1. You are viewing our forum as a guest. For full access please Register. WindowsBBS.com is completely free, paid for by advertisers and donations.

Registry has been disabled by Admin, System Restore/Task Manager has been disabled.

Discussion in 'Malware and Virus Removal Archive' started by misa05, 2007/03/01.

  1. 2007/03/03
    misa05

    misa05 Inactive Thread Starter

    Joined:
    2007/03/01
    Messages:
    44
    Likes Received:
    0
    Heres the log:

    Windows Registry Editor Version 5.00

    ; Registry Search 2.0 by Bobbi Flekman © 2005
    ; Version: 2.0.2.0

    ; Results at 3/2/2007 10:06:13 PM for strings:
    ; 'scvhost'
    ; 'disablecmd'
    ; 'disablecad'
    ; 'wsock32.sys'
    ; 'ckl009.dat'
    ; Strings excluded from search:
    ; (None)
    ; Search in:
    ; Registry Keys Registry Values Registry Data
    ; HKEY_LOCAL_MACHINE HKEY_USERS


    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E14DCE67-8FB7-4721-8149-179BAA4D792C}\InprocServer32]
    @= "C:\\WINDOWS\\system32\\wsock32.sys "

    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{C9F1C5A0-F3D8-48E2-8B8C-3E86B4CAC7E3}\3.0\0\win32]
    @= "C:\\WINDOWS\\system32\\wsock32.sys "

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\Run]
    "Generic Host Process "= "C:\\WINDOWS\\system32\\scvhost.exe "

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SeCEdit\Reg Values\MACHINE/Software/Microsoft/Windows/CurrentVersion/Policies/System/DisableCAD]

    [HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\RunMRU]
    "b "= "REG add HKCU\\Software\\Policies\\Microsoft\\Windows\\System /v DisableCMD /t REG_DWORD /d 0 /f\\1 "

    [HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache]
    "C:\\WINDOWS\\system32\\scvhost.exe "= "scvhost "

    [HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows\Run]
    "Generic Host Process "= "C:\\WINDOWS\\system32\\scvhost.exe "

    [HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System]
    "DisableCMD "=dword:00000001

    ; End Of The Log...
     
  2. 2007/03/03
    Blender

    Blender Inactive

    Joined:
    2007/01/24
    Messages:
    355
    Likes Received:
    0
    Hi

    Good log :)

    1.) I have attached a file called fix2.zip
    Download & save the file to your desktop.
    Right click fix2.zip and choose "extract all "
    Follow the prompts to unzip the file.
    You should now have a folder called Fix2
    Open Fix2 folder, Right click fix2.reg then choose "merge "

    When you get the prompt to add contents of fix2.reg to your registry click Yes

    You should get success messege.

    Reboot

    cmd.exe should work now. Yes?

    If so....continue with below please:

    2.) Delete fix2.zip, Fix2 folder

    3.) Please Download NoLop to your desktop from one of the links below...
    Link 1 (http://www.spywareedge.net/nolop/NoLop.exe)
    Link 2 (http://www.spywaretimes.com/Tools/download/21/chk,ed0778d88843ca2625ab6208a197bcc5/)
    Link 3 (http://www.thespykiller.co.uk/forum/index.php?action=tpmod;dl=item16)
    First close any other programs you have running as this will require a reboot
    Double click NoLop.exe to run it
    Now click the button labelled "Search and Destroy "

    <<your computer will now be scanned for infected files>>

    When scanning is finished you will be prompted to reboot only if infected, Click OK
    Now click the "REBOOT" Button.
    A Message should popup from NoLop. If not, double click the program again and it will finish Please Post the contents of C:\NoLop.log

    --If you receive an error, "mscomctl.ocx or one of its dependencies are not correctly registered," please download mscomctl.ocx from here:

    http://www.boletrice.com/downloads/mscomctl.ocx

    to your C:\Windows\system32 folder then rerun the program.--


    4.) Please run comboscan again and post both logs from c:\comboscan

    5.) I have also attached a file called inspect.zip
    Download, save this file to your desktop.
    Right click> extract all> follow prompts to unzip file.

    You should now have folder called Inspect
    Inside should be file called inspect.bat
    Double click this file and let it run.
    It will open a CMD window and this will export several registry items I need to see.
    Notepad will open with log.

    Post contents of log please.

    It may take a few posts to get all logs in.

    Let me know how machine is running at this point.

    Thanks :)

    Tammy
     

  3. to hide this advert.

  4. 2007/03/03
    misa05

    misa05 Inactive Thread Starter

    Joined:
    2007/03/01
    Messages:
    44
    Likes Received:
    0
    YEP!!!:)

    Here is the NoLoop Log:

    NoLop! Log by Skate_Punk_21

    Fix running from: C:\Documents and Settings\Melissa\Desktop
    [3/3/2007]
    [12:12:42 AM]

    ---Infection Files Found/Removed---
    C:\WINDOWS\tasks\ACA7CC4A91784BAA.job

    Beginning Removal...
    Rebooting...
    Removing Lop's Leftover Files/Folders...
    Editing Registry...
    **Fix Complete!**

    ---Listing AppData sub directories---

    C:\Documents and Settings\Administrator\Application Data\Aol
    C:\Documents and Settings\Administrator\Application Data\Gtek
    C:\Documents and Settings\Administrator\Application Data\Identities
    C:\Documents and Settings\Administrator\Application Data\Jasc Software Inc
    C:\Documents and Settings\Administrator\Application Data\Microsoft
    C:\Documents and Settings\Administrator\Application Data\Sonic
    C:\Documents and Settings\Administrator\Application Data\Sun
    C:\Documents and Settings\All Users\Application Data\Adobe
    C:\Documents and Settings\All Users\Application Data\Adobe Systems
    C:\Documents and Settings\All Users\Application Data\Aol
    C:\Documents and Settings\All Users\Application Data\Aol Downloads
    C:\Documents and Settings\All Users\Application Data\Apple Computer
    C:\Documents and Settings\All Users\Application Data\Avg7
    C:\Documents and Settings\All Users\Application Data\Comodo
    C:\Documents and Settings\All Users\Application Data\Corel
    C:\Documents and Settings\All Users\Application Data\Else Debug Size Film
    C:\Documents and Settings\All Users\Application Data\Grisoft
    C:\Documents and Settings\All Users\Application Data\Gtek
    C:\Documents and Settings\All Users\Application Data\Installshield
    C:\Documents and Settings\All Users\Application Data\Intuit
    C:\Documents and Settings\All Users\Application Data\Macrovision
    C:\Documents and Settings\All Users\Application Data\Mcafee
    C:\Documents and Settings\All Users\Application Data\Mcafee.com
    C:\Documents and Settings\All Users\Application Data\Microsoft
    C:\Documents and Settings\All Users\Application Data\Pure Networks
    C:\Documents and Settings\All Users\Application Data\Quicktime
    C:\Documents and Settings\All Users\Application Data\Sbsi
    C:\Documents and Settings\All Users\Application Data\Sony
    C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy
    C:\Documents and Settings\All Users\Application Data\Temp -- EMPTY Directory
    C:\Documents and Settings\All Users\Application Data\Veoh
    C:\Documents and Settings\All Users\Application Data\Viewpoint
    C:\Documents and Settings\All Users\Application Data\Windows Genuine Advantage
    C:\Documents and Settings\All Users\Application Data\Yahoo!
    C:\Documents and Settings\Debbie\Application Data\Adobe
    C:\Documents and Settings\Debbie\Application Data\Adobeum -- EMPTY Directory
    C:\Documents and Settings\Debbie\Application Data\Aol
    C:\Documents and Settings\Debbie\Application Data\Gtek
    C:\Documents and Settings\Debbie\Application Data\Help -- EMPTY Directory
    C:\Documents and Settings\Debbie\Application Data\Identities
    C:\Documents and Settings\Debbie\Application Data\Jasc Software Inc
    C:\Documents and Settings\Debbie\Application Data\Macromedia
    C:\Documents and Settings\Debbie\Application Data\Mcafee.com Personal Firewall
    C:\Documents and Settings\Debbie\Application Data\Microsoft
    C:\Documents and Settings\Debbie\Application Data\Real
    C:\Documents and Settings\Debbie\Application Data\Sonic
    C:\Documents and Settings\Debbie\Application Data\Sun
    C:\Documents and Settings\Default User\Application Data\Gtek
    C:\Documents and Settings\Default User\Application Data\Identities
    C:\Documents and Settings\Default User\Application Data\Jasc Software Inc
    C:\Documents and Settings\Default User\Application Data\Microsoft
    C:\Documents and Settings\Default User\Application Data\Sonic
    C:\Documents and Settings\Default User\Application Data\Sun
    C:\Documents and Settings\Localservice\Application Data\Avg7 -- EMPTY Directory
    C:\Documents and Settings\Localservice\Application Data\Macromedia
    C:\Documents and Settings\Localservice\Application Data\Mcafee.com Personal Firewall
    C:\Documents and Settings\Localservice\Application Data\Microsoft
    C:\Documents and Settings\Localservice\Application Data\Mozilla
    C:\Documents and Settings\Melissa\Application Data\Adobe
    C:\Documents and Settings\Melissa\Application Data\Adobeum
    C:\Documents and Settings\Melissa\Application Data\Aol
    C:\Documents and Settings\Melissa\Application Data\Apple Computer
    C:\Documents and Settings\Melissa\Application Data\Avg7
    C:\Documents and Settings\Melissa\Application Data\Bittorrent
    C:\Documents and Settings\Melissa\Application Data\Corel
    C:\Documents and Settings\Melissa\Application Data\Cyberlink
    C:\Documents and Settings\Melissa\Application Data\Free Download Manager
    C:\Documents and Settings\Melissa\Application Data\Gtek
    C:\Documents and Settings\Melissa\Application Data\Help -- EMPTY Directory
    C:\Documents and Settings\Melissa\Application Data\Identities
    C:\Documents and Settings\Melissa\Application Data\Jasc Software Inc
    C:\Documents and Settings\Melissa\Application Data\Jgsoft
    C:\Documents and Settings\Melissa\Application Data\Lavasoft
    C:\Documents and Settings\Melissa\Application Data\Leadertech
    C:\Documents and Settings\Melissa\Application Data\Logo Dupe Acid
    C:\Documents and Settings\Melissa\Application Data\Macromedia
    C:\Documents and Settings\Melissa\Application Data\Mcafee
    C:\Documents and Settings\Melissa\Application Data\Mcafee.com Personal Firewall
    C:\Documents and Settings\Melissa\Application Data\Microsoft
    C:\Documents and Settings\Melissa\Application Data\Mozilla
    C:\Documents and Settings\Melissa\Application Data\Msninstaller
    C:\Documents and Settings\Melissa\Application Data\Nch Swift Sound -- EMPTY Directory
    C:\Documents and Settings\Melissa\Application Data\Netmedia Providers -- EMPTY Directory
    C:\Documents and Settings\Melissa\Application Data\Opera -- EMPTY Directory
    C:\Documents and Settings\Melissa\Application Data\Publish Providers -- EMPTY Directory
    C:\Documents and Settings\Melissa\Application Data\Real
    C:\Documents and Settings\Melissa\Application Data\Smart Pc Solutions -- EMPTY Directory
    C:\Documents and Settings\Melissa\Application Data\Sonic
    C:\Documents and Settings\Melissa\Application Data\Sonic Foundry
    C:\Documents and Settings\Melissa\Application Data\Sony
    C:\Documents and Settings\Melissa\Application Data\Sony Setup
    C:\Documents and Settings\Melissa\Application Data\Sun
    C:\Documents and Settings\Melissa\Application Data\Talkback
    C:\Documents and Settings\Melissa\Application Data\Utorrent
    C:\Documents and Settings\Melissa\Application Data\Viewpoint
    C:\Documents and Settings\Melissa\Application Data\Vlc
    C:\Documents and Settings\Melissa\Application Data\You've Got Pictures Screensaver
    C:\Documents and Settings\Networkservice\Application Data\Microsoft

    Combo Scan Log:

    ComboScan v20070226.18 run by Melissa on 2007-03-03 at 00:29:44
    Computer is in Normal Mode.
    --------------------------------------------------------------------------------



    -- HijackThis (run as Melissa.exe) ----------------------------------------------

    Logfile of HijackThis v1.99.1
    Scan saved at 12:30:20 AM, on 3/3/2007
    Platform: Windows XP SP2 (WinNT 5.01.2600)
    MSIE: Internet Explorer v7.00 (7.00.6000.16414)

    Running processes:
    C:\WINDOWS\System32\smss.exe
    C:\WINDOWS\system32\winlogon.exe
    C:\WINDOWS\system32\services.exe
    C:\WINDOWS\system32\lsass.exe
    C:\WINDOWS\system32\svchost.exe
    C:\WINDOWS\System32\svchost.exe
    C:\WINDOWS\System32\WLTRYSVC.EXE
    C:\WINDOWS\System32\bcmwltry.exe
    C:\WINDOWS\system32\spoolsv.exe
    C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
    C:\Program Files\Common Files\AOL\TopSpeed\2.0\aoltsmon.exe
    c:\program files\mcafee.com\agent\mcdetect.exe
    c:\PROGRA~1\mcafee.com\agent\mctskshd.exe
    C:\WINDOWS\system32\svchost.exe
    C:\WINDOWS\wanmpsvc.exe
    C:\WINDOWS\Explorer.EXE
    C:\WINDOWS\system32\wuauclt.exe
    C:\Program Files\JGsoft\EditPadLite\EditPadLite.exe
    C:\Program Files\Java\jre1.5.0_04\bin\jusched.exe
    C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
    C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
    C:\Program Files\Dell\AccessDirect\dadapp.exe
    C:\Program Files\CyberLink\PowerDVD\DVDLauncher.exe
    C:\PROGRA~1\mcafee.com\agent\mcagent.exe
    C:\WINDOWS\system32\dla\tfswctrl.exe
    C:\PROGRA~1\McAfee.com\PERSON~1\MpfTray.exe
    C:\Program Files\Dell Photo AIO Printer 922\dlbtbmgr.exe
    C:\Program Files\Viewpoint\Viewpoint Manager\ViewMgr.exe
    C:\Program Files\Common Files\AOL\1123785331\ee\AOLSoftware.exe
    C:\Program Files\Dell Photo AIO Printer 922\dlbtbmon.exe
    C:\Program Files\Common Files\AOL\ACS\AOLDial.exe
    C:\PROGRA~1\mcafee.com\mps\mscifapp.exe
    C:\Program Files\Common Files\Real\Update_OB\realsched.exe
    C:\PROGRA~1\McAfee.com\PERSON~1\MpfAgent.exe
    C:\WINDOWS\system32\hkcmd.exe
    C:\WINDOWS\system32\igfxpers.exe
    C:\Program Files\Dell Support\DSAgnt.exe
    C:\WINDOWS\system32\igfxsrvc.exe
    C:\WINDOWS\system32\ctfmon.exe
    C:\Program Files\Veoh Networks\Veoh\VeohClient.exe
    C:\Program Files\Free Download Manager\fdm.exe
    C:\PROGRA~1\McAfee.com\PERSON~1\MPFSERVICE.exe
    C:\Program Files\America Online 9.0c\waol.exe
    c:\progra~1\intern~1\iexplore.exe
    C:\Program Files\Digital Line Detect\DLG.exe
    C:\Program Files\Internet Explorer\IEXPLORE.EXE
    C:\Program Files\America Online 9.0c\shellmon.exe
    C:\Documents and Settings\Melissa\My Documents\comboscan.exe
    C:\DOCUME~1\Melissa\MYDOCU~1\Melissa.exe

    R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page =
    O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
    O2 - BHO: McBrwHelper Class - {227B8AA8-DAF2-4892-BD1D-73F568BCB24E} - c:\program files\mcafee.com\mps\mcbrhlpr.dll
    O2 - BHO: McAfee PopupKiller - {3EC8255F-E043-4cae-8B3B-B191550C2A22} - c:\program files\mcafee.com\mps\popupkiller.dll
    O2 - BHO: DriveLetterAccess - {5CA3D70E-1895-11CF-8E15-001234567890} - C:\WINDOWS\system32\dla\tfswshx.dll
    O2 - BHO: Viewpoint Toolbar BHO - {A7327C09-B521-4EDB-8509-7D2660C9EC98} - C:\Program Files\Viewpoint\Viewpoint Toolbar\3.7.0\ViewBarBHO.dll
    O2 - BHO: FDMIECookiesBHO Class - {CC59E0F9-7E43-44FA-9FAA-8377850BF205} - C:\Program Files\Free Download Manager\iefdmcks.dll
    O3 - Toolbar: McAfee VirusScan - {BA52B914-B692-46c4-B683-905236F6F655} - (no file)
    O3 - Toolbar: AOL Toolbar - {4982D40A-C53B-4615-B15B-B5B5E98D167C} - C:\Program Files\AOL Toolbar\toolbar.dll
    O3 - Toolbar: Viewpoint Toolbar - {F8AD5AA5-D966-4667-9DAF-2561D68B2012} - C:\Program Files\Common Files\Viewpoint\Toolbar Runtime\3.7.0\IEViewBar.dll
    O3 - Toolbar: Veoh Video Finder - {D0943516-5076-4020-A3B5-AEFAF26AB263} - C:\Program Files\Veoh Networks\Veoh\Plugins\reg\VeohToolbar.dll
    O4 - HKLM\..\Run: [SunJavaUpdateSched] C:\Program Files\Java\jre1.5.0_04\bin\jusched.exe
    O4 - HKLM\..\Run: [SynTPLpr] C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
    O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
    O4 - HKLM\..\Run: [DadApp] C:\Program Files\Dell\AccessDirect\dadapp.exe
    O4 - HKLM\..\Run: [DVDLauncher] "C:\Program Files\CyberLink\PowerDVD\DVDLauncher.exe "
    O4 - HKLM\..\Run: [UpdateManager] "C:\Program Files\Common Files\Sonic\Update Manager\sgtray.exe" /r
    O4 - HKLM\..\Run: [MCAgentExe] c:\PROGRA~1\mcafee.com\agent\mcagent.exe
    O4 - HKLM\..\Run: [MCUpdateExe] C:\PROGRA~1\mcafee.com\agent\mcupdate.exe
    O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
    O4 - HKLM\..\Run: [dla] C:\WINDOWS\system32\dla\tfswctrl.exe
    O4 - HKLM\..\Run: [MPFExe] C:\PROGRA~1\McAfee.com\PERSON~1\MpfTray.exe
    O4 - HKLM\..\Run: [Dell Photo AIO Printer 922] "C:\Program Files\Dell Photo AIO Printer 922\dlbtbmgr.exe "
    O4 - HKLM\..\Run: [ViewMgr] C:\Program Files\Viewpoint\Viewpoint Manager\ViewMgr.exe
    O4 - HKLM\..\Run: [HostManager] C:\Program Files\Common Files\AOL\1123785331\ee\AOLSoftware.exe
    O4 - HKLM\..\Run: [AOLDialer] C:\Program Files\Common Files\AOL\ACS\AOLDial.exe
    O4 - HKLM\..\Run: [Pure Networks Port Magic] "C:\PROGRA~1\PURENE~1\PORTMA~1\PortAOL.exe" -Run
    O4 - HKLM\..\Run: [MPSExe] c:\PROGRA~1\mcafee.com\mps\mscifapp.exe /embedding
    O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
    O4 - HKLM\..\Run: [igfxtray] C:\WINDOWS\system32\igfxtray.exe
    O4 - HKLM\..\Run: [igfxhkcmd] C:\WINDOWS\system32\hkcmd.exe
    O4 - HKLM\..\Run: [igfxpers] C:\WINDOWS\system32\igfxpers.exe
    O4 - HKLM\..\Run: [SIZEFILMTOOLBLUE] C:\Documents and Settings\All Users\Application Data\Else Debug Size Film\Sign Keep.exe
    O4 - HKCU\..\Run: [DellSupport] "C:\Program Files\Dell Support\DSAgnt.exe" /startup
    O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
    O4 - HKCU\..\Run: [Veoh] "C:\Program Files\Veoh Networks\Veoh\VeohClient.exe" /VeohHide
    O4 - HKCU\..\Run: [FILEMANAGER] C:\DOCUME~1\Melissa\APPLIC~1\LOGODU~1\Ballkeep.exe
    O4 - HKCU\..\Run: [Free Download Manager] C:\Program Files\Free Download Manager\fdm.exe -autorun
    O4 - HKCU\..\Run: [AOL Fast Start] "C:\Program Files\America Online 9.0c\AOL.EXE" -b
    O4 - Startup: Adobe Gamma.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
    O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
    O4 - Global Startup: Digital Line Detect.lnk = ?
    O8 - Extra context menu item: &AOL Toolbar search - res://C:\Program Files\AOL Toolbar\toolbar.dll/SEARCH.HTML
    O8 - Extra context menu item: Download all with Free Download Manager - file://C:\Program Files\Free Download Manager\dlall.htm
    O8 - Extra context menu item: Download selected with Free Download Manager - file://C:\Program Files\Free Download Manager\dlselected.htm
    O8 - Extra context menu item: Download with Free Download Manager - file://C:\Program Files\Free Download Manager\dllink.htm
    O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~4\OFFICE11\EXCEL.EXE/3000
    O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_04\bin\npjpi150_04.dll
    O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_04\bin\npjpi150_04.dll
    O9 - Extra button: AOL Toolbar - {4982D40A-C53B-4615-B15B-B5B5E98D167C} - C:\Program Files\AOL Toolbar\toolbar.dll
    O9 - Extra 'Tools' menuitem: AOL Toolbar - {4982D40A-C53B-4615-B15B-B5B5E98D167C} - C:\Program Files\AOL Toolbar\toolbar.dll
    O9 - Extra button: (no name) - {85d1f590-48f4-11d9-9669-0800200c9a66} - %windir%\bdoscandel.exe (file missing)
    O9 - Extra 'Tools' menuitem: Uninstall BitDefender Online Scanner v8 - {85d1f590-48f4-11d9-9669-0800200c9a66} - %windir%\bdoscandel.exe (file missing)
    O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~4\OFFICE11\REFIEBAR.DLL
    O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\system32\Shdocvw.dll
    O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
    O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
    O11 - Options group: [INTERNATIONAL] International*
    O16 - DPF: {4ED9DDF0-7479-4BBE-9335-5A1EDB1D8A21} (McAfee.com Operating System Class) - http://download.mcafee.com/molbin/shared/mcinsctl/en-us/4,0,0,90/mcinsctl.cab
    O16 - DPF: {5D86DDB5-BDF9-441B-9E9E-D4730F4EE499} (BDSCANONLINE Control) - http://download.bitdefender.com/resources/scan8/oscan8.cab
    O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1152629797546
    O16 - DPF: {814EA0DA-E0D9-4AA4-833C-A1A6D38E79E9} (DASWebDownload Class) - http://das.microsoft.com/activate/cab/x86/i486/NTANSI/retail/DASAct.cab
    O16 - DPF: {BCC0FF27-31D9-4614-A68E-C18E1ADA4389} (DwnldGroupMgr Class) - http://download.mcafee.com/molbin/shared/mcgdmgr/en-us/1,0,0,23/mcgdmgr.cab
    O20 - Winlogon Notify: igfxcui - C:\WINDOWS\SYSTEM32\igfxdev.dll
    O20 - Winlogon Notify: WgaLogon - C:\WINDOWS\SYSTEM32\WgaLogon.dll
    O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
    O23 - Service: AOL Connectivity Service (AOL ACS) - AOL LLC - C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
    O23 - Service: AOL TopSpeed Monitor (AOL TopSpeedMonitor) - America Online, Inc - C:\Program Files\Common Files\AOL\TopSpeed\2.0\aoltsmon.exe
    O23 - Service: dlbt_device - Dell - C:\WINDOWS\system32\dlbtcoms.exe
    O23 - Service: McAfee WSC Integration (McDetect.exe) - McAfee, Inc - c:\program files\mcafee.com\agent\mcdetect.exe
    O23 - Service: McAfee Task Scheduler (McTskshd.exe) - McAfee, Inc - c:\PROGRA~1\mcafee.com\agent\mctskshd.exe
    O23 - Service: McAfee SecurityCenter Update Manager (mcupdmgr.exe) - McAfee, Inc - C:\PROGRA~1\McAfee.com\Agent\mcupdmgr.exe
    O23 - Service: McAfee.com VirusScan Online Realtime Engine (MCVSRte) - McAfee, Inc - (no file)
    O23 - Service: WAN Miniport (ATW) Service (WANMiniportService) - America Online, Inc. - C:\WINDOWS\wanmpsvc.exe
    O23 - Service: Dell Wireless WLAN Tray Service (wltrysvc) - Unknown owner - C:\WINDOWS\System32\WLTRYSVC.EXE


    -- Files created between 2007-02-03 and 2007-03-03 ------------------------------

    2007-03-03 00:16:14 0 d-------- C:\NoLopBackups<NOLOPB~1>
    2007-03-02 22:02:46 0 d-------- C:\RegSearch<REGSEA~1>
    2007-03-02 15:05:17 0 d-------- C:\!KillBox
    2007-03-02 00:54:28 0 d-------- C:\WINDOWS\pss
    2007-03-01 23:23:27 0 d-------- C:\Documents and Settings\Melissa\Application Data\Lavasoft
    2007-03-01 22:20:02 0 d-------- C:\Documents and Settings\Administrator\Application Data\AOL
    2007-03-01 22:17:22 0 d-------- C:\Documents and Settings\Administrator\Application Data\Sun
    2007-03-01 22:17:22 0 d-------- C:\Documents and Settings\Administrator\Application Data\Sonic
    2007-03-01 22:17:22 0 d-------- C:\Documents and Settings\Administrator\Application Data\Jasc Software Inc<JASCSO~1>
    2007-03-01 22:17:22 0 d--h----- C:\Documents and Settings\Administrator\Application Data\Gtek
    2007-03-01 22:17:21 786432 --ah----- C:\Documents and Settings\Administrator\NTUSER.DAT
    2007-03-01 22:10:03 0 d-------- C:\SDFix
    2007-03-01 21:34:59 0 d-------- C:\Program Files\Lavasoft
    2007-03-01 20:17:09 0 d-------- C:\Documents and Settings\LocalService\Application Data\AVG7
    2007-03-01 20:16:35 0 d-------- C:\Program Files\Grisoft
    2007-03-01 20:16:35 0 d-------- C:\Documents and Settings\All Users\Application Data\Grisoft
    2007-03-01 18:15:38 0 d-------- C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy<SPYBOT~1>
    2007-03-01 17:43:12 0 d-------- C:\WINDOWS\BDOSCAN8
    2007-03-01 16:17:02 0 d-------- C:\Program Files\Spyware Doctor<SPYWAR~1>
    2007-03-01 14:57:53 0 d-------- C:\Documents and Settings\Melissa\Application Data\Free Download Manager<FREEDO~1>
    2007-03-01 02:16:17 0 d-a------ C:\Documents and Settings\All Users\Application Data\TEMP
    2007-03-01 02:06:09 0 d-------- C:\Program Files\SmartPCTools<SMARTP~1>
    2007-03-01 01:48:56 0 d-------- C:\Documents and Settings\Melissa\Application Data\Smart PC Solutions<SMARTP~1>
    2007-03-01 00:59:45 0 d-------- C:\Program Files\Eusing Free Registry Cleaner<EUSING~1>
    2007-02-28 19:20:00 0 d-------- C:\Documents and Settings\All Users\Application Data\Else Debug Size Film<ELSEDE~1>
    2007-02-28 19:06:10 0 d-------- C:\Program Files\Logo dupe acid<LOGODU~1>
    2007-02-28 19:06:09 0 d-------- C:\Documents and Settings\Melissa\Application Data\Logo dupe acid<LOGODU~1>
    2007-02-28 19:00:03 0 d-------- C:\Program Files\BitGrabber<BITGRA~1>
    2007-02-24 20:52:13 0 d-------- C:\Program Files\Free WMA to MP3 Converter<FREEWM~1>
    2007-02-21 11:31:20 0 d-------- C:\Program Files\CA
    2007-02-21 11:27:21 44544 --a------ C:\WINDOWS\system32\msxml4a.dll
    2007-02-21 11:23:57 0 d-------- C:\Documents and Settings\All Users\Application Data\McAfee
    2007-02-16 00:01:39 33706818 --a------ C:\WINDOWS\hklmSW.reg
    2007-02-16 00:00:35 17818214 --a------ C:\WINDOWS\hkcrRT.reg
    2007-02-04 19:09:03 0 d-------- C:\Documents and Settings\Melissa\Application Data\JGsoft
    2007-02-04 19:08:50 67472 --a------ C:\WINDOWS\UnDeploy.exe
    2007-02-04 19:08:50 0 d-------- C:\Program Files\JGsoft
    2007-02-04 14:22:05 0 d-------- C:\Program Files\Common Files\OverDrive Shared<OVERDR~1>


    -- Find3M Report ----------------------------------------------------------------

    2007-03-01 14:57:41 0 d-------- C:\Program Files\Free Download Manager<FREEDO~1>
    2007-02-28 19:36:44 0 d-------- C:\Documents and Settings\Melissa\Application Data\uTorrent
    2007-02-28 19:03:50 0 d-------- C:\Program Files\Mozilla Firefox<MOZILL~1>
    2007-02-23 21:34:47 0 d-------- C:\Program Files\Common Files\AOL
    2007-02-23 21:34:17 0 d-------- C:\Program Files\McAfee.com
    2007-02-23 21:22:13 0 d-------- C:\Program Files\Common Files\Scanner
    2007-02-23 21:21:49 0 d-------- C:\Program Files\McAfee
    2007-02-21 11:22:38 0 d-------- C:\Documents and Settings\Melissa\Application Data\AOL
    2007-02-21 11:09:34 0 d-------- C:\Documents and Settings\Melissa\Application Data\Mozilla
    2007-02-18 05:23:08 0 d-------- C:\Program Files\WinMX Music<WINMXM~1>
    2007-02-15 22:00:38 0 -----n--- C:\AUTOEXEC.BAT
    2007-02-15 11:26:23 0 d-------- C:\Program Files\Apple Software Update<APPLES~1>
    2007-02-12 14:18:42 0 d--h----- C:\Program Files\InstallShield Installation Information<INSTAL~1>
    2007-01-31 09:26:20 0 d-------- C:\Program Files\Veoh
    2007-01-31 09:25:07 0 d-------- C:\Program Files\Veoh Networks<VEOHNE~1>
    2007-01-29 00:58:06 60416 -----n--- C:\WINDOWS\system32\tzchange.exe
    2007-01-16 10:20:14 0 d-------- C:\Program Files\Macromedia<MACROM~1>
    2007-01-16 10:20:11 0 d-------- C:\Program Files\Common Files\Macromedia<MACROM~1>
    2007-01-16 10:17:55 0 d-------- C:\Documents and Settings\Melissa\Application Data\Macromedia<MACROM~1>
    2007-01-15 22:24:45 0 d-------- C:\Program Files\Chami
    2007-01-12 19:51:51 0 d-------- C:\Documents and Settings\Melissa\Application Data\Adobe
    2007-01-12 09:27:42 232960 --a------ C:\WINDOWS\system32\webcheck.dll
    2007-01-12 09:27:42 51712 -----n--- C:\WINDOWS\system32\msfeedsbs.dll<MSFEED~1.DLL>
    2007-01-12 09:27:42 458752 -----n--- C:\WINDOWS\system32\msfeeds.dll
    2007-01-12 09:27:42 6054400 --a------ C:\WINDOWS\system32\ieframe.dll
    2007-01-08 19:04:54 105984 --a------ C:\WINDOWS\system32\url.dll
    2007-01-08 19:04:08 102400 --a------ C:\WINDOWS\system32\occache.dll
    2007-01-08 19:02:04 266752 --a------ C:\WINDOWS\system32\iertutil.dll
    2007-01-08 19:02:04 44544 --a------ C:\WINDOWS\system32\iernonce.dll
    2007-01-08 19:02:02 384000 --a------ C:\WINDOWS\system32\iedkcs32.dll
    2007-01-08 19:02:02 383488 -----n--- C:\WINDOWS\system32\ieapfltr.dll
    2007-01-08 19:02:02 161792 --a------ C:\WINDOWS\system32\ieakui.dll
    2007-01-08 19:02:02 230400 --a------ C:\WINDOWS\system32\ieaksie.dll
    2007-01-08 19:02:02 153088 --a------ C:\WINDOWS\system32\ieakeng.dll
    2007-01-08 19:01:14 17408 --a------ C:\WINDOWS\system32\corpol.dll
    2007-01-08 19:00:48 124928 --a------ C:\WINDOWS\system32\advpack.dll
    2007-01-08 18:08:14 56832 --a------ C:\WINDOWS\system32\ie4uinit.exe
    2007-01-08 18:08:10 13824 --a------ C:\WINDOWS\system32\ieudinit.exe
    2007-01-08 04:53:20 0 d-------- C:\Documents and Settings\Melissa\Application Data\Corel
    2007-01-08 04:53:11 0 d-------- C:\Program Files\Corel
    2007-01-08 04:34:14 0 d-------- C:\Program Files\Common Files\Adobe
    2007-01-08 04:25:53 0 d-------- C:\Program Files\Common Files\Adobe Systems Shared<ADOBES~1>
    2007-01-04 17:53:02 3350 --ahs---- C:\WINDOWS\system32\KGyGaAvL.sys
    2007-01-04 03:04:54 0 d-------- C:\Program Files\MSXML 4.0<MSXML4~1.0>
    2007-01-03 19:21:39 0 d-------- C:\Program Files\Microsoft Reader<MIBD3F~1>
    2006-12-31 00:23:59 88 -r-hs---- C:\WINDOWS\system32\57AE737927.sys<57AE73~1.SYS>
    2006-12-19 13:52:18 134656 --a------ C:\WINDOWS\system32\shsvcs.dll
    2006-12-19 10:16:47 333824 --a------ C:\WINDOWS\system32\wiaservc.dll
    2006-12-06 22:40:49 2362184 --a------ C:\WINDOWS\system32\wmvcore.dll


    -- Registry Dump ----------------------------------------------------------------


    [HKEY_CURRENT_USER\software\microsoft\windows\currentversion\run]
    "DellSupport "= "\ "C:\\Program Files\\Dell Support\\DSAgnt.exe\" /startup "
    "ctfmon.exe "= "C:\\WINDOWS\\system32\\ctfmon.exe "
    "Veoh "= "\ "C:\\Program Files\\Veoh Networks\\Veoh\\VeohClient.exe\" /VeohHide "
    @=" "
    "FILEMANAGER "= "C:\\DOCUME~1\\Melissa\\APPLIC~1\\LOGODU~1\\Ballkeep.exe "
    "Free Download Manager "= "C:\\Program Files\\Free Download Manager\\fdm.exe -autorun "
    "AOL Fast Start "= "\ "C:\\Program Files\\America Online 9.0c\\AOL.EXE\" -b "

    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run]
    "SunJavaUpdateSched "= "C:\\Program Files\\Java\\jre1.5.0_04\\bin\\jusched.exe "
    "SynTPLpr "= "C:\\Program Files\\Synaptics\\SynTP\\SynTPLpr.exe "
    "SynTPEnh "= "C:\\Program Files\\Synaptics\\SynTP\\SynTPEnh.exe "
    "DadApp "= "C:\\Program Files\\Dell\\AccessDirect\\dadapp.exe "
    "DVDLauncher "= "\ "C:\\Program Files\\CyberLink\\PowerDVD\\DVDLauncher.exe\" "
    "UpdateManager "= "\ "C:\\Program Files\\Common Files\\Sonic\\Update Manager\\sgtray.exe\" /r "
    "MCAgentExe "= "c:\\PROGRA~1\\mcafee.com\\agent\\mcagent.exe "
    "MCUpdateExe "= "C:\\PROGRA~1\\mcafee.com\\agent\\mcupdate.exe "
    "QuickTime Task "= "\ "C:\\Program Files\\QuickTime\\qttask.exe\" -atboottime "
    "dla "= "C:\\WINDOWS\\system32\\dla\\tfswctrl.exe "
    "MPFExe "= "C:\\PROGRA~1\\McAfee.com\\PERSON~1\\MpfTray.exe "
    "Dell Photo AIO Printer 922 "= "\ "C:\\Program Files\\Dell Photo AIO Printer 922\\dlbtbmgr.exe\" "
    "ViewMgr "= "C:\\Program Files\\Viewpoint\\Viewpoint Manager\\ViewMgr.exe "
    "HostManager "= "C:\\Program Files\\Common Files\\AOL\\1123785331\\ee\\AOLSoftware.exe "
    "AOLDialer "= "C:\\Program Files\\Common Files\\AOL\\ACS\\AOLDial.exe "
    "Pure Networks Port Magic "= "\ "C:\\PROGRA~1\\PURENE~1\\PORTMA~1\\PortAOL.exe\" -Run "
    "MPSExe "= "c:\\PROGRA~1\\mcafee.com\\mps\\mscifapp.exe /embedding "
    "TkBellExe "= "\ "C:\\Program Files\\Common Files\\Real\\Update_OB\\realsched.exe\" -osboot "
    "igfxtray "= "C:\\WINDOWS\\system32\\igfxtray.exe "
    "igfxhkcmd "= "C:\\WINDOWS\\system32\\hkcmd.exe "
    "igfxpers "= "C:\\WINDOWS\\system32\\igfxpers.exe "
    "SIZEFILMTOOLBLUE "= "C:\\Documents and Settings\\All Users\\Application Data\\Else Debug Size Film\\Sign Keep.exe "

    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run\OptionalComponents]

    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run\OptionalComponents\IMAIL]
    "Installed "= "1 "

    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run\OptionalComponents\MAPI]
    "Installed "= "1 "
    "NoChange "= "1 "

    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run\OptionalComponents\MSFS]
    "Installed "= "1 "


    [HKEY_LOCAL_MACHINE\system\currentcontrolset\control\securityproviders]
    "SecurityProviders "= "msapsspc.dll, schannel.dll, digest.dll, msnsspc.dll "

    [HKEY_LOCAL_MACHINE\software\Microsoft\Windows NT\CurrentVersion\Svchost]
    HTTPFilter REG_MULTI_SZ HTTPFilter\0\0
    LocalService REG_MULTI_SZ Alerter\0WebClient\0LmHosts\0RemoteRegistry\0upnphost\0SSDPSRV\0\0
    NetworkService REG_MULTI_SZ DnsCache\0\0
    DcomLaunch REG_MULTI_SZ DcomLaunch\0TermService\0\0
    rpcss REG_MULTI_SZ RpcSs\0\0
    imgsvc REG_MULTI_SZ StiSvc\0\0
    termsvcs REG_MULTI_SZ TermService\0\0



    -- End of ComboScan: finished at 2007-03-03 at 00:32:04 -------------------------

    Its not showing the supplementary log.
     
  5. 2007/03/03
    misa05

    misa05 Inactive Thread Starter

    Joined:
    2007/03/01
    Messages:
    44
    Likes Received:
    0
    Heres that log:

    REGEDIT4

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler]
    "{438755C2-A8BA-11D1-B96B-00A0C90312E1} "= "Browseui preloader "
    "{8C7461EF-2B13-11d2-BE35-3078302C2030} "= "Component Categories cache daemon "

    REGEDIT4

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\Run]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\NonEnum]
    "{BDEADF00-C265-11D0-BCED-00A0C90AB50F} "=dword:00000001
    "{6DFD7C5C-2451-11d3-A299-00C04F8EF6AF} "=dword:40000021
    "{0DF44EAA-FF21-4412-828E-260A8728E7F1} "=dword:00000020

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Ratings]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\system]
    "dontdisplaylastusername "=dword:00000000
    "legalnoticecaption "=" "
    "legalnoticetext "=" "
    "shutdownwithoutlogon "=dword:00000001
    "undockwithoutlogon "=dword:00000001

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\WinOldApp]
    "Disabled "=dword:00000000

    REGEDIT4

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess]
    "DependOnGroup "=hex(7):00
    "DependOnService "=hex(7):4e,65,74,6d,61,6e,00,57,69,6e,4d,67,6d,74,00,00
    "Description "= "Provides network address translation, addressing, name resolution and/or intrusion prevention services for a home or small office network. "
    "DisplayName "= "Windows Firewall/Internet Connection Sharing (ICS) "
    "ErrorControl "=dword:00000001
    "ImagePath "=hex(2):25,53,79,73,74,65,6d,52,6f,6f,74,25,5c,73,79,73,74,65,6d,33,\
    32,5c,73,76,63,68,6f,73,74,2e,65,78,65,20,2d,6b,20,6e,65,74,73,76,63,73,00
    "ObjectName "= "LocalSystem "
    "Start "=dword:00000000
    "Type "=dword:00000020

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Epoch]
    "Epoch "=dword:0000614d

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters]
    "ServiceDll "=hex(2):25,53,79,73,74,65,6d,52,6f,6f,74,25,5c,53,79,73,74,65,6d,\
    33,32,5c,69,70,6e,61,74,68,6c,70,2e,64,6c,6c,00

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]
    "%windir%\\system32\\sessmgr.exe "= "%windir%\\system32\\sessmgr.exe:*:enabled:mad:xpsp2res.dll,-22019 "
    "C:\\Program Files\\America Online 9.0a\\waol.exe "= "C:\\Program Files\\America Online 9.0a\\waol.exe:*:Enabled:America Online 9.0a "
    "C:\\Program Files\\Common Files\\AOL\\ACS\\AOLAcsd.exe "= "C:\\Program Files\\Common Files\\AOL\\ACS\\AOLAcsd.exe:*:Enabled:AOL "
    "C:\\Program Files\\Common Files\\AOL\\ACS\\AOLDial.exe "= "C:\\Program Files\\Common Files\\AOL\\ACS\\AOLDial.exe:*:Enabled:AOL "
    "C:\\Program Files\\America Online 9.0\\waol.exe "= "C:\\Program Files\\America Online 9.0\\waol.exe:*:Enabled:America Online 9.0 "
    "C:\\Program Files\\MSN Messenger\\msnmsgr.exe "= "C:\\Program Files\\MSN Messenger\\msnmsgr.exe:*:Enabled:Windows Live Messenger 8.0 "
    "C:\\Program Files\\MSN Messenger\\msncall.exe "= "C:\\Program Files\\MSN Messenger\\msncall.exe:*:Enabled:Windows Live Messenger 8.0 (Phone) "

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
    "EnableFirewall "=dword:00000001
    "DoNotAllowExceptions "=dword:00000000
    "DisableNotifications "=dword:00000000

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
    "%windir%\\system32\\sessmgr.exe "= "%windir%\\system32\\sessmgr.exe:*:enabled:mad:xpsp2res.dll,-22019 "
    "C:\\Program Files\\America Online 9.0a\\waol.exe "= "C:\\Program Files\\America Online 9.0a\\waol.exe:*:Enabled:America Online 9.0a "
    "C:\\Program Files\\Common Files\\AOL\\ACS\\AOLAcsd.exe "= "C:\\Program Files\\Common Files\\AOL\\ACS\\AOLAcsd.exe:*:Enabled:AOL "
    "C:\\Program Files\\Common Files\\AOL\\ACS\\AOLDial.exe "= "C:\\Program Files\\Common Files\\AOL\\ACS\\AOLDial.exe:*:Enabled:AOL "
    "C:\\Program Files\\America Online 9.0\\waol.exe "= "C:\\Program Files\\America Online 9.0\\waol.exe:*:Enabled:America Online 9.0 "
    "C:\\Program Files\\Common Files\\AOL\\Loader\\aolload.exe "= "C:\\Program Files\\Common Files\\AOL\\Loader\\aolload.exe:*:Enabled:AOL Application Loader "
    "C:\\Program Files\\America Online 9.0c\\waol.exe "= "C:\\Program Files\\America Online 9.0c\\waol.exe:*:Enabled:AOL "
    "C:\\Program Files\\Common Files\\AOL\\TopSpeed\\2.0\\aoltsmon.exe "= "C:\\Program Files\\Common Files\\AOL\\TopSpeed\\2.0\\aoltsmon.exe:*:Enabled:AOLTsMon "
    "C:\\Program Files\\Common Files\\AOL\\TopSpeed\\2.0\\aoltpspd.exe "= "C:\\Program Files\\Common Files\\AOL\\TopSpeed\\2.0\\aoltpspd.exe:*:Enabled:AOLTopSpeed "
    "C:\\Program Files\\Common Files\\AOL\\1123785331\\EE\\AOLServiceHost.exe "= "C:\\Program Files\\Common Files\\AOL\\1123785331\\EE\\AOLServiceHost.exe:*:Enabled:AOL "
    "C:\\Program Files\\Common Files\\AOL\\System Information\\sinf.exe "= "C:\\Program Files\\Common Files\\AOL\\System Information\\sinf.exe:*:Enabled:AOL "
    "C:\\Program Files\\Common Files\\AOL\\AOL Spyware Protection\\AOLSP Scheduler.exe "= "C:\\Program Files\\Common Files\\AOL\\AOL Spyware Protection\\AOLSP Scheduler.exe:*:Enabled:AOL "
    "C:\\Program Files\\Common Files\\AOL\\AOL Spyware Protection\\asp.exe "= "C:\\Program Files\\Common Files\\AOL\\AOL Spyware Protection\\asp.exe:*:Enabled:AOL "
    "C:\\Program Files\\Common Files\\AolCoach\\en_en\\player\\AOLNySEV.exe "= "C:\\Program Files\\Common Files\\AolCoach\\en_en\\player\\AOLNySEV.exe:*:Enabled:AOL "
    "C:\\Program Files\\Kazaa\\kazaa.exe "= "C:\\Program Files\\Kazaa\\kazaa.exe:*:Enabled:Kazaa "
    "C:\\WINDOWS\\SYSTEM32\\rk.exe "= "C:\\WINDOWS\\SYSTEM32\\rk.exe:*:Enabled:rk.exe "
    "C:\\Program Files\\Java\\jre1.5.0_04\\bin\\javaw.exe "= "C:\\Program Files\\Java\\jre1.5.0_04\\bin\\javaw.exe:*:Disabled:Java(TM) 2 Platform Standard Edition binary "
    "C:\\Program Files\\Real\\RealPlayer\\realplay.exe "= "C:\\Program Files\\Real\\RealPlayer\\realplay.exe:*:Enabled:RealPlayer "
    "C:\\Program Files\\MSN Messenger\\msnmsgr.exe "= "C:\\Program Files\\MSN Messenger\\msnmsgr.exe:*:Enabled:Windows Live Messenger 8.0 "
    "C:\\Program Files\\MSN Messenger\\msncall.exe "= "C:\\Program Files\\MSN Messenger\\msncall.exe:*:Enabled:Windows Live Messenger 8.0 (Phone) "
    "C:\\Documents and Settings\\Melissa\\Desktop\\utorrent.exe "= "C:\\Documents and Settings\\Melissa\\Desktop\\utorrent.exe:*:Enabled:µTorrent "
    "C:\\Program Files\\Gizmo Project for LJ Talk\\mDNSResponder.exe "= "C:\\Program Files\\Gizmo Project for LJ Talk\\mDNSResponder.exe:*:Enabled:Bonjour "
    "C:\\Program Files\\Gizmo Project for LJ Talk\\Gizmo-LJ.exe "= "C:\\Program Files\\Gizmo Project for LJ Talk\\Gizmo-LJ.exe:*:Enabled:Gizmo Project for LJ Talk "
    "C:\\Program Files\\Messenger\\msmsgs.exe "= "C:\\Program Files\\Messenger\\msmsgs.exe:*:Enabled:Windows Messenger "
    "C:\\Program Files\\BitLord\\BitLord.exe "= "C:\\Program Files\\BitLord\\BitLord.exe:*:Enabled:BitLord "
    "C:\\Program Files\\BitTorrent\\bittorrent.exe "= "C:\\Program Files\\BitTorrent\\bittorrent.exe:*:Enabled:BitTorrent "
    "C:\\Program Files\\Veoh Networks\\Veoh\\VeohClient.exe "= "C:\\Program Files\\Veoh Networks\\Veoh\\VeohClient.exe:*:Enabled:Veoh Client "
    "C:\\Program Files\\Common Files\\AOL\\TopSpeed\\3.0\\aoltpsd3.exe "= "C:\\Program Files\\Common Files\\AOL\\TopSpeed\\3.0\\aoltpsd3.exe:*:Enabled:AOL TopSpeed "
    "C:\\Program Files\\BitGrabber\\BitGrabber.exe "= "C:\\Program Files\\BitGrabber\\BitGrabber.exe:*:Disabled:Torrent P2P application "

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]
    "1900:UDP "= "1900:UDP:LocalSubNet:Disabled:mad:xpsp2res.dll,-22007 "
    "2869:TCP "= "2869:TCP:LocalSubNet:Disabled:mad:xpsp2res.dll,-22008 "

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Setup]
    "ServiceUpgrade "=dword:00000001

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Setup\InterfacesUnfirewalledAtUpdate]
    "All "=dword:00000001

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Enum]
    "0 "= "Root\\LEGACY_SHAREDACCESS\\0000 "
    "Count "=dword:00000001
    "NextInstance "=dword:00000001

    REGEDIT4

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
    "FirstRunDisabled "=dword:00000001
    "FirewallDisableNotify "=dword:00000001
    "UpdatesDisableNotify "=dword:00000000
    "AntiVirusOverride "=dword:00000000
    "FirewallOverride "=dword:00000000
    "AntiVirusDisableNotify "=dword:00000001

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall]
    "DisableMonitoring "=dword:00000001

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall]

    REGEDIT4

    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Security Center]
    "FirstRun "=dword:00000001

    REGEDIT4

    [HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore]

    REGEDIT4

    [HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\wscsvc]
    "Type "=dword:00000020
    "Start "=dword:00000002
    "ErrorControl "=dword:00000001
    "ImagePath "=hex(2):25,53,79,73,74,65,6d,52,6f,6f,74,25,5c,53,79,73,74,65,6d,33,\
    32,5c,73,76,63,68,6f,73,74,2e,65,78,65,20,2d,6b,20,6e,65,74,73,76,63,73,00
    "DisplayName "= "Security Center "
    "DependOnService "=hex(7):52,70,63,53,73,00,77,69,6e,6d,67,6d,74,00,00
    "ObjectName "= "LocalSystem "
    "Description "= "Monitors system security settings and configurations. "

    [HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\wscsvc\Parameters]
    "ServiceDll "=hex(2):25,53,59,53,54,45,4d,52,4f,4f,54,25,5c,73,79,73,74,65,6d,\
    33,32,5c,77,73,63,73,76,63,2e,64,6c,6c,00

    [HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\wscsvc\Security]
    "Security "=hex:01,00,14,80,90,00,00,00,9c,00,00,00,14,00,00,00,30,00,00,00,02,\
    00,1c,00,01,00,00,00,02,80,14,00,ff,01,0f,00,01,01,00,00,00,00,00,01,00,00,\
    00,00,02,00,60,00,04,00,00,00,00,00,14,00,fd,01,02,00,01,01,00,00,00,00,00,\
    05,12,00,00,00,00,00,18,00,ff,01,0f,00,01,02,00,00,00,00,00,05,20,00,00,00,\
    20,02,00,00,00,00,14,00,8d,01,02,00,01,01,00,00,00,00,00,05,0b,00,00,00,00,\
    00,18,00,fd,01,02,00,01,02,00,00,00,00,00,05,20,00,00,00,23,02,00,00,01,01,\
    00,00,00,00,00,05,12,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00

    [HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\wscsvc\Enum]
    "0 "= "Root\\LEGACY_WSCSVC\\0000 "
    "Count "=dword:00000001
    "NextInstance "=dword:00000001

    REGEDIT4

    [HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\TlntSvr]
    "Start "=dword:00000003

    REGEDIT4

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lanmanserver\parameters]
    "autodisconnect "=dword:0000000f
    "enableforcedlogoff "=dword:00000001
    "enablesecuritysignature "=dword:00000000
    "requiresecuritysignature "=dword:00000000
    "NullSessionPipes "=hex(7):43,4f,4d,4e,41,50,00,43,4f,4d,4e,4f,44,45,00,53,51,\
    4c,5c,51,55,45,52,59,00,53,50,4f,4f,4c,53,53,00,4c,4c,53,52,50,43,00,62,72,\
    6f,77,73,65,72,00,00
    "NullSessionShares "=hex(7):43,4f,4d,43,46,47,00,44,46,53,24,00,00
    "ServiceDll "=hex(2):25,53,79,73,74,65,6d,52,6f,6f,74,25,5c,53,79,73,74,65,6d,\
    33,32,5c,73,72,76,73,76,63,2e,64,6c,6c,00
    "Lmannounce "=dword:00000000
    "Size "=dword:00000001
    "Guid "=hex:50,02,73,68,ac,a8,d1,47,a8,aa,ef,5c,c2,4c,6d,1e
    "AdjustedNullSessionPipes "=dword:00000001
    "srvcomment "= "Melissa Brooke's "

    REGEDIT4

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lanmanworkstation\parameters]
    "enableplaintextpassword "=dword:00000000
    "enablesecuritysignature "=dword:00000001
    "requiresecuritysignature "=dword:00000000
    "ServiceDll "=hex(2):25,53,79,73,74,65,6d,52,6f,6f,74,25,5c,53,79,73,74,65,6d,\
    33,32,5c,77,6b,73,73,76,63,2e,64,6c,6c,00
    "OtherDomains "=hex(7):00


    ! REG.EXE VERSION 3.0

    HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control
    WaitToKillServiceTimeout REG_SZ 20000

    REGEDIT4

    [HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\PhishingFilter]
    "Enabled "=dword:00000002
    "ShownServiceDownBalloon "=dword:00000001

    REGEDIT4

    [HKEY_LOCAL_MACHINE\Software\Microsoft\PCHealth\ErrorReporting\ExclusionList]
    "waol.exe "=dword:00000001
    "aoltpspd.exe "=dword:00000001
    "aolwbspd.exe "=dword:00000001
    "AOLacsd.exe "=dword:00000001

    REGEDIT4

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Ole]
    "DefaultLaunchPermission "=hex:01,00,04,80,5c,00,00,00,6c,00,00,00,00,00,00,00,\
    14,00,00,00,02,00,48,00,03,00,00,00,00,00,18,00,1f,00,00,00,01,02,00,00,00,\
    00,00,05,20,00,00,00,20,02,00,00,00,00,14,00,0b,00,00,00,01,01,00,00,00,00,\
    00,05,04,00,00,00,00,00,14,00,0b,00,00,00,01,01,00,00,00,00,00,05,12,00,00,\
    00,01,02,00,00,00,00,00,05,20,00,00,00,20,02,00,00,01,02,00,00,00,00,00,05,\
    20,00,00,00,20,02,00,00
    "MachineLaunchRestriction "=hex:01,00,04,80,48,00,00,00,58,00,00,00,00,00,00,00,\
    14,00,00,00,02,00,34,00,02,00,00,00,00,00,18,00,1f,00,00,00,01,02,00,00,00,\
    00,00,05,20,00,00,00,20,02,00,00,00,00,14,00,0b,00,00,00,01,01,00,00,00,00,\
    00,01,00,00,00,00,01,02,00,00,00,00,00,05,20,00,00,00,20,02,00,00,01,02,00,\
    00,00,00,00,05,20,00,00,00,20,02,00,00
    "MachineAccessRestriction "=hex:01,00,04,80,44,00,00,00,54,00,00,00,00,00,00,00,\
    14,00,00,00,02,00,30,00,02,00,00,00,00,00,14,00,03,00,00,00,01,01,00,00,00,\
    00,00,05,07,00,00,00,00,00,14,00,07,00,00,00,01,01,00,00,00,00,00,01,00,00,\
    00,00,01,02,00,00,00,00,00,05,20,00,00,00,20,02,00,00,01,02,00,00,00,00,00,\
    05,20,00,00,00,20,02,00,00
    "EnableDCOM "= "Y "

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Ole\AppCompat]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Ole\AppCompat\ActivationSecurityCheckExemptionList]
    "{A50398B8-9075-4FBF-A7A1-456BF21937AD} "= "1 "
    "{AD65A69D-3831-40D7-9629-9B0B50A93843} "= "1 "
    "{0040D221-54A1-11D1-9DE0-006097042D69} "= "1 "
    "{2A6D72F1-6E7E-4702-B99C-E40D3DED33C3} "= "1 "

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Ole\NONREDIST]
    "System.EnterpriseServices.Thunk.dll "=" "

    REGEDIT4

    [HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa]
    "Authentication Packages "=hex(7):6d,73,76,31,5f,30,00,00
    "Bounds "=hex:00,30,00,00,00,20,00,00
    "Security Packages "=hex(7):6b,65,72,62,65,72,6f,73,00,6d,73,76,31,5f,30,00,73,\
    63,68,61,6e,6e,65,6c,00,77,64,69,67,65,73,74,00,00
    "ImpersonatePrivilegeUpgradeToolHasRun "=dword:00000001
    "LsaPid "=dword:00000294
    "SecureBoot "=dword:00000001
    "auditbaseobjects "=dword:00000000
    "crashonauditfail "=dword:00000000
    "disabledomaincreds "=dword:00000000
    "everyoneincludesanonymous "=dword:00000000
    "fipsalgorithmpolicy "=dword:00000000
    "forceguest "=dword:00000001
    "fullprivilegeauditing "=hex:00
    "limitblankpassworduse "=dword:00000001
    "lmcompatibilitylevel "=dword:00000000
    "nodefaultadminowner "=dword:00000001
    "nolmhash "=dword:00000000
    "restrictanonymous "=dword:00000000
    "restrictanonymoussam "=dword:00000001
    "Notification Packages "=hex(7):73,63,65,63,6c,69,00,00

    [HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\AccessProviders]
    "ProviderOrder "=hex(7):57,69,6e,64,6f,77,73,20,4e,54,20,41,63,63,65,73,73,20,\
    50,72,6f,76,69,64,65,72,00,00

    [HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\AccessProviders\Windows NT Access Provider]
    "ProviderPath "=hex(2):25,53,79,73,74,65,6d,52,6f,6f,74,25,5c,73,79,73,74,65,6d,\
    33,32,5c,6e,74,6d,61,72,74,61,2e,64,6c,6c,00

    [HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\Audit]

    [HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\Audit\PerUserAuditing]

    [HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\Audit\PerUserAuditing\System]

    [HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\Data]
    "Pattern "=hex:f9,2c,c0,b4,05,48,3b,15,37,0a,5c,61,9b,b7,a1,7a,35,38,38,32,31,\
    63,62,63,00,00,00,00,9c,14,00,00,18,ca,06,00,99,d0,bf,71,04,ca,06,00,10,00,\
    00,00,00,00,00,00,44,7d,d4,04,4c,df,82,93,d5,bf,75,58

    [HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\GBG]
    "GrafBlumGroup "=hex:dd,46,d9,ae,c5,12,84,bc,05

    [HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\JD]
    "Lookup "=hex:bb,37,db,01,05,44

    [HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\Kerberos]

    [HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\Kerberos\Domains]

    [HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\Kerberos\SidCache]

    [HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\msv1_0]
    "ntlmminclientsec "=dword:00000000
    "ntlmminserversec "=dword:00000000

    [HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\Skew1]
    "SkewMatrix "=hex:02,de,06,de,76,08,09,e0,84,f1,0a,20,c4,bb,1b,73

    [HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\SSO]

    [HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\SSO\Passport1.4]
    "SSOURL "= "http://www.passport.com "

    [HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\SspiCache]
    "Time "=hex:90,ce,dd,c7,c3,24,c5,01

    [HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\SspiCache\digest.dll]
    "Name "= "Digest "
    "Comment "= "Digest SSPI Authentication Package "
    "Capabilities "=dword:00004050
    "RpcId "=dword:0000ffff
    "Version "=dword:00000001
    "TokenSize "=dword:0000ffff
    "Time "=hex:00,e8,36,7a,44,7a,c4,01
    "Type "=dword:00000031

    [HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\SspiCache\msapsspc.dll]
    "Name "= "DPA "
    "Comment "= "DPA Security Package "
    "Capabilities "=dword:00000037
    "RpcId "=dword:00000011
    "Version "=dword:00000001
    "TokenSize "=dword:00000300
    "Time "=hex:00,78,9c,2f,12,7a,c4,01
    "Type "=dword:00000031

    [HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\SspiCache\msnsspc.dll]
    "Name "= "MSN "
    "Comment "= "MSN Security Package "
    "Capabilities "=dword:00000037
    "RpcId "=dword:00000012
    "Version "=dword:00000001
    "TokenSize "=dword:00000300
    "Time "=hex:00,e8,36,7a,44,7a,c4,01
    "Type "=dword:00000031

    REGEDIT4

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad]
    "PostBootReminder "= "{7849596a-48ea-486e-8937-a2a3009f31a9} "
    "CDBurn "= "{fbeb8a05-beee-4442-804e-409d6c4515e9} "
    "WebCheck "= "{E6FB5E20-DE35-11CF-9C87-00AA005127ED} "
    "SysTray "= "{35CEC8A3-2BE6-11D2-8773-92E220524153} "

    REGEDIT4

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\sr]
    "Type "=dword:00000002
    "Start "=dword:00000000
    "ErrorControl "=dword:00000001
    "Tag "=dword:00000004
    "ImagePath "=hex(2):73,79,73,74,65,6d,33,32,5c,44,52,49,56,45,52,53,5c,73,72,2e,\
    73,79,73,00
    "DisplayName "= "System Restore Filter Driver "
    "Group "= "FSFilter System Recovery "

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\sr\Parameters]
    "FirstRun "=dword:00000000
    "DontBackup "=dword:00000000
    "MachineGuid "= "{202550A8-7A33-4BCA-9586-051D24DDBF8F} "

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\sr\Security]
    "Security "=hex:01,00,14,80,90,00,00,00,9c,00,00,00,14,00,00,00,30,00,00,00,02,\
    00,1c,00,01,00,00,00,02,80,14,00,ff,01,0f,00,01,01,00,00,00,00,00,01,00,00,\
    00,00,02,00,60,00,04,00,00,00,00,00,14,00,fd,01,02,00,01,01,00,00,00,00,00,\
    05,12,00,00,00,00,00,18,00,ff,01,0f,00,01,02,00,00,00,00,00,05,20,00,00,00,\
    20,02,00,00,00,00,14,00,8d,01,02,00,01,01,00,00,00,00,00,05,0b,00,00,00,00,\
    00,18,00,fd,01,02,00,01,02,00,00,00,00,00,05,20,00,00,00,23,02,00,00,01,01,\
    00,00,00,00,00,05,12,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\sr\Enum]
    "0 "= "Root\\LEGACY_SR\\0000 "
    "Count "=dword:00000001
    "NextInstance "=dword:00000001

    REGEDIT4

    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\policies]

    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer]
    "NoDriveTypeAutoRun "=dword:00000091

    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System]

    


    Its running really well. System restore is working, so is the task manager, cmd, and the registry are working.

    But now I'm getting pop ups for IE. Every pop up has CiD as the header. Other than that its working fine.
     
  6. 2007/03/03
    Blender

    Blender Inactive

    Joined:
    2007/01/24
    Messages:
    355
    Likes Received:
    0
    Hi

    Things are improving. :)

    You can delete inspect.zip and the Inspect folder.
    You can delete fix2.zip and fix2 folder.

    The log from Inspect is OK. I will attach a reg fix to remove 1 item from windows firewall allow list though cus it looks like you uninstalled Kazaa a while back and no point in having that app in allowed list.
    You don't want that Kazaa program anyway. It is full of malware.

    Those popups are comming from the LOP infection (those CiD) popups.

    Have a look here please:

    C:\comboscan

    Open comboscan folder
    Open Supplementry.txt
    Post contents of Supplememtry.txt.

    It did run I believe. Comboscan just does not open that log automatically.

    Let me know if that file is not there.

    Thanks

    Tammy
     
  7. 2007/03/03
    misa05

    misa05 Inactive Thread Starter

    Joined:
    2007/03/01
    Messages:
    44
    Likes Received:
    0
    Kay, I looked in the folder and the only Supplementary txt in there is the previous one which you've already seen.

    Log:

    ComboScan v20070226.18 run by Melissa on 2007-03-02 at 01:15:18
    Supplementary logfile - please post this as an attachment with your post.
    --------------------------------------------------------------------------------

    -- System Information -----------------------------------------------------------

    Microsoft Windows XP Home Edition (build 2600) SP 2.0
    Architecture: X86; Language: English

    CPU 0: Intel(R) Celeron(R) CPU 2.60GHz
    Percentage of Memory in Use: 84%
    Physical Memory (total/avail): 254.33 MiB / 38.98 MiB
    Pagefile Memory (total/avail): 624.05 MiB / 171.39 MiB
    Virtual Memory (total/avail): 2047.88 MiB / 1990.22 MiB

    C: is Fixed (NTFS) - 24.47 GiB total, 12.51 GiB free.
    D: is CDROM (No Media)


    -- Security Center --------------------------------------------------------------

    AUOptions is scheduled to auto-install.
    Windows Internal Firewall is enabled.

    FirstRunDisabled is set.
    AntiVirusDisableNotify is set.
    FirewallDisableNotify is set.

    FW: Personal Firewall Plus v (McAfee)
    AV: AVG 7.5.446 v7.5.446 (GRISOFT) Outdated


    -- Environment Variables --------------------------------------------------------


    The command prompt has been disabled by your administrator.

    Press any key to continue . . .


    -- User Profiles ----------------------------------------------------------------

    Melissa (admin)
    Debbie (admin)
    Administrator (admin)


    -- Add/Remove Programs ----------------------------------------------------------


    The command prompt has been disabled by your administrator.

    Press any key to continue . . .


    -- End of ComboScan: finished at 2007-03-02 at 01:16:09 -------------------------

    Thats all. There is no other Sup. txt in that entire file. :(
     
  8. 2007/03/03
    Blender

    Blender Inactive

    Joined:
    2007/01/24
    Messages:
    355
    Likes Received:
    0
    Hi

    I don't know why that second file is not being re-created. That's OK. We'll lay off comboscan a bit.
    I can use other tools to get what I need.

    Lets get this annoying CiD removed.

    Please print out or save these instructions to notepad.
    You will need to go to safe mode and you won't see this page.

    1.) Please then reboot your computer in Safe Mode by doing the following :
    • Restart your computer
    • After hearing your computer beep once during startup, but before the Windows icon appears, tap the F8 key continually;
    • Instead of Windows loading as normal, the Advanced Options Menu should appear;
    • Select the first option, to run Windows in Safe Mode, then press Enter.
    • Choose your usual account.


    • Once there...

      2.) Open Hijackthis
      Run system scan and check the following items:

      R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page =
      O4 - HKLM\..\Run: [SIZEFILMTOOLBLUE] C:\Documents and Settings\All Users\Application Data\Else Debug Size Film\Sign Keep.exe
      O4 - HKCU\..\Run: [FILEMANAGER] C:\DOCUME~1\Melissa\APPLIC~1\LOGODU~1\Ballkeep.exe


      Close all other open windows and click "fix checked ", then OK.

      Exit Hijackthis

      3.) Using Windows Explorer find and delete the following folders

      C:\Documents and Settings\All Users\Application Data\Else Debug Size Film
      C:\Documents and Settings\Melissa\Application Data\Logo Dupe Acid

      Empty the recycle bin.

      4.) Reboot back to normal windows.

      Once restarted....

      Open Hijackthis
      Click "run system scan and save log file "
      Keep Hijackthis open for next log.
      Post the results.

      In lower right of Hijackthis click "config "
      Click "misc tools "
      Click "Open Hosts file manager "
      Click "open in notepad "
      Copy and paste the results here & exit the notepad file.
      Keep Hijackthis open for next log.

      Click the uppermost "back" button in Hijackthis so you are back at the misc tools list.
      Checkmark the following options beside "generate startuplist log ":

      List also minor sections (full)
      List empty sections (complete)


      Click "generate startuplist log" and say OK.

      Post results of log that pops up.

      It may take more than one post to get all 3 logs in.

      You can exit the log file & HIjackthis.

      Let me know how machine is running please.

      Thanks

      Tammy
     
  9. 2007/03/03
    misa05

    misa05 Inactive Thread Starter

    Joined:
    2007/03/01
    Messages:
    44
    Likes Received:
    0
    How do I get to the windows explorer files?
     
  10. 2007/03/03
    misa05

    misa05 Inactive Thread Starter

    Joined:
    2007/03/01
    Messages:
    44
    Likes Received:
    0
    Okay, I did this in safe mode, but this wasn't there in safe mode, but it was still there in normal mode: O4 - HKCU\..\Run: [FILEMANAGER] C:\DOCUME~1\Melissa\APPLIC~1\LOGODU~1\Ballkeep.exe

    So, I didn't touch it.

    HJT Log:

    Logfile of HijackThis v1.99.1
    Scan saved at 3:04:28 PM, on 3/3/2007
    Platform: Windows XP SP2 (WinNT 5.01.2600)
    MSIE: Internet Explorer v7.00 (7.00.6000.16414)

    Running processes:
    C:\WINDOWS\System32\smss.exe
    C:\WINDOWS\system32\winlogon.exe
    C:\WINDOWS\system32\services.exe
    C:\WINDOWS\system32\lsass.exe
    C:\WINDOWS\system32\svchost.exe
    C:\WINDOWS\System32\svchost.exe
    C:\WINDOWS\System32\WLTRYSVC.EXE
    C:\WINDOWS\System32\bcmwltry.exe
    C:\WINDOWS\system32\spoolsv.exe
    C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
    C:\Program Files\Common Files\AOL\TopSpeed\2.0\aoltsmon.exe
    c:\program files\mcafee.com\agent\mcdetect.exe
    c:\PROGRA~1\mcafee.com\agent\mctskshd.exe
    C:\WINDOWS\system32\svchost.exe
    C:\WINDOWS\Explorer.EXE
    C:\WINDOWS\wanmpsvc.exe
    C:\Program Files\Java\jre1.5.0_04\bin\jusched.exe
    C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
    C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
    C:\Program Files\Dell\AccessDirect\dadapp.exe
    C:\Program Files\CyberLink\PowerDVD\DVDLauncher.exe
    C:\Program Files\Common Files\Sonic\Update Manager\sgtray.exe
    C:\PROGRA~1\mcafee.com\agent\mcagent.exe
    C:\WINDOWS\system32\dla\tfswctrl.exe
    C:\PROGRA~1\McAfee.com\PERSON~1\MpfTray.exe
    C:\Program Files\Dell Photo AIO Printer 922\dlbtbmgr.exe
    C:\Program Files\Viewpoint\Viewpoint Manager\ViewMgr.exe
    C:\Program Files\Common Files\AOL\1123785331\ee\AOLSoftware.exe
    C:\Program Files\Common Files\AOL\ACS\AOLDial.exe
    C:\Program Files\Dell Photo AIO Printer 922\dlbtbmon.exe
    C:\PROGRA~1\mcafee.com\mps\mscifapp.exe
    C:\Program Files\Common Files\Real\Update_OB\realsched.exe
    C:\WINDOWS\system32\hkcmd.exe
    C:\WINDOWS\system32\igfxpers.exe
    C:\Program Files\Dell Support\DSAgnt.exe
    C:\WINDOWS\system32\ctfmon.exe
    C:\Program Files\Veoh Networks\Veoh\VeohClient.exe
    C:\Program Files\Free Download Manager\fdm.exe
    C:\WINDOWS\system32\igfxsrvc.exe
    C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
    C:\Program Files\Digital Line Detect\DLG.exe
    C:\Program Files\America Online 9.0c\waol.exe
    C:\PROGRA~1\McAfee.com\PERSON~1\MpfAgent.exe
    C:\PROGRA~1\McAfee.com\PERSON~1\MPFSERVICE.exe
    C:\WINDOWS\system32\wuauclt.exe
    C:\WINDOWS\system32\notepad.exe
    C:\Program Files\America Online 9.0c\shellmon.exe
    C:\Documents and Settings\Melissa\My Documents\HijackThis.exe

    R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page =
    O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
    O2 - BHO: McBrwHelper Class - {227B8AA8-DAF2-4892-BD1D-73F568BCB24E} - c:\program files\mcafee.com\mps\mcbrhlpr.dll
    O2 - BHO: McAfee PopupKiller - {3EC8255F-E043-4cae-8B3B-B191550C2A22} - c:\program files\mcafee.com\mps\popupkiller.dll
    O2 - BHO: DriveLetterAccess - {5CA3D70E-1895-11CF-8E15-001234567890} - C:\WINDOWS\system32\dla\tfswshx.dll
    O2 - BHO: Viewpoint Toolbar BHO - {A7327C09-B521-4EDB-8509-7D2660C9EC98} - C:\Program Files\Viewpoint\Viewpoint Toolbar\3.7.0\ViewBarBHO.dll
    O2 - BHO: FDMIECookiesBHO Class - {CC59E0F9-7E43-44FA-9FAA-8377850BF205} - C:\Program Files\Free Download Manager\iefdmcks.dll
    O3 - Toolbar: McAfee VirusScan - {BA52B914-B692-46c4-B683-905236F6F655} - (no file)
    O3 - Toolbar: AOL Toolbar - {4982D40A-C53B-4615-B15B-B5B5E98D167C} - C:\Program Files\AOL Toolbar\toolbar.dll
    O3 - Toolbar: Viewpoint Toolbar - {F8AD5AA5-D966-4667-9DAF-2561D68B2012} - C:\Program Files\Common Files\Viewpoint\Toolbar Runtime\3.7.0\IEViewBar.dll
    O3 - Toolbar: Veoh Video Finder - {D0943516-5076-4020-A3B5-AEFAF26AB263} - C:\Program Files\Veoh Networks\Veoh\Plugins\reg\VeohToolbar.dll
    O4 - HKLM\..\Run: [SunJavaUpdateSched] C:\Program Files\Java\jre1.5.0_04\bin\jusched.exe
    O4 - HKLM\..\Run: [SynTPLpr] C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
    O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
    O4 - HKLM\..\Run: [DadApp] C:\Program Files\Dell\AccessDirect\dadapp.exe
    O4 - HKLM\..\Run: [DVDLauncher] "C:\Program Files\CyberLink\PowerDVD\DVDLauncher.exe "
    O4 - HKLM\..\Run: [UpdateManager] "C:\Program Files\Common Files\Sonic\Update Manager\sgtray.exe" /r
    O4 - HKLM\..\Run: [MCAgentExe] c:\PROGRA~1\mcafee.com\agent\mcagent.exe
    O4 - HKLM\..\Run: [MCUpdateExe] C:\PROGRA~1\mcafee.com\agent\mcupdate.exe
    O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
    O4 - HKLM\..\Run: [dla] C:\WINDOWS\system32\dla\tfswctrl.exe
    O4 - HKLM\..\Run: [MPFExe] C:\PROGRA~1\McAfee.com\PERSON~1\MpfTray.exe
    O4 - HKLM\..\Run: [Dell Photo AIO Printer 922] "C:\Program Files\Dell Photo AIO Printer 922\dlbtbmgr.exe "
    O4 - HKLM\..\Run: [ViewMgr] C:\Program Files\Viewpoint\Viewpoint Manager\ViewMgr.exe
    O4 - HKLM\..\Run: [HostManager] C:\Program Files\Common Files\AOL\1123785331\ee\AOLSoftware.exe
    O4 - HKLM\..\Run: [AOLDialer] C:\Program Files\Common Files\AOL\ACS\AOLDial.exe
    O4 - HKLM\..\Run: [Pure Networks Port Magic] "C:\PROGRA~1\PURENE~1\PORTMA~1\PortAOL.exe" -Run
    O4 - HKLM\..\Run: [MPSExe] c:\PROGRA~1\mcafee.com\mps\mscifapp.exe /embedding
    O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
    O4 - HKLM\..\Run: [igfxtray] C:\WINDOWS\system32\igfxtray.exe
    O4 - HKLM\..\Run: [igfxhkcmd] C:\WINDOWS\system32\hkcmd.exe
    O4 - HKLM\..\Run: [igfxpers] C:\WINDOWS\system32\igfxpers.exe
    O4 - HKCU\..\Run: [DellSupport] "C:\Program Files\Dell Support\DSAgnt.exe" /startup
    O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
    O4 - HKCU\..\Run: [Veoh] "C:\Program Files\Veoh Networks\Veoh\VeohClient.exe" /VeohHide
    O4 - HKCU\..\Run: [FILEMANAGER] C:\DOCUME~1\Melissa\APPLIC~1\LOGODU~1\Ballkeep.exe
    O4 - HKCU\..\Run: [Free Download Manager] C:\Program Files\Free Download Manager\fdm.exe -autorun
    O4 - HKCU\..\Run: [AOL Fast Start] "C:\Program Files\America Online 9.0c\AOL.EXE" -b
    O4 - Startup: Adobe Gamma.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
    O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
    O4 - Global Startup: Digital Line Detect.lnk = ?
    O8 - Extra context menu item: &AOL Toolbar search - res://C:\Program Files\AOL Toolbar\toolbar.dll/SEARCH.HTML
    O8 - Extra context menu item: Download all with Free Download Manager - file://C:\Program Files\Free Download Manager\dlall.htm
    O8 - Extra context menu item: Download selected with Free Download Manager - file://C:\Program Files\Free Download Manager\dlselected.htm
    O8 - Extra context menu item: Download with Free Download Manager - file://C:\Program Files\Free Download Manager\dllink.htm
    O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~4\OFFICE11\EXCEL.EXE/3000
    O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_04\bin\npjpi150_04.dll
    O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_04\bin\npjpi150_04.dll
    O9 - Extra button: AOL Toolbar - {4982D40A-C53B-4615-B15B-B5B5E98D167C} - C:\Program Files\AOL Toolbar\toolbar.dll
    O9 - Extra 'Tools' menuitem: AOL Toolbar - {4982D40A-C53B-4615-B15B-B5B5E98D167C} - C:\Program Files\AOL Toolbar\toolbar.dll
    O9 - Extra button: (no name) - {85d1f590-48f4-11d9-9669-0800200c9a66} - %windir%\bdoscandel.exe (file missing)
    O9 - Extra 'Tools' menuitem: Uninstall BitDefender Online Scanner v8 - {85d1f590-48f4-11d9-9669-0800200c9a66} - %windir%\bdoscandel.exe (file missing)
    O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~4\OFFICE11\REFIEBAR.DLL
    O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\system32\Shdocvw.dll
    O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
    O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
    O11 - Options group: [INTERNATIONAL] International*
    O16 - DPF: {4ED9DDF0-7479-4BBE-9335-5A1EDB1D8A21} (McAfee.com Operating System Class) - http://download.mcafee.com/molbin/shared/mcinsctl/en-us/4,0,0,90/mcinsctl.cab
    O16 - DPF: {5D86DDB5-BDF9-441B-9E9E-D4730F4EE499} (BDSCANONLINE Control) - http://download.bitdefender.com/resources/scan8/oscan8.cab
    O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1152629797546
    O16 - DPF: {814EA0DA-E0D9-4AA4-833C-A1A6D38E79E9} (DASWebDownload Class) - http://das.microsoft.com/activate/cab/x86/i486/NTANSI/retail/DASAct.cab
    O16 - DPF: {BCC0FF27-31D9-4614-A68E-C18E1ADA4389} (DwnldGroupMgr Class) - http://download.mcafee.com/molbin/shared/mcgdmgr/en-us/1,0,0,23/mcgdmgr.cab
    O20 - Winlogon Notify: igfxcui - C:\WINDOWS\SYSTEM32\igfxdev.dll
    O20 - Winlogon Notify: WgaLogon - C:\WINDOWS\SYSTEM32\WgaLogon.dll
    O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
    O23 - Service: AOL Connectivity Service (AOL ACS) - AOL LLC - C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
    O23 - Service: AOL TopSpeed Monitor (AOL TopSpeedMonitor) - America Online, Inc - C:\Program Files\Common Files\AOL\TopSpeed\2.0\aoltsmon.exe
    O23 - Service: dlbt_device - Dell - C:\WINDOWS\system32\dlbtcoms.exe
    O23 - Service: McAfee WSC Integration (McDetect.exe) - McAfee, Inc - c:\program files\mcafee.com\agent\mcdetect.exe
    O23 - Service: McAfee Task Scheduler (McTskshd.exe) - McAfee, Inc - c:\PROGRA~1\mcafee.com\agent\mctskshd.exe
    O23 - Service: McAfee SecurityCenter Update Manager (mcupdmgr.exe) - McAfee, Inc - C:\PROGRA~1\McAfee.com\Agent\mcupdmgr.exe
    O23 - Service: McAfee.com VirusScan Online Realtime Engine (MCVSRte) - McAfee, Inc - (no file)
    O23 - Service: WAN Miniport (ATW) Service (WANMiniportService) - America Online, Inc. - C:\WINDOWS\wanmpsvc.exe
    O23 - Service: Dell Wireless WLAN Tray Service (wltrysvc) - Unknown owner - C:\WINDOWS\System32\WLTRYSVC.EXE

    Hosts:

    # Copyright © 1993-1999 Microsoft Corp.
    #
    # This is a sample HOSTS file used by Microsoft TCP/IP for Windows.
    #
    # This file contains the mappings of IP addresses to host names. Each
    # entry should be kept on an individual line. The IP address should
    # be placed in the first column followed by the corresponding host name.
    # The IP address and the host name should be separated by at least one
    # space.
    #
    # Additionally, comments (such as these) may be inserted on individual
    # lines or following the machine name denoted by a "#" symbol.
    #
    # For example:
    #
    # 102.54.94.97 rhino.acme.com # source server
    # 38.25.63.10 x.acme.com # x client host
    #
    127.0.0.1 localhost
     
  11. 2007/03/03
    misa05

    misa05 Inactive Thread Starter

    Joined:
    2007/03/01
    Messages:
    44
    Likes Received:
    0
    Startup List:

    StartupList report, 3/3/2007, 3:06:51 PM
    StartupList version: 1.52.2
    Started from : C:\Documents and Settings\Melissa\My Documents\HijackThis.EXE
    Detected: Windows XP SP2 (WinNT 5.01.2600)
    Detected: Internet Explorer v7.00 (7.00.6000.16414)
    * Using default options
    * Including empty and uninteresting sections
    * Showing rarely important sections
    ==================================================

    Running processes:

    C:\WINDOWS\System32\smss.exe
    C:\WINDOWS\system32\winlogon.exe
    C:\WINDOWS\system32\services.exe
    C:\WINDOWS\system32\lsass.exe
    C:\WINDOWS\system32\svchost.exe
    C:\WINDOWS\System32\svchost.exe
    C:\WINDOWS\System32\WLTRYSVC.EXE
    C:\WINDOWS\System32\bcmwltry.exe
    C:\WINDOWS\system32\spoolsv.exe
    C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
    C:\Program Files\Common Files\AOL\TopSpeed\2.0\aoltsmon.exe
    c:\program files\mcafee.com\agent\mcdetect.exe
    c:\PROGRA~1\mcafee.com\agent\mctskshd.exe
    C:\WINDOWS\system32\svchost.exe
    C:\WINDOWS\Explorer.EXE
    C:\WINDOWS\wanmpsvc.exe
    C:\Program Files\Java\jre1.5.0_04\bin\jusched.exe
    C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
    C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
    C:\Program Files\Dell\AccessDirect\dadapp.exe
    C:\Program Files\CyberLink\PowerDVD\DVDLauncher.exe
    C:\PROGRA~1\mcafee.com\agent\mcagent.exe
    C:\WINDOWS\system32\dla\tfswctrl.exe
    C:\PROGRA~1\McAfee.com\PERSON~1\MpfTray.exe
    C:\Program Files\Dell Photo AIO Printer 922\dlbtbmgr.exe
    C:\Program Files\Viewpoint\Viewpoint Manager\ViewMgr.exe
    C:\Program Files\Common Files\AOL\1123785331\ee\AOLSoftware.exe
    C:\Program Files\Common Files\AOL\ACS\AOLDial.exe
    C:\Program Files\Dell Photo AIO Printer 922\dlbtbmon.exe
    C:\PROGRA~1\mcafee.com\mps\mscifapp.exe
    C:\Program Files\Common Files\Real\Update_OB\realsched.exe
    C:\WINDOWS\system32\hkcmd.exe
    C:\WINDOWS\system32\igfxpers.exe
    C:\Program Files\Dell Support\DSAgnt.exe
    C:\WINDOWS\system32\ctfmon.exe
    C:\Program Files\Veoh Networks\Veoh\VeohClient.exe
    C:\Program Files\Free Download Manager\fdm.exe
    C:\WINDOWS\system32\igfxsrvc.exe
    C:\Program Files\Digital Line Detect\DLG.exe
    C:\Program Files\America Online 9.0c\waol.exe
    C:\PROGRA~1\McAfee.com\PERSON~1\MpfAgent.exe
    C:\PROGRA~1\McAfee.com\PERSON~1\MPFSERVICE.exe
    C:\WINDOWS\system32\wuauclt.exe
    C:\WINDOWS\system32\notepad.exe
    C:\Program Files\America Online 9.0c\shellmon.exe
    C:\Documents and Settings\Melissa\My Documents\HijackThis.exe
    C:\WINDOWS\system32\notepad.exe
    C:\WINDOWS\notepad.exe

    --------------------------------------------------

    Listing of startup folders:

    Shell folders Startup:
    [C:\Documents and Settings\Melissa\Start Menu\Programs\Startup]
    Adobe Gamma.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe

    Shell folders AltStartup:
    *Folder not found*

    User shell folders Startup:
    *Folder not found*

    User shell folders AltStartup:
    *Folder not found*

    Shell folders Common Startup:
    [C:\Documents and Settings\All Users\Start Menu\Programs\Startup]
    Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
    Digital Line Detect.lnk = ?

    Shell folders Common AltStartup:
    *Folder not found*

    User shell folders Common Startup:
    *Folder not found*

    User shell folders Alternate Common Startup:
    *Folder not found*

    --------------------------------------------------

    Checking Windows NT UserInit:

    [HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon]
    UserInit = C:\WINDOWS\system32\userinit.exe,

    [HKLM\Software\Microsoft\Windows\CurrentVersion\Winlogon]
    *Registry key not found*

    [HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon]
    *Registry value not found*

    [HKCU\Software\Microsoft\Windows\CurrentVersion\Winlogon]
    *Registry key not found*

    --------------------------------------------------

    Autorun entries from Registry:
    HKLM\Software\Microsoft\Windows\CurrentVersion\Run

    SunJavaUpdateSched = C:\Program Files\Java\jre1.5.0_04\bin\jusched.exe
    SynTPLpr = C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
    SynTPEnh = C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
    DadApp = C:\Program Files\Dell\AccessDirect\dadapp.exe
    DVDLauncher = "C:\Program Files\CyberLink\PowerDVD\DVDLauncher.exe "
    UpdateManager = "C:\Program Files\Common Files\Sonic\Update Manager\sgtray.exe" /r
    MCAgentExe = c:\PROGRA~1\mcafee.com\agent\mcagent.exe
    MCUpdateExe = C:\PROGRA~1\mcafee.com\agent\mcupdate.exe
    QuickTime Task = "C:\Program Files\QuickTime\qttask.exe" -atboottime
    dla = C:\WINDOWS\system32\dla\tfswctrl.exe
    MPFExe = C:\PROGRA~1\McAfee.com\PERSON~1\MpfTray.exe
    Dell Photo AIO Printer 922 = "C:\Program Files\Dell Photo AIO Printer 922\dlbtbmgr.exe "
    ViewMgr = C:\Program Files\Viewpoint\Viewpoint Manager\ViewMgr.exe
    HostManager = C:\Program Files\Common Files\AOL\1123785331\ee\AOLSoftware.exe
    AOLDialer = C:\Program Files\Common Files\AOL\ACS\AOLDial.exe
    Pure Networks Port Magic = "C:\PROGRA~1\PURENE~1\PORTMA~1\PortAOL.exe" -Run
    MPSExe = c:\PROGRA~1\mcafee.com\mps\mscifapp.exe /embedding
    TkBellExe = "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
    igfxtray = C:\WINDOWS\system32\igfxtray.exe
    igfxhkcmd = C:\WINDOWS\system32\hkcmd.exe
    igfxpers = C:\WINDOWS\system32\igfxpers.exe

    --------------------------------------------------

    Autorun entries from Registry:
    HKLM\Software\Microsoft\Windows\CurrentVersion\RunOnce

    *No values found*

    --------------------------------------------------

    Autorun entries from Registry:
    HKLM\Software\Microsoft\Windows\CurrentVersion\RunOnceEx

    *No values found*

    --------------------------------------------------

    Autorun entries from Registry:
    HKLM\Software\Microsoft\Windows\CurrentVersion\RunServices

    *No values found*

    --------------------------------------------------

    Autorun entries from Registry:
    HKLM\Software\Microsoft\Windows\CurrentVersion\RunServicesOnce

    *Registry key not found*

    --------------------------------------------------

    Autorun entries from Registry:
    HKCU\Software\Microsoft\Windows\CurrentVersion\Run

    DellSupport = "C:\Program Files\Dell Support\DSAgnt.exe" /startup
    ctfmon.exe = C:\WINDOWS\system32\ctfmon.exe
    Veoh = "C:\Program Files\Veoh Networks\Veoh\VeohClient.exe" /VeohHide
    (Default) =
    FILEMANAGER = C:\DOCUME~1\Melissa\APPLIC~1\LOGODU~1\Ballkeep.exe
    Free Download Manager = C:\Program Files\Free Download Manager\fdm.exe -autorun
    AOL Fast Start = "C:\Program Files\America Online 9.0c\AOL.EXE" -b

    --------------------------------------------------

    Autorun entries from Registry:
    HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce

    *No values found*

    --------------------------------------------------

    Autorun entries from Registry:
    HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnceEx

    *Registry key not found*

    --------------------------------------------------

    Autorun entries from Registry:
    HKCU\Software\Microsoft\Windows\CurrentVersion\RunServices

    *No values found*

    --------------------------------------------------

    Autorun entries from Registry:
    HKCU\Software\Microsoft\Windows\CurrentVersion\RunServicesOnce

    *Registry key not found*

    --------------------------------------------------

    Autorun entries from Registry:
    HKLM\Software\Microsoft\Windows NT\CurrentVersion\Run

    *Registry key not found*

    --------------------------------------------------

    Autorun entries from Registry:
    HKCU\Software\Microsoft\Windows NT\CurrentVersion\Run

    *Registry key not found*

    --------------------------------------------------

    Autorun entries in Registry subkeys of:
    HKLM\Software\Microsoft\Windows\CurrentVersion\Run

    [OptionalComponents]
    *No values found*

    --------------------------------------------------

    Autorun entries in Registry subkeys of:
    HKLM\Software\Microsoft\Windows\CurrentVersion\RunOnce
    *No subkeys found*

    --------------------------------------------------

    Autorun entries in Registry subkeys of:
    HKLM\Software\Microsoft\Windows\CurrentVersion\RunOnceEx
    *No subkeys found*

    --------------------------------------------------

    Autorun entries in Registry subkeys of:
    HKLM\Software\Microsoft\Windows\CurrentVersion\RunServices
    *No subkeys found*

    --------------------------------------------------

    Autorun entries in Registry subkeys of:
    HKLM\Software\Microsoft\Windows\CurrentVersion\RunServicesOnce
    *Registry key not found*

    --------------------------------------------------

    Autorun entries in Registry subkeys of:
    HKCU\Software\Microsoft\Windows\CurrentVersion\Run
    *No subkeys found*

    --------------------------------------------------

    Autorun entries in Registry subkeys of:
    HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce
    *No subkeys found*

    --------------------------------------------------

    Autorun entries in Registry subkeys of:
    HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnceEx
    *Registry key not found*

    --------------------------------------------------

    Autorun entries in Registry subkeys of:
    HKCU\Software\Microsoft\Windows\CurrentVersion\RunServices
    *No subkeys found*

    --------------------------------------------------

    Autorun entries in Registry subkeys of:
    HKCU\Software\Microsoft\Windows\CurrentVersion\RunServicesOnce
    *Registry key not found*

    --------------------------------------------------

    Autorun entries in Registry subkeys of:
    HKLM\Software\Microsoft\Windows NT\CurrentVersion\Run
    *Registry key not found*

    --------------------------------------------------

    Autorun entries in Registry subkeys of:
    HKCU\Software\Microsoft\Windows NT\CurrentVersion\Run
    *Registry key not found*

    --------------------------------------------------

    File association entry for .EXE:
    HKEY_CLASSES_ROOT\exefile\shell\open\command

    (Default) = "%1" %*

    --------------------------------------------------

    File association entry for .COM:
    HKEY_CLASSES_ROOT\comfile\shell\open\command

    (Default) = "%1" %*

    --------------------------------------------------

    File association entry for .BAT:
    HKEY_CLASSES_ROOT\batfile\shell\open\command

    (Default) = "%1" %*

    --------------------------------------------------

    File association entry for .PIF:
    HKEY_CLASSES_ROOT\piffile\shell\open\command

    (Default) = "%1" %*

    --------------------------------------------------

    File association entry for .SCR:
    HKEY_CLASSES_ROOT\scrfile\shell\open\command

    (Default) = "%1" /S

    --------------------------------------------------

    File association entry for .HTA:
    HKEY_CLASSES_ROOT\htafile\shell\open\command

    (Default) = C:\WINDOWS\system32\mshta.exe "%1" %*

    --------------------------------------------------

    File association entry for .TXT:
    HKEY_CLASSES_ROOT\txtfile\shell\open\command

    (Default) = notepad.exe %1

    --------------------------------------------------

    Enumerating Active Setup stub paths:
    HKLM\Software\Microsoft\Active Setup\Installed Components
    (* = disabled by HKCU twin)

    [<{12d0ed0d-0ee0-4f90-8827-78cefb8f4988}] *
    StubPath = C:\WINDOWS\system32\ieudinit.exe

    [>{22d6f312-b0f6-11d0-94ab-0080c74c7e95}]
    StubPath = C:\WINDOWS\inf\unregmp2.exe /ShowWMP

    [>{26923b43-4d38-484f-9b9e-de460746276c}] *
    StubPath = C:\WINDOWS\system32\ie4uinit.exe -UserIconConfig

    [>{60B49E34-C7CC-11D0-8953-00A0C90347FF}] *
    StubPath = RunDLL32 IEDKCS32.DLL,BrandIE4 SIGNUP

    [>{60B49E34-C7CC-11D0-8953-00A0C90347FF}MICROS] *
    StubPath = RunDLL32 IEDKCS32.DLL,BrandIE4 SIGNUP

    [>{881dd1c5-3dcf-431b-b061-f3f88e8be88a}] *
    StubPath = %systemroot%\system32\shmgrate.exe OCInstallUserConfigOE

    [{2C7339CF-2B09-4501-B3F3-F3508C9228ED}] *
    StubPath = %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll

    [{44BBA840-CC51-11CF-AAFA-00AA00B6015C}] *
    StubPath = "%ProgramFiles%\Outlook Express\setup50.exe" /APP:OE /CALLER:WINNT /user /install

    [{44BBA842-CC51-11CF-AAFA-00AA00B6015B}] *
    StubPath = rundll32.exe advpack.dll,LaunchINFSection C:\WINDOWS\INF\msnetmtg.inf,NetMtg.Install.PerUser.NT

    [{5945c046-1e7d-11d1-bc44-00c04fd912be}] *
    StubPath = rundll32.exe advpack.dll,LaunchINFSection C:\WINDOWS\INF\msmsgs.inf,BLC.QuietInstall.PerUser

    [{6BF52A52-394A-11d3-B153-00C04F79FAA6}] *
    StubPath = rundll32.exe advpack.dll,LaunchINFSection C:\WINDOWS\INF\wmp10.inf,PerUserStub

    [{7790769C-0471-11d2-AF11-00C04FA35D02}] *
    StubPath = "%ProgramFiles%\Outlook Express\setup50.exe" /APP:WAB /CALLER:WINNT /user /install

    [{89820200-ECBD-11cf-8B85-00AA005B4340}] *
    StubPath = regsvr32.exe /s /n /i:U shell32.dll

    [{89820200-ECBD-11cf-8B85-00AA005B4383}] *
    StubPath = C:\WINDOWS\system32\ie4uinit.exe -BaseSettings

    [{89B4C1CD-B018-4511-B0A1-5476DBF70820}] *
    StubPath = C:\WINDOWS\system32\Rundll32.exe C:\WINDOWS\system32\mscories.dll,Install

    [{8b15971b-5355-4c82-8c07-7e181ea07608}] *
    StubPath = rundll32.exe advpack.dll,LaunchINFSection C:\WINDOWS\INF\fxsocm.inf,Fax.Install.PerUser

    --------------------------------------------------

    Enumerating ICQ Agent Autostart apps:
    HKCU\Software\Mirabilis\ICQ\Agent\Apps

    *Registry key not found*

    --------------------------------------------------

    Load/Run keys from C:\WINDOWS\WIN.INI:

    load=*INI section not found*
    run=*INI section not found*

    Load/Run keys from Registry:

    HKLM\..\Windows NT\CurrentVersion\WinLogon: load=*Registry value not found*
    HKLM\..\Windows NT\CurrentVersion\WinLogon: run=*Registry value not found*
    HKLM\..\Windows\CurrentVersion\WinLogon: load=*Registry key not found*
    HKLM\..\Windows\CurrentVersion\WinLogon: run=*Registry key not found*
    HKCU\..\Windows NT\CurrentVersion\WinLogon: load=*Registry value not found*
    HKCU\..\Windows NT\CurrentVersion\WinLogon: run=*Registry value not found*
    HKCU\..\Windows\CurrentVersion\WinLogon: load=*Registry key not found*
    HKCU\..\Windows\CurrentVersion\WinLogon: run=*Registry key not found*
    HKCU\..\Windows NT\CurrentVersion\Windows: load=*Registry value not found*
    HKCU\..\Windows NT\CurrentVersion\Windows: run=*Registry value not found*
    HKLM\..\Windows NT\CurrentVersion\Windows: load=*Registry value not found*
    HKLM\..\Windows NT\CurrentVersion\Windows: run=*Registry value not found*
    HKLM\..\Windows NT\CurrentVersion\Windows: AppInit_DLLs=

    --------------------------------------------------

    Shell & screensaver key from C:\WINDOWS\SYSTEM.INI:

    Shell=*INI section not found*
    SCRNSAVE.EXE=*INI section not found*
    drivers=*INI section not found*

    Shell & screensaver key from Registry:

    Shell=explorer.exe
    SCRNSAVE.EXE=C:\WINDOWS\system32\SSTEXT3D.SCR
    drivers=*Registry value not found*

    Policies Shell key:

    HKCU\..\Policies: Shell=*Registry value not found*
    HKLM\..\Policies: Shell=*Registry value not found*

    --------------------------------------------------

    Checking for EXPLORER.EXE instances:

    C:\WINDOWS\Explorer.exe: PRESENT!

    C:\Explorer.exe: not present
    C:\WINDOWS\Explorer\Explorer.exe: not present
    C:\WINDOWS\System\Explorer.exe: not present
    C:\WINDOWS\System32\Explorer.exe: not present
    C:\WINDOWS\Command\Explorer.exe: not present
    C:\WINDOWS\Fonts\Explorer.exe: not present

    --------------------------------------------------

    Checking for superhidden extensions:

    .lnk: HIDDEN! (arrow overlay: yes)
    .pif: HIDDEN! (arrow overlay: yes)
    .exe: not hidden
    .com: not hidden
    .bat: not hidden
    .hta: not hidden
    .scr: not hidden
    .shs: HIDDEN!
    .shb: HIDDEN!
    .vbs: not hidden
    .vbe: not hidden
    .wsh: not hidden
    .scf: HIDDEN! (arrow overlay: NO!)
    .url: HIDDEN! (arrow overlay: yes)
    .js: not hidden
    .jse: not hidden

    --------------------------------------------------

    Verifying REGEDIT.EXE integrity:

    - Regedit.exe found in C:\WINDOWS
    - .reg open command is normal (regedit.exe %1)
    - Company name OK: 'Microsoft Corporation'
    - Original filename OK: 'REGEDIT.EXE'
    - File description: 'Registry Editor'

    Registry check passed

    --------------------------------------------------

    Enumerating Browser Helper Objects:

    (no name) - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}
    (no name) - c:\program files\mcafee.com\mps\mcbrhlpr.dll - {227B8AA8-DAF2-4892-BD1D-73F568BCB24E}
    McAfee PopupKiller - c:\program files\mcafee.com\mps\popupkiller.dll - {3EC8255F-E043-4cae-8B3B-B191550C2A22}
    (no name) - C:\WINDOWS\system32\dla\tfswshx.dll - {5CA3D70E-1895-11CF-8E15-001234567890}
    (no name) - C:\Program Files\Viewpoint\Viewpoint Toolbar\3.7.0\ViewBarBHO.dll - {A7327C09-B521-4EDB-8509-7D2660C9EC98}
    (no name) - C:\Program Files\Free Download Manager\iefdmcks.dll - {CC59E0F9-7E43-44FA-9FAA-8377850BF205}

    --------------------------------------------------

    Enumerating Task Scheduler jobs:

    AppleSoftwareUpdate.job
    McAfee.com Scan for Viruses - My Computer (MELISSASDELL05-Melissa).job

    --------------------------------------------------

    Enumerating Download Program Files:

    [McAfee.com Operating System Class]
    InProcServer32 = C:\WINDOWS\system32\mcinsctl.dll
    CODEBASE = http://download.mcafee.com/molbin/shared/mcinsctl/en-us/4,0,0,90/mcinsctl.cab

    [BDSCANONLINE Control]
    InProcServer32 = C:\WINDOWS\DOWNLO~1\oscan8.ocx
    CODEBASE = http://download.bitdefender.com/resources/scan8/oscan8.cab

    [MUWebControl Class]
    InProcServer32 = C:\WINDOWS\system32\muweb.dll
    CODEBASE = http://update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1152629797546

    [DASWebDownload Class]
    InProcServer32 = C:\WINDOWS\DASAct.dll
    CODEBASE = http://das.microsoft.com/activate/cab/x86/i486/NTANSI/retail/DASAct.cab

    [Java Plug-in 1.5.0_04]
    InProcServer32 = C:\Program Files\Java\jre1.5.0_04\bin\npjpi150_04.dll
    CODEBASE = http://java.sun.com/update/1.5.0/jinstall-1_5_0_04-windows-i586.cab

    [DwnldGroupMgr Class]
    InProcServer32 = C:\WINDOWS\system32\mcgdmgr.dll
    CODEBASE = http://download.mcafee.com/molbin/shared/mcgdmgr/en-us/1,0,0,23/mcgdmgr.cab

    [Java Plug-in 1.4.2_03]
    InProcServer32 = C:\Program Files\Java\j2re1.4.2_03\bin\npjpi142_03.dll
    CODEBASE = http://java.sun.com/products/plugin/autodl/jinstall-142-windows-i586.cab

    [Java Plug-in 1.5.0_04]
    InProcServer32 = C:\Program Files\Java\jre1.5.0_04\bin\npjpi150_04.dll
    CODEBASE = http://java.sun.com/update/1.5.0/jinstall-1_5_0_04-windows-i586.cab

    --------------------------------------------------

    Enumerating Winsock LSP files:

    NameSpace #1: C:\WINDOWS\System32\mswsock.dll
    NameSpace #2: C:\WINDOWS\System32\winrnr.dll
    NameSpace #3: C:\WINDOWS\System32\mswsock.dll
    Protocol #1: C:\WINDOWS\system32\mclsp.dll
    Protocol #2: C:\WINDOWS\system32\mclsp.dll
    Protocol #3: C:\WINDOWS\system32\mclsp.dll
    Protocol #4: C:\WINDOWS\system32\mclsp.dll
    Protocol #5: C:\WINDOWS\system32\mclsp.dll
    Protocol #6: C:\WINDOWS\system32\mclsp.dll
    Protocol #7: C:\WINDOWS\system32\mclsp.dll
    Protocol #8: C:\WINDOWS\system32\mclsp.dll
    Protocol #9: C:\WINDOWS\system32\mclsp.dll
    Protocol #10: C:\WINDOWS\system32\mclsp.dll
    Protocol #11: C:\WINDOWS\system32\mclsp.dll
    Protocol #12: C:\WINDOWS\system32\mclsp.dll
    Protocol #13: C:\WINDOWS\system32\mclsp.dll
    Protocol #14: C:\WINDOWS\system32\mclsp.dll
    Protocol #15: C:\WINDOWS\system32\mclsp.dll
    Protocol #16: C:\WINDOWS\system32\mclsp.dll
    Protocol #17: C:\WINDOWS\system32\mclsp.dll
    Protocol #18: C:\WINDOWS\system32\mswsock.dll
    Protocol #19: C:\WINDOWS\system32\mswsock.dll
    Protocol #20: C:\WINDOWS\system32\mswsock.dll
    Protocol #21: C:\WINDOWS\system32\rsvpsp.dll
    Protocol #22: C:\WINDOWS\system32\rsvpsp.dll
    Protocol #23: C:\WINDOWS\system32\mswsock.dll
    Protocol #24: C:\WINDOWS\system32\mswsock.dll
    Protocol #25: C:\WINDOWS\system32\mswsock.dll
    Protocol #26: C:\WINDOWS\system32\mswsock.dll
    Protocol #27: C:\WINDOWS\system32\mswsock.dll
    Protocol #28: C:\WINDOWS\system32\mswsock.dll
    Protocol #29: C:\WINDOWS\system32\mswsock.dll
    Protocol #30: C:\WINDOWS\system32\mswsock.dll
    Protocol #31: C:\WINDOWS\system32\mswsock.dll
    Protocol #32: C:\WINDOWS\system32\mswsock.dll
    Protocol #33: C:\WINDOWS\system32\mswsock.dll
    Protocol #34: C:\WINDOWS\system32\mswsock.dll
    Protocol #35: C:\WINDOWS\system32\mclsp.dll
     
  12. 2007/03/03
    misa05

    misa05 Inactive Thread Starter

    Joined:
    2007/03/01
    Messages:
    44
    Likes Received:
    0
    The rest of the startup lists... :)


    --------------------------------------------------

    Enumerating Windows NT/2000/XP services

    abp480n5: system32\DRIVERS\ABP480N5.SYS (system)
    Microsoft ACPI Driver: system32\DRIVERS\ACPI.sys (system)
    Adobe LM Service: "C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe" (manual start)
    adpu160m: system32\DRIVERS\adpu160m.sys (system)
    Microsoft Kernel Acoustic Echo Canceller: system32\drivers\aec.sys (manual start)
    AEGIS Protocol (IEEE 802.1x) v3.2.0.3: system32\DRIVERS\AegisP.sys (autostart)
    AFD: \SystemRoot\System32\drivers\afd.sys (system)
    Intel AGP Bus Filter: system32\DRIVERS\agp440.sys (system)
    Compaq AGP Bus Filter: system32\DRIVERS\agpCPQ.sys (system)
    Aha154x: system32\DRIVERS\aha154x.sys (system)
    aic78u2: system32\DRIVERS\aic78u2.sys (system)
    aic78xx: system32\DRIVERS\aic78xx.sys (system)
    Alerter: %SystemRoot%\system32\svchost.exe -k LocalService (autostart)
    Application Layer Gateway Service: %SystemRoot%\System32\alg.exe (manual start)
    AliIde: system32\DRIVERS\aliide.sys (system)
    ALI AGP Bus Filter: system32\DRIVERS\alim1541.sys (system)
    AMD AGP Bus Filter Driver: system32\DRIVERS\amdagp.sys (system)
    amsint: system32\DRIVERS\amsint.sys (system)
    AOL Connectivity Service: "C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe" (autostart)
    AOL TopSpeed Monitor: C:\Program Files\Common Files\AOL\TopSpeed\2.0\aoltsmon.exe (autostart)
    APPDRV: \SystemRoot\SYSTEM32\DRIVERS\APPDRV.SYS (system)
    Application Management: %SystemRoot%\system32\svchost.exe -k netsvcs (manual start)
    asc: system32\DRIVERS\asc.sys (system)
    asc3350p: system32\DRIVERS\asc3350p.sys (system)
    asc3550: system32\DRIVERS\asc3550.sys (system)
    ASP.NET State Service: %SystemRoot%\Microsoft.NET\Framework\v1.1.4322\aspnet_state.exe (manual start)
    RAS Asynchronous Media Driver: system32\DRIVERS\asyncmac.sys (manual start)
    Standard IDE/ESDI Hard Disk Controller: system32\DRIVERS\atapi.sys (system)
    ATM ARP Client Protocol: system32\DRIVERS\atmarpc.sys (manual start)
    Windows Audio: %SystemRoot%\System32\svchost.exe -k netsvcs (autostart)
    Audio Stub Driver: system32\DRIVERS\audstub.sys (manual start)
    Dell Wireless WLAN Card Driver: system32\DRIVERS\bcmwl5.sys (manual start)
    Broadcom 440x 10/100 Integrated Controller XP Driver: system32\DRIVERS\bcm4sbxp.sys (manual start)
    Background Intelligent Transfer Service: %SystemRoot%\system32\svchost.exe -k netsvcs (autostart)
    Computer Browser: %SystemRoot%\system32\svchost.exe -k netsvcs (autostart)
    cbidf: system32\DRIVERS\cbidf2k.sys (system)
    cd20xrnt: system32\DRIVERS\cd20xrnt.sys (system)
    CD-ROM Driver: system32\DRIVERS\cdrom.sys (system)
    Indexing Service: %SystemRoot%\system32\cisvc.exe (manual start)
    ClipBook: %SystemRoot%\system32\clipsrv.exe (disabled)
    Microsoft ACPI Control Method Battery Driver: system32\DRIVERS\CmBatt.sys (manual start)
    CmdIde: system32\DRIVERS\cmdide.sys (system)
    Microsoft Composite Battery Driver: system32\DRIVERS\compbatt.sys (system)
    COM+ System Application: C:\WINDOWS\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235} (manual start)
    Cpqarray: system32\DRIVERS\cpqarray.sys (system)
    Cryptographic Services: %SystemRoot%\system32\svchost.exe -k netsvcs (autostart)
    dac2w2k: system32\DRIVERS\dac2w2k.sys (system)
    dac960nt: system32\DRIVERS\dac960nt.sys (system)
    DCOM Server Process Launcher: %SystemRoot%\system32\svchost -k DcomLaunch (autostart)
    DHCP Client: %SystemRoot%\system32\svchost.exe -k netsvcs (autostart)
    Disk Driver: system32\DRIVERS\disk.sys (system)
    dlbt_device: C:\WINDOWS\system32\dlbtcoms.exe -service (manual start)
    Logical Disk Manager Administrative Service: %SystemRoot%\System32\dmadmin.exe /com (manual start)
    dmboot: System32\drivers\dmboot.sys (disabled)
    dmio: System32\drivers\dmio.sys (disabled)
    dmload: System32\drivers\dmload.sys (disabled)
    Logical Disk Manager: %SystemRoot%\System32\svchost.exe -k netsvcs (manual start)
    Microsoft Kernel DLS Syntheiszer: system32\drivers\DMusic.sys (manual start)
    DNS Client: %SystemRoot%\system32\svchost.exe -k NetworkService (autostart)
    dpti2o: system32\DRIVERS\dpti2o.sys (system)
    Microsoft Kernel DRM Audio Descrambler: system32\drivers\drmkaud.sys (manual start)
    drvmcdb: system32\drivers\drvmcdb.sys (system)
    drvnddm: system32\drivers\drvnddm.sys (autostart)
    Intel(R) PRO Adapter Driver: system32\DRIVERS\e100b325.sys (manual start)
    EntDrv51: \??\C:\WINDOWS\system32\drivers\EntDrv51.sys (manual start)
    Error Reporting Service: %SystemRoot%\System32\svchost.exe -k netsvcs (autostart)
    Event Log: %SystemRoot%\system32\services.exe (autostart)
    COM+ Event System: C:\WINDOWS\system32\svchost.exe -k netsvcs (manual start)
    Fast User Switching Compatibility: %SystemRoot%\System32\svchost.exe -k netsvcs (manual start)
    Fax: %systemroot%\system32\fxssvc.exe (autostart)
    Floppy Disk Controller Driver: system32\DRIVERS\fdc.sys (manual start)
    Floppy Disk Driver: system32\DRIVERS\flpydisk.sys (manual start)
    FltMgr: system32\DRIVERS\fltMgr.sys (system)
    Volume Manager Driver: system32\DRIVERS\ftdisk.sys (system)
    Generic Packet Classifier: system32\DRIVERS\msgpc.sys (manual start)
    Help and Support: %SystemRoot%\System32\svchost.exe -k netsvcs (autostart)
    Human Interface Device Access: %SystemRoot%\System32\svchost.exe -k netsvcs (disabled)
    Microsoft HID Class Driver: system32\DRIVERS\hidusb.sys (manual start)
    hpn: system32\DRIVERS\hpn.sys (system)
    HSFHWICH: system32\DRIVERS\HSFHWICH.sys (manual start)
    HSF_DP: system32\DRIVERS\HSF_DP.sys (manual start)
    HTTP: System32\Drivers\HTTP.sys (manual start)
    HTTP SSL: %SystemRoot%\System32\svchost.exe -k HTTPFilter (manual start)
    i2omp: system32\DRIVERS\i2omp.sys (system)
    i8042 Keyboard and PS/2 Mouse Port Driver: system32\DRIVERS\i8042prt.sys (system)
    ialm: system32\DRIVERS\ialmnt5.sys (manual start)
    CD-Burning Filter Driver: system32\DRIVERS\imapi.sys (system)
    IMAPI CD-Burning COM Service: C:\WINDOWS\system32\imapi.exe (manual start)
    ini910u: system32\DRIVERS\ini910u.sys (system)
    IntelIde: system32\DRIVERS\intelide.sys (system)
    Intel Processor Driver: system32\DRIVERS\intelppm.sys (system)
    IPv6 Windows Firewall Driver: system32\DRIVERS\Ip6Fw.sys (manual start)
    IP Traffic Filter Driver: System32\DRIVERS\ipfltdrv.sys (manual start)
    IP in IP Tunnel Driver: system32\DRIVERS\ipinip.sys (manual start)
    IP Network Address Translator: system32\DRIVERS\ipnat.sys (manual start)
    IPSEC driver: system32\DRIVERS\ipsec.sys (system)
    IR Enumerator Service: system32\DRIVERS\irenum.sys (manual start)
    PnP ISA/EISA Bus Driver: system32\DRIVERS\isapnp.sys (system)
    Keyboard Class Driver: system32\DRIVERS\kbdclass.sys (system)
    Microsoft Kernel Wave Audio Mixer: system32\drivers\kmixer.sys (manual start)
    Server: %SystemRoot%\system32\svchost.exe -k netsvcs (autostart)
    Workstation: %SystemRoot%\system32\svchost.exe -k netsvcs (autostart)
    TCP/IP NetBIOS Helper: %SystemRoot%\system32\svchost.exe -k LocalService (autostart)
    McAfee WSC Integration: c:\program files\mcafee.com\agent\mcdetect.exe (autostart)
    McAfee Task Scheduler: c:\PROGRA~1\mcafee.com\agent\mctskshd.exe (autostart)
    McAfee SecurityCenter Update Manager: C:\PROGRA~1\McAfee.com\Agent\mcupdmgr.exe (manual start)
    mdmxsdk: system32\DRIVERS\mdmxsdk.sys (autostart)
    Messenger: %SystemRoot%\system32\svchost.exe -k netsvcs (disabled)
    NetMeeting Remote Desktop Sharing: C:\WINDOWS\system32\mnmsrvc.exe (manual start)
    Mouse Class Driver: system32\DRIVERS\mouclass.sys (system)
    MPFIREWL: System32\Drivers\MpFirewall.sys (system)
    McAfee Personal Firewall Service: C:\PROGRA~1\McAfee.com\PERSON~1\MPFSERVICE.exe (system)
    mraid35x: system32\DRIVERS\mraid35x.sys (system)
    WebDav Client Redirector: system32\DRIVERS\mrxdav.sys (manual start)
    MRXSMB: system32\DRIVERS\mrxsmb.sys (system)
    Distributed Transaction Coordinator: C:\WINDOWS\system32\msdtc.exe (manual start)
    Windows Installer: C:\WINDOWS\system32\msiexec.exe /V (manual start)
    Microsoft Streaming Service Proxy: system32\drivers\MSKSSRV.sys (manual start)
    Microsoft Streaming Clock Proxy: system32\drivers\MSPCLOCK.sys (manual start)
    Microsoft Streaming Quality Manager Proxy: system32\drivers\MSPQM.sys (manual start)
    Microsoft System Management BIOS Driver: system32\DRIVERS\mssmbios.sys (manual start)
    NaiFiltr: system32\DRIVERS\NaiFiltr.sys (manual start)
    Remote Access NDIS TAPI Driver: system32\DRIVERS\ndistapi.sys (manual start)
    NDIS Usermode I/O Protocol: system32\DRIVERS\ndisuio.sys (manual start)
    Remote Access NDIS WAN Driver: system32\DRIVERS\ndiswan.sys (manual start)
    NetBIOS Interface: system32\DRIVERS\netbios.sys (system)
    NetBios over Tcpip: system32\DRIVERS\netbt.sys (system)
    Network DDE: %SystemRoot%\system32\netdde.exe (disabled)
    Network DDE DSDM: %SystemRoot%\system32\netdde.exe (disabled)
    Net Logon: %SystemRoot%\system32\lsass.exe (manual start)
    Network Connections: %SystemRoot%\System32\svchost.exe -k netsvcs (manual start)
    Network Location Awareness (NLA): %SystemRoot%\system32\svchost.exe -k netsvcs (system)
    NT LM Security Support Provider: %SystemRoot%\system32\lsass.exe (manual start)
    Removable Storage: %SystemRoot%\system32\svchost.exe -k netsvcs (manual start)
    nv: system32\DRIVERS\nv4_mini.sys (manual start)
    IPX Traffic Filter Driver: system32\DRIVERS\nwlnkflt.sys (manual start)
    IPX Traffic Forwarder Driver: system32\DRIVERS\nwlnkfwd.sys (manual start)
    OMCI WDM Device Driver: system32\DRIVERS\omci.sys (system)
    Office Source Engine: "C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE" (manual start)
    Parallel port driver: system32\DRIVERS\parport.sys (manual start)
    PCI Bus Driver: system32\DRIVERS\pci.sys (system)
    PCIIde: system32\DRIVERS\pciide.sys (system)
    Pcmcia: system32\DRIVERS\pcmcia.sys (system)
    perc2: system32\DRIVERS\perc2.sys (system)
    perc2hib: system32\DRIVERS\perc2hib.sys (system)
    Plug and Play: %SystemRoot%\system32\services.exe (autostart)
    IPSEC Services: %SystemRoot%\system32\lsass.exe (autostart)
    WAN Miniport (PPTP): system32\DRIVERS\raspptp.sys (manual start)
    Protected Storage: %SystemRoot%\system32\lsass.exe (autostart)
    QoS Packet Scheduler: system32\DRIVERS\psched.sys (manual start)
    Direct Parallel Link Driver: system32\DRIVERS\ptilink.sys (manual start)
    PxHelp20: System32\Drivers\PxHelp20.sys (system)
    ql1080: system32\DRIVERS\ql1080.sys (system)
    Ql10wnt: system32\DRIVERS\ql10wnt.sys (system)
    ql12160: system32\DRIVERS\ql12160.sys (system)
    ql1240: system32\DRIVERS\ql1240.sys (system)
    ql1280: system32\DRIVERS\ql1280.sys (system)
    Remote Access Auto Connection Driver: system32\DRIVERS\rasacd.sys (system)
    Remote Access Auto Connection Manager: %SystemRoot%\system32\svchost.exe -k netsvcs (manual start)
    WAN Miniport (L2TP): system32\DRIVERS\rasl2tp.sys (manual start)
    Remote Access Connection Manager: %SystemRoot%\system32\svchost.exe -k netsvcs (manual start)
    Remote Access PPPOE Driver: system32\DRIVERS\raspppoe.sys (manual start)
    Direct Parallel: system32\DRIVERS\raspti.sys (manual start)
    Rdbss: system32\DRIVERS\rdbss.sys (system)
    RDPCDD: System32\DRIVERS\RDPCDD.sys (system)
    Terminal Server Device Redirector Driver: system32\DRIVERS\rdpdr.sys (manual start)
    Remote Desktop Help Session Manager: C:\WINDOWS\system32\sessmgr.exe (manual start)
    Digital CD Audio Playback Filter Driver: system32\DRIVERS\redbook.sys (system)
    Routing and Remote Access: %SystemRoot%\system32\svchost.exe -k netsvcs (disabled)
    Remote Procedure Call (RPC) Locator: %SystemRoot%\system32\locator.exe (manual start)
    Remote Procedure Call (RPC): %SystemRoot%\system32\svchost -k rpcss (autostart)
    QoS RSVP: %SystemRoot%\system32\rsvp.exe (manual start)
    Security Accounts Manager: %SystemRoot%\system32\lsass.exe (autostart)
    Smart Card: %SystemRoot%\System32\SCardSvr.exe (manual start)
    Task Scheduler: %SystemRoot%\System32\svchost.exe -k netsvcs (autostart)
    Secdrv: system32\DRIVERS\secdrv.sys (manual start)
    Secondary Logon: %SystemRoot%\System32\svchost.exe -k netsvcs (autostart)
    System Event Notification: %SystemRoot%\system32\svchost.exe -k netsvcs (system)
    Serenum Filter Driver: system32\DRIVERS\serenum.sys (manual start)
    Serial port driver: system32\DRIVERS\serial.sys (system)
    High-Capacity Floppy Disk Drive: system32\DRIVERS\sfloppy.sys (manual start)
    Windows Firewall/Internet Connection Sharing (ICS): %SystemRoot%\system32\svchost.exe -k netsvcs (system)
    Shell Hardware Detection: %SystemRoot%\System32\svchost.exe -k netsvcs (autostart)
    SIS AGP Bus Filter: system32\DRIVERS\sisagp.sys (system)
    Sparrow: system32\DRIVERS\sparrow.sys (system)
    Microsoft Kernel Audio Splitter: system32\drivers\splitter.sys (manual start)
    Print Spooler: %SystemRoot%\system32\spoolsv.exe (autostart)
    System Restore Filter Driver: system32\DRIVERS\sr.sys (system)
    System Restore Service: %SystemRoot%\system32\svchost.exe -k netsvcs (autostart)
    Srv: system32\DRIVERS\srv.sys (manual start)
    sscdbhk5: system32\drivers\sscdbhk5.sys (system)
    SSDP Discovery Service: %SystemRoot%\system32\svchost.exe -k LocalService (manual start)
    ssrtln: system32\drivers\ssrtln.sys (system)
    Audio Driver (WDM) - SigmaTel CODEC: system32\drivers\stac97.sys (manual start)
    Windows Image Acquisition (WIA): %SystemRoot%\system32\svchost.exe -k imgsvc (autostart)
    Software Bus Driver: system32\DRIVERS\swenum.sys (manual start)
    Microsoft Kernel GS Wavetable Synthesizer: system32\drivers\swmidi.sys (manual start)
    MS Software Shadow Copy Provider: C:\WINDOWS\system32\dllhost.exe /Processid:{A445BD1E-49EE-4607-B370-5CCA447377C4} (manual start)
    symc810: system32\DRIVERS\symc810.sys (system)
    symc8xx: system32\DRIVERS\symc8xx.sys (system)
    sym_hi: system32\DRIVERS\sym_hi.sys (system)
    sym_u3: system32\DRIVERS\sym_u3.sys (system)
    Synaptics TouchPad Driver: system32\DRIVERS\SynTP.sys (manual start)
    Microsoft Kernel System Audio Device: system32\drivers\sysaudio.sys (manual start)
    Performance Logs and Alerts: %SystemRoot%\system32\smlogsvc.exe (manual start)
    Telephony: %SystemRoot%\System32\svchost.exe -k netsvcs (manual start)
    TCP/IP Protocol Driver: system32\DRIVERS\tcpip.sys (system)
    Terminal Device Driver: system32\DRIVERS\termdd.sys (system)
    Terminal Services: %SystemRoot%\System32\svchost -k DComLaunch (manual start)
    tfsnboio: system32\dla\tfsnboio.sys (autostart)
    tfsncofs: system32\dla\tfsncofs.sys (autostart)
    tfsndrct: system32\dla\tfsndrct.sys (autostart)
    tfsndres: system32\dla\tfsndres.sys (autostart)
    tfsnifs: system32\dla\tfsnifs.sys (autostart)
    tfsnopio: system32\dla\tfsnopio.sys (autostart)
    tfsnpool: system32\dla\tfsnpool.sys (autostart)
    tfsnudf: system32\dla\tfsnudf.sys (autostart)
    tfsnudfa: system32\dla\tfsnudfa.sys (autostart)
    Themes: %SystemRoot%\System32\svchost.exe -k netsvcs (autostart)
    TosIde: system32\DRIVERS\toside.sys (system)
    Distributed Link Tracking Client: %SystemRoot%\system32\svchost.exe -k netsvcs (autostart)
    ultra: system32\DRIVERS\ultra.sys (system)
    Windows User Mode Driver Framework: C:\WINDOWS\system32\wdfmgr.exe (autostart)
    Microcode Update Driver: system32\DRIVERS\update.sys (manual start)
    Universal Plug and Play Device Host: %SystemRoot%\system32\svchost.exe -k LocalService (manual start)
    Uninterruptible Power Supply: %SystemRoot%\System32\ups.exe (manual start)
    Microsoft USB Generic Parent Driver: system32\DRIVERS\usbccgp.sys (manual start)
    Microsoft USB 2.0 Enhanced Host Controller Miniport Driver: system32\DRIVERS\usbehci.sys (manual start)
    USB2 Enabled Hub: system32\DRIVERS\usbhub.sys (manual start)
    Microsoft USB PRINTER Class: system32\DRIVERS\usbprint.sys (manual start)
    USB Scanner Driver: system32\DRIVERS\usbscan.sys (manual start)
    USB Mass Storage Driver: system32\DRIVERS\USBSTOR.SYS (manual start)
    Microsoft USB Universal Host Controller Miniport Driver: system32\DRIVERS\usbuhci.sys (manual start)
    VgaSave: \SystemRoot\System32\drivers\vga.sys (system)
    VIA AGP Bus Filter: system32\DRIVERS\viaagp.sys (system)
    ViaIde: system32\DRIVERS\viaide.sys (system)
    Volume Shadow Copy: %SystemRoot%\System32\vssvc.exe (manual start)
    Windows Time: %SystemRoot%\system32\svchost.exe -k netsvcs (autostart)
    Remote Access IP ARP Driver: system32\DRIVERS\wanarp.sys (manual start)
    WAN Miniport (ATW): system32\DRIVERS\wanatw4.sys (manual start)
    WAN Miniport (ATW) Service: "C:\WINDOWS\wanmpsvc.exe" (autostart)
    Microsoft WINMM WDM Audio Compatibility Driver: system32\drivers\wdmaud.sys (manual start)
    WebClient: %SystemRoot%\system32\svchost.exe -k LocalService (autostart)
    winachsf: system32\DRIVERS\HSF_CNXT.sys (manual start)
    Windows Management Instrumentation: %systemroot%\system32\svchost.exe -k netsvcs (autostart)
    Dell Wireless WLAN Tray Service: %SystemRoot%\System32\WLTRYSVC.EXE %SystemRoot%\System32\bcmwltry.exe (autostart)
    Portable Media Serial Number Service: %SystemRoot%\System32\svchost.exe -k netsvcs (manual start)
    WMI Performance Adapter: C:\WINDOWS\system32\wbem\wmiapsrv.exe (manual start)
    Windows Socket 2.0 Non-IFS Service Provider Support Environment: \SystemRoot\System32\drivers\ws2ifsl.sys (system)
    Security Center: %SystemRoot%\System32\svchost.exe -k netsvcs (autostart)
    Automatic Updates: %systemroot%\system32\svchost.exe -k netsvcs (autostart)
    Wireless Zero Configuration: %SystemRoot%\System32\svchost.exe -k netsvcs (autostart)
    Network Provisioning Service: %SystemRoot%\System32\svchost.exe -k netsvcs (manual start)


    --------------------------------------------------

    Enumerating Windows NT logon/logoff scripts:
    *No scripts set to run*

    Windows NT checkdisk command:
    BootExecute = autocheck autochk *

    Windows NT 'Wininit.ini':
    PendingFileRenameOperations: *Registry value not found*

    --------------------------------------------------

    Enumerating ShellServiceObjectDelayLoad items:

    PostBootReminder: C:\WINDOWS\system32\SHELL32.dll
    CDBurn: C:\WINDOWS\system32\SHELL32.dll
    WebCheck: C:\WINDOWS\system32\webcheck.dll
    SysTray: C:\WINDOWS\system32\stobject.dll

    --------------------------------------------------
    Autorun entries from Registry:
    HKCU\Software\Microsoft\Windows\CurrentVersion\policies\Explorer\Run

    *Registry key not found*

    --------------------------------------------------

    Autorun entries from Registry:
    HKLM\Software\Microsoft\Windows\CurrentVersion\policies\Explorer\Run

    *No values found*

    --------------------------------------------------

    End of report, 39,740 bytes
    Report generated in 0.561 seconds

    Command line options:
    /verbose - to add additional info on each section
    /complete - to include empty sections and unsuspicious data
    /full - to include several rarely-important sections
    /force9x - to include Win9x-only startups even if running on WinNT
    /forcent - to include WinNT-only startups even if running on Win9x
    /forceall - to include all Win9x and WinNT startups, regardless of platform
    /history - to list version history only
     
  13. 2007/03/03
    Blender

    Blender Inactive

    Joined:
    2007/01/24
    Messages:
    355
    Likes Received:
    0
    Hi and thanks for the logs. Looking better.

    I guess you don't see your name in the log in window when you go to safe mode right? You see administrator & Debbie.
    This is why you could not see that one line in Hijackthis. You must have logged into the admin or the Debbie user account.

    Method to log into your account in safe mode...
    When you see the login screen hit Ctrl + Alt + del twice.
    This brings up a different log-in window.
    Choose the account name (or type it in), enter password if applicable and hit enter. If no password just hit enter.
    Don't need to do this now. Just info for future reference.

    -----------------

    I think the rest we can get in normal mode.

    1.) Start Hijackthis
    Run system scan and check:

    R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page =
    O4 - HKCU\..\Run: [FILEMANAGER] C:\DOCUME~1\Melissa\APPLIC~1\LOGODU~1\Ballkeep.exe


    Close all open windows except Hijackthis and hit "fix checked ", then OK.

    2.) Exit Hijackthis and reboot.

    3.) Delete this folder if it exists:

    C:\Documents and settings\Melissa\Application data\Logo Dupe Acid

    Empty recycle bin.

    4.) Post fresh hijackthis log.

    Now...I would like to check the Debbie account before I call it "all clear ".

    5.) Download "Autoruns" from here:

    http://download.sysinternals.com/Files/Autoruns.zip

    Save it and unzip it to its own folder.
    Open folder and double click autoruns.exe
    Wait for scan to finish.
    Click the "options" menu and check "include empty sections" & "varify code signatures" & "Hide Microsoft Entries ".
    click the "users" menu and checkmark "Debbie"
    If it does not scan again automatically; click the "file" menu and click "refresh ".

    Wait for scan to finish.

    Click the floppy icon> save log> post log.

    It may take more than one post to get it all in.

    Please don't log into Debbie account till I look at the autoruns log and determine if her side is clean.

    Let me know also how computer is running.

    Thanks

    Tammy
     
  14. 2007/03/03
    misa05

    misa05 Inactive Thread Starter

    Joined:
    2007/03/01
    Messages:
    44
    Likes Received:
    0
    Kay, here is my HJT Log:

    Logfile of HijackThis v1.99.1
    Scan saved at 8:57:59 PM, on 3/3/2007
    Platform: Windows XP SP2 (WinNT 5.01.2600)
    MSIE: Internet Explorer v7.00 (7.00.6000.16414)

    Running processes:
    C:\WINDOWS\System32\smss.exe
    C:\WINDOWS\system32\winlogon.exe
    C:\WINDOWS\system32\services.exe
    C:\WINDOWS\system32\lsass.exe
    C:\WINDOWS\system32\svchost.exe
    C:\WINDOWS\System32\svchost.exe
    C:\WINDOWS\System32\WLTRYSVC.EXE
    C:\WINDOWS\System32\bcmwltry.exe
    C:\WINDOWS\system32\spoolsv.exe
    C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
    C:\Program Files\Common Files\AOL\TopSpeed\2.0\aoltsmon.exe
    c:\program files\mcafee.com\agent\mcdetect.exe
    c:\PROGRA~1\mcafee.com\agent\mctskshd.exe
    C:\WINDOWS\system32\svchost.exe
    C:\WINDOWS\Explorer.EXE
    C:\WINDOWS\wanmpsvc.exe
    C:\Program Files\Java\jre1.5.0_04\bin\jusched.exe
    C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
    C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
    C:\Program Files\Dell\AccessDirect\dadapp.exe
    C:\Program Files\CyberLink\PowerDVD\DVDLauncher.exe
    C:\PROGRA~1\mcafee.com\agent\mcagent.exe
    C:\WINDOWS\system32\dla\tfswctrl.exe
    C:\PROGRA~1\McAfee.com\PERSON~1\MpfTray.exe
    C:\Program Files\Dell Photo AIO Printer 922\dlbtbmgr.exe
    C:\Program Files\Viewpoint\Viewpoint Manager\ViewMgr.exe
    C:\Program Files\Common Files\AOL\1123785331\ee\AOLSoftware.exe
    C:\Program Files\Common Files\AOL\ACS\AOLDial.exe
    C:\PROGRA~1\mcafee.com\mps\mscifapp.exe
    C:\Program Files\Dell Photo AIO Printer 922\dlbtbmon.exe
    C:\Program Files\Common Files\Real\Update_OB\realsched.exe
    C:\WINDOWS\system32\hkcmd.exe
    C:\WINDOWS\system32\igfxpers.exe
    C:\Program Files\Dell Support\DSAgnt.exe
    C:\WINDOWS\system32\ctfmon.exe
    C:\Program Files\Veoh Networks\Veoh\VeohClient.exe
    C:\Program Files\Free Download Manager\fdm.exe
    C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
    C:\Program Files\America Online 9.0c\waol.exe
    C:\Program Files\Digital Line Detect\DLG.exe
    C:\WINDOWS\system32\igfxsrvc.exe
    C:\PROGRA~1\McAfee.com\PERSON~1\MpfAgent.exe
    C:\PROGRA~1\McAfee.com\PERSON~1\MPFSERVICE.exe
    C:\WINDOWS\system32\wuauclt.exe
    C:\WINDOWS\system32\notepad.exe
    C:\Program Files\America Online 9.0c\shellmon.exe
    C:\Documents and Settings\Melissa\My Documents\HijackThis.exe

    O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
    O2 - BHO: McBrwHelper Class - {227B8AA8-DAF2-4892-BD1D-73F568BCB24E} - c:\program files\mcafee.com\mps\mcbrhlpr.dll
    O2 - BHO: McAfee PopupKiller - {3EC8255F-E043-4cae-8B3B-B191550C2A22} - c:\program files\mcafee.com\mps\popupkiller.dll
    O2 - BHO: DriveLetterAccess - {5CA3D70E-1895-11CF-8E15-001234567890} - C:\WINDOWS\system32\dla\tfswshx.dll
    O2 - BHO: Viewpoint Toolbar BHO - {A7327C09-B521-4EDB-8509-7D2660C9EC98} - C:\Program Files\Viewpoint\Viewpoint Toolbar\3.7.0\ViewBarBHO.dll
    O2 - BHO: FDMIECookiesBHO Class - {CC59E0F9-7E43-44FA-9FAA-8377850BF205} - C:\Program Files\Free Download Manager\iefdmcks.dll
    O3 - Toolbar: McAfee VirusScan - {BA52B914-B692-46c4-B683-905236F6F655} - (no file)
    O3 - Toolbar: AOL Toolbar - {4982D40A-C53B-4615-B15B-B5B5E98D167C} - C:\Program Files\AOL Toolbar\toolbar.dll
    O3 - Toolbar: Viewpoint Toolbar - {F8AD5AA5-D966-4667-9DAF-2561D68B2012} - C:\Program Files\Common Files\Viewpoint\Toolbar Runtime\3.7.0\IEViewBar.dll
    O3 - Toolbar: Veoh Video Finder - {D0943516-5076-4020-A3B5-AEFAF26AB263} - C:\Program Files\Veoh Networks\Veoh\Plugins\reg\VeohToolbar.dll
    O4 - HKLM\..\Run: [SunJavaUpdateSched] C:\Program Files\Java\jre1.5.0_04\bin\jusched.exe
    O4 - HKLM\..\Run: [SynTPLpr] C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
    O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
    O4 - HKLM\..\Run: [DadApp] C:\Program Files\Dell\AccessDirect\dadapp.exe
    O4 - HKLM\..\Run: [DVDLauncher] "C:\Program Files\CyberLink\PowerDVD\DVDLauncher.exe "
    O4 - HKLM\..\Run: [UpdateManager] "C:\Program Files\Common Files\Sonic\Update Manager\sgtray.exe" /r
    O4 - HKLM\..\Run: [MCAgentExe] c:\PROGRA~1\mcafee.com\agent\mcagent.exe
    O4 - HKLM\..\Run: [MCUpdateExe] C:\PROGRA~1\mcafee.com\agent\mcupdate.exe
    O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
    O4 - HKLM\..\Run: [dla] C:\WINDOWS\system32\dla\tfswctrl.exe
    O4 - HKLM\..\Run: [MPFExe] C:\PROGRA~1\McAfee.com\PERSON~1\MpfTray.exe
    O4 - HKLM\..\Run: [Dell Photo AIO Printer 922] "C:\Program Files\Dell Photo AIO Printer 922\dlbtbmgr.exe "
    O4 - HKLM\..\Run: [ViewMgr] C:\Program Files\Viewpoint\Viewpoint Manager\ViewMgr.exe
    O4 - HKLM\..\Run: [HostManager] C:\Program Files\Common Files\AOL\1123785331\ee\AOLSoftware.exe
    O4 - HKLM\..\Run: [AOLDialer] C:\Program Files\Common Files\AOL\ACS\AOLDial.exe
    O4 - HKLM\..\Run: [Pure Networks Port Magic] "C:\PROGRA~1\PURENE~1\PORTMA~1\PortAOL.exe" -Run
    O4 - HKLM\..\Run: [MPSExe] c:\PROGRA~1\mcafee.com\mps\mscifapp.exe /embedding
    O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
    O4 - HKLM\..\Run: [igfxtray] C:\WINDOWS\system32\igfxtray.exe
    O4 - HKLM\..\Run: [igfxhkcmd] C:\WINDOWS\system32\hkcmd.exe
    O4 - HKLM\..\Run: [igfxpers] C:\WINDOWS\system32\igfxpers.exe
    O4 - HKCU\..\Run: [DellSupport] "C:\Program Files\Dell Support\DSAgnt.exe" /startup
    O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
    O4 - HKCU\..\Run: [Veoh] "C:\Program Files\Veoh Networks\Veoh\VeohClient.exe" /VeohHide
    O4 - HKCU\..\Run: [Free Download Manager] C:\Program Files\Free Download Manager\fdm.exe -autorun
    O4 - HKCU\..\Run: [AOL Fast Start] "C:\Program Files\America Online 9.0c\AOL.EXE" -b
    O4 - Startup: Adobe Gamma.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
    O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
    O4 - Global Startup: Digital Line Detect.lnk = ?
    O8 - Extra context menu item: &AOL Toolbar search - res://C:\Program Files\AOL Toolbar\toolbar.dll/SEARCH.HTML
    O8 - Extra context menu item: Download all with Free Download Manager - file://C:\Program Files\Free Download Manager\dlall.htm
    O8 - Extra context menu item: Download selected with Free Download Manager - file://C:\Program Files\Free Download Manager\dlselected.htm
    O8 - Extra context menu item: Download with Free Download Manager - file://C:\Program Files\Free Download Manager\dllink.htm
    O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~4\OFFICE11\EXCEL.EXE/3000
    O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_04\bin\npjpi150_04.dll
    O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_04\bin\npjpi150_04.dll
    O9 - Extra button: AOL Toolbar - {4982D40A-C53B-4615-B15B-B5B5E98D167C} - C:\Program Files\AOL Toolbar\toolbar.dll
    O9 - Extra 'Tools' menuitem: AOL Toolbar - {4982D40A-C53B-4615-B15B-B5B5E98D167C} - C:\Program Files\AOL Toolbar\toolbar.dll
    O9 - Extra button: (no name) - {85d1f590-48f4-11d9-9669-0800200c9a66} - %windir%\bdoscandel.exe (file missing)
    O9 - Extra 'Tools' menuitem: Uninstall BitDefender Online Scanner v8 - {85d1f590-48f4-11d9-9669-0800200c9a66} - %windir%\bdoscandel.exe (file missing)
    O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~4\OFFICE11\REFIEBAR.DLL
    O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\system32\Shdocvw.dll
    O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
    O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
    O11 - Options group: [INTERNATIONAL] International*
    O16 - DPF: {4ED9DDF0-7479-4BBE-9335-5A1EDB1D8A21} (McAfee.com Operating System Class) - http://download.mcafee.com/molbin/shared/mcinsctl/en-us/4,0,0,90/mcinsctl.cab
    O16 - DPF: {5D86DDB5-BDF9-441B-9E9E-D4730F4EE499} (BDSCANONLINE Control) - http://download.bitdefender.com/resources/scan8/oscan8.cab
    O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1152629797546
    O16 - DPF: {814EA0DA-E0D9-4AA4-833C-A1A6D38E79E9} (DASWebDownload Class) - http://das.microsoft.com/activate/cab/x86/i486/NTANSI/retail/DASAct.cab
    O16 - DPF: {BCC0FF27-31D9-4614-A68E-C18E1ADA4389} (DwnldGroupMgr Class) - http://download.mcafee.com/molbin/shared/mcgdmgr/en-us/1,0,0,23/mcgdmgr.cab
    O20 - Winlogon Notify: igfxcui - C:\WINDOWS\SYSTEM32\igfxdev.dll
    O20 - Winlogon Notify: WgaLogon - C:\WINDOWS\SYSTEM32\WgaLogon.dll
    O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
    O23 - Service: AOL Connectivity Service (AOL ACS) - AOL LLC - C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
    O23 - Service: AOL TopSpeed Monitor (AOL TopSpeedMonitor) - America Online, Inc - C:\Program Files\Common Files\AOL\TopSpeed\2.0\aoltsmon.exe
    O23 - Service: dlbt_device - Dell - C:\WINDOWS\system32\dlbtcoms.exe
    O23 - Service: McAfee WSC Integration (McDetect.exe) - McAfee, Inc - c:\program files\mcafee.com\agent\mcdetect.exe
    O23 - Service: McAfee Task Scheduler (McTskshd.exe) - McAfee, Inc - c:\PROGRA~1\mcafee.com\agent\mctskshd.exe
    O23 - Service: McAfee SecurityCenter Update Manager (mcupdmgr.exe) - McAfee, Inc - C:\PROGRA~1\McAfee.com\Agent\mcupdmgr.exe
    O23 - Service: McAfee.com VirusScan Online Realtime Engine (MCVSRte) - McAfee, Inc - (no file)
    O23 - Service: WAN Miniport (ATW) Service (WANMiniportService) - America Online, Inc. - C:\WINDOWS\wanmpsvc.exe
    O23 - Service: Dell Wireless WLAN Tray Service (wltrysvc) - Unknown owner - C:\WINDOWS\System32\WLTRYSVC.EXE

    And Here is the autorun for the other account:

    HKLM\System\CurrentControlSet\Control\Terminal Server\Wds\rdpwd\StartupPrograms
    HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\AppSetup
    HKLM\Software\Policies\Microsoft\Windows\System\Scripts\Startup
    HKCU\Software\Policies\Microsoft\Windows\System\Scripts\Logon
    HKLM\Software\Policies\Microsoft\Windows\System\Scripts\Logon
    HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit
    HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System\Shell
    HKCU\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell
    HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System\Shell
    HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell
    HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Taskman
    HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\TerminalServer\Install\Software\Microsoft\Windows\CurrentVersion\Runonce
    HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\TerminalServer\Install\Software\Microsoft\Windows\CurrentVersion\RunonceEx
    HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\TerminalServer\Install\Software\Microsoft\Windows\CurrentVersion\Run
    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    + AOLDialer AOL Connectivity Service Dialer (Verified) AOL LLC c:\program files\common files\aol\acs\aoldial.exe
    + DadApp c:\program files\dell\accessdirect\dadapp.exe
    + dla Drive Letter Access Component (Not verified) Sonic Solutions c:\windows\system32\dla\tfswctrl.exe
    + DVDLauncher CyberLink PowerCinema Resident Program (Not verified) CyberLink Corp. c:\program files\cyberlink\powerdvd\dvdlauncher.exe
    + HostManager AOL (Verified) AOL LLC c:\program files\common files\aol\1123785331\ee\aolsoftware.exe
    + MCAgentExe McAfee SecurityCenter Agent (Not verified) McAfee, Inc c:\program files\mcafee.com\agent\mcagent.exe
    + MCUpdateExe McAfee SecurityCenter Update Engine (Not verified) McAfee, Inc c:\program files\mcafee.com\agent\mcupdate.exe
    + MPFExe McAfee Personal Firewall Tray Monitor (Not verified) McAfee Security c:\program files\mcafee.com\personal firewall\mpftray.exe
    + MPSExe McAfee Privacy Service (Verified) McAfee, Inc. c:\program files\mcafee.com\mps\mscifapp.exe
    + Pure Networks Port Magic Port Magic Application (Verified) Pure Networks, Inc. c:\program files\pure networks\port magic\portaol.exe
    + QuickTime Task QuickTime Task (Not verified) Apple Computer, Inc. c:\program files\quicktime\qttask.exe
    + SunJavaUpdateSched Java(TM) 2 Platform Standard Edition binary (Not verified) Sun Microsystems, Inc. c:\program files\java\jre1.5.0_04\bin\jusched.exe
    + TkBellExe RealNetworks Scheduler (Not verified) RealNetworks, Inc. c:\program files\common files\real\update_ob\realsched.exe
    + UpdateManager Sonic Update Manager (Not verified) Sonic Solutions c:\program files\common files\sonic\update manager\sgtray.exe
    + ViewMgr ViewMgr (Not verified) Viewpoint Corporation c:\program files\viewpoint\viewpoint manager\viewmgr.exe
    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnceEx
    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
    C:\Documents and Settings\All Users\Start Menu\Programs\Startup
    + Adobe Reader Speed Launch.lnk Adobe Acrobat SpeedLauncher (Not verified) Adobe Systems Incorporated c:\program files\adobe\acrobat 7.0\reader\reader_sl.exe
    + Digital Line Detect.lnk Digital Line Detection (Not verified) BVRP Software c:\program files\digital line detect\dlg.exe
    C:\Documents and Settings\Debbie\Start Menu\Programs\Startup
    HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows\Load
    HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows\Run
    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
    HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
    HKCU\Software\Microsoft\Windows\CurrentVersion\Run
    + AOL Fast Start America Online (Verified) America Online, Inc. c:\program files\america online 9.0c\aol.exe
    + DellSupport Dell Support (Not verified) Gteko Ltd. c:\program files\dell support\dsagnt.exe
    HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce
    HKCU\SOFTWARE\Microsoft\Windows NT\CurrentVersion\TerminalServer\Install\Software\Microsoft\Windows\CurrentVersion\Runonce
    HKCU\SOFTWARE\Microsoft\Windows NT\CurrentVersion\TerminalServer\Install\Software\Microsoft\Windows\CurrentVersion\RunonceEx
    HKCU\SOFTWARE\Microsoft\Windows NT\CurrentVersion\TerminalServer\Install\Software\Microsoft\Windows\CurrentVersion\Run
    HKLM\SOFTWARE\Classes\Protocols\Filter
    + application/octet-stream Microsoft .NET Runtime Execution Engine (Not verified) Microsoft Corporation c:\windows\system32\mscoree.dll
    + application/x-complus Microsoft .NET Runtime Execution Engine (Not verified) Microsoft Corporation c:\windows\system32\mscoree.dll
    + application/x-msdownload Microsoft .NET Runtime Execution Engine (Not verified) Microsoft Corporation c:\windows\system32\mscoree.dll
    HKLM\SOFTWARE\Classes\Protocols\Handler
    HKCU\SOFTWARE\Microsoft\Internet Explorer\Desktop\Components
    + 0 File not found: About:Home
    HKLM\SOFTWARE\Microsoft\Active Setup\Installed Components
    + n/a Microsoft .NET IE SECURITY REGISTRATION (Not verified) Microsoft Corporation c:\windows\system32\mscories.dll
    HKCU\SOFTWARE\Microsoft\Active Setup\Installed Components
    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad
    HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad
    HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks
    HKCU\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved
    HKLM\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved
    + Display Panning CPL Extension File not found: deskpan.dll
    + DriveLetterAccess Drive Letter Access Component (Not verified) Sonic Solutions c:\windows\system32\dla\tfswshx.dll
    + Fusion Cache Microsoft .NET Runtime Execution Engine (Not verified) Microsoft Corporation c:\windows\system32\mscoree.dll
    + RecordNow! SendToExt Shell Extensions c:\program files\sonic\recordnow!\shlext.dll
    + Shell Extensions for RealOne Player RealPlayer Shell Extensions (Not verified) RealNetworks, Inc. c:\program files\real\realplayer\rpshell.dll
    + Viewpoint Photos Shell Extension Viewpoint Photos Shell Extension (Verified) Viewpoint Corporation c:\program files\common files\viewpoint\toolbar runtime\3.7.0\fotomatshellext.dll
    HKCU\Software\Classes\Folder\Shellex\ColumnHandlers
    HKLM\Software\Classes\Folder\Shellex\ColumnHandlers
    + PDF Shell Extension PDF Shell Extension (Not verified) Adobe Systems, Inc. c:\program files\adobe\acrobat 7.0\activex\pdfshell.dll
    HKCU\Software\Microsoft\Ctf\LangBarAddin
    HKLM\Software\Microsoft\Ctf\LangBarAddin
    HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects
    + AcroIEHlprObj Class Adobe Acrobat IE Helper Version 7.0 for ActiveX (Verified) Adobe Systems, Incorporated c:\program files\adobe\acrobat 7.0\activex\acroiehelper.dll
    + DriveLetterAccess Drive Letter Access Component (Not verified) Sonic Solutions c:\windows\system32\dla\tfswshx.dll
    + FDMIECookiesBHO Class c:\program files\free download manager\iefdmcks.dll
    + McAfee Privacy Service Popup Blocker McAfee Privacy Service Internet Explorer Popup Blocker (Verified) McAfee, Inc. c:\program files\mcafee.com\mps\popupkiller.dll
    + McBrwHelper Class McAfee Privacy Service Browser Helper DLL (Not verified) McAfee, Inc. c:\program files\mcafee.com\mps\mcbrhlpr.dll
    + Viewpoint Toolbar BHO ViewBarBHO Module (Verified) Viewpoint Corporation c:\program files\viewpoint\viewpoint toolbar\3.7.0\viewbarbho.dll
    HKCU\Software\Microsoft\Internet Explorer\UrlSearchHooks
    HKLM\Software\Microsoft\Internet Explorer\Toolbar
    + toolbar.dll IE Toolbar (Verified) America Online, Inc. c:\program files\aol toolbar\toolbar.dll
    + Veoh Browser Plug-in Veoh Video Finder (Not verified) Veoh Networks Inc c:\program files\veoh networks\veoh\plugins\reg\veohtoolbar.dll
    + Viewpoint Toolbar Viewpoint Toolbar (IE Host) (Verified) Viewpoint Corporation c:\program files\common files\viewpoint\toolbar runtime\3.7.0\ieviewbar.dll
    HKCU\Software\Microsoft\Internet Explorer\Explorer Bars
    HKLM\Software\Microsoft\Internet Explorer\Explorer Bars
    HKCU\Software\Microsoft\Internet Explorer\Extensions
    HKLM\Software\Microsoft\Internet Explorer\Extensions
    + Uninstall BitDefender Online Scanner v8 c:\windows\bdoscandel.exe
    Task Scheduler
    + AppleSoftwareUpdate.job Software Application (Verified) Apple Computer, Inc. c:\program files\apple software update\softwareupdate.exe
    + McAfee.com Scan for Viruses - My Computer (MELISSASDELL05-Melissa).job File not found: c:\program files\mcafee.com\vso\mcmnhdlr.exe
    HKLM\System\CurrentControlSet\Services
    + AOL ACS AOL Connectivity Service (Verified) AOL LLC c:\program files\common files\aol\acs\aolacsd.exe
    + AOL TopSpeedMonitor AOL TopSpeed(TM) Monitor (Verified) America Online, Inc. c:\program files\common files\aol\topspeed\2.0\aoltsmon.exe
    + McDetect.exe McAfee WSC Integration Service (Not verified) McAfee, Inc c:\program files\mcafee.com\agent\mcdetect.exe
    + McTskshd.exe McAfee Task Scheduler (Not verified) McAfee, Inc c:\program files\mcafee.com\agent\mctskshd.exe
    + WANMiniportService Wan Miniport (ATW) Service (Not verified) America Online, Inc. c:\windows\wanmpsvc.exe
    + wltrysvc Provides 802.11 network connection during system startup c:\windows\system32\wltrysvc.exe
    HKLM\System\CurrentControlSet\Services
    + abp480n5 AdvanSys SCSI Controller Driver (Not verified) Microsoft Corporation c:\windows\system32\drivers\abp480n5.sys
    + AegisP AEGIS Protocol (IEEE 802.1x) v3.2.0.3 (Not verified) Meetinghouse Data Communications c:\windows\system32\drivers\aegisp.sys
    + APPDRV App Support Driver (Not verified) Dell Inc c:\windows\system32\drivers\appdrv.sys
    + drvmcdb Device Driver (Not verified) Sonic Solutions c:\windows\system32\drivers\drvmcdb.sys
    + EntDrv51 File not found: C:\WINDOWS\system32\drivers\EntDrv51.sys
    + MPFIREWL McAfee Personal Firewall Plus 5.0 (Not verified) McAfee Security c:\windows\system32\drivers\mpfirewall.sys
    + omci OMCI Device Driver (Not verified) Dell Inc c:\windows\system32\drivers\omci.sys
    + PxHelp20 Px Engine Device Driver for Windows 2000/XP (Not verified) Sonic Solutions c:\windows\system32\drivers\pxhelp20.sys
    HKLM\System\CurrentControlSet\Control\Session Manager\BootExecute
    HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    HKLM\Software\Microsoft\Command Processor\Autorun
    HKCU\Software\Microsoft\Command Processor\Autorun
    HKLM\SOFTWARE\Classes\Exefile\Shell\Open\Command\(Default)
    HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows\Appinit_Dlls
    HKLM\System\CurrentControlSet\Control\Session Manager\KnownDlls
    HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\System
    HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UIHost
    HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify
    HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GinaDLL
    HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Taskman
    HKCU\Control Panel\Desktop\Scrnsave.exe
    HKLM\System\CurrentControlSet\Control\BootVerificationProgram\ImageName
    HKLM\System\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9
    + MC_LAYERED MSAFD NetBIOS [\Device\NetBT_Tcpip_{2810EB22-763D-4D0C-9450-64BBD1758685}] DATAGRAM 1 McAfee Layered Service Provider (Not verified) McAfee, Inc. c:\windows\system32\mclsp.dll
    + MC_LAYERED MSAFD NetBIOS [\Device\NetBT_Tcpip_{2810EB22-763D-4D0C-9450-64BBD1758685}] SEQPACKET 1 McAfee Layered Service Provider (Not verified) McAfee, Inc. c:\windows\system32\mclsp.dll
    + MC_LAYERED MSAFD NetBIOS [\Device\NetBT_Tcpip_{5319997E-7DD9-4D09-A972-B6E96B5CAEE1}] DATAGRAM 5 McAfee Layered Service Provider (Not verified) McAfee, Inc. c:\windows\system32\mclsp.dll
    + MC_LAYERED MSAFD NetBIOS [\Device\NetBT_Tcpip_{5319997E-7DD9-4D09-A972-B6E96B5CAEE1}] SEQPACKET 5 McAfee Layered Service Provider (Not verified) McAfee, Inc. c:\windows\system32\mclsp.dll
    + MC_LAYERED MSAFD NetBIOS [\Device\NetBT_Tcpip_{531D3D38-B38F-4A40-9052-52EFBA55506B}] DATAGRAM 2 McAfee Layered Service Provider (Not verified) McAfee, Inc. c:\windows\system32\mclsp.dll
    + MC_LAYERED MSAFD NetBIOS [\Device\NetBT_Tcpip_{531D3D38-B38F-4A40-9052-52EFBA55506B}] SEQPACKET 2 McAfee Layered Service Provider (Not verified) McAfee, Inc. c:\windows\system32\mclsp.dll
    + MC_LAYERED MSAFD NetBIOS [\Device\NetBT_Tcpip_{6A6FD19F-E53B-400C-A696-EAA5936B4402}] DATAGRAM 3 McAfee Layered Service Provider (Not verified) McAfee, Inc. c:\windows\system32\mclsp.dll
    + MC_LAYERED MSAFD NetBIOS [\Device\NetBT_Tcpip_{6A6FD19F-E53B-400C-A696-EAA5936B4402}] SEQPACKET 3 McAfee Layered Service Provider (Not verified) McAfee, Inc. c:\windows\system32\mclsp.dll
    + MC_LAYERED MSAFD NetBIOS [\Device\NetBT_Tcpip_{CDAA51A8-3AE8-4813-81CF-6A8F2405CF31}] DATAGRAM 4 McAfee Layered Service Provider (Not verified) McAfee, Inc. c:\windows\system32\mclsp.dll
    + MC_LAYERED MSAFD NetBIOS [\Device\NetBT_Tcpip_{CDAA51A8-3AE8-4813-81CF-6A8F2405CF31}] SEQPACKET 4 McAfee Layered Service Provider (Not verified) McAfee, Inc. c:\windows\system32\mclsp.dll
    + MC_LAYERED MSAFD NetBIOS [\Device\NetBT_Tcpip_{EA0749C9-832D-462A-A26D-469ECE1385E7}] DATAGRAM 0 McAfee Layered Service Provider (Not verified) McAfee, Inc. c:\windows\system32\mclsp.dll
    + MC_LAYERED MSAFD NetBIOS [\Device\NetBT_Tcpip_{EA0749C9-832D-462A-A26D-469ECE1385E7}] SEQPACKET 0 McAfee Layered Service Provider (Not verified) McAfee, Inc. c:\windows\system32\mclsp.dll
    + MC_LAYERED MSAFD Tcpip [RAW/IP] McAfee Layered Service Provider (Not verified) McAfee, Inc. c:\windows\system32\mclsp.dll
    + MC_LAYERED MSAFD Tcpip [TCP/IP] McAfee Layered Service Provider (Not verified) McAfee, Inc. c:\windows\system32\mclsp.dll
    + MC_LAYERED MSAFD Tcpip [UDP/IP] McAfee Layered Service Provider (Not verified) McAfee, Inc. c:\windows\system32\mclsp.dll
    + MC_LAYERED RSVP TCP Service Provider McAfee Layered Service Provider (Not verified) McAfee, Inc. c:\windows\system32\mclsp.dll
    + MC_LAYERED RSVP UDP Service Provider McAfee Layered Service Provider (Not verified) McAfee, Inc. c:\windows\system32\mclsp.dll
    + McAfee.com Layered Provider McAfee Layered Service Provider (Not verified) McAfee, Inc. c:\windows\system32\mclsp.dll
    HKLM\SYSTEM\CurrentControlSet\Control\Print\Monitors
    HKLM\SYSTEM\CurrentControlSet\Control\SecurityProviders\SecurityProviders
    HKLM\SYSTEM\CurrentControlSet\Control\Lsa\Authentication Packages
    HKLM\SYSTEM\CurrentControlSet\Control\Lsa\Notification Packages
    HKLM\SYSTEM\CurrentControlSet\Control\Lsa\Security Packages
    HKLM\SYSTEM\CurrentControlSet\Control\NetworkProvider\Order
    + BCMLogon Dell Wireless WLAN Card Logon Provider (Not verified) Broadcom Corporation c:\windows\system32\bcmlogon.dll
     
  15. 2007/03/04
    Blender

    Blender Inactive

    Joined:
    2007/01/24
    Messages:
    355
    Likes Received:
    0
    Hi

    Looking good. :)

    Have the popups quit?

    Can you boot up to the Debbie account and run hijackthis, save log and post it here please.

    Thanks :)

    Tammy
     
  16. 2007/03/04
    misa05

    misa05 Inactive Thread Starter

    Joined:
    2007/03/01
    Messages:
    44
    Likes Received:
    0
    Everything is working good.

    Here is the Debbie user account log:

    Logfile of HijackThis v1.99.1
    Scan saved at 12:16:19 AM, on 3/4/2007
    Platform: Windows XP SP2 (WinNT 5.01.2600)
    MSIE: Internet Explorer v7.00 (7.00.6000.16414)

    Running processes:
    C:\WINDOWS\System32\smss.exe
    C:\WINDOWS\system32\winlogon.exe
    C:\WINDOWS\system32\services.exe
    C:\WINDOWS\system32\lsass.exe
    C:\WINDOWS\system32\svchost.exe
    C:\WINDOWS\System32\svchost.exe
    C:\WINDOWS\System32\WLTRYSVC.EXE
    C:\WINDOWS\System32\bcmwltry.exe
    C:\WINDOWS\system32\spoolsv.exe
    C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
    C:\Program Files\Common Files\AOL\TopSpeed\2.0\aoltsmon.exe
    c:\program files\mcafee.com\agent\mcdetect.exe
    c:\PROGRA~1\mcafee.com\agent\mctskshd.exe
    C:\WINDOWS\system32\svchost.exe
    C:\WINDOWS\wanmpsvc.exe
    C:\PROGRA~1\McAfee.com\PERSON~1\MPFSERVICE.exe
    c:\PROGRA~1\mcafee.com\mps\mscifapp.exe
    C:\WINDOWS\Explorer.EXE
    C:\WINDOWS\system32\ctfmon.exe
    C:\Program Files\Java\jre1.5.0_04\bin\jusched.exe
    C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
    C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
    C:\Program Files\Dell\AccessDirect\dadapp.exe
    C:\Program Files\CyberLink\PowerDVD\DVDLauncher.exe
    C:\Program Files\Common Files\Sonic\Update Manager\sgtray.exe
    C:\PROGRA~1\mcafee.com\agent\mcagent.exe
    C:\WINDOWS\system32\dla\tfswctrl.exe
    C:\PROGRA~1\McAfee.com\PERSON~1\MpfTray.exe
    C:\Program Files\Dell Photo AIO Printer 922\dlbtbmgr.exe
    C:\Program Files\Viewpoint\Viewpoint Manager\ViewMgr.exe
    C:\Program Files\Common Files\AOL\1123785331\ee\AOLSoftware.exe
    C:\Program Files\Dell Photo AIO Printer 922\dlbtbmon.exe
    C:\Program Files\Common Files\AOL\ACS\AOLDial.exe
    C:\WINDOWS\system32\hkcmd.exe
    C:\PROGRA~1\McAfee.com\PERSON~1\MpfAgent.exe
    C:\WINDOWS\system32\igfxpers.exe
    C:\Program Files\Dell Support\DSAgnt.exe
    C:\WINDOWS\system32\igfxsrvc.exe
    C:\Program Files\America Online 9.0c\waol.exe
    C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
    C:\Program Files\Digital Line Detect\DLG.exe
    C:\Program Files\America Online 9.0c\shellmon.exe
    C:\Documents and Settings\Melissa\My Documents\HijackThis.exe

    R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://bfc.myway.com/search/de_srchlft.html
    R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.dell4me.com/myway
    R1 - HKCU\Software\Microsoft\Internet Connection Wizard,ShellNext = http://c.azjmp.com/az/ch.php?f=1984&i=8380&sub=Tax.Act.URL.Group.1
    R3 - URLSearchHook: (no name) - {4D25F926-B9FE-4682-BF72-8AB8210D6D75} - (no file)
    O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
    O2 - BHO: McBrwHelper Class - {227B8AA8-DAF2-4892-BD1D-73F568BCB24E} - c:\program files\mcafee.com\mps\mcbrhlpr.dll
    O2 - BHO: McAfee PopupKiller - {3EC8255F-E043-4cae-8B3B-B191550C2A22} - c:\program files\mcafee.com\mps\popupkiller.dll
    O2 - BHO: DriveLetterAccess - {5CA3D70E-1895-11CF-8E15-001234567890} - C:\WINDOWS\system32\dla\tfswshx.dll
    O2 - BHO: Viewpoint Toolbar BHO - {A7327C09-B521-4EDB-8509-7D2660C9EC98} - C:\Program Files\Viewpoint\Viewpoint Toolbar\3.7.0\ViewBarBHO.dll
    O2 - BHO: FDMIECookiesBHO Class - {CC59E0F9-7E43-44FA-9FAA-8377850BF205} - C:\Program Files\Free Download Manager\iefdmcks.dll
    O3 - Toolbar: McAfee VirusScan - {BA52B914-B692-46c4-B683-905236F6F655} - (no file)
    O3 - Toolbar: AOL Toolbar - {4982D40A-C53B-4615-B15B-B5B5E98D167C} - C:\Program Files\AOL Toolbar\toolbar.dll
    O3 - Toolbar: Viewpoint Toolbar - {F8AD5AA5-D966-4667-9DAF-2561D68B2012} - C:\Program Files\Common Files\Viewpoint\Toolbar Runtime\3.7.0\IEViewBar.dll
    O3 - Toolbar: Veoh Video Finder - {D0943516-5076-4020-A3B5-AEFAF26AB263} - C:\Program Files\Veoh Networks\Veoh\Plugins\reg\VeohToolbar.dll
    O4 - HKLM\..\Run: [SunJavaUpdateSched] C:\Program Files\Java\jre1.5.0_04\bin\jusched.exe
    O4 - HKLM\..\Run: [SynTPLpr] C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
    O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
    O4 - HKLM\..\Run: [DadApp] C:\Program Files\Dell\AccessDirect\dadapp.exe
    O4 - HKLM\..\Run: [DVDLauncher] "C:\Program Files\CyberLink\PowerDVD\DVDLauncher.exe "
    O4 - HKLM\..\Run: [UpdateManager] "C:\Program Files\Common Files\Sonic\Update Manager\sgtray.exe" /r
    O4 - HKLM\..\Run: [MCAgentExe] c:\PROGRA~1\mcafee.com\agent\mcagent.exe
    O4 - HKLM\..\Run: [MCUpdateExe] C:\PROGRA~1\mcafee.com\agent\mcupdate.exe
    O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
    O4 - HKLM\..\Run: [dla] C:\WINDOWS\system32\dla\tfswctrl.exe
    O4 - HKLM\..\Run: [MPFExe] C:\PROGRA~1\McAfee.com\PERSON~1\MpfTray.exe
    O4 - HKLM\..\Run: [Dell Photo AIO Printer 922] "C:\Program Files\Dell Photo AIO Printer 922\dlbtbmgr.exe "
    O4 - HKLM\..\Run: [ViewMgr] C:\Program Files\Viewpoint\Viewpoint Manager\ViewMgr.exe
    O4 - HKLM\..\Run: [HostManager] C:\Program Files\Common Files\AOL\1123785331\ee\AOLSoftware.exe
    O4 - HKLM\..\Run: [AOLDialer] C:\Program Files\Common Files\AOL\ACS\AOLDial.exe
    O4 - HKLM\..\Run: [Pure Networks Port Magic] "C:\PROGRA~1\PURENE~1\PORTMA~1\PortAOL.exe" -Run
    O4 - HKLM\..\Run: [MPSExe] c:\PROGRA~1\mcafee.com\mps\mscifapp.exe /embedding
    O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
    O4 - HKLM\..\Run: [igfxtray] C:\WINDOWS\system32\igfxtray.exe
    O4 - HKLM\..\Run: [igfxhkcmd] C:\WINDOWS\system32\hkcmd.exe
    O4 - HKLM\..\Run: [igfxpers] C:\WINDOWS\system32\igfxpers.exe
    O4 - HKCU\..\Run: [DellSupport] "C:\Program Files\Dell Support\DSAgnt.exe" /startup
    O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
    O4 - HKCU\..\Run: [AOL Fast Start] "C:\Program Files\America Online 9.0c\AOL.EXE" -b
    O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
    O4 - Global Startup: Digital Line Detect.lnk = ?
    O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_04\bin\npjpi150_04.dll
    O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_04\bin\npjpi150_04.dll
    O9 - Extra button: AOL Toolbar - {4982D40A-C53B-4615-B15B-B5B5E98D167C} - C:\Program Files\AOL Toolbar\toolbar.dll
    O9 - Extra 'Tools' menuitem: AOL Toolbar - {4982D40A-C53B-4615-B15B-B5B5E98D167C} - C:\Program Files\AOL Toolbar\toolbar.dll
    O9 - Extra button: (no name) - {85d1f590-48f4-11d9-9669-0800200c9a66} - %windir%\bdoscandel.exe (file missing)
    O9 - Extra 'Tools' menuitem: Uninstall BitDefender Online Scanner v8 - {85d1f590-48f4-11d9-9669-0800200c9a66} - %windir%\bdoscandel.exe (file missing)
    O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~4\OFFICE11\REFIEBAR.DLL
    O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\system32\Shdocvw.dll
    O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
    O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
    O11 - Options group: [INTERNATIONAL] International*
    O16 - DPF: {4ED9DDF0-7479-4BBE-9335-5A1EDB1D8A21} (McAfee.com Operating System Class) - http://download.mcafee.com/molbin/shared/mcinsctl/en-us/4,0,0,90/mcinsctl.cab
    O16 - DPF: {5D86DDB5-BDF9-441B-9E9E-D4730F4EE499} (BDSCANONLINE Control) - http://download.bitdefender.com/resources/scan8/oscan8.cab
    O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1152629797546
    O16 - DPF: {814EA0DA-E0D9-4AA4-833C-A1A6D38E79E9} (DASWebDownload Class) - http://das.microsoft.com/activate/cab/x86/i486/NTANSI/retail/DASAct.cab
    O16 - DPF: {BCC0FF27-31D9-4614-A68E-C18E1ADA4389} (DwnldGroupMgr Class) - http://download.mcafee.com/molbin/shared/mcgdmgr/en-us/1,0,0,23/mcgdmgr.cab
    O20 - Winlogon Notify: igfxcui - C:\WINDOWS\SYSTEM32\igfxdev.dll
    O20 - Winlogon Notify: WgaLogon - C:\WINDOWS\SYSTEM32\WgaLogon.dll
    O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
    O23 - Service: AOL Connectivity Service (AOL ACS) - AOL LLC - C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
    O23 - Service: AOL TopSpeed Monitor (AOL TopSpeedMonitor) - America Online, Inc - C:\Program Files\Common Files\AOL\TopSpeed\2.0\aoltsmon.exe
    O23 - Service: dlbt_device - Dell - C:\WINDOWS\system32\dlbtcoms.exe
    O23 - Service: McAfee WSC Integration (McDetect.exe) - McAfee, Inc - c:\program files\mcafee.com\agent\mcdetect.exe
    O23 - Service: McAfee Task Scheduler (McTskshd.exe) - McAfee, Inc - c:\PROGRA~1\mcafee.com\agent\mctskshd.exe
    O23 - Service: McAfee SecurityCenter Update Manager (mcupdmgr.exe) - McAfee, Inc - C:\PROGRA~1\McAfee.com\Agent\mcupdmgr.exe
    O23 - Service: McAfee.com VirusScan Online Realtime Engine (MCVSRte) - McAfee, Inc - (no file)
    O23 - Service: WAN Miniport (ATW) Service (WANMiniportService) - America Online, Inc. - C:\WINDOWS\wanmpsvc.exe
    O23 - Service: Dell Wireless WLAN Tray Service (wltrysvc) - Unknown owner - C:\WINDOWS\System32\WLTRYSVC.EXE
     
  17. 2007/03/04
    Blender

    Blender Inactive

    Joined:
    2007/01/24
    Messages:
    355
    Likes Received:
    0
    Hi

    Her log looks OK for the most part.
    Just a couple minor items.

    If Debbie is subscribed to a cell phone ringtone service (dada.net) you can ignore the first line to fix. Otherwise have Hijackthis fix it.

    While in Debbie's account, start hijackthis, run system scan and check the following items:

    R1 - HKCU\Software\Microsoft\Internet Connection Wizard,ShellNext = http://c.azjmp.com/az/ch.php?f=1984&...ct.URL.Group.1
    R3 - URLSearchHook: (no name) - {4D25F926-B9FE-4682-BF72-8AB8210D6D75} - (no file)


    Close all open windows and click "fix checked ". Then OK.

    Reboot

    I have attached one final file.
    It is fix3.zip
    Download file and save it to desktop.
    Right click fix3.zip, choose "extract all ", follow the prompts to unzip it.
    Open the fix3 folder and right click fix3.reg, then select merge
    When asked if you want to add contents of fix3.reg to yopur registry answer Yes.
    Should get success message.

    No need to reboot for this one.

    You can delete fix3.zip and the fix3 folder.

    All this fix did was remove a couple old leftovers in your windows firewall settings.

    --------------------

    You have Old versions of Java installed.
    I suggest uninstalling them and getting the new one.
    Old versions have security issues and should be removed to prevent infection.

    Please follow the steps to remove older version Java components

    Download the latest Java from here:
    http://java.sun.com/javase/downloads/index.jsp

    If you don't need to develop java programs

    You want this one:

    Java Runtime Environment (JRE) 6

    If you do develop programs then you will want one of the JDK downloads.

    Next page that comes up you need to accept the agreement to download it.
    First in list is the offline installation
    This is the one to download. Save it to your desktop or your normal download folder.

    1. Close any open programs you may have running, especially your web browser
    2. Click Start > Control Panel
    * Depending on your OS or configuration, you may have to click Start > Settings > Control Panel
    3. Open Add or Remove Programs
    * If you have Windows 98 or Windows 2000, open Add/Remove Programs
    4. Click once on any item listing Java Runtime Environment in the name
    * Not every version of Java will begin with "Java" so be sure to read each entry in the list
    5. Click the Remove or Change/Remove button
    6. Follow steps 4 and 5 as many times as necessary to remove all versions of Java
    7. Reboot your PC once all Java components have been removed
    8. Proceed with reinstalling Java using the file you just saved.

    Let me know if everything is still OK and we'll clean up the tools we used, system restore and I'll have a few other prevention pages to look at.

    Tammy
     
  18. 2007/03/04
    misa05

    misa05 Inactive Thread Starter

    Joined:
    2007/03/01
    Messages:
    44
    Likes Received:
    0
    Okay, for the Java thing, should I do that in Debbie's *she doesn't really use it, hasn't in months* or should I do it in my Melissa account?
     
  19. 2007/03/04
    Blender

    Blender Inactive

    Joined:
    2007/01/24
    Messages:
    355
    Likes Received:
    0
    Hi,

    You can uninstall/install Java in the Melissia account.
    Java will be also available to Debbie as well. It does integrate with Internet Explorer so if she visits a site that uses java it will work just like on your account.
    Best to ensure "Debbie" is logged off though during the uninstall/re-install procedure.

    Tammy
     
  20. 2007/03/04
    misa05

    misa05 Inactive Thread Starter

    Joined:
    2007/03/01
    Messages:
    44
    Likes Received:
    0
    Okay, I have taken off all the things in my add/remove programs sections that had java in it and I have installed the newest Java link you gave me.

    Is there anything else that you need? Another Log?

    -Melissa
     
  21. 2007/03/06
    Blender

    Blender Inactive

    Joined:
    2007/01/24
    Messages:
    355
    Likes Received:
    0
    Hi

    As long as all is running well we shouldn't need any more logs.

    I think you deleted most of the following items but please do check. They are all just our tools, fixes we used and the backups the fixes created.
    Most of these programs are updates too often to keep around.

    sdfix.exe
    autoruns.zip
    autoruns folder
    comboscan.exe
    Killbox.exe
    fix.zip
    fix2.zip
    fix3.zip
    Fix, fix2, fix3 folders
    RegSearch.zip
    Nolop.exe
    Inspect.zip
    Inspect.bat
    C:\sdfix
    C:\comboscan
    C:\Killbox
    C:\Regsearch
    C:\NoLop.log
    C:\NoLop backups
    C:\lsa.txt

    After a few reboots and checking to see that all is well; it is highly recommended to reset your system restore to remove any possible backed up infected files there.

    Right click "my computer "
    Click "properties "
    Click "system restore" tab
    Checkmark "turn off system restore "
    Hit apply> ok> ok.

    Reboot

    Go back and turn system restore back on by removing the check, hit apply, and OK.

    A new restore point is created at this time.
    You will not be able to restore computer to any earlier than today.

    Couple programs I do recommend you get to help tighten security:
    You may have these already but never hurts to check.

    Spywareblaster <--this prog blocks known bad active x controls, many tracking cookies and puts more sites in restricted zone.
    Install> update> enable all protection.
    Updates are about once a month and is free.
    You will have to log into the Debbie account also to "eanble all protection" once your account is done.
    Don't forget when you update Spywareblaster from your account and enable new protection to enable it on Debbie's side.

    Install an alternative browser for day to day surfing.
    These 2 are free and have alot less security issues than IE:

    Opera Browser

    FireFox Browser

    here is some great information from Tony Klein, Texruss, ChrisRLG and Grinler to help you stay clean and safe online:
    http://www.geekstogo.com/forum/index.php?autocom=custom&page=How_did_I
    http://boards.cexx.org/index.php?topic=957
    http://russelltexas.com/malware/allclear.htm
    http://forum.malwareremoval.com/viewtopic.php?t=14
    http://www.bleepingcomputer.com/forums/topict2520.html
    http://cybercoyote.org/security/not-admin.shtml

    I'll leave topic open for a couple days. Can you come back in a couple days and let me know if all is still well? (do come back sooner if something should come up :) )

    Keep well & surf safe!

    Thanks

    Blender
     

Share This Page

  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.