Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

I can't take it anymore, IE out of control


  • Please log in to reply

#1
Kry

Kry

    New Member

  • Member
  • Pip
  • 8 posts
I followed all steps, Ad-Aware said it couldn't delete some files, but when I reboot it doesn't seem to run to clean them up. Spybot S&D couldn't remove a few things that it found. Trend Housecall couldn't remove something one of the things it found (Jroj Agent.cac). Didn't know quite what to do with TDS-3. Finally, here is my hijack this log.

Thank You in advance!

Logfile of HijackThis v1.99.0
Scan saved at 3:58:43 PM, on 1/26/2005
Platform: Windows 2000 SP4 (WinNT 5.00.2195)
MSIE: Internet Explorer v6.00 SP1 (6.00.2800.1106)

Running processes:
C:\WINNT\System32\smss.exe
C:\WINNT\system32\winlogon.exe
C:\WINNT\system32\services.exe
C:\WINNT\system32\lsass.exe
C:\WINNT\system32\svchost.exe
C:\WINNT\system32\spoolsv.exe
C:\Program Files\NavNT\defwatch.exe
C:\WINNT\SYSTEM32\DWRCS.EXE
C:\WINNT\System32\svchost.exe
C:\WINNT\system32\cba\pds.exe
c:\program files\mobile automation\marchost.exe
c:\program files\mobile automation\rstate.exe
C:\Program Files\NavNT\rtvscan.exe
C:\WINNT\system32\regsvc.exe
C:\WINNT\system32\MSTask.exe
C:\WINNT\System32\WBEM\WinMgmt.exe
C:\WINNT\System32\mspmspsv.exe
C:\WINNT\system32\svchost.exe
C:\WINNT\system32\cba\xfr.exe
C:\WINNT\system32\MsgSys.EXE
C:\WINNT\Explorer.EXE
C:\WINNT\system32\wiwgoo.exe
C:\Program Files\NavNT\vptray.exe
C:\PROGRA~1\MOBILE~1\rstate.exe
C:\Program Files\interMute\SpySubtract\SpySub.exe
C:\Program Files\HijackThis\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer,SearchURL = http://searchmiracle.com/sp.php
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.refdesk.com/
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O1 - Hosts: 64.91.255.87 www.dcsresearch.com
O1 - Hosts: 69.20.16.183 search.netscape.com
O1 - Hosts: 69.20.16.183 ieautosearch
O1 - Hosts: 69.20.16.183 auto.search.msn.com
O1 - Hosts: 69.20.16.183 ieautosearch
O3 - Toolbar: &EliteBar - {825CF5BD-8862-4430-B771-0C15C5CA8DEF} - C:\WINNT\EliteToolBar\EliteToolBar.dll
O4 - HKLM\..\Run: [vptray] C:\Program Files\NavNT\vptray.exe
O4 - HKLM\..\Run: [Euppgday] C:\Program Files\Gawq\Kcshw.exe
O4 - HKLM\..\Run: [ntechin] C:\WINNT\system32\n20050308.exe
O4 - HKLM\..\Run: [Live Support Host] "c:\program files\mobile automation\marchost.exe" -servicehelper
O4 - HKLM\..\Run: [Synchronization Manager] mobsync.exe /logon
O4 - HKLM\..\Run: [kalvsys] C:\winnt\system32\kalvcln32.exe
O4 - HKLM\..\Run: [Mobile Automation Agent] c:\PROGRA~1\MOBILE~1\rstate.exe /LOGON
O4 - Startup: SpySubtract.lnk = C:\Program Files\interMute\SpySubtract\SpySub.exe
O4 - Global Startup: SpySubtract.lnk = C:\Program Files\interMute\SpySubtract\SpySub.exe
O10 - Unknown file in Winsock LSP: c:\winnt\system32\aklsp.dll
O10 - Unknown file in Winsock LSP: c:\winnt\system32\aklsp.dll
O10 - Unknown file in Winsock LSP: c:\winnt\system32\aklsp.dll
O10 - Unknown file in Winsock LSP: c:\winnt\system32\calsp.dll
O10 - Unknown file in Winsock LSP: c:\winnt\system32\calsp.dll
O10 - Unknown file in Winsock LSP: c:\winnt\system32\calsp.dll
O10 - Unknown file in Winsock LSP: c:\winnt\system32\calsp.dll
O10 - Unknown file in Winsock LSP: c:\winnt\system32\aklsp.dll
O15 - Trusted Zone: http://*.windowsupdate.com
O16 - DPF: {74D05D43-3236-11D4-BDCD-00C04F9A3B61} (HouseCall Control) - http://a840.g.akamai...all/xscan53.cab
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: Domain = kpt.nuwc.navy.mil
O17 - HKLM\System\CS1\Services\Tcpip\Parameters: Domain = kpt.nuwc.navy.mil
O17 - HKLM\System\CS2\Services\Tcpip\Parameters: Domain = kpt.nuwc.navy.mil
O23 - Service: DefWatch - Symantec Corporation - C:\Program Files\NavNT\defwatch.exe
O23 - Service: Logical Disk Manager Administrative Service - VERITAS Software Corp. - C:\WINNT\System32\dmadmin.exe
O23 - Service: DameWare Mini Remote Control - DameWare Development - C:\WINNT\SYSTEM32\DWRCS.EXE
O23 - Service: Intel File Transfer - Intel® Corporation - C:\WINNT\system32\cba\xfr.exe
O23 - Service: Intel PDS - Intel® Corporation - C:\WINNT\system32\cba\pds.exe
O23 - Service: Live Support Host - Mobile Automation, Inc. - c:\program files\mobile automation\marchost.exe
O23 - Service: Mobile Automation Agent - Mobile Automation, Inc. - c:\program files\mobile automation\rstate.exe
O23 - Service: Norton AntiVirus Client - Symantec Corporation - C:\Program Files\NavNT\rtvscan.exe
  • 0

Advertisements


#2
-=jonnyrotten=-

-=jonnyrotten=-

    Member 2k

  • Retired Staff
  • 2,678 posts
You have the latest version of VX2. Download L2mfix from one of these two locations:

http://www.atribune....oads/l2mfix.exe
http://www.downloads....org/l2mfix.exe

Save the file to your desktop and double click l2mfix.exe. Click the Install button to extract the files and follow the prompts, then open the newly added l2mfix folder on your desktop. Double click l2mfix.bat and select option #1 for Run Find Log by typing 1 and then pressing enter. This will scan your computer and it may appear nothing is happening, then, after a minute or 2, notepad will open with a log. Copy the contents of that log and paste it into this thread.

IMPORTANT: Do NOT run option #2 OR any other files in the l2mfix folder until you are asked to do so!

-=jonnyrotten=- :tazz:
  • 0

#3
Kry

Kry

    New Member

  • Topic Starter
  • Member
  • Pip
  • 8 posts
Thank you, here's option #1 of L2MFix:

L2MFIX find log 1.02
These are the registry keys present
**********************************************************************************
Winlogon/notify:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\crypt32chain]
"Asynchronous"=dword:00000000
"Impersonate"=dword:00000000
"DllName"=hex(2):63,00,72,00,79,00,70,00,74,00,33,00,32,00,2e,00,64,00,6c,00,\
6c,00,00,00
"Logoff"="ChainWlxLogoffEvent"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cryptnet]
"Asynchronous"=dword:00000000
"Impersonate"=dword:00000000
"DllName"=hex(2):63,00,72,00,79,00,70,00,74,00,6e,00,65,00,74,00,2e,00,64,00,\
6c,00,6c,00,00,00
"Logoff"="CryptnetWlxLogoffEvent"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cscdll]
"DLLName"="cscdll.dll"
"Logon"="WinlogonLogonEvent"
"Logoff"="WinlogonLogoffEvent"
"ScreenSaver"="WinlogonScreenSaverEvent"
"Startup"="WinlogonStartupEvent"
"Shutdown"="WinlogonShutdownEvent"
"StartShell"="WinlogonStartShellEvent"
"Impersonate"=dword:00000000
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\NavLogon]
"DllName"="C:\\WINNT\\system32\\NavLogon.dll"
"Logoff"="NavLogoffEvent"
"StartShell"="NavStartShellEvent"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\sclgntfy]
"Logoff"="WLEventLogoff"
"Impersonate"=dword:00000000
"Asynchronous"=dword:00000001
"DllName"=hex(2):73,00,63,00,6c,00,67,00,6e,00,74,00,66,00,79,00,2e,00,64,00,\
6c,00,6c,00,00,00

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\SensLogn]
"DLLName"="WlNotify.dll"
"Lock"="SensLockEvent"
"Logon"="SensLogonEvent"
"Logoff"="SensLogoffEvent"
"Safe"=dword:00000001
"MaxWait"=dword:00000258
"StartScreenSaver"="SensStartScreenSaverEvent"
"StopScreenSaver"="SensStopScreenSaverEvent"
"Startup"="SensStartupEvent"
"Shutdown"="SensShutdownEvent"
"StartShell"="SensStartShellEvent"
"Unlock"="SensUnlockEvent"
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\Syncmgr]
"Asynchronous"=dword:00000000
"DllName"="C:\\WINNT\\system32\\p86s0ij7e8o.dll"
"Impersonate"=dword:00000000
"Logon"="WinLogon"
"Logoff"="WinLogoff"
"Shutdown"="WinShutdown"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\wzcnotif]
"DLLName"="wzcdlg.dll"
"Logon"="WZCEventLogon"
"Logoff"="WZCEventLogoff"
"Impersonate"=dword:00000000
"Asynchronous"=dword:00000000

**********************************************************************************
useragent:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform]
"{349D1F55-3C0C-4A52-8301-F1772D0729AB}"=""

**********************************************************************************
Shell Extension key:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved]
"{00022613-0000-0000-C000-000000000046}"="Multimedia File Property Sheet"
"{176d6597-26d3-11d1-b350-080036a75b03}"="ICM Scanner Management"
"{1F2E5C40-9550-11CE-99D2-00AA006E086C}"="NTFS Security Page"
"{3EA48300-8CF6-101B-84FB-666CCB9BCD32}"="OLE Docfile Property Page"
"{40dd6e20-7c17-11ce-a804-00aa003ca9f6}"="Shell extensions for sharing"
"{41E300E0-78B6-11ce-849B-444553540000}"="PlusPack CPL Extension"
"{42071712-76d4-11d1-8b24-00a0c9068ff3}"="Display Adapter CPL Extension"
"{42071713-76d4-11d1-8b24-00a0c9068ff3}"="Display Monitor CPL Extension"
"{42071714-76d4-11d1-8b24-00a0c9068ff3}"="Display Panning CPL Extension"
"{4E40F770-369C-11d0-8922-00A024AB2DBB}"="DS Security Page"
"{56117100-C0CD-101B-81E2-00AA004AE837}"="Shell Scrap DataHandler"
"{59099400-57FF-11CE-BD94-0020AF85B590}"="Disk Copy Extension"
"{59be4990-f85c-11ce-aff7-00aa003ca9f6}"="Shell extensions for Microsoft Windows Network objects"
"{5DB2625A-54DF-11D0-B6C4-0800091AA605}"="ICM Monitor Management"
"{675F097E-4C4D-11D0-B6C1-0800091AA605}"="ICM Printer Management"
"{764BF0E1-F219-11ce-972D-00AA00A14F56}"="Shell extensions for file compression"
"{77597368-7b15-11d0-a0c2-080036af3f03}"="Web Printer Shell Extension"
"{7988B573-EC89-11cf-9C00-00AA00A14F56}"="Disk Quota UI"
"{853FE2B1-B769-11d0-9C4E-00C04FB6C6FA}"="Encryption Context Menu"
"{85BBD920-42A0-1069-A2E4-08002B30309D}"="Briefcase"
"{88895560-9AA2-1069-930E-00AA0030EBC8}"="HyperTerminal Icon Ext"
"{BD84B380-8CA2-1069-AB1D-08000948F534}"="Fonts"
"{DBCE2480-C732-101B-BE72-BA78E9AD5B27}"="ICC Profile"
"{F37C5810-4D3F-11d0-B4BF-00AA00BBB723}"="Printers Security Page"
"{f81e9010-6ea4-11ce-a7ff-00aa003ca9f6}"="Shell extensions for sharing"
"{f92e8c40-3d33-11d2-b1aa-080036a75b03}"="Display TroubleShoot CPL Extension"
"{60254CA5-953B-11CF-8C96-00AA00B8708C}"="Shell extensions for Windows Script Host"
"{7444C717-39BF-11D1-8CD9-00C04FC29D45}"="Crypto PKO Extension"
"{7444C719-39BF-11D1-8CD9-00C04FC29D45}"="Crypto Sign Extension"
"{7007ACC7-3202-11D1-AAD2-00805FC1270E}"="Network and Dial-up Connections"
"{DD2110F0-9EEF-11cf-8D8E-00AA0060F5BF}"="Tasks Folder Icon Handler"
"{797F1E90-9EDD-11cf-8D8E-00AA0060F5BF}"="Tasks Folder Shell Extension"
"{D6277990-4C6A-11CF-8D87-00AA0060F5BF}"="Scheduled Tasks"
"{1A9BA3A0-143A-11CF-8350-444553540000}"="Shell Favorite Folder"
"{20D04FE0-3AEA-1069-A2D8-08002B30309D}"="My Computer"
"{86747AC0-42A0-1069-A2E6-08002B30309D}"="Briefcase Folder"
"{0AFACED1-E828-11D1-9187-B532F1E9575D}"="Folder Shortcut"
"{12518493-00B2-11d2-9FA5-9E3420524153}"="Mounted Volume"
"{21B22460-3AEA-1069-A2DC-08002B30309D}"="File Property Page Extension"
"{B091E540-83E3-11CF-A713-0020AFD79762}"="File Types Page"
"{FBF23B41-E3F0-101B-8488-00AA003E56F8}"="MIME File Types Hook"
"{C2FBB630-2971-11d1-A18C-00C04FD75D13}"="Microsoft CopyTo Service"
"{C2FBB631-2971-11d1-A18C-00C04FD75D13}"="Microsoft MoveTo Service"
"{13709620-C279-11CE-A49E-444553540000}"="Shell Automation Service"
"{62112AA1-EBE4-11cf-A5FB-0020AFE7292D}"="Shell Automation Folder View"
"{4622AD11-FF23-11d0-8D34-00A0C90F2719}"="Start Menu"
"{7BA4C740-9E81-11CF-99D3-00AA004AE837}"="Microsoft SendTo Service"
"{D969A300-E7FF-11d0-A93B-00A0C90F2719}"="Microsoft New Object Service"
"{09799AFB-AD67-11d1-ABCD-00C04FC30936}"="Open With Context Menu Handler"
"{3FC0B520-68A9-11D0-8D77-00C04FD70822}"="Display Control Panel HTML Extensions"
"{75048700-EF1F-11D0-9888-006097DEACF9}"="ActiveDesktop"
"{6D5313C0-8C62-11D1-B2CD-006097DF8C11}"="Folder Options Property Page Extension"
"{57651662-CE3E-11D0-8D77-00C04FC99D61}"="CmdFileIcon"
"{4657278A-411B-11d2-839A-00C04FD918D0}"="Shell Drag and Drop helper"
"{A470F8CF-A1E8-4f65-8335-227475AA5C46}"="Add encryption item to context menus in explorer"
"{5E6AB780-7743-11CF-A12B-00AA004AE837}"="Microsoft Internet Toolbar"
"{22BF0C20-6DA7-11D0-B373-00A0C9034938}"="Download Status"
"{568804CA-CBD7-11d0-9816-00C04FD91972}"="Menu Shell Folder"
"{5b4dae26-b807-11d0-9815-00c04fd91972}"="Menu Band"
"{8278F931-2A3E-11d2-838F-00C04FD918D0}"="Tracking Shell Menu"
"{E13EF4E4-D2F2-11d0-9816-00C04FD91972}"="Menu Site"
"{ECD4FC4F-521C-11D0-B792-00A0C90312E1}"="Menu Desk Bar"
"{91EA3F8B-C99B-11d0-9815-00C04FD91972}"="Augmented Shell Folder"
"{6413BA2C-B461-11d1-A18A-080036B11A03}"="Augmented Shell Folder 2"
"{F61FFEC1-754F-11d0-80CA-00AA005B4383}"="BandProxy"
"{D82BE2B0-5764-11D0-A96E-00C04FD705A2}"="IShellFolderBand"
"{7BA4C742-9E81-11CF-99D3-00AA004AE837}"="Microsoft BrowserBand"
"{30D02401-6A81-11d0-8274-00C04FD5AE38}"="Search Band"
"{169A0691-8DF9-11d1-A1C4-00C04FD75D13}"="In-pane search"
"{07798131-AF23-11d1-9111-00A0C98BA67D}"="Web Search"
"{0E5CBF21-D15F-11d0-8301-00AA005B4383}"="&Links"
"{AF4F6510-F982-11d0-8595-00AA004CD6D8}"="Registry Tree Options Utility"
"{01E04581-4EEE-11d0-BFE9-00AA005B4383}"="&Address"
"{A08C11D2-A228-11d0-825B-00AA005B4383}"="Address EditBox"
"{00BB2763-6A77-11D0-A535-00C04FD7D062}"="Microsoft AutoComplete"
"{7487cd30-f71a-11d0-9ea7-00805f714772}"="Thumbnail Image"
"{7376D660-C583-11d0-A3A5-00C04FD706EC}"="TridentImageExtractor"
"{6756A641-DE71-11d0-831B-00AA005B4383}"="MRU AutoComplete List"
"{00BB2764-6A77-11D0-A535-00C04FD7D062}"="Microsoft History AutoComplete List"
"{03C036F1-A186-11D0-824A-00AA005B4383}"="Microsoft Shell Folder AutoComplete List"
"{00BB2765-6A77-11D0-A535-00C04FD7D062}"="Microsoft Multiple AutoComplete List Container"
"{ECD4FC4E-521C-11D0-B792-00A0C90312E1}"="Shell Band Site Menu"
"{3CCF8A41-5C85-11d0-9796-00AA00B90ADF}"="Shell DeskBarApp"
"{ECD4FC4C-521C-11D0-B792-00A0C90312E1}"="Shell DeskBar"
"{ECD4FC4D-521C-11D0-B792-00A0C90312E1}"="Shell Rebar BandSite"
"{DD313E04-FEFF-11d1-8ECD-0000F87A470C}"="User Assist"
"{EF8AD2D1-AE36-11D1-B2D2-006097DF8C11}"="Global Folder Settings"
"{EFA24E61-B078-11d0-89E4-00C04FC9E26E}"="Favorites Band"
"{0A89A860-D7B1-11CE-8350-444553540000}"="Shell Automation Inproc Service"
"{E7E4BC40-E76A-11CE-A9BB-00AA004AE837}"="Shell DocObject Viewer"
"{FBF23B40-E3F0-101B-8488-00AA003E56F8}"="InternetShortcut"
"{3C374A40-BAE4-11CF-BF7D-00AA006946EE}"="Microsoft Url History Service"
"{FF393560-C2A7-11CF-BFF4-444553540000}"="History"
"{7BD29E00-76C1-11CF-9DD0-00A0C9034933}"="Temporary Internet Files"
"{CFBFAE00-17A6-11D0-99CB-00C04FD64497}"="Microsoft Url Search Hook"
"{A2B0DD40-CC59-11d0-A3A5-00C04FD706EC}"="IE4 Suite Splash Screen"
"{67EA19A0-CCEF-11d0-8024-00C04FD75D13}"="CDF Extension Copy Hook"
"{131A6951-7F78-11D0-A979-00C04FD705A2}"="ISFBand OC"
"{9461b922-3c5a-11d2-bf8b-00c04fb93661}"="Search Assistant OC"
"{3DC7A020-0ACD-11CF-A9BB-00AA004AE837}"="The Internet"
"{871C5380-42A0-1069-A2EA-08002B30309D}"="Internet Name Space"
"{9E56BE60-C50F-11CF-9A2C-00A0C90A90CE}"="Sendmail service"
"{9E56BE61-C50F-11CF-9A2C-00A0C90A90CE}"="Sendmail service"
"{88C6C381-2E85-11D0-94DE-444553540000}"="ActiveX Cache Folder"
"{E6FB5E20-DE35-11CF-9C87-00AA005127ED}"="WebCheck"
"{ABBE31D0-6DAE-11D0-BECA-00C04FD940BE}"="Subscription Mgr"
"{F5175861-2688-11d0-9C5E-00AA00A45957}"="Subscription Folder"
"{08165EA0-E946-11CF-9C87-00AA005127ED}"="WebCheckWebCrawler"
"{E3A8BDE6-ABCE-11d0-BC4B-00C04FD929DB}"="WebCheckChannelAgent"
"{E8BB6DC0-6B4E-11d0-92DB-00A0C90C2BD7}"="TrayAgent"
"{7D559C10-9FE9-11d0-93F7-00AA0059CE02}"="Code Download Agent"
"{E6CC6978-6B6E-11D0-BECA-00C04FD940BE}"="ConnectionAgent"
"{D8BD2030-6FC9-11D0-864F-00AA006809D9}"="PostAgent"
"{7FC0B86E-5FA7-11d1-BC7C-00C04FD929DB}"="WebCheck SyncMgr Handler"
"{8BEBB290-52D0-11D0-B7F4-00C04FD706EC}"="Thumbnails"
"{EAB841A0-9550-11CF-8C16-00805F1408F3}"="HTML Thumbnail Extractor"
"{1AEB1360-5AFC-11D0-B806-00C04FD706EC}"="Office Graphics Filters Thumbnail Extractor"
"{9DBD2C50-62AD-11D0-B806-00C04FD706EC}"="Summary Info Thumbnail handler (DOCFILES)"
"{500202A0-731E-11D0-B829-00C04FD706EC}"="LNK file thumbnail interface delegator"
"{352EC2B7-8B9A-11D1-B8AE-006008059382}"="Shell Application Manager"
"{0B124F8C-91F0-11D1-B8B5-006008059382}"="Installed Apps Enumerator"
"{CFCCC7A0-A282-11D1-9082-006008059382}"="Darwin App Publisher"
"{fe1290f0-cfbd-11cf-a330-00aa00c16e65}"="Directory Namespace"
"{9E51E0D0-6E0F-11d2-9601-00C04FA31A86}"="Shell properties for a DS object"
"{8A23E65E-31C2-11d0-891C-00A024AB2DBB}"="Directory Query UI"
"{163FDC20-2ABC-11d0-88F0-00A024AB2DBB}"="Directory Object Find"
"{F020E586-5264-11d1-A532-0000F8757D7E}"="Directory Start/Search Find"
"{0D45D530-764B-11d0-A1CA-00AA00C16E65}"="Directory Property UI"
"{62AE1F9A-126A-11D0-A14B-0800361B1103}"="Directory Context Menu Verbs"
"{450D8FBA-AD25-11D0-98A8-0800361B1103}"="MyDocs Folder"
"{ECF03A33-103D-11d2-854D-006008059367}"="MyDocs Copy Hook"
"{ECF03A32-103D-11d2-854D-006008059367}"="MyDocs Drop Target"
"{4a7ded0a-ad25-11d0-98a8-0800361b1103}"="MyDocs Properties"
"{750fdf0e-2a26-11d1-a3ea-080036587f03}"="Offline Files Menu"
"{10CFC467-4392-11d2-8DB4-00C04FA31A66}"="Offline Files Folder Options"
"{AFDB1F70-2A4C-11d2-9039-00C04F8EEB3E}"="Offline Files Folder"
"{7A80E4A8-8005-11D2-BCF8-00C04F72C717}"="MMC Icon Handler"
"{0CD7A5C0-9F37-11CE-AE65-08002B2E1262}"=".CAB file viewer"
"{32683183-48a0-441b-a342-7c2a440a9478}"="Media Band"
"{6935DB93-21E8-4ccc-BEB9-9FE3C77A297A}"="Custom MRU AutoCompleted List"
"{7e653215-fa25-46bd-a339-34a2790f3cb7}"="Accessible"
"{acf35015-526e-4230-9596-becbe19f0ac9}"="Track Popup Bar"
"{E0E11A09-5CB8-4B6C-8332-E00720A168F2}"="Address Bar Parser"
"{A5E46E3A-8849-11D1-9D8C-00C04FC99D61}"="Microsoft Browser Architecture"
"{7BD29E01-76C1-11CF-9DD0-00A0C9034933}"="Temporary Internet Files"
"{EFA24E64-B078-11d0-89E4-00C04FC9E26E}"="Explorer Band"
"{32714800-2E5F-11d0-8B85-00AA0044F941}"="For &People..."
"{f39a0dc0-9cc8-11d0-a599-00c04fd64433}"="Channel File"
"{f3aa0dc0-9cc8-11d0-a599-00c04fd64434}"="Channel Shortcut"
"{f3ba0dc0-9cc8-11d0-a599-00c04fd64435}"="Channel Handler Object"
"{f3da0dc0-9cc8-11d0-a599-00c04fd64437}"="Channel Menu"
"{f3ea0dc0-9cc8-11d0-a599-00c04fd64438}"="Channel Properties"
"{E0D79304-84BE-11CE-9641-444553540000}"="WinZip"
"{E0D79305-84BE-11CE-9641-444553540000}"="WinZip"
"{E0D79306-84BE-11CE-9641-444553540000}"="WinZip"
"{59850401-6664-101B-B21C-00AA004BA90B}"="Microsoft Office Binder Unbind"
"{0006F045-0000-0000-C000-000000000046}"="Microsoft Outlook Custom Icon Handler"
"{7850a720-705f-11d0-a9eb-0080488625e5}"="BestCrypt Shell Extension"
"{BDA77241-42F6-11d0-85E2-00AA001FE28C}"="LDVP Shell Extensions"
"{2206CDB2-19C1-11D1-89E0-00C04FD7A829}"="Microsoft Data Link"
"{6ACCD3BE-8396-46BA-8EE6-B3B97246A33C}"=""
"{EFBFDEAB-C2AF-42CB-A970-8662E9270341}"=""
"{96D3E366-F680-416A-ADE2-36E8AD60AD57}"=""
"{9538B45C-77D1-4F6A-BB9F-D5BEA40F4BB9}"=""
"{70156B48-A1B8-44BB-99CC-B8B3B51693EE}"=""
"{52650568-1D1B-413D-9452-7DF2353776B0}"=""
"{D61826BE-16AD-47F3-BD1C-6BCCD4445A7D}"=""
"{FA010552-4A27-4cb1-A1BB-3E2D697F1639}"="SpySubtract Shell Extension"
"{B94D2F6D-3A6A-4726-A25E-E9646E6987A1}"=""
"{2C78B38D-0997-4730-89E3-6EAE12317653}"=""
"{EEDEEEAD-B6D9-46A3-A111-407495999D7E}"=""
"{FB3CF53A-D3FF-4F18-BA85-96CADE198E53}"=""
"{51F641E9-17C9-413B-8250-82EC98BFE5D6}"=""
"{C0370ED7-B3AE-40FB-956D-AFCCE0486920}"=""
"{CBBB88E2-0407-40CF-9723-B680623437C4}"=""
"{D568B32D-573E-4F8E-9F48-6E3D82BD2588}"=""
"{04FB7F67-778E-4DD7-953C-3674F0FAD406}"=""
"{571BB06E-7E51-4982-B006-ED56C4282BC2}"=""
"{6556CBEB-FB97-4F1C-92BE-6EC09207E77E}"=""

**********************************************************************************
HKEY ROOT CLASSIDS:
Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{6ACCD3BE-8396-46BA-8EE6-B3B97246A33C}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{6ACCD3BE-8396-46BA-8EE6-B3B97246A33C}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{6ACCD3BE-8396-46BA-8EE6-B3B97246A33C}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{6ACCD3BE-8396-46BA-8EE6-B3B97246A33C}\InprocServer32]
@="C:\\WINNT\\system32\\mzscp.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{EFBFDEAB-C2AF-42CB-A970-8662E9270341}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{EFBFDEAB-C2AF-42CB-A970-8662E9270341}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{EFBFDEAB-C2AF-42CB-A970-8662E9270341}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{EFBFDEAB-C2AF-42CB-A970-8662E9270341}\InprocServer32]
@="C:\\WINNT\\system32\\guard.tmp"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{96D3E366-F680-416A-ADE2-36E8AD60AD57}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{96D3E366-F680-416A-ADE2-36E8AD60AD57}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{96D3E366-F680-416A-ADE2-36E8AD60AD57}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{96D3E366-F680-416A-ADE2-36E8AD60AD57}\InprocServer32]
@="C:\\WINNT\\system32\\guard.tmp"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{9538B45C-77D1-4F6A-BB9F-D5BEA40F4BB9}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{9538B45C-77D1-4F6A-BB9F-D5BEA40F4BB9}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{9538B45C-77D1-4F6A-BB9F-D5BEA40F4BB9}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{9538B45C-77D1-4F6A-BB9F-D5BEA40F4BB9}\InprocServer32]
@="C:\\WINNT\\system32\\czc.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{70156B48-A1B8-44BB-99CC-B8B3B51693EE}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{70156B48-A1B8-44BB-99CC-B8B3B51693EE}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{70156B48-A1B8-44BB-99CC-B8B3B51693EE}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{70156B48-A1B8-44BB-99CC-B8B3B51693EE}\InprocServer32]
@="C:\\WINNT\\system32\\guard.tmp"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{52650568-1D1B-413D-9452-7DF2353776B0}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{52650568-1D1B-413D-9452-7DF2353776B0}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{52650568-1D1B-413D-9452-7DF2353776B0}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{52650568-1D1B-413D-9452-7DF2353776B0}\InprocServer32]
@="C:\\WINNT\\system32\\CBYPTDLG.DLL"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{D61826BE-16AD-47F3-BD1C-6BCCD4445A7D}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{D61826BE-16AD-47F3-BD1C-6BCCD4445A7D}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{D61826BE-16AD-47F3-BD1C-6BCCD4445A7D}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{D61826BE-16AD-47F3-BD1C-6BCCD4445A7D}\InprocServer32]
@="C:\\WINNT\\system32\\campobj.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{B94D2F6D-3A6A-4726-A25E-E9646E6987A1}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{B94D2F6D-3A6A-4726-A25E-E9646E6987A1}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{B94D2F6D-3A6A-4726-A25E-E9646E6987A1}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{B94D2F6D-3A6A-4726-A25E-E9646E6987A1}\InprocServer32]
@="C:\\WINNT\\system32\\mwmdd.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{2C78B38D-0997-4730-89E3-6EAE12317653}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{2C78B38D-0997-4730-89E3-6EAE12317653}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{2C78B38D-0997-4730-89E3-6EAE12317653}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{2C78B38D-0997-4730-89E3-6EAE12317653}\InprocServer32]
@="C:\\WINNT\\system32\\guard.tmp"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{EEDEEEAD-B6D9-46A3-A111-407495999D7E}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{EEDEEEAD-B6D9-46A3-A111-407495999D7E}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{EEDEEEAD-B6D9-46A3-A111-407495999D7E}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{EEDEEEAD-B6D9-46A3-A111-407495999D7E}\InprocServer32]
@="C:\\WINNT\\system32\\guard.tmp"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{FB3CF53A-D3FF-4F18-BA85-96CADE198E53}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{FB3CF53A-D3FF-4F18-BA85-96CADE198E53}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{FB3CF53A-D3FF-4F18-BA85-96CADE198E53}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{FB3CF53A-D3FF-4F18-BA85-96CADE198E53}\InprocServer32]
@="C:\\WINNT\\system32\\dqvoice.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{51F641E9-17C9-413B-8250-82EC98BFE5D6}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{51F641E9-17C9-413B-8250-82EC98BFE5D6}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{51F641E9-17C9-413B-8250-82EC98BFE5D6}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{51F641E9-17C9-413B-8250-82EC98BFE5D6}\InprocServer32]
@="C:\\WINNT\\system32\\guard.tmp"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{C0370ED7-B3AE-40FB-956D-AFCCE0486920}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{C0370ED7-B3AE-40FB-956D-AFCCE0486920}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{C0370ED7-B3AE-40FB-956D-AFCCE0486920}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{C0370ED7-B3AE-40FB-956D-AFCCE0486920}\InprocServer32]
@="C:\\WINNT\\system32\\dyvoice.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{CBBB88E2-0407-40CF-9723-B680623437C4}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{CBBB88E2-0407-40CF-9723-B680623437C4}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{CBBB88E2-0407-40CF-9723-B680623437C4}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{CBBB88E2-0407-40CF-9723-B680623437C4}\InprocServer32]
@="C:\\WINNT\\system32\\guard.tmp"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{D568B32D-573E-4F8E-9F48-6E3D82BD2588}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{D568B32D-573E-4F8E-9F48-6E3D82BD2588}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{D568B32D-573E-4F8E-9F48-6E3D82BD2588}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{D568B32D-573E-4F8E-9F48-6E3D82BD2588}\InprocServer32]
@="C:\\WINNT\\system32\\guard.tmp"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{04FB7F67-778E-4DD7-953C-3674F0FAD406}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{04FB7F67-778E-4DD7-953C-3674F0FAD406}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{04FB7F67-778E-4DD7-953C-3674F0FAD406}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{04FB7F67-778E-4DD7-953C-3674F0FAD406}\InprocServer32]
@="C:\\WINNT\\system32\\guard.tmp"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{571BB06E-7E51-4982-B006-ED56C4282BC2}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{571BB06E-7E51-4982-B006-ED56C4282BC2}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{571BB06E-7E51-4982-B006-ED56C4282BC2}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{571BB06E-7E51-4982-B006-ED56C4282BC2}\InprocServer32]
@="C:\\WINNT\\system32\\wahisn.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{6556CBEB-FB97-4F1C-92BE-6EC09207E77E}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{6556CBEB-FB97-4F1C-92BE-6EC09207E77E}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{6556CBEB-FB97-4F1C-92BE-6EC09207E77E}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{6556CBEB-FB97-4F1C-92BE-6EC09207E77E}\InprocServer32]
@="C:\\WINNT\\system32\\guard.tmp"
"ThreadingModel"="Apartment"

**********************************************************************************
Files Found are not all bad files:

C:\WINNT\SYSTEM32\
akcore.dll Thu Jan 6 2005 10:17:58a A.... 188,416 184.00 K
aklsp.dll Thu Jan 6 2005 10:18:02a A.... 196,608 192.00 K
akupd.dll Thu Jan 6 2005 10:17:48a A.... 155,648 152.00 K
cacore.dll Wed Jan 26 2005 8:33:14a A.... 151,552 148.00 K
calsp.dll Thu Jan 6 2005 1:32:46p A.... 135,168 132.00 K
carules.dll Thu Jan 6 2005 1:32:44p A.... 45,056 44.00 K
casync.dll Thu Jan 6 2005 1:32:40p A.... 114,688 112.00 K
ciodm.dll Thu Nov 4 2004 6:41:52p A.... 68,880 67.27 K
cycqzz.dll Wed Jan 26 2005 3:57:06p A.... 5,632 5.50 K
czc.dll Fri Jan 21 2005 1:50:16p A.... 223,259 218.02 K
d0ce0c~1.dll Fri Jan 21 2005 12:01:30p A.... 204,800 200.00 K
denhupnp.dll Wed Jan 12 2005 8:45:12a ..S.R 223,879 218.63 K
dqnput.dll Mon Jan 10 2005 9:05:38a ..S.R 223,879 218.63 K
eoenuu.dll Wed Jan 26 2005 1:58:02p A.... 24,576 24.00 K
hypertrm.dll Tue Nov 16 2004 12:47:02a A.... 576,784 563.27 K
jt2007~1.dll Fri Jan 21 2005 10:24:44a ..... 223,259 218.02 K
k244lc~1.dll Wed Jan 12 2005 4:04:16p ..S.R 223,879 218.63 K
l04q0a~1.dll Wed Jan 26 2005 4:46:46p ..S.R 223,568 218.33 K
mwmdd.dll Tue Jan 25 2005 9:07:58a A.... 226,024 220.73 K
p86s0i~1.dll Wed Jan 26 2005 3:53:34p ..S.R 224,430 219.17 K
shdocvw.dll Thu Nov 11 2004 11:20:56p A.... 1,332,224 1.27 M
sp3res.dll Thu Dec 2 2004 4:27:18a A.... 6,272,512 5.98 M
sporder.dll Thu Jan 6 2005 10:18:00a A.... 8,464 8.27 K
user32.dll Tue Dec 28 2004 11:14:10p A.... 380,688 371.77 K
wahisn.dll Thu Jan 27 2005 7:18:40a ..S.R 224,430 219.17 K

25 items found: 25 files (6 H/S), 0 directories.
Total of file sizes: 11,878,303 bytes 11.32 M
Locate .tmp files:

No matches found.
**********************************************************************************
Directory Listing of system files:
Volume in drive C has no label.
Volume Serial Number is 606F-0172

Directory of C:\WINNT\System32

01/27/2005 07:19a <DIR> dllcache
01/27/2005 07:18a 224,430 wahisn.dll
01/26/2005 04:46p 223,568 l04q0ah5ed4.dll
01/26/2005 03:53p 224,430 p86s0ij7e8o.dll
01/12/2005 04:04p 223,879 k244lchq1f4e.dll
01/12/2005 08:45a 223,879 denhupnp.dll
01/10/2005 09:05a 223,879 dqnput.dll
6 File(s) 1,344,065 bytes
1 Dir(s) 5,816,516,608 bytes free
  • 0

#4
-=jonnyrotten=-

-=jonnyrotten=-

    Member 2k

  • Retired Staff
  • 2,678 posts
Close any programs you have open since this step requires a reboot.

From the l2mfix folder on your desktop, double click l2mfix.bat and select option #2 for Run Fix by typing 2 and then pressing enter, then press any key to reboot your computer. After a reboot, your desktop and icons will appear, then disappear (this is normal). L2mfix will continue to scan your computer and when it's finished, notepad will open with a log. Copy the contents of that log and paste it back into this thread, along with a new hijackthis log.

IMPORTANT: Do NOT run any other files in the l2mfix folder unless you are asked to do so!

-=jonnyrotten=- :tazz:
  • 0

#5
Kry

Kry

    New Member

  • Topic Starter
  • Member
  • Pip
  • 8 posts
Ok, here you go:

L2Mfix 1.02

Running From:
C:\Documents and Settings\krysztopikm\Desktop\l2mfix



RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!

Access Control List for Registry key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify:
(ID-NI) ALLOW Read BUILTIN\Users
(ID-IO) ALLOW Read BUILTIN\Users
(ID-NI) ALLOW Read BUILTIN\Power Users
(ID-IO) ALLOW Read BUILTIN\Power Users
(ID-NI) ALLOW Full access BUILTIN\Administrators
(ID-IO) ALLOW Full access BUILTIN\Administrators
(ID-NI) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access CREATOR OWNER



Setting registry permissions:


RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!


Denying C access for really "Everyone"
- adding new ACCESS DENY entry


Registry Permissions set too:

RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!

Access Control List for Registry key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify:
(CI) DENY --C------- Everyone
(ID-NI) ALLOW Read BUILTIN\Users
(ID-IO) ALLOW Read BUILTIN\Users
(ID-NI) ALLOW Read BUILTIN\Power Users
(ID-IO) ALLOW Read BUILTIN\Power Users
(ID-NI) ALLOW Full access BUILTIN\Administrators
(ID-IO) ALLOW Full access BUILTIN\Administrators
(ID-NI) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access CREATOR OWNER



Setting up for Reboot


Starting Reboot!

C:\Documents and Settings\krysztopikm\Desktop\l2mfix
System Rebooted!

Running From:
C:\Documents and Settings\krysztopikm\Desktop\l2mfix

killing explorer and rundll32.exe

Command Line Process Viewer/Killer/Suspender for Windows NT/2000/XP V2.03
Copyright© 2002-2003 [email protected]
Killing PID 260 'explorer.exe'
Killing PID 260 'explorer.exe'
Error 0x5 : Access is denied.


Command Line Process Viewer/Killer/Suspender for Windows NT/2000/XP V2.03
Copyright© 2002-2003 [email protected]
Killing PID 784 'rundll32.exe'

Scanning First Pass. Please Wait!

First Pass Completed

Second Pass Scanning

Second pass Completed!
Backing Up: C:\WINNT\system32\czc.dll
1 file(s) copied.
Backing Up: C:\WINNT\system32\denhupnp.dll
1 file(s) copied.
Backing Up: C:\WINNT\system32\dqnput.dll
1 file(s) copied.
Backing Up: C:\WINNT\system32\fRxroute.dll
1 file(s) copied.
Backing Up: C:\WINNT\system32\jt2007fme.dll
1 file(s) copied.
Backing Up: C:\WINNT\system32\k244lchq1f4e.dll
1 file(s) copied.
Backing Up: C:\WINNT\system32\l04q0ah5ed4.dll
1 file(s) copied.
Backing Up: C:\WINNT\system32\mwmdd.dll
1 file(s) copied.
Backing Up: C:\WINNT\system32\wahisn.dll
1 file(s) copied.
deleting: C:\WINNT\system32\czc.dll
Successfully Deleted: C:\WINNT\system32\czc.dll
deleting: C:\WINNT\system32\denhupnp.dll
Successfully Deleted: C:\WINNT\system32\denhupnp.dll
deleting: C:\WINNT\system32\dqnput.dll
Successfully Deleted: C:\WINNT\system32\dqnput.dll
deleting: C:\WINNT\system32\fRxroute.dll
Successfully Deleted: C:\WINNT\system32\fRxroute.dll
deleting: C:\WINNT\system32\jt2007fme.dll
Successfully Deleted: C:\WINNT\system32\jt2007fme.dll
deleting: C:\WINNT\system32\k244lchq1f4e.dll
Successfully Deleted: C:\WINNT\system32\k244lchq1f4e.dll
deleting: C:\WINNT\system32\l04q0ah5ed4.dll
Successfully Deleted: C:\WINNT\system32\l04q0ah5ed4.dll
deleting: C:\WINNT\system32\mwmdd.dll
Successfully Deleted: C:\WINNT\system32\mwmdd.dll
deleting: C:\WINNT\system32\wahisn.dll
Successfully Deleted: C:\WINNT\system32\wahisn.dll

Desktop.ini sucessfully removed

Zipping up files for submission:
adding: czc.dll (152 bytes security) (deflated 3%)
adding: denhupnp.dll (152 bytes security) (deflated 4%)
adding: dqnput.dll (152 bytes security) (deflated 4%)
adding: fRxroute.dll (152 bytes security) (deflated 4%)
adding: jt2007fme.dll (152 bytes security) (deflated 3%)
adding: k244lchq1f4e.dll (152 bytes security) (deflated 4%)
adding: l04q0ah5ed4.dll (152 bytes security) (deflated 4%)
adding: mwmdd.dll (152 bytes security) (deflated 5%)
adding: wahisn.dll (152 bytes security) (deflated 4%)
adding: cecho.reg (152 bytes security) (deflated 2%)
adding: clear.reg (152 bytes security) (deflated 69%)
adding: echo.reg (152 bytes security) (deflated 9%)
adding: desktop.ini (152 bytes security) (deflated 15%)
adding: direct.txt (152 bytes security) (stored 0%)
adding: lo2.txt (152 bytes security) (deflated 78%)
adding: readme.txt (152 bytes security) (deflated 49%)
adding: report.txt (152 bytes security) (deflated 74%)
adding: test.txt (152 bytes security) (deflated 69%)
adding: test2.txt (152 bytes security) (deflated 48%)
adding: xfind.txt (152 bytes security) (deflated 62%)
adding: backregs/04FB7F67-778E-4DD7-953C-3674F0FAD406.reg (152 bytes security) (deflated 70%)
adding: backregs/2C78B38D-0997-4730-89E3-6EAE12317653.reg (152 bytes security) (deflated 70%)
adding: backregs/51F641E9-17C9-413B-8250-82EC98BFE5D6.reg (152 bytes security) (deflated 70%)
adding: backregs/52650568-1D1B-413D-9452-7DF2353776B0.reg (152 bytes security) (deflated 70%)
adding: backregs/571BB06E-7E51-4982-B006-ED56C4282BC2.reg (152 bytes security) (deflated 70%)
adding: backregs/6556CBEB-FB97-4F1C-92BE-6EC09207E77E.reg (152 bytes security) (deflated 70%)
adding: backregs/6ACCD3BE-8396-46BA-8EE6-B3B97246A33C.reg (152 bytes security) (deflated 70%)
adding: backregs/70156B48-A1B8-44BB-99CC-B8B3B51693EE.reg (152 bytes security) (deflated 70%)
adding: backregs/9538B45C-77D1-4F6A-BB9F-D5BEA40F4BB9.reg (152 bytes security) (deflated 70%)
adding: backregs/96D3E366-F680-416A-ADE2-36E8AD60AD57.reg (152 bytes security) (deflated 70%)
adding: backregs/B94D2F6D-3A6A-4726-A25E-E9646E6987A1.reg (152 bytes security) (deflated 70%)
adding: backregs/C0370ED7-B3AE-40FB-956D-AFCCE0486920.reg (152 bytes security) (deflated 70%)
adding: backregs/CBBB88E2-0407-40CF-9723-B680623437C4.reg (152 bytes security) (deflated 70%)
adding: backregs/D568B32D-573E-4F8E-9F48-6E3D82BD2588.reg (152 bytes security) (deflated 70%)
adding: backregs/D61826BE-16AD-47F3-BD1C-6BCCD4445A7D.reg (152 bytes security) (deflated 70%)
adding: backregs/EEDEEEAD-B6D9-46A3-A111-407495999D7E.reg (152 bytes security) (deflated 71%)
adding: backregs/EFBFDEAB-C2AF-42CB-A970-8662E9270341.reg (152 bytes security) (deflated 70%)
adding: backregs/FB3CF53A-D3FF-4F18-BA85-96CADE198E53.reg (152 bytes security) (deflated 70%)
adding: backregs/shell.reg (152 bytes security) (deflated 74%)

Restoring Registry Permissions:


RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!


Revoking access for really "Everyone"


Registry permissions set too:

RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!

Access Control List for Registry key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify:
(ID-NI) ALLOW Read BUILTIN\Users
(ID-IO) ALLOW Read BUILTIN\Users
(ID-NI) ALLOW Read BUILTIN\Power Users
(ID-IO) ALLOW Read BUILTIN\Power Users
(ID-NI) ALLOW Full access BUILTIN\Administrators
(ID-IO) ALLOW Full access BUILTIN\Administrators
(ID-NI) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access CREATOR OWNER


Restoring Sedebugprivilege:

Granting SeDebugPrivilege to Administrators ... successful

deleting local copy: czc.dll
deleting local copy: denhupnp.dll
deleting local copy: dqnput.dll
deleting local copy: fRxroute.dll
deleting local copy: jt2007fme.dll
deleting local copy: k244lchq1f4e.dll
deleting local copy: l04q0ah5ed4.dll
deleting local copy: mwmdd.dll
deleting local copy: wahisn.dll

The following Is the Current Export of the Winlogon notify key:
****************************************************************************
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\crypt32chain]
"Asynchronous"=dword:00000000
"Impersonate"=dword:00000000
"DllName"=hex(2):63,00,72,00,79,00,70,00,74,00,33,00,32,00,2e,00,64,00,6c,00,\
6c,00,00,00
"Logoff"="ChainWlxLogoffEvent"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cryptnet]
"Asynchronous"=dword:00000000
"Impersonate"=dword:00000000
"DllName"=hex(2):63,00,72,00,79,00,70,00,74,00,6e,00,65,00,74,00,2e,00,64,00,\
6c,00,6c,00,00,00
"Logoff"="CryptnetWlxLogoffEvent"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cscdll]
"DLLName"="cscdll.dll"
"Logon"="WinlogonLogonEvent"
"Logoff"="WinlogonLogoffEvent"
"ScreenSaver"="WinlogonScreenSaverEvent"
"Startup"="WinlogonStartupEvent"
"Shutdown"="WinlogonShutdownEvent"
"StartShell"="WinlogonStartShellEvent"
"Impersonate"=dword:00000000
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\NavLogon]
"DllName"="C:\\WINNT\\system32\\NavLogon.dll"
"Logoff"="NavLogoffEvent"
"StartShell"="NavStartShellEvent"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\sclgntfy]
"Logoff"="WLEventLogoff"
"Impersonate"=dword:00000000
"Asynchronous"=dword:00000001
"DllName"=hex(2):73,00,63,00,6c,00,67,00,6e,00,74,00,66,00,79,00,2e,00,64,00,\
6c,00,6c,00,00,00

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\SensLogn]
"DLLName"="WlNotify.dll"
"Lock"="SensLockEvent"
"Logon"="SensLogonEvent"
"Logoff"="SensLogoffEvent"
"Safe"=dword:00000001
"MaxWait"=dword:00000258
"StartScreenSaver"="SensStartScreenSaverEvent"
"StopScreenSaver"="SensStopScreenSaverEvent"
"Startup"="SensStartupEvent"
"Shutdown"="SensShutdownEvent"
"StartShell"="SensStartShellEvent"
"Unlock"="SensUnlockEvent"
"Impersonate"=dword:00000001
"Asynchronous"=dword:00000001

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\wzcnotif]
"DLLName"="wzcdlg.dll"
"Logon"="WZCEventLogon"
"Logoff"="WZCEventLogoff"
"Impersonate"=dword:00000000
"Asynchronous"=dword:00000000


The following are the files found:
****************************************************************************
C:\WINNT\system32\czc.dll
C:\WINNT\system32\denhupnp.dll
C:\WINNT\system32\dqnput.dll
C:\WINNT\system32\fRxroute.dll
C:\WINNT\system32\jt2007fme.dll
C:\WINNT\system32\k244lchq1f4e.dll
C:\WINNT\system32\l04q0ah5ed4.dll
C:\WINNT\system32\mwmdd.dll
C:\WINNT\system32\wahisn.dll

Registry Entries that were Deleted:
Please verify that the listing looks ok.
If there was something deleted wrongly there are backups in the backreg folder.
****************************************************************************
REGEDIT4

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved]
"{6ACCD3BE-8396-46BA-8EE6-B3B97246A33C}"=-
"{EFBFDEAB-C2AF-42CB-A970-8662E9270341}"=-
"{96D3E366-F680-416A-ADE2-36E8AD60AD57}"=-
"{9538B45C-77D1-4F6A-BB9F-D5BEA40F4BB9}"=-
"{70156B48-A1B8-44BB-99CC-B8B3B51693EE}"=-
"{52650568-1D1B-413D-9452-7DF2353776B0}"=-
"{D61826BE-16AD-47F3-BD1C-6BCCD4445A7D}"=-
"{B94D2F6D-3A6A-4726-A25E-E9646E6987A1}"=-
"{2C78B38D-0997-4730-89E3-6EAE12317653}"=-
"{EEDEEEAD-B6D9-46A3-A111-407495999D7E}"=-
"{FB3CF53A-D3FF-4F18-BA85-96CADE198E53}"=-
"{51F641E9-17C9-413B-8250-82EC98BFE5D6}"=-
"{C0370ED7-B3AE-40FB-956D-AFCCE0486920}"=-
"{CBBB88E2-0407-40CF-9723-B680623437C4}"=-
"{D568B32D-573E-4F8E-9F48-6E3D82BD2588}"=-
"{04FB7F67-778E-4DD7-953C-3674F0FAD406}"=-
"{571BB06E-7E51-4982-B006-ED56C4282BC2}"=-
"{6556CBEB-FB97-4F1C-92BE-6EC09207E77E}"=-
[-HKEY_CLASSES_ROOT\CLSID\{6ACCD3BE-8396-46BA-8EE6-B3B97246A33C}]
[-HKEY_CLASSES_ROOT\CLSID\{EFBFDEAB-C2AF-42CB-A970-8662E9270341}]
[-HKEY_CLASSES_ROOT\CLSID\{96D3E366-F680-416A-ADE2-36E8AD60AD57}]
[-HKEY_CLASSES_ROOT\CLSID\{9538B45C-77D1-4F6A-BB9F-D5BEA40F4BB9}]
[-HKEY_CLASSES_ROOT\CLSID\{70156B48-A1B8-44BB-99CC-B8B3B51693EE}]
[-HKEY_CLASSES_ROOT\CLSID\{52650568-1D1B-413D-9452-7DF2353776B0}]
[-HKEY_CLASSES_ROOT\CLSID\{D61826BE-16AD-47F3-BD1C-6BCCD4445A7D}]
[-HKEY_CLASSES_ROOT\CLSID\{B94D2F6D-3A6A-4726-A25E-E9646E6987A1}]
[-HKEY_CLASSES_ROOT\CLSID\{2C78B38D-0997-4730-89E3-6EAE12317653}]
[-HKEY_CLASSES_ROOT\CLSID\{EEDEEEAD-B6D9-46A3-A111-407495999D7E}]
[-HKEY_CLASSES_ROOT\CLSID\{FB3CF53A-D3FF-4F18-BA85-96CADE198E53}]
[-HKEY_CLASSES_ROOT\CLSID\{51F641E9-17C9-413B-8250-82EC98BFE5D6}]
[-HKEY_CLASSES_ROOT\CLSID\{C0370ED7-B3AE-40FB-956D-AFCCE0486920}]
[-HKEY_CLASSES_ROOT\CLSID\{CBBB88E2-0407-40CF-9723-B680623437C4}]
[-HKEY_CLASSES_ROOT\CLSID\{D568B32D-573E-4F8E-9F48-6E3D82BD2588}]
[-HKEY_CLASSES_ROOT\CLSID\{04FB7F67-778E-4DD7-953C-3674F0FAD406}]
[-HKEY_CLASSES_ROOT\CLSID\{571BB06E-7E51-4982-B006-ED56C4282BC2}]
[-HKEY_CLASSES_ROOT\CLSID\{6556CBEB-FB97-4F1C-92BE-6EC09207E77E}]
REGEDIT4

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform]
"{349D1F55-3C0C-4A52-8301-F1772D0729AB}"=-
****************************************************************************
Desktop.ini Contents:
****************************************************************************
[.ShellClassInfo]
CLSID={645FF040-5081-101B-9F08-00AA002F954E}
<IDone>{349D1F55-3C0C-4A52-8301-F1772D0729AB}</IDone>
<IDtwo>VT00</IDtwo>
<VERSION>200</VERSION>
****************************************************************************
Classid's found from regsearch:
****************************************************************************





And for the hijack this log:

Logfile of HijackThis v1.99.0
Scan saved at 12:03:06 PM, on 1/27/2005
Platform: Windows 2000 SP4 (WinNT 5.00.2195)
MSIE: Internet Explorer v6.00 SP1 (6.00.2800.1106)

Running processes:
C:\WINNT\System32\smss.exe
C:\WINNT\system32\winlogon.exe
C:\WINNT\system32\services.exe
C:\WINNT\system32\lsass.exe
C:\WINNT\system32\svchost.exe
C:\WINNT\system32\spoolsv.exe
C:\Program Files\NavNT\defwatch.exe
C:\WINNT\SYSTEM32\DWRCS.EXE
C:\WINNT\System32\svchost.exe
C:\WINNT\system32\cba\pds.exe
c:\program files\mobile automation\marchost.exe
c:\program files\mobile automation\rstate.exe
C:\Program Files\NavNT\rtvscan.exe
C:\WINNT\system32\regsvc.exe
C:\WINNT\system32\MSTask.exe
C:\WINNT\System32\WBEM\WinMgmt.exe
C:\WINNT\System32\mspmspsv.exe
C:\WINNT\system32\svchost.exe
C:\WINNT\system32\cba\xfr.exe
C:\WINNT\system32\MsgSys.EXE
C:\WINNT\system32\wiwgoo.exe
C:\Program Files\NavNT\vptray.exe
C:\PROGRA~1\MOBILE~1\rstate.exe
C:\WINNT\System32\svchost.exe
C:\WINNT\explorer.exe
C:\WINNT\system32\wuauclt.exe
C:\Program Files\HijackThis\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer,SearchURL = http://searchmiracle.com/sp.php
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.refdesk.com/
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O1 - Hosts: 64.91.255.87 www.dcsresearch.com
O1 - Hosts: 69.20.16.183 search.netscape.com
O1 - Hosts: 69.20.16.183 ieautosearch
O1 - Hosts: 69.20.16.183 auto.search.msn.com
O1 - Hosts: 69.20.16.183 ieautosearch
O1 - Hosts: 69.20.16.183 ieautosearch
O2 - BHO: &EliteSideBar - {ED103D9F-3070-4580-AB1E-E5C179C1AE41} - C:\WINNT\EliteSideBar\EliteSideBar 08.dll
O3 - Toolbar: &EliteBar - {825CF5BD-8862-4430-B771-0C15C5CA8DEF} - C:\WINNT\EliteToolBar\EliteToolBar.dll
O4 - HKLM\..\Run: [vptray] C:\Program Files\NavNT\vptray.exe
O4 - HKLM\..\Run: [Euppgday] C:\Program Files\Gawq\Kcshw.exe
O4 - HKLM\..\Run: [ntechin] C:\WINNT\system32\n20050308.exe
O4 - HKLM\..\Run: [Live Support Host] "c:\program files\mobile automation\marchost.exe" -servicehelper
O4 - HKLM\..\Run: [Synchronization Manager] mobsync.exe /logon
O4 - HKLM\..\Run: [kalvsys] C:\winnt\system32\kalvcln32.exe
O4 - HKLM\..\Run: [Mobile Automation Agent] c:\PROGRA~1\MOBILE~1\rstate.exe /LOGON
O4 - Startup: SpySubtract.lnk = C:\Program Files\interMute\SpySubtract\SpySub.exe
O4 - Global Startup: SpySubtract.lnk = C:\Program Files\interMute\SpySubtract\SpySub.exe
O10 - Unknown file in Winsock LSP: c:\winnt\system32\aklsp.dll
O10 - Unknown file in Winsock LSP: c:\winnt\system32\aklsp.dll
O10 - Unknown file in Winsock LSP: c:\winnt\system32\aklsp.dll
O10 - Unknown file in Winsock LSP: c:\winnt\system32\calsp.dll
O10 - Unknown file in Winsock LSP: c:\winnt\system32\calsp.dll
O10 - Unknown file in Winsock LSP: c:\winnt\system32\calsp.dll
O10 - Unknown file in Winsock LSP: c:\winnt\system32\calsp.dll
O10 - Unknown file in Winsock LSP: c:\winnt\system32\aklsp.dll
O15 - Trusted Zone: http://*.windowsupdate.com
O16 - DPF: {74D05D43-3236-11D4-BDCD-00C04F9A3B61} (HouseCall Control) - http://a840.g.akamai...all/xscan53.cab
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: Domain = kpt.nuwc.navy.mil
O17 - HKLM\System\CS1\Services\Tcpip\Parameters: Domain = kpt.nuwc.navy.mil
O17 - HKLM\System\CS2\Services\Tcpip\Parameters: Domain = kpt.nuwc.navy.mil
O23 - Service: DefWatch - Symantec Corporation - C:\Program Files\NavNT\defwatch.exe
O23 - Service: Logical Disk Manager Administrative Service - VERITAS Software Corp. - C:\WINNT\System32\dmadmin.exe
O23 - Service: DameWare Mini Remote Control - DameWare Development - C:\WINNT\SYSTEM32\DWRCS.EXE
O23 - Service: Intel File Transfer - Intel® Corporation - C:\WINNT\system32\cba\xfr.exe
O23 - Service: Intel PDS - Intel® Corporation - C:\WINNT\system32\cba\pds.exe
O23 - Service: Live Support Host - Mobile Automation, Inc. - c:\program files\mobile automation\marchost.exe
O23 - Service: Mobile Automation Agent - Mobile Automation, Inc. - c:\program files\mobile automation\rstate.exe
O23 - Service: Norton AntiVirus Client - Symantec Corporation - C:\Program Files\NavNT\rtvscan.exe


Thank you...
  • 0

#6
-=jonnyrotten=-

-=jonnyrotten=-

    Member 2k

  • Retired Staff
  • 2,678 posts
Please Download LSPFix from http://www.cexx.org/lspfix.htm and Run the Program. Disconnect from the Internet and close all Internet Explorer Windows. Check the "I know what I'm doing" Button and remove all traces of aklsp.dll and calsp.dll. Reboot.

You may wish to print out a copy of these instructions to follow while you complete this procedure.
Please save Hijack This in a permanent folder (i.e. C:\HJT). This ensures backups are saved and accessible.
Please go offline, close all browsers and any open Windows, making sure that only HijackThis is open. Scan and when it finishes, put an X in the boxes, only next to these following items, then click fix checked.

R1 - HKCU\Software\Microsoft\Internet Explorer,SearchURL = http://searchmiracle.com/sp.php
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O1 - Hosts: 64.91.255.87 www.dcsresearch.com
O1 - Hosts: 69.20.16.183 search.netscape.com
O1 - Hosts: 69.20.16.183 ieautosearch
O1 - Hosts: 69.20.16.183 auto.search.msn.com
O1 - Hosts: 69.20.16.183 ieautosearch
O1 - Hosts: 69.20.16.183 ieautosearch
O2 - BHO: &EliteSideBar - {ED103D9F-3070-4580-AB1E-E5C179C1AE41} - C:\WINNT\EliteSideBar\EliteSideBar 08.dll
O3 - Toolbar: &EliteBar - {825CF5BD-8862-4430-B771-0C15C5CA8DEF} - C:\WINNT\EliteToolBar\EliteToolBar.dll
O4 - HKLM\..\Run: [Euppgday] C:\Program Files\Gawq\Kcshw.exe
O4 - HKLM\..\Run: [ntechin] C:\WINNT\system32\n20050308.exe
O4 - HKLM\..\Run: [kalvsys] C:\winnt\system32\kalvcln32.exe
O15 - Trusted Zone: http://*.windowsupdate.com

Please reboot into safe mode (continually tap the F8 key while your system is starting, select Safe Mode from the menu).
Be sure you're able to view hidden files, and remove the following files in bold (if found):

C:\WINNT\EliteSideBar
C:\Program Files\Gawq
C:\WINNT\system32\n20050308.exe
C:\winnt\system32\kalvcln32.exe
C:\WINNT\system32\wiwgoo.exe

Copy and paste the quoted text below into a text editor such as Notepad.
Save this text as elitefix.reg. Make sure the "Save as type:" is "All Files (*.*)" and save it to your desktop.
Double-click on elitefix.reg. When it asks you to merge the information to the registry click Yes.

REGEDIT4

[-HKEY_CURRENT_USER\Software\LQ]

[-HKEY_LOCAL_MACHINE\SOFTWARE\ohbbackup]

[-HKEY_LOCAL_MACHINE\SOFTWARE\Elitum]


Reboot normally and post a new Hijack This log.

-=jonnyrotten=- :tazz:
  • 0

#7
Kry

Kry

    New Member

  • Topic Starter
  • Member
  • Pip
  • 8 posts
Johnny Not So Rotten (if you are helping me/us!),

Had some slight difficulties with this one. This is a work computer and in order to log in I have to be connected. Couldn't figure out the login/password for the local machine. I disconnected as soon as I was in, though.

Anyway, here is the latest hijack this log:

Logfile of HijackThis v1.99.0
Scan saved at 1:37:46 PM, on 1/27/2005
Platform: Windows 2000 SP4 (WinNT 5.00.2195)
MSIE: Internet Explorer v6.00 SP1 (6.00.2800.1106)

Running processes:
C:\WINNT\System32\smss.exe
C:\WINNT\system32\winlogon.exe
C:\WINNT\system32\services.exe
C:\WINNT\system32\lsass.exe
C:\WINNT\system32\svchost.exe
C:\WINNT\system32\spoolsv.exe
C:\Program Files\NavNT\defwatch.exe
C:\WINNT\SYSTEM32\DWRCS.EXE
C:\WINNT\System32\svchost.exe
C:\WINNT\system32\cba\pds.exe
c:\program files\mobile automation\marchost.exe
c:\program files\mobile automation\rstate.exe
C:\Program Files\NavNT\rtvscan.exe
C:\WINNT\system32\regsvc.exe
C:\WINNT\system32\MSTask.exe
C:\WINNT\System32\WBEM\WinMgmt.exe
C:\WINNT\System32\mspmspsv.exe
C:\WINNT\system32\svchost.exe
C:\WINNT\system32\cba\xfr.exe
C:\WINNT\system32\MsgSys.EXE
C:\WINNT\Explorer.EXE
C:\WINNT\system32\wiwgoo.exe
C:\Program Files\NavNT\vptray.exe
C:\PROGRA~1\MOBILE~1\rstate.exe
C:\Program Files\interMute\SpySubtract\SpySub.exe
C:\Program Files\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.refdesk.com/
O4 - HKLM\..\Run: [vptray] C:\Program Files\NavNT\vptray.exe
O4 - HKLM\..\Run: [Live Support Host] "c:\program files\mobile automation\marchost.exe" -servicehelper
O4 - HKLM\..\Run: [Synchronization Manager] mobsync.exe /logon
O4 - HKLM\..\Run: [kalvsys] C:\winnt\system32\kalvcln32.exe
O4 - HKLM\..\Run: [Mobile Automation Agent] c:\PROGRA~1\MOBILE~1\rstate.exe /LOGON
O4 - Startup: SpySubtract.lnk = C:\Program Files\interMute\SpySubtract\SpySub.exe
O4 - Global Startup: SpySubtract.lnk = C:\Program Files\interMute\SpySubtract\SpySub.exe
O16 - DPF: {74D05D43-3236-11D4-BDCD-00C04F9A3B61} (HouseCall Control) - http://a840.g.akamai...all/xscan53.cab
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: Domain = kpt.nuwc.navy.mil
O17 - HKLM\System\CS1\Services\Tcpip\Parameters: Domain = kpt.nuwc.navy.mil
O17 - HKLM\System\CS2\Services\Tcpip\Parameters: Domain = kpt.nuwc.navy.mil
O23 - Service: DefWatch - Symantec Corporation - C:\Program Files\NavNT\defwatch.exe
O23 - Service: Logical Disk Manager Administrative Service - VERITAS Software Corp. - C:\WINNT\System32\dmadmin.exe
O23 - Service: DameWare Mini Remote Control - DameWare Development - C:\WINNT\SYSTEM32\DWRCS.EXE
O23 - Service: Intel File Transfer - Intel® Corporation - C:\WINNT\system32\cba\xfr.exe
O23 - Service: Intel PDS - Intel® Corporation - C:\WINNT\system32\cba\pds.exe
O23 - Service: Live Support Host - Mobile Automation, Inc. - c:\program files\mobile automation\marchost.exe
O23 - Service: Mobile Automation Agent - Mobile Automation, Inc. - c:\program files\mobile automation\rstate.exe
O23 - Service: Norton AntiVirus Client - Symantec Corporation - C:\Program Files\NavNT\rtvscan.exe

Thank you...
  • 0

#8
-=jonnyrotten=-

-=jonnyrotten=-

    Member 2k

  • Retired Staff
  • 2,678 posts
Remove this line with Hijack This:

O4 - HKLM\..\Run: [kalvsys] C:\winnt\system32\kalvcln32.exe

Reboot into Safe mode and delete this file:

C:\winnt\system32\kalvcln32.exe

Run Hijack This and make sure the line above that you removed in normal mode is gone, if not then remove it again. Reboot normally and post a new log.

-=jonnyrotten=- :tazz:
  • 0

#9
Kry

Kry

    New Member

  • Topic Starter
  • Member
  • Pip
  • 8 posts
When I rebooted in safe mode the file wasn't there and it isn't in my hijack this log, so am I cured?!

Logfile of HijackThis v1.99.0
Scan saved at 2:52:32 PM, on 1/27/2005
Platform: Windows 2000 SP4 (WinNT 5.00.2195)
MSIE: Internet Explorer v6.00 SP1 (6.00.2800.1106)

Running processes:
C:\WINNT\System32\smss.exe
C:\WINNT\system32\winlogon.exe
C:\WINNT\system32\services.exe
C:\WINNT\system32\lsass.exe
C:\WINNT\system32\svchost.exe
C:\WINNT\system32\spoolsv.exe
C:\Program Files\NavNT\defwatch.exe
C:\WINNT\SYSTEM32\DWRCS.EXE
C:\WINNT\System32\svchost.exe
C:\WINNT\system32\cba\pds.exe
c:\program files\mobile automation\marchost.exe
c:\program files\mobile automation\rstate.exe
C:\Program Files\NavNT\rtvscan.exe
C:\WINNT\system32\regsvc.exe
C:\WINNT\system32\MSTask.exe
C:\WINNT\System32\WBEM\WinMgmt.exe
C:\WINNT\System32\mspmspsv.exe
C:\WINNT\system32\svchost.exe
C:\WINNT\system32\cba\xfr.exe
C:\WINNT\system32\MsgSys.EXE
C:\WINNT\Explorer.EXE
C:\Program Files\NavNT\vptray.exe
C:\WINNT\system32\wiwgoo.exe
C:\PROGRA~1\MOBILE~1\rstate.exe
C:\Program Files\interMute\SpySubtract\SpySub.exe
C:\Program Files\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.refdesk.com/
O4 - HKLM\..\Run: [vptray] C:\Program Files\NavNT\vptray.exe
O4 - HKLM\..\Run: [Live Support Host] "c:\program files\mobile automation\marchost.exe" -servicehelper
O4 - HKLM\..\Run: [Synchronization Manager] mobsync.exe /logon
O4 - HKLM\..\Run: [Mobile Automation Agent] c:\PROGRA~1\MOBILE~1\rstate.exe /LOGON
O4 - Startup: SpySubtract.lnk = C:\Program Files\interMute\SpySubtract\SpySub.exe
O4 - Global Startup: SpySubtract.lnk = C:\Program Files\interMute\SpySubtract\SpySub.exe
O16 - DPF: {74D05D43-3236-11D4-BDCD-00C04F9A3B61} (HouseCall Control) - http://a840.g.akamai...all/xscan53.cab
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: Domain = kpt.nuwc.navy.mil
O17 - HKLM\System\CS1\Services\Tcpip\Parameters: Domain = kpt.nuwc.navy.mil
O17 - HKLM\System\CS2\Services\Tcpip\Parameters: Domain = kpt.nuwc.navy.mil
O23 - Service: DefWatch - Symantec Corporation - C:\Program Files\NavNT\defwatch.exe
O23 - Service: Logical Disk Manager Administrative Service - VERITAS Software Corp. - C:\WINNT\System32\dmadmin.exe
O23 - Service: DameWare Mini Remote Control - DameWare Development - C:\WINNT\SYSTEM32\DWRCS.EXE
O23 - Service: Intel File Transfer - Intel® Corporation - C:\WINNT\system32\cba\xfr.exe
O23 - Service: Intel PDS - Intel® Corporation - C:\WINNT\system32\cba\pds.exe
O23 - Service: Live Support Host - Mobile Automation, Inc. - c:\program files\mobile automation\marchost.exe
O23 - Service: Mobile Automation Agent - Mobile Automation, Inc. - c:\program files\mobile automation\rstate.exe
O23 - Service: Norton AntiVirus Client - Symantec Corporation - C:\Program Files\NavNT\rtvscan.exe
  • 0

#10
-=jonnyrotten=-

-=jonnyrotten=-

    Member 2k

  • Retired Staff
  • 2,678 posts
Congratulations! Your system is CLEAN :tazz:

How do you prevent spyware from being installed again? We strongly recommend installing SpywareBlaster (it's free for personal use) Click Here.

Prevent the installation of ActiveX-based spyware, adware, browser hijackers, dialers, and other potentially unwanted pests.
Block spyware/tracking cookies in Internet Explorer and Mozilla/Firefox.
Restrict the actions of potentially dangerous sites in Internet Explorer.
Consumes no system resources.

Download, run, check for updates, download updates, select all, protect against checked. All done. Check for updates every couple of weeks. If you have any errors running the program like a missing file see the link at the bottom of the javacool page.

It's also very important to keep your system up to date to avoid unnecessary security risks. Click Here to make sure that you have the latest patches for Windows.

These next two steps are optional, but will provide the greatest protection.
1. Use ANY browser besides Internet Explorer, almost every exploit is crafted to take advantage of an IE weakness. We usually recommend FireFox Posted Image.
2. Install Sun's Java. It's much more secure than Microsoft's Java Virtual Machine .

It's okay to delete the Hijack This folder if everything is working okay.

After doing all these, your system will be thoroughly protected from future threats. ;)

-=jonnyrotten=- :thumbsup:
  • 0

#11
Kry

Kry

    New Member

  • Topic Starter
  • Member
  • Pip
  • 8 posts
Many thanks! You are providing a wonderful service. Keep up the great work!
:tazz:
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP