Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

WinFixer [RESOLVED]


  • This topic is locked This topic is locked

#1
Baxley1991

Baxley1991

    New Member

  • Member
  • Pip
  • 9 posts
I am new to forum but am about to go crazy trying to rid "WinFixer." I have taken all of the preliminary steps that were suggested before posting to the forum. My Hijack This Log is listed below as required. I thank you for your help in advance.

Logfile of HijackThis v1.99.1
Scan saved at 8:29:07 AM, on 8/12/2005
Platform: Windows 2000 SP4 (WinNT 5.00.2195)
MSIE: Internet Explorer v6.00 SP1 (6.00.2800.1106)

Running processes:
C:\WINNT\System32\smss.exe
C:\WINNT\SYSTEM32\winlogon.exe
C:\WINNT\system32\services.exe
C:\WINNT\system32\lsass.exe
C:\WINNT\system32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
C:\WINNT\system32\spoolsv.exe
C:\Program Files\Netropa\Multimedia Keyboard\nhksrv.exe
C:\WINNT\System32\3Com_DMI\3CDMINIC.EXE
C:\Centenn.ial\Audit\CAgent32.exe
C:\Centenn.ial\Audit\xferwan.exe
C:\WINNT\Sm9obnNvbi1DQgAA\command.exe
C:\Program Files\Symantec AntiVirus\DefWatch.exe
C:\WINNT\System32\svchost.exe
C:\Program Files\ewido\security suite\ewidoctrl.exe
C:\Program Files\ewido\security suite\ewidoguard.exe
C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe
C:\WINNT\system32\regsvc.exe
C:\Program Files\Symantec AntiVirus\SavRoam.exe
C:\WINNT\system32\MSTask.exe
C:\WINNT\System32\mspmspsv.exe
C:\WINNT\system32\svchost.exe
C:\WINNT\SYSTEM32\rundll32.exe
C:\WINNT\Explorer.EXE
C:\WINNT\system32\wuauclt.exe
C:\Program Files\Netropa\Multimedia Keyboard\MMKeybd.exe
C:\Program Files\Netropa\Multimedia Keyboard\mmusbkb2.exe
C:\Program Files\Adaptec\Easy CD Creator 5\DirectCD\DirectCD.exe
C:\Program Files\Microsoft AntiSpyware\gcasServ.exe
C:\Program Files\Netropa\Multimedia Keyboard\TrayMon.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\Program Files\Microsoft AntiSpyware\gcasDtServ.exe
C:\PROGRA~1\SYMANT~2\VPTray.exe
C:\Program Files\Netropa\Onscreen Display\OSD.exe
C:\Program Files\TrojanHunter 4.2\THGuard.exe
C:\WINNT\system32\ctfmon.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\WINNT\System32\WBEM\WinMgmt.exe
C:\HJT\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = file://C:\WINNT\system32\Searchx.htm
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.fdle.gov/
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch = about:blank
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
R3 - Default URLSearchHook is missing
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: (no name) - {5C8B2A36-3DB1-42A4-A3CB-D426709BBFEB} - (no file)
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll
O4 - HKLM\..\Run: [Synchronization Manager] mobsync.exe /logon
O4 - HKLM\..\Run: [TCASUTIEXE] TCAUDIAG -off
O4 - HKLM\..\Run: [MULTIMEDIA KEYBOARD] C:\Program Files\Netropa\Multimedia Keyboard\MMKeybd.exe
O4 - HKLM\..\Run: [AdaptecDirectCD] "C:\Program Files\Adaptec\Easy CD Creator 5\DirectCD\DirectCD.exe"
O4 - HKLM\..\Run: [gcasServ] "C:\Program Files\Microsoft AntiSpyware\gcasServ.exe"
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [vptray] C:\PROGRA~1\SYMANT~2\VPTray.exe
O4 - HKLM\..\Run: [THGuard] "C:\Program Files\TrojanHunter 4.2\THGuard.exe"
O4 - HKCU\..\Run: [ctfmon.exe] ctfmon.exe
O4 - HKCU\..\Run: [Spyware Cleaner] "C:\Program Files\Spyware Cleaner\SpywareCleaner.Exe" /boot
O4 - HKCU\..\Run: [ntdll.dll] ctfmon.exe
O4 - Startup: Adobe Gamma.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O8 - Extra context menu item: &Google Search - res://C:\Program Files\Google\GoogleToolbar1.dll/cmsearch.html
O8 - Extra context menu item: &Translate English Word - res://C:\Program Files\Google\GoogleToolbar1.dll/cmwordtrans.html
O8 - Extra context menu item: Backward Links - res://C:\Program Files\Google\GoogleToolbar1.dll/cmbacklinks.html
O8 - Extra context menu item: Cached Snapshot of Page - res://C:\Program Files\Google\GoogleToolbar1.dll/cmcache.html
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O8 - Extra context menu item: Similar Pages - res://C:\Program Files\Google\GoogleToolbar1.dll/cmsimilar.html
O8 - Extra context menu item: Translate Page into English - res://C:\Program Files\Google\GoogleToolbar1.dll/cmtrans.html
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
O15 - Trusted Zone: http://*.fdle.state.fl.us
O15 - Trusted Zone: *.myflorida.com
O17 - HKLM\System\CCS\Services\Tcpip\..\{5E7ECEB2-FB8F-42AF-ADAA-1313F7B99B04}: NameServer = 162.143.100.77
O17 - HKLM\System\CS1\Services\Tcpip\..\{5E7ECEB2-FB8F-42AF-ADAA-1313F7B99B04}: NameServer = 162.143.100.77
O17 - HKLM\System\CS2\Services\Tcpip\..\{5E7ECEB2-FB8F-42AF-ADAA-1313F7B99B04}: NameServer = 162.143.100.77
O20 - Winlogon Notify: OfficeUpdate - C:\WINNT\system32\mvyuv.dll
O23 - Service: 3Com DMI Agent (3ComDMIService) - 3Com Corporation - C:\WINNT\System32\3Com_DMI\3CDMINIC.EXE
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Password Validation (ccPwdSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
O23 - Service: CentennialClientAgent - Centennial UK Ltd. - C:\Centenn.ial\Audit\CAgent32.exe
O23 - Service: CentennialIPTransferAgent - Centennial UK Ltd. - C:\Centenn.ial\Audit\xferwan.exe
O23 - Service: Command Service (cmdService) - Unknown owner - C:\WINNT\Sm9obnNvbi1DQgAA\command.exe
O23 - Service: CWShredder Service - Unknown owner - \\58648-irm\pub\CWShredder.exe (file missing)
O23 - Service: Symantec AntiVirus Definition Watcher (DefWatch) - Symantec Corporation - C:\Program Files\Symantec AntiVirus\DefWatch.exe
O23 - Service: Logical Disk Manager Administrative Service (dmadmin) - VERITAS Software Corp. - C:\WINNT\System32\dmadmin.exe
O23 - Service: ewido security suite control - ewido networks - C:\Program Files\ewido\security suite\ewidoctrl.exe
O23 - Service: ewido security suite guard - ewido networks - C:\Program Files\ewido\security suite\ewidoguard.exe
O23 - Service: GFI LANguard N.S.S. Patch agent service (GFI LANguard Patch Agent) - Unknown owner - C:\WINNT\System32\Patches\PatchAgent.exe (file missing)
O23 - Service: NetMeeting Remote Desktop Sharing (mnmsrvc) - Unknown owner - C:\WINNT\System32\mnmsrvc.exe (file missing)
O23 - Service: Netropa NHK Server (nhksrv) - Unknown owner - C:\Program Files\Netropa\Multimedia Keyboard\nhksrv.exe
O23 - Service: Remote Administrator Service (r_server) - Unknown owner - C:\WINNT\System32\r_server.exe" /service (file missing)
O23 - Service: SAVRoam (SavRoam) - symantec - C:\Program Files\Symantec AntiVirus\SavRoam.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: SpywareCleanerService - Unknown owner - C:\Program Files\Spyware Cleaner\SCService.exe (file missing)
O23 - Service: Symantec AntiVirus - Symantec Corporation - C:\Program Files\Symantec AntiVirus\Rtvscan.exe
  • 0

Advertisements


#2
greyknight17

greyknight17

    Malware Expert

  • Visiting Consultant
  • 16,560 posts
Welcome to GTG.

Please print out or copy this page to Notepad. Make sure to work through the fixes in the exact order it is mentioned below. If there's anything that you don't understand, ask your question(s) before proceeding with the fixes. You should 'not' have any open browsers when you are following the procedures below.

Please download Ewido Security Suite at http://www.ewido.net/en/download/.

1. Install Ewido Security Suite.
2. When installing, under 'Additional Options' uncheck:
* Install background guard
* Install scan via context menu
3. Launch Ewido, there should be an icon on your desktop, double click it.
4. The program will now open to the main screen.
5. When you run Ewido for the first time, you will get a warning 'Database could not be found!'. Click OK. We will fix this in a moment.
6. You will need to update Ewido to the latest definition files.
* On the left hand side of the main screen click update.
* Then click on Start Update.
7. The update will start and a progress bar will show the updates being installed. The status bar at the bottom will display 'Update successful'.
8. Exit Ewido. DO NOT scan yet.

If you are having problems with the updater, you can go to http://www.ewido.net...wnload/updates/ to update manually.

Download CleanUp! http://cleanup.stevengould.org/ (Alternate Link if main link don't work - http://www.greyknigh...spy/CleanUp.exe ) and install it. Don't run it yet.

Restart your computer and boot into Safe Mode by hitting the F8 key repeatedly until a menu shows up (and choose Safe Mode from the list). In some systems, this may be the F5 key, so try that if F8 doesn't work.

Once in Safe Mode, double click on nailfix.exe.
Click 'Next' in the setup, then make sure 'Run Nailfix' is checked and click 'Finish'.
Your desktop and icons will disappear and reappear, and a window should open and close very quickly --- this is normal.

CleanUp! deletes EVERYTHING out of your temp/temporary folders, it does not make backups. If you have any documents or programs that are saved in any Temporary Folders, please make a backup of these before running CleanUp!. Run CleanUp! and click on the Options button. Uncheck 'Scan local drives for temporary files'. Also uncheck those two Newsgroup entries if you don't want to delete them. Click OK and then click on the CleanUp! button. Let it run. After it's done, choose Yes to logoff.

Now open Ewido and do a scan on your system.

* Click on scanner
* Click on Complete System Scan and the scan will begin.
* NOTE: During some scans with Ewido it is finding cases of false positives.
o You will need to step through the process of cleaning files one-by-one.
o If Ewido detects a file you KNOW to be legitimate, select none as the action.
o Do NOT select 'Perform action on all infections'
o If you are unsure of any entry found, select none for now as the action.
* Once the scan has completed, there will be a button located on the bottom of the screen named Save report
* Click Save report.
* Save the report .txt file to your desktop or a location where you can find it easily.

Do the below in BLUE - if a step doesn't apply, just skip it and move on to the next one:

Go to Start->Run and type in notepad and hit OK. Then copy and paste the following into Notepad:

sc stop cmdService
sc delete cmdService
del delete.bat


Save the file as "delete.bat". Make sure to save it with the quotes. Double click on it.

Go to Start->Run and type in services.msc and hit OK. Then look for cmdService and double click on it. Click on the Stop button and under Startup type, choose Disabled.

Go into HijackThis->Config->Misc Tools->Delete an NT service and type in Command Service (cmdService) and hit OK.


Run a scan in HijackThis. Check each of the following and hit 'Fix checked' (after checking them) if they still exist (make sure not to miss any):

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = file://C:\WINNT\system32\Searchx.htm
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch = about:blank
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
R3 - Default URLSearchHook is missing
O2 - BHO: (no name) - {5C8B2A36-3DB1-42A4-A3CB-D426709BBFEB} - (no file)
O4 - HKCU\..\Run: [Spyware Cleaner] "C:\Program Files\Spyware Cleaner\SpywareCleaner.Exe" /boot
O4 - HKCU\..\Run: [ntdll.dll] ctfmon.exe
O20 - Winlogon Notify: OfficeUpdate - C:\WINNT\system32\mvyuv.dll
O23 - Service: Command Service (cmdService) - Unknown owner - C:\WINNT\Sm9obnNvbi1DQgAA\command.exe
O23 - Service: CWShredder Service - Unknown owner - \\58648-irm\pub\CWShredder.exe (file missing)
O23 - Service: Remote Administrator Service (r_server) - Unknown owner - C:\WINNT\System32\r_server.exe" /service (file missing)
O23 - Service: SpywareCleanerService - Unknown owner - C:\Program Files\Spyware Cleaner\SCService.exe (file missing)


Uninstall SpywareCleaner from your Add/Remove panel if listed.

Locate and delete the following:

C:\WINNT\system32\mvyuv.dll
C:\WINNT\Sm9obnNvbi1DQgAA\
C:\WINNT\System32\r_server.exe
C:\Program Files\Spyware Cleaner\


Restart your computer and post the Ewido log and a new HijackThis log.
  • 0

#3
Baxley1991

Baxley1991

    New Member

  • Topic Starter
  • Member
  • Pip
  • 9 posts
I have already downloaded Ewido Security because it was suggested before posting to this forum but I am not sure if the Additional Options you have suggested were unchecked. Should I uninstall Ewido and then reinstall Ewido?
  • 0

#4
greyknight17

greyknight17

    Malware Expert

  • Visiting Consultant
  • 16,560 posts
No need to reinstall. Just boot into safe mode and set the other options I mentioned. You may skip the first set of ewido questions there. Run ewido in safe mode.
  • 0

#5
Baxley1991

Baxley1991

    New Member

  • Topic Starter
  • Member
  • Pip
  • 9 posts
Sorry for being ingnorant with this but when I rebooted in Safe Mode I did not see the nailfix.exe file. Did I do something wrong? I did a search of the hard drive but didn't come back with this file being on my computer.
  • 0

#6
greyknight17

greyknight17

    Malware Expert

  • Visiting Consultant
  • 16,560 posts
My aplogies for that :tazz:

Get it here:
Download Nailfix Utility at http://www.noidea.us...050711214630636 Save it to your desktop. Do NOT run it yet. Boot to safe mode to run.
  • 0

#7
Baxley1991

Baxley1991

    New Member

  • Topic Starter
  • Member
  • Pip
  • 9 posts
Have done as you requested. Below is my Ewido log and HijackThis log.

