HijackThis and place a Check next to these

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://qus9.hpwis.com/

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://srch-qus9.hpwis.com/

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com/

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://qus9.hpwis.com/

R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://qus9.hpwis.com/

R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = about:blank

O2 - BHO: VBRunDLL Class - {197B8CA4-E215-46DD-8F33-E0544A80E5C4} - C:\WINDOWS\System32\vbrundll.dll (file missing)

O2 - BHO: AuroraHandlerObj Class - {4AA870AC-8427-42a4-B92E-ECD956197489} - C:\WINDOWS\AuroraHandler.dll (file missing)

O4 - HKLM\..\Run: [PSof1] C:\WINDOWS\System32\PSof1.exe

O4 - HKCU\..\Run: [180ClientStubInstall] "C:\temp\stubinstaller6480.exe"

O4 - HKCU\..\Run: [Umdbc] C:\WINDOWS\system32\??anregw.exe

O4 - HKCU\..\Run: [CAS Client] "C:\Program Files\Cas\Client\casclient.exe"

O4 - HKCU\..\Run: [Notn] C:\Program Files\apsi\wtta.exe

O4 - Global Startup: MsnFixer.lnk = ?

O18 - Filter: text/html - {8293D547-38DD-4325-B35A-F1817EDFA5FC} - C:\Program Files\Cas\Client\casmf.dll

Make sure All Windows and Browsers are Closed and click "Fix Checked"


One more Safe Mode Scan with Ewido please and Save the Report!


Restart Normal and post a fresh HijackThis log-> the report from Ewido and the Text File Results for the file find!
  • 0

#9
gregv31

gregv31

    New Member

  • Topic Starter
  • Member
  • Pip
  • 9 posts
Hello,
Thanks for the help so far...and yes, I'm seeing progress (much better than the 600 hits I got running spybot a couple weeks ago!! :tazz: )

I did delete everything Kaspersky and Ewido found and updates were run.

Today, I wasn't able to find (even did a file/folder search):
180Solutions
CasinoClient
PSof1.exe

Here are logs from latest scans:

FindFile:
Volume in drive C is PRESARIO
Volume Serial Number is B8A5-6D43

Directory of C:\WINDOWS\system32

07/13/2005 02:03 PM 401,408 ??anregw.exe
1 File(s) 401,408 bytes

Directory of C:\Documents and Settings\Owner\Desktop

Ewido:
---------------------------------------------------------
ewido security suite - Scan report
---------------------------------------------------------

+ Created on: 10:46:14 AM, 7/15/2005
+ Report-Checksum: 2C4138BD

+ Scan result:

HKLM\SOFTWARE\Clickspring -> Spyware.PurityScan : Cleaned with backup
C:\RECYCLER\S-1-5-21-3367341653-975934636-2311273476-1003\Dc16\backup.zip/CJMMCOS2.DLL -> Spyware.Look2Me : Error during cleaning
C:\RECYCLER\S-1-5-21-3367341653-975934636-2311273476-1003\Dc16\backup.zip/dbutil.dll -> Spyware.Look2Me : Error during cleaning
C:\RECYCLER\S-1-5-21-3367341653-975934636-2311273476-1003\Dc16\backup.zip/dcvmgr.dll -> Spyware.Look2Me : Error during cleaning
C:\RECYCLER\S-1-5-21-3367341653-975934636-2311273476-1003\Dc16\backup.zip/ddspex.dll -> Spyware.Look2Me : Error during cleaning
C:\RECYCLER\S-1-5-21-3367341653-975934636-2311273476-1003\Dc16\backup.zip/djprov.dll -> Spyware.Look2Me : Error during cleaning
C:\RECYCLER\S-1-5-21-3367341653-975934636-2311273476-1003\Dc16\backup.zip/dycdll.dll -> Spyware.Look2Me : Error during cleaning
C:\RECYCLER\S-1-5-21-3367341653-975934636-2311273476-1003\Dc16\backup.zip/hmicons.dll -> Spyware.Look2Me : Error during cleaning
C:\RECYCLER\S-1-5-21-3367341653-975934636-2311273476-1003\Dc16\backup.zip/ibagehlp.dll -> Spyware.Look2Me : Error during cleaning
C:\RECYCLER\S-1-5-21-3367341653-975934636-2311273476-1003\Dc16\backup.zip/kwdfo.dll -> Spyware.Look2Me : Error during cleaning
C:\RECYCLER\S-1-5-21-3367341653-975934636-2311273476-1003\Dc16\backup.zip/mebe.dll -> Spyware.Look2Me : Error during cleaning
C:\RECYCLER\S-1-5-21-3367341653-975934636-2311273476-1003\Dc16\backup.zip/mpcms.dll -> Spyware.Look2Me : Error during cleaning
C:\RECYCLER\S-1-5-21-3367341653-975934636-2311273476-1003\Dc16\backup.zip/ngmsapi.dll -> Spyware.Look2Me : Error during cleaning
C:\RECYCLER\S-1-5-21-3367341653-975934636-2311273476-1003\Dc16\backup.zip/peotowiz.dll -> Spyware.Look2Me : Error during cleaning
C:\RECYCLER\S-1-5-21-3367341653-975934636-2311273476-1003\Dc16\backup.zip/rWsmontr.dll -> Spyware.Look2Me : Error during cleaning
C:\RECYCLER\S-1-5-21-3367341653-975934636-2311273476-1003\Dc16\backup.zip/ryr20.dll -> Spyware.Look2Me : Error during cleaning
C:\RECYCLER\S-1-5-21-3367341653-975934636-2311273476-1003\Dc16\backup.zip/uqeg.dll -> Spyware.Look2Me : Error during cleaning
C:\RECYCLER\S-1-5-21-3367341653-975934636-2311273476-1003\Dc16\backup.zip/uqerenv.dll -> Spyware.Look2Me : Error during cleaning
C:\RECYCLER\S-1-5-21-3367341653-975934636-2311273476-1003\Dc16\backup.zip/wjnmp32.dll -> Spyware.Look2Me : Error during cleaning
C:\RECYCLER\S-1-5-21-3367341653-975934636-2311273476-1003\Dc16\backup.zip/xVctsrv.dll -> Spyware.Look2Me : Error during cleaning


::Report End

HJT:
Logfile of HijackThis v1.99.1
Scan saved at 10:50:09 AM, on 7/15/2005
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\csrss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
C:\Program Files\Alwil Software\Avast4\ashServ.exe
C:\Program Files\ewido\security suite\ewidoctrl.exe
C:\WINDOWS\system32\drivers\KodakCCS.exe
C:\Program Files\Softex\OmniPass\Omniserv.exe
C:\WINDOWS\System32\ScsiAccess.EXE
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Softex\OmniPass\OPXPApp.exe
C:\WINDOWS\Explorer.EXE
C:\windows\system\hpsysdrv.exe
C:\WINDOWS\System32\hkcmd.exe
C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
C:\HP\KBD\KBD.EXE
C:\Program Files\Common Files\Sonic\Update Manager\sgtray.exe
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\Program Files\Common Files\Real\Update_OB\rnathchk.exe
C:\WINDOWS\System32\spool\drivers\w32x86\3\hpztsb08.exe
C:\Program Files\QuickTime\qttask.exe
C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
C:\Program Files\Spyware Doctor\swdoctor.exe
C:\Program Files\Messenger\MSMSGS.EXE
C:\PROGRA~1\AIM\aim.exe
C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe
C:\WINDOWS\System32\alg.exe
C:\WINDOWS\system32\wuauclt.exe
C:\Documents and Settings\Owner\Desktop\hijackthis\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://qus9.hpwis.com/
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = localhost
O2 - BHO: PCTools Site Guard - {5C8B2A36-3DB1-42A4-A3CB-D426709BBFEB} - C:\PROGRA~1\SPYWAR~1\tools\iesdsg.dll
O2 - BHO: PCTools Browser Monitor - {B56A7D7D-6927-48C8-A975-17DF180C71AC} - C:\PROGRA~1\SPYWAR~1\tools\iesdpb.dll
O4 - HKLM\..\Run: [hpsysdrv] c:\windows\system\hpsysdrv.exe
O4 - HKLM\..\Run: [HotKeysCmds] C:\WINDOWS\System32\hkcmd.exe
O4 - HKLM\..\Run: [KBD] C:\HP\KBD\KBD.EXE
O4 - HKLM\..\Run: [StorageGuard] "C:\Program Files\Common Files\Sonic\Update Manager\sgtray.exe" /r
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [Recguard] C:\WINDOWS\SMINST\RECGUARD.EXE
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\System32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /installquiet /keeploaded /nodetect
O4 - HKLM\..\Run: [AlcxMonitor] ALCXMNTR.EXE
O4 - HKLM\..\Run: [Reminder] "C:\Windows\Creator\Remind_XP.exe"
O4 - HKLM\..\Run: [HPDJ Taskbar Utility] C:\WINDOWS\System32\spool\drivers\w32x86\3\hpztsb08.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
O4 - HKLM\..\Run: [SmcService] C:\PROGRA~1\Sygate\SPF\smc.exe -startgui
O4 - HKCU\..\Run: [NVIEW] rundll32.exe nview.dll,nViewLoadHook
O4 - HKCU\..\Run: [Spyware Doctor] "C:\Program Files\Spyware Doctor\swdoctor.exe" /Q
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\MSMSGS.EXE" /background
O4 - HKCU\..\Run: [AIM] C:\PROGRA~1\AIM\aim.exe -cnetwait.odl
O4 - Global Startup: Kodak EasyShare software.lnk = C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe
O4 - Global Startup: Quicken Scheduled Updates.lnk = C:\Program Files\Quicken\bagent.exe
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\System32\msjava.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\System32\msjava.dll
O9 - Extra button: Spyware Doctor - {2D663D1A-8670-49D9-A1A5-4C56B4E14E84} - C:\PROGRA~1\SPYWAR~1\tools\iesdpb.dll
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\PROGRA~1\AIM\aim.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky...can_unicode.cab
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://update.micros...b?1119725672843
O16 - DPF: {74D05D43-3236-11D4-BDCD-00C04F9A3B61} (HouseCall Control) - http://a840.g.akamai...all/xscan53.cab
O16 - DPF: {9A9307A0-7DA4-4DAF-B042-5009F29E09E1} (ActiveScan Installer Class) - http://www.pandasoft.../as5/asinst.cab
O20 - Winlogon Notify: igfxcui - C:\WINDOWS\SYSTEM32\igfxsrvc.dll
O20 - Winlogon Notify: OPXPGina - C:\Program Files\Softex\OmniPass\opxpgina.dll
O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - Unknown owner - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
O23 - Service: avast! Antivirus - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashServ.exe
O23 - Service: avast! Mail Scanner - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe" /service (file missing)
O23 - Service: avast! Web Scanner - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe" /service (file missing)
O23 - Service: ewido security suite control - ewido networks - C:\Program Files\ewido\security suite\ewidoctrl.exe
O23 - Service: Kodak Camera Connection Software (KodakCCS) - Eastman Kodak Company - C:\WINDOWS\system32\drivers\KodakCCS.exe
O23 - Service: NVIDIA Driver Helper Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\System32\nvsvc32.exe
O23 - Service: Softex OmniPass Service (omniserv) - Unknown owner - C:\Program Files\Softex\OmniPass\Omniserv.exe
O23 - Service: ScsiAccess - Unknown owner - C:\WINDOWS\System32\ScsiAccess.EXE
O23 - Service: Sygate Personal Firewall (SmcService) - Sygate Technologies, Inc. - C:\Program Files\Sygate\SPF\smc.exe

In both HJT scans I didn't find:

O4 - HKCU\..\Run: [Umdbc] C:\WINDOWS\system32\??anregw.exe
O4 - HKCU\..\Run: [Notn] C:\Program Files\apsi\wtta.exe
  • 0

#10
Wizard

Wizard

    Retired Staff

  • Retired Staff
  • 5,661 posts
Well that looks a whole lot better!

Lets fix that Recycle Bin up,first make sure its emptied!

Go to a Command Prompt:

Start-> Run-> Type in Cmd and hit OK

At the prompt, type the following bold commands:
(note the spaces!!)

cd\ [hit enter]

attrib -h -s c:\recycler [Enter]

del c:\recycler [enter]

Close out Command Prompt!


Install Spyware Blaster
http://www.javacools...areblaster.html
Update Immediatly!


Disable System Restore
http://service1.syma...src=sec_doc_nam


Reset Windows to Hide files and Configure MsConfigs Startup to the way you would like the PC to Startup!


Post back and let me know how things are running!
  • 0

#11
gregv31

gregv31

    New Member

  • Topic Starter
  • Member
  • Pip
  • 9 posts
okay...did what you said and so far everything appears to be fine...none of the error messages or popups that were happening at startup or when opening IE.

A couple quick questions

Why disable system restore and what program would I use for restore points?

Is now a good time to run a defrag and disk cleanup?

She has the SP2 security suite...is this adequate or should I disable the firewall and use sygate (I already have it installed, but nobody who lives here is very computer literate so... I'm running Avast and now SpywareBlaster...will that be enough protection with the MS firewall?)

Thanks!!
  • 0

#12
Wizard

Wizard

    Retired Staff

  • Retired Staff
  • 5,661 posts
Disabling System Restore Flushes out all the old restore points that have the nasties in them and the once the System is Restarted and System Restore is Renabled,well the next time the Computer is turned on....Nice New Clean Restore Point!

If the Computer is Directly connected to the Internet and behind no Routers,then I would lose Windows Firewall and Fire up Sygate..Then tell whomever the PC belongs to that they will just have to get use to it!

Avast and Spyware Blaster together with Sygate.....Pretty Nice Combo Meal for Free!!
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP