Start a Conversation

Unsolved

This post is more than 5 years old

A

942

September 19th, 2006 02:00

Hijack this log

  • The virus came from a Winfixer download that poped up on my computer, i think.
  • I am getting a Trojam warning found.
  • It says " The file C:\WINDOWS\system32\vtuts.dll is infected by the Vundo trojan and cannot be cleared.

 

Logfile of HijackThis v1.99.1
Scan saved at 7:50:53 PM, on 9/18/2006
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\eHome\ehRecvr.exe
C:\WINDOWS\eHome\ehSched.exe
c:\progra~1\mcafee\mcafee antispyware\massrv.exe
c:\program files\mcafee.com\agent\mcdetect.exe
c:\PROGRA~1\mcafee.com\vso\mcshield.exe
c:\PROGRA~1\mcafee.com\agent\mctskshd.exe
C:\PROGRA~1\McAfee\SPAMKI~1\MSKSrvr.exe
C:\Program Files\Dantz\Retrospect Express HD\retrorun.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\RealVNC\VNC4\WinVNC4.exe
C:\Program Files\Linksys Wireless-G USB Wireless Network Monitor\WLService.exe
C:\WINDOWS\system32\dllhost.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Linksys Wireless-G USB Wireless Network Monitor\WUSB54GSv2.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Microsoft IntelliType Pro\type32.exe
C:\PROGRA~1\mcafee.com\agent\mcagent.exe
C:\PROGRA~1\McAfee\SPAMKI~1\MSKAgent.exe
C:\Program Files\McAfee.com\VSO\mcvsshld.exe
C:\progra~1\mcafee\MCAFEE~1\masalert.exe
c:\progra~1\mcafee.com\vso\mcvsescn.exe
C:\Program Files\Logitech\Video\LogiTray.exe
C:\Program Files\McAfee.com\VSO\oasclnt.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\MSN Messenger\msnmsgr.exe
C:\Program Files\McAfee\McAfee QuickClean\Plguni.exe
C:\Program Files\Google\GoogleToolbarNotifier\1.0.720.3640\GoogleToolbarNotifier.exe
C:\Program Files\Infinite Mind LC\eyeQ\ARLaunch.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\WINDOWS\system32\LVComsX.exe
c:\progra~1\mcafee.com\vso\mcvsftsn.exe
C:\Program Files\Messenger\msmsgs.exe
C:\Program Files\Logitech\Video\FxSvr2.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\PROGRA~1\McAfee.com\PERSON~1\MpfTray.exe
C:\PROGRA~1\McAfee.com\PERSON~1\MpfAgent.exe
C:\PROGRA~1\McAfee.com\PERSON~1\MPFSERVICE.exe
C:\WINDOWS\eHome\ehmsas.exe
C:\WINDOWS\eHome\EHTray.exe
C:\Program Files\WinRAR\WinRAR.exe
C:\Program Files\WinRAR\WinRAR.exe
C:\DOCUME~1\MATTHE~1\LOCALS~1\Temp\Rar$EX00.093\HijackThis.exe
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.dell.com
R1 - HKCU\Software\Microsoft\Internet Connection Wizard,ShellNext = http://us.mcafee.com/apps/mpfplus/en-us/mpfplus7/default.asp?affid=105-79&dtag=d4dmh91&langid=1
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {419A23EC-B09C-4B57-84A2-65982EF25F14} - C:\WINDOWS\system32\vtuts.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.5.0_06\bin\ssv.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O2 - BHO: (no name) - {B7672BAF-E9A3-49B6-86B2-C81719A18A4C} - C:\WINDOWS\system32\dhvntbgf.dll
O2 - BHO: CBrowserHelperObject Object - {CA6319C0-31B7-401E-A518-A07C3DB8F777} - c:\Program Files\GoogleAFE\GoogleAE.dll
O3 - Toolbar: McAfee VirusScan - {BA52B914-B692-46c4-B683-905236F6F655} - c:\progra~1\mcafee.com\vso\mcvsshl.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll
O4 - HKLM\..\Run: [type32] "C:\Program Files\Microsoft IntelliType Pro\type32.exe"
O4 - HKLM\..\Run: [IntelliPoint] "C:\Program Files\Microsoft IntelliPoint\point32.exe"
O4 - HKLM\..\Run: [MCAgentExe] c:\PROGRA~1\mcafee.com\agent\mcagent.exe
O4 - HKLM\..\Run: [MCUpdateExe] C:\PROGRA~1\mcafee.com\agent\mcupdate.exe
O4 - HKLM\..\Run: [MSKAGENTEXE] C:\PROGRA~1\McAfee\SPAMKI~1\MSKAgent.exe
O4 - HKLM\..\Run: [VSOCheckTask] "C:\PROGRA~1\McAfee.com\VSO\mcmnhdlr.exe" /checktask
O4 - HKLM\..\Run: [VirusScan Online] C:\Program Files\McAfee.com\VSO\mcvsshld.exe
O4 - HKLM\..\Run: [MPFExe] C:\PROGRA~1\McAfee.com\PERSON~1\MpfTray.exe
O4 - HKLM\..\Run: [_AntiSpyware] c:\progra~1\mcafee\MCAFEE~1\masalert.exe
O4 - HKLM\..\Run: [LogitechVideoRepair] C:\Program Files\Logitech\Video\ISStart.exe
O4 - HKLM\..\Run: [LogitechVideoTray] C:\Program Files\Logitech\Video\LogiTray.exe
O4 - HKLM\..\Run: [OASClnt] C:\Program Files\McAfee.com\VSO\oasclnt.exe
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [NI.USYP_0002_N91M1708] "c:\documents and settings\jessica antrobus\application data\sysprotectscannerinstall[1].exe" -nag
O4 - HKCU\..\Run: [msnmsgr] "C:\Program Files\MSN Messenger\msnmsgr.exe" /background
O4 - HKCU\..\Run: [McAfee QuickClean Imonitor] C:\Program Files\McAfee\McAfee QuickClean\Plguni.exe /START
O4 - HKCU\..\Run: [MSKAGENTEXE] C:\PROGRA~1\McAfee\SPAMKI~1\MSKAgent.exe
O4 - HKCU\..\Run: [LogitechSoftwareUpdate] "C:\Program Files\Logitech\Video\ManifestEngine.exe" boot
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\1.0.720.3640\GoogleToolbarNotifier.exe
O4 - Global Startup: MiniEYE-MiniREAD Launch.lnk = C:\Program Files\Infinite Mind LC\eyeQ\ARLaunch.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MI1933~1\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_06\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_06\bin\ssv.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MI1933~1\OFFICE11\REFIEBAR.DLL
O9 - Extra button: (no name) - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - (no file)
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {14B87622-7E19-4EA8-93B3-97215F77A6BC} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab31267.cab
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204
O16 - DPF: {4ED9DDF0-7479-4BBE-9335-5A1EDB1D8A21} (McAfee.com Operating System Class) - http://download.mcafee.com/molbin/shared/mcinsctl/4,0,0,101/mcinsctl.cab
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (ZoneIntro Class) - http://messenger.zone.msn.com/binary/ZIntro.cab32846.cab
O16 - DPF: {BCC0FF27-31D9-4614-A68E-C18E1ADA4389} (DwnldGroupMgr Class) - http://download.mcafee.com/molbin/shared/mcgdmgr/1,0,0,26/mcgdmgr.cab
O18 - Protocol: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\MSNMES~1\MSGRAP~1.DLL
O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\MSNMES~1\MSGRAP~1.DLL
O20 - AppInit_DLLs: pushow49.dll,wbsys.dll
O20 - Winlogon Notify: vtuts - C:\WINDOWS\system32\vtuts.dll
O20 - Winlogon Notify: WBSrv - C:\PROGRA~1\Stardock\OBJECT~1\WINDOW~1\wbsrv.dll
O20 - Winlogon Notify: WgaLogon - C:\WINDOWS\SYSTEM32\WgaLogon.dll
O20 - Winlogon Notify: winegi32 - winegi32.dll (file missing)
O20 - Winlogon Notify: winfmy32 - winfmy32.dll (file missing)
O20 - Winlogon Notify: wingjc32 - wingjc32.dll (file missing)
O20 - Winlogon Notify: wingwn32 - wingwn32.dll (file missing)
O20 - Winlogon Notify: winiae32 - winiae32.dll (file missing)
O20 - Winlogon Notify: winijp32 - winijp32.dll (file missing)
O20 - Winlogon Notify: winilb32 - winilb32.dll (file missing)
O20 - Winlogon Notify: winstu32 - winstu32.dll (file missing)
O20 - Winlogon Notify: winxza32 - winxza32.dll (file missing)
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: Belkin Wireless USB Network Adapter (Belkin Wireless USB Network Adapter Service) - Unknown owner - C:\Program Files\Belkin\Belkin Wireless Network Utility\WLService.exe (file missing)
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPodService - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: McAfee AntiSpyware Service - McAfee, Inc. - c:\progra~1\mcafee\mcafee antispyware\massrv.exe
O23 - Service: McAfee WSC Integration (McDetect.exe) - McAfee, Inc - c:\program files\mcafee.com\agent\mcdetect.exe
O23 - Service: McAfee.com McShield (McShield) - McAfee Inc. - c:\PROGRA~1\mcafee.com\vso\mcshield.exe
O23 - Service: McAfee Task Scheduler (McTskshd.exe) - McAfee, Inc - c:\PROGRA~1\mcafee.com\agent\mctskshd.exe
O23 - Service: McAfee SecurityCenter Update Manager (mcupdmgr.exe) - McAfee, Inc - C:\PROGRA~1\McAfee.com\Agent\mcupdmgr.exe
O23 - Service: McAfee Personal Firewall Service (MpfService) - McAfee Corporation - C:\PROGRA~1\McAfee.com\PERSON~1\MPFSERVICE.exe
O23 - Service: McAfee SpamKiller Server (MskService) - McAfee Inc. - C:\PROGRA~1\McAfee\SPAMKI~1\MSKSrvr.exe
O23 - Service: Intel NCS NetService (NetSvc) - Intel(R) Corporation - C:\Program Files\Intel\PROSetWired\NCS\Sync\NetSvc.exe
O23 - Service: Retrospect Express HD Restore Helper (RetroExp Helper) - Dantz Development Corporation - C:\PROGRA~1\Dantz\RETROS~1\rthlpsvc.exe
O23 - Service: Retrospect Express HD Launcher (RetroExpLauncher) - Dantz Development Corporation - C:\Program Files\Dantz\Retrospect Express HD\retrorun.exe
O23 - Service: VNC Server Version 4 (WinVNC4) - Unknown owner - C:\Program Files\RealVNC\VNC4\WinVNC4.exe" -service (file missing)
O23 - Service: WUSB54GSv2SVC - Unknown owner - C:\Program Files\Linksys Wireless-G USB Wireless Network Monitor\WLService.exe" "WUSB54GSv2.exe (file missing)
 

159 Posts

September 19th, 2006 17:00

Hi autobus25, you're infected.

Download HijackThis from here to your desktop -> Link
Create a new folder named HijackThis to your desktop and move HijackThis.exe into that folder.

Please download VundoFix.exe to your desktop.

  • Double-click VundoFix.exe to run it.
  • Click the Scan for Vundo button.
  • Once it's done scanning, click the Remove Vundo button.
  • You will receive a prompt asking if you want to remove the files, click YES
  • Once you click yes, your desktop will go blank as it starts removing Vundo.
  • When completed, it will prompt that it will reboot your computer, click OK.
  • Please post the contents of C:\vundofix.txt and a new HiJackThis log.

Note: It is possible that VundoFix encountered a file it could not remove.
In this case, VundoFix will run on reboot, simply follow the above instructions starting from "Click the Scan for Vundo button." when VundoFix appears at reboot.

Message Edited by Mr_JAk3 on 09-19-2006 01:45 PM

14 Posts

September 19th, 2006 23:00

So I ran the VundoFix and it didnt find any files, so now what do I do. Because my computer says I have the trojan viruse and it is vundo so what do I do now?

159 Posts

September 20th, 2006 03:00

Ok, please post the contents of C:\vundofix.txt and a new HiJackThis log.

Then we'll continue ;)

Message Edited by Mr_JAk3 on 09-19-2006 11:53 PM

14 Posts

September 20th, 2006 05:00

C:\vundofix.txt
 
VundoFix V6.1.5
Checking Java version...
Java version is 1.4.2.3
Java version is 1.5.0.6
Scan started at 8:26:29 PM 9/18/2006
Listing files found while scanning....
No infected files were found.

Beginning removal...
VundoFix V6.1.5
Checking Java version...
Java version is 1.4.2.3
Java version is 1.5.0.6
Scan started at 8:40:51 PM 9/18/2006
Listing files found while scanning....
No infected files were found.

Beginning removal...
VundoFix V6.1.5
Checking Java version...
Java version is 1.4.2.3
Java version is 1.5.0.6
Scan started at 4:52:12 PM 9/19/2006
Listing files found while scanning....
No infected files were found.

Beginning removal...
VundoFix V6.1.5
Checking Java version...
Java version is 1.4.2.3
Java version is 1.5.0.6
Scan started at 5:04:23 PM 9/19/2006
Listing files found while scanning....

VundoFix V6.1.5
Checking Java version...
Java version is 1.4.2.3
Java version is 1.5.0.6
Scan started at 5:08:14 PM 9/19/2006
Listing files found while scanning....
No infected files were found.

Beginning removal...
VundoFix V6.1.5
Checking Java version...
Java version is 1.4.2.3
Java version is 1.5.0.6
Scan started at 5:13:01 PM 9/19/2006
Listing files found while scanning....
No infected files were found.
 
____________________________________________________________________________________________________________
 
New HiJack This log
 
Logfile of HijackThis v1.99.1
Scan saved at 11:08:20 PM, on 9/19/2006
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\eHome\ehRecvr.exe
C:\WINDOWS\eHome\ehSched.exe
c:\progra~1\mcafee\mcafee antispyware\massrv.exe
c:\program files\mcafee.com\agent\mcdetect.exe
c:\PROGRA~1\mcafee.com\vso\mcshield.exe
c:\PROGRA~1\mcafee.com\agent\mctskshd.exe
C:\PROGRA~1\McAfee.com\PERSON~1\MPFSERVICE.exe
C:\PROGRA~1\McAfee\SPAMKI~1\MSKSrvr.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Microsoft IntelliType Pro\type32.exe
C:\Program Files\Microsoft IntelliPoint\point32.exe
C:\PROGRA~1\mcafee.com\agent\mcagent.exe
C:\PROGRA~1\McAfee\SPAMKI~1\MSKAgent.exe
C:\Program Files\McAfee.com\VSO\mcvsshld.exe
C:\PROGRA~1\McAfee.com\PERSON~1\MpfTray.exe
C:\progra~1\mcafee\MCAFEE~1\masalert.exe
c:\progra~1\mcafee.com\vso\mcvsescn.exe
C:\Program Files\Logitech\Video\LogiTray.exe
C:\Program Files\McAfee.com\VSO\oasclnt.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\MSN Messenger\msnmsgr.exe
C:\Program Files\McAfee\McAfee QuickClean\Plguni.exe
C:\Program Files\Dantz\Retrospect Express HD\retrorun.exe
C:\Program Files\Google\GoogleToolbarNotifier\1.0.720.3640\GoogleToolbarNotifier.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\RealVNC\VNC4\WinVNC4.exe
C:\PROGRA~1\McAfee.com\PERSON~1\MpfAgent.exe
C:\Program Files\Linksys Wireless-G USB Wireless Network Monitor\WLService.exe
C:\Program Files\Linksys Wireless-G USB Wireless Network Monitor\WUSB54GSv2.exe
C:\Program Files\Infinite Mind LC\eyeQ\ARLaunch.exe
C:\WINDOWS\system32\dllhost.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\WINDOWS\system32\LVComsX.exe
C:\Program Files\Logitech\Video\FxSvr2.exe
c:\progra~1\mcafee.com\vso\mcvsftsn.exe
C:\Program Files\Messenger\msmsgs.exe
C:\Documents and Settings\Matthew Antrobus\Desktop\VundoFix.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\WinRAR\WinRAR.exe
C:\DOCUME~1\MATTHE~1\LOCALS~1\Temp\Rar$EX08.907\HijackThis.exe
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.dell.com
R1 - HKCU\Software\Microsoft\Internet Connection Wizard,ShellNext = http://us.mcafee.com/apps/mpfplus/en-us/mpfplus7/default.asp?affid=105-79&dtag=d4dmh91&langid=1
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {419A23EC-B09C-4B57-84A2-65982EF25F14} - C:\WINDOWS\system32\vtuts.dll (file missing)
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.5.0_06\bin\ssv.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O2 - BHO: (no name) - {B7672BAF-E9A3-49B6-86B2-C81719A18A4C} - C:\WINDOWS\system32\dhvntbgf.dll
O2 - BHO: CBrowserHelperObject Object - {CA6319C0-31B7-401E-A518-A07C3DB8F777} - c:\Program Files\GoogleAFE\GoogleAE.dll
O3 - Toolbar: McAfee VirusScan - {BA52B914-B692-46c4-B683-905236F6F655} - c:\progra~1\mcafee.com\vso\mcvsshl.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll
O4 - HKLM\..\Run: [type32] "C:\Program Files\Microsoft IntelliType Pro\type32.exe"
O4 - HKLM\..\Run: [IntelliPoint] "C:\Program Files\Microsoft IntelliPoint\point32.exe"
O4 - HKLM\..\Run: [MCAgentExe] c:\PROGRA~1\mcafee.com\agent\mcagent.exe
O4 - HKLM\..\Run: [MCUpdateExe] c:\PROGRA~1\mcafee.com\agent\mcupdate.exe
O4 - HKLM\..\Run: [MSKAGENTEXE] C:\PROGRA~1\McAfee\SPAMKI~1\MSKAgent.exe
O4 - HKLM\..\Run: [VSOCheckTask] "C:\PROGRA~1\McAfee.com\VSO\mcmnhdlr.exe" /checktask
O4 - HKLM\..\Run: [VirusScan Online] C:\Program Files\McAfee.com\VSO\mcvsshld.exe
O4 - HKLM\..\Run: [MPFExe] C:\PROGRA~1\McAfee.com\PERSON~1\MpfTray.exe
O4 - HKLM\..\Run: [_AntiSpyware] c:\progra~1\mcafee\MCAFEE~1\masalert.exe
O4 - HKLM\..\Run: [LogitechVideoRepair] C:\Program Files\Logitech\Video\ISStart.exe
O4 - HKLM\..\Run: [LogitechVideoTray] C:\Program Files\Logitech\Video\LogiTray.exe
O4 - HKLM\..\Run: [OASClnt] C:\Program Files\McAfee.com\VSO\oasclnt.exe
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [NI.USYP_0002_N91M1708] "c:\documents and settings\jessica antrobus\application data\sysprotectscannerinstall[1].exe" -nag
O4 - HKCU\..\Run: [msnmsgr] "C:\Program Files\MSN Messenger\msnmsgr.exe" /background
O4 - HKCU\..\Run: [McAfee QuickClean Imonitor] C:\Program Files\McAfee\McAfee QuickClean\Plguni.exe /START
O4 - HKCU\..\Run: [MSKAGENTEXE] C:\PROGRA~1\McAfee\SPAMKI~1\MskAgent.exe
O4 - HKCU\..\Run: [LogitechSoftwareUpdate] "C:\Program Files\Logitech\Video\ManifestEngine.exe" boot
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\1.0.720.3640\GoogleToolbarNotifier.exe
O4 - Global Startup: MiniEYE-MiniREAD Launch.lnk = C:\Program Files\Infinite Mind LC\eyeQ\ARLaunch.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MI1933~1\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_06\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_06\bin\ssv.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MI1933~1\OFFICE11\REFIEBAR.DLL
O9 - Extra button: (no name) - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - (no file)
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {14B87622-7E19-4EA8-93B3-97215F77A6BC} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab31267.cab
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204
O16 - DPF: {4ED9DDF0-7479-4BBE-9335-5A1EDB1D8A21} (McAfee.com Operating System Class) - http://download.mcafee.com/molbin/shared/mcinsctl/4,0,0,101/mcinsctl.cab
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (ZoneIntro Class) - http://messenger.zone.msn.com/binary/ZIntro.cab32846.cab
O16 - DPF: {BCC0FF27-31D9-4614-A68E-C18E1ADA4389} (DwnldGroupMgr Class) - http://download.mcafee.com/molbin/shared/mcgdmgr/1,0,0,26/mcgdmgr.cab
O18 - Protocol: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\MSNMES~1\MSGRAP~1.DLL
O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\MSNMES~1\MSGRAP~1.DLL
O20 - AppInit_DLLs: pushow49.dll,wbsys.dll
O20 - Winlogon Notify: vtuts - C:\WINDOWS\system32\vtuts.dll (file missing)
O20 - Winlogon Notify: WBSrv - C:\PROGRA~1\Stardock\OBJECT~1\WINDOW~1\wbsrv.dll
O20 - Winlogon Notify: WgaLogon - C:\WINDOWS\SYSTEM32\WgaLogon.dll
O20 - Winlogon Notify: winegi32 - winegi32.dll (file missing)
O20 - Winlogon Notify: winfmy32 - winfmy32.dll (file missing)
O20 - Winlogon Notify: wingjc32 - wingjc32.dll (file missing)
O20 - Winlogon Notify: wingwn32 - wingwn32.dll (file missing)
O20 - Winlogon Notify: winiae32 - winiae32.dll (file missing)
O20 - Winlogon Notify: winijp32 - winijp32.dll (file missing)
O20 - Winlogon Notify: winilb32 - winilb32.dll (file missing)
O20 - Winlogon Notify: winstu32 - winstu32.dll (file missing)
O20 - Winlogon Notify: winxza32 - winxza32.dll (file missing)
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: Belkin Wireless USB Network Adapter (Belkin Wireless USB Network Adapter Service) - Unknown owner - C:\Program Files\Belkin\Belkin Wireless Network Utility\WLService.exe (file missing)
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPodService - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: McAfee AntiSpyware Service - McAfee, Inc. - c:\progra~1\mcafee\mcafee antispyware\massrv.exe
O23 - Service: McAfee WSC Integration (McDetect.exe) - McAfee, Inc - c:\program files\mcafee.com\agent\mcdetect.exe
O23 - Service: McAfee.com McShield (McShield) - McAfee Inc. - c:\PROGRA~1\mcafee.com\vso\mcshield.exe
O23 - Service: McAfee Task Scheduler (McTskshd.exe) - McAfee, Inc - c:\PROGRA~1\mcafee.com\agent\mctskshd.exe
O23 - Service: McAfee SecurityCenter Update Manager (mcupdmgr.exe) - McAfee, Inc - C:\PROGRA~1\McAfee.com\Agent\mcupdmgr.exe
O23 - Service: McAfee Personal Firewall Service (MpfService) - McAfee Corporation - C:\PROGRA~1\McAfee.com\PERSON~1\MPFSERVICE.exe
O23 - Service: McAfee SpamKiller Server (MskService) - McAfee Inc. - C:\PROGRA~1\McAfee\SPAMKI~1\MSKSrvr.exe
O23 - Service: Intel NCS NetService (NetSvc) - Intel(R) Corporation - C:\Program Files\Intel\PROSetWired\NCS\Sync\NetSvc.exe
O23 - Service: Retrospect Express HD Restore Helper (RetroExp Helper) - Dantz Development Corporation - C:\PROGRA~1\Dantz\RETROS~1\rthlpsvc.exe
O23 - Service: Retrospect Express HD Launcher (RetroExpLauncher) - Dantz Development Corporation - C:\Program Files\Dantz\Retrospect Express HD\retrorun.exe
O23 - Service: VNC Server Version 4 (WinVNC4) - Unknown owner - C:\Program Files\RealVNC\VNC4\WinVNC4.exe" -service (file missing)
O23 - Service: WUSB54GSv2SVC - Unknown owner - C:\Program Files\Linksys Wireless-G USB Wireless Network Monitor\WLService.exe" "WUSB54GSv2.exe (file missing)
 

159 Posts

September 20th, 2006 12:00

Hi again, we'll continue :)

You should print these instructions or save these to a text file. Follow these instructions carefully.

Download and install ewido anti-spyware 4.0
  • Open ewido anti-spyware
  • Click on the Update icon at the top of the window

    • Click on the Start update button
    • Wait for the update to download and install

  • Click Guard
  • Click under "resident shield is"
  • Change it from active to inactive
  • Quit the program, well use this later.


Download ATF Cleaner by Atribune to your desktop.
Do NOT run yet.

Download HijackThis from here to your desktop -> Link
Create a new folder named HijackThis to your desktop and move HijackThis.exe into that folder.

Then, make your hidden files visible:

  • Go to My Computer
  • Select the Tools menu and click Folder Options
  • Click the View tab.
  • Checkmark the "Display the contents of system folders"
  • Under the Hidden files and folders select "Show hidden files and folders"
  • Uncheck "Hide protected operating system files"
  • Click Apply and then the OK and close My Computer.

Download RemAdvertisemen by Atribune to your desktop.
Double click the file remadvertisemen.exe

Once it is running click the " Start Removal" button and wait for the " Done Removal! Please reboot your computer now" message.
Once you see that Click ok and then reboot your computer.

Run HijackThis, click Do a system scan only, and check the box next to each of these entries if still present. Close all other windows and press Fix checked. If something isn't there, please continue with the next entry in the list.

O2 - BHO: (no name) - {419A23EC-B09C-4B57-84A2-65982EF25F14} - C:\WINDOWS\system32\vtuts.dll (file missing)
O2 - BHO: (no name) - {B7672BAF-E9A3-49B6-86B2-C81719A18A4C} - C:\WINDOWS\system32\dhvntbgf.dll
O4 - HKLM\..\Run: "c:\documents and settings\jessica antrobus\application data\sysprotectscannerinstall1>.exe" -nag
O9 - Extra button: (no name) - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - (no file)
O20 - Winlogon Notify: vtuts - C:\WINDOWS\system32\vtuts.dll (file missing)
O20 - Winlogon Notify: winegi32 - winegi32.dll (file missing)
O20 - Winlogon Notify: winfmy32 - winfmy32.dll (file missing)
O20 - Winlogon Notify: wingjc32 - wingjc32.dll (file missing)
O20 - Winlogon Notify: wingwn32 - wingwn32.dll (file missing)
O20 - Winlogon Notify: winiae32 - winiae32.dll (file missing)
O20 - Winlogon Notify: winijp32 - winijp32.dll (file missing)
O20 - Winlogon Notify: winilb32 - winilb32.dll (file missing)
O20 - Winlogon Notify: winstu32 - winstu32.dll (file missing)
O20 - Winlogon Notify: winxza32 - winxza32.dll (file missing)

Restart your computer to the safe mode:

  • Restart your computer
  • Start tapping the F8 key when the computer restarts.
  • When the start menu opens, choose Safe mode
  • Press Enter. The computer then begins to start in Safe mode.

Go to the My Computer and delete the following files(if present):
c:\documents and settings\jessica antrobus\application data\ sysprotectscannerinstall[1].exe
C:\WINDOWS\system32\ dhvntbgf.dll

Double-click ATF-Cleaner.exe to run the program.
Under Main choose: Select All
Click the Empty Selected button.

NOTE The following will clear all of your cookies, forms and history from FireFox. Feel free to skip this step.
If you use Firefox browser
  • Click Firefox at the top and choose: Select All
    Click the Empty Selected button.
    NOTE: If you would like to keep your saved passwords, please click No at the prompt.
NOTE: The following will clear all of your cookies, forms and history from Opera. Feel free to skip this step.
If you use Opera browser
  • Click Opera at the top and choose: Select All
    Click the Empty Selected button.
    NOTE: If you would like to keep your saved passwords, please click No at the prompt.
Click Exit on the Main menu to close the program.

Now scan your computer with Ewido.
  • Open Ewido
  • Click on the Scanner icon at the top of the window

    • Click on the Settings tab then select Recommended Options and choose Quarantine
    • Click on the Scan tab

      • Select Complete System Scan. Ewido will now begin to scan your system

  • When the scan has completed, if infections were found, press Apply all actions .
  • Then click on the Save Scan Report button and save the scan to your Desktop where it can be easily found
  • Copy and paste the scan results into your next post.


When you're ready, post the following logs to here:
- Ewido's report
- a fresh HijackThis log

Message Edited by Mr_JAk3 on 09-20-2006 08:04 AM

14 Posts

September 21st, 2006 03:00

Okay lets hope this worked, thanks for all you help. Lets hope I never have to do that again.
Matthew Antrobus
 
Ewido's Report
 
---------------------------------------------------------
ewido anti-spyware - Scan Report
---------------------------------------------------------
 + Created at: 9:19:31 PM 9/20/2006
 + Scan result: 
 
C:\Program Files\DIGStream\digstream.exe -> Not-A-Virus.Downloader.Win32.DigStream : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@112.2o7[2].txt -> TrackingCookie.2o7 : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@2o7[2].txt -> TrackingCookie.2o7 : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@harpo.122.2o7[1].txt -> TrackingCookie.2o7 : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@heavyhammerinc.122.2o7[1].txt -> TrackingCookie.2o7 : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@in2m.122.2o7[1].txt -> TrackingCookie.2o7 : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@marketlive.122.2o7[1].txt -> TrackingCookie.2o7 : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@msnportal.112.2o7[1].txt -> TrackingCookie.2o7 : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@nbcuniversal.122.2o7[1].txt -> TrackingCookie.2o7 : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@partygaming.122.2o7[1].txt -> TrackingCookie.2o7 : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@adbrite[2].txt -> TrackingCookie.Adbrite : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@stats.adbrite[1].txt -> TrackingCookie.Adbrite : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@admarketplace[1].txt -> TrackingCookie.Admarketplace : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@media.adrevolver[2].txt -> TrackingCookie.Adrevolver : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@atdmt[2].txt -> TrackingCookie.Atdmt : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@www.burstbeacon[1].txt -> TrackingCookie.Burstbeacon : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@burstnet[2].txt -> TrackingCookie.Burstnet : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@www.burstnet[2].txt -> TrackingCookie.Burstnet : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@cpvfeed[2].txt -> TrackingCookie.Cpvfeed : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@doubleclick[1].txt -> TrackingCookie.Doubleclick : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@c.enhance[1].txt -> TrackingCookie.Enhance : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@e-2dj6wfk4oiazmfo.stats.esomniture[2].txt -> TrackingCookie.Esomniture : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@e-2dj6wgkigod5kcq.stats.esomniture[1].txt -> TrackingCookie.Esomniture : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@adopt.euroclick[2].txt -> TrackingCookie.Euroclick : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@ehg-dig.hitbox[1].txt -> TrackingCookie.Hitbox : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@ehg-nestleusainc.hitbox[1].txt -> TrackingCookie.Hitbox : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@ehg-shoes.hitbox[2].txt -> TrackingCookie.Hitbox : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@sales.liveperson[1].txt -> TrackingCookie.Liveperson : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@www.myaffiliateprogram[1].txt -> TrackingCookie.Myaffiliateprogram : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@data2.perf.overture[1].txt -> TrackingCookie.Overture : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@data3.perf.overture[1].txt -> TrackingCookie.Overture : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@paypopup[1].txt -> TrackingCookie.Paypopup : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@ads.pointroll[1].txt -> TrackingCookie.Pointroll : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@questionmarket[2].txt -> TrackingCookie.Questionmarket : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@stats1.reliablestats[2].txt -> TrackingCookie.Reliablestats : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@adopt.specificclick[1].txt -> TrackingCookie.Specificclick : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@anad.tacoda[2].txt -> TrackingCookie.Tacoda : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@tacoda[1].txt -> TrackingCookie.Tacoda : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@trafficmp[2].txt -> TrackingCookie.Trafficmp : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@statse.webtrendslive[2].txt -> TrackingCookie.Webtrendslive : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@yadro[2].txt -> TrackingCookie.Yadro : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@ad.yieldmanager[2].txt -> TrackingCookie.Yieldmanager : Cleaned with backup (quarantined).
C:\Documents and Settings\Jessica Antrobus\Cookies\jessica antrobus@zedo[1].txt -> TrackingCookie.Zedo : Cleaned with backup (quarantined).

::Report end
 
_

14 Posts

September 21st, 2006 03:00

_________________________________________________________________________________________________________
 
Fresh HijackThis log
 
Logfile of HijackThis v1.99.1
Scan saved at 9:39:37 PM, on 9/20/2006
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\eHome\ehRecvr.exe
C:\WINDOWS\eHome\ehSched.exe
C:\Program Files\ewido anti-spyware 4.0\guard.exe
c:\progra~1\mcafee\mcafee antispyware\massrv.exe
c:\program files\mcafee.com\agent\mcdetect.exe
c:\PROGRA~1\mcafee.com\vso\mcshield.exe
c:\PROGRA~1\mcafee.com\agent\mctskshd.exe
C:\PROGRA~1\McAfee.com\PERSON~1\MPFSERVICE.exe
C:\PROGRA~1\McAfee\SPAMKI~1\MSKSrvr.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Dantz\Retrospect Express HD\retrorun.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\RealVNC\VNC4\WinVNC4.exe
C:\Program Files\Linksys Wireless-G USB Wireless Network Monitor\WLService.exe
C:\Program Files\Linksys Wireless-G USB Wireless Network Monitor\WUSB54GSv2.exe
C:\WINDOWS\system32\dllhost.exe
C:\Program Files\Microsoft IntelliType Pro\type32.exe
C:\Program Files\Microsoft IntelliPoint\point32.exe
C:\PROGRA~1\mcafee.com\agent\mcagent.exe
C:\PROGRA~1\McAfee\SPAMKI~1\MSKAgent.exe
C:\Program Files\McAfee.com\VSO\mcvsshld.exe
C:\PROGRA~1\McAfee.com\PERSON~1\MpfTray.exe
C:\progra~1\mcafee\MCAFEE~1\masalert.exe
C:\Program Files\Logitech\Video\LogiTray.exe
C:\Program Files\McAfee.com\VSO\oasclnt.exe
c:\progra~1\mcafee.com\vso\mcvsescn.exe
C:\Program Files\ewido anti-spyware 4.0\ewido.exe
C:\Program Files\QuickTime\qttask.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\PROGRA~1\McAfee.com\PERSON~1\MpfAgent.exe
C:\Program Files\MSN Messenger\msnmsgr.exe
C:\Program Files\McAfee\McAfee QuickClean\Plguni.exe
C:\Program Files\Google\GoogleToolbarNotifier\1.0.720.3640\GoogleToolbarNotifier.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\Infinite Mind LC\eyeQ\ARLaunch.exe
C:\WINDOWS\system32\LVComsX.exe
C:\Program Files\Logitech\Video\FxSvr2.exe
c:\progra~1\mcafee.com\vso\mcvsftsn.exe
C:\Program Files\Messenger\msmsgs.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\WINDOWS\system32\NOTEPAD.EXE
C:\HJT\HijackThis.exe
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.dell.com
R1 - HKCU\Software\Microsoft\Internet Connection Wizard,ShellNext = http://us.mcafee.com/apps/mpfplus/en-us/mpfplus7/default.asp?affid=105-79&dtag=d4dmh91&langid=1
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.5.0_06\bin\ssv.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O2 - BHO: CBrowserHelperObject Object - {CA6319C0-31B7-401E-A518-A07C3DB8F777} - c:\Program Files\GoogleAFE\GoogleAE.dll
O3 - Toolbar: McAfee VirusScan - {BA52B914-B692-46c4-B683-905236F6F655} - c:\progra~1\mcafee.com\vso\mcvsshl.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll
O4 - HKLM\..\Run: [type32] "C:\Program Files\Microsoft IntelliType Pro\type32.exe"
O4 - HKLM\..\Run: [IntelliPoint] "C:\Program Files\Microsoft IntelliPoint\point32.exe"
O4 - HKLM\..\Run: [MCAgentExe] c:\PROGRA~1\mcafee.com\agent\mcagent.exe
O4 - HKLM\..\Run: [MCUpdateExe] C:\PROGRA~1\mcafee.com\agent\McUpdate.exe
O4 - HKLM\..\Run: [MSKAGENTEXE] C:\PROGRA~1\McAfee\SPAMKI~1\MSKAgent.exe
O4 - HKLM\..\Run: [VSOCheckTask] "C:\PROGRA~1\McAfee.com\VSO\mcmnhdlr.exe" /checktask
O4 - HKLM\..\Run: [VirusScan Online] C:\Program Files\McAfee.com\VSO\mcvsshld.exe
O4 - HKLM\..\Run: [MPFExe] C:\PROGRA~1\McAfee.com\PERSON~1\MpfTray.exe
O4 - HKLM\..\Run: [_AntiSpyware] c:\progra~1\mcafee\MCAFEE~1\masalert.exe
O4 - HKLM\..\Run: [LogitechVideoRepair] C:\Program Files\Logitech\Video\ISStart.exe
O4 - HKLM\..\Run: [LogitechVideoTray] C:\Program Files\Logitech\Video\LogiTray.exe
O4 - HKLM\..\Run: [OASClnt] C:\Program Files\McAfee.com\VSO\oasclnt.exe
O4 - HKLM\..\Run: [NI.USYP_0002_N91M1708] "c:\documents and settings\jessica antrobus\application data\sysprotectscannerinstall[1].exe" -nag
O4 - HKLM\..\Run: [!ewido] "C:\Program Files\ewido anti-spyware 4.0\ewido.exe" /minimized
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKCU\..\Run: [msnmsgr] "C:\Program Files\MSN Messenger\msnmsgr.exe" /background
O4 - HKCU\..\Run: [McAfee QuickClean Imonitor] C:\Program Files\McAfee\McAfee QuickClean\Plguni.exe /START
O4 - HKCU\..\Run: [MSKAGENTEXE] C:\PROGRA~1\McAfee\SPAMKI~1\MSKAgent.exe
O4 - HKCU\..\Run: [LogitechSoftwareUpdate] "C:\Program Files\Logitech\Video\ManifestEngine.exe" boot
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\1.0.720.3640\GoogleToolbarNotifier.exe
O4 - Global Startup: MiniEYE-MiniREAD Launch.lnk = C:\Program Files\Infinite Mind LC\eyeQ\ARLaunch.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MI1933~1\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_06\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_06\bin\ssv.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MI1933~1\OFFICE11\REFIEBAR.DLL
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {14B87622-7E19-4EA8-93B3-97215F77A6BC} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab31267.cab
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204
O16 - DPF: {4ED9DDF0-7479-4BBE-9335-5A1EDB1D8A21} (McAfee.com Operating System Class) - http://download.mcafee.com/molbin/shared/mcinsctl/4,0,0,101/mcinsctl.cab
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (ZoneIntro Class) - http://messenger.zone.msn.com/binary/ZIntro.cab32846.cab
O16 - DPF: {BCC0FF27-31D9-4614-A68E-C18E1ADA4389} (DwnldGroupMgr Class) - http://download.mcafee.com/molbin/shared/mcgdmgr/1,0,0,26/mcgdmgr.cab
O18 - Protocol: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\MSNMES~1\MSGRAP~1.DLL
O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\MSNMES~1\MSGRAP~1.DLL
O20 - Winlogon Notify: WBSrv - C:\PROGRA~1\Stardock\OBJECT~1\WINDOW~1\wbsrv.dll
O20 - Winlogon Notify: WgaLogon - C:\WINDOWS\SYSTEM32\WgaLogon.dll
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: Belkin Wireless USB Network Adapter (Belkin Wireless USB Network Adapter Service) - Unknown owner - C:\Program Files\Belkin\Belkin Wireless Network Utility\WLService.exe (file missing)
O23 - Service: ewido anti-spyware 4.0 guard - Anti-Malware Development a.s. - C:\Program Files\ewido anti-spyware 4.0\guard.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: McAfee AntiSpyware Service - McAfee, Inc. - c:\progra~1\mcafee\mcafee antispyware\massrv.exe
O23 - Service: McAfee WSC Integration (McDetect.exe) - McAfee, Inc - c:\program files\mcafee.com\agent\mcdetect.exe
O23 - Service: McAfee.com McShield (McShield) - McAfee Inc. - c:\PROGRA~1\mcafee.com\vso\mcshield.exe
O23 - Service: McAfee Task Scheduler (McTskshd.exe) - McAfee, Inc - c:\PROGRA~1\mcafee.com\agent\mctskshd.exe
O23 - Service: McAfee SecurityCenter Update Manager (mcupdmgr.exe) - McAfee, Inc - C:\PROGRA~1\McAfee.com\Agent\mcupdmgr.exe
O23 - Service: McAfee Personal Firewall Service (MpfService) - McAfee Corporation - C:\PROGRA~1\McAfee.com\PERSON~1\MPFSERVICE.exe
O23 - Service: McAfee SpamKiller Server (MskService) - McAfee Inc. - C:\PROGRA~1\McAfee\SPAMKI~1\MSKSrvr.exe
O23 - Service: Intel NCS NetService (NetSvc) - Intel(R) Corporation - C:\Program Files\Intel\PROSetWired\NCS\Sync\NetSvc.exe
O23 - Service: Retrospect Express HD Restore Helper (RetroExp Helper) - Dantz Development Corporation - C:\PROGRA~1\Dantz\RETROS~1\rthlpsvc.exe
O23 - Service: Retrospect Express HD Launcher (RetroExpLauncher) - Dantz Development Corporation - C:\Program Files\Dantz\Retrospect Express HD\retrorun.exe
O23 - Service: VNC Server Version 4 (WinVNC4) - Unknown owner - C:\Program Files\RealVNC\VNC4\WinVNC4.exe" -service (file missing)
O23 - Service: WUSB54GSv2SVC - Unknown owner - C:\Program Files\Linksys Wireless-G USB Wireless Network Monitor\WLService.exe" "WUSB54GSv2.exe (file missing)

159 Posts

September 21st, 2006 12:00

Hi again, looks much better :)

There is this one leftover that we'll need to remove. Please do the following:

Please download WinPFind2.

  • Extract the files to a folder(eg: C:\WinPFind2).
  • Double click WinPFind2.exe to start the program.
  • Click the Select All button in the File Options box of the Configuration tab(this is the tab the program opens up to by default).
  • Click the Run all Scans button.
  • When its finished scanning you will see Scans Complete! at the bottom left of the program.
  • Click the Export to Text button.
  • Notepad will open with the results of the scan and the log will be saved to the folder that you extracted the program to(C:\WinPFind2\WinPFind2.txt)
  • Post the log in your next reply please. You may need to split the log over a couple posts so that it doesn't get cut off. If so please use the and deliminators in the log to split the log up.

14 Posts

September 21st, 2006 15:00

Logfile created on: 09/21/2006 07:27
WinPFind2 by OldTimer - Version 1.0.10 Folder = C:\DOCUME~1\MATTHE~1\LOCALS~1\Temp\Rar$EX00.234\WinPFind2\
Microsoft Windows XP (Version = Service Pack 2)
Internet Explorer (Version - 6.0.2900.2180)

[Start Post #1]
Processes
Image Name---------------ProcessID--Thread Count--Parent ID--Base Priority--
#Full Path
##(Version Info)
arlaunch.exe-------------001620-----0002----------000736-----Normal---------
#c:\program files\infinite mind lc\eyeq\arlaunch.exe
##( [Ver =  | Size = 323584 bytes | Date = 02/14/2002 17:13 | Attr =    ])
ati2evxx.exe-------------001132-----0005----------000944-----Normal---------
#c:\windows\system32\ati2evxx.exe
##(ATI Technologies Inc. [Ver = 6.14.10.4118 | Size = 380928 bytes | Date = 08/04/2005 03:02 | Attr =    ])
ewido.exe----------------002488-----0014----------000736-----Normal---------
#c:\program files\ewido anti-spyware 4.0\ewido.exe
##(Anti-Malware Development a.s. [Ver = 4, 0, 0, 172 | Size = 6283264 bytes | Date = 06/16/2006 07:39 | Attr =    ])
fxsvr2.exe---------------003908-----0005----------001148-----Normal---------
#c:\program files\logitech\video\fxsvr2.exe
##(Logitech Inc. [Ver = 8.4.7.1034 | Size = 192512 bytes | Date = 06/08/2005 14:44 | Attr =    ])
googletoolbarnotifier.exe001368-----0007----------000736-----Normal---------
#c:\program files\google\googletoolbarnotifier\1.0.720.3640\googletoolbarnotifier.exe
##(Google Inc. [Ver = 1, 0, 720, 3640 | Size = 155896 bytes | Date = 09/13/2006 08:01 | Attr =    ])
guard.exe----------------001856-----0008----------000944-----Normal---------
#c:\program files\ewido anti-spyware 4.0\guard.exe
##(Anti-Malware Development a.s. [Ver = 4, 0, 0, 172 | Size = 172032 bytes | Date = 06/16/2006 07:38 | Attr =    ])
ipodservice.exe----------002672-----0013----------000944-----Normal---------
#c:\program files\ipod\bin\ipodservice.exe
##(Apple Computer, Inc. [Ver = 7.0.0.70 | Size = 451136 bytes | Date = 09/12/2006 01:58 | Attr =    ])
ituneshelper.exe---------003256-----0006----------000736-----Normal---------
#c:\program files\itunes\ituneshelper.exe
##(Apple Computer, Inc. [Ver = 7.0.0.70 | Size = 229952 bytes | Date = 09/12/2006 01:58 | Attr =    ])
logitray.exe-------------001672-----0005----------000736-----Normal---------
#c:\program files\logitech\video\logitray.exe
##(Logitech Inc. [Ver = 8.4.7.1034 | Size = 217088 bytes | Date = 06/08/2005 15:14 | Attr =    ])
lvcomsx.exe--------------003748-----0008----------001148-----Normal---------
#c:\windows\system32\lvcomsx.exe
##(Logitech Inc. [Ver = 8.4.7.1036 | Size = 221184 bytes | Date = 07/19/2005 17:32 | Attr =    ])
masalert.exe-------------000776-----0003----------000736-----Normal---------
#c:\progra~1\mcafee\mcafee~1\masalert.exe
##(McAfee, Inc. [Ver = 1.5.0.110 | Size = 327680 bytes | Date = 01/06/2006 15:14 | Attr =    ])
massrv.exe---------------001968-----0009----------000944-----Normal---------
#c:\progra~1\mcafee\mcafee antispyware\massrv.exe
##(McAfee, Inc. [Ver = 1.5.0.110 | Size = 876544 bytes | Date = 01/06/2006 15:13 | Attr =    ])
mcagent.exe--------------001320-----0004----------000736-----Normal---------
#c:\progra~1\mcafee.com\agent\mcagent.exe
##(McAfee, Inc [Ver = 6, 0, 0, 16 | Size = 303104 bytes | Date = 09/22/2005 18:29 | Attr =    ])
mcdetect.exe-------------002004-----0006----------000944-----Normal---------
#c:\program files\mcafee.com\agent\mcdetect.exe
##(McAfee, Inc [Ver = 6, 0, 0, 19 | Size = 126976 bytes | Date = 10/13/2005 19:56 | Attr =    ])
mcshield.exe-------------000164-----0020----------000944-----High-----------
#c:\progra~1\mcafee.com\vso\mcshield.exe
##(McAfee Inc. [Ver = 11.0.0.151 | Size = 221184 bytes | Date = 08/10/2005 11:22 | Attr =    ])
mctskshd.exe-------------000228-----0003----------000944-----Normal---------
#c:\progra~1\mcafee.com\agent\mctskshd.exe
##(McAfee, Inc [Ver = 6, 0, 0, 13 | Size = 122368 bytes | Date = 08/24/2005 16:01 | Attr =    ])
mcvsescn.exe-------------002192-----0004----------003952-----Normal---------
#c:\progra~1\mcafee.com\vso\mcvsescn.exe
##(McAfee, Inc. [Ver = 10, 0, 0, 20 | Size = 483328 bytes | Date = 07/08/2005 18:16 | Attr =    ])
mcvsftsn.exe-------------001912-----0005----------001148-----Normal---------
#c:\progra~1\mcafee.com\vso\mcvsftsn.exe
##(McAfee, Inc. [Ver = 10, 0, 0, 19 | Size = 299008 bytes | Date = 07/01/2005 20:43 | Attr =    ])
mcvsshld.exe-------------003952-----0004----------000736-----Normal---------
#c:\program files\mcafee.com\vso\mcvsshld.exe
##(McAfee, Inc. [Ver = 10, 0, 0, 22 | Size = 163840 bytes | Date = 08/10/2005 12:49 | Attr =    ])
mpfagent.exe-------------003956-----0005----------001148-----Normal---------
#c:\progra~1\mcafee.com\person~1\mpfagent.exe
##(McAfee Security [Ver = 6.1.0.44 | Size = 495616 bytes | Date = 04/05/2005 14:46 | Attr =    ])
mpfservice.exe-----------000608-----0005----------000944-----Normal---------
#c:\progra~1\mcafee.com\person~1\mpfservice.exe
##(McAfee Corporation [Ver = 6.1.0.44 | Size = 552960 bytes | Date = 04/05/2005 14:40 | Attr =    ])
mpftray.exe--------------003108-----0009----------000736-----Normal---------
#c:\progra~1\mcafee.com\person~1\mpftray.exe
##(McAfee Security [Ver = 6.1.0.44 | Size = 950272 bytes | Date = 04/05/2005 14:41 | Attr =    ])
mskagent.exe-------------001664-----0004----------000736-----Normal---------
#c:\progra~1\mcafee\spamki~1\mskagent.exe
##(McAfee Inc. [Ver = 6.1.0.6 | Size = 126976 bytes | Date = 03/23/2005 16:33 | Attr =    ])
msksrvr.exe--------------000648-----0012----------000944-----Normal---------
#c:\progra~1\mcafee\spamki~1\msksrvr.exe
##(McAfee Inc. [Ver = 6.1.0.7 | Size = 956928 bytes | Date = 04/05/2005 17:56 | Attr =    ])
oasclnt.exe--------------003044-----0004----------000736-----Normal---------
#c:\program files\mcafee.com\vso\oasclnt.exe
##(McAfee, Inc. [Ver = 10, 0, 0, 24 | Size = 53248 bytes | Date = 08/11/2005 22:02 | Attr =    ])
plguni.exe---------------001708-----0002----------000736-----Normal---------
#c:\program files\mcafee\mcafee quickclean\plguni.exe
##(McAfee, Inc. [Ver = 5.00.1.0 | Size = 94208 bytes | Date = 08/25/2004 05:00 | Attr =    ])
qttask.exe---------------003276-----0003----------000736-----Normal---------
#c:\program files\quicktime\qttask.exe
##(Apple Computer, Inc. [Ver = 7.1.3 | Size = 282624 bytes | Date = 09/01/2006 15:57 | Attr =    ])
retrorun.exe-------------001332-----0005----------000944-----Normal---------
#c:\program files\dantz\retrospect express hd\retrorun.exe
##(Dantz Development Corporation [Ver = 1.0.196 | Size = 69632 bytes | Date = 07/30/2004 16:47 | Attr =    ])
winpfind2.exe------------002244-----0002----------002476-----Normal---------
#c:\docume~1\matthe~1\locals~1\temp\rar$ex00.234\winpfind2\winpfind2.exe
##(OldTimer Tools [Ver = 1.0.10.0 | Size = 392704 bytes | Date = 09/17/2006 11:39 | Attr =    ])
winrar.exe---------------002476-----0005----------000736-----Normal---------
#c:\program files\winrar\winrar.exe
##( [Ver =  | Size = 916992 bytes | Date = 07/13/2006 19:03 | Attr =    ])
winvnc4.exe--------------001596-----0004----------000944-----Normal---------
#c:\program files\realvnc\vnc4\winvnc4.exe
##(RealVNC Ltd. [Ver = 4.1.2 | Size = 439248 bytes | Date = 05/12/2006 15:04 | Attr =    ])
wlservice.exe------------001764-----0002----------000944-----Normal---------
#c:\program files\linksys wireless-g usb wireless network monitor\wlservice.exe
##(GEMTEKS [Ver = 1, 0, 0, 4 | Size = 41025 bytes | Date = 02/06/2004 22:56 | Attr =    ])
wusb54gsv2.exe-----------001864-----0012----------001764-----High-----------
#c:\program files\linksys wireless-g usb wireless network monitor\wusb54gsv2.exe
##(Linksys [Ver = 1.0.0.1 | Size = 5044736 bytes | Date = 05/03/2005 23:27 | Attr =    ])

Registry Entries
#Value
##(Version Info)
<<< >> Internet Explorer Settings << >>>
HKLM\SOFTWARE\Microsoft\Internet Explorer\Main\\Start Page
#http://www.microsoft.com/isapi/redir.dll?prd={SUB_PRD}&clcid={SUB_CLSID}&pver={SUB_PVER}&ar=home
##
HKLM\SOFTWARE\Microsoft\Internet Explorer\Main\\Search Page
#http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
##
HKLM\SOFTWARE\Microsoft\Internet Explorer\Main\\Default_Page_URL
#http://www.dell.com
##
HKLM\SOFTWARE\Microsoft\Internet Explorer\Main\\Default_Search_URL
#http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
##
HKLM\SOFTWARE\Microsoft\Internet Explorer\Main\\Local Page
#%SystemRoot%\system32\blank.htm
##
HKCU\SOFTWARE\Microsoft\Internet Explorer\Main\\Start Page
#http://www.google.com/ig/dell?hl=en
##
HKCU\SOFTWARE\Microsoft\Internet Explorer\Main\\Search Bar
#http://www.google.com/ie
##
HKCU\SOFTWARE\Microsoft\Internet Explorer\Main\\Search Page
#http://www.google.com
##
HKCU\SOFTWARE\Microsoft\Internet Explorer\Main\\Default_Page_URL
#http://www.google.com/ig/dell?hl=en
##
HKCU\SOFTWARE\Microsoft\Internet Explorer\Main\\Default_Search_URL
#http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
##
HKCU\SOFTWARE\Microsoft\Internet Explorer\Main\\Local Page
#C:\WINDOWS\system32\blank.htm
##
HKLM\SOFTWARE\Microsoft\Internet Explorer\Search\\CustomizeSearch
#http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchcust.htm
##
HKLM\SOFTWARE\Microsoft\Internet Explorer\Search\\SearchAssistant
#http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchasst.htm
##
HKCU\Software\Microsoft\Internet Explorer\urlSearchHooks\\{CFBFAE00-17A6-11D0-99CB-00C04FD64497}
#Microsoft Url Search Hook = %SystemRoot%\system32\shdocvw.dll
##(Microsoft Corporation [Ver = 6.00.2900.2937 (xpsp.060623-0011) | Size = 1497088 bytes | Date = 06/23/2006 04:25 | Attr =    ])
HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyEnable
#0
##
<<< >> BHO's << >>>
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}
#AcroIEHlprObj Class = C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
##(Adobe Systems Incorporated [Ver = 7.0.7.2006011200 | Size = 63128 bytes | Date = 01/12/2006 21:38 | Attr =    ])
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}
#SSVHelper Class = C:\Program Files\Java\jre1.5.0_06\bin\ssv.dll
##(Sun Microsystems, Inc. [Ver = 5.0.60.5 | Size = 184423 bytes | Date = 11/10/2005 14:22 | Attr =    ])
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9030D464-4C02-4ABF-8ECC-5164760863C6}
#Windows Live Sign-in Helper = C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
##(Microsoft Corporation [Ver = 4.000.249.1 | Size = 324416 bytes | Date = 07/07/2006 12:29 | Attr =    ])
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AA58ED58-01DD-4d91-8333-CF10577473F7}
#Google Toolbar Helper = c:\program files\google\googletoolbar1.dll
##(Google Inc. [Ver = 4, 0, 1019, 5266 | Size = 2018368 bytes | Date = 08/09/2006 17:52 | Attr = R  ])
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{CA6319C0-31B7-401E-A518-A07C3DB8F777}
#CBrowserHelperObject Object = c:\Program Files\GoogleAFE\GoogleAE.dll
##(Google [Ver = 1.0.0.1 | Size = 90112 bytes | Date = 12/08/2005 13:00 | Attr =    ])
<<< >> Internet Explorer Bars, Toolbars and Extensions << >>>
<<< HKLM-> Internet Explorer Bars >>>
HKLM\SOFTWARE\Microsoft\Internet Explorer\Explorer Bars\{4D5C8C25-D075-11d0-B416-00C04FB90376}
#&Tip of the Day = %SystemRoot%\system32\shdocvw.dll
##(Microsoft Corporation [Ver = 6.00.2900.2937 (xpsp.060623-0011) | Size = 1497088 bytes | Date = 06/23/2006 04:25 | Attr =    ])
<<< HKCU-> Internet Explorer Bars >>>
HKCU\SOFTWARE\Microsoft\Internet Explorer\Explorer Bars\{21569614-B795-46B1-85F4-E737A8DC09AD}
#Shell Search Band = %SystemRoot%\system32\browseui.dll
##(Microsoft Corporation [Ver = 6.00.2900.2937 (xpsp.060623-0011) | Size = 1022976 bytes | Date = 06/23/2006 04:25 | Attr =    ])
HKCU\SOFTWARE\Microsoft\Internet Explorer\Explorer Bars\{EFA24E61-B078-11D0-89E4-00C04FC9E26E}
#Favorites Band = %SystemRoot%\system32\shdocvw.dll
##(Microsoft Corporation [Ver = 6.00.2900.2937 (xpsp.060623-0011) | Size = 1497088 bytes | Date = 06/23/2006 04:25 | Attr =    ])
HKCU\SOFTWARE\Microsoft\Internet Explorer\Explorer Bars\{EFA24E64-B078-11D0-89E4-00C04FC9E26E}
#Explorer Band = %SystemRoot%\system32\shdocvw.dll
##(Microsoft Corporation [Ver = 6.00.2900.2937 (xpsp.060623-0011) | Size = 1497088 bytes | Date = 06/23/2006 04:25 | Attr =    ])
<<< HKLM-> Internet Explorer ToolBars >>>
HKLM\SOFTWARE\Microsoft\Internet Explorer\ToolBar\\{2318C2B1-4965-11d4-9B18-009027A5CD4F}
#&Google = c:\program files\google\googletoolbar1.dll
##(Google Inc. [Ver = 4, 0, 1019, 5266 | Size = 2018368 bytes | Date = 08/09/2006 17:52 | Attr = R  ])
HKLM\SOFTWARE\Microsoft\Internet Explorer\ToolBar\\{BA52B914-B692-46c4-B683-905236F6F655}
#McAfee VirusScan = c:\progra~1\mcafee.com\vso\mcvsshl.dll
##(McAfee, Inc. [Ver = 10, 0, 0, 19 | Size = 114688 bytes | Date = 07/01/2005 20:44 | Attr =    ])
<<< HKCU-> Internet Explorer ToolBars >>>
HKCU\Software\Microsoft\Internet Explorer\Toolbar\ShellBrowser\\{01E04581-4EEE-11D0-BFE9-00AA005B4383}
#&Address = %SystemRoot%\system32\browseui.dll
##(Microsoft Corporation [Ver = 6.00.2900.2937 (xpsp.060623-0011) | Size = 1022976 bytes | Date = 06/23/2006 04:25 | Attr =    ])
HKCU\Software\Microsoft\Internet Explorer\Toolbar\ShellBrowser\\{2318C2B1-4965-11D4-9B18-009027A5CD4F}
#&Google = c:\program files\google\googletoolbar1.dll
##(Google Inc. [Ver = 4, 0, 1019, 5266 | Size = 2018368 bytes | Date = 08/09/2006 17:52 | Attr = R  ])
HKCU\Software\Microsoft\Internet Explorer\Toolbar\ShellBrowser\\{42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6}
#Reg Data missing or invalid = Reg Data missing or invalid
##(File not found)
HKCU\Software\Microsoft\Internet Explorer\Toolbar\ShellBrowser\\{C4069E3A-68F1-403E-B40E-20066696354B}
#Reg Data missing or invalid = Reg Data missing or invalid
##(File not found)
HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{01E04581-4EEE-11D0-BFE9-00AA005B4383}
#&Address = %SystemRoot%\system32\browseui.dll
##(Microsoft Corporation [Ver = 6.00.2900.2937 (xpsp.060623-0011) | Size = 1022976 bytes | Date = 06/23/2006 04:25 | Attr =    ])
HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{0E5CBF21-D15F-11D0-8301-00AA005B4383}
#&Links = %SystemRoot%\system32\SHELL32.dll
##(Microsoft Corporation [Ver = 6.00.2900.2951 (xpsp_sp2_gdr.060713-0009) | Size = 8453632 bytes | Date = 07/13/2006 06:33 | Attr =    ])
HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{2318C2B1-4965-11D4-9B18-009027A5CD4F}
#&Google = c:\program files\google\googletoolbar1.dll
##(Google Inc. [Ver = 4, 0, 1019, 5266 | Size = 2018368 bytes | Date = 08/09/2006 17:52 | Attr = R  ])
HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6}
#Reg Data missing or invalid = Reg Data missing or invalid
##(File not found)
HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{70DE7956-479D-4EB7-8641-2B45774C350E}
#Reg Data missing or invalid = Reg Data missing or invalid
##(File not found)
HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
#Yahoo! Toolbar = Reg Data missing or invalid
##(File not found)
<<< HKCU-> Internet Explorer CmdMapping >>>
HKCU\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{08B0E5C0-4FCB-11CF-AAA5-00401C608501}
#8192 - Sun Java Console
##
HKCU\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{39FD89BF-D3F1-45b6-BB56-3582CCF489E1}
#8195 - Reg Data missing or invalid
##
HKCU\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{92780B25-18CC-41C8-B9BE-3C9C571A8263}
#8196 - Reg Data missing or invalid
##
HKCU\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{CD67F990-D8E9-11d2-98FE-00C0F0318AFE}
#8193 - Reg Data missing or invalid
##
HKCU\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{FB5F1910-F110-11d2-BB9E-00C04F795683}
#8194 - Windows Messenger
##
HKCU\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\NextId
#8197
##

14 Posts

September 21st, 2006 15:00

CPL files
#
C:\WINDOWS\SYSTEM32\access.cpl
#                     (Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 68608 bytes | Date = 08/10/2004 04:00 | Attr =    ])   
C:\WINDOWS\SYSTEM32\appwiz.cpl
#                     (Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 549888 bytes | Date = 08/10/2004 04:00 | Attr =    ])   
C:\WINDOWS\SYSTEM32\bthprops.cpl
#                     (Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 110592 bytes | Date = 08/10/2004 04:00 | Attr =    ])   
C:\WINDOWS\SYSTEM32\camcpl.cpl
#                     (Logitech Inc. [Ver = 8.4.7.1034 | Size = 282624 bytes | Date = 06/08/2005 15:13 | Attr =    ])   
C:\WINDOWS\SYSTEM32\cpl_moh.cpl
#                     ( [Ver =  | Size = 24576 bytes | Date = 09/18/2003 02:18 | Attr = R  ])   
C:\WINDOWS\SYSTEM32\desk.cpl
#                     (Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 135168 bytes | Date = 08/10/2004 04:00 | Attr =    ])   
C:\WINDOWS\SYSTEM32\firewall.cpl
#                     (Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 80384 bytes | Date = 08/10/2004 04:00 | Attr =    ])   
C:\WINDOWS\SYSTEM32\hdwwiz.cpl
#                     (Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 155136 bytes | Date = 08/10/2004 04:00 | Attr =    ])   
C:\WINDOWS\SYSTEM32\inetcpl.cpl
#                     (Microsoft Corporation [Ver = 6.00.2900.2180 (xpsp_sp2_rtm.040803-2158) | Size = 358400 bytes | Date = 08/10/2004 04:00 | Attr =    ])   
C:\WINDOWS\SYSTEM32\intl.cpl
#                     (Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 129536 bytes | Date = 08/10/2004 04:00 | Attr =    ])   
C:\WINDOWS\SYSTEM32\irprops.cpl
#                     (Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 380416 bytes | Date = 08/10/2004 04:00 | Attr =    ])   
C:\WINDOWS\SYSTEM32\ISUSPM.cpl
#                     (InstallShield Software Corporation [Ver = 4, 50, 100, 33433 | Size = 73728 bytes | Date = 06/10/2005 09:43 | Attr =    ])   
C:\WINDOWS\SYSTEM32\joy.cpl
#                     (Microsoft Corporation [Ver = 5.03.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 68608 bytes | Date = 08/10/2004 04:00 | Attr =    ])   
C:\WINDOWS\SYSTEM32\jpicpl32.cpl
#                     (Sun Microsystems, Inc. [Ver = 5.0.60.5 | Size = 49265 bytes | Date = 11/10/2005 14:03 | Attr =    ])   
C:\WINDOWS\SYSTEM32\main.cpl
#                     (Microsoft Corporation [Ver = 5.1.2403.1 | Size = 187904 bytes | Date = 08/10/2004 04:00 | Attr =    ])   
C:\WINDOWS\SYSTEM32\mmsys.cpl
#                     (Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 618496 bytes | Date = 08/10/2004 04:00 | Attr =    ])   
C:\WINDOWS\SYSTEM32\ncpa.cpl
#                     (Microsoft Corporation [Ver = 5.1.2600.0 (xpclient.010817-1148) | Size = 35840 bytes | Date = 08/10/2004 04:00 | Attr =    ])   
C:\WINDOWS\SYSTEM32\netsetup.cpl
#                     (Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 25600 bytes | Date = 08/10/2004 04:00 | Attr =    ])   
C:\WINDOWS\SYSTEM32\nusrmgr.cpl
#                     (Microsoft Corporation [Ver = 6.00.2900.2180 (xpsp_sp2_rtm.040803-2158) | Size = 257024 bytes | Date = 08/10/2004 04:00 | Attr =    ])   
C:\WINDOWS\SYSTEM32\nwc.cpl
#                     (Microsoft Corporation [Ver = 5.1.2600.0 (xpclient.010817-1148) | Size = 36864 bytes | Date = 08/10/2004 04:00 | Attr =    ])   
C:\WINDOWS\SYSTEM32\odbccp32.cpl
#                     (Microsoft Corporation [Ver = 3.525.1117.0 (xpsp_sp2_rtm.040803-2158) | Size = 32768 bytes | Date = 08/10/2004 04:00 | Attr =    ])   
C:\WINDOWS\SYSTEM32\powercfg.cpl
#                     (Microsoft Corporation [Ver = 6.00.2900.2180 (xpsp_sp2_rtm.040803-2158) | Size = 114688 bytes | Date = 08/10/2004 04:00 | Attr =    ])   
C:\WINDOWS\SYSTEM32\PRApplet.cpl
#                     (Intel(R) Corporation [Ver = 7.2.3.2 | Size = 77824 bytes | Date = 11/18/2004 09:02 | Attr =    ])   
C:\WINDOWS\SYSTEM32\stac97.cpl
#                     (Sigmatel, Inc. [Ver = 1.0.4447.0  nd82 cp1 | Size = 143441 bytes | Date = 03/22/2005 04:22 | Attr =    ])   
C:\WINDOWS\SYSTEM32\sysdm.cpl
#                     (Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 298496 bytes | Date = 08/10/2004 04:00 | Attr =    ])   
C:\WINDOWS\SYSTEM32\telephon.cpl
#                     (Microsoft Corporation [Ver = 5.1.2600.0 (xpclient.010817-1148) | Size = 28160 bytes | Date = 08/10/2004 04:00 | Attr =    ])   
C:\WINDOWS\SYSTEM32\timedate.cpl
#                     (Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 94208 bytes | Date = 08/10/2004 04:00 | Attr =    ])   
C:\WINDOWS\SYSTEM32\wscui.cpl
#                     (Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 148480 bytes | Date = 08/10/2004 04:00 | Attr =    ])   
C:\WINDOWS\SYSTEM32\wuaucpl.cpl
#                     (Microsoft Corporation [Ver = 5.8.0.2469 built by: lab01_n(wmbla) | Size = 174360 bytes | Date = 05/26/2005 05:16 | Attr =    ])   
C:\WINDOWS\SYSTEM32\dllcache\inetcpl.cpl
#                     (Microsoft Corporation [Ver = 6.00.2900.2180 (xpsp_sp2_rtm.040803-2158) | Size = 358400 bytes | Date = 08/10/2004 04:00 | Attr =    ])   
C:\WINDOWS\SYSTEM32\dllcache\mmsys.cpl
#                     (Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 618496 bytes | Date = 08/10/2004 04:00 | Attr =    ])   
C:\WINDOWS\SYSTEM32\dllcache\wuaucpl.cpl
#                     (Microsoft Corporation [Ver = 5.8.0.2469 built by: lab01_n(wmbla) | Size = 174360 bytes | Date = 05/26/2005 05:16 | Attr =    ])   
Auto-Start Folders
#
HKLM->Explorer\Shell Folders\\Common Startup
# = C:\Documents and Settings\All Users\Start Menu\Programs\Startup
C:\Documents and Settings\All Users\Start Menu\Programs\Startup\desktop.ini
#( [Ver =  | Size = 84 bytes | Date = 08/16/2005 03:43 | Attr =  HS])
C:\Documents and Settings\All Users\Start Menu\Programs\Startup\MiniEYE-MiniREAD Launch.lnk
#C:\Program Files\Infinite Mind LC\eyeQ\ARLaunch.exe ( [Ver =  | Size = 323584 bytes | Date = 02/14/2002 17:13 | Attr =    ])
HKLM->Explorer\User Shell Folders\\Common Startup
# = %ALLUSERSPROFILE%\Start Menu\Programs\Startup
HKLM->Explorer\Shell Folders\\Startup
# = C:\Documents and Settings\Matthew Antrobus\Start Menu\Programs\Startup
C:\Documents and Settings\Matthew Antrobus\Start Menu\Programs\Startup\desktop.ini
#( [Ver =  | Size = 84 bytes | Date = 08/16/2005 03:43 | Attr =  HS])
HKCU->Explorer\User Shell Folders\\Startup
# = %USERPROFILE%\Start Menu\Programs\Startup
Miscellaneous Auto-Start Files
#
System.ini->[Boot]\\Shell
#Explorer.exe
Wininit.ini: Line 2
#[Rename]
Wininit.ini: Line 3
#NUL=
Wininit.ini: Line 4
#NUL=
Wininit.ini: Line 5
#NUL=
Wininit.ini: Line 6
#NUL=
Wininit.ini: Line 7
#NUL=
Wininit.ini: Line 8
#NUL=
Wininit.ini: Line 9
#NUL=
Wininit.ini: Line 10
#NUL=
Wininit.ini: Line 11
#NUL=
Wininit.ini: Line 12
#NUL=
Wininit.ini: Line 13
#NUL=
Wininit.ini: Line 14
#NUL=
Wininit.ini: Line 15
#NUL=
Wininit.ini: Line 16
#NUL=
Wininit.ini: Line 17
#NUL=
Wininit.ini: Line 18
#NUL=
Wininit.ini: Line 19
#NUL=
Wininit.ini: Line 20
#NUL=
Wininit.ini: Line 21
#NUL=
Wininit.ini: Line 22
#NUL=
Wininit.ini: Line 23
#NUL=
Wininit.ini: Line 24

14 Posts

September 21st, 2006 15:00

<<< >> DNS Name Servers << >>>
HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{11188078-5340-4E6D-9FAD-8191445B7462}
#   (Linksys Wireless-G USB Network Adapter with SpeedBooster v2)
##
HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{69A0FDA4-A0C6-4CED-8A28-E24B2DC3CE08}
#   (Intel(R) PRO/100 VE Network Connection)
##
HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{6D452861-4783-4421-AD6B-FF569BEA910B}
#   ()
##
<<< >> All Winsock2 Catalogs << >>>
HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000001
#%SystemRoot%\System32\mswsock.dll
##(Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 245248 bytes | Date = 08/10/2004 04:00 | Attr =    ])
HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000002
#%SystemRoot%\System32\winrnr.dll
##(Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 16896 bytes | Date = 08/10/2004 04:00 | Attr =    ])
HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000003
#%SystemRoot%\System32\mswsock.dll
##(Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 245248 bytes | Date = 08/10/2004 04:00 | Attr =    ])
HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000001
#%SystemRoot%\system32\mswsock.dll
##(Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 245248 bytes | Date = 08/10/2004 04:00 | Attr =    ])
HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000002
#%SystemRoot%\system32\mswsock.dll
##(Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 245248 bytes | Date = 08/10/2004 04:00 | Attr =    ])
HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000003
#%SystemRoot%\system32\mswsock.dll
##(Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 245248 bytes | Date = 08/10/2004 04:00 | Attr =    ])
HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000004
#%SystemRoot%\system32\rsvpsp.dll
##(Microsoft Corporation [Ver = 5.1.2600.0 (xpclient.010817-1148) | Size = 90112 bytes | Date = 08/10/2004 04:00 | Attr =    ])
HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000005
#%SystemRoot%\system32\rsvpsp.dll
##(Microsoft Corporation [Ver = 5.1.2600.0 (xpclient.010817-1148) | Size = 90112 bytes | Date = 08/10/2004 04:00 | Attr =    ])
HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000006
#%SystemRoot%\system32\mswsock.dll
##(Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 245248 bytes | Date = 08/10/2004 04:00 | Attr =    ])
HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000007
#%SystemRoot%\system32\mswsock.dll
##(Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 245248 bytes | Date = 08/10/2004 04:00 | Attr =    ])
HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000008
#%SystemRoot%\system32\mswsock.dll
##(Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 245248 bytes | Date = 08/10/2004 04:00 | Attr =    ])
HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000009
#%SystemRoot%\system32\mswsock.dll
##(Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 245248 bytes | Date = 08/10/2004 04:00 | Attr =    ])
HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000010
#%SystemRoot%\system32\mswsock.dll
##(Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 245248 bytes | Date = 08/10/2004 04:00 | Attr =    ])
HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000011
#%SystemRoot%\system32\mswsock.dll
##(Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 245248 bytes | Date = 08/10/2004 04:00 | Attr =    ])
HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000012
#%SystemRoot%\system32\mswsock.dll
##(Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 245248 bytes | Date = 08/10/2004 04:00 | Attr =    ])
HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000013
#%SystemRoot%\system32\mswsock.dll
##(Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 245248 bytes | Date = 08/10/2004 04:00 | Attr =    ])
HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000014
#%SystemRoot%\system32\mswsock.dll
##(Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 245248 bytes | Date = 08/10/2004 04:00 | Attr =    ])
HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000015
#%SystemRoot%\system32\mswsock.dll
##(Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 245248 bytes | Date = 08/10/2004 04:00 | Attr =    ])
<<< >> Protocol Handlers (Non-Microsoft only) << >>>
HKLM\SOFTWARE\Classes\PROTOCOLS\Handler\ipp
#
##(File not found)
HKLM\SOFTWARE\Classes\PROTOCOLS\Handler\msdaipp
#
##(File not found)
<<< >> Protocol Filters (Non-Microsoft only) << >>>
 
[Start Post #2]
Services
Name--Internal Name--Startup Type--State--Service Type--
#Path
##(Version Info)
Ati HotKey Poller--Ati HotKey Poller--Automatic--Running--Win32, running in it's own process--
#C:\WINDOWS\system32\Ati2evxx.exe
##(ATI Technologies Inc. [Ver = 6.14.10.4118 | Size = 380928 bytes | Date = 08/04/2005 03:02 | Attr =    ])
ewido anti-spyware 4.0 guard--ewido anti-spyware 4.0 guard--Automatic--Running--Win32, running in it's own process--
#C:\Program Files\ewido anti-spyware 4.0\guard.exe
##(Anti-Malware Development a.s. [Ver = 4, 0, 0, 172 | Size = 172032 bytes | Date = 06/16/2006 07:38 | Attr =    ])
iPod Service--iPod Service--On Demand--Running--Win32, running in it's own process--
#"C:\Program Files\iPod\bin\iPodService.exe"
##(Apple Computer, Inc. [Ver = 7.0.0.70 | Size = 451136 bytes | Date = 09/12/2006 01:58 | Attr =    ])
McAfee AntiSpyware Service--McAfee AntiSpyware Service--Automatic--Running--Win32, running in it's own process--
#"c:\progra~1\mcafee\mcafee antispyware\massrv.exe"
##(McAfee, Inc. [Ver = 1.5.0.110 | Size = 876544 bytes | Date = 01/06/2006 15:13 | Attr =    ])
McAfee WSC Integration--McDetect.exe--Automatic--Running--Win32, running in it's own process--
#c:\program files\mcafee.com\agent\mcdetect.exe
##(McAfee, Inc [Ver = 6, 0, 0, 19 | Size = 126976 bytes | Date = 10/13/2005 19:56 | Attr =    ])
McAfee.com McShield--McShield--Automatic--Running--Win32, running in it's own process--
#c:\PROGRA~1\mcafee.com\vso\mcshield.exe
##(McAfee Inc. [Ver = 11.0.0.151 | Size = 221184 bytes | Date = 08/10/2005 11:22 | Attr =    ])
McAfee Task Scheduler--McTskshd.exe--Automatic--Running--Win32, running in it's own process--
#c:\PROGRA~1\mcafee.com\agent\mctskshd.exe
##(McAfee, Inc [Ver = 6, 0, 0, 13 | Size = 122368 bytes | Date = 08/24/2005 16:01 | Attr =    ])
McAfee Personal Firewall Service--MpfService--Automatic--Running--Win32, running in it's own process--
#C:\PROGRA~1\McAfee.com\PERSON~1\MPFSERVICE.exe
##(McAfee Corporation [Ver = 6.1.0.44 | Size = 552960 bytes | Date = 04/05/2005 14:40 | Attr =    ])
McAfee SpamKiller Server--MskService--Automatic--Running--Win32, running in it's own process--
#C:\PROGRA~1\McAfee\SPAMKI~1\MSKSrvr.exe
##(McAfee Inc. [Ver = 6.1.0.7 | Size = 956928 bytes | Date = 04/05/2005 17:56 | Attr =    ])
Retrospect Express HD Launcher--RetroExpLauncher--Automatic--Running--Win32, running in it's own process--
#C:\Program Files\Dantz\Retrospect Express HD\retrorun.exe
##(Dantz Development Corporation [Ver = 1.0.196 | Size = 69632 bytes | Date = 07/30/2004 16:47 | Attr =    ])
VNC Server Version 4--WinVNC4--Automatic--Running--Win32, running in it's own process--
#"C:\Program Files\RealVNC\VNC4\WinVNC4.exe" -service
##(RealVNC Ltd. [Ver = 4.1.2 | Size = 439248 bytes | Date = 05/12/2006 15:04 | Attr =    ])
WUSB54GSv2SVC--WUSB54GSv2SVC--Automatic--Running--Win32, running in it's own process--
#"C:\Program Files\Linksys Wireless-G USB Wireless Network Monitor\WLService.exe" "WUSB54GSv2.exe"
##(GEMTEKS [Ver = 1, 0, 0, 4 | Size = 41025 bytes | Date = 02/06/2004 22:56 | Attr =    ])

 

14 Posts

September 21st, 2006 15:00

#NUL=C:\DOCUME~1\MATTHE~1\LOCALS~1\Temp\nstmp\uninstall.exe
Wininit.ini: Line 25
#NUL=C:\DOCUME~1\MATTHE~1\LOCALS~1\Temp\nstmp\uninstall.ini
Wininit.ini: Line 26
#NUL=C:\DOCUME~1\MATTHE~1\LOCALS~1\Temp\nstmp
Config.nt: Line 1
#REM Windows MS-DOS Startup File
Config.nt: Line 2
#REM
Config.nt: Line 3
#REM CONFIG.SYS vs CONFIG.NT
Config.nt: Line 4
#REM CONFIG.SYS is not used to initialize the MS-DOS environment.
Config.nt: Line 5
#REM CONFIG.NT is used to initialize the MS-DOS environment unless a
Config.nt: Line 6
#REM different startup file is specified in an application's PIF.
Config.nt: Line 7
#REM
Config.nt: Line 8
#REM ECHOCONFIG
Config.nt: Line 9
#REM By default, no information is displayed when the MS-DOS environment
Config.nt: Line 10
#REM is initialized. To display CONFIG.NT/AUTOEXEC.NT information, add
Config.nt: Line 11
#REM the command echoconfig to CONFIG.NT or other startup file.
Config.nt: Line 12
#REM
Config.nt: Line 13
#REM NTCMDPROMPT
Config.nt: Line 14
#REM When you return to the command prompt from a TSR or while running an
Config.nt: Line 15
#REM MS-DOS-based application, Windows runs COMMAND.COM. This allows the
Config.nt: Line 16
#REM TSR to remain active. To run CMD.EXE, the Windows command prompt,
Config.nt: Line 17
#REM rather than COMMAND.COM, add the command ntcmdprompt to CONFIG.NT or
Config.nt: Line 18
#REM other startup file.
Config.nt: Line 19
#REM
Config.nt: Line 20
#REM DOSONLY
Config.nt: Line 21
#REM By default, you can start any type of application when running
Config.nt: Line 22
#REM COMMAND.COM. If you start an application other than an MS-DOS-based
Config.nt: Line 23
#REM application, any running TSR may be disrupted. To ensure that only
Config.nt: Line 24
#REM MS-DOS-based applications can be started, add the command dosonly to
Config.nt: Line 25
#REM CONFIG.NT or other startup file.
Config.nt: Line 26
#REM
Config.nt: Line 27
#REM EMM
Config.nt: Line 28
#REM You can use EMM command line to configure EMM(Expanded Memory Manager).
Config.nt: Line 29
#REM The syntax is:
Config.nt: Line 30
#REM
Config.nt: Line 31
#REM EMM = [A=AltRegSets] [B=BaseSegment] [RAM]
Config.nt: Line 32
#REM
Config.nt: Line 33
#REM     AltRegSets
Config.nt: Line 34
#REM         specifies the total Alternative Mapping Register Sets you
Config.nt: Line 35
#REM         want the system to support. 1 <= AltRegSets <= 255. The
Config.nt: Line 36
#REM         default value is 8.
Config.nt: Line 37
#REM     BaseSegment
Config.nt: Line 38
#REM         specifies the starting segment address in the Dos conventional
Config.nt: Line 39
#REM         memory you want the system to allocate for EMM page frames.
Config.nt: Line 40
#REM         The value must be given in Hexdecimal.
Config.nt: Line 41
#REM         0x1000 <= BaseSegment <= 0x4000. The value is rounded down to
Config.nt: Line 42
#REM         16KB boundary. The default value is 0x4000
Config.nt: Line 43
#REM     RAM
Config.nt: Line 44
#REM         specifies that the system should only allocate 64Kb address
Config.nt: Line 45
#REM         space from the Upper Memory Block(UMB) area for EMM page frames
Config.nt: Line 46
#REM         and leave the rests(if available) to be used by DOS to support
Config.nt: Line 47
#REM         loadhigh and devicehigh commands. The system, by default, would
Config.nt: Line 48
#REM         allocate all possible and available UMB for page frames.
Config.nt: Line 49
#REM
Config.nt: Line 50
#REM     The EMM size is determined by pif file(either the one associated
Config.nt: Line 51
#REM     with your application or _default.pif). If the size from PIF file
Config.nt: Line 52
#REM     is zero, EMM will be disabled and the EMM line will be ignored.
Config.nt: Line 53
#REM
Config.nt: Line 54
#dos=high, umb
Config.nt: Line 55
#device=%SystemRoot%\system32\himem.sys
Config.nt: Line 56
#files=40
AutoExec.nt: Line 1
#@echo off
AutoExec.nt: Line 3
#REM AUTOEXEC.BAT is not used to initialize the MS-DOS environment.
AutoExec.nt: Line 4
#REM AUTOEXEC.NT is used to initialize the MS-DOS environment unless a
AutoExec.nt: Line 5
#REM different startup file is specified in an application's PIF.
AutoExec.nt: Line 7
#REM Install CD ROM extensions
AutoExec.nt: Line 8
#lh %SystemRoot%\system32\mscdexnt.exe
AutoExec.nt: Line 10
#REM Install network redirector (load before dosx.exe)
AutoExec.nt: Line 11
#lh %SystemRoot%\system32\redir
AutoExec.nt: Line 13
#REM Install DPMI support
AutoExec.nt: Line 14
#lh %SystemRoot%\system32\dosx
AutoExec.nt: Line 16
#REM The following line enables Sound Blaster 2.0 support on NTVDM.
AutoExec.nt: Line 17
#REM The command for setting the BLASTER environment is as follows:
AutoExec.nt: Line 18
#REM    SET BLASTER=A220 I5 D1 P330
AutoExec.nt: Line 19
#REM    where:
AutoExec.nt: Line 20
#REM        A    specifies the sound blaster's base I/O port
AutoExec.nt: Line 21
#REM        I    specifies the interrupt request line
AutoExec.nt: Line 22
#REM        D    specifies the 8-bit DMA channel
AutoExec.nt: Line 23
#REM        P    specifies the MPU-401 base I/O port
AutoExec.nt: Line 24
#REM        T    specifies the type of sound blaster card
AutoExec.nt: Line 25
#REM                 1 - Sound Blaster 1.5
AutoExec.nt: Line 26
#REM                 2 - Sound Blaster Pro I
AutoExec.nt: Line 27
#REM                 3 - Sound Blaster 2.0
AutoExec.nt: Line 28
#REM                 4 - Sound Blaster Pro II
AutoExec.nt: Line 29
#REM                 6 - SOund Blaster 16/AWE 32/32/64
AutoExec.nt: Line 30
#REM
AutoExec.nt: Line 31
#REM    The default value is A220 I5 D1 T3 and P330.  If any of the switches is
AutoExec.nt: Line 32
#REM    left unspecified, the default value will be used. (NOTE, since all the
AutoExec.nt: Line 33
#REM    ports are virtualized, the information provided here does not have to
AutoExec.nt: Line 34
#REM    match the real hardware setting.)  NTVDM supports Sound Blaster 2.0 only.
AutoExec.nt: Line 35
#REM    The T switch must be set to 3, if specified.
AutoExec.nt: Line 36
#SET BLASTER=A220 I5 D1 P330 T3
AutoExec.nt: Line 38
#REM To disable the sound blaster 2.0 support on NTVDM, specify an invalid
AutoExec.nt: Line 39
#REM SB base I/O port address.  For example:
AutoExec.nt: Line 40
#REM    SET BLASTER=A0
Miscellaneous Folders
#
AllUsers ApplicationData Folder
#
C:\Documents and Settings\All Users\Application Data\desktop.ini
#                     ( [Ver =  | Size = 62 bytes | Date = 08/16/2005 03:33 | Attr =  HS])   
C:\Documents and Settings\All Users\Application Data\QTSBandwidthCache
#                     ( [Ver =  | Size = 1755 bytes | Date = 09/20/2006 21:52 | Attr =    ])   
CurrentUser ApplicationData Folder
#
C:\Documents and Settings\Matthew Antrobus\Application Data\AdobeDLM.log
#                     ( [Ver =  | Size = 875 bytes | Date = 02/28/2006 02:02 | Attr =    ])   
C:\Documents and Settings\Matthew Antrobus\Application Data\com.kennettnet.PodUtil.plist
#                     ( [Ver =  | Size = 4837 bytes | Date = 09/07/2006 20:48 | Attr =    ])   
C:\Documents and Settings\Matthew Antrobus\Application Data\desktop.ini
#                     ( [Ver =  | Size = 62 bytes | Date = 08/16/2005 03:33 | Attr =  HS])   
C:\Documents and Settings\Matthew Antrobus\Application Data\dm.ini
#                     ( [Ver =  | Size = 0 bytes | Date = 02/28/2006 02:02 | Attr =    ])   
C:\Documents and Settings\Matthew Antrobus\Application Data\PFP120JCM.{PB
#                     ( [Ver =  | Size = 12358 bytes | Date = 02/21/2006 00:08 | Attr =    ])   
C:\Documents and Settings\Matthew Antrobus\Application Data\PFP120JPR.{PB
#                     ( [Ver =  | Size = 61678 bytes | Date = 02/21/2006 00:08 | Attr =    ])   
Program Files Folder
#
C:\Program Files\RngInterstitial.dll
#                     (RealNetworks, Inc. [Ver = 1, 0, 1, 6 | Size = 774144 bytes | Date = 04/26/2006 14:58 | Attr =    ])   
C:\Program Files\wt3d.ini
#                     ( [Ver =  | Size = 251 bytes | Date = 03/10/2006 18:22 | Attr =    ])   
Common Files Folder
#
DPF files
#
{14B87622-7E19-4EA8-93B3-97215F77A6BC}
#MessengerStatsClient Class - CodeBase = http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab31267.cab
{17492023-C23A-453E-A040-C7C580BBF700}
#Windows Genuine Advantage Validation Tool - CodeBase = http://go.microsoft.com/fwlink/?linkid=39204
{4ED9DDF0-7479-4BBE-9335-5A1EDB1D8A21}
#McAfee.com Operating System Class - CodeBase = http://download.mcafee.com/molbin/shared/mcinsctl/4,0,0,101/mcinsctl.cab
{8AD9C840-044E-11D1-B3E9-00805F499D93}
#Java Plug-in 1.5.0_06 - CodeBase = http://java.sun.com/update/1.5.0/jinstall-1_5_0_06-windows-i586.cab
{B8BE5E93-A60C-4D26-A2DC-220313175592}
#ZoneIntro Class - CodeBase = http://messenger.zone.msn.com/binary/ZIntro.cab32846.cab
{BCC0FF27-31D9-4614-A68E-C18E1ADA4389}
#DwnldGroupMgr Class - CodeBase = http://download.mcafee.com/molbin/shared/mcgdmgr/1,0,0,26/mcgdmgr.cab
{CAFEEFAC-0014-0002-0003-ABCDEFFEDCBA}
#Java Plug-in 1.4.2_03 - CodeBase = http://java.sun.com/products/plugin/autodl/jinstall-142-windows-i586.cab
{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}
#Java Plug-in 1.5.0_06 - CodeBase = http://java.sun.com/update/1.5.0/jinstall-1_5_0_06-windows-i586.cab
{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}
#Java Plug-in 1.5.0_06 - CodeBase = http://java.sun.com/update/1.5.0/jinstall-1_5_0_06-windows-i586.cab
{D27CDB6E-AE6D-11CF-96B8-444553540000}
# - CodeBase = http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
Hosts file = 742 bytes. Reading all entries.
#C:\WINDOWS\System32\drivers\etc\Hosts
# Copyright (c) 1993-1999 Microsoft Corp.
#
#
#
# This is a sample HOSTS file used by Microsoft TCP/IP for Windows.
#
#
#
# This file contains the mappings of IP addresses to host names. Each
#
# entry should be kept on an individual line. The IP address should
#
# be placed in the first column followed by the corresponding host name.
#
# The IP address and the host name should be separated by at least one
#
# space.
#
#
#
# Additionally, comments (such as these) may be inserted on individual
#
# lines or following the machine name denoted by a '#' symbol.
#
#
#
# For example:
#
#
#
#      102.54.94.97     rhino.acme.com          # source server
#
#       38.25.63.10     x.acme.com              # x client host
#

#
127.0.0.1       localhost
#

#

#

#

#

14 Posts

September 21st, 2006 15:00

Files
Full Path
#Details
%SystemDrive%
#
%ProgramFilesDir%
#
%WinDir%
#
%System%
#
C:\WINDOWS\SYSTEM32\dfrg.msc
#PEC2                 ( [Ver =  | Size = 41397 bytes | Date = 08/10/2004 04:00 | Attr =    ])   
C:\WINDOWS\SYSTEM32\divxdec.ax
#FSG!                 (DivXNetworks, Inc. [Ver = 5.1.1.1031 | Size = 236544 bytes | Date = 11/11/2003 17:00 | Attr =    ])   
C:\WINDOWS\SYSTEM32\lame_enc.dll
#aspack               ( [Ver =  | Size = 126464 bytes | Date = 08/07/2003 14:01 | Attr =    ])   
C:\WINDOWS\SYSTEM32\LegitCheckControl.dll
#PTech                (Microsoft Corporation [Ver = 1.5.0540.0 | Size = 571184 bytes | Date = 06/19/2006 16:19 | Attr =    ])   
C:\WINDOWS\SYSTEM32\MRT.exe
#PECompact2           (Microsoft Corporation [Ver = 1.20.1625.0 | Size = 8960936 bytes | Date = 09/11/2006 10:37 | Attr =    ])   
C:\WINDOWS\SYSTEM32\MRT.exe
#aspack               (Microsoft Corporation [Ver = 1.20.1625.0 | Size = 8960936 bytes | Date = 09/11/2006 10:37 | Attr =    ])   
C:\WINDOWS\SYSTEM32\ntbackup.exe
#WSUD                 (Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 1200128 bytes | Date = 08/10/2004 04:00 | Attr =    ])   
C:\WINDOWS\SYSTEM32\ntdll.dll
#aspack               (Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 708096 bytes | Date = 08/10/2004 04:00 | Attr =    ])   
C:\WINDOWS\SYSTEM32\nusrmgr.cpl
#WSUD                 (Microsoft Corporation [Ver = 6.00.2900.2180 (xpsp_sp2_rtm.040803-2158) | Size = 257024 bytes | Date = 08/10/2004 04:00 | Attr =    ])   
C:\WINDOWS\SYSTEM32\rasdlg.dll
#Umonitor             (Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 657920 bytes | Date = 08/10/2004 04:00 | Attr =    ])   
C:\WINDOWS\SYSTEM32\wbdbase.deu
#winsync              ( [Ver =  | Size = 1309184 bytes | Date = 08/10/2004 04:00 | Attr =    ])   
C:\WINDOWS\SYSTEM32\WgaTray.exe
#PTech                (Microsoft Corporation [Ver = 1.5.0540.0 | Size = 304944 bytes | Date = 06/19/2006 16:19 | Attr =    ])   
%System%\Drivers folder and sub-folders
#
%windir% + sub-dirs for System or Hidden files less than 60 days old
#
C:\WINDOWS\bootstat.dat
#                     ( [Ver =  | Size = 2048 bytes | Date = 09/20/2006 22:49 | Attr =   S])   
C:\WINDOWS\Thumbs.db
#                     ( [Ver =  | Size = 7680 bytes | Date = 09/20/2006 20:21 | Attr =  HS])   
C:\WINDOWS\system32\stutv.bak1
#                     ( [Ver =  | Size = 786757 bytes | Date = 09/07/2006 22:36 | Attr =  HS])   
C:\WINDOWS\system32\stutv.bak2
#                     ( [Ver =  | Size = 901267 bytes | Date = 09/18/2006 16:23 | Attr =  HS])   
C:\WINDOWS\system32\stutv.ini
#                     ( [Ver =  | Size = 791352 bytes | Date = 09/08/2006 18:35 | Attr =  HS])   
C:\WINDOWS\system32\stutv.ini2
#                     ( [Ver =  | Size = 900799 bytes | Date = 09/18/2006 16:24 | Attr =  HS])   
C:\WINDOWS\system32\stutv.tmp
#                     ( [Ver =  | Size = 788611 bytes | Date = 09/08/2006 18:35 | Attr =  HS])   
C:\WINDOWS\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\KB918899.cat
#                     ( [Ver =  | Size = 23751 bytes | Date = 07/28/2006 05:16 | Attr =   S])   
C:\WINDOWS\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\KB920214.cat
#                     ( [Ver =  | Size = 10337 bytes | Date = 07/27/2006 07:00 | Attr =   S])   
C:\WINDOWS\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\KB922582.cat
#                     ( [Ver =  | Size = 11749 bytes | Date = 08/21/2006 06:00 | Attr =   S])   
C:\WINDOWS\system32\config\default.LOG
#                     ( [Ver =  | Size = 1024 bytes | Date = 09/20/2006 22:52 | Attr =  H ])   
C:\WINDOWS\system32\config\SAM.LOG
#                     ( [Ver =  | Size = 1024 bytes | Date = 09/21/2006 07:10 | Attr =  H ])   
C:\WINDOWS\system32\config\SECURITY.LOG
#                     ( [Ver =  | Size = 1024 bytes | Date = 09/21/2006 00:50 | Attr =  H ])   
C:\WINDOWS\system32\config\software.LOG
#                     ( [Ver =  | Size = 1024 bytes | Date = 09/21/2006 07:21 | Attr =  H ])   
C:\WINDOWS\system32\config\system.LOG
#                     ( [Ver =  | Size = 1024 bytes | Date = 09/21/2006 07:11 | Attr =  H ])   
C:\WINDOWS\system32\config\systemprofile\NTUSER.DAT.LOG
#                     ( [Ver =  | Size = 1024 bytes | Date = 09/12/2006 21:13 | Attr =  H ])   
C:\WINDOWS\system32\config\systemprofile\Application Data\Microsoft\CryptnetUrlCache\Content\303572DF538EDD8B1D606185F1D559B8
#                     ( [Ver =  | Size = 341 bytes | Date = 08/19/2006 18:36 | Attr =   S])   
C:\WINDOWS\system32\config\systemprofile\Application Data\Microsoft\CryptnetUrlCache\Content\79841F8EF00FBA86D33CC5A47696F165
#                     ( [Ver =  | Size = 413 bytes | Date = 08/19/2006 18:36 | Attr =   S])   
C:\WINDOWS\system32\config\systemprofile\Application Data\Microsoft\CryptnetUrlCache\MetaData\303572DF538EDD8B1D606185F1D559B8
#                     ( [Ver =  | Size = 126 bytes | Date = 08/19/2006 18:36 | Attr =   S])   
C:\WINDOWS\system32\config\systemprofile\Application Data\Microsoft\CryptnetUrlCache\MetaData\79841F8EF00FBA86D33CC5A47696F165
#                     ( [Ver =  | Size = 98 bytes | Date = 08/19/2006 18:36 | Attr =   S])   
C:\WINDOWS\system32\Microsoft\Protect\S-1-5-18\User\28b22d26-187f-4ec4-8a99-62723556cb36
#                     ( [Ver =  | Size = 388 bytes | Date = 08/24/2006 16:34 | Attr =  HS])   
C:\WINDOWS\system32\Microsoft\Protect\S-1-5-18\User\Preferred
#                     ( [Ver =  | Size = 24 bytes | Date = 08/24/2006 16:34 | Attr =  HS])   
C:\WINDOWS\Tasks\SA.DAT
#                     ( [Ver =  | Size = 6 bytes | Date = 09/20/2006 22:52 | Attr =  H ])   
C:\WINDOWS\Temp\History\History.IE5\desktop.ini
#                     ( [Ver =  | Size = 113 bytes | Date = 09/20/2006 22:26 | Attr =  HS])   
C:\WINDOWS\Temp\Temporary Internet Files\Content.IE5\desktop.ini
#                     ( [Ver =  | Size = 67 bytes | Date = 09/20/2006 22:26 | Attr =  HS])   
C:\WINDOWS\Temp\Temporary Internet Files\Content.IE5\0RI5EBWJ\desktop.ini
#                     ( [Ver =  | Size = 67 bytes | Date = 09/20/2006 22:26 | Attr =  HS])   
C:\WINDOWS\Temp\Temporary Internet Files\Content.IE5\FBW95C1Q\desktop.ini
#                     ( [Ver =  | Size = 67 bytes | Date = 09/20/2006 22:26 | Attr =  HS])   
C:\WINDOWS\Temp\Temporary Internet Files\Content.IE5\O52XWFMX\desktop.ini
#                     ( [Ver =  | Size = 67 bytes | Date = 09/20/2006 22:26 | Attr =  HS])   
C:\WINDOWS\Temp\Temporary Internet Files\Content.IE5\UX0NYJGH\desktop.ini
#                     ( [Ver =  | Size = 67 bytes | Date = 09/20/2006 22:26 | Attr =  HS])   

14 Posts

September 21st, 2006 15:00

<<< HKLM-> Internet Explorer Extensions >>>
HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{08B0E5C0-4FCB-11CF-AAA5-00401C608501}
#MenuText: Sun Java Console = C:\Program Files\Java\jre1.5.0_06\bin\npjpi150_06.dll
##(Sun Microsystems, Inc. [Ver = 5.0.60.5 | Size = 69746 bytes | Date = 11/10/2005 14:22 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{08B0E5C0-4FCB-11CF-AAA5-00401C608501}
#MenuText: Sun Java Console = C:\Program Files\Java\jre1.5.0_06\bin\ssv.dll
##(Sun Microsystems, Inc. [Ver = 5.0.60.5 | Size = 184423 bytes | Date = 11/10/2005 14:22 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{92780B25-18CC-41C8-B9BE-3C9C571A8263}
#ButtonText: Research = Reg Data missing or invalid
##(File not found)
HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{FB5F1910-F110-11d2-BB9E-00C04F795683}
#ButtonText: Messenger = C:\Program Files\Messenger\msmsgs.exe
##(Microsoft Corporation [Ver = 4.7.3001 | Size = 1694208 bytes | Date = 10/13/2004 09:24 | Attr =  HS])
<<< HKCU-> Internet Explorer Menu Extensions >>>
HKCU\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel
#res://C:\PROGRA~1\MI1933~1\OFFICE11\EXCEL.EXE/3000
##(Microsoft Corporation [Ver = 11.0.8033 | Size = 10196752 bytes | Date = 06/23/2006 12:38 | Attr =    ])
<<< >> Approved Shell Extensions (Non-Microsoft only) << >>>
<<< HKLM-> Approved Shell Extensions >>>
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{00E7B358-F65B-4dcf-83DF-CD026B94BFD4}
#Autoplay for SlideShow = Reg Data missing or invalid
##(File not found)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{0DF44EAA-FF21-4412-828E-260A8728E7F1}
#Taskbar and Start Menu = Reg Data missing or invalid
##(File not found)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{2F5AC606-70CF-461C-BFE1-734234536262}
#WindowBlinds CPL Extension = C:\Program Files\Stardock\Object Desktop\WindowBlinds\wbui.dll
##(Stardock.Net, Inc [Ver = 5.0 | Size = 95232 bytes | Date = 12/06/2005 21:29 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{400CFEE2-39D0-46DC-96DF-E0BB5A4324B3}
#My Logitech Pictures = C:\Program Files\Logitech\Video\Namespc2.dll
##(Logitech Inc. [Ver = 8.4.7.1034 | Size = 135168 bytes | Date = 06/08/2005 15:25 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{42071714-76d4-11d1-8b24-00a0c9068ff3}
#Display Panning CPL Extension = deskpan.dll
##(File not found)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{6E3C607A-B99C-4FA8-98F5-1AC1ADF7F5B9}
#MediaFace extension = C:\Program Files\Fellowes\MediaFACE 4.0\MFShlExt.dll
##(Fellowes, Inc. [Ver = 4,0,1,27 | Size = 86016 bytes | Date = 08/18/2003 18:45 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{764BF0E1-F219-11ce-972D-00AA00A14F56}
#Shell extensions for file compression = Reg Data missing or invalid
##(File not found)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{7A9D77BD-5403-11d2-8785-2E0420524153}
#User Accounts = Reg Data missing or invalid
##(File not found)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{7F1CF152-04F8-453A-B34C-E609530A9DC8}
#NeroDigitalPropSheetHandler = C:\Program Files\Common Files\Ahead\Lib\NeroDigitalExt.dll
##(Nero AG [Ver = 2, 0, 0, 8 | Size = 1802240 bytes | Date = 11/15/2005 12:07 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{853FE2B1-B769-11d0-9C4E-00C04FB6C6FA}
#Encryption Context Menu = Reg Data missing or invalid
##(File not found)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{88895560-9AA2-1069-930E-00AA0030EBC8}
#HyperTerminal Icon Ext = C:\WINDOWS\system32\hticons.dll
##(Hilgraeve, Inc. [Ver = 5.1.2600.0 | Size = 44544 bytes | Date = 08/10/2004 04:00 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{B327765E-D724-4347-8B16-78AE18552FC3}
#NeroDigitalIconHandler = C:\Program Files\Common Files\Ahead\Lib\NeroDigitalExt.dll
##(Nero AG [Ver = 2, 0, 0, 8 | Size = 1802240 bytes | Date = 11/15/2005 12:07 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{B41DB860-8EE4-11D2-9906-E49FADC173CA}
#WinRAR shell extension = C:\Program Files\WinRAR\rarext.dll
##( [Ver =  | Size = 126464 bytes | Date = 07/13/2006 19:04 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{B9E1D2CB-CCFF-4AA6-9579-D7A4754030EF}
#iTunes = C:\Program Files\iTunes\iTunesMiniPlayer.dll
##(Apple Computer, Inc. [Ver = 7.0.0.70 | Size = 132672 bytes | Date = 09/12/2006 01:58 | Attr =    ])
<<< >> ContextMenuHandlers (Non-Microsoft only) << >>>
<<< HKLM-> ContextMenuHandlers >>>
HKLM\Software\Classes\*\shellex\ContextMenuHandlers\{CFC7205E-2792-4378-9591-3879CC6C9022}
#Reg Data missing or invalid = c:\progra~1\mcafee.com\vso\mcvsshl.dll
##(McAfee, Inc. [Ver = 10, 0, 0, 19 | Size = 114688 bytes | Date = 07/01/2005 20:44 | Attr =    ])
HKLM\Software\Classes\*\shellex\ContextMenuHandlers\{EB4D3CFE-E2AA-4C6E-B2FE-2A749F95D208}
#Reg Data missing or invalid = C:\Program Files\Nero\Nero 7\Nero BackItUp\NBShell.dll
##(Nero AG [Ver = 2, 0, 4, 3 | Size = 73728 bytes | Date = 01/25/2006 21:22 | Attr =    ])
HKLM\Software\Classes\*\shellex\ContextMenuHandlers\ewido anti-spyware
#{8934FCEF-F5B8-468f-951F-78A921CD3920} = C:\Program Files\ewido anti-spyware 4.0\context.dll
##(Anti-Malware Development a.s. [Ver = 4, 0, 0, 172 | Size = 94208 bytes | Date = 06/16/2006 07:38 | Attr =    ])
HKLM\Software\Classes\*\shellex\ContextMenuHandlers\MediaFaceExtension
#{6E3C607A-B99C-4FA8-98F5-1AC1ADF7F5B9} = C:\Program Files\Fellowes\MediaFACE 4.0\MFShlExt.dll
##(Fellowes, Inc. [Ver = 4,0,1,27 | Size = 86016 bytes | Date = 08/18/2003 18:45 | Attr =    ])
HKLM\Software\Classes\*\shellex\ContextMenuHandlers\WinRAR
#{B41DB860-8EE4-11D2-9906-E49FADC173CA} = C:\Program Files\WinRAR\rarext.dll
##( [Ver =  | Size = 126464 bytes | Date = 07/13/2006 19:04 | Attr =    ])
HKLM\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\ewido anti-spyware
#{8934FCEF-F5B8-468f-951F-78A921CD3920} = C:\Program Files\ewido anti-spyware 4.0\context.dll
##(Anti-Malware Development a.s. [Ver = 4, 0, 0, 172 | Size = 94208 bytes | Date = 06/16/2006 07:38 | Attr =    ])
HKLM\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\MediaFaceExtension
#{6E3C607A-B99C-4FA8-98F5-1AC1ADF7F5B9} = C:\Program Files\Fellowes\MediaFACE 4.0\MFShlExt.dll
##(Fellowes, Inc. [Ver = 4,0,1,27 | Size = 86016 bytes | Date = 08/18/2003 18:45 | Attr =    ])
HKLM\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\WinRAR
#{B41DB860-8EE4-11D2-9906-E49FADC173CA} = C:\Program Files\WinRAR\rarext.dll
##( [Ver =  | Size = 126464 bytes | Date = 07/13/2006 19:04 | Attr =    ])
HKLM\SOFTWARE\Classes\Folder\shellex\ContextMenuHandlers\{CFC7205E-2792-4378-9591-3879CC6C9022}
#Reg Data missing or invalid = c:\progra~1\mcafee.com\vso\mcvsshl.dll
##(McAfee, Inc. [Ver = 10, 0, 0, 19 | Size = 114688 bytes | Date = 07/01/2005 20:44 | Attr =    ])
HKLM\SOFTWARE\Classes\Folder\shellex\ContextMenuHandlers\{EB4D3CFE-E2AA-4C6E-B2FE-2A749F95D208}
#Reg Data missing or invalid = C:\Program Files\Nero\Nero 7\Nero BackItUp\NBShell.dll
##(Nero AG [Ver = 2, 0, 4, 3 | Size = 73728 bytes | Date = 01/25/2006 21:22 | Attr =    ])
HKLM\SOFTWARE\Classes\Folder\shellex\ContextMenuHandlers\WinRAR
#{B41DB860-8EE4-11D2-9906-E49FADC173CA} = C:\Program Files\WinRAR\rarext.dll
##( [Ver =  | Size = 126464 bytes | Date = 07/13/2006 19:04 | Attr =    ])
<<< >> ColumnHandlers (Non-Microsoft only) << >>>
<<< HKLM-> ColumnHandlers >>>
HKLM\SOFTWARE\Classes\Folder\shellex\ColumnHandlers\{7D4D6379-F301-4311-BEBA-E26EB0561882}
#NeroDigitalColumnHandler Class = C:\Program Files\Common Files\Ahead\Lib\NeroDigitalExt.dll
##(Nero AG [Ver = 2, 0, 0, 8 | Size = 1802240 bytes | Date = 11/15/2005 12:07 | Attr =    ])
HKLM\SOFTWARE\Classes\Folder\shellex\ColumnHandlers\{F9DB5320-233E-11D1-9F84-707F02C10627}
#PDF Shell Extension = C:\Program Files\Adobe\Acrobat 7.0\ActiveX\PDFShell.dll
##(Adobe Systems, Inc. [Ver = 7.0.0.0 | Size = 110592 bytes | Date = 12/14/2004 03:20 | Attr =    ])
<<< >> File Associations Keys << >>>
HKLM\SOFTWARE\Classes\.bat\\''
#batfile
##
HKLM\SOFTWARE\Classes\batfile\shell\open\command\\''
#"%1" %*
##
HKLM\SOFTWARE\Classes\.cmd\\''
#cmdfile
##
HKLM\SOFTWARE\Classes\cmdfile\shell\open\command\\''
#"%1" %*
##
HKLM\SOFTWARE\Classes\.com\\''
#comfile
##
HKLM\SOFTWARE\Classes\comfile\shell\open\command\\''
#"%1" %*
##
HKLM\SOFTWARE\Classes\.exe\\''
#exefile
##
HKLM\SOFTWARE\Classes\exefile\shell\open\command\\''
#"%1" %*
##
HKLM\SOFTWARE\Classes\.hta\\''
#htafile
##
HKLM\SOFTWARE\Classes\htafile\shell\open\command\\''
#C:\WINDOWS\system32\mshta.exe "%1" %*
##
HKLM\SOFTWARE\Classes\.js\\''
#JSFile
##
HKLM\SOFTWARE\Classes\jsfile\shell\open\command\\''
#%SystemRoot%\System32\WScript.exe "%1" %*
##
HKLM\SOFTWARE\Classes\.jse\\''
#JSEFile
##
HKLM\SOFTWARE\Classes\jsefile\shell\open\command\\''
#%SystemRoot%\System32\WScript.exe "%1" %*
##
HKLM\SOFTWARE\Classes\.scr\\''
#scrfile
##
HKLM\SOFTWARE\Classes\scrfile\shell\open\command\\''
#"%1" /S
##
HKLM\SOFTWARE\Classes\.vbe\\''
#VBEFile
##
HKLM\SOFTWARE\Classes\vbefile\shell\open\command\\''
#%SystemRoot%\System32\WScript.exe "%1" %*
##
HKLM\SOFTWARE\Classes\.vbs\\''
#VBSFile
##
HKLM\SOFTWARE\Classes\vbsfile\shell\open\command\\''
#%SystemRoot%\System32\WScript.exe "%1" %*
##
HKLM\SOFTWARE\Classes\.wsf\\''
#WSFFile
##
HKLM\SOFTWARE\Classes\wsffile\shell\open\command\\''
#%SystemRoot%\System32\WScript.exe "%1" %*
##
HKLM\SOFTWARE\Classes\.wsh\\''
#WSHFile
##
HKLM\SOFTWARE\Classes\wshfile\shell\open\command\\''
#%SystemRoot%\System32\WScript.exe "%1" %*
##
HKLM\SOFTWARE\Classes\.txt\\''
#txtfile
##
HKLM\SOFTWARE\Classes\txtfile\shell\open\command\\''
#%SystemRoot%\system32\NOTEPAD.EXE %1
##
<<< >> Registry Run Keys << >>>
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\!ewido
#"C:\Program Files\ewido anti-spyware 4.0\ewido.exe" /minimized
##(Anti-Malware Development a.s. [Ver = 4, 0, 0, 172 | Size = 6283264 bytes | Date = 06/16/2006 07:39 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\_AntiSpyware
#c:\progra~1\mcafee\MCAFEE~1\masalert.exe
##(McAfee, Inc. [Ver = 1.5.0.110 | Size = 327680 bytes | Date = 01/06/2006 15:14 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\IntelliPoint
#"C:\Program Files\Microsoft IntelliPoint\point32.exe"
##(Microsoft Corporation [Ver = 5.20.413.0 | Size = 204800 bytes | Date = 06/03/2004 01:50 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\iTunesHelper
#"C:\Program Files\iTunes\iTunesHelper.exe"
##(Apple Computer, Inc. [Ver = 7.0.0.70 | Size = 229952 bytes | Date = 09/12/2006 01:58 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\LogitechVideoRepair
#C:\Program Files\Logitech\Video\ISStart.exe
##(Logitech Inc. [Ver = 8.4.7.1034 | Size = 458752 bytes | Date = 06/08/2005 15:24 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\LogitechVideoTray
#C:\Program Files\Logitech\Video\LogiTray.exe
##(Logitech Inc. [Ver = 8.4.7.1034 | Size = 217088 bytes | Date = 06/08/2005 15:14 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\MCAgentExe
#c:\PROGRA~1\mcafee.com\agent\mcagent.exe
##(McAfee, Inc [Ver = 6, 0, 0, 16 | Size = 303104 bytes | Date = 09/22/2005 18:29 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\MCUpdateExe
#c:\PROGRA~1\mcafee.com\agent\mcupdate.exe
##(McAfee, Inc [Ver = 6, 0, 0, 21 | Size = 212992 bytes | Date = 01/11/2006 12:05 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\MPFExe
#C:\PROGRA~1\McAfee.com\PERSON~1\MpfTray.exe
##(McAfee Security [Ver = 6.1.0.44 | Size = 950272 bytes | Date = 04/05/2005 14:41 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\MSKAGENTEXE
#C:\PROGRA~1\McAfee\SPAMKI~1\MSKAgent.exe
##(McAfee Inc. [Ver = 6.1.0.6 | Size = 126976 bytes | Date = 03/23/2005 16:33 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\NI.USYP_0002_N91M1708
#"c:\documents and settings\jessica antrobus\application data\sysprotectscannerinstall[1].exe" -nag
##(File not found)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\OASClnt
#C:\Program Files\McAfee.com\VSO\oasclnt.exe
##(McAfee, Inc. [Ver = 10, 0, 0, 24 | Size = 53248 bytes | Date = 08/11/2005 22:02 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\QuickTime Task
#"C:\Program Files\QuickTime\qttask.exe" -atboottime
##(Apple Computer, Inc. [Ver = 7.1.3 | Size = 282624 bytes | Date = 09/01/2006 15:57 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\type32
#"C:\Program Files\Microsoft IntelliType Pro\type32.exe"
##(Microsoft Corporation [Ver = 5.20.413.0 | Size = 172032 bytes | Date = 06/03/2004 01:51 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\UserFaultCheck
#%systemroot%\system32\dumprep 0 -u
##(File not found)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\VirusScan Online
#C:\Program Files\McAfee.com\VSO\mcvsshld.exe
##(McAfee, Inc. [Ver = 10, 0, 0, 22 | Size = 163840 bytes | Date = 08/10/2005 12:49 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\VSOCheckTask
#"C:\PROGRA~1\McAfee.com\VSO\mcmnhdlr.exe" /checktask
##(McAfee, Inc. [Ver = 10, 0, 0, 20 | Size = 151552 bytes | Date = 07/08/2005 18:18 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OptionalComponents\IMAIL
#Installed = 1
##
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OptionalComponents\MAPI
#Installed = 1
##
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OptionalComponents\MSFS
#Installed = 1
##
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\LogitechSoftwareUpdate
#"C:\Program Files\Logitech\Video\ManifestEngine.exe" boot
##(Logitech Inc. [Ver = 8.4.7.1034 | Size = 196608 bytes | Date = 06/08/2005 14:44 | Attr =    ])
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\McAfee QuickClean Imonitor
#C:\Program Files\McAfee\McAfee QuickClean\Plguni.exe /START
##(McAfee, Inc. [Ver = 5.00.1.0 | Size = 94208 bytes | Date = 08/25/2004 05:00 | Attr =    ])
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\MSKAGENTEXE
#C:\PROGRA~1\McAfee\SPAMKI~1\MSKAgent.exe
##(McAfee Inc. [Ver = 6.1.0.6 | Size = 126976 bytes | Date = 03/23/2005 16:33 | Attr =    ])
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\msnmsgr
#"C:\Program Files\MSN Messenger\msnmsgr.exe" /background
##(Microsoft Corporation [Ver = 8.0.0812.00 | Size = 5354792 bytes | Date = 07/29/2006 19:34 | Attr =    ])
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\swg
#C:\Program Files\Google\GoogleToolbarNotifier\1.0.720.3640\GoogleToolbarNotifier.exe
##(Google Inc. [Ver = 1, 0, 720, 3640 | Size = 155896 bytes | Date = 09/13/2006 08:01 | Attr =    ])
<<< >> Miscellaneous Startup Keys << >>>
<<< AppInit DLLs >>>
<<< Image File Execution Options >>>
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Your Image File Name Here without a path
#Debugger = ntsd -d
##

14 Posts

September 21st, 2006 15:00

<<< Shell Service Object Delay Load >>>
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\\CDBurn
#{fbeb8a05-beee-4442-804e-409d6c4515e9} = %SystemRoot%\system32\SHELL32.dll
##(Microsoft Corporation [Ver = 6.00.2900.2951 (xpsp_sp2_gdr.060713-0009) | Size = 8453632 bytes | Date = 07/13/2006 06:33 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\\PostBootReminder
#{7849596a-48ea-486e-8937-a2a3009f31a9} = %SystemRoot%\system32\SHELL32.dll
##(Microsoft Corporation [Ver = 6.00.2900.2951 (xpsp_sp2_gdr.060713-0009) | Size = 8453632 bytes | Date = 07/13/2006 06:33 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\\SysTray
#{35CEC8A3-2BE6-11D2-8773-92E220524153} = C:\WINDOWS\system32\stobject.dll
##(Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 121856 bytes | Date = 08/10/2004 04:00 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\\WebCheck
#{E6FB5E20-DE35-11CF-9C87-00AA005127ED} = %SystemRoot%\system32\webcheck.dll
##(Microsoft Corporation [Ver = 6.00.2900.2180 (xpsp_sp2_rtm.040803-2158) | Size = 276480 bytes | Date = 08/10/2004 04:00 | Attr =    ])
<<< Shell Execute Hooks >>>
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks\\{57B86673-276A-48B2-BAE7-C6DBB3020EB8}
#CShellExecuteHookImpl Object = C:\Program Files\ewido anti-spyware 4.0\shellexecutehook.dll
##(Anti-Malware Development a.s. [Ver = 4, 0, 0, 172 | Size = 73728 bytes | Date = 06/16/2006 07:38 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks\\{AEB6717E-7E19-11d0-97EE-00C04FD91972}
#URL Exec Hook = shell32.dll
##(Microsoft Corporation [Ver = 6.00.2900.2951 (xpsp_sp2_gdr.060713-0009) | Size = 8453632 bytes | Date = 07/13/2006 06:33 | Attr =    ])
<<< Shared Task Scheduler >>>
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler\\{438755C2-A8BA-11D1-B96B-00A0C90312E1}
#Browseui preloader = %SystemRoot%\system32\browseui.dll
##(Microsoft Corporation [Ver = 6.00.2900.2937 (xpsp.060623-0011) | Size = 1022976 bytes | Date = 06/23/2006 04:25 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler\\{8C7461EF-2B13-11d2-BE35-3078302C2030}
#Component Categories cache daemon = %SystemRoot%\system32\browseui.dll
##(Microsoft Corporation [Ver = 6.00.2900.2937 (xpsp.060623-0011) | Size = 1022976 bytes | Date = 06/23/2006 04:25 | Attr =    ])
<<< SafeBoot Option >>>
<<< HKLM Command Processor AutoRun >>>
HKLM\SOFTWARE\Microsoft\Command Processor\\AutoRun
#
##
<<< HKCU Command Processor AutoRun >>>
<<< Security Providers >>>
HKLM\SYSTEM\CurrentControlSet\Control\SecurityProviders\\SecurityProviders
#msapsspc.dll, schannel.dll, digest.dll, msnsspc.dll
##
<<< BootExecute >>>
HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\\BootExecute
#stera;
##
<<< PendingFileRenameOperations >>>
<<< FileRenameOperations >>>
<<< ExcludeFromKnownDlls >>>
HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\\ExcludeFromKnownDlls
#
##
<<< >> Disabled MSConfig Items << >>>
HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\StartUpFolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Adobe Gamma Loader.lnk
#Adobe Gamma Loader = C:\PROGRA~1\COMMON~1\Adobe\CALIBR~1\ADOBEG~1.EXE
##(Adobe Systems, Inc. [Ver = 1, 0, 0, 1 | Size = 113664 bytes | Date = 11/04/1999 16:06 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\StartUpFolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Adobe Reader Speed Launch.lnk
#Adobe Reader Speed Launch = C:\PROGRA~1\Adobe\ACROBA~2.0\Reader\READER~1.EXE
##(Adobe Systems Incorporated [Ver = 7.0.5.2005092300 | Size = 29696 bytes | Date = 09/23/2005 23:05 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\StartUpFolder\C:^Documents and Settings^Matthew Antrobus^Start Menu^Programs^Startup^Adobe Gamma.lnk
#Adobe Gamma = C:\PROGRA~1\COMMON~1\Adobe\CALIBR~1\ADOBEG~1.EXE
##(Adobe Systems, Inc. [Ver = 1, 0, 0, 1 | Size = 113664 bytes | Date = 11/04/1999 16:06 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\StartUpFolder\C:^Documents and Settings^Matthew Antrobus^Start Menu^Programs^Startup^LimeWire On Startup.lnk
#LimeWire On Startup = C:\Program Files\LimeWire\LimeWire.exe -startup
##(File not found)
HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\StartUpReg\1d7eb48a.exe
#1d7eb48a = C:\Documents and Settings\Matthew Antrobus\Local Settings\Application Data\1d7eb48a.exe
##(File not found)
HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\StartUpReg\ATIPTA
#atiptaxx = "C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe"
##(ATI Technologies, Inc. [Ver = 6.14.10.5160 | Size = 344064 bytes | Date = 08/05/2005 20:05 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\StartUpReg\BearShare
#BearShare = "C:\Program Files\BearShare\BearShare.exe" /pause
##(File not found)
HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\StartUpReg\BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}
#NMBgMonitor = "C:\Program Files\Common Files\Ahead\lib\NMBgMonitor.exe"
##(Nero AG [Ver = 1, 0, 2, 8 | Size = 98304 bytes | Date = 02/01/2006 17:45 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\StartUpReg\Corel Photo Downloader
#MediaDetect = C:\Program Files\Corel\Corel Photo Album 6\MediaDetect.exe
##(File not found)
HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\StartUpReg\DellSupport
#DSAgnt = "C:\Program Files\Dell Support\DSAgnt.exe" /startup
##(Gteko Ltd. [Ver = 1, 1, 1, 121 | Size = 332800 bytes | Date = 05/15/2005 01:04 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\StartUpReg\DVDLauncher
#DVDLauncher = "C:\Program Files\CyberLink\PowerDVD\DVDLauncher.exe"
##(CyberLink Corp. [Ver = 3.00.0000 | Size = 53248 bytes | Date = 02/23/2005 15:19 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\StartUpReg\ehTray
#ehtray = C:\WINDOWS\ehome\ehtray.exe
##(Microsoft Corporation [Ver = 5.1.2715.2765 (xpsp(wmbla).050928-2135) | Size = 67584 bytes | Date = 09/29/2005 13:01 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\StartUpReg\EPSON Stylus CX4800 Series
#E_FATIADA = C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_FATIADA.EXE /P26 "EPSON Stylus CX4800 Series" /O6 "USB001" /M "Stylus CX4800"
##(SEIKO EPSON CORPORATION [Ver = 4.00 | Size = 98304 bytes | Date = 02/01/2005 20:00 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\StartUpReg\Google Desktop Search
#GoogleDesktop = "C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe" /startup
##( [Ver =  | Size = 168448 bytes | Date = 02/13/2006 06:02 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\StartUpReg\IntelMeM
#IntelMEM = C:\Program Files\Intel\Modem Event Monitor\IntelMEM.exe
##(Intel Corporation [Ver = 0, 1, 0, 10 | Size = 221184 bytes | Date = 09/03/2003 19:12 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\StartUpReg\ISUSPM Startup
#isuspm = "C:\Program Files\Common Files\InstallShield\UpdateService\isuspm.exe" -startup
##(InstallShield Software Corporation [Ver = 4, 50, 100, 33433 | Size = 249856 bytes | Date = 06/10/2005 09:44 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\StartUpReg\ISUSScheduler
#issch = "C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe" -start
##(InstallShield Software Corporation [Ver = 4, 50, 100, 33433 | Size = 81920 bytes | Date = 06/10/2005 09:44 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\StartUpReg\LVCOMSX
#LVCOMSX = C:\WINDOWS\system32\LVCOMSX.EXE
##(Logitech Inc. [Ver = 8.4.7.1036 | Size = 221184 bytes | Date = 07/19/2005 17:32 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\StartUpReg\MaxtorOneTouch
#Onetouch = C:\Program Files\Maxtor\OneTouch\utils\Onetouch.exe
##(Maxtor Corporation [Ver = 3, 0, 0, 2 | Size = 823296 bytes | Date = 12/22/2004 09:21 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\StartUpReg\MediaFace Integration
#SetHook = C:\Program Files\Fellowes\MediaFACE 4.0\SetHook.exe
##(Fellowes, Inc. [Ver = 4,0,1,27 | Size = 53248 bytes | Date = 08/18/2003 18:46 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\StartUpReg\MSKDetectorExe
#MSKDetct = C:\Program Files\McAfee\SpamKiller\MSKDetct.exe /uninstall
##(McAfee, Inc. [Ver = 6.1.0.6 | Size = 1111040 bytes | Date = 03/23/2005 15:47 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\StartUpReg\MSMSGS
#msmsgs = "C:\Program Files\Messenger\msmsgs.exe" /background
##(Microsoft Corporation [Ver = 4.7.3001 | Size = 1694208 bytes | Date = 10/13/2004 09:24 | Attr =  HS])
HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\StartUpReg\MsnMsgr
#MsnMsgr = "C:\Program Files\MSN Messenger\MsnMsgr.Exe" /background
##(Microsoft Corporation [Ver = 8.0.0812.00 | Size = 5354792 bytes | Date = 07/29/2006 19:34 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\StartUpReg\MXOBG
#MXOALDR = C:\WINDOWS\MXOALDR.EXE
##(Cypress Semiconductor [Ver = 6.01.1000.0  | Size = 94208 bytes | Date = 02/20/2006 20:02 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\StartUpReg\NeroCheck
#NeroCheck = C:\WINDOWS\system32\NeroCheck.exe
##(Nero AG [Ver = 1, 0, 0, 5 | Size = 155648 bytes | Date = 01/12/2006 16:40 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\StartUpReg\NeroFilterCheck
#NeroCheck = C:\WINDOWS\system32\NeroCheck.exe
##(Nero AG [Ver = 1, 0, 0, 5 | Size = 155648 bytes | Date = 01/12/2006 16:40 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\StartUpReg\QuickTime Task
#qttask = "C:\Program Files\QuickTime\qttask.exe" -atboottime
##(Apple Computer, Inc. [Ver = 7.1.3 | Size = 282624 bytes | Date = 09/01/2006 15:57 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\StartUpReg\RealTray
#RealPlay = C:\Program Files\Real\RealPlayer\RealPlay.exe SYSTEMBOOTHIDEPLAYER
##(File not found)
HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\StartUpReg\RetroExpress
#RetroExpress = C:\PROGRA~1\Dantz\RETROS~1\RetroExpress.exe /h
##(Dantz Development Corporation [Ver = 1.0.196.0 | Size = 6946816 bytes | Date = 07/30/2004 16:47 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\StartUpReg\SigmatelSysTrayApp
#stsystra = stsystra.exe
##(SigmaTel, Inc. [Ver = 1.0.4450.0  nd83 cp1 | Size = 339968 bytes | Date = 03/22/2005 23:20 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\StartUpReg\SunJavaUpdateSched
#jusched = C:\Program Files\Java\jre1.5.0_06\bin\jusched.exe
##(Sun Microsystems, Inc. [Ver = 5.0.60.5 | Size = 36975 bytes | Date = 11/10/2005 14:03 | Attr =    ])
<<< >> User Agent Post Platform << >>>
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform\\SV1
#
##
<<< >> Winlogon << >>>
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\\UserInit
#C:\WINDOWS\system32\userinit.exe,
##(Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 24576 bytes | Date = 08/10/2004 04:00 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\\Shell
#Explorer.exe
##(Microsoft Corporation [Ver = 6.00.2900.2180 (xpsp_sp2_rtm.040803-2158) | Size = 1032192 bytes | Date = 08/10/2004 04:00 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\\System
#
##(File not found)
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\\VMApplet
#rundll32 shell32,Control_RunDLL "sysdm.cpl"
##
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\crypt32chain
#crypt32.dll
##(Microsoft Corporation [Ver = 5.131.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 597504 bytes | Date = 08/10/2004 04:00 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cryptnet
#cryptnet.dll
##(Microsoft Corporation [Ver = 5.131.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 63488 bytes | Date = 08/10/2004 04:00 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\cscdll
#cscdll.dll
##(Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 101888 bytes | Date = 08/10/2004 04:00 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ScCertProp
#wlnotify.dll
##(Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 92672 bytes | Date = 08/10/2004 04:00 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\Schedule
#wlnotify.dll
##(Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 92672 bytes | Date = 08/10/2004 04:00 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\sclgntfy
#sclgntfy.dll
##(Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 20992 bytes | Date = 08/10/2004 04:00 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\SensLogn
#WlNotify.dll
##(Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 92672 bytes | Date = 08/10/2004 04:00 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\termsrv
#wlnotify.dll
##(Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 92672 bytes | Date = 08/10/2004 04:00 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\WBSrv
#C:\PROGRA~1\Stardock\OBJECT~1\WINDOW~1\wbsrv.dll
##(Stardock [Ver = 5, 0, 0, 1 | Size = 176128 bytes | Date = 12/20/2005 22:57 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\WgaLogon
#WgaLogon.dll
##(Microsoft Corporation [Ver = 1.5.0540.0 | Size = 702768 bytes | Date = 06/19/2006 16:20 | Attr =    ])
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\wlballoon
#wlnotify.dll
##(Microsoft Corporation [Ver = 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158) | Size = 92672 bytes | Date = 08/10/2004 04:00 | Attr =    ])
No Events found!

Top