---------------------------------------------------------
ewido security suite - Scan report
---------------------------------------------------------

+ Created on: 11:18:06 AM, 8/12/2005
+ Report-Checksum: D8271B1

+ Scan result:

HKLM\SOFTWARE\Bargains -> Spyware.BargainBuddy : Cleaned with backup
HKLM\SOFTWARE\CashBack -> Spyware.CashBack : Cleaned with backup
HKLM\SOFTWARE\Classes\ADP.UrlCatcher -> Spyware.BargainBuddy : Cleaned with backup
HKLM\SOFTWARE\Classes\ADP.UrlCatcher\CLSID -> Spyware.BargainBuddy : Cleaned with backup
HKLM\SOFTWARE\Classes\CB.UrlCatcher -> Spyware.NaviSearch : Cleaned with backup
HKLM\SOFTWARE\Classes\CB.UrlCatcher\CLSID -> Spyware.NaviSearch : Cleaned with backup
HKLM\SOFTWARE\Classes\CLSID\{AEECBFDA-12FA-4881-BDCE-8C3E1CE4B344} -> Spyware.BargainBuddy : Cleaned with backup
HKLM\SOFTWARE\Classes\CLSID\{CE188402-6EE7-4022-8868-AB25173A3E14} -> Spyware.BargainBuddy : Cleaned with backup
HKLM\SOFTWARE\Classes\CLSID\{F4E04583-354E-4076-BE7D-ED6A80FD66DA} -> Spyware.BargainBuddy : Cleaned with backup
HKLM\SOFTWARE\Classes\Interface\{8EEE58D5-130E-4CBD-9C83-35A0564E1357} -> Spyware.NaviSearch : Cleaned with backup
HKLM\SOFTWARE\Classes\Interface\{8EEE58D5-130E-4CBD-9C83-35A0564E2468} -> Spyware.NaviSearch : Cleaned with backup
HKLM\SOFTWARE\Classes\Interface\{8EEE58D5-130E-4CBD-9C83-35A0564E5678} -> Spyware.BargainBuddy : Cleaned with backup
HKLM\SOFTWARE\Classes\Interface\{C6906A23-4717-4E1F-B6FD-F06EBED11357} -> Spyware.NaviSearch : Cleaned with backup
HKLM\SOFTWARE\Classes\Interface\{C6906A23-4717-4E1F-B6FD-F06EBED12468} -> Spyware.NaviSearch : Cleaned with backup
HKLM\SOFTWARE\Classes\Interface\{C6906A23-4717-4E1F-B6FD-F06EBED15678} -> Spyware.BargainBuddy : Cleaned with backup
HKLM\SOFTWARE\Classes\NLS.UrlCatcher -> Spyware.NaviSearch : Cleaned with backup
HKLM\SOFTWARE\Classes\NLS.UrlCatcher\CLSID -> Spyware.NaviSearch : Cleaned with backup
HKLM\SOFTWARE\Classes\TypeLib\{4EB7BBE8-2E15-424B-9DDB-2CDB9516B2C3} -> Spyware.NaviSearch : Cleaned with backup
HKLM\SOFTWARE\Classes\TypeLib\{4EB7BBE8-2E15-424B-9DDB-2CDB9516C2E3} -> Spyware.NaviSearch : Cleaned with backup
HKLM\SOFTWARE\Classes\TypeLib\{4EB7BBE8-2E15-424B-9DDB-2CDB9516E2A3} -> Spyware.NaviSearch : Cleaned with backup
HKLM\SOFTWARE\ClickSpring -> Spyware.PurityScan : Cleaned with backup
HKLM\SOFTWARE\eXactUtil -> Spyware.BargainBuddy : Cleaned with backup
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AEECBFDA-12FA-4881-BDCE-8C3E1CE4B344} -> Spyware.BargainBuddy : Cleaned with backup
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{CE188402-6EE7-4022-8868-AB25173A3E14} -> Spyware.BargainBuddy : Cleaned with backup
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{F4E04583-354E-4076-BE7D-ED6A80FD66DA} -> Spyware.BargainBuddy : Cleaned with backup
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\BargainBuddy -> Spyware.BargainBuddy : Cleaned with backup
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\CashBack -> Spyware.CashBack : Cleaned with backup
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\NaviSearch -> Spyware.NaviSearch : Cleaned with backup
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Surf SideKick -> Spyware.SurfSide : Cleaned with backup
HKLM\SOFTWARE\NaviSearch -> Spyware.NaviSearch : Cleaned with backup
[216] C:\WINNT\system32\KEDFR.DLL -> Spyware.Look2Me : Error during cleaning
[732] C:\WINNT\system32\rqerypo.dll -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\johnson-cb\Local Settings\Temporary Internet Files\Content.IE5\2TRGP0JQ\AppWrap[1].exe -> TrojanDropper.Agent.pb : Cleaned with backup
C:\Documents and Settings\johnson-cb\Local Settings\Temporary Internet Files\Content.IE5\WZ3TSCRG\AppWrap[1].exe -> TrojanDropper.Agent.pb : Cleaned with backup
C:\Program Files\AdDestroyer\AdDestroyer.exe -> Spyware.VirtualBouncer : Cleaned with backup
C:\Program Files\BullsEye Network\bin\adv.exe -> Spyware.BargainBuddy : Cleaned with backup
C:\Program Files\BullsEye Network\bin\adx.exe -> Spyware.BargainBuddy : Cleaned with backup
C:\Program Files\CashBack -> Spyware.CashBack : Cleaned with backup
C:\Program Files\CashBack\ad.dat -> Spyware.CashBack : Cleaned with backup
C:\Program Files\CashBack\bb_auto_wider.swf -> Spyware.CashBack : Cleaned with backup
C:\Program Files\CashBack\bb_click_wider.swf -> Spyware.CashBack : Cleaned with backup
C:\Program Files\CashBack\bb_welcome.html -> Spyware.CashBack : Cleaned with backup
C:\Program Files\CashBack\bb_welcome1.swf -> Spyware.CashBack : Cleaned with backup
C:\Program Files\CashBack\bin -> Spyware.CashBack : Cleaned with backup
C:\Program Files\CashBack\bin\cb.exe -> Spyware.CashBack : Cleaned with backup
C:\Program Files\CashBack\bin\flash.exe -> Spyware.CashBack : Cleaned with backup
C:\Program Files\CashBack\blank.gif -> Spyware.CashBack : Cleaned with backup
C:\Program Files\CashBack\icon.gif -> Spyware.CashBack : Cleaned with backup
C:\Program Files\CashBack\logo.gif -> Spyware.CashBack : Cleaned with backup
C:\Program Files\CashBack\t1123856909.dec -> Spyware.CashBack : Cleaned with backup
C:\Program Files\CashBack\template.html -> Spyware.CashBack : Cleaned with backup
C:\Program Files\CashBack\template2.html -> Spyware.CashBack : Cleaned with backup
C:\Program Files\CashBack\ub.dat -> Spyware.CashBack : Cleaned with backup
C:\Program Files\CashBack\Uninstall.exe -> Spyware.CashBack : Cleaned with backup
C:\Program Files\Microsoft AntiSpyware\Quarantine\B3AFFC2C-983D-401F-AF5C-9923A3\70954C64-C70B-4D41-AF1B-7D4DF4 -> Spyware.Hijacker.Generic : Cleaned with backup
C:\Program Files\VBouncer\VirtualBouncer.exe -> Spyware.VirtualBouncer : Cleaned with backup
C:\WINNT\dsr.exe -> Trojan.Imiserv.c : Cleaned with backup
C:\WINNT\ru.exe -> Spyware.PurityScan : Cleaned with backup
C:\WINNT\SYSTEM32\auto_update_uninstall.exe -> Spyware.AproposMedia : Cleaned with backup
C:\WINNT\SYSTEM32\bbchk.exe -> Spyware.BargainBuddy : Cleaned with backup
C:\WINNT\SYSTEM32\cxtpls_loader.exe -> TrojanDownloader.Apropo.ae : Cleaned with backup
C:\WINNT\SYSTEM32\exdl.exe -> Spyware.BargainBuddy : Cleaned with backup
C:\WINNT\SYSTEM32\exdl1.exe -> Spyware.BargainBuddy : Cleaned with backup
C:\WINNT\SYSTEM32\exdl2.exe -> Spyware.BargainBuddy : Cleaned with backup
C:\WINNT\SYSTEM32\exdl3.exe -> Spyware.BargainBuddy : Cleaned with backup
C:\WINNT\SYSTEM32\exul.exe -> Spyware.BargainBuddy : Cleaned with backup
C:\WINNT\SYSTEM32\exul1.exe -> Spyware.BargainBuddy : Cleaned with backup
C:\WINNT\SYSTEM32\exul3.exe -> Spyware.BargainBuddy : Cleaned with backup
C:\WINNT\SYSTEM32\guard.tmp -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\SYSTEM32\javexulm.vxd -> Spyware.BargainBuddy : Cleaned with backup
C:\WINNT\SYSTEM32\mqexdlm.srg -> Spyware.BargainBuddy : Cleaned with backup
C:\WINNT\SYSTEM32\mvyuv.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\SYSTEM32\PopOops.dll -> Spyware.VirtualBouncer : Cleaned with backup
C:\WINNT\SYSTEM32\PopOops2.dll -> Spyware.VirtualBouncer : Cleaned with backup
C:\WINNT\SYSTEM32\posanmgr.exe -> TrojanDownloader.Agent.ro : Cleaned with backup
C:\WINNT\SYSTEM32\radncompress.exe -> Spyware.Apropos : Cleaned with backup
C:\WINNT\SYSTEM32\SSK39.exe -> TrojanDropper.Small.qn : Cleaned with backup
C:\WINNT\SYSTEM32\SWLAD1.dll -> Spyware.VirtualBouncer : Cleaned with backup
C:\WINNT\SYSTEM32\SWLAD2.dll -> Spyware.VirtualBouncer : Cleaned with backup
C:\WINNT\SYSTEM32\VB3.exe -> TrojanDropper.Agent.hl : Cleaned with backup
C:\WINNT\SYSTEM32\wintask.exe -> TrojanDownloader.Small.abd : Cleaned with backup
C:\WINNT\Temp\AutoUpdate1\auto_update_install.exe -> Spyware.AproposMedia : Cleaned with backup
C:\WINNT\Temp\b.com -> TrojanDropper.Agent.pb : Cleaned with backup


::Report End


Logfile of HijackThis v1.99.1
Scan saved at 11:47:55 AM, on 8/12/2005
Platform: Windows 2000 SP4 (WinNT 5.00.2195)
MSIE: Internet Explorer v6.00 SP1 (6.00.2800.1106)

Running processes:
C:\WINNT\System32\smss.exe
C:\WINNT\SYSTEM32\winlogon.exe
C:\WINNT\system32\services.exe
C:\WINNT\system32\lsass.exe
C:\WINNT\system32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
C:\WINNT\system32\spoolsv.exe
C:\Program Files\Netropa\Multimedia Keyboard\nhksrv.exe
C:\WINNT\System32\3Com_DMI\3CDMINIC.EXE
C:\Centenn.ial\Audit\CAgent32.exe
C:\Centenn.ial\Audit\xferwan.exe
C:\Program Files\Symantec AntiVirus\DefWatch.exe
C:\WINNT\System32\svchost.exe
C:\Program Files\ewido\security suite\ewidoctrl.exe
C:\Program Files\ewido\security suite\ewidoguard.exe
C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe
C:\WINNT\system32\regsvc.exe
C:\Program Files\Symantec AntiVirus\SavRoam.exe
C:\WINNT\system32\MSTask.exe
C:\WINNT\System32\mspmspsv.exe
C:\WINNT\system32\svchost.exe
C:\WINNT\SYSTEM32\rundll32.exe
C:\WINNT\Explorer.exe
C:\WINNT\System32\WBEM\WinMgmt.exe
C:\Program Files\Netropa\Multimedia Keyboard\MMKeybd.exe
C:\Program Files\Netropa\Multimedia Keyboard\mmusbkb2.exe
C:\Program Files\Adaptec\Easy CD Creator 5\DirectCD\DirectCD.exe
C:\Program Files\Microsoft AntiSpyware\gcasServ.exe
C:\Program Files\Netropa\Multimedia Keyboard\TrayMon.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\Program Files\Netropa\Onscreen Display\OSD.exe
C:\PROGRA~1\SYMANT~2\VPTray.exe
C:\Program Files\Microsoft AntiSpyware\gcasDtServ.exe
C:\Program Files\TrojanHunter 4.2\THGuard.exe
C:\WINNT\system32\ctfmon.exe
C:\Program Files\Aprps\CxtPls.exe
C:\Program Files\atce\trdb.exe
C:\HJT\HijackThis.exe
C:\WINNT\SYSTEM32\??mbols\wowexec.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://websearch.drs...esearch.cgi?id=
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.fdle.gov/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = http://websearch.drs...esearch.cgi?id=
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://websearch.drs...esearch.cgi?id=
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = http://websearch.drs...esearch.cgi?id=
R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = websearch.drsnsrch.com/q.cgi?q=
R3 - URLSearchHook: (no name) - {02EE5B04-F144-47BB-83FB-A60BD91B74A9} - C:\Program Files\SurfSideKick 3\SskBho.dll
F2 - REG:system.ini: Shell=Explorer.exe C:\WINNT\Nail.exe
O2 - BHO: (no name) - {016235BE-59D4-4CEB-ADD5-E2378282A1D9} - C:\Program Files\Aprps\cxtpls.dll
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll
O4 - HKLM\..\Run: [Synchronization Manager] mobsync.exe /logon
O4 - HKLM\..\Run: [TCASUTIEXE] TCAUDIAG -off
O4 - HKLM\..\Run: [MULTIMEDIA KEYBOARD] C:\Program Files\Netropa\Multimedia Keyboard\MMKeybd.exe
O4 - HKLM\..\Run: [AdaptecDirectCD] "C:\Program Files\Adaptec\Easy CD Creator 5\DirectCD\DirectCD.exe"
O4 - HKLM\..\Run: [gcasServ] "C:\Program Files\Microsoft AntiSpyware\gcasServ.exe"
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [vptray] C:\PROGRA~1\SYMANT~2\VPTray.exe
O4 - HKLM\..\Run: [THGuard] "C:\Program Files\TrojanHunter 4.2\THGuard.exe"
O4 - HKLM\..\Run: [BullsEye Network] C:\Program Files\BullsEye Network\bin\bargains.exe
O4 - HKLM\..\Run: [NaviSearch] C:\Program Files\NaviSearch\bin\nls.exe
O4 - HKLM\..\Run: [CashBack] C:\Program Files\CashBack\bin\cashback.exe
O4 - HKLM\..\Run: [SurfSideKick 3] C:\Program Files\SurfSideKick 3\Ssk.exe
O4 - HKLM\..\Run: [exp.exe] C:\WINNT\system32\exp.exe
O4 - HKLM\..\Run: [AUNPS2] RUNDLL32 AUNPS2.DLL,_Run@16
O4 - HKCU\..\Run: [ctfmon.exe] ctfmon.exe
O4 - HKCU\..\Run: [Spyware Cleaner] "C:\Program Files\Spyware Cleaner\SpywareCleaner.Exe" /boot
O4 - HKCU\..\Run: [SurfSideKick 3] C:\Program Files\SurfSideKick 3\Ssk.exe
O4 - HKCU\..\Run: [Gmm] C:\WINNT\system32\??mbols\wowexec.exe
O4 - Startup: Adobe Gamma.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O8 - Extra context menu item: &Google Search - res://C:\Program Files\Google\GoogleToolbar1.dll/cmsearch.html
O8 - Extra context menu item: &Translate English Word - res://C:\Program Files\Google\GoogleToolbar1.dll/cmwordtrans.html
O8 - Extra context menu item: Backward Links - res://C:\Program Files\Google\GoogleToolbar1.dll/cmbacklinks.html
O8 - Extra context menu item: Cached Snapshot of Page - res://C:\Program Files\Google\GoogleToolbar1.dll/cmcache.html
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O8 - Extra context menu item: Similar Pages - res://C:\Program Files\Google\GoogleToolbar1.dll/cmsimilar.html
O8 - Extra context menu item: Translate Page into English - res://C:\Program Files\Google\GoogleToolbar1.dll/cmtrans.html
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
O15 - Trusted Zone: http://*.fdle.state.fl.us
O15 - Trusted Zone: *.myflorida.com
O17 - HKLM\System\CCS\Services\Tcpip\..\{5E7ECEB2-FB8F-42AF-ADAA-1313F7B99B04}: NameServer = 162.143.100.77
O17 - HKLM\System\CS1\Services\Tcpip\..\{5E7ECEB2-FB8F-42AF-ADAA-1313F7B99B04}: NameServer = 162.143.100.77
O17 - HKLM\System\CS2\Services\Tcpip\..\{5E7ECEB2-FB8F-42AF-ADAA-1313F7B99B04}: NameServer = 162.143.100.77
O20 - Winlogon Notify: Applets - C:\WINNT\system32\KEDFR.DLL
O23 - Service: 3Com DMI Agent (3ComDMIService) - 3Com Corporation - C:\WINNT\System32\3Com_DMI\3CDMINIC.EXE
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Password Validation (ccPwdSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
O23 - Service: CentennialClientAgent - Centennial UK Ltd. - C:\Centenn.ial\Audit\CAgent32.exe
O23 - Service: CentennialIPTransferAgent - Centennial UK Ltd. - C:\Centenn.ial\Audit\xferwan.exe
O23 - Service: Command Service (cmdService) - Unknown owner - C:\WINNT\Sm9obnNvbi1DQgAA\command.exe (file missing)
O23 - Service: Symantec AntiVirus Definition Watcher (DefWatch) - Symantec Corporation - C:\Program Files\Symantec AntiVirus\DefWatch.exe
O23 - Service: Logical Disk Manager Administrative Service (dmadmin) - VERITAS Software Corp. - C:\WINNT\System32\dmadmin.exe
O23 - Service: ewido security suite control - ewido networks - C:\Program Files\ewido\security suite\ewidoctrl.exe
O23 - Service: ewido security suite guard - ewido networks - C:\Program Files\ewido\security suite\ewidoguard.exe
O23 - Service: GFI LANguard N.S.S. Patch agent service (GFI LANguard Patch Agent) - Unknown owner - C:\WINNT\System32\Patches\PatchAgent.exe (file missing)
O23 - Service: NetMeeting Remote Desktop Sharing (mnmsrvc) - Unknown owner - C:\WINNT\System32\mnmsrvc.exe (file missing)
O23 - Service: Netropa NHK Server (nhksrv) - Unknown owner - C:\Program Files\Netropa\Multimedia Keyboard\nhksrv.exe
O23 - Service: Remote Administrator Service (r_server) - Unknown owner - C:\WINNT\System32\r_server.exe" /service (file missing)
O23 - Service: SAVRoam (SavRoam) - symantec - C:\Program Files\Symantec AntiVirus\SavRoam.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: Symantec AntiVirus - Symantec Corporation - C:\Program Files\Symantec AntiVirus\Rtvscan.exe
  • 0

#8
greyknight17

greyknight17

    Malware Expert

  • Visiting Consultant
  • 16,560 posts
Arrggg, more stuff popped up there :tazz: We'll get rid of it.

No need to download and reinstall any programs you have already.

Please download Ewido Security Suite at http://www.ewido.net/en/download/.

1. Install Ewido Security Suite.
2. When installing, under 'Additional Options' uncheck:
* Install background guard
* Install scan via context menu
3. Launch Ewido, there should be an icon on your desktop, double click it.
4. The program will now open to the main screen.
5. When you run Ewido for the first time, you will get a warning 'Database could not be found!'. Click OK. We will fix this in a moment.
6. You will need to update Ewido to the latest definition files.
* On the left hand side of the main screen click update.
* Then click on Start Update.
7. The update will start and a progress bar will show the updates being installed. The status bar at the bottom will display 'Update successful'.
8. Exit Ewido. DO NOT scan yet.

If you are having problems with the updater, you can go to http://www.ewido.net...wnload/updates/ to update manually.

Download Nailfix Utility at http://www.noidea.us...050711214630636 Save it to your desktop. Do NOT run it yet.

Download CleanUp! http://cleanup.stevengould.org/ (Alternate Link if main link don't work - http://www.greyknigh...spy/CleanUp.exe ) and install it. Don't run it yet.

Restart your computer and boot into Safe Mode by hitting the F8 key repeatedly until a menu shows up (and choose Safe Mode from the list). In some systems, this may be the F5 key, so try that if F8 doesn't work.

Once in Safe Mode, double click on nailfix.exe.
Click 'Next' in the setup, then make sure 'Run Nailfix' is checked and click 'Finish'.
Your desktop and icons will disappear and reappear, and a window should open and close very quickly --- this is normal.

CleanUp! deletes EVERYTHING out of your temp/temporary folders, it does not make backups. If you have any documents or programs that are saved in any Temporary Folders, please make a backup of these before running CleanUp!. Run CleanUp! and click on the Options button. Uncheck 'Scan local drives for temporary files'. Also uncheck those two Newsgroup entries if you don't want to delete them. Click OK and then click on the CleanUp! button. Let it run. After it's done, choose Yes to logoff.

Now open Ewido and do a scan on your system.

* Click on scanner
* Click on Complete System Scan and the scan will begin.
* NOTE: During some scans with Ewido it is finding cases of false positives.
o You will need to step through the process of cleaning files one-by-one.
o If Ewido detects a file you KNOW to be legitimate, select none as the action.
o Do NOT select 'Perform action on all infections'
o If you are unsure of any entry found, select none for now as the action.
* Once the scan has completed, there will be a button located on the bottom of the screen named Save report
* Click Save report.
* Save the report .txt file to your desktop or a location where you can find it easily.

Go to Start->Run and type in services.msc and hit OK. Then look for cmdService and double click on it. Click on the Stop button and under Startup type, choose Disabled. Do the same thing for mnmsrvc and r_server. If any of these give you problems, just skip it and do the fix below.

Run a scan in HijackThis. Check each of the following and hit 'Fix checked' (after checking them) if they still exist (make sure not to miss any):

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://websearch.drs...esearch.cgi?id=
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = http://websearch.drs...esearch.cgi?id=
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://websearch.drs...esearch.cgi?id=
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = http://websearch.drs...esearch.cgi?id=
R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = websearch.drsnsrch.com/q.cgi?q=
R3 - URLSearchHook: (no name) - {02EE5B04-F144-47BB-83FB-A60BD91B74A9} - C:\Program Files\SurfSideKick 3\SskBho.dll
F2 - REG:system.ini: Shell=Explorer.exe C:\WINNT\Nail.exe
O2 - BHO: (no name) - {016235BE-59D4-4CEB-ADD5-E2378282A1D9} - C:\Program Files\Aprps\cxtpls.dll
O4 - HKLM\..\Run: [BullsEye Network] C:\Program Files\BullsEye Network\bin\bargains.exe
O4 - HKLM\..\Run: [NaviSearch] C:\Program Files\NaviSearch\bin\nls.exe
O4 - HKLM\..\Run: [CashBack] C:\Program Files\CashBack\bin\cashback.exe
O4 - HKLM\..\Run: [SurfSideKick 3] C:\Program Files\SurfSideKick 3\Ssk.exe
O4 - HKLM\..\Run: [exp.exe] C:\WINNT\system32\exp.exe
O4 - HKLM\..\Run: [AUNPS2] RUNDLL32 AUNPS2.DLL,_Run@16
O4 - HKCU\..\Run: [Spyware Cleaner] "C:\Program Files\Spyware Cleaner\SpywareCleaner.Exe" /boot
O4 - HKCU\..\Run: [SurfSideKick 3] C:\Program Files\SurfSideKick 3\Ssk.exe
O4 - HKCU\..\Run: [Gmm] C:\WINNT\system32\??mbols\wowexec.exe
O20 - Winlogon Notify: Applets - C:\WINNT\system32\KEDFR.DLL
O23 - Service: Command Service (cmdService) - Unknown owner - C:\WINNT\Sm9obnNvbi1DQgAA\command.exe (file missing)
O23 - Service: NetMeeting Remote Desktop Sharing (mnmsrvc) - Unknown owner - C:\WINNT\System32\mnmsrvc.exe (file missing)
O23 - Service: Remote Administrator Service (r_server) - Unknown owner - C:\WINNT\System32\r_server.exe" /service (file missing)


Uninstall these from the Add/Remove Panel if listed:

BullsEye Network
NaviSearch
CashBack
SurfSideKick
Spyware Cleaner


Locate and delete the following:

C:\Program Files\atce\
C:\WINNT\Nail.exe
C:\Program Files\Aprps\
C:\Program Files\BullsEye Network\
C:\Program Files\NaviSearch\
C:\Program Files\CashBack\
C:\WINNT\system32\exp.exe
AUNPS2.DLL
C:\Program Files\Spyware Cleaner\
C:\Program Files\SurfSideKick 3\
C:\WINNT\system32\??mbols\wowexec.exe
C:\WINNT\system32\KEDFR.DLL
C:\WINNT\Sm9obnNvbi1DQgAA\
C:\WINNT\System32\mnmsrvc.exe
C:\WINNT\System32\r_server.exe


Restart your computer.

Download FindIt's.zip http://forums.net-in...=post&id=142443 to your desktop.

1. Unzip/extract the files to a folder on your desktop.
2. Open the folder. Double click on FindIt's.bat and wait for Notepad to open a text file. It will take a while so please be patient... Note: If you are having problems using FindIt's.bat (16 bit error), copy autoexec.nt from the C:\WINDOWS\repair folder to C:\WINDOWS\system32 folder. Now try running FindIt's.bat.
3. Then post the FindIt's log here along with the logs for HijackThis and Ewido.
  • 0

#9
Baxley1991

Baxley1991

    New Member

  • Topic Starter
  • Member
  • Pip
  • 9 posts
Thanks for sticking with me on this. I have done as you have requested and providing the reports you have requested.

Logfile of HijackThis v1.99.1
Scan saved at 11:06:28 AM, on 8/15/2005
Platform: Windows 2000 SP4 (WinNT 5.00.2195)
MSIE: Internet Explorer v6.00 SP1 (6.00.2800.1106)

Running processes:
C:\WINNT\System32\smss.exe
C:\WINNT\SYSTEM32\winlogon.exe
C:\WINNT\system32\services.exe
C:\WINNT\system32\lsass.exe
C:\WINNT\system32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
C:\WINNT\system32\spoolsv.exe
C:\Program Files\Netropa\Multimedia Keyboard\nhksrv.exe
C:\WINNT\System32\3Com_DMI\3CDMINIC.EXE
C:\Centenn.ial\Audit\CAgent32.exe
C:\Centenn.ial\Audit\xferwan.exe
C:\Program Files\Symantec AntiVirus\DefWatch.exe
C:\WINNT\System32\svchost.exe
C:\Program Files\ewido\security suite\ewidoctrl.exe
C:\Program Files\ewido\security suite\ewidoguard.exe
C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe
C:\WINNT\system32\regsvc.exe
C:\Program Files\Symantec AntiVirus\SavRoam.exe
C:\WINNT\system32\MSTask.exe
C:\Program Files\Symantec AntiVirus\Rtvscan.exe
C:\WINNT\System32\mspmspsv.exe
C:\WINNT\system32\svchost.exe
C:\WINNT\SYSTEM32\rundll32.exe
C:\WINNT\Explorer.EXE
C:\Program Files\Netropa\Multimedia Keyboard\MMKeybd.exe
C:\Program Files\Netropa\Multimedia Keyboard\mmusbkb2.exe
C:\Program Files\Adaptec\Easy CD Creator 5\DirectCD\DirectCD.exe
C:\Program Files\Netropa\Multimedia Keyboard\TrayMon.exe
C:\Program Files\Microsoft AntiSpyware\gcasServ.exe
C:\Program Files\Netropa\Onscreen Display\OSD.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\PROGRA~1\SYMANT~2\VPTray.exe
C:\Program Files\TrojanHunter 4.2\THGuard.exe
C:\Program Files\QuickTime\qttask.exe
C:\Program Files\Microsoft AntiSpyware\gcasDtServ.exe
C:\WINNT\system32\ctfmon.exe
C:\PROGRA~1\ezula\mmod.exe
C:\Program Files\Internet Explorer\IEXPLORE.EXE
C:\WINNT\System32\WBEM\WinMgmt.exe
C:\HJT\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.fdle.gov/
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll
O4 - HKLM\..\Run: [Synchronization Manager] mobsync.exe /logon
O4 - HKLM\..\Run: [TCASUTIEXE] TCAUDIAG -off
O4 - HKLM\..\Run: [MULTIMEDIA KEYBOARD] C:\Program Files\Netropa\Multimedia Keyboard\MMKeybd.exe
O4 - HKLM\..\Run: [AdaptecDirectCD] "C:\Program Files\Adaptec\Easy CD Creator 5\DirectCD\DirectCD.exe"
O4 - HKLM\..\Run: [gcasServ] "C:\Program Files\Microsoft AntiSpyware\gcasServ.exe"
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [vptray] C:\PROGRA~1\SYMANT~2\VPTray.exe
O4 - HKLM\..\Run: [THGuard] "C:\Program Files\TrojanHunter 4.2\THGuard.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [ttupt] C:\WINNT\ttupt.exe
O4 - HKLM\..\Run: [Media Access] C:\Program Files\Media Access\MediaAccK.exe
O4 - HKCU\..\Run: [ctfmon.exe] ctfmon.exe
O4 - HKCU\..\Run: [Brct] C:\Program Files\atce\trdb.exe
O4 - HKCU\..\Run: [eZmmod] C:\PROGRA~1\ezula\mmod.exe
O4 - HKCU\..\Run: [eZWO] C:\PROGRA~1\Web Offer\wo.exe
O4 - Startup: Adobe Gamma.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O8 - Extra context menu item: &Google Search - res://C:\Program Files\Google\GoogleToolbar1.dll/cmsearch.html
O8 - Extra context menu item: &Translate English Word - res://C:\Program Files\Google\GoogleToolbar1.dll/cmwordtrans.html
O8 - Extra context menu item: Backward Links - res://C:\Program Files\Google\GoogleToolbar1.dll/cmbacklinks.html
O8 - Extra context menu item: Cached Snapshot of Page - res://C:\Program Files\Google\GoogleToolbar1.dll/cmcache.html
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O8 - Extra context menu item: Similar Pages - res://C:\Program Files\Google\GoogleToolbar1.dll/cmsimilar.html
O8 - Extra context menu item: Translate Page into English - res://C:\Program Files\Google\GoogleToolbar1.dll/cmtrans.html
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
O15 - Trusted Zone: http://*.fdle.state.fl.us
O15 - Trusted Zone: *.myflorida.com
O17 - HKLM\System\CCS\Services\Tcpip\..\{5E7ECEB2-FB8F-42AF-ADAA-1313F7B99B04}: NameServer = 162.143.100.77
O17 - HKLM\System\CS1\Services\Tcpip\..\{5E7ECEB2-FB8F-42AF-ADAA-1313F7B99B04}: NameServer = 162.143.100.77
O17 - HKLM\System\CS2\Services\Tcpip\..\{5E7ECEB2-FB8F-42AF-ADAA-1313F7B99B04}: NameServer = 162.143.100.77
O20 - Winlogon Notify: AdminDebug - C:\WINNT\system32\KEDFR.DLL
O23 - Service: 3Com DMI Agent (3ComDMIService) - 3Com Corporation - C:\WINNT\System32\3Com_DMI\3CDMINIC.EXE
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Password Validation (ccPwdSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
O23 - Service: CentennialClientAgent - Centennial UK Ltd. - C:\Centenn.ial\Audit\CAgent32.exe
O23 - Service: CentennialIPTransferAgent - Centennial UK Ltd. - C:\Centenn.ial\Audit\xferwan.exe
O23 - Service: Command Service (cmdService) - Unknown owner - C:\WINNT\Sm9obnNvbi1DQgAA\command.exe (file missing)
O23 - Service: Symantec AntiVirus Definition Watcher (DefWatch) - Symantec Corporation - C:\Program Files\Symantec AntiVirus\DefWatch.exe
O23 - Service: Logical Disk Manager Administrative Service (dmadmin) - VERITAS Software Corp. - C:\WINNT\System32\dmadmin.exe
O23 - Service: ewido security suite control - ewido networks - C:\Program Files\ewido\security suite\ewidoctrl.exe
O23 - Service: ewido security suite guard - ewido networks - C:\Program Files\ewido\security suite\ewidoguard.exe
O23 - Service: GFI LANguard N.S.S. Patch agent service (GFI LANguard Patch Agent) - Unknown owner - C:\WINNT\System32\Patches\PatchAgent.exe (file missing)
O23 - Service: NetMeeting Remote Desktop Sharing (mnmsrvc) - Unknown owner - C:\WINNT\System32\mnmsrvc.exe (file missing)
O23 - Service: Netropa NHK Server (nhksrv) - Unknown owner - C:\Program Files\Netropa\Multimedia Keyboard\nhksrv.exe
O23 - Service: Remote Administrator Service (r_server) - Unknown owner - C:\WINNT\System32\r_server.exe" /service (file missing)
O23 - Service: SAVRoam (SavRoam) - symantec - C:\Program Files\Symantec AntiVirus\SavRoam.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: Symantec AntiVirus - Symantec Corporation - C:\Program Files\Symantec AntiVirus\Rtvscan.exe




--------------------------------------------------------
ewido security suite - Scan report
---------------------------------------------------------

+ Created on: 9:55:54 AM, 8/15/2005
+ Report-Checksum: 1B1CECB6

+ Scan result:

HKLM\SOFTWARE\AutoLoader -> Spyware.AproposMedia : Cleaned with backup
HKLM\SOFTWARE\AutoLoader\ts5u1ZOXUNXX -> Spyware.AproposMedia : Cleaned with backup
HKLM\SOFTWARE\Classes\Interface\{10D7DB96-56DC-4617-8EAB-EC506ABE6C7E} -> Spyware.AdDestroyer : Cleaned with backup
HKLM\SOFTWARE\Classes\Interface\{6CDC3337-01F7-4A79-A4AF-0B19303CC0BE} -> Spyware.AdDestroyer : Cleaned with backup
HKLM\SOFTWARE\Classes\Interface\{795398D0-DC2F-4118-A69C-592273BA9C2B} -> Spyware.AdDestroyer : Cleaned with backup
HKLM\SOFTWARE\Classes\Interface\{B288F21C-A144-4CA2-9B70-8AFA1FAE4B06} -> Spyware.AdDestroyer : Cleaned with backup
HKLM\SOFTWARE\Classes\Interface\{B548B7D8-3D03-4AED-A6A1-4251FAD00C10} -> Spyware.AproposMedia : Cleaned with backup
HKLM\SOFTWARE\Classes\Interface\{B99A727F-0782-4A71-BCC2-6E1E66414904} -> Spyware.AproposMedia : Cleaned with backup
HKLM\SOFTWARE\Classes\Interface\{BC333116-6EA1-40A1-9D07-ECB192DB8CEA} -> Spyware.AproposMedia : Cleaned with backup
HKLM\SOFTWARE\Classes\SWLAD1.SWLAD -> Spyware.AdDestroyer : Cleaned with backup
HKLM\SOFTWARE\Classes\SWLAD1.SWLAD\Clsid -> Spyware.AdDestroyer : Cleaned with backup
HKLM\SOFTWARE\Classes\TypeLib\{D0C29A75-7146-4737-98EE-BC4D7CF44AF9} -> Spyware.AdDestroyer : Cleaned with backup
HKLM\SOFTWARE\Classes\TypeLib\{E0D3B292-A0B0-4640-975C-2F882E039F52} -> Spyware.AdDestroyer : Cleaned with backup
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Surf SideKick -> Spyware.SurfSide : Cleaned with backup
[216] C:\WINNT\system32\KEDFR.DLL -> Spyware.Look2Me : Error during cleaning
[748] C:\WINNT\system32\MEOBJS.DLL -> Spyware.Look2Me : Error during cleaning
C:\Documents and Settings\johnson-cb\Local Settings\Temporary Internet Files\Content.IE5\U3Q1C5E7\AppWrap[1].exe -> TrojanDropper.Agent.pb : Cleaned with backup
C:\Program Files\Microsoft AntiSpyware\DeactivatedItems\03DB8188-5D7E-4802-B36A-9ADEBA.asq -> TrojanDownloader.Qoologic.aa : Cleaned with backup
C:\Program Files\Web Offer -> Adware.eZula : Cleaned with backup
C:\Program Files\Web Offer\apev.exe -> Adware.eZula : Cleaned with backup
C:\Program Files\Web Offer\basisp.dst -> Adware.eZula : Cleaned with backup
C:\Program Files\Web Offer\basisp.kwd -> Adware.eZula : Cleaned with backup
C:\Program Files\Web Offer\basisp.pu -> Adware.eZula : Cleaned with backup
C:\Program Files\Web Offer\basisp.rst -> Adware.eZula : Cleaned with backup
C:\Program Files\Web Offer\CHPON.dll -> Adware.eZula : Cleaned with backup
C:\Program Files\Web Offer\eapbh.dll -> Adware.eZula : Cleaned with backup
C:\Program Files\Web Offer\gendis.ez -> Adware.eZula : Cleaned with backup
C:\Program Files\Web Offer\INSTALL.LOG -> Adware.eZula : Cleaned with backup
C:\Program Files\Web Offer\paramp.ez -> Adware.eZula : Cleaned with backup
C:\Program Files\Web Offer\rwdsp.rst -> Adware.eZula : Cleaned with backup
C:\Program Files\Web Offer\sepng.dll -> Adware.eZula : Cleaned with backup
C:\Program Files\Web Offer\UNWISE.EXE -> Adware.eZula : Cleaned with backup
C:\Program Files\Web Offer\upgradep.vrn -> Adware.eZula : Cleaned with backup
C:\Program Files\Web Offer\versionp.vrn -> Adware.eZula : Cleaned with backup
C:\Program Files\Web Offer\wndbannnp.src -> Adware.eZula : Cleaned with backup
C:\Program Files\Web Offer\wo.exe -> Adware.eZula : Cleaned with backup
C:\WINNT\cfgmgr52.dll -> Spyware.BookedSpace : Cleaned with backup
C:\WINNT\SYSTEM32\AUNPS2.dll -> Spyware.Hijacker.Generic : Cleaned with backup
C:\WINNT\SYSTEM32\ezPopStub.exe -> Adware.eZula : Cleaned with backup
C:\WINNT\SYSTEM32\ezStub.exe -> Adware.eZula : Cleaned with backup
C:\WINNT\SYSTEM32\guard.tmp -> Spyware.Look2Me : Cleaned with backup
C:\WINNT\SYSTEM32\InstallAPS.exe -> TrojanDropper.Agent.lu : Cleaned with backup
C:\WINNT\SYSTEM32\pqqpg.dat -> TrojanDownloader.Qoologic.aa : Cleaned with backup
C:\WINNT\SYSTEM32\rkkrlj.exe -> TrojanDownloader.Qoologic.aa : Cleaned with backup
C:\WINNT\SYSTEM32\wintask.exe -> TrojanDownloader.Small.abd : Cleaned with backup
C:\WINNT\Temp\b.com -> TrojanDropper.Agent.pb : Cleaned with backup
C:\WINNT\Temp\Del14.tmp -> TrojanDownloader.Small.asf : Cleaned with backup
C:\WINNT\Temp\Del1E.tmp -> Spyware.180Solutions : Cleaned with backup
C:\WINNT\Temp\MediaAccessInstPack.exe -> Spyware.WinAD : Cleaned with backup
C:\WINNT\Temp\res15.tmp -> Spyware.180Solutions : Cleaned with backup


::Report End





Microsoft Windows 2000 [Version 5.00.2195]
The current date is: Mon 08/15/2005
PLEASE NOTE THAT ALL FILES FOUND BY THIS METHOD ARE NOT BAD FILES, THERE MIGHT BE LEGIT FILES LISTED AND PLEASE BE CAREFUL WHILE FIXING. IF YOU ARE UNSURE OF WHAT IT IS LEAVE THEM ALONE.
»»»»»»»»»»»»»»»»»»»»»»»» Todo Files found »»»»»»»»»»»»»»»»»»»»»»»»»»»»»


»»»»»»»»»»»»»»»»»»»»»»»» aurora Files found »»»»»»»»»»»»»»»»»»»»»»»»»»»


»»»»»»»»»»»»»»»»»»»»»»»» Suspect's »»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»
Dont delete file's in the section without guidance
If any doubt back them up first


»»»»» lagitamate file's can/will show in this section.

»»»»»»»»»»»»»»»»»»»»»»»» Buddy file's »»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»

»»»»»»»»»»»»»»»»»»»»»»»» SAHAgent Files found »»»»»»»»»»»»»»»»»»»»»»»»»

»»»»»»»»»»»»»»»»»»»»»»»» Misc checks »»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»


»»»»» Check for Windows\SYSTEM32\cache32_rtneg* folder.

Volume in drive C has no label.
Volume Serial Number is 48D5-B549

Directory of C:\WINNT\SYSTEM32

»»»»» Checking for SAHAgent ico files.
Volume in drive C has no label.
Volume Serial Number is 48D5-B549

Directory of C:\WINNT\system32

01/06/2005 02:15p 1,406 oi-uninstaller.ico
1 File(s) 1,406 bytes
0 Dir(s) 11,266,141,184 bytes free

»»»»»»»»»»»»»»»»»»»»»»»».
  • 0

#10
greyknight17

greyknight17

    Malware Expert

  • Visiting Consultant
  • 16,560 posts
Please print out or copy this page to Notepad. Make sure to work through the fixes in the exact order it is mentioned below. If there's anything that you don't understand, ask your question(s) before proceeding with the fixes. You should 'not' have any open browsers when you are following the procedures below.

Restart your computer and boot into Safe Mode by hitting the F8 key repeatedly until a menu shows up (and choose Safe Mode from the list). In some systems, this may be the F5 key, so try that if F8 doesn't work. Make sure to close any open browsers. Uninstall the following via the Add/Remove Panel (Start->(Settings)->Control Panel->Add/Remove Programs) if they exist:

Media Access
Web Offer


Go into HijackThis->Config->Misc Tools->Delete an NT service and type in cmdService and hit OK. Do the same thing for mnmsrvc and r_server.

Run a scan in HijackThis. Check each of the following and hit 'Fix checked' (after checking them) if they still exist (make sure not to miss any):

O4 - HKLM\..\Run: [ttupt] C:\WINNT\ttupt.exe
O4 - HKLM\..\Run: [Media Access] C:\Program Files\Media Access\MediaAccK.exe
O4 - HKCU\..\Run: [Brct] C:\Program Files\atce\trdb.exe
O4 - HKCU\..\Run: [eZmmod] C:\PROGRA~1\ezula\mmod.exe
O4 - HKCU\..\Run: [eZWO] C:\PROGRA~1\Web Offer\wo.exe
O20 - Winlogon Notify: AdminDebug - C:\WINNT\system32\KEDFR.DLL
O23 - Service: Command Service (cmdService) - Unknown owner - C:\WINNT\Sm9obnNvbi1DQgAA\command.exe (file missing)
O23 - Service: NetMeeting Remote Desktop Sharing (mnmsrvc) - Unknown owner - C:\WINNT\System32\mnmsrvc.exe (file missing)
O23 - Service: Remote Administrator Service (r_server) - Unknown owner - C:\WINNT\System32\r_server.exe" /service (file missing)


Delete the following Files/Folders (delete folders if no filename is specified) according to their directory (if none, just do a search for them) and delete them if they exist:

C:\WINNT\system32\oi-uninstaller.ico
C:\WINNT\ttupt.exe
C:\Program Files\Media Access\
C:\Program Files\atce\
C:\PROGRA~1\ezula\
C:\PROGRA~1\Web Offer\
C:\WINNT\system32\KEDFR.DLL
C:\WINNT\Sm9obnNvbi1DQgAA\
C:\WINNT\System32\mnmsrvc.exe
C:\WINNT\System32\r_server.exe


Restart and run a new HijackThis scan. Save the log file and post it here. Do the following also and post that log as well:

Download L2MFix from one of these two locations:

http://www.atribune....oads/l2mfix.exe
http://www.downloads....org/l2mfix.exe

Save the file to your desktop and double click l2mfix.exe. Click the Install button to extract the files and follow the prompts. Then open the newly added l2mfix folder on your desktop. Double click l2mfix.bat and select option #1 for Run Find Log by typing 1 and then pressing Enter. This will scan your computer and it may appear nothing is happening. After a minute or 2, notepad will open with a log. Copy the contents of that log and paste it into this thread.

IMPORTANT: Do NOT run option #2 or any other files in the l2mfix folder until you are asked to do so!

  • 0

Advertisements


#11
Baxley1991

Baxley1991

    New Member

  • Topic Starter
  • Member
  • Pip
  • 9 posts
When I go into HijackThis to remove the 3 services you have listed I get an error message stating the service is enabled and/or running and to disable it first. How do I do that?
  • 0

#12
greyknight17

greyknight17

    Malware Expert

  • Visiting Consultant
  • 16,560 posts
Is this the part where you Delete an NT Service? If so, then try fixing ALL those entries I asked you to fix in HijackThis first. After you do that, then try deleting those 3 services again.
  • 0

#13
Baxley1991

Baxley1991

    New Member

  • Topic Starter
  • Member
  • Pip
  • 9 posts
Here are the logs that you have requested. I am still unable to delete C:\WINNT\system32\KEDFR.DLL :tazz: . Says there is a sharing violation or currently in use.

Logfile of HijackThis v1.99.1
Scan saved at 9:22:37 AM, on 8/18/2005
Platform: Windows 2000 SP4 (WinNT 5.00.2195)
MSIE: Internet Explorer v6.00 SP1 (6.00.2800.1106)

Running processes:
C:\WINNT\System32\smss.exe
C:\WINNT\SYSTEM32\winlogon.exe
C:\WINNT\system32\services.exe
C:\WINNT\system32\lsass.exe
C:\WINNT\system32\svchost.exe
C:\WINNT\SYSTEM32\rundll32.exe
C:\WINNT\Explorer.EXE
C:\HJT\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.fdle.gov/
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll
O4 - HKLM\..\Run: [Synchronization Manager] mobsync.exe /logon
O4 - HKLM\..\Run: [TCASUTIEXE] TCAUDIAG -off
O4 - HKLM\..\Run: [MULTIMEDIA KEYBOARD] C:\Program Files\Netropa\Multimedia Keyboard\MMKeybd.exe
O4 - HKLM\..\Run: [AdaptecDirectCD] "C:\Program Files\Adaptec\Easy CD Creator 5\DirectCD\DirectCD.exe"
O4 - HKLM\..\Run: [gcasServ] "C:\Program Files\Microsoft AntiSpyware\gcasServ.exe"
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [vptray] C:\PROGRA~1\SYMANT~2\VPTray.exe
O4 - HKLM\..\Run: [THGuard] "C:\Program Files\TrojanHunter 4.2\THGuard.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKCU\..\Run: [ctfmon.exe] ctfmon.exe
O4 - Startup: Adobe Gamma.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O8 - Extra context menu item: &Google Search - res://C:\Program Files\Google\GoogleToolbar1.dll/cmsearch.html
O8 - Extra context menu item: &Translate English Word - res://C:\Program Files\Google\GoogleToolbar1.dll/cmwordtrans.html
O8 - Extra context menu item: Backward Links - res://C:\Program Files\Google\GoogleToolbar1.dll/cmbacklinks.html
O8 - Extra context menu item: Cached Snapshot of Page - res://C:\Program Files\Google\GoogleToolbar1.dll/cmcache.html
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O8 - Extra context menu item: Similar Pages - res://C:\Program Files\Google\GoogleToolbar1.dll/cmsimilar.html
O8 - Extra context menu item: Translate Page into English - res://C:\Program Files\Google\GoogleToolbar1.dll/cmtrans.html
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
O15 - Trusted Zone: http://*.fdle.state.fl.us
O15 - Trusted Zone: *.myflorida.com
O17 - HKLM\System\CCS\Services\Tcpip\..\{5E7ECEB2-FB8F-42AF-ADAA-1313F7B99B04}: NameServer = 162.143.100.77
O17 - HKLM\System\CS1\Services\Tcpip\..\{5E7ECEB2-FB8F-42AF-ADAA-1313F7B99B04}: NameServer = 162.143.100.77
O17 - HKLM\System\CS2\Services\Tcpip\..\{5E7ECEB2-FB8F-42AF-ADAA-1313F7B99B04}: NameServer = 162.143.100.77
O20 - Winlogon Notify: NetCache - C:\WINNT\system32\KEDFR.DLL
O23 - Service: 3Com DMI Agent (3ComDMIService) - 3Com Corporation - C:\WINNT\System32\3Com_DMI\3CDMINIC.EXE
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Password Validation (ccPwdSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
O23 - Service: CentennialClientAgent - Centennial UK Ltd. - C:\Centenn.ial\Audit\CAgent32.exe
O23 - Service: CentennialIPTransferAgent - Centennial UK Ltd. - C:\Centenn.ial\Audit\xferwan.exe
O23 - Service: Command Service (cmdService) - Unknown owner - C:\WINNT\Sm9obnNvbi1DQgAA\command.exe (file missing)
O23 - Service: Symantec AntiVirus Definition Watcher (DefWatch) - Symantec Corporation - C:\Program Files\Symantec AntiVirus\DefWatch.exe
O23 - Service: Logical Disk Manager Administrative Service (dmadmin) - VERITAS Software Corp. - C:\WINNT\System32\dmadmin.exe
O23 - Service: ewido security suite control - ewido networks - C:\Program Files\ewido\security suite\ewidoctrl.exe
O23 - Service: ewido security suite guard - ewido networks - C:\Program Files\ewido\security suite\ewidoguard.exe
O23 - Service: GFI LANguard N.S.S. Patch agent service (GFI LANguard Patch Agent) - Unknown owner - C:\WINNT\System32\Patches\PatchAgent.exe (file missing)
O23 - Service: NetMeeting Remote Desktop Sharing (mnmsrvc) - Unknown owner - C:\WINNT\System32\mnmsrvc.exe (file missing)
O23 - Service: Netropa NHK Server (nhksrv) - Unknown owner - C:\Program Files\Netropa\Multimedia Keyboard\nhksrv.exe
O23 - Service: Remote Administrator Service (r_server) - Unknown owner - C:\WINNT\System32\r_server.exe" /service (file missing)
O23 - Service: SAVRoam (SavRoam) - symantec - C:\Program Files\Symantec AntiVirus\SavRoam.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: Symantec AntiVirus - Symantec Corporation - C:\Program Files\Symantec AntiVirus\Rtvscan.exe



L2MFIX find log 1.03c
These are the registry keys present
**********************************************************************************
Winlogon/notify:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify]
"Asynchronous"=dword:00000000
"DllName"=""
"Impersonate"=dword:00000000
"Logon"="WinLogon"
"Logoff"="WinLogoff"
"Shutdown"="WinShutdown"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\NetCache]
"Asynchronous"=dword:00000000
"DllName"="C:\\WINNT\\system32\\KEDFR.DLL"
"Impersonate"=dword:00000000
"Logon"="WinLogon"
"Logoff"="WinLogoff"
"Shutdown"="WinShutdown"


RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!

Access Control List for Registry key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify:
(NI) ALLOW Full access NT AUTHORITY\SYSTEM
(IO) ALLOW Full access NT AUTHORITY\SYSTEM
(NI) ALLOW Full access NT AUTHORITY\SYSTEM
(IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-NI) ALLOW Read BUILTIN\Users
(ID-IO) ALLOW Read BUILTIN\Users
(ID-NI) ALLOW Read BUILTIN\Power Users
(ID-IO) ALLOW Read BUILTIN\Power Users
(ID-NI) ALLOW Full access BUILTIN\Administrators
(ID-IO) ALLOW Full access BUILTIN\Administrators
(ID-NI) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access CREATOR OWNER


**********************************************************************************
useragent:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform]
"{6D2A3531-5E2C-EF19-65B2-8D750AAC666E}"=""

**********************************************************************************
Shell Extension key:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved]
"{60254CA5-953B-11CF-8C96-00AA00B8708C}"="Shell extensions for Windows Script Host"
"{5E6AB780-7743-11CF-A12B-00AA004AE837}"="Microsoft Internet Toolbar"
"{22BF0C20-6DA7-11D0-B373-00A0C9034938}"="Download Status"
"{91EA3F8B-C99B-11d0-9815-00C04FD91972}"="Augmented Shell Folder"
"{6413BA2C-B461-11d1-A18A-080036B11A03}"="Augmented Shell Folder 2"
"{F61FFEC1-754F-11d0-80CA-00AA005B4383}"="BandProxy"
"{7BA4C742-9E81-11CF-99D3-00AA004AE837}"="Microsoft BrowserBand"
"{30D02401-6A81-11d0-8274-00C04FD5AE38}"="Search Band"
"{32683183-48a0-441b-a342-7c2a440a9478}"="Media Band"
"{169A0691-8DF9-11d1-A1C4-00C04FD75D13}"="In-pane search"
"{07798131-AF23-11d1-9111-00A0C98BA67D}"="Web Search"
"{AF4F6510-F982-11d0-8595-00AA004CD6D8}"="Registry Tree Options Utility"
"{01E04581-4EEE-11d0-BFE9-00AA005B4383}"="&Address"
"{A08C11D2-A228-11d0-825B-00AA005B4383}"="Address EditBox"
"{00BB2763-6A77-11D0-A535-00C04FD7D062}"="Microsoft AutoComplete"
"{7376D660-C583-11d0-A3A5-00C04FD706EC}"="TridentImageExtractor"
"{6756A641-DE71-11d0-831B-00AA005B4383}"="MRU AutoComplete List"
"{6935DB93-21E8-4ccc-BEB9-9FE3C77A297A}"="Custom MRU AutoCompleted List"
"{7e653215-fa25-46bd-a339-34a2790f3cb7}"="Accessible"
"{acf35015-526e-4230-9596-becbe19f0ac9}"="Track Popup Bar"
"{E0E11A09-5CB8-4B6C-8332-E00720A168F2}"="Address Bar Parser"
"{00BB2764-6A77-11D0-A535-00C04FD7D062}"="Microsoft History AutoComplete List"
"{03C036F1-A186-11D0-824A-00AA005B4383}"="Microsoft Shell Folder AutoComplete List"
"{00BB2765-6A77-11D0-A535-00C04FD7D062}"="Microsoft Multiple AutoComplete List Container"
"{ECD4FC4E-521C-11D0-B792-00A0C90312E1}"="Shell Band Site Menu"
"{3CCF8A41-5C85-11d0-9796-00AA00B90ADF}"="Shell DeskBarApp"
"{ECD4FC4C-521C-11D0-B792-00A0C90312E1}"="Shell DeskBar"
"{ECD4FC4D-521C-11D0-B792-00A0C90312E1}"="Shell Rebar BandSite"
"{DD313E04-FEFF-11d1-8ECD-0000F87A470C}"="User Assist"
"{EF8AD2D1-AE36-11D1-B2D2-006097DF8C11}"="Global Folder Settings"
"{5b4dae26-b807-11d0-9815-00c04fd91972}"="Menu Band"
"{D82BE2B0-5764-11D0-A96E-00C04FD705A2}"="IShellFolderBand"
"{0E5CBF21-D15F-11d0-8301-00AA005B4383}"="&Links"
"{7487cd30-f71a-11d0-9ea7-00805f714772}"="Thumbnail Image"
"{568804CA-CBD7-11d0-9816-00C04FD91972}"="Menu Shell Folder"
"{8278F931-2A3E-11d2-838F-00C04FD918D0}"="Tracking Shell Menu"
"{E13EF4E4-D2F2-11d0-9816-00C04FD91972}"="Menu Site"
"{ECD4FC4F-521C-11D0-B792-00A0C90312E1}"="Menu Desk Bar"
"{EFA24E61-B078-11d0-89E4-00C04FC9E26E}"="Favorites Band"
"{0A89A860-D7B1-11CE-8350-444553540000}"="Shell Automation Inproc Service"
"{E7E4BC40-E76A-11CE-A9BB-00AA004AE837}"="Shell DocObject Viewer"
"{A5E46E3A-8849-11D1-9D8C-00C04FC99D61}"="Microsoft Browser Architecture"
"{FBF23B40-E3F0-101B-8488-00AA003E56F8}"="InternetShortcut"
"{3C374A40-BAE4-11CF-BF7D-00AA006946EE}"="Microsoft Url History Service"
"{FF393560-C2A7-11CF-BFF4-444553540000}"="History"
"{7BD29E00-76C1-11CF-9DD0-00A0C9034933}"="Temporary Internet Files"
"{7BD29E01-76C1-11CF-9DD0-00A0C9034933}"="Temporary Internet Files"
"{CFBFAE00-17A6-11D0-99CB-00C04FD64497}"="Microsoft Url Search Hook"
"{A2B0DD40-CC59-11d0-A3A5-00C04FD706EC}"="IE4 Suite Splash Screen"
"{67EA19A0-CCEF-11d0-8024-00C04FD75D13}"="CDF Extension Copy Hook"
"{131A6951-7F78-11D0-A979-00C04FD705A2}"="ISFBand OC"
"{9461b922-3c5a-11d2-bf8b-00c04fb93661}"="Search Assistant OC"
"{3DC7A020-0ACD-11CF-A9BB-00AA004AE837}"="The Internet"
"{871C5380-42A0-1069-A2EA-08002B30309D}"="Internet Name Space"
"{EFA24E64-B078-11d0-89E4-00C04FC9E26E}"="Explorer Band"
"{9E56BE60-C50F-11CF-9A2C-00A0C90A90CE}"="Sendmail service"
"{9E56BE61-C50F-11CF-9A2C-00A0C90A90CE}"="Sendmail service"
"{f39a0dc0-9cc8-11d0-a599-00c04fd64433}"="Channel File"
"{f3aa0dc0-9cc8-11d0-a599-00c04fd64434}"="Channel Shortcut"
"{f3ba0dc0-9cc8-11d0-a599-00c04fd64435}"="Channel Handler Object"
"{f3da0dc0-9cc8-11d0-a599-00c04fd64437}"="Channel Menu"
"{f3ea0dc0-9cc8-11d0-a599-00c04fd64438}"="Channel Properties"
"{E6FB5E20-DE35-11CF-9C87-00AA005127ED}"="WebCheck"
"{ABBE31D0-6DAE-11D0-BECA-00C04FD940BE}"="Subscription Mgr"
"{F5175861-2688-11d0-9C5E-00AA00A45957}"="Subscription Folder"
"{08165EA0-E946-11CF-9C87-00AA005127ED}"="WebCheckWebCrawler"
"{E3A8BDE6-ABCE-11d0-BC4B-00C04FD929DB}"="WebCheckChannelAgent"
"{E8BB6DC0-6B4E-11d0-92DB-00A0C90C2BD7}"="TrayAgent"
"{7D559C10-9FE9-11d0-93F7-00AA0059CE02}"="Code Download Agent"
"{E6CC6978-6B6E-11D0-BECA-00C04FD940BE}"="ConnectionAgent"
"{D8BD2030-6FC9-11D0-864F-00AA006809D9}"="PostAgent"
"{7FC0B86E-5FA7-11d1-BC7C-00C04FD929DB}"="WebCheck SyncMgr Handler"
"{88C6C381-2E85-11D0-94DE-444553540000}"="ActiveX Cache Folder"
"{32714800-2E5F-11d0-8B85-00AA0044F941}"="For &People..."
"{F0CB00CD-5A07-4D91-97F5-A8C92CDA93E4}"="Shell Extensions for RealOne Player"
"{1D2680C9-0E2A-469d-B787-065558BC7D43}"="Fusion Cache"
"{BDEADF00-C265-11D0-BCED-00A0C90AB50F}"="Web Folders"
"{42042206-2D85-11D3-8CFF-005004838597}"="Microsoft Office HTML Icon Handler"
"{00020D75-0000-0000-C000-000000000046}"="Microsoft Office Outlook Desktop Icon Handler"
"{0006F045-0000-0000-C000-000000000046}"="Microsoft Office Outlook Custom Icon Handler"
"{EECE7814-44E3-4298-A538-586E14455FA9}"=""
"{89E0186F-A6EC-4305-9523-AE5F2596BA7F}"=""
"{EBE9D3C6-DC54-4A2C-B253-F1225F775044}"=""
"{563C9B0C-5339-4BE5-996F-853D0EBAA35E}"=""
"{44CC27B8-C0D9-4E8A-B66C-FE19B2F23B91}"=""
"{BBECB6A6-A0BB-440E-B930-E6A4087C2CD5}"=""
"{EE1BC96C-26F2-463D-8CC3-611072B6A22F}"=""
"{A1321C5A-88B3-4AB9-9320-974D4DCA1F88}"=""
"{FB8AAAEA-B189-4999-A4F8-8F24ABB6D79B}"=""
"{4D10FB3E-B7BC-4705-9F13-981A3FA6286A}"=""
"{A1DD4338-E7D3-47AA-B69E-9B1A03A8C9C4}"=""
"{B4E1BC6D-95C9-4182-A1E4-C2369FD2659F}"=""
"{03A36A7B-383F-4881-9852-4EF2A6800499}"=""
"{F471FC83-163A-48AC-9A7D-297EDAACE5F3}"=""
"{E95334DF-6A7F-4FDF-8AE9-8896D0465A32}"=""
"{BDA77241-42F6-11d0-85E2-00AA001FE28C}"="LDVP Shell Extensions"
"{EBDF1F20-C829-11D1-8233-FF20AF3E97A9}"="TrojanHunter Menu Shell Extension"

**********************************************************************************
HKEY ROOT CLASSIDS:
Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{563C9B0C-5339-4BE5-996F-853D0EBAA35E}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{563C9B0C-5339-4BE5-996F-853D0EBAA35E}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{563C9B0C-5339-4BE5-996F-853D0EBAA35E}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{563C9B0C-5339-4BE5-996F-853D0EBAA35E}\InprocServer32]
@="C:\\WINNT\\system32\\ukp10.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{F471FC83-163A-48AC-9A7D-297EDAACE5F3}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{F471FC83-163A-48AC-9A7D-297EDAACE5F3}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{F471FC83-163A-48AC-9A7D-297EDAACE5F3}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{F471FC83-163A-48AC-9A7D-297EDAACE5F3}\InprocServer32]
@="C:\\WINNT\\system32\\CNMADDIN.DLL"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{E95334DF-6A7F-4FDF-8AE9-8896D0465A32}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{E95334DF-6A7F-4FDF-8AE9-8896D0465A32}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{E95334DF-6A7F-4FDF-8AE9-8896D0465A32}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{E95334DF-6A7F-4FDF-8AE9-8896D0465A32}\InprocServer32]
@="C:\\WINNT\\system32\\mvxml3r.dll"
"ThreadingModel"="Apartment"

**********************************************************************************
Files Found are not all bad files:
Directory Listing of system files:
Volume in drive C has no label.
Volume Serial Number is 48D5-B549

Directory of C:\WINNT\System32

08/18/2005 09:21a 417,792 CNMADDIN.DLL
08/18/2005 08:31a 417,792 nqmkcert.dll
08/18/2005 08:23a 417,792 IXXSAP.DLL
08/17/2005 11:38a 417,792 wonotify.dll
08/15/2005 04:52p 417,792 imnathlp.dll
08/15/2005 04:49p 417,792 guard.tmp
08/11/2005 04:55p 417,792 KEDFR.DLL
08/09/2005 09:58a <DIR> dllcache
07/22/2005 03:21a 417,792 lxmpg12n.dll
07/22/2005 03:21a 417,792 LDCALSPL.DLL
07/22/2005 02:00a 417,792 wrpcore.dll
07/22/2005 02:00a 417,792 wupshell.dll
07/22/2005 12:59a 417,792 PLCSTORE.DLL
07/22/2005 12:59a 417,792 PBDGEN.DLL
07/21/2005 11:55p 417,792 wjbhits.dll
07/21/2005 11:55p 417,792 vkppg7.dll
07/21/2005 10:43p 417,792 BS549.DLL
07/21/2005 10:43p 417,792 cIpesnpn.dll
07/21/2005 09:25p 417,792 tmpmib.dll
07/21/2005 09:25p 417,792 TCPIPERF.DLL
07/21/2005 07:58p 417,792 mgiosd32.dll
07/21/2005 07:58p 417,792 mjisam11.dll
07/21/2005 04:08p 417,792 UUIB.DLL
07/21/2005 04:08p 417,792 TPOLHELP.DLL
23 File(s) 9,609,216 bytes
1 Dir(s) 11,529,958,400 bytes free
  • 0

#14
greyknight17

greyknight17

    Malware Expert

  • Visiting Consultant
  • 16,560 posts
Close any programs you have open since this step requires a reboot.

From the l2mfix folder on your desktop, double click l2mfix.bat and select option #2 for Run Fix by typing 2 and then pressing Enter, then press any key to reboot your computer. After a reboot, your desktop and icons will appear, then disappear (this is normal). L2MFix will continue to scan your computer and when it's finished, notepad will open with a log. Copy the contents of that log and paste it back into this thread, along with a new HijackThis log.

IMPORTANT: Do NOT run any other files in the l2mfix folder unless you are asked to do so!
  • 0

#15
Baxley1991

Baxley1991

    New Member

  • Topic Starter
  • Member
  • Pip
  • 9 posts
As you have requested.

L2Mfix 1.03c

Running From:
C:\Documents and Settings\johnson-cb\Desktop\l2mfix



RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!

Access Control List for Registry key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify:
(NI) ALLOW Full access NT AUTHORITY\SYSTEM
(IO) ALLOW Full access NT AUTHORITY\SYSTEM
(NI) ALLOW Full access NT AUTHORITY\SYSTEM
(IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-NI) ALLOW Read BUILTIN\Users
(ID-IO) ALLOW Read BUILTIN\Users
(ID-NI) ALLOW Read BUILTIN\Power Users
(ID-IO) ALLOW Read BUILTIN\Power Users
(ID-NI) ALLOW Full access BUILTIN\Administrators
(ID-IO) ALLOW Full access BUILTIN\Administrators
(ID-NI) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access CREATOR OWNER



Setting registry permissions:


RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!


Denying C(CI) access for predefined group "Administrators"
- adding new ACCESS DENY entry


Registry Permissions set too:

RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!

Access Control List for Registry key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify:
(CI) DENY --C------- BUILTIN\Administrators
(NI) ALLOW Full access NT AUTHORITY\SYSTEM
(IO) ALLOW Full access NT AUTHORITY\SYSTEM
(NI) ALLOW Full access NT AUTHORITY\SYSTEM
(IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-NI) ALLOW Read BUILTIN\Users
(ID-IO) ALLOW Read BUILTIN\Users
(ID-NI) ALLOW Read BUILTIN\Power Users
(ID-IO) ALLOW Read BUILTIN\Power Users
(ID-NI) ALLOW Full access BUILTIN\Administrators
(ID-IO) ALLOW Full access BUILTIN\Administrators
(ID-NI) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access CREATOR OWNER



Setting up for Reboot


Starting Reboot!

C:\Documents and Settings\johnson-cb\Desktop\l2mfix
System Rebooted!

Running From:
C:\Documents and Settings\johnson-cb\Desktop\l2mfix

killing explorer and rundll32.exe

Command Line Process Viewer/Killer/Suspender for Windows NT/2000/XP V2.03
Copyright© 2002-2003 [email protected]
Killing PID 1200 'explorer.exe'
Killing PID 1200 'explorer.exe'
Error 0x5 : Access is denied.


Command Line Process Viewer/Killer/Suspender for Windows NT/2000/XP V2.03
Copyright© 2002-2003 [email protected]
Killing PID 1280 'rundll32.exe'

Scanning First Pass. Please Wait!

First Pass Completed

Second Pass Scanning

Second pass Completed!
Backing Up: C:\WINNT\system32\BS549.DLL
1 file(s) copied.
Backing Up: C:\WINNT\system32\BS549.DLL
1 file(s) copied.
Backing Up: C:\WINNT\system32\cIpesnpn.dll
1 file(s) copied.
Backing Up: C:\WINNT\system32\cIpesnpn.dll
1 file(s) copied.
Backing Up: C:\WINNT\system32\CNMADDIN.DLL
1 file(s) copied.
Backing Up: C:\WINNT\system32\CNMADDIN.DLL
1 file(s) copied.
Backing Up: C:\WINNT\system32\imnathlp.dll
1 file(s) copied.
Backing Up: C:\WINNT\system32\imnathlp.dll
1 file(s) copied.
Backing Up: C:\WINNT\system32\IXXSAP.DLL
1 file(s) copied.
Backing Up: C:\WINNT\system32\IXXSAP.DLL
1 file(s) copied.
Backing Up: C:\WINNT\system32\LDCALSPL.DLL
1 file(s) copied.
Backing Up: C:\WINNT\system32\LDCALSPL.DLL
1 file(s) copied.
Backing Up: C:\WINNT\system32\lxmpg12n.dll
1 file(s) copied.
Backing Up: C:\WINNT\system32\lxmpg12n.dll
1 file(s) copied.
Backing Up: C:\WINNT\system32\mgiosd32.dll
1 file(s) copied.
Backing Up: C:\WINNT\system32\mgiosd32.dll
1 file(s) copied.
Backing Up: C:\WINNT\system32\mjisam11.dll
1 file(s) copied.
Backing Up: C:\WINNT\system32\mjisam11.dll
1 file(s) copied.
Backing Up: C:\WINNT\system32\mrencode.dll
1 file(s) copied.
Backing Up: C:\WINNT\system32\mrencode.dll
1 file(s) copied.
Backing Up: C:\WINNT\system32\PBDGEN.DLL
1 file(s) copied.
Backing Up: C:\WINNT\system32\PBDGEN.DLL
1 file(s) copied.
Backing Up: C:\WINNT\system32\PLCSTORE.DLL
1 file(s) copied.
Backing Up: C:\WINNT\system32\PLCSTORE.DLL
1 file(s) copied.
Backing Up: C:\WINNT\system32\qavd.dll
1 file(s) copied.
Backing Up: C:\WINNT\system32\qavd.dll
1 file(s) copied.
Backing Up: C:\WINNT\system32\rqcrt4.dll
1 file(s) copied.
Backing Up: C:\WINNT\system32\rqcrt4.dll
1 file(s) copied.
Backing Up: C:\WINNT\system32\TCPIPERF.DLL
1 file(s) copied.
Backing Up: C:\WINNT\system32\TCPIPERF.DLL
1 file(s) copied.
Backing Up: C:\WINNT\system32\tmpmib.dll
1 file(s) copied.
Backing Up: C:\WINNT\system32\tmpmib.dll
1 file(s) copied.
Backing Up: C:\WINNT\system32\TPOLHELP.DLL
1 file(s) copied.
Backing Up: C:\WINNT\system32\TPOLHELP.DLL
1 file(s) copied.
Backing Up: C:\WINNT\system32\UUIB.DLL
1 file(s) copied.
Backing Up: C:\WINNT\system32\UUIB.DLL
1 file(s) copied.
Backing Up: C:\WINNT\system32\vkppg7.dll
1 file(s) copied.
Backing Up: C:\WINNT\system32\vkppg7.dll
1 file(s) copied.
Backing Up: C:\WINNT\system32\wjbhits.dll
1 file(s) copied.
Backing Up: C:\WINNT\system32\wjbhits.dll
1 file(s) copied.
Backing Up: C:\WINNT\system32\wonotify.dll
1 file(s) copied.
Backing Up: C:\WINNT\system32\wonotify.dll
1 file(s) copied.
Backing Up: C:\WINNT\system32\wrpcore.dll
1 file(s) copied.
Backing Up: C:\WINNT\system32\wrpcore.dll
1 file(s) copied.
Backing Up: C:\WINNT\system32\wupshell.dll
1 file(s) copied.
Backing Up: C:\WINNT\system32\wupshell.dll
1 file(s) copied.
Backing Up: C:\WINNT\system32\guard.tmp
1 file(s) copied.
Backing Up: C:\WINNT\system32\guard.tmp
1 file(s) copied.
deleting: C:\WINNT\system32\BS549.DLL
Successfully Deleted: C:\WINNT\system32\BS549.DLL
deleting: C:\WINNT\system32\BS549.DLL
Successfully Deleted: C:\WINNT\system32\BS549.DLL
deleting: C:\WINNT\system32\cIpesnpn.dll
Successfully Deleted: C:\WINNT\system32\cIpesnpn.dll
deleting: C:\WINNT\system32\cIpesnpn.dll
Successfully Deleted: C:\WINNT\system32\cIpesnpn.dll
deleting: C:\WINNT\system32\CNMADDIN.DLL
Successfully Deleted: C:\WINNT\system32\CNMADDIN.DLL
deleting: C:\WINNT\system32\CNMADDIN.DLL
Successfully Deleted: C:\WINNT\system32\CNMADDIN.DLL
deleting: C:\WINNT\system32\imnathlp.dll
Successfully Deleted: C:\WINNT\system32\imnathlp.dll
deleting: C:\WINNT\system32\imnathlp.dll
Successfully Deleted: C:\WINNT\system32\imnathlp.dll
deleting: C:\WINNT\system32\IXXSAP.DLL
Successfully Deleted: C:\WINNT\system32\IXXSAP.DLL
deleting: C:\WINNT\system32\IXXSAP.DLL
Successfully Deleted: C:\WINNT\system32\IXXSAP.DLL
deleting: C:\WINNT\system32\LDCALSPL.DLL
Successfully Deleted: C:\WINNT\system32\LDCALSPL.DLL
deleting: C:\WINNT\system32\LDCALSPL.DLL
Successfully Deleted: C:\WINNT\system32\LDCALSPL.DLL
deleting: C:\WINNT\system32\lxmpg12n.dll
Successfully Deleted: C:\WINNT\system32\lxmpg12n.dll
deleting: C:\WINNT\system32\lxmpg12n.dll
Successfully Deleted: C:\WINNT\system32\lxmpg12n.dll
deleting: C:\WINNT\system32\mgiosd32.dll
Successfully Deleted: C:\WINNT\system32\mgiosd32.dll
deleting: C:\WINNT\system32\mgiosd32.dll
Successfully Deleted: C:\WINNT\system32\mgiosd32.dll
deleting: C:\WINNT\system32\mjisam11.dll
Successfully Deleted: C:\WINNT\system32\mjisam11.dll
deleting: C:\WINNT\system32\mjisam11.dll
Successfully Deleted: C:\WINNT\system32\mjisam11.dll
deleting: C:\WINNT\system32\mrencode.dll
Successfully Deleted: C:\WINNT\system32\mrencode.dll
deleting: C:\WINNT\system32\mrencode.dll
Successfully Deleted: C:\WINNT\system32\mrencode.dll
deleting: C:\WINNT\system32\PBDGEN.DLL
Successfully Deleted: C:\WINNT\system32\PBDGEN.DLL
deleting: C:\WINNT\system32\PBDGEN.DLL
Successfully Deleted: C:\WINNT\system32\PBDGEN.DLL
deleting: C:\WINNT\system32\PLCSTORE.DLL
Successfully Deleted: C:\WINNT\system32\PLCSTORE.DLL
deleting: C:\WINNT\system32\PLCSTORE.DLL
Successfully Deleted: C:\WINNT\system32\PLCSTORE.DLL
deleting: C:\WINNT\system32\qavd.dll
Successfully Deleted: C:\WINNT\system32\qavd.dll
deleting: C:\WINNT\system32\qavd.dll
Successfully Deleted: C:\WINNT\system32\qavd.dll
deleting: C:\WINNT\system32\rqcrt4.dll
Successfully Deleted: C:\WINNT\system32\rqcrt4.dll
deleting: C:\WINNT\system32\rqcrt4.dll
Successfully Deleted: C:\WINNT\system32\rqcrt4.dll
deleting: C:\WINNT\system32\TCPIPERF.DLL
Successfully Deleted: C:\WINNT\system32\TCPIPERF.DLL
deleting: C:\WINNT\system32\TCPIPERF.DLL
Successfully Deleted: C:\WINNT\system32\TCPIPERF.DLL
deleting: C:\WINNT\system32\tmpmib.dll
Successfully Deleted: C:\WINNT\system32\tmpmib.dll
deleting: C:\WINNT\system32\tmpmib.dll
Successfully Deleted: C:\WINNT\system32\tmpmib.dll
deleting: C:\WINNT\system32\TPOLHELP.DLL
Successfully Deleted: C:\WINNT\system32\TPOLHELP.DLL
deleting: C:\WINNT\system32\TPOLHELP.DLL
Successfully Deleted: C:\WINNT\system32\TPOLHELP.DLL
deleting: C:\WINNT\system32\UUIB.DLL
Successfully Deleted: C:\WINNT\system32\UUIB.DLL
deleting: C:\WINNT\system32\UUIB.DLL
Successfully Deleted: C:\WINNT\system32\UUIB.DLL
deleting: C:\WINNT\system32\vkppg7.dll
Successfully Deleted: C:\WINNT\system32\vkppg7.dll
deleting: C:\WINNT\system32\vkppg7.dll
Successfully Deleted: C:\WINNT\system32\vkppg7.dll
deleting: C:\WINNT\system32\wjbhits.dll
Successfully Deleted: C:\WINNT\system32\wjbhits.dll
deleting: C:\WINNT\system32\wjbhits.dll
Successfully Deleted: C:\WINNT\system32\wjbhits.dll
deleting: C:\WINNT\system32\wonotify.dll
Successfully Deleted: C:\WINNT\system32\wonotify.dll
deleting: C:\WINNT\system32\wonotify.dll
Successfully Deleted: C:\WINNT\system32\wonotify.dll
deleting: C:\WINNT\system32\wrpcore.dll
Successfully Deleted: C:\WINNT\system32\wrpcore.dll
deleting: C:\WINNT\system32\wrpcore.dll
Successfully Deleted: C:\WINNT\system32\wrpcore.dll
deleting: C:\WINNT\system32\wupshell.dll
Successfully Deleted: C:\WINNT\system32\wupshell.dll
deleting: C:\WINNT\system32\wupshell.dll
Successfully Deleted: C:\WINNT\system32\wupshell.dll
deleting: C:\WINNT\system32\guard.tmp
Successfully Deleted: C:\WINNT\system32\guard.tmp
deleting: C:\WINNT\system32\guard.tmp
Successfully Deleted: C:\WINNT\system32\guard.tmp

Desktop.ini sucessfully removed


Zipping up files for submission:
adding: BS549.DLL (152 bytes security) (deflated 48%)
adding: cIpesnpn.dll (152 bytes security) (deflated 48%)
adding: CNMADDIN.DLL (152 bytes security) (deflated 48%)
adding: imnathlp.dll (152 bytes security) (deflated 48%)
adding: IXXSAP.DLL (152 bytes security) (deflated 48%)
adding: LDCALSPL.DLL (152 bytes security) (deflated 48%)
adding: lxmpg12n.dll (152 bytes security) (deflated 48%)
adding: mgiosd32.dll (152 bytes security) (deflated 48%)
adding: mjisam11.dll (152 bytes security) (deflated 48%)
adding: mrencode.dll (152 bytes security) (deflated 48%)
adding: PBDGEN.DLL (152 bytes security) (deflated 48%)
adding: PLCSTORE.DLL (152 bytes security) (deflated 48%)
adding: qavd.dll (152 bytes security) (deflated 48%)
adding: rqcrt4.dll (152 bytes security) (deflated 48%)
adding: TCPIPERF.DLL (152 bytes security) (deflated 48%)
adding: tmpmib.dll (152 bytes security) (deflated 48%)
adding: TPOLHELP.DLL (152 bytes security) (deflated 48%)
adding: UUIB.DLL (152 bytes security) (deflated 48%)
adding: vkppg7.dll (152 bytes security) (deflated 48%)
adding: wjbhits.dll (152 bytes security) (deflated 48%)
adding: wonotify.dll (152 bytes security) (deflated 48%)
adding: wrpcore.dll (152 bytes security) (deflated 48%)
adding: wupshell.dll (152 bytes security) (deflated 48%)
adding: guard.tmp (152 bytes security) (deflated 48%)
adding: clear.reg (152 bytes security) (deflated 67%)
adding: echo.reg (152 bytes security) (deflated 9%)
adding: DESKTOP.INI (152 bytes security) (stored 0%)
adding: direct.txt (152 bytes security) (stored 0%)
adding: lo2.txt (152 bytes security) (deflated 88%)
adding: readme.txt (152 bytes security) (deflated 50%)
adding: report.txt (152 bytes security) (deflated 65%)
adding: test.txt (152 bytes security) (deflated 87%)
adding: test2.txt (152 bytes security) (deflated 47%)
adding: test3.txt (152 bytes security) (deflated 47%)
adding: test5.txt (152 bytes security) (deflated 47%)
adding: xfind.txt (152 bytes security) (deflated 84%)
adding: backregs/563C9B0C-5339-4BE5-996F-853D0EBAA35E.reg (152 bytes security) (deflated 70%)
adding: backregs/E95334DF-6A7F-4FDF-8AE9-8896D0465A32.reg (152 bytes security) (deflated 70%)
adding: backregs/F471FC83-163A-48AC-9A7D-297EDAACE5F3.reg (152 bytes security) (deflated 70%)
adding: backregs/notibac.reg (152 bytes security) (deflated 73%)
adding: backregs/shell.reg (152 bytes security) (deflated 72%)

Restoring Registry Permissions:


RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!


Revoking access for predefined group "Administrators"
Inherited ACE can not be revoked here!
Inherited ACE can not be revoked here!


Registry permissions set too:

RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!

Access Control List for Registry key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify:
(NI) ALLOW Full access NT AUTHORITY\SYSTEM
(IO) ALLOW Full access NT AUTHORITY\SYSTEM
(NI) ALLOW Full access NT AUTHORITY\SYSTEM
(IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-NI) ALLOW Read BUILTIN\Users
(ID-IO) ALLOW Read BUILTIN\Users
(ID-NI) ALLOW Read BUILTIN\Power Users
(ID-IO) ALLOW Read BUILTIN\Power Users
(ID-NI) ALLOW Full access BUILTIN\Administrators
(ID-IO) ALLOW Full access BUILTIN\Administrators
(ID-NI) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access CREATOR OWNER


Restoring Sedebugprivilege:

Granting SeDebugPrivilege to Administrators ... successful

Restoring Windows Update Certificates.:

deleting local copy: BS549.DLL
deleting local copy: BS549.DLL
deleting local copy: cIpesnpn.dll
deleting local copy: cIpesnpn.dll
deleting local copy: CNMADDIN.DLL
deleting local copy: CNMADDIN.DLL
deleting local copy: imnathlp.dll
deleting local copy: imnathlp.dll
deleting local copy: IXXSAP.DLL
deleting local copy: IXXSAP.DLL
deleting local copy: LDCALSPL.DLL
deleting local copy: LDCALSPL.DLL
deleting local copy: lxmpg12n.dll
deleting local copy: lxmpg12n.dll
deleting local copy: mgiosd32.dll
deleting local copy: mgiosd32.dll
deleting local copy: mjisam11.dll
deleting local copy: mjisam11.dll
deleting local copy: mrencode.dll
deleting local copy: mrencode.dll
deleting local copy: PBDGEN.DLL
deleting local copy: PBDGEN.DLL
deleting local copy: PLCSTORE.DLL
deleting local copy: PLCSTORE.DLL
deleting local copy: qavd.dll
deleting local copy: qavd.dll
deleting local copy: rqcrt4.dll
deleting local copy: rqcrt4.dll
deleting local copy: TCPIPERF.DLL
deleting local copy: TCPIPERF.DLL
deleting local copy: tmpmib.dll
deleting local copy: tmpmib.dll
deleting local copy: TPOLHELP.DLL
deleting local copy: TPOLHELP.DLL
deleting local copy: UUIB.DLL
deleting local copy: UUIB.DLL
deleting local copy: vkppg7.dll
deleting local copy: vkppg7.dll
deleting local copy: wjbhits.dll
deleting local copy: wjbhits.dll
deleting local copy: wonotify.dll
deleting local copy: wonotify.dll
deleting local copy: wrpcore.dll
deleting local copy: wrpcore.dll
deleting local copy: wupshell.dll
deleting local copy: wupshell.dll
deleting local copy: guard.tmp
deleting local copy: guard.tmp

The following Is the Current Export of the Winlogon notify key:
****************************************************************************
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\crypt32chain]
"Asynchronous"=dword:00000000
"Impersonate"=dword:00000000
"DllName"=hex(2):63,00,72,00,79,00,70,00,74,00,33,00,32,00,2e,00,64,00,6c,00,\
6c,00,00,00
"Logoff"="ChainWlxLogoffEvent"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cryptnet]
"Asynchronous"=dword:00000000
"Impersonate"=dword:00000000
"DllName"=hex(2):63,00,72,00,79,00,70,00,74,00,6e,00,65,00,74,00,2e,00,64,00,\
6c,00,6c,00,00,00
"Logoff"="CryptnetWlxLogoffEvent"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cscdll]
"DLLName"="cscdll.dll"
"Logon"="WinlogonLogonEvent"
"Logoff"="WinlogonLogoffEvent"
"ScreenSaver"="WinlogonScreenSaverEvent"
"Startup"="WinlogonStartupEvent"
"Shutdown"="WinlogonShutdownEvent"
"StartShell"="WinlogonStartShellEvent"
"Impersonate"=dword:00000000
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\sclgntfy]
"Logoff"="WLEventLogoff"
"Impersonate"=dword:00000000
"Asynchronous"=dword:00000001
"DllName"=hex(2):73,00,63,00,6c,00,67,00,6e,00,74,00,66,00,79,00,2e,00,64,00,\
6c,00,6c,00,00,00

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\SensLogn]
"DLLName"="WlNotify.dll"
"Lock"="SensLockEvent"
"Logon"="SensLogonEvent"
"Logoff"="SensLogoffEvent"
"Safe"=dword:00000001
"MaxWait"=dword:00000258
"StartScreenSaver"="SensStartScreenSaverEvent"
"StopScreenSaver"="SensStopScreenSaverEvent"
"Startup"="SensStartupEvent"
"Shutdown"="SensShutdownEvent"
"StartShell"="SensStartShellEvent"
"Unlock"="SensUnlockEvent"
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\wzcnotif]
"DLLName"="wzcdlg.dll"
"Logon"="WZCEventLogon"
"Logoff"="WZCEventLogoff"
"Impersonate"=dword:00000000
"Asynchronous"=dword:00000000


The following are the files found:
****************************************************************************
C:\WINNT\system32\BS549.DLL
C:\WINNT\system32\BS549.DLL
C:\WINNT\system32\cIpesnpn.dll
C:\WINNT\system32\cIpesnpn.dll
C:\WINNT\system32\CNMADDIN.DLL
C:\WINNT\system32\CNMADDIN.DLL
C:\WINNT\system32\imnathlp.dll
C:\WINNT\system32\imnathlp.dll
C:\WINNT\system32\IXXSAP.DLL
C:\WINNT\system32\IXXSAP.DLL
C:\WINNT\system32\LDCALSPL.DLL
C:\WINNT\system32\LDCALSPL.DLL
C:\WINNT\system32\lxmpg12n.dll
C:\WINNT\system32\lxmpg12n.dll
C:\WINNT\system32\mgiosd32.dll
C:\WINNT\system32\mgiosd32.dll
C:\WINNT\system32\mjisam11.dll
C:\WINNT\system32\mjisam11.dll
C:\WINNT\system32\mrencode.dll
C:\WINNT\system32\mrencode.dll
C:\WINNT\system32\PBDGEN.DLL
C:\WINNT\system32\PBDGEN.DLL
C:\WINNT\system32\PLCSTORE.DLL
C:\WINNT\system32\PLCSTORE.DLL
C:\WINNT\system32\qavd.dll
C:\WINNT\system32\qavd.dll
C:\WINNT\system32\rqcrt4.dll
C:\WINNT\system32\rqcrt4.dll
C:\WINNT\system32\TCPIPERF.DLL
C:\WINNT\system32\TCPIPERF.DLL
C:\WINNT\system32\tmpmib.dll
C:\WINNT\system32\tmpmib.dll
C:\WINNT\system32\TPOLHELP.DLL
C:\WINNT\system32\TPOLHELP.DLL
C:\WINNT\system32\UUIB.DLL
C:\WINNT\system32\UUIB.DLL
C:\WINNT\system32\vkppg7.dll
C:\WINNT\system32\vkppg7.dll
C:\WINNT\system32\wjbhits.dll
C:\WINNT\system32\wjbhits.dll
C:\WINNT\system32\wonotify.dll
C:\WINNT\system32\wonotify.dll
C:\WINNT\system32\wrpcore.dll
C:\WINNT\system32\wrpcore.dll
C:\WINNT\system32\wupshell.dll
C:\WINNT\system32\wupshell.dll
C:\WINNT\system32\guard.tmp
C:\WINNT\system32\guard.tmp

Registry Entries that were Deleted:
Please verify that the listing looks ok.
If there was something deleted wrongly there are backups in the backreg folder.
****************************************************************************
REGEDIT4

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved]
"{EECE7814-44E3-4298-A538-586E14455FA9}"=-
"{89E0186F-A6EC-4305-9523-AE5F2596BA7F}"=-
"{EBE9D3C6-DC54-4A2C-B253-F1225F775044}"=-
"{563C9B0C-5339-4BE5-996F-853D0EBAA35E}"=-
"{44CC27B8-C0D9-4E8A-B66C-FE19B2F23B91}"=-
"{BBECB6A6-A0BB-440E-B930-E6A4087C2CD5}"=-
"{EE1BC96C-26F2-463D-8CC3-611072B6A22F}"=-
"{A1321C5A-88B3-4AB9-9320-974D4DCA1F88}"=-
"{FB8AAAEA-B189-4999-A4F8-8F24ABB6D79B}"=-
"{4D10FB3E-B7BC-4705-9F13-981A3FA6286A}"=-
"{A1DD4338-E7D3-47AA-B69E-9B1A03A8C9C4}"=-
"{B4E1BC6D-95C9-4182-A1E4-C2369FD2659F}"=-
"{03A36A7B-383F-4881-9852-4EF2A6800499}"=-
"{F471FC83-163A-48AC-9A7D-297EDAACE5F3}"=-
"{E95334DF-6A7F-4FDF-8AE9-8896D0465A32}"=-
[-HKEY_CLASSES_ROOT\CLSID\{EECE7814-44E3-4298-A538-586E14455FA9}]
[-HKEY_CLASSES_ROOT\CLSID\{89E0186F-A6EC-4305-9523-AE5F2596BA7F}]
[-HKEY_CLASSES_ROOT\CLSID\{EBE9D3C6-DC54-4A2C-B253-F1225F775044}]
[-HKEY_CLASSES_ROOT\CLSID\{563C9B0C-5339-4BE5-996F-853D0EBAA35E}]
[-HKEY_CLASSES_ROOT\CLSID\{44CC27B8-C0D9-4E8A-B66C-FE19B2F23B91}]
[-HKEY_CLASSES_ROOT\CLSID\{BBECB6A6-A0BB-440E-B930-E6A4087C2CD5}]
[-HKEY_CLASSES_ROOT\CLSID\{EE1BC96C-26F2-463D-8CC3-611072B6A22F}]
[-HKEY_CLASSES_ROOT\CLSID\{A1321C5A-88B3-4AB9-9320-974D4DCA1F88}]
[-HKEY_CLASSES_ROOT\CLSID\{FB8AAAEA-B189-4999-A4F8-8F24ABB6D79B}]
[-HKEY_CLASSES_ROOT\CLSID\{4D10FB3E-B7BC-4705-9F13-981A3FA6286A}]
[-HKEY_CLASSES_ROOT\CLSID\{A1DD4338-E7D3-47AA-B69E-9B1A03A8C9C4}]
[-HKEY_CLASSES_ROOT\CLSID\{B4E1BC6D-95C9-4182-A1E4-C2369FD2659F}]
[-HKEY_CLASSES_ROOT\CLSID\{03A36A7B-383F-4881-9852-4EF2A6800499}]
[-HKEY_CLASSES_ROOT\CLSID\{F471FC83-163A-48AC-9A7D-297EDAACE5F3}]
[-HKEY_CLASSES_ROOT\CLSID\{E95334DF-6A7F-4FDF-8AE9-8896D0465A32}]
REGEDIT4

[-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform]
****************************************************************************
Desktop.ini Contents:
****************************************************************************
[.ShellClassInfo]
CLSID={645FF040-5081-101B-9F08-00AA002F954E}
****************************************************************************



Logfile of HijackThis v1.99.1
Scan saved at 9:19:04 AM, on 8/19/2005
Platform: Windows 2000 SP4 (WinNT 5.00.2195)
MSIE: Internet Explorer v6.00 SP1 (6.00.2800.1106)

Running processes:
C:\WINNT\System32\smss.exe
C:\WINNT\SYSTEM32\winlogon.exe
C:\WINNT\system32\services.exe
C:\WINNT\system32\lsass.exe
C:\WINNT\system32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
C:\WINNT\system32\spoolsv.exe
C:\Program Files\Netropa\Multimedia Keyboard\nhksrv.exe
C:\WINNT\System32\3Com_DMI\3CDMINIC.EXE
C:\Centenn.ial\Audit\CAgent32.exe
C:\Centenn.ial\Audit\xferwan.exe
C:\Program Files\Symantec AntiVirus\DefWatch.exe
C:\WINNT\System32\svchost.exe
C:\Program Files\ewido\security suite\ewidoctrl.exe
C:\Program Files\ewido\security suite\ewidoguard.exe
C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe
C:\WINNT\system32\regsvc.exe
C:\Program Files\Symantec AntiVirus\SavRoam.exe
C:\WINNT\system32\MSTask.exe
C:\Program Files\Symantec AntiVirus\Rtvscan.exe
C:\WINNT\System32\mspmspsv.exe
C:\WINNT\system32\svchost.exe
C:\Program Files\Netropa\Multimedia Keyboard\MMKeybd.exe
C:\Program Files\Netropa\Multimedia Keyboard\mmusbkb2.exe
C:\Program Files\Adaptec\Easy CD Creator 5\DirectCD\DirectCD.exe
C:\Program Files\Netropa\Multimedia Keyboard\TrayMon.exe
C:\Program Files\Microsoft AntiSpyware\gcasServ.exe
C:\Program Files\Netropa\Onscreen Display\OSD.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\PROGRA~1\SYMANT~2\VPTray.exe
C:\Program Files\QuickTime\qttask.exe
C:\Program Files\Microsoft AntiSpyware\gcasDtServ.exe
C:\WINNT\System32\WBEM\WinMgmt.exe
C:\WINNT\explorer.exe
C:\WINNT\system32\wuauclt.exe
C:\HJT\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.fdle.gov/
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll
O4 - HKLM\..\Run: [Synchronization Manager] mobsync.exe /logon
O4 - HKLM\..\Run: [TCASUTIEXE] TCAUDIAG -off
O4 - HKLM\..\Run: [MULTIMEDIA KEYBOARD] C:\Program Files\Netropa\Multimedia Keyboard\MMKeybd.exe
O4 - HKLM\..\Run: [AdaptecDirectCD] "C:\Program Files\Adaptec\Easy CD Creator 5\DirectCD\DirectCD.exe"
O4 - HKLM\..\Run: [gcasServ] "C:\Program Files\Microsoft AntiSpyware\gcasServ.exe"
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [vptray] C:\PROGRA~1\SYMANT~2\VPTray.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKCU\..\Run: [ctfmon.exe] ctfmon.exe
O4 - Startup: Adobe Gamma.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O8 - Extra context menu item: &Google Search - res://C:\Program Files\Google\GoogleToolbar1.dll/cmsearch.html
O8 - Extra context menu item: &Translate English Word - res://C:\Program Files\Google\GoogleToolbar1.dll/cmwordtrans.html
O8 - Extra context menu item: Backward Links - res://C:\Program Files\Google\GoogleToolbar1.dll/cmbacklinks.html
O8 - Extra context menu item: Cached Snapshot of Page - res://C:\Program Files\Google\GoogleToolbar1.dll/cmcache.html
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O8 - Extra context menu item: Similar Pages - res://C:\Program Files\Google\GoogleToolbar1.dll/cmsimilar.html
O8 - Extra context menu item: Translate Page into English - res://C:\Program Files\Google\GoogleToolbar1.dll/cmtrans.html
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
O15 - Trusted Zone: http://*.fdle.state.fl.us
O15 - Trusted Zone: *.myflorida.com
O17 - HKLM\System\CCS\Services\Tcpip\..\{5E7ECEB2-FB8F-42AF-ADAA-1313F7B99B04}: NameServer = 162.143.100.77
O17 - HKLM\System\CS1\Services\Tcpip\..\{5E7ECEB2-FB8F-42AF-ADAA-1313F7B99B04}: NameServer = 162.143.100.77
O17 - HKLM\System\CS2\Services\Tcpip\..\{5E7ECEB2-FB8F-42AF-ADAA-1313F7B99B04}: NameServer = 162.143.100.77
O23 - Service: 3Com DMI Agent (3ComDMIService) - 3Com Corporation - C:\WINNT\System32\3Com_DMI\3CDMINIC.EXE
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Password Validation (ccPwdSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
O23 - Service: CentennialClientAgent - Centennial UK Ltd. - C:\Centenn.ial\Audit\CAgent32.exe
O23 - Service: CentennialIPTransferAgent - Centennial UK Ltd. - C:\Centenn.ial\Audit\xferwan.exe
O23 - Service: Command Service (cmdService) - Unknown owner - C:\WINNT\Sm9obnNvbi1DQgAA\command.exe (file missing)
O23 - Service: Symantec AntiVirus Definition Watcher (DefWatch) - Symantec Corporation - C:\Program Files\Symantec AntiVirus\DefWatch.exe
O23 - Service: Logical Disk Manager Administrative Service (dmadmin) - VERITAS Software Corp. - C:\WINNT\System32\dmadmin.exe
O23 - Service: ewido security suite control - ewido networks - C:\Program Files\ewido\security suite\ewidoctrl.exe
O23 - Service: ewido security suite guard - ewido networks - C:\Program Files\ewido\security suite\ewidoguard.exe
O23 - Service: GFI LANguard N.S.S. Patch agent service (GFI LANguard Patch Agent) - Unknown owner - C:\WINNT\System32\Patches\PatchAgent.exe (file missing)
O23 - Service: NetMeeting Remote Desktop Sharing (mnmsrvc) - Unknown owner - C:\WINNT\System32\mnmsrvc.exe (file missing)
O23 - Service: Netropa NHK Server (nhksrv) - Unknown owner - C:\Program Files\Netropa\Multimedia Keyboard\nhksrv.exe
O23 - Service: Remote Administrator Service (r_server) - Unknown owner - C:\WINNT\System32\r_server.exe" /service (file missing)
O23 - Service: SAVRoam (SavRoam) - symantec - C:\Program Files\Symantec AntiVirus\SavRoam.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: Symantec AntiVirus - Symantec Corporation - C:\Program Files\Symantec AntiVirus\Rtvscan.exe
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP