PDA

View Full Version : Infected with Smitfraud-C.Toolber.888



mjlease
2007-05-11, 06:18
Seem to be infected. First the eTrust antivirus scan log and then the HJT log:

Virus scan finished. 3 viruses found.
Scan Results: 76622 files scanned. 3 viruses were detected.

File Infection Status Path
hggdcay.dll.bad Win32/Chisyne!generic infected C:\VundoFix Backups\
mljheed.dll.bad Win32/Chisyne!generic infected C:\VundoFix Backups\
gebxxyv.dll Win32/Chisyne!generic infected C:\WINDOWS\system32

Logfile of HijackThis v1.99.1
Scan saved at 9:11:50 PM, on 5/10/2007
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16441)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
C:\Program Files\Alwil Software\Avast4\ashServ.exe
C:\WINDOWS\system32\spoolsv.exe
C:\PROGRA~1\Grisoft\AVGFRE~1\avgamsvr.exe
C:\PROGRA~1\Grisoft\AVGFRE~1\avgupsvc.exe
C:\WINDOWS\system32\HPZipm12.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
C:\Program Files\Java\jre1.6.0_01\bin\jusched.exe
C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
C:\Program Files\Qwest\QuickCare\bin\sprtcmd.exe
C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Adobe\Photoshop Album Starter Edition\3.0\Apps\apdproxy.exe
C:\WINDOWS\smanager.7.exe
C:\WINDOWS\retadpu1000272.exe
C:\Program Files\MSN Messenger\MsnMsgr.Exe
C:\WINDOWS\system32\ctfmon.exe
C:\PROGRA~1\Nero\PHOTOS~1\data\Xtras\mssysmgr.exe
C:\Program Files\ZyDAS Technology Corporation\ZyDAS_802.11g_Utility\ZDWlan.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\MSN Messenger\usnsvc.exe
C:\WINDOWS\system32\wuauclt.exe
C:\HJT\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.foxnews.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: (no name) - {6FE732D5-666F-4331-94BF-5AA3DA9C0B4B} - C:\WINDOWS\system32\gebxxyv.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O2 - BHO: (no name) - {FDD3B846-8D59-4ffb-8758-209B6AD74ACC} - C:\Program Files\Microsoft Money\System\mnyviewer.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_01\bin\jusched.exe"
O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
O4 - HKLM\..\Run: [QUICKCARE] C:\Program Files\Qwest\QuickCare\bin\sprtcmd.exe /P QUICKCARE
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [Adobe Photo Downloader] "C:\Program Files\Adobe\Photoshop Album Starter Edition\3.0\Apps\apdproxy.exe"
O4 - HKLM\..\Run: [SManager] smanager.7.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [runner1] C:\WINDOWS\retadpu1000272.exe 61A847B5BBF72813329B385475FB01F0B3E35B6638993F4661AA4EBD86D67C56389B284534F310
O4 - HKCU\..\Run: [MsnMsgr] "C:\Program Files\MSN Messenger\MsnMsgr.Exe" /background
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [Nero PhotoShow Media Manager] C:\PROGRA~1\Nero\PHOTOS~1\data\Xtras\mssysmgr.exe
O4 - Global Startup: ZDWLan Utility.lnk = C:\Program Files\ZyDAS Technology Corporation\ZyDAS_802.11g_Utility\ZDWlan.exe
O8 - Extra context menu item: &eBay Search - res://C:\Program Files\eBay\eBay Toolbar2\eBayTb.dll/RCSearch.html
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O9 - Extra button: MoneySide - {E023F504-0C5A-4750-A1E7-A9046DEA8A21} - C:\Program Files\Microsoft Money\System\mnyviewer.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe (file missing)
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe (file missing)
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe (file missing)
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe (file missing)
O11 - Options group: [INTERNATIONAL] International*
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=48835
O16 - DPF: {3DC2E31C-371A-4BD3-9A27-CDF57CE604CF} (MSN Money Charting) - http://moneycentral.msn.com/cabs/pmupd806.exe
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://www.snapfish.com/SnapfishActivia.cab
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://v5.windowsupdate.microsoft.com/v5consumer/V5Controls/en/x86/client/wuweb_site.cab?1105490887718
O16 - DPF: {65FDEDF3-8ED9-4F5B-825E-18C2D44191A7} (OneCCCtl Class) - https://as00.estara.com/UI/proxyhttps.php?a=downloads.estara.com./&hash=7fbfc04a347becd3486b47133baa30c9&url=http%3A%2F%2Fd.69.25.47.31.downloads.estara.com.%2Fas%2FOneCCDM.php&template=36891&sessionid=1991686063_69.25.47.31_39500&=&req=1159759308203OneCC.cab
O16 - DPF: {72C9EA8F-8965-40C2-ABAD-D460A5815F86} (hostCntrlIE Class) - http://host.oddcast.com/hostClientIE.cab
O16 - DPF: {7B297BFD-85E4-4092-B2AF-16A91B2EA103} (WScanCtl Class) - http://www.ca.com/us/securityadvisor/virusinfo/webscan.cab
O16 - DPF: {7F8C8173-AD80-4807-AA75-5672F22B4582} (ICSScanner Class) - http://download.zonelabs.com/bin/promotions/spywaredetector/ICSScanner37500.cab
O16 - DPF: {90051A81-3018-4826-8B38-DD60B6B53F9C} (Snapfish File Upload ActiveX Control) - http://www.costcophotocenter.com/CostcoUpload.cab
O16 - DPF: {DF780F87-FF2B-4DF8-92D0-73DB16A1543A} - http://download.games.yahoo.com/games/web_games/popcap/insaniquarium/popcaploader_v6.cab
O16 - DPF: {E06E2E99-0AA1-11D4-ABA6-0060082AA75C} (GpcContainer Class) - https://optionsxpressevents.webex.com/client/T23L/webex/ieatgpc.cab
O18 - Protocol: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\MSNMES~1\MSGRAP~1.DLL
O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\MSNMES~1\MSGRAP~1.DLL
O20 - AppInit_DLLs: C:\PROGRA~1\Google\GOOGLE~3\GOEC62~1.DLL
O20 - Winlogon Notify: gebxxyv - C:\WINDOWS\SYSTEM32\gebxxyv.dll
O20 - Winlogon Notify: WgaLogon - C:\WINDOWS\SYSTEM32\WgaLogon.dll
O20 - Winlogon Notify: winbjt32 - C:\WINDOWS\SYSTEM32\winbjt32.dll
O21 - SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - C:\WINDOWS\system32\WPDShServiceObj.dll
O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - ALWIL Software - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
O23 - Service: Ati HotKey Poller - Unknown owner - C:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: avast! Antivirus - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashServ.exe
O23 - Service: avast! Mail Scanner - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe" /service (file missing)
O23 - Service: avast! Web Scanner - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe" /service (file missing)
O23 - Service: AVG7 Alert Manager Server (Avg7Alrt) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVGFRE~1\avgamsvr.exe
O23 - Service: AVG7 Update Service (Avg7UpdSvc) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVGFRE~1\avgupsvc.exe
O23 - Service: GoogleDesktopManager - Google - C:\Program Files\Google\Google Desktop Search\GoogleDesktopManager.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: MSCSPTISRV - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\MSCSPTISRV.exe
O23 - Service: PACSPTISVR - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\PACSPTISVR.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
O23 - Service: Sony SPTI Service (SPTISRV) - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\SPTISRV.exe

I ran Spybot 5 times in safe mode and Smitfraud kept showing up.
Hope you can help

Shaba
2007-05-11, 08:36
Hi mjlease

Please download VundoFix.exe (http://www.atribune.org/ccount/click.php?id=4) to your desktop.
Double-click VundoFix.exe to run it.
Click the Scan for Vundo button.
Once it's done scanning, click the Remove Vundo button.
You will receive a prompt asking if you want to remove the files, click YES
Once you click yes, your desktop will go blank as it starts removing Vundo.
When completed, it will prompt that it will reboot your computer, click OK.
Please post the contents of C:\vundofix.txt and a new HiJackThis log.

Note: It is possible that VundoFix encountered a file it could not remove.
In this case, VundoFix will run on reboot, simply follow the above instructions starting from "Click the Scan for Vundo button." when VundoFix appears at reboot.

mjlease
2007-05-12, 03:10
Here is the HJT log and vundofix log:

Logfile of HijackThis v1.99.1
Scan saved at 6:07:05 PM, on 5/11/2007
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16441)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
C:\Program Files\Alwil Software\Avast4\ashServ.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Java\jre1.6.0_01\bin\jusched.exe
C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
C:\Program Files\Qwest\QuickCare\bin\sprtcmd.exe
C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Adobe\Photoshop Album Starter Edition\3.0\Apps\apdproxy.exe
C:\WINDOWS\smanager.7.exe
C:\WINDOWS\retadpu1000272.exe
C:\Program Files\MSN Messenger\MsnMsgr.Exe
C:\WINDOWS\system32\ctfmon.exe
C:\PROGRA~1\Nero\PHOTOS~1\data\Xtras\mssysmgr.exe
C:\Program Files\ZyDAS Technology Corporation\ZyDAS_802.11g_Utility\ZDWlan.exe
C:\PROGRA~1\Grisoft\AVGFRE~1\avgamsvr.exe
C:\PROGRA~1\Grisoft\AVGFRE~1\avgupsvc.exe
C:\WINDOWS\system32\HPZipm12.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\Internet Explorer\IEXPLORE.EXE
C:\Program Files\MSN Messenger\usnsvc.exe
C:\WINDOWS\system32\wuauclt.exe
C:\HJT\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.foxnews.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: (no name) - {6FE732D5-666F-4331-94BF-5AA3DA9C0B4B} - C:\WINDOWS\system32\gebxxyv.dll (file missing)
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O2 - BHO: (no name) - {FDD3B846-8D59-4ffb-8758-209B6AD74ACC} - C:\Program Files\Microsoft Money\System\mnyviewer.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_01\bin\jusched.exe"
O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
O4 - HKLM\..\Run: [QUICKCARE] C:\Program Files\Qwest\QuickCare\bin\sprtcmd.exe /P QUICKCARE
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [Adobe Photo Downloader] "C:\Program Files\Adobe\Photoshop Album Starter Edition\3.0\Apps\apdproxy.exe"
O4 - HKLM\..\Run: [SManager] smanager.7.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [runner1] C:\WINDOWS\retadpu1000272.exe 61A847B5BBF72813329B385475FB01F0B3E35B6638993F4661AA4EBD86D67C56389B284534F310
O4 - HKCU\..\Run: [MsnMsgr] "C:\Program Files\MSN Messenger\MsnMsgr.Exe" /background
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [Nero PhotoShow Media Manager] C:\PROGRA~1\Nero\PHOTOS~1\data\Xtras\mssysmgr.exe
O4 - Global Startup: ZDWLan Utility.lnk = C:\Program Files\ZyDAS Technology Corporation\ZyDAS_802.11g_Utility\ZDWlan.exe
O8 - Extra context menu item: &eBay Search - res://C:\Program Files\eBay\eBay Toolbar2\eBayTb.dll/RCSearch.html
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O9 - Extra button: MoneySide - {E023F504-0C5A-4750-A1E7-A9046DEA8A21} - C:\Program Files\Microsoft Money\System\mnyviewer.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe (file missing)
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe (file missing)
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe (file missing)
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe (file missing)
O11 - Options group: [INTERNATIONAL] International*
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=48835
O16 - DPF: {3DC2E31C-371A-4BD3-9A27-CDF57CE604CF} (MSN Money Charting) - http://moneycentral.msn.com/cabs/pmupd806.exe
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://www.snapfish.com/SnapfishActivia.cab
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://v5.windowsupdate.microsoft.com/v5consumer/V5Controls/en/x86/client/wuweb_site.cab?1105490887718
O16 - DPF: {65FDEDF3-8ED9-4F5B-825E-18C2D44191A7} (OneCCCtl Class) - https://as00.estara.com/UI/proxyhttps.php?a=downloads.estara.com./&hash=7fbfc04a347becd3486b47133baa30c9&url=http%3A%2F%2Fd.69.25.47.31.downloads.estara.com.%2Fas%2FOneCCDM.php&template=36891&sessionid=1991686063_69.25.47.31_39500&=&req=1159759308203OneCC.cab
O16 - DPF: {72C9EA8F-8965-40C2-ABAD-D460A5815F86} (hostCntrlIE Class) - http://host.oddcast.com/hostClientIE.cab
O16 - DPF: {7B297BFD-85E4-4092-B2AF-16A91B2EA103} (WScanCtl Class) - http://www.ca.com/us/securityadvisor/virusinfo/webscan.cab
O16 - DPF: {7F8C8173-AD80-4807-AA75-5672F22B4582} (ICSScanner Class) - http://download.zonelabs.com/bin/promotions/spywaredetector/ICSScanner37500.cab
O16 - DPF: {90051A81-3018-4826-8B38-DD60B6B53F9C} (Snapfish File Upload ActiveX Control) - http://www.costcophotocenter.com/CostcoUpload.cab
O16 - DPF: {DF780F87-FF2B-4DF8-92D0-73DB16A1543A} - http://download.games.yahoo.com/games/web_games/popcap/insaniquarium/popcaploader_v6.cab
O16 - DPF: {E06E2E99-0AA1-11D4-ABA6-0060082AA75C} (GpcContainer Class) - https://optionsxpressevents.webex.com/client/T23L/webex/ieatgpc.cab
O18 - Protocol: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\MSNMES~1\MSGRAP~1.DLL
O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\MSNMES~1\MSGRAP~1.DLL
O20 - AppInit_DLLs: C:\PROGRA~1\Google\GOOGLE~3\GOEC62~1.DLL
O20 - Winlogon Notify: WgaLogon - C:\WINDOWS\SYSTEM32\WgaLogon.dll
O20 - Winlogon Notify: winbjt32 - C:\WINDOWS\SYSTEM32\winbjt32.dll
O21 - SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - C:\WINDOWS\system32\WPDShServiceObj.dll
O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - ALWIL Software - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
O23 - Service: Ati HotKey Poller - Unknown owner - C:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: avast! Antivirus - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashServ.exe
O23 - Service: avast! Mail Scanner - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe" /service (file missing)
O23 - Service: avast! Web Scanner - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe" /service (file missing)
O23 - Service: AVG7 Alert Manager Server (Avg7Alrt) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVGFRE~1\avgamsvr.exe
O23 - Service: AVG7 Update Service (Avg7UpdSvc) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVGFRE~1\avgupsvc.exe
O23 - Service: GoogleDesktopManager - Google - C:\Program Files\Google\Google Desktop Search\GoogleDesktopManager.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: MSCSPTISRV - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\MSCSPTISRV.exe
O23 - Service: PACSPTISVR - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\PACSPTISVR.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
O23 - Service: Sony SPTI Service (SPTISRV) - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\SPTISRV.exe


Vundofix log:

C:\WINDOWS\system32\gebxxyv.dll

Beginning removal...

Attempting to delete C:\WINDOWS\system32\gebxxyv.dll
C:\WINDOWS\system32\gebxxyv.dll Has been deleted!

Performing Repairs to the registry.
Done!

Shaba
2007-05-12, 11:11
Hi

You seem to be running two antiviruses, avast! and AVG. Please uninstall one of them.

Open HijackThis, click do a system scan only and checkmark these:

O2 - BHO: (no name) - {6FE732D5-666F-4331-94BF-5AA3DA9C0B4B} - C:\WINDOWS\system32\gebxxyv.dll (file missing)
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O4 - HKLM\..\Run: [SManager] smanager.7.exe
O4 - HKLM\..\Run: [runner1] C:\WINDOWS\retadpu1000272.exe 61A847B5BBF72813329B385475FB01F0B3E35B6638993F4661AA4EBD86D67C56389B284534F310
O16 - DPF: {DF780F87-FF2B-4DF8-92D0-73DB16A1543A} - http://download.games.yahoo.com/game...ploader_v6.cab

Close all windows including browser and press fix checked.

Please print out or copy these instructions/tutorial to Notepad as the internet will not be (while in Safe Mode) available to you at certain points of the removal process. Make sure to work through all the Steps in the exact order in which they are listed below. If there's anything that you don't understand, ask your question(s) before moving on with the fixes.

Please download AVG Anti-Spyware to your Desktop or to your usual Download Folder.
http://www.ewido.net/en/download/
Install AVG Anti-Spyware by double clicking the installer.
Follow the prompts. Make sure that Launch AVG Anti-Spyware is checked.
On the main screen under Your Computer's security.
Click on Change state next to Resident shield. It should now change to inactive.
Click on Change state next to Automatic updates. It should now change to inactive.
Next to Last Update, click on Update now. (You will need an active internet connection to perform this)
Wait until you see the Update succesfull message.
Right-click the AVG Anti-Spyware Tray Icon and uncheck Start with Windows.
Right-click the AVG Anti-Spyware Tray Icon and select Exit. Confirm by clicking Yes.
If you are having problems with the updater, you can use this link to manually update ewido.
AVG Anti-Spyware manual updates (http://www.ewido.net/en/download/updates/).
Download the Full database to your Desktop or to your usual Download Folder and install it by double clicking the file. Make sure that AVG Anti-Spyware is closed before installing the update.
______________________________

Reboot your computer in Safe Mode.
If the computer is running, shut down Windows, and then turn off the power.
Wait 30 seconds, and then turn the computer on.
Start tapping the F8 key. The Windows Advanced Options Menu appears. If you begin tapping the F8 key too soon, some computers display a "keyboard error" message. To resolve this, restart the computer and try again.
Ensure that the Safe Mode option is selected.
Press Enter. The computer then begins to start in Safe mode.
Login on your usual account.
______________________________

Delete if present:

C:\WINDOWS\smanager.7.exe
C:\WINDOWS\retadpu1000272.exe
C:\WINDOWS\SYSTEM32\winbjt32.dll

______________________________

Navigate to C:\Windows\Temp
Click Edit, click Select All, press the DELETE key, and then click Yes to confirm that you want to send all the items to the Recycle Bin.

Navigate to C:\Documents and Settings\(EVERY LISTED USER)\Local Settings\Temp
Click Edit, click Select All, press the DELETE key, and then click Yes to confirm that you want to send all the items to the Recycle Bin.

Clean out your Temporary Internet files. Proceed like this:

Quit Internet Explorer, all browsers and quit any instances of Windows Explorer.

For Internet Explorer 7
Click Start, click Control Panel, and then double-click Internet Options.
On the General tab, click Delete... under Browsing History.
Next to Temporary Internet Files, click Delete files, and then click OK.
Next to Cookies, click Delete cookies, and then click OK.
Next to History, click Delete history, and then click OK.
Click the Close button.
Click OK.
For Internet Explorer 4.x - 6.x
Click Start, click Control Panel, and then double-click Internet Options.
On the General tab, click Delete Files under Temporary Internet Files.
In the Delete Files dialog box, tick the Delete all offline content check box, and then click OK.
On the General tab, click Delete Cookies under Temporary Internet Files, and then click OK.
Click on the Programs tab then click the Reset Web Settings button. Click Apply then OK.
Click OK.
For Netscape 4.x and Up
Click Edit from the Netscape menubar.
Click Preferences... from the Edit menu.
Expand the Advanced menu by clicking the triangle sign.
Click Cache.
Click both the Clear Memory Cache and the Clear Disk Cache buttons.
For Mozilla 1.x and Up
Click Edit from the Mozilla menubar.
Click Preferences... from the Edit menu.
Expand the Advanced menu by clicking the plus sign.
Click Cache.
Click the Clear Cache button.
For Opera
Click File from the Opera menubar.
Click Preferences... from the File menu.
Click the History and Cache menu.
Click the two Clear buttons next to Typed in addresses and Visited addresses (history) and click the Empty now button to clear the Disk cache.
Click Ok to close the Preferences menu.
Next Click Start, click Control Panel and then double-click Display. Click on the Desktop tab, then click the Customize Desktop button. Click on the Web tab. Under Web Pages you should see a checked entry called Security info or something similar. If it is there, select that entry and click the Delete button. Click Ok then Apply and Ok.

Empty the Recycle Bin by right-clicking the Recycle Bin icon on your Desktop, and then clicking Empty Recycle Bin.
______________________________

Close ALL open Windows / Programs / Folders. Please start AVG Anti-Spyware and run a full scan.
Click on Scanner on the toolbar.
Click on the Settings tab.
Under How to act?
Click on Recommended Action and choose Quarantine from the popup menu.
Under How to scan?
All checkboxes should be ticked.
Under Possibly unwanted software:
All checkboxes should be ticked.
Under Reports:
Select Automatically generate report after every scan and uncheck Only if threats were found.
Under What to scan?
Select Scan every file.
Click on the Scan tab.
Click on Complete System Scan to start the scan process.
Let the program scan the machine.
When the scan has finished, follow the instructions below.
IMPORTANT : Don't click on the "Save Scan Report" button before you did hit the "Apply all Actions" button.
Make sure that Set all elements to: shows Quarantine (1), if not click on the link and choose Quarantine from the popup menu. (2)
At the bottom of the window click on the Apply all Actions button. (3)
http://img509.imageshack.us/img509/4851/scanavgjk2.jpg
When done, click the Save Scan Report button. (4)
Click the Save Report as button.
Save the report to your Desktop.
Right-click the AVG Anti-Spyware Tray Icon and select Exit. Confirm by clicking Yes.
Reboot in Normal Mode.
______________________________

Please post:

AVG Anti-Spyware log
A new HijackThis log
You may need several replies to post the requested logs, otherwise they might get cut off.

mjlease
2007-05-12, 23:30
First off...I am unable to delete the AVG virus scanner. I get this: "Unable to delete avg7log.log. It is being used by another program. Close any programs and try again." Thsi is not my primary virus scanner Avast is. Any help in deleting the AVG would be appreciated.
Second... Unable to delete C:\WINDOWS\SYSTEM32winbjt32.dll I get "Unable to delete. Access denied. Make sure disk is not writeprotected or in use."

Here is the AVG log and then the HJT log:

---------------------------------------------------------
AVG Anti-Spyware - Scan Report
---------------------------------------------------------

+ Created at: 2:21:38 PM 5/12/2007

+ Scan result:



C:\RECYCLER\S-1-5-21-776561741-651377827-725345543-1003\Dc892.exe -> Adware.Virtumonde : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP888\A0050447.exe -> Adware.Virtumonde : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP888\A0050449.exe/crack.exe -> Adware.Virtumonde : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP900\A0051365.dll -> Adware.Virtumonde : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP900\A0051366.dll -> Adware.Virtumonde : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP901\A0051455.dll -> Adware.Virtumonde : Cleaned with backup (quarantined).
C:\VundoFix Backups\gebxxyv.dll.bad -> Adware.Virtumonde : Cleaned with backup (quarantined).
C:\VundoFix Backups\hggdcay.dll.bad -> Adware.Virtumonde : Cleaned with backup (quarantined).
C:\VundoFix Backups\mljheed.dll.bad -> Adware.Virtumonde : Cleaned with backup (quarantined).
C:\RECYCLER\S-1-5-21-776561741-651377827-725345543-1003\Dc247.exe -> Downloader.Agent.bls : Cleaned with backup (quarantined).
C:\RECYCLER\S-1-5-21-776561741-651377827-725345543-1003\Dc26.exe -> Downloader.Agent.bls : Cleaned with backup (quarantined).
C:\RECYCLER\S-1-5-21-776561741-651377827-725345543-1003\Dc315.exe -> Downloader.Agent.bls : Cleaned with backup (quarantined).
C:\RECYCLER\S-1-5-21-776561741-651377827-725345543-1003\Dc351.exe -> Downloader.Agent.bls : Cleaned with backup (quarantined).
C:\RECYCLER\S-1-5-21-776561741-651377827-725345543-1003\Dc83.exe -> Downloader.Agent.bls : Cleaned with backup (quarantined).
C:\RECYCLER\S-1-5-21-776561741-651377827-725345543-1003\Dc908.exe -> Downloader.Agent.bls : Cleaned with backup (quarantined).
C:\RECYCLER\S-1-5-21-776561741-651377827-725345543-1003\Dc19.cab/C:\WINDOWS\TEMP\winB7.tmp.exe -> Downloader.Alphabet : Cleaned with backup (quarantined).
C:\RECYCLER\S-1-5-21-776561741-651377827-725345543-1003\Dc19.cab/C:\WINDOWS\smanager.7.exe -> Downloader.Alphabet : Cleaned with backup (quarantined).
C:\RECYCLER\S-1-5-21-776561741-651377827-725345543-1003\Dc191.exe -> Downloader.Alphabet : Cleaned with backup (quarantined).
C:\RECYCLER\S-1-5-21-776561741-651377827-725345543-1003\Dc240.exe -> Downloader.Alphabet : Cleaned with backup (quarantined).
C:\RECYCLER\S-1-5-21-776561741-651377827-725345543-1003\Dc25.exe -> Downloader.Alphabet : Cleaned with backup (quarantined).
C:\RECYCLER\S-1-5-21-776561741-651377827-725345543-1003\Dc298.exe -> Downloader.Alphabet : Cleaned with backup (quarantined).
C:\RECYCLER\S-1-5-21-776561741-651377827-725345543-1003\Dc333.exe -> Downloader.Alphabet : Cleaned with backup (quarantined).
C:\RECYCLER\S-1-5-21-776561741-651377827-725345543-1003\Dc890.exe -> Downloader.Alphabet : Cleaned with backup (quarantined).
C:\Program Files\Common Files\Yazzle1162OinAdmin.exe -> Downloader.PurityScan.eg : Cleaned with backup (quarantined).
:mozilla.23:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.24:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.25:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.26:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.27:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.28:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.29:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.30:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.2o7 : Cleaned.
C:\Documents and Settings\Kids\Cookies\kids@admarketplace[2].txt -> TrackingCookie.Admarketplace : Cleaned.
C:\Documents and Settings\Kids\Cookies\kids@adorigin[2].txt -> TrackingCookie.Adorigin : Cleaned.
:mozilla.45:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Adserver : Cleaned.
:mozilla.46:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Adserver : Cleaned.
:mozilla.103:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Advertising : Cleaned.
:mozilla.104:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Advertising : Cleaned.
:mozilla.105:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Advertising : Cleaned.
:mozilla.106:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Advertising : Cleaned.
:mozilla.107:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Advertising : Cleaned.
:mozilla.108:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Advertising : Cleaned.
:mozilla.109:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Advertising : Cleaned.
:mozilla.20:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Atdmt : Cleaned.
:mozilla.48:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Bluestreak : Cleaned.
:mozilla.40:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Burstbeacon : Cleaned.
:mozilla.12:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Centrport : Cleaned.
:mozilla.13:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Centrport : Cleaned.
:mozilla.167:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Com : Cleaned.
:mozilla.168:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Com : Cleaned.
:mozilla.39:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Doubleclick : Cleaned.
:mozilla.148:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Esomniture : Cleaned.
:mozilla.149:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Esomniture : Cleaned.
:mozilla.152:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Esomniture : Cleaned.
:mozilla.42:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Fastclick : Cleaned.
:mozilla.43:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Fastclick : Cleaned.
:mozilla.44:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Fastclick : Cleaned.
:mozilla.170:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Hitbox : Cleaned.
:mozilla.171:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Hitbox : Cleaned.
:mozilla.70:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Hitbox : Cleaned.
:mozilla.71:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Hitbox : Cleaned.
:mozilla.72:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Hitbox : Cleaned.
:mozilla.73:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Hitbox : Cleaned.
:mozilla.74:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Hitbox : Cleaned.
:mozilla.75:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Hitbox : Cleaned.
:mozilla.88:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Hitbox : Cleaned.
:mozilla.89:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Hitbox : Cleaned.
:mozilla.90:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Hitbox : Cleaned.
:mozilla.91:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Hitbox : Cleaned.
:mozilla.92:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Hitbox : Cleaned.
:mozilla.93:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Hitbox : Cleaned.
:mozilla.67:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Mediaplex : Cleaned.
:mozilla.68:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Mediaplex : Cleaned.
C:\Documents and Settings\Kids\Cookies\kids@ie.search.msn[2].txt -> TrackingCookie.Msn : Cleaned.
C:\Documents and Settings\Kids\Cookies\kids@search.msn[1].txt -> TrackingCookie.Msn : Cleaned.
:mozilla.111:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Overture : Cleaned.
C:\Documents and Settings\Kids\Cookies\kids@data4.perf.overture[1].txt -> TrackingCookie.Overture : Cleaned.
:mozilla.131:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Paypal : Cleaned.
:mozilla.15:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Pointroll : Cleaned.
:mozilla.16:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Pointroll : Cleaned.
:mozilla.17:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Pointroll : Cleaned.
:mozilla.18:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Pointroll : Cleaned.
:mozilla.19:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Questionmarket : Cleaned.
C:\Documents and Settings\Kids\Cookies\kids@realguide.real[1].txt -> TrackingCookie.Real : Cleaned.
:mozilla.59:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Serving-sys : Cleaned.
:mozilla.60:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Serving-sys : Cleaned.
:mozilla.61:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Serving-sys : Cleaned.
:mozilla.62:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Serving-sys : Cleaned.
:mozilla.63:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Serving-sys : Cleaned.
:mozilla.130:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Statcounter : Cleaned.
:mozilla.50:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Tribalfusion : Cleaned.
:mozilla.51:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Tribalfusion : Cleaned.
:mozilla.133:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Yieldmanager : Cleaned.
:mozilla.134:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Yieldmanager : Cleaned.
:mozilla.135:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Yieldmanager : Cleaned.
:mozilla.136:C:\Documents and Settings\Kids\Application Data\Mozilla\Firefox\Profiles\89im8x99.default\cookies.txt -> TrackingCookie.Yieldmanager : Cleaned.
C:\RECYCLER\S-1-5-21-776561741-651377827-725345543-1003\Dc110.exe -> Trojan.Agent.qt : Cleaned with backup (quarantined).
C:\RECYCLER\S-1-5-21-776561741-651377827-725345543-1003\Dc19.cab/C:\WINDOWS\system32\winbjt32.dll -> Trojan.Agent.qt : Cleaned with backup (quarantined).
C:\RECYCLER\S-1-5-21-776561741-651377827-725345543-1003\Dc342.exe -> Trojan.Agent.qt : Cleaned with backup (quarantined).
C:\RECYCLER\S-1-5-21-776561741-651377827-725345543-1003\Dc912.tmp -> Trojan.Agent.qt : Cleaned with backup (quarantined).
C:\WINDOWS\system32\winbjt32.dll -> Trojan.Agent.qt : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP888\A0050446.exe -> Trojan.Inject.bs : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP888\A0050449.exe/keygen.exe -> Trojan.Inject.bs : Cleaned with backup (quarantined).
C:\WINDOWS\system32\Autorun.exe -> Trojan.Legmir : Cleaned with backup (quarantined).


::Report end

mjlease
2007-05-12, 23:31
HJT log:

Logfile of HijackThis v1.99.1
Scan saved at 2:24:26 PM, on 5/12/2007
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16441)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
C:\Program Files\Alwil Software\Avast4\ashServ.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Java\jre1.6.0_01\bin\jusched.exe
C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
C:\Program Files\Qwest\QuickCare\bin\sprtcmd.exe
C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Adobe\Photoshop Album Starter Edition\3.0\Apps\apdproxy.exe
C:\Program Files\MSN Messenger\MsnMsgr.Exe
C:\WINDOWS\system32\ctfmon.exe
C:\PROGRA~1\Nero\PHOTOS~1\data\Xtras\mssysmgr.exe
C:\Program Files\ZyDAS Technology Corporation\ZyDAS_802.11g_Utility\ZDWlan.exe
C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.exe
C:\PROGRA~1\Grisoft\AVGFRE~1\avgamsvr.exe
C:\PROGRA~1\Grisoft\AVGFRE~1\avgupsvc.exe
C:\WINDOWS\system32\HPZipm12.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\MSN Messenger\usnsvc.exe
C:\HJT\HijackThis.exe
C:\WINDOWS\system32\wuauclt.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.foxnews.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O2 - BHO: (no name) - {FDD3B846-8D59-4ffb-8758-209B6AD74ACC} - C:\Program Files\Microsoft Money\System\mnyviewer.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_01\bin\jusched.exe"
O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
O4 - HKLM\..\Run: [QUICKCARE] C:\Program Files\Qwest\QuickCare\bin\sprtcmd.exe /P QUICKCARE
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [Adobe Photo Downloader] "C:\Program Files\Adobe\Photoshop Album Starter Edition\3.0\Apps\apdproxy.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKCU\..\Run: [MsnMsgr] "C:\Program Files\MSN Messenger\MsnMsgr.Exe" /background
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [Nero PhotoShow Media Manager] C:\PROGRA~1\Nero\PHOTOS~1\data\Xtras\mssysmgr.exe
O4 - Global Startup: ZDWLan Utility.lnk = C:\Program Files\ZyDAS Technology Corporation\ZyDAS_802.11g_Utility\ZDWlan.exe
O8 - Extra context menu item: &eBay Search - res://C:\Program Files\eBay\eBay Toolbar2\eBayTb.dll/RCSearch.html
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O9 - Extra button: MoneySide - {E023F504-0C5A-4750-A1E7-A9046DEA8A21} - C:\Program Files\Microsoft Money\System\mnyviewer.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe (file missing)
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe (file missing)
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe (file missing)
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe (file missing)
O11 - Options group: [INTERNATIONAL] International*
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=48835
O16 - DPF: {3DC2E31C-371A-4BD3-9A27-CDF57CE604CF} (MSN Money Charting) - http://moneycentral.msn.com/cabs/pmupd806.exe
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://www.snapfish.com/SnapfishActivia.cab
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://v5.windowsupdate.microsoft.com/v5consumer/V5Controls/en/x86/client/wuweb_site.cab?1105490887718
O16 - DPF: {65FDEDF3-8ED9-4F5B-825E-18C2D44191A7} (OneCCCtl Class) - https://as00.estara.com/UI/proxyhttps.php?a=downloads.estara.com./&hash=7fbfc04a347becd3486b47133baa30c9&url=http%3A%2F%2Fd.69.25.47.31.downloads.estara.com.%2Fas%2FOneCCDM.php&template=36891&sessionid=1991686063_69.25.47.31_39500&=&req=1159759308203OneCC.cab
O16 - DPF: {72C9EA8F-8965-40C2-ABAD-D460A5815F86} (hostCntrlIE Class) - http://host.oddcast.com/hostClientIE.cab
O16 - DPF: {7B297BFD-85E4-4092-B2AF-16A91B2EA103} (WScanCtl Class) - http://www.ca.com/us/securityadvisor/virusinfo/webscan.cab
O16 - DPF: {7F8C8173-AD80-4807-AA75-5672F22B4582} (ICSScanner Class) - http://download.zonelabs.com/bin/promotions/spywaredetector/ICSScanner37500.cab
O16 - DPF: {90051A81-3018-4826-8B38-DD60B6B53F9C} (Snapfish File Upload ActiveX Control) - http://www.costcophotocenter.com/CostcoUpload.cab
O16 - DPF: {E06E2E99-0AA1-11D4-ABA6-0060082AA75C} (GpcContainer Class) - https://optionsxpressevents.webex.com/client/T23L/webex/ieatgpc.cab
O18 - Protocol: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\MSNMES~1\MSGRAP~1.DLL
O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\MSNMES~1\MSGRAP~1.DLL
O20 - AppInit_DLLs: C:\PROGRA~1\Google\GOOGLE~3\GOEC62~1.DLL
O20 - Winlogon Notify: WgaLogon - C:\WINDOWS\SYSTEM32\WgaLogon.dll
O20 - Winlogon Notify: winbjt32 - winbjt32.dll (file missing)
O21 - SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - C:\WINDOWS\system32\WPDShServiceObj.dll
O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - ALWIL Software - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
O23 - Service: Ati HotKey Poller - Unknown owner - C:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: avast! Antivirus - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashServ.exe
O23 - Service: avast! Mail Scanner - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe" /service (file missing)
O23 - Service: avast! Web Scanner - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe" /service (file missing)
O23 - Service: AVG Anti-Spyware Guard - Anti-Malware Development a.s. - C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.exe
O23 - Service: AVG7 Alert Manager Server (Avg7Alrt) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVGFRE~1\avgamsvr.exe
O23 - Service: AVG7 Update Service (Avg7UpdSvc) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVGFRE~1\avgupsvc.exe
O23 - Service: GoogleDesktopManager - Google - C:\Program Files\Google\Google Desktop Search\GoogleDesktopManager.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: MSCSPTISRV - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\MSCSPTISRV.exe
O23 - Service: PACSPTISVR - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\PACSPTISVR.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
O23 - Service: Sony SPTI Service (SPTISRV) - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\SPTISRV.exe


Thanks for help

mjlease
2007-05-13, 03:21
OK I think I have deleted the AVG antivirus program but there is 1 dll file that I cannot delete it is avgse.dll. Tells me the file is write protected or in use.

Shaba
2007-05-13, 08:10
Hi

Please then post a fresh HijackThis log :)

mjlease
2007-05-13, 15:26
Logfile of HijackThis v1.99.1
Scan saved at 6:25:39 AM, on 5/13/2007
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16441)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
C:\Program Files\Alwil Software\Avast4\ashServ.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Java\jre1.6.0_01\bin\jusched.exe
C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
C:\Program Files\Qwest\QuickCare\bin\sprtcmd.exe
C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Adobe\Photoshop Album Starter Edition\3.0\Apps\apdproxy.exe
C:\Program Files\MSN Messenger\MsnMsgr.Exe
C:\WINDOWS\system32\ctfmon.exe
C:\PROGRA~1\Nero\PHOTOS~1\data\Xtras\mssysmgr.exe
C:\Program Files\ZyDAS Technology Corporation\ZyDAS_802.11g_Utility\ZDWlan.exe
C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.exe
C:\WINDOWS\system32\HPZipm12.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\MSN Messenger\usnsvc.exe
C:\Program Files\Internet Explorer\IEXPLORE.EXE
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLLoginProxy.exe
C:\WINDOWS\system32\wuauclt.exe
C:\HJT\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.foxnews.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O2 - BHO: (no name) - {FDD3B846-8D59-4ffb-8758-209B6AD74ACC} - C:\Program Files\Microsoft Money\System\mnyviewer.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_01\bin\jusched.exe"
O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
O4 - HKLM\..\Run: [QUICKCARE] C:\Program Files\Qwest\QuickCare\bin\sprtcmd.exe /P QUICKCARE
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [Adobe Photo Downloader] "C:\Program Files\Adobe\Photoshop Album Starter Edition\3.0\Apps\apdproxy.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKCU\..\Run: [MsnMsgr] "C:\Program Files\MSN Messenger\MsnMsgr.Exe" /background
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [Nero PhotoShow Media Manager] C:\PROGRA~1\Nero\PHOTOS~1\data\Xtras\mssysmgr.exe
O4 - Global Startup: ZDWLan Utility.lnk = C:\Program Files\ZyDAS Technology Corporation\ZyDAS_802.11g_Utility\ZDWlan.exe
O8 - Extra context menu item: &eBay Search - res://C:\Program Files\eBay\eBay Toolbar2\eBayTb.dll/RCSearch.html
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O9 - Extra button: MoneySide - {E023F504-0C5A-4750-A1E7-A9046DEA8A21} - C:\Program Files\Microsoft Money\System\mnyviewer.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe (file missing)
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe (file missing)
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe (file missing)
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe (file missing)
O11 - Options group: [INTERNATIONAL] International*
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=48835
O16 - DPF: {3DC2E31C-371A-4BD3-9A27-CDF57CE604CF} (MSN Money Charting) - http://moneycentral.msn.com/cabs/pmupd806.exe
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://www.snapfish.com/SnapfishActivia.cab
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://v5.windowsupdate.microsoft.com/v5consumer/V5Controls/en/x86/client/wuweb_site.cab?1105490887718
O16 - DPF: {65FDEDF3-8ED9-4F5B-825E-18C2D44191A7} (OneCCCtl Class) - https://as00.estara.com/UI/proxyhttps.php?a=downloads.estara.com./&hash=7fbfc04a347becd3486b47133baa30c9&url=http%3A%2F%2Fd.69.25.47.31.downloads.estara.com.%2Fas%2FOneCCDM.php&template=36891&sessionid=1991686063_69.25.47.31_39500&=&req=1159759308203OneCC.cab
O16 - DPF: {72C9EA8F-8965-40C2-ABAD-D460A5815F86} (hostCntrlIE Class) - http://host.oddcast.com/hostClientIE.cab
O16 - DPF: {7B297BFD-85E4-4092-B2AF-16A91B2EA103} (WScanCtl Class) - http://www.ca.com/us/securityadvisor/virusinfo/webscan.cab
O16 - DPF: {7F8C8173-AD80-4807-AA75-5672F22B4582} (ICSScanner Class) - http://download.zonelabs.com/bin/promotions/spywaredetector/ICSScanner37500.cab
O16 - DPF: {90051A81-3018-4826-8B38-DD60B6B53F9C} (Snapfish File Upload ActiveX Control) - http://www.costcophotocenter.com/CostcoUpload.cab
O16 - DPF: {E06E2E99-0AA1-11D4-ABA6-0060082AA75C} (GpcContainer Class) - https://optionsxpressevents.webex.com/client/T23L/webex/ieatgpc.cab
O18 - Protocol: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\MSNMES~1\MSGRAP~1.DLL
O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\MSNMES~1\MSGRAP~1.DLL
O20 - AppInit_DLLs: C:\PROGRA~1\Google\GOOGLE~3\GOEC62~1.DLL
O20 - Winlogon Notify: WgaLogon - C:\WINDOWS\SYSTEM32\WgaLogon.dll
O20 - Winlogon Notify: winbjt32 - winbjt32.dll (file missing)
O21 - SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - C:\WINDOWS\system32\WPDShServiceObj.dll
O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - ALWIL Software - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
O23 - Service: Ati HotKey Poller - Unknown owner - C:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: avast! Antivirus - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashServ.exe
O23 - Service: avast! Mail Scanner - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe" /service (file missing)
O23 - Service: avast! Web Scanner - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe" /service (file missing)
O23 - Service: AVG Anti-Spyware Guard - Anti-Malware Development a.s. - C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.exe
O23 - Service: AVG7 Alert Manager Server (Avg7Alrt) - Unknown owner - C:\PROGRA~1\Grisoft\AVGFRE~1\avgamsvr.exe (file missing)
O23 - Service: AVG7 Update Service (Avg7UpdSvc) - Unknown owner - C:\PROGRA~1\Grisoft\AVGFRE~1\avgupsvc.exe (file missing)
O23 - Service: GoogleDesktopManager - Google - C:\Program Files\Google\Google Desktop Search\GoogleDesktopManager.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: MSCSPTISRV - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\MSCSPTISRV.exe
O23 - Service: PACSPTISVR - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\PACSPTISVR.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
O23 - Service: Sony SPTI Service (SPTISRV) - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\SPTISRV.exe

Shaba
2007-05-13, 15:34
Hi

Open HijackThis, click do a system scan only and checkmark this:

O20 - Winlogon Notify: winbjt32 - winbjt32.dll (file missing)

Close all windows including browser and press fix checked.

Please click Start > Run and type in: services.msc
Click OK
In the Services window find: AVG7 Alert Manager Server (Avg7Alrt)
Select/highlight and right click the entry, and choose: Properties
On the General tab, under Service Status click the Stop button
Beside: Startup Type, in the drop menu, select: Disabled
Click Apply, then OK

Repeat step for AVG7 Update Service (Avg7UpdSvc)

Now, go to Start > Run, and copy/paste the following into the Open box:
sc delete Avg7Alrt
Click: OK

Repeat step for Avg7UpdSvc

Reboot

Please do an online scan with Kaspersky Online Scanner (http://www.kaspersky.com/downloads/kws/kavwebscan.html). You will be prompted to install an ActiveX component from Kaspersky, Click Yes.
The program will launch and then start to download the latest definition files.
Once the scanner is installed and the definitions downloaded, click Next.
Now click on Scan Settings
In the scan settings make sure that the following are selected:

o Scan using the following Anti-Virus database:

+ Extended (If available otherwise Standard)

o Scan Options:

+ Scan Archives
+ Scan Mail Bases

Click OK
Now under select a target to scan select My Computer
The scan will take a while so be patient and let it run. Once the scan is complete it will display if your system has been infected.
Now click on the Save as Text button
Save the file to your desktop.
Copy and paste that information in your next post.

Post:

- a fresh HijackThis log
- kaspersky report

mjlease
2007-05-13, 19:58
New HJT log:

Logfile of HijackThis v1.99.1
Scan saved at 10:57:15 AM, on 5/13/2007
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16441)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
C:\Program Files\Alwil Software\Avast4\ashServ.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Java\jre1.6.0_01\bin\jusched.exe
C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
C:\Program Files\Qwest\QuickCare\bin\sprtcmd.exe
C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Adobe\Photoshop Album Starter Edition\3.0\Apps\apdproxy.exe
C:\Program Files\MSN Messenger\MsnMsgr.Exe
C:\WINDOWS\system32\ctfmon.exe
C:\PROGRA~1\Nero\PHOTOS~1\data\Xtras\mssysmgr.exe
C:\Program Files\ZyDAS Technology Corporation\ZyDAS_802.11g_Utility\ZDWlan.exe
C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.exe
C:\WINDOWS\system32\HPZipm12.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\MSN Messenger\usnsvc.exe
C:\HJT\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.foxnews.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O2 - BHO: (no name) - {FDD3B846-8D59-4ffb-8758-209B6AD74ACC} - C:\Program Files\Microsoft Money\System\mnyviewer.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_01\bin\jusched.exe"
O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
O4 - HKLM\..\Run: [QUICKCARE] C:\Program Files\Qwest\QuickCare\bin\sprtcmd.exe /P QUICKCARE
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [Adobe Photo Downloader] "C:\Program Files\Adobe\Photoshop Album Starter Edition\3.0\Apps\apdproxy.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKCU\..\Run: [MsnMsgr] "C:\Program Files\MSN Messenger\MsnMsgr.Exe" /background
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [Nero PhotoShow Media Manager] C:\PROGRA~1\Nero\PHOTOS~1\data\Xtras\mssysmgr.exe
O4 - Global Startup: ZDWLan Utility.lnk = C:\Program Files\ZyDAS Technology Corporation\ZyDAS_802.11g_Utility\ZDWlan.exe
O8 - Extra context menu item: &eBay Search - res://C:\Program Files\eBay\eBay Toolbar2\eBayTb.dll/RCSearch.html
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O9 - Extra button: MoneySide - {E023F504-0C5A-4750-A1E7-A9046DEA8A21} - C:\Program Files\Microsoft Money\System\mnyviewer.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe (file missing)
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe (file missing)
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe (file missing)
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe (file missing)
O11 - Options group: [INTERNATIONAL] International*
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/english/kavwebscan_unicode.cab
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=48835
O16 - DPF: {3DC2E31C-371A-4BD3-9A27-CDF57CE604CF} (MSN Money Charting) - http://moneycentral.msn.com/cabs/pmupd806.exe
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://www.snapfish.com/SnapfishActivia.cab
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://v5.windowsupdate.microsoft.com/v5consumer/V5Controls/en/x86/client/wuweb_site.cab?1105490887718
O16 - DPF: {65FDEDF3-8ED9-4F5B-825E-18C2D44191A7} (OneCCCtl Class) - https://as00.estara.com/UI/proxyhttps.php?a=downloads.estara.com./&hash=7fbfc04a347becd3486b47133baa30c9&url=http%3A%2F%2Fd.69.25.47.31.downloads.estara.com.%2Fas%2FOneCCDM.php&template=36891&sessionid=1991686063_69.25.47.31_39500&=&req=1159759308203OneCC.cab
O16 - DPF: {72C9EA8F-8965-40C2-ABAD-D460A5815F86} (hostCntrlIE Class) - http://host.oddcast.com/hostClientIE.cab
O16 - DPF: {7B297BFD-85E4-4092-B2AF-16A91B2EA103} (WScanCtl Class) - http://www.ca.com/us/securityadvisor/virusinfo/webscan.cab
O16 - DPF: {7F8C8173-AD80-4807-AA75-5672F22B4582} (ICSScanner Class) - http://download.zonelabs.com/bin/promotions/spywaredetector/ICSScanner37500.cab
O16 - DPF: {90051A81-3018-4826-8B38-DD60B6B53F9C} (Snapfish File Upload ActiveX Control) - http://www.costcophotocenter.com/CostcoUpload.cab
O16 - DPF: {E06E2E99-0AA1-11D4-ABA6-0060082AA75C} (GpcContainer Class) - https://optionsxpressevents.webex.com/client/T23L/webex/ieatgpc.cab
O18 - Protocol: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\MSNMES~1\MSGRAP~1.DLL
O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\MSNMES~1\MSGRAP~1.DLL
O20 - AppInit_DLLs: C:\PROGRA~1\Google\GOOGLE~3\GOEC62~1.DLL
O20 - Winlogon Notify: WgaLogon - C:\WINDOWS\SYSTEM32\WgaLogon.dll
O21 - SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - C:\WINDOWS\system32\WPDShServiceObj.dll
O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - ALWIL Software - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
O23 - Service: Ati HotKey Poller - Unknown owner - C:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: avast! Antivirus - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashServ.exe
O23 - Service: avast! Mail Scanner - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe" /service (file missing)
O23 - Service: avast! Web Scanner - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe" /service (file missing)
O23 - Service: AVG Anti-Spyware Guard - Anti-Malware Development a.s. - C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.exe
O23 - Service: GoogleDesktopManager - Google - C:\Program Files\Google\Google Desktop Search\GoogleDesktopManager.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: MSCSPTISRV - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\MSCSPTISRV.exe
O23 - Service: PACSPTISVR - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\PACSPTISVR.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
O23 - Service: Sony SPTI Service (SPTISRV) - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\SPTISRV.exe

mjlease
2007-05-13, 20:07
Here is the Kaspersky log. It will take 2 posts

Scan Archives: true
Scan Mail Bases: true

Scan Target - My Computer:
A:\
C:\
D:\
E:\
F:\
H:\

Scan Statistics:
Total number of scanned objects: 85921
Number of viruses found: 7
Number of infected objects: 31
Number of suspicious objects: 0
Duration of the scan process: 00:54:05

Infected Object Name / Virus Name / Last Action
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\0025c0f8d65641d2268f525e518bf85c_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\02138ed85b5a1fc0a9a400a653ad45d7_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\04a650bacb7b4d1a25b15f6e9619576d_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\05acdd11d801db65b4f8240f4c4ef38a_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\09be02e6cb0145f8251f11a3c6e0f293_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\0ce300eb9db2301e8ed0c63c36fc0184_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\0dcfd9ba4a22213c5218e296b3dfdc62_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\12c7c373acb2e008f3ab5f5505ef94bb_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\12f871ca33c69251bba026a1f606142f_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\1390bdee476c6786390dea0e03c418e1_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\14c8834925cec19d375f9a09b0a21932_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\150ee9641ca1c14675b83bb55c82c438_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\1846d65830ea11a989db9c60a9d8ab71_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\1a96f3789a7a095386068f92c68589b5_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\1aa587db3a6bb0c50983f9c9f7900e3b_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\1b524cb05fa1a6ea545ad9c3da46c08f_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\1b8354eca06282626a0cb21f76b75bf7_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\1d9fdf9468864c94f8d06a6a23345c51_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\1e25c4607504d90f5a9253ac58f459d7_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\1ee90351be3aced7583f967f96ccf23f_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\20da6688b7cb91c87c45d2e640e7f8cd_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\21162ce3b89adaf8e2d1f7e901bd7a69_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\24b0f81a1b3b49663e034bd86cae8fee_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\265ef1f7380a3d0fe32e906d7c16c4e7_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\284a652d130814948d8570cfaa1886d6_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\299a109568217a204a9a0e4f74416fc0_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\2bf6060253cb84b91b01c1046aa6b872_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\2c58e0f66acfa8d67738e698cade3f28_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\2eb380fccd588cc6e6ac412c49244a0c_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\2fb425108fff1097946ed842ebe7e62c_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\34c4e0a98703155110615f4565dc1c6f_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\37287c5058b71250080ce9cea2bef4d1_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\3955d040f3ccbf59fb2da1086281cd97_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\39f2806783ee9648eca468e03f5c8852_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\3a4f867f371537f3b07b25083facbb65_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\3d3d9a80b662e6d7a7cebefd4b13c2fd_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\3fbefba137125c9f7ce941622bc68651_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\407f1bd663c01d7128366f6ccfd6326d_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\411ec6745ccba9987ab476352807cc68_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\431089d209d719c01b95e182995eff49_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\491b011cb831efed2170adb6fa36a2c0_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\49a36ed1e6f709cc8bde6a37d9544e89_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\4ceec352700513b1ec7d98ecc8b16e7c_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\4f1c0612ad2a1b7986a479cf8d60ceb6_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\516762ce3f0a23c957c2e55d585b43c8_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\558091b235d5bac8a77ce0f9be5ed107_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\57037a1dfc3ba65038731b20879b50ae_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\59b471989f3339efc9577ba64daf1a0f_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\5dab4ee4a61ee20c1d1c71c80315c536_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\5ea087b2b8a128de0bfe011edb300c12_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\5ec309e6c6337b358765a3067cd98852_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\5ef9d4fc3d5bb1dca7a8cadf3033c293_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\61518ba2136fece077b3f0558ee95ca5_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\62b8164793f6a1e260d9cf611e64d631_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\62fc262a62f57b17f0f4762865d7c370_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\64ea2986d22b2218c55c6bbbd5e74a29_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\656fec1d39093c4f0b5718e8b4f23a4a_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\68db82ae6b7268341800e5bf4b823f7b_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\691db04bc5f1bcafe3e0e2a94f6e31e6_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\6c752c0b419296085e0a2b8abb8d10ea_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\6f547546d1227f3411644a7e28f14c78_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\700ebc05ff453e91cdc50e54d550ccb6_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\71b7cee5eb609e1474eec6a437c064ac_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\73365056e04e2d76fadbfcc3b361192a_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\73ac679e5d7e91a24de8f1be4f86323d_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\7524b475f9e85a3b8c08e1621f0d66d3_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\7bb2e0bb01598a7043b0d5b821dcd4fa_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\7f74e620c55f2470b45cf68829d262fb_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\80758e9f1fdb9b48955fce9a36e93877_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\80eaab067f1332cbe81fc8ac3af20c60_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\8318ff640ba62dcbec79711bc085f04c_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\8398f15a526cc274245fc22c69621215_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\841cadbca70c91153ae0a0e5f4f7be32_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\851fe3964d0a08eb14dd1b65ae2e4bad_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\88e779b9a5996f3518b541a8ef1b7a08_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\8a870241aeaa35f7abd047aa24dc302e_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\8a96d7e72d1d51ac0bab4314d3e26107_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\8cd69ce74162a1e8e93f81556e3397f3_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\8e929fe125a722e32b678e5880f12dea_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\936ddd3c18d1e764c8fd3b7dd98e4c55_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\9436358fed7cc2322a50baa6a95cd40a_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\959377b31ac39470f23a32d1a3b0d74e_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\98b77268971d0b9bf71a03ffb2007b7c_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\a1a8503d6083bb03717367e2e4aa5226_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\a23cc4e501bc4de61c98698323ecb865_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\a45fbdee365314cf39364271239b1720_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\a569b8dfa0c08a543ca21b198bd4dbe1_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\a8c91a757d9bdbd584b5283f167fe511_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\a9831c879c0aaf1e9bb609d483abbb7e_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\af002a7005903399bb45fd14a5fbabfb_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\b2612b71b70f411ca9ab6d644c8e2d01_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\b28342440fe6a80b6a765428884bedfd_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\b3756981e6ca53924a0965e06c3c23b0_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\b56542703efc0ccf7e19dad0ba75e22d_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\b720546bce78e8c282380f3a00f6e9c3_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\bab27b3cc9739720b12529a61159c283_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\babda405ef8fdbb174408fee7f0d9e01_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\bf39a540f7eda8c8a59c15e58e7cd67d_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\c056cc214d9a4c5751d52e148fd55a9a_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\c0d6d52e8fd1833ae2b0a0f75975a53d_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\c5e1bb05e617ee0595e81ed1c3a6fd8b_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\c6aa9c640a0b24f9e6c44cdad434dbd9_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped

mjlease
2007-05-13, 20:11
This is going to take 3 posts. Here is post 2:

C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\c6aa9c640a0b24f9e6c44cdad434dbd9_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\cb3ca0155cf6bc99e20574d430648052_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\cd4e10e0711cb0cb3fcf50299813ac15_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\cf536e26ab368a238454e28b3a151ba0_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\da49c436b7e471abdc06043e178f6e20_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\db4face2e20f1807a1ef8c45ba532619_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\db5d8659ed8d9c81b629121e97ca9e73_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\db785053d1fc72c3e951ca29273c143d_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\e08f2c1e9f6f301bcedb790a5bcc1222_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\e099a693e6a81eb250a64fd1524910eb_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\e1ab1cf5fb0537f6ea697d102546ed7c_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\e53ff40a61779de0d23f4e6d13698fdf_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\e69cc15f67184d94df1652ae16c5add3_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\e6c9893238fd7cf7c58c699fecf00814_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\e91a4ffb24f4e877bb77c9e2fda29b29_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\e9cdc8025b0d625dcdca8cffa5bf85cd_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\eb4a5d15a1fb2eec1b138e19e74f90e7_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\eef7baaf0b353a5bf69d3968db5dc199_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\f639eae28e76aecaf9149158e3be9cee_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\f975205daeeb4285737d9d7ad88281f6_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\fae2139c361d4dfb8d432b6a6d4fc49a_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\fb815e0a0d6be2ce2948d8c8633b5836_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\fbb7cc6e4a810f88b25edbb9eb1295de_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\fc5e33d8d4c5df5fbf6140e7cf2e01b5_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\fd43b9319fd0ccd65189bd470252aa85_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\fe01446d357e8758db2acb4bf956f3d8_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\fe524b9a20f79a0af73e04681d976815_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Network\Downloader\qmgr0.dat Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Network\Downloader\qmgr1.dat Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Temp\Cookies\index.dat Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Temp\History\History.IE5\index.dat Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Temp\Temporary Internet Files\Content.IE5\index.dat Object is locked skipped
C:\Documents and Settings\LocalService\NTUSER.DAT Object is locked skipped
C:\Documents and Settings\LocalService\ntuser.dat.LOG Object is locked skipped
C:\Documents and Settings\Mom & Dad\Cookies\index.dat Object is locked skipped
C:\Documents and Settings\Mom & Dad\Desktop\Downloaded Programs\nero_photoshow_deluxe_5_setup.exe/data0017 Infected: not-a-virus:AdTool.Win32.MyWebSearch skipped
C:\Documents and Settings\Mom & Dad\Desktop\Downloaded Programs\nero_photoshow_deluxe_5_setup.exe NSIS: infected - 1 skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Identities\{8C11CC67-76DB-4BF3-9F76-3D9F527FEEBB}\Microsoft\Outlook Express\httpoe.msn.msnmail.hotmail.comcgi-binhmdata - Sent Items.dbx/[From "Mark & Julie Lease" <mjlease@msn.com>][Date Wed, 9 May 2007 21:04:12 -0700]/UNNAMED/requested-files[2007-05-09_20_54].cab/C:/WINDOWS/system32/rbqeigyl.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.hb skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Identities\{8C11CC67-76DB-4BF3-9F76-3D9F527FEEBB}\Microsoft\Outlook Express\httpoe.msn.msnmail.hotmail.comcgi-binhmdata - Sent Items.dbx/[From "Mark & Julie Lease" <mjlease@msn.com>][Date Wed, 9 May 2007 21:04:12 -0700]/UNNAMED/requested-files[2007-05-09_20_54].cab/C:/WINDOWS/system32/winbjt32.dll Infected: Trojan.Win32.Agent.qt skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Identities\{8C11CC67-76DB-4BF3-9F76-3D9F527FEEBB}\Microsoft\Outlook Express\httpoe.msn.msnmail.hotmail.comcgi-binhmdata - Sent Items.dbx/[From "Mark & Julie Lease" <mjlease@msn.com>][Date Wed, 9 May 2007 21:04:12 -0700]/UNNAMED/requested-files[2007-05-09_20_54].cab/C:/WINDOWS/smanager.7.exe Infected: Trojan-Downloader.Win32.Alphabet.gen skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Identities\{8C11CC67-76DB-4BF3-9F76-3D9F527FEEBB}\Microsoft\Outlook Express\httpoe.msn.msnmail.hotmail.comcgi-binhmdata - Sent Items.dbx/[From "Mark & Julie Lease" <mjlease@msn.com>][Date Wed, 9 May 2007 21:04:12 -0700]/UNNAMED/requested-files[2007-05-09_20_54].cab/C:/WINDOWS/TEMP/winB7.tmp.exe Infected: Trojan-Downloader.Win32.Alphabet.gen skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Identities\{8C11CC67-76DB-4BF3-9F76-3D9F527FEEBB}\Microsoft\Outlook Express\httpoe.msn.msnmail.hotmail.comcgi-binhmdata - Sent Items.dbx/[From "Mark & Julie Lease" <mjlease@msn.com>][Date Wed, 9 May 2007 21:04:12 -0700]/UNNAMED/requested-files[2007-05-09_20_54].cab Infected: Trojan-Downloader.Win32.Alphabet.gen skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Identities\{8C11CC67-76DB-4BF3-9F76-3D9F527FEEBB}\Microsoft\Outlook Express\httpoe.msn.msnmail.hotmail.comcgi-binhmdata - Sent Items.dbx/[From "Mark & Julie Lease" <mjlease@msn.com>][Date Wed, 9 May 2007 21:04:12 -0700]/UNNAMED Infected: Trojan-Downloader.Win32.Alphabet.gen skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Identities\{8C11CC67-76DB-4BF3-9F76-3D9F527FEEBB}\Microsoft\Outlook Express\httpoe.msn.msnmail.hotmail.comcgi-binhmdata - Sent Items.dbx/[From "Mark & Julie Lease" <mjlease@msn.com>][Date Wed, 9 May 2007 21:04:12 -0700]/UNNAMED/requested-files[2007-05-09_20_54].cab/C:/WINDOWS/system32/rbqeigyl.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.hb skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Identities\{8C11CC67-76DB-4BF3-9F76-3D9F527FEEBB}\Microsoft\Outlook Express\httpoe.msn.msnmail.hotmail.comcgi-binhmdata - Sent Items.dbx/[From "Mark & Julie Lease" <mjlease@msn.com>][Date Wed, 9 May 2007 21:04:12 -0700]/UNNAMED/requested-files[2007-05-09_20_54].cab/C:/WINDOWS/system32/winbjt32.dll Infected: Trojan.Win32.Agent.qt skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Identities\{8C11CC67-76DB-4BF3-9F76-3D9F527FEEBB}\Microsoft\Outlook Express\httpoe.msn.msnmail.hotmail.comcgi-binhmdata - Sent Items.dbx/[From "Mark & Julie Lease" <mjlease@msn.com>][Date Wed, 9 May 2007 21:04:12 -0700]/UNNAMED/requested-files[2007-05-09_20_54].cab/C:/WINDOWS/smanager.7.exe Infected: Trojan-Downloader.Win32.Alphabet.gen skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Identities\{8C11CC67-76DB-4BF3-9F76-3D9F527FEEBB}\Microsoft\Outlook Express\httpoe.msn.msnmail.hotmail.comcgi-binhmdata - Sent Items.dbx/[From "Mark & Julie Lease" <mjlease@msn.com>][Date Wed, 9 May 2007 21:04:12 -0700]/UNNAMED/requested-files[2007-05-09_20_54].cab/C:/WINDOWS/TEMP/winB7.tmp.exe Infected: Trojan-Downloader.Win32.Alphabet.gen skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Identities\{8C11CC67-76DB-4BF3-9F76-3D9F527FEEBB}\Microsoft\Outlook Express\httpoe.msn.msnmail.hotmail.comcgi-binhmdata - Sent Items.dbx/[From "Mark & Julie Lease" <mjlease@msn.com>][Date Wed, 9 May 2007 21:04:12 -0700]/UNNAMED/requested-files[2007-05-09_20_54].cab Infected: Trojan-Downloader.Win32.Alphabet.gen skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Identities\{8C11CC67-76DB-4BF3-9F76-3D9F527FEEBB}\Microsoft\Outlook Express\httpoe.msn.msnmail.hotmail.comcgi-binhmdata - Sent Items.dbx/[From "Mark & Julie Lease" <mjlease@msn.com>][Date Wed, 9 May 2007 21:04:12 -0700]/UNNAMED Infected: Trojan-Downloader.Win32.Alphabet.gen skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Identities\{8C11CC67-76DB-4BF3-9F76-3D9F527FEEBB}\Microsoft\Outlook Express\httpoe.msn.msnmail.hotmail.comcgi-binhmdata - Sent Items.dbx Mail MS Outlook 5: infected - 12 skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Microsoft\Messenger\mjlease@hotmail.com\SharingMetadata\Logs\Dfsr00005.log Object is locked skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Microsoft\Messenger\mjlease@hotmail.com\SharingMetadata\pending.dat Object is locked skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Microsoft\Messenger\mjlease@hotmail.com\SharingMetadata\Working\database_70D0_B463_D0B4_30E8\dfsr.db Object is locked skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Microsoft\Messenger\mjlease@hotmail.com\SharingMetadata\Working\database_70D0_B463_D0B4_30E8\fsr.log Object is locked skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Microsoft\Messenger\mjlease@hotmail.com\SharingMetadata\Working\database_70D0_B463_D0B4_30E8\fsrtmp.log Object is locked skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Microsoft\Messenger\mjlease@hotmail.com\SharingMetadata\Working\database_70D0_B463_D0B4_30E8\tmp.edb Object is locked skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Microsoft\Windows Live Contacts\mjlease@hotmail.com\real\members.stg Object is locked skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Microsoft\Windows Live Contacts\mjlease@hotmail.com\shadow\members.stg Object is locked skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\SupportSoft\QUICKCARE\Mom & Dad\state\logs\sprtcmd.log Object is locked skipped
C:\Documents and Settings\Mom & Dad\Local Settings\History\History.IE5\index.dat Object is locked skipped
C:\Documents and Settings\Mom & Dad\Local Settings\History\History.IE5\MSHist012007051320070514\index.dat Object is locked skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Temp\~DFA881.tmp Object is locked skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Temp\~DFA970.tmp Object is locked skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Temp\~DFAC68.tmp Object is locked skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Temp\~DFAC82.tmp Object is locked skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Temporary Internet Files\Content.IE5\index.dat Object is locked skipped
C:\Documents and Settings\Mom & Dad\NTUSER.DAT Object is locked skipped
C:\Documents and Settings\Mom & Dad\ntuser.dat.LOG Object is locked skipped
C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\NetworkService\NTUSER.DAT Object is locked skipped
C:\Documents and Settings\NetworkService\ntuser.dat.LOG Object is locked skipped
C:\Program Files\Alwil Software\Avast4\DATA\aswResp.dat Object is locked skipped
C:\Program Files\Alwil Software\Avast4\DATA\Avast4.db Object is locked skipped
C:\Program Files\Alwil Software\Avast4\DATA\log\AshWebSv.ws Object is locked skipped
C:\Program Files\Alwil Software\Avast4\DATA\log\aswMaiSv.log Object is locked skipped
C:\Program Files\Alwil Software\Avast4\DATA\log\nshield.log Object is locked skipped
C:\Program Files\Alwil Software\Avast4\DATA\report\Resident protection.txt Object is locked skipped
C:\Program Files\Nero\PhotoShow 5\data\Xtras\nero_photoshow_deluxe_5_setup.exe/data0017 Infected: not-a-virus:AdTool.Win32.MyWebSearch skipped
C:\Program Files\Nero\PhotoShow 5\data\Xtras\nero_photoshow_deluxe_5_setup.exe NSIS: infected - 1 skipped
C:\System Volume Information\MountPointManagerRemoteDatabase Object is locked skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP900\A0051367.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.jf skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP902\A0051509.exe Infected: Trojan-Downloader.Win32.PurityScan.eg skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP902\A0051510.dll Infected: Trojan.Win32.Agent.qt skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP902\A0051511.exe Infected: Trojan-Downloader.Win32.Alphabet.gen skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP902\A0051512.exe Infected: Trojan-Downloader.Win32.Agent.bls skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP903\A0051609.exe/data0002 Infected: Trojan-Downloader.Win32.PurityScan.eg skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP903\A0051609.exe NSIS: infected - 1 skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP903\A0051612.exe/data0002 Infected: Trojan-Downloader.Win32.PurityScan.eg skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP903\A0051612.exe NSIS: infected - 1 skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP903\A0051613.exe/data0002 Infected: Trojan-Downloader.Win32.PurityScan.eg skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP903\A0051613.exe NSIS: infected - 1 skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP903\A0051614.exe/data0002 Infected: Trojan-Downloader.Win32.PurityScan.eg skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP903\A0051614.exe NSIS: infected - 1 skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP903\change.log Object is locked skipped
C:\WINDOWS\Debug\PASSWD.LOG Object is locked skipped
C:\WINDOWS\SchedLgU.Txt Object is locked skipped
C:\WINDOWS\SoftwareDistribution\EventCache\{BB3DF3E5-06A2-4EFE-A313-09D7782E8D2F}.bin Object is locked skipped
C:\WINDOWS\SoftwareDistribution\ReportingEvents.log Object is locked skipped
C:\WINDOWS\Sti_Trace.log Object is locked skipped
C:\WINDOWS\system32\CatRoot2\edb.log Object is locked skipped
C:\WINDOWS\system32\CatRoot2\tmp.edb Object is locked skipped
C:\WINDOWS\system32\config\Antivirus.Evt Object is locked skipped
C:\WINDOWS\system32\config\AppEvent.Evt Object is locked skipped
C:\WINDOWS\system32\config\default Object is locked skipped
C:\WINDOWS\system32\config\default.LOG Object is locked skipped
C:\WINDOWS\system32\config\Internet.evt Object is locked skipped
C:\WINDOWS\system32\config\SAM Object is locked skipped
C:\WINDOWS\system32\config\SAM.LOG Object is locked skipped
C:\WINDOWS\system32\config\SecEvent.Evt Object is locked skipped
C:\WINDOWS\system32\config\SECURITY Object is locked skipped
C:\WINDOWS\system32\config\SECURITY.LOG Object is locked skipped
C:\WINDOWS\system32\config\software Object is locked skipped
C:\WINDOWS\system32\config\software.LOG Object is locked skipped
C:\WINDOWS\system32\config\SysEvent.Evt Object is locked skipped
C:\WINDOWS\system32\config\system Object is locked skipped
C:\WINDOWS\system32\config\system.LOG Object is locked skipped
C:\WINDOWS\system32\h323log.txt Object is locked skipped
C:\WINDOWS\system32\rbqeigyl.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.hb skipped
C:\WINDOWS\system32\wbem\Repository\FS\INDEX.BTR Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\INDEX.MAP Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\MAPPING.VER Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\MAPPING1.MAP Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\MAPPING2.MAP Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\OBJECTS.DATA Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\OBJECTS.MAP Object is locked skipped
C:\WINDOWS\Temp\Perflib_Perfdata_5d8.dat Object is locked skipped
C:\WINDOWS\Temp\_avast4_\Webshlock.txt Object is locked skipped
C:\WINDOWS\wiadebug.log Object is locked skipped
C:\WINDOWS\wiaservc.log Object is locked skipped
C:\WINDOWS\WindowsUpdate.log Object is locked skipped

mjlease
2007-05-13, 20:12
Post 3:

D:\System Volume Information\MountPointManagerRemoteDatabase Object is locked skipped
D:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP903\change.log Object is locked skipped

Scan process completed.

Shaba
2007-05-13, 20:15
Hi

Delete these mails from outlook:

C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Identities\{8C11CC67-76DB-4BF3-9F76-3D9F527FEEBB}\Microsoft\Outlook Express\httpoe.msn.msnmail.hotmail.comcgi-binhmdata - Sent Items.dbx/[From "Mark & Julie Lease" <mjlease@msn.com>][Date Wed, 9 May 2007 21:04:12 -0700]/UNNAMED/requested-files[2007-05-09_20_54].cab/C:/WINDOWS/system32/rbqeigyl.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.hb skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Identities\{8C11CC67-76DB-4BF3-9F76-3D9F527FEEBB}\Microsoft\Outlook Express\httpoe.msn.msnmail.hotmail.comcgi-binhmdata - Sent Items.dbx/[From "Mark & Julie Lease" <mjlease@msn.com>][Date Wed, 9 May 2007 21:04:12 -0700]/UNNAMED/requested-files[2007-05-09_20_54].cab/C:/WINDOWS/system32/winbjt32.dll Infected: Trojan.Win32.Agent.qt skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Identities\{8C11CC67-76DB-4BF3-9F76-3D9F527FEEBB}\Microsoft\Outlook Express\httpoe.msn.msnmail.hotmail.comcgi-binhmdata - Sent Items.dbx/[From "Mark & Julie Lease" <mjlease@msn.com>][Date Wed, 9 May 2007 21:04:12 -0700]/UNNAMED/requested-files[2007-05-09_20_54].cab/C:/WINDOWS/smanager.7.exe Infected: Trojan-Downloader.Win32.Alphabet.gen skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Identities\{8C11CC67-76DB-4BF3-9F76-3D9F527FEEBB}\Microsoft\Outlook Express\httpoe.msn.msnmail.hotmail.comcgi-binhmdata - Sent Items.dbx/[From "Mark & Julie Lease" <mjlease@msn.com>][Date Wed, 9 May 2007 21:04:12 -0700]/UNNAMED/requested-files[2007-05-09_20_54].cab/C:/WINDOWS/TEMP/winB7.tmp.exe Infected: Trojan-Downloader.Win32.Alphabet.gen skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Identities\{8C11CC67-76DB-4BF3-9F76-3D9F527FEEBB}\Microsoft\Outlook Express\httpoe.msn.msnmail.hotmail.comcgi-binhmdata - Sent Items.dbx/[From "Mark & Julie Lease" <mjlease@msn.com>][Date Wed, 9 May 2007 21:04:12 -0700]/UNNAMED/requested-files[2007-05-09_20_54].cab Infected: Trojan-Downloader.Win32.Alphabet.gen skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Identities\{8C11CC67-76DB-4BF3-9F76-3D9F527FEEBB}\Microsoft\Outlook Express\httpoe.msn.msnmail.hotmail.comcgi-binhmdata - Sent Items.dbx/[From "Mark & Julie Lease" <mjlease@msn.com>][Date Wed, 9 May 2007 21:04:12 -0700]/UNNAMED Infected: Trojan-Downloader.Win32.Alphabet.gen skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Identities\{8C11CC67-76DB-4BF3-9F76-3D9F527FEEBB}\Microsoft\Outlook Express\httpoe.msn.msnmail.hotmail.comcgi-binhmdata - Sent Items.dbx/[From "Mark & Julie Lease" <mjlease@msn.com>][Date Wed, 9 May 2007 21:04:12 -0700]/UNNAMED/requested-files[2007-05-09_20_54].cab/C:/WINDOWS/system32/rbqeigyl.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.hb skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Identities\{8C11CC67-76DB-4BF3-9F76-3D9F527FEEBB}\Microsoft\Outlook Express\httpoe.msn.msnmail.hotmail.comcgi-binhmdata - Sent Items.dbx/[From "Mark & Julie Lease" <mjlease@msn.com>][Date Wed, 9 May 2007 21:04:12 -0700]/UNNAMED/requested-files[2007-05-09_20_54].cab/C:/WINDOWS/system32/winbjt32.dll Infected: Trojan.Win32.Agent.qt skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Identities\{8C11CC67-76DB-4BF3-9F76-3D9F527FEEBB}\Microsoft\Outlook Express\httpoe.msn.msnmail.hotmail.comcgi-binhmdata - Sent Items.dbx/[From "Mark & Julie Lease" <mjlease@msn.com>][Date Wed, 9 May 2007 21:04:12 -0700]/UNNAMED/requested-files[2007-05-09_20_54].cab/C:/WINDOWS/smanager.7.exe Infected: Trojan-Downloader.Win32.Alphabet.gen skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Identities\{8C11CC67-76DB-4BF3-9F76-3D9F527FEEBB}\Microsoft\Outlook Express\httpoe.msn.msnmail.hotmail.comcgi-binhmdata - Sent Items.dbx/[From "Mark & Julie Lease" <mjlease@msn.com>][Date Wed, 9 May 2007 21:04:12 -0700]/UNNAMED/requested-files[2007-05-09_20_54].cab/C:/WINDOWS/TEMP/winB7.tmp.exe Infected: Trojan-Downloader.Win32.Alphabet.gen skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Identities\{8C11CC67-76DB-4BF3-9F76-3D9F527FEEBB}\Microsoft\Outlook Express\httpoe.msn.msnmail.hotmail.comcgi-binhmdata - Sent Items.dbx/[From "Mark & Julie Lease" <mjlease@msn.com>][Date Wed, 9 May 2007 21:04:12 -0700]/UNNAMED/requested-files[2007-05-09_20_54].cab Infected: Trojan-Downloader.Win32.Alphabet.gen skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Identities\{8C11CC67-76DB-4BF3-9F76-3D9F527FEEBB}\Microsoft\Outlook Express\httpoe.msn.msnmail.hotmail.comcgi-binhmdata - Sent Items.dbx/[From "Mark & Julie Lease" <mjlease@msn.com>][Date Wed, 9 May 2007 21:04:12 -0700]/UNNAMED Infected: Trojan-Downloader.Win32.Alphabet.gen skipped

Empty Deleted items in Outlook.

Delete these:

C:\Program Files\Nero\PhotoShow 5\data\Xtras\nero_photoshow_deluxe_5_setup.exe
C:\WINDOWS\system32\rbqeigyl.dll
C:\Documents and Settings\Mom & Dad\Desktop\Downloaded Programs\nero_photoshow_deluxe_5_setup.exe

Empty Recycle Bin

Re-scan with kaspersky

Post:

- a fresh HijackThis log
- kaspersky report

mjlease
2007-05-13, 20:46
I want to understand what you requested, I deleted all my emails from the inbox and then cleared them from the delete folder.
A Kaspersky scan will be coming in about 1 hr

Thank You

mjlease
2007-05-13, 21:46
-------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER REPORT
Sunday, May 13, 2007 12:41:42 PM
Operating System: Microsoft Windows XP Professional, Service Pack 2 (Build 2600)
Kaspersky Online Scanner version: 5.0.93.0
Kaspersky Anti-Virus database last update: 13/05/2007
Kaspersky Anti-Virus database records: 318431
-------------------------------------------------------------------------------

Scan Settings:
Scan using the following antivirus database: extended
Scan Archives: true
Scan Mail Bases: true

Scan Target - My Computer:
A:\
C:\
D:\
E:\
F:\
H:\

Scan Statistics:
Total number of scanned objects: 85458
Number of viruses found: 7
Number of infected objects: 18
Number of suspicious objects: 0
Duration of the scan process: 00:53:18

Infected Object Name / Virus Name / Last Action
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\0025c0f8d65641d2268f525e518bf85c_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\02138ed85b5a1fc0a9a400a653ad45d7_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\04a650bacb7b4d1a25b15f6e9619576d_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\05acdd11d801db65b4f8240f4c4ef38a_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\09be02e6cb0145f8251f11a3c6e0f293_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\0ce300eb9db2301e8ed0c63c36fc0184_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\0dcfd9ba4a22213c5218e296b3dfdc62_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\12c7c373acb2e008f3ab5f5505ef94bb_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\12f871ca33c69251bba026a1f606142f_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\1390bdee476c6786390dea0e03c418e1_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\14c8834925cec19d375f9a09b0a21932_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\150ee9641ca1c14675b83bb55c82c438_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\1846d65830ea11a989db9c60a9d8ab71_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\1a96f3789a7a095386068f92c68589b5_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\1aa587db3a6bb0c50983f9c9f7900e3b_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\1b524cb05fa1a6ea545ad9c3da46c08f_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\1b8354eca06282626a0cb21f76b75bf7_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\1d9fdf9468864c94f8d06a6a23345c51_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\1e25c4607504d90f5a9253ac58f459d7_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\1ee90351be3aced7583f967f96ccf23f_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\20da6688b7cb91c87c45d2e640e7f8cd_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\21162ce3b89adaf8e2d1f7e901bd7a69_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\24b0f81a1b3b49663e034bd86cae8fee_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\265ef1f7380a3d0fe32e906d7c16c4e7_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\284a652d130814948d8570cfaa1886d6_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\299a109568217a204a9a0e4f74416fc0_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\2bf6060253cb84b91b01c1046aa6b872_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\2c58e0f66acfa8d67738e698cade3f28_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\2eb380fccd588cc6e6ac412c49244a0c_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\2fb425108fff1097946ed842ebe7e62c_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\34c4e0a98703155110615f4565dc1c6f_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\37287c5058b71250080ce9cea2bef4d1_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\3955d040f3ccbf59fb2da1086281cd97_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\39f2806783ee9648eca468e03f5c8852_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\3a4f867f371537f3b07b25083facbb65_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\3d3d9a80b662e6d7a7cebefd4b13c2fd_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\3fbefba137125c9f7ce941622bc68651_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\407f1bd663c01d7128366f6ccfd6326d_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\411ec6745ccba9987ab476352807cc68_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\431089d209d719c01b95e182995eff49_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\491b011cb831efed2170adb6fa36a2c0_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\49a36ed1e6f709cc8bde6a37d9544e89_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\4ceec352700513b1ec7d98ecc8b16e7c_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\4f1c0612ad2a1b7986a479cf8d60ceb6_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\516762ce3f0a23c957c2e55d585b43c8_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\558091b235d5bac8a77ce0f9be5ed107_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\57037a1dfc3ba65038731b20879b50ae_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\59b471989f3339efc9577ba64daf1a0f_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\5dab4ee4a61ee20c1d1c71c80315c536_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\5ea087b2b8a128de0bfe011edb300c12_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\5ec309e6c6337b358765a3067cd98852_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\5ef9d4fc3d5bb1dca7a8cadf3033c293_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\61518ba2136fece077b3f0558ee95ca5_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\62b8164793f6a1e260d9cf611e64d631_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\62fc262a62f57b17f0f4762865d7c370_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\64ea2986d22b2218c55c6bbbd5e74a29_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\656fec1d39093c4f0b5718e8b4f23a4a_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\68db82ae6b7268341800e5bf4b823f7b_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\691db04bc5f1bcafe3e0e2a94f6e31e6_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\6c752c0b419296085e0a2b8abb8d10ea_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\6f547546d1227f3411644a7e28f14c78_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\700ebc05ff453e91cdc50e54d550ccb6_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\71b7cee5eb609e1474eec6a437c064ac_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\73365056e04e2d76fadbfcc3b361192a_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\73ac679e5d7e91a24de8f1be4f86323d_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\7524b475f9e85a3b8c08e1621f0d66d3_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\7bb2e0bb01598a7043b0d5b821dcd4fa_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\7f74e620c55f2470b45cf68829d262fb_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\80758e9f1fdb9b48955fce9a36e93877_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\80eaab067f1332cbe81fc8ac3af20c60_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\8318ff640ba62dcbec79711bc085f04c_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\8398f15a526cc274245fc22c69621215_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\841cadbca70c91153ae0a0e5f4f7be32_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\851fe3964d0a08eb14dd1b65ae2e4bad_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\88e779b9a5996f3518b541a8ef1b7a08_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\8a870241aeaa35f7abd047aa24dc302e_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\8a96d7e72d1d51ac0bab4314d3e26107_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\8cd69ce74162a1e8e93f81556e3397f3_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\8e929fe125a722e32b678e5880f12dea_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\936ddd3c18d1e764c8fd3b7dd98e4c55_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\9436358fed7cc2322a50baa6a95cd40a_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\959377b31ac39470f23a32d1a3b0d74e_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\98b77268971d0b9bf71a03ffb2007b7c_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\a1a8503d6083bb03717367e2e4aa5226_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\a23cc4e501bc4de61c98698323ecb865_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\a45fbdee365314cf39364271239b1720_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\a569b8dfa0c08a543ca21b198bd4dbe1_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\a8c91a757d9bdbd584b5283f167fe511_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\a9831c879c0aaf1e9bb609d483abbb7e_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\af002a7005903399bb45fd14a5fbabfb_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\b2612b71b70f411ca9ab6d644c8e2d01_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\b28342440fe6a80b6a765428884bedfd_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\b3756981e6ca53924a0965e06c3c23b0_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\b56542703efc0ccf7e19dad0ba75e22d_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\b720546bce78e8c282380f3a00f6e9c3_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\bab27b3cc9739720b12529a61159c283_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\babda405ef8fdbb174408fee7f0d9e01_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\bf39a540f7eda8c8a59c15e58e7cd67d_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\c056cc214d9a4c5751d52e148fd55a9a_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped

mjlease
2007-05-13, 21:47
Post #2:

C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\c0d6d52e8fd1833ae2b0a0f75975a53d_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\c5e1bb05e617ee0595e81ed1c3a6fd8b_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\c6aa9c640a0b24f9e6c44cdad434dbd9_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\cb3ca0155cf6bc99e20574d430648052_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\cd4e10e0711cb0cb3fcf50299813ac15_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\cf536e26ab368a238454e28b3a151ba0_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\da49c436b7e471abdc06043e178f6e20_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\db4face2e20f1807a1ef8c45ba532619_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\db5d8659ed8d9c81b629121e97ca9e73_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\db785053d1fc72c3e951ca29273c143d_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\e08f2c1e9f6f301bcedb790a5bcc1222_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\e099a693e6a81eb250a64fd1524910eb_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\e1ab1cf5fb0537f6ea697d102546ed7c_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\e53ff40a61779de0d23f4e6d13698fdf_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\e69cc15f67184d94df1652ae16c5add3_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\e6c9893238fd7cf7c58c699fecf00814_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\e91a4ffb24f4e877bb77c9e2fda29b29_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\e9cdc8025b0d625dcdca8cffa5bf85cd_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\eb4a5d15a1fb2eec1b138e19e74f90e7_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\eef7baaf0b353a5bf69d3968db5dc199_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\f639eae28e76aecaf9149158e3be9cee_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\f975205daeeb4285737d9d7ad88281f6_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\fae2139c361d4dfb8d432b6a6d4fc49a_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\fb815e0a0d6be2ce2948d8c8633b5836_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\fbb7cc6e4a810f88b25edbb9eb1295de_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\fc5e33d8d4c5df5fbf6140e7cf2e01b5_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\fd43b9319fd0ccd65189bd470252aa85_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\fe01446d357e8758db2acb4bf956f3d8_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\fe524b9a20f79a0af73e04681d976815_7ff2a082-6025-4ad0-9551-64e801dfb1a6 Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Network\Downloader\qmgr0.dat Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Network\Downloader\qmgr1.dat Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Temp\Cookies\index.dat Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Temp\History\History.IE5\index.dat Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Temp\Temporary Internet Files\Content.IE5\index.dat Object is locked skipped
C:\Documents and Settings\LocalService\NTUSER.DAT Object is locked skipped
C:\Documents and Settings\LocalService\ntuser.dat.LOG Object is locked skipped
C:\Documents and Settings\Mom & Dad\Cookies\index.dat Object is locked skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Microsoft\Feeds Cache\index.dat Object is locked skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Microsoft\Messenger\mjlease@hotmail.com\SharingMetadata\Logs\Dfsr00005.log Object is locked skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Microsoft\Messenger\mjlease@hotmail.com\SharingMetadata\pending.dat Object is locked skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Microsoft\Messenger\mjlease@hotmail.com\SharingMetadata\Working\database_70D0_B463_D0B4_30E8\dfsr.db Object is locked skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Microsoft\Messenger\mjlease@hotmail.com\SharingMetadata\Working\database_70D0_B463_D0B4_30E8\fsr.log Object is locked skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Microsoft\Messenger\mjlease@hotmail.com\SharingMetadata\Working\database_70D0_B463_D0B4_30E8\fsrtmp.log Object is locked skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Microsoft\Messenger\mjlease@hotmail.com\SharingMetadata\Working\database_70D0_B463_D0B4_30E8\tmp.edb Object is locked skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Microsoft\Windows Live Contacts\mjlease@hotmail.com\real\members.stg Object is locked skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\Microsoft\Windows Live Contacts\mjlease@hotmail.com\shadow\members.stg Object is locked skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Application Data\SupportSoft\QUICKCARE\Mom & Dad\state\logs\sprtcmd.log Object is locked skipped
C:\Documents and Settings\Mom & Dad\Local Settings\History\History.IE5\index.dat Object is locked skipped
C:\Documents and Settings\Mom & Dad\Local Settings\History\History.IE5\MSHist012007051320070514\index.dat Object is locked skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Temp\~DFA881.tmp Object is locked skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Temp\~DFA970.tmp Object is locked skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Temp\~DFAC68.tmp Object is locked skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Temp\~DFAC82.tmp Object is locked skipped
C:\Documents and Settings\Mom & Dad\Local Settings\Temporary Internet Files\Content.IE5\index.dat Object is locked skipped
C:\Documents and Settings\Mom & Dad\NTUSER.DAT Object is locked skipped
C:\Documents and Settings\Mom & Dad\ntuser.dat.LOG Object is locked skipped
C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\NetworkService\NTUSER.DAT Object is locked skipped
C:\Documents and Settings\NetworkService\ntuser.dat.LOG Object is locked skipped
C:\Program Files\Alwil Software\Avast4\DATA\aswResp.dat Object is locked skipped
C:\Program Files\Alwil Software\Avast4\DATA\Avast4.db Object is locked skipped
C:\Program Files\Alwil Software\Avast4\DATA\log\AshWebSv.ws Object is locked skipped
C:\Program Files\Alwil Software\Avast4\DATA\log\aswMaiSv.log Object is locked skipped
C:\Program Files\Alwil Software\Avast4\DATA\log\nshield.log Object is locked skipped
C:\Program Files\Alwil Software\Avast4\DATA\report\Resident protection.txt Object is locked skipped
C:\System Volume Information\MountPointManagerRemoteDatabase Object is locked skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP900\A0051367.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.jf skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP902\A0051509.exe Infected: Trojan-Downloader.Win32.PurityScan.eg skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP902\A0051510.dll Infected: Trojan.Win32.Agent.qt skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP902\A0051511.exe Infected: Trojan-Downloader.Win32.Alphabet.gen skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP902\A0051512.exe Infected: Trojan-Downloader.Win32.Agent.bls skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP903\A0051609.exe/data0002 Infected: Trojan-Downloader.Win32.PurityScan.eg skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP903\A0051609.exe NSIS: infected - 1 skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP903\A0051612.exe/data0002 Infected: Trojan-Downloader.Win32.PurityScan.eg skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP903\A0051612.exe NSIS: infected - 1 skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP903\A0051613.exe/data0002 Infected: Trojan-Downloader.Win32.PurityScan.eg skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP903\A0051613.exe NSIS: infected - 1 skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP903\A0051614.exe/data0002 Infected: Trojan-Downloader.Win32.PurityScan.eg skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP903\A0051614.exe NSIS: infected - 1 skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP903\A0051899.exe/data0017 Infected: not-a-virus:AdTool.Win32.MyWebSearch skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP903\A0051899.exe NSIS: infected - 1 skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP903\A0051938.exe/data0017 Infected: not-a-virus:AdTool.Win32.MyWebSearch skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP903\A0051938.exe NSIS: infected - 1 skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP903\A0051939.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.hb skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP903\change.log Object is locked skipped
C:\WINDOWS\Debug\PASSWD.LOG Object is locked skipped
C:\WINDOWS\SchedLgU.Txt Object is locked skipped
C:\WINDOWS\SoftwareDistribution\EventCache\{BB3DF3E5-06A2-4EFE-A313-09D7782E8D2F}.bin Object is locked skipped
C:\WINDOWS\SoftwareDistribution\ReportingEvents.log Object is locked skipped
C:\WINDOWS\Sti_Trace.log Object is locked skipped
C:\WINDOWS\system32\CatRoot2\edb.log Object is locked skipped
C:\WINDOWS\system32\CatRoot2\tmp.edb Object is locked skipped
C:\WINDOWS\system32\config\Antivirus.Evt Object is locked skipped
C:\WINDOWS\system32\config\AppEvent.Evt Object is locked skipped
C:\WINDOWS\system32\config\default Object is locked skipped
C:\WINDOWS\system32\config\default.LOG Object is locked skipped
C:\WINDOWS\system32\config\Internet.evt Object is locked skipped
C:\WINDOWS\system32\config\SAM Object is locked skipped
C:\WINDOWS\system32\config\SAM.LOG Object is locked skipped
C:\WINDOWS\system32\config\SecEvent.Evt Object is locked skipped
C:\WINDOWS\system32\config\SECURITY Object is locked skipped
C:\WINDOWS\system32\config\SECURITY.LOG Object is locked skipped
C:\WINDOWS\system32\config\software Object is locked skipped
C:\WINDOWS\system32\config\software.LOG Object is locked skipped
C:\WINDOWS\system32\config\SysEvent.Evt Object is locked skipped
C:\WINDOWS\system32\config\system Object is locked skipped
C:\WINDOWS\system32\config\system.LOG Object is locked skipped
C:\WINDOWS\system32\h323log.txt Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\INDEX.BTR Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\INDEX.MAP Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\MAPPING.VER Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\MAPPING1.MAP Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\MAPPING2.MAP Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\OBJECTS.DATA Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\OBJECTS.MAP Object is locked skipped
C:\WINDOWS\Temp\Perflib_Perfdata_5d8.dat Object is locked skipped
C:\WINDOWS\Temp\_avast4_\Webshlock.txt Object is locked skipped
C:\WINDOWS\wiadebug.log Object is locked skipped
C:\WINDOWS\wiaservc.log Object is locked skipped
C:\WINDOWS\WindowsUpdate.log Object is locked skipped
D:\System Volume Information\MountPointManagerRemoteDatabase Object is locked skipped
D:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP903\change.log Object is locked skipped

Scan process completed.

---------------------------
First topic archived: http://forums.spybot.info/showthread.php?t=13569

Shaba
2007-05-14, 08:16
Hi

"I want to understand what you requested, I deleted all my emails from the inbox"

Actually that was not needed, I just wanted you to delete certain emails which I listed above.

Logs look good.

Still problems?

mjlease
2007-05-14, 14:51
Yes I am still having problems. Actually the latest log says:
"Scan Statistics:
Total number of scanned objects: 85458
Number of viruses found: 7
Number of infected objects: 18
Number of suspicious objects: 0
Duration of the scan process: 00:53:18"

I still have 7 viruses. The infected objects improved from 31 to 18 when compared to the 1st scan. I still am getting random popups and Smitfraud-C.Toolber888 still shows up when scanning with spybot :mad:

What do I do next.

mjlease
2007-05-14, 14:55
These look like problems to me:

C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP900\A0051367.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.jf skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP902\A0051509.exe Infected: Trojan-Downloader.Win32.PurityScan.eg skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP902\A0051510.dll Infected: Trojan.Win32.Agent.qt skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP902\A0051511.exe Infected: Trojan-Downloader.Win32.Alphabet.gen skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP902\A0051512.exe Infected: Trojan-Downloader.Win32.Agent.bls skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP903\A0051609.exe/data0002 Infected: Trojan-Downloader.Win32.PurityScan.eg skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP903\A0051609.exe NSIS: infected - 1 skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP903\A0051612.exe/data0002 Infected: Trojan-Downloader.Win32.PurityScan.eg skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP903\A0051612.exe NSIS: infected - 1 skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP903\A0051613.exe/data0002 Infected: Trojan-Downloader.Win32.PurityScan.eg skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP903\A0051613.exe NSIS: infected - 1 skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP903\A0051614.exe/data0002 Infected: Trojan-Downloader.Win32.PurityScan.eg skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP903\A0051614.exe NSIS: infected - 1 skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP903\A0051899.exe/data0017 Infected: not-a-virus:AdTool.Win32.MyWebSearch skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP903\A0051899.exe NSIS: infected - 1 skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP903\A0051938.exe/data0017 Infected: not-a-virus:AdTool.Win32.MyWebSearch skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP903\A0051938.exe NSIS: infected - 1 skipped
C:\System Volume Information\_restore{D48A3D8C-1EF3-4002-908C-62F6B114B2F3}\RP903\A0051939.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.hb skipped



Are they?

Shaba
2007-05-14, 16:50
Hi

Well all viruses are on system restore, not active, and they can be easily cleaned, I give you instructions later.

You can post here spybot report next.

Also, do this:

Download F-Secure Blacklight and save it to your desktop -> https://europe.f-secure.com/blacklight/try.shtml

Doubleclick fsbl.exe, accept the agreement, click Scan, then click Next

You'll see a list what have been found. A log will appear to your desktop, it is named fsbl.xxxxxxx.log (xxxxxxx will be random numbers).

DON'T choose Rename if something was found!

Post the contents of fsbl.xxxx.log to here (xxxx= random numbers,blacklight log from your desktop)

mjlease
2007-05-14, 18:23
Here is Spybot report, next will be the FSBO log.
Please instruct me on how to get rid of infected files in system restore.


Congratulations!: No immediate threats were found. ()



--- Spybot - Search & Destroy version: 1.4 (build: 20050523) ---

2005-05-31 blindman.exe (1.0.0.1)
2005-05-31 SpybotSD.exe (1.4.0.3)
2005-05-31 TeaTimer.exe (1.4.0.2)
2007-05-08 unins000.exe (51.41.0.0)
2005-05-31 Update.exe (1.4.0.0)
2007-04-18 advcheck.dll (1.5.1.0)
2005-05-31 aports.dll (2.1.0.0)
2005-05-31 borlndmm.dll (7.0.4.453)
2005-05-31 delphimm.dll (7.0.4.453)
2005-05-31 SDHelper.dll (1.4.0.0)
2007-01-02 Tools.dll (2.0.1.0)
2005-05-31 UnzDll.dll (1.73.1.1)
2005-05-31 ZipDll.dll (1.73.2.0)
2007-05-09 Includes\Cookies.sbi (*)
2006-12-08 Includes\Dialer.sbi (*)
2007-05-09 Includes\DialerC.sbi (*)
2007-04-04 Includes\Hijackers.sbi (*)
2007-05-09 Includes\HijackersC.sbi (*)
2006-10-27 Includes\Keyloggers.sbi (*)
2007-05-09 Includes\KeyloggersC.sbi (*)
2004-11-29 Includes\LSP.sbi (*)
2007-03-21 Includes\Malware.sbi (*)
2007-05-09 Includes\MalwareC.sbi (*)
2007-03-21 Includes\PUPS.sbi (*)
2007-05-09 Includes\PUPSC.sbi (*)
2007-05-09 Includes\Revision.sbi (*)
2006-12-08 Includes\Security.sbi (*)
2007-05-09 Includes\SecurityC.sbi (*)
2007-03-21 Includes\Spybots.sbi (*)
2007-05-09 Includes\SpybotsC.sbi (*)
2005-02-17 Includes\Tracks.uti
2007-05-02 Includes\Trojans.sbi (*)
2007-05-09 Includes\TrojansC.sbi (*)



FSBL
05/14/07 08:07:17 [Info]: BlackLight Engine 1.0.61 initialized
05/14/07 08:07:17 [Info]: OS: 5.1 build 2600 (Service Pack 2)
05/14/07 08:07:17 [Note]: 7019 4
05/14/07 08:07:17 [Note]: 7005 0
05/14/07 08:07:19 [Note]: 7006 0
05/14/07 08:07:19 [Note]: 7011 2024
05/14/07 08:07:19 [Note]: 7026 0
05/14/07 08:07:19 [Note]: 7026 0
05/14/07 08:07:21 [Note]: FSRAW library version 1.7.1021
05/14/07 08:40:27 [Note]: 7007 0

Shaba
2007-05-14, 18:34
Hi

Well before that I must ask for those random popups. How often/on which sites they occur?

mjlease
2007-05-14, 18:47
These random popups happened when I was on last night about 12-14 hrs ago. When I saw your reply this morning I ran spybot to be sure and the Smitfraud showed up. I chose to fix problems. I then did the fsbl scan and ran spybot again only this time the Smitfraud did NOT show up! That was my latest posting. I am assuming that everything is now OK. I have not opened up the browser yet today except for posting.
I can get online and keep track of these random popups if they happen if you wish (I don't think they will since it seems to be fixed).
I do have 2 viruses in quarantine in Avast. I assume that I can safely delete these?

Shaba
2007-05-14, 18:55
Hi

Yes, you can :)

Now that you are clean, please follow these simple steps in order to keep your computer clean and secure:

Looking over your log, it seems you don't have any evidence of a third party firewall.

As the term conveys, a firewall is an extra layer of security installed onto computers, which restricts access to systems from the outside world. Firewalls protect against hackers and malicious intruders. I want you to download a free firewall NOW from one of these excellent vendors:

1) ZoneAlarm (http://www.zonelabs.com/store/content/catalog/products/sku_list_za.jsp?dc=12bms&ctry=US&lang=en&lid=nav_za)
2) Agnitum (http://www.agnitum.com/products/outpostfree/download.php)
3) Sunbelt/Kerio (http://www.sunbelt-software.com/Kerio-Download.cfm)
4) Comodo (http://www.personalfirewall.comodo.com/)

If you are using the built-in Windows XP firewall, it is not recommended as it does not block outgoing connections. This means that any malware on your computer is free to "phone home" for more instructions. Simply put, Windows XP contains a mediocre firewall. This firewall is NO replacement for a dedicated software solution. Remember to use only one firewall at the same time.

Disable and Enable System Restore. - If you are using Windows XP then you should disable and re-enable system restore to make sure there are no infected files found in a restore point.

You can find instructions on how to enable and reenable system restore here:

Windows XP System Restore Guide (http://www.bleepingcomputer.com/forums/tutorial56.html)

Reenable system restore with instructions from tutorial above

Make your Internet Explorer more secure - This can be done by following these simple instructions:
From within Internet Explorer click on the Tools menu and then click on Options.
Click once on the Security tab
Click once on the Internet icon so it becomes highlighted.
Click once on the Custom Level button.
Change the Download signed ActiveX controls to Prompt

Change the Download unsigned ActiveX controls to Disable

Change the Initialize and script ActiveX controls not marked as safe to Disable

Change the Installation of desktop items to Prompt

Change the Launching programs and files in an IFRAME to Prompt

Change the Navigate sub-frames across different domains to Prompt

When all these settings have been made, click on the OK button.

If it prompts you as to whether or not you want to save the settings, press the Yes button.
Next press the Apply button and then the OK to exit the Internet Properties page.
Use an AntiVirus Software - It is very important that your computer has an anti-virus software running on your machine. This alone can save you a lot of trouble with malware in the future.

See this link for a listing of some online & their stand-alone antivirus programs:

Virus, Spyware, and Malware Protection and Removal Resources (http://www.bleepingcomputer.com/forums/topic405.html)


Update your AntiVirus Software - It is imperitive that you update your Antivirus software at least once a week (Even more if you wish). If you do not update your antivirus software then it will not be able to catch any of the new variants that may come out.


Use a Firewall - I can not stress how important it is that you use a Firewall on your computer. Without a firewall your computer is succeptible to being hacked and taken over. I am very serious about this and see it happen almost every day with my clients. Simply using a Firewall in its default configuration can lower your risk greatly.

For a tutorial on Firewalls and a listing of some available ones see the link below:

Understanding and Using Firewalls (http://www.bleepingcomputer.com/tutorials/tutorial60.html)


Visit Microsoft's Windows Update Site Frequently - It is important that you visit http://www.windowsupdate.com (http://www.windowsupdate.com) regularly. This will ensure your computer has always the latest security updates available installed on your computer. If there are new updates to install, install them immediately, reboot your computer, and revisit the site until there are no more critical updates.


Install Ad-Aware - Install and download Ad-Aware. ou should also scan your computer with program on a regular basis just as you would an antivirus software in conjunction with Spybot.

A tutorial on installing & using this product can be found here:

Using Ad-aware to remove Spyware, Malware, & Hijackers from Your Computer (http://www.bleepingcomputer.com/forums/?showtutorial=48)

Install SpywareBlaster - SpywareBlaster will added a large list of programs and sites into your Internet Explorer settings that will protect you from running and downloading known malicious programs.

A tutorial on installing & using this product can be found here:

Using SpywareBlaster to protect your computer from Spyware and Malware (http://www.bleepingcomputer.com/tutorials/tutorial49.html)


Update all these programs regularly - Make sure you update all the programs I have listed regularly. Without regular updates you WILL NOT be protected when new malicious programs are released.
Follow this list and your potential for being infected again will reduce dramatically.

Here are some additional utilities that will enhance your safety

IE/Spyad (http://www.spywarewarrior.com/uiuc/resource.htm) <= IE/Spyad places over 4000 websites and domains in the IE Restricted list which will severely impair attempts to infect your system. It basically prevents any downloads (Cookies etc) from the sites listed, although you will still be able to connect to the sites.
MVPS Hosts file (http://mvps.org/winhelp2002/hosts.htm) <= The MVPS Hosts file replaces your current HOSTS file with one containing well know ad sites etc. Basically, this prevents your coputer from connecting to those sites by redirecting them to 127.0.0.1 which is your local computer
Google Toolbar (http://toolbar.google.com/) <= Get the free google toolbar to help stop pop up windows.
Winpatrol (http://www.winpatrol.com/) <= Download and install the free version of Winpatrol. a tutorial for this product is located here:
Using Winpatrol to protect your computer from malicious software (http://www.winpatrol.com/features.html)

Stand Up and Be Counted ---> Malware Complaints (http://www.malwarecomplaints.info/index.php) <--- where you can make difference!

The site offers people who have been (or are) victims of malware the opportunity to document their story and, in that way, launch a complaint against the malware and the makers of the malware.

Also, please read this great article by Tony Klein So How Did I Get Infected In First Place (http://castlecops.com/postlite7736-.html)

Happy surfing and stay clean!

mjlease
2007-05-14, 19:06
THANK YOU!!!! You have been a tremendous help. I hope to never use this service again but if I have to I know that I am being helped by a genius.

I have 1 more question. I have been told that I have a firewall in my DSL modem and not to use Zonealarm. Do you suggest that I disable it and use a third party firewall?

Again HUGE thanks for your help!!!!!:laugh:

Shaba
2007-05-14, 19:17
Hi

You can use both firewalls at the same time if you like :)

I personally have a hardware firewall in DSL modem and also a third-party software firewall.

mjlease
2007-05-14, 19:23
Again thank you :bigthumb:

Shaba
2007-05-16, 16:31
Since this issue appears resolved ... this Topic is closed.

If you need this topic reopened, please request this by sending the moderating team
a PM with the address of the thread. This applies only to the original topic starter.

Everyone else please begin a New Topic.