Jump to content

backdoor.tidserv!inf virus


Recommended Posts

Here is the DDS log and the ark.txt and attach.txt are in the zip folder

DDS (Ver_10-03-17.01) - NTFSx86

Run by HP_Owner at 18:37:34.79 on Wed 07/14/2010

Internet Explorer: 6.0.2900.5512

Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.1015.472 [GMT -6:00]

AV: Symantec AntiVirus Corporate Edition *On-access scanning enabled* (Updated) {FB06448E-52B8-493A-90F3-E43226D3305C}

============== Running Processes ===============

C:\WINDOWS\system32\svchost -k DcomLaunch

svchost.exe

C:\WINDOWS\System32\svchost.exe -k netsvcs

C:\Program Files\Ahead\InCD\InCDsrv.exe

svchost.exe

svchost.exe

C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe

C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe

C:\WINDOWS\Explorer.EXE

C:\WINDOWS\system32\spoolsv.exe

C:\Program Files\Java\j2re1.4.2_09\bin\jusched.exe

C:\windows\system\hpsysdrv.exe

svchost.exe

C:\WINDOWS\system32\hphmon06.exe

C:\HP\KBD\KBD.EXE

C:\Program Files\Common Files\Sonic\Update Manager\sgtray.exe

C:\Program Files\APC\APC PowerChute Personal Edition\mainserv.exe

C:\WINDOWS\AGRSMMSG.exe

C:\Program Files\Common Files\Real\Update_OB\realsched.exe

C:\WINDOWS\SOUNDMAN.EXE

C:\WINDOWS\ALCWZRD.EXE

C:\WINDOWS\ALCMTR.EXE

C:\Program Files\Common Files\Symantec Shared\ccApp.exe

C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe

C:\PROGRA~1\SYMANT~1\VPTray.exe

C:\Program Files\Bonjour\mDNSResponder.exe

C:\Program Files\Ahead\InCD\InCD.exe

C:\Program Files\HP\HP Share-to-Web\hpgs2wnd.exe

C:\Program Files\Symantec AntiVirus\DefWatch.exe

C:\Program Files\HP\ToolBoxFX\bin\HPTLBXFX.exe

C:\Program Files\HP\HP Software Update\HPWuSchd2.exe

C:\Program Files\HP\HP Share-to-Web\hpgs2wnf.exe

c:\Program Files\Common Files\LightScribe\LSSrvc.exe

C:\Program Files\iTunes\iTunesHelper.exe

C:\WINDOWS\system32\ctfmon.exe

C:\Program Files\Messenger\msmsgs.exe

C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe

C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE

C:\Program Files\Common Files\Intuit\QuickBooks\QBUpdate\qbupdate.exe

C:\Program Files\Updates from HP\309731\Program\Updates from HP.exe

C:\Program Files\Greetings Workshop\GWREMIND.EXE

C:\Program Files\Common Files\supportsoft\bin\sprtlisten.exe

C:\Program Files\APC\APC PowerChute Personal Edition\apcsystray.exe

C:\WINDOWS\system32\svchost.exe -k imgsvc

C:\Program Files\Symantec AntiVirus\Rtvscan.exe

C:\Program Files\Yahoo!\SoftwareUpdate\YahooAUService.exe

C:\Program Files\Canon\CAL\CALMAIN.exe

C:\WINDOWS\system32\wuauclt.exe

C:\Program Files\iPod\bin\iPodService.exe

C:\Documents and Settings\HP_Owner\Desktop\dds.scr

============== Pseudo HJT Report ===============

uStart Page = hxxp://www.yahoo.com/

uSearch Page = hxxp://us.rd.yahoo.com/customize/ycomp/defaults/sp/*http://www.yahoo.com

uDefault_Page_URL = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=EN_US&c=Q105&bd=pavilion&pf=desktop

uDefault_Search_URL = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iesearch&locale=EN_US&c=Q105&bd=pavilion&pf=desktop

uSearch Bar = hxxp://us.rd.yahoo.com/customize/ycomp/defaults/sb/*http://www.yahoo.com/search/ie.html

uSearchMigratedDefaultURL = hxxp://search.yahoo.com/search?p={searchTerms}&ei=utf-8&fr=b1ie7

mDefault_Page_URL = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=EN_US&c=Q105&bd=pavilion&pf=desktop

mDefault_Search_URL = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iesearch&locale=EN_US&c=Q105&bd=pavilion&pf=desktop

mSearch Page =

mStart Page = hxxp://www.excite.com/

mSearch Bar = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iesearch&locale=EN_US&c=Q105&bd=pavilion&pf=desktop

uInternet Settings,ProxyOverride = <local>

uInternet Settings,ProxyServer = http=127.0.0.1:5577

uSearchURL,(Default) = hxxp://us.rd.yahoo.com/customize/ycomp/defaults/su/*http://www.yahoo.com

uURLSearchHooks: Yahoo! Toolbar: {ef99bd32-c1fb-11d2-892f-0090271d4f88} - c:\program files\yahoo!\companion\installs\cpn1\yt.dll

BHO: &Yahoo! Toolbar Helper: {02478d38-c3f9-4efb-9b51-7695eca05670} - c:\program files\yahoo!\companion\installs\cpn1\yt.dll

BHO: Adobe PDF Reader Link Helper: {06849e9f-c8d7-4d59-b87d-784b7d6be0b3} - c:\program files\adobe\acrobat 7.0\activex\AcroIEHelper.dll

BHO: Yahooo Search Protection: {25bc7718-0bfa-40ea-b381-4b2d9732d686} - c:\program files\yahoo!\search protection\ysp.dll

BHO: Google Toolbar Helper: {aa58ed58-01dd-4d91-8333-cf10577473f7} - c:\program files\google\google toolbar\GoogleToolbar_32.dll

BHO: Google Toolbar Notifier BHO: {af69de43-7d58-4638-b6fa-ce66b5ad205d} - c:\program files\google\googletoolbarnotifier\5.5.4723.1820\swg.dll

TB: HP view: {b2847e28-5d7d-4deb-8b67-05d28bcf79f5} - c:\program files\hp\digital imaging\bin\HPDTLK02.dll

TB: Yahoo! Toolbar: {ef99bd32-c1fb-11d2-892f-0090271d4f88} - c:\program files\yahoo!\companion\installs\cpn1\yt.dll

TB: Google Toolbar: {2318c2b1-4965-11d4-9b18-009027a5cd4f} - c:\program files\google\google toolbar\GoogleToolbar_32.dll

uRun: [ctfmon.exe] c:\windows\system32\ctfmon.exe

uRun: [MSMSGS] "c:\program files\messenger\msmsgs.exe" /background

mRun: [sunJavaUpdateSched] c:\program files\java\j2re1.4.2_09\bin\jusched.exe

mRun: [hpsysdrv] c:\windows\system\hpsysdrv.exe

mRun: [HotKeysCmds] c:\windows\system32\hkcmd.exe

mRun: [HPHUPD06] c:\program files\hp\{aac4fc36-8f89-4587-8dd3-ebc57c83374d}\hphupd06.exe

mRun: [HPHmon06] c:\windows\system32\hphmon06.exe

mRun: [KBD] c:\hp\kbd\KBD.EXE

mRun: [updateManager] "c:\program files\common files\sonic\update manager\sgtray.exe" /r

mRun: [Recguard] c:\windows\sminst\RECGUARD.EXE

mRun: [VTTimer] VTTimer.exe

mRun: [AlcxMonitor] ALCXMNTR.EXE

mRun: [PS2] c:\windows\system32\ps2.exe

mRun: [AGRSMMSG] AGRSMMSG.exe

mRun: [LSBWatcher] c:\hp\drivers\hplsbwatcher\lsburnwatcher.exe

mRun: [TkBellExe] "c:\program files\common files\real\update_ob\realsched.exe" -osboot

mRun: [soundMan] SOUNDMAN.EXE

mRun: [AlcWzrd] ALCWZRD.EXE

mRun: [Alcmtr] ALCMTR.EXE

mRun: [ccApp] "c:\program files\common files\symantec shared\ccApp.exe"

mRun: [vptray] c:\progra~1\symant~1\VPTray.exe

mRun: [NeroFilterCheck] c:\windows\system32\NeroCheck.exe

mRun: [inCD] c:\program files\ahead\incd\InCD.exe

mRun: [share-to-Web Namespace Daemon] c:\program files\hp\hp share-to-web\hpgs2wnd.exe

mRun: [iSUSPM Startup] c:\progra~1\common~1\instal~1\update~1\ISUSPM.exe -startup

mRun: [QuickCare2.2] c:\program files\qwest\quickcare\bin\sprtcmd.exe /P QuickCare2.2

mRun: [ToolBoxFX] "c:\program files\hp\toolboxfx\bin\HPTLBXFX.exe" /enum:on /alerts:on /systrayIcon:on

mRun: [<NO NAME>]

mRun: [HP Software Update] c:\program files\hp\hp software update\HPWuSchd2.exe

mRun: [QuickTime Task] "c:\program files\quicktime\qttask.exe" -atboottime

mRun: [iTunesHelper] "c:\program files\itunes\iTunesHelper.exe"

mRun: [Malwarebytes Anti-Malware (reboot)] "c:\program files\malwarebytes' anti-malware\mbam.exe" /runcleanupscript

StartupFolder: c:\docume~1\hp_owner\startm~1\programs\startup\epsonp~1.lnk - e:\titles\register\EPSONREG.EXE

StartupFolder: c:\docume~1\hp_owner\startm~1\programs\startup\greeti~1.lnk - c:\program files\greetings workshop\GWREMIND.EXE

StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\adober~1.lnk - c:\program files\adobe\acrobat 7.0\reader\reader_sl.exe

StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\apcups~1.lnk - c:\program files\apc\apc powerchute personal edition\Display.exe

StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\quickb~1.lnk - c:\program files\common files\intuit\quickbooks\qbupdate\qbupdate.exe

StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\update~1.lnk - c:\program files\updates from hp\309731\program\Updates from HP.exe

mPolicies-system: EnableLUA = 0 (0x0)

IE: Add to EverNote - c:\program files\evernote\evernote\enbar.dll/2000

IE: Add To HP Organize... - c:\progra~1\hewlet~1\hporga~1\bin/module.main/favorites\ie_add_to.html

IE: E&xport to Microsoft Excel - c:\progra~1\mi1933~1\office11\EXCEL.EXE/3000

IE: Google Sidewiki... - c:\program files\google\google toolbar\component\GoogleToolbarDynamic_mui_en_96D6FF0C6D236BF8.dll/cmsidewiki.html

IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe

IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\msmsgs.exe

IE: {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - {08B0E5C0-4FCB-11CF-AAA5-00401C608501}

IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - c:\progra~1\mi1933~1\office11\REFIEBAR.DLL

IE: {A5ABA0BB-F195-40d8-A5E9-0801153E6597} - {2151DA8C-C5B6-4B4F-86AB-BDA449BF8747} - c:\program files\evernote\evernote\enbar.dll

IE: {BBF74FB9-ABCD-4678-880A-2511DAABB5E1} - {25BC7718-0BFA-40EA-B381-4B2D9732D686} - c:\program files\yahoo!\search protection\ysp.dll

DPF: {0BCADE60-1E93-11D8-ABDA-0004759647B3} - hxxp://www.bxwa.com/fastbid/fastbidx1.cab

DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} - c:\program files\yahoo!\common\Yinsthelper.dll

DPF: {32322460-3E7D-11D7-ABD8-0001029A9BA6} - hxxp://www.bxwa.com/fastbid/fastbidx2.cab

DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} - hxxp://www2.snapfish.com/SnapfishActivia.cab

DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/products/plugin/autodl/jinstall-142-windows-i586.cab

DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} - hxxp://fpdownload.macromedia.com/get/flashplayer/current/polarbear/ultrashim.cab

DPF: {CAFEEFAC-0014-0002-0009-ABCDEFFEDCBA} - hxxp://java.sun.com/products/plugin/autodl/jinstall-142-windows-i586.cab

DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} - hxxp://fpdownload.macromedia.com/get/flashplayer/current/swflash.cab

DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab

DPF: {F27237D7-93C8-44C2-AC6E-D6057B9A918F} - hxxps://juniper.net/dana-cached/sc/JuniperSetupClient.cab

TCP: NameServer = 93.188.162.229,93.188.166.209

TCP: {B52DE8D7-34D0-4847-8676-5D5E2CABDDBB} = 93.188.162.229,93.188.166.209

Notify: igfxcui - igfxsrvc.dll

Notify: NavLogon - c:\windows\system32\NavLogon.dll

LSA: Notification Packages = scecli scecli scecli scecli scecli

Hosts: 127.0.0.1 www.spywareinfo.com

================= FIREFOX ===================

FF - ProfilePath - c:\docume~1\hp_owner\applic~1\mozilla\firefox\profiles\7777ynnq.default\

FF - prefs.js: browser.search.defaulturl - hxxp://aim.search.aol.com/search/search?query={searchTerms}&invocationType=tb50-ff-aim-chromesbox-en-us

FF - prefs.js: browser.search.selectedEngine - Google

FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/ig

FF - prefs.js: keyword.URL - hxxp://slirsredirect.search.aol.com/slirs_http/sredir?sredir=2706&invocationType=tb50-ff-aim-ab-en-us&query=

FF - plugin: c:\documents and settings\hp_owner\application data\facebook\npfbplugin_1_0_3.dll

FF - plugin: c:\documents and settings\hp_owner\local settings\application data\yahoo!\browserplus\2.8.1\plugins\npybrowserplus_2.8.1.dll

FF - plugin: c:\program files\google\update\1.2.183.29\npGoogleOneClick8.dll

FF - plugin: c:\program files\java\j2re1.4.2_09\bin\NPJava11.dll

FF - plugin: c:\program files\java\j2re1.4.2_09\bin\NPJava12.dll

FF - plugin: c:\program files\java\j2re1.4.2_09\bin\NPJava13.dll

FF - plugin: c:\program files\java\j2re1.4.2_09\bin\NPJava14.dll

FF - plugin: c:\program files\java\j2re1.4.2_09\bin\NPJava32.dll

FF - plugin: c:\program files\java\j2re1.4.2_09\bin\NPJPI142_09.dll

FF - plugin: c:\program files\java\j2re1.4.2_09\bin\NPOJI610.dll

FF - plugin: c:\program files\mozilla firefox\plugins\npdnu.dll

FF - plugin: c:\program files\mozilla firefox\plugins\npdnupdater2.dll

FF - HiddenExtension: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\microsoft.net\framework\v3.5\windows presentation foundation\dotnetassistantextension\

---- FIREFOX POLICIES ----

FF - user.js: network.protocol-handler.warn-external.dnupdate - false);user_pref(network.protocol-handler.warn-external.dnupdate, false

FF - user.js: browser.sessionstore.resume_from_crash - false

c:\program files\mozilla firefox\greprefs\security-prefs.js - pref("security.ssl.allow_unrestricted_renego_everywhere__temporarily_available_pr

ef", true);

c:\program files\mozilla firefox\greprefs\security-prefs.js - pref("security.ssl.renego_unrestricted_hosts", "");

c:\program files\mozilla firefox\greprefs\security-prefs.js - pref("security.ssl.treat_unsafe_negotiation_as_broken", false);

c:\program files\mozilla firefox\greprefs\security-prefs.js - pref("security.ssl.require_safe_negotiation", false);

c:\program files\mozilla firefox\greprefs\security-prefs.js - pref("security.ssl3.rsa_seed_sha", true);

c:\program files\mozilla firefox\defaults\pref\firefox-branding.js - pref("app.update.url.manual", "http://www.firefox.com");

============= SERVICES / DRIVERS ===============

R1 SAVRT;SAVRT;c:\program files\symantec antivirus\savrt.sys [2004-2-9 301200]

R2 ccEvtMgr;Symantec Event Manager;c:\program files\common files\symantec shared\ccEvtMgr.exe [2004-6-9 255096]

R2 ccSetMgr;Symantec Settings Manager;c:\program files\common files\symantec shared\ccSetMgr.exe [2004-6-9 242808]

R2 SAVRTPEL;SAVRTPEL;c:\program files\symantec antivirus\Savrtpel.sys [2004-2-9 37008]

R2 sprtlisten;SupportSoft Listener Service;c:\program files\common files\supportsoft\bin\sprtlisten.exe [2008-1-8 1213728]

R2 Symantec AntiVirus;Symantec AntiVirus;c:\program files\symantec antivirus\Rtvscan.exe [2004-10-6 1275216]

R3 NAVENG;NAVENG;c:\progra~1\common~1\symant~1\virusd~1\20100705.002\naveng.sys [2010-7-5 85552]

R3 NAVEX15;NAVEX15;c:\progra~1\common~1\symant~1\virusd~1\20100705.002\navex15.sys [2010-7-5 1347504]

S2 gupdate;Google Update Service (gupdate);c:\program files\google\update\GoogleUpdate.exe [2010-1-29 135664]

S3 ccPwdSvc;Symantec Password Validation;c:\program files\common files\symantec shared\ccPwdSvc.exe [2004-6-9 87160]

S3 SavRoam;SAVRoam;c:\program files\symantec antivirus\SavRoam.exe [2004-10-6 173392]

=============== Created Last 30 ================

2010-07-15 00:30:36 0 ----a-w- c:\documents and settings\hp_owner\defogger_reenable

2010-07-15 00:14:03 0 ----a-w- c:\documents and settings\hp_owner\settings.dat

2010-07-14 10:49:55 45568 ----a-w- c:\windows\system32\ernel32.dll

2010-07-05 21:34:42 0 d-----w- c:\program files\Trend Micro

2010-07-05 21:15:12 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys

2010-07-05 21:15:11 20952 ----a-w- c:\windows\system32\drivers\mbam.sys

2010-07-05 19:35:01 0 d-----w- c:\program files\CCleaner

2010-07-05 02:56:30 54016 ----a-w- c:\windows\system32\drivers\ejidty.sys

2010-07-05 01:41:07 0 d-----w- c:\docume~1\hp_owner\applic~1\Malwarebytes

2010-07-05 01:40:57 0 d-----w- c:\program files\Malwarebytes' Anti-Malware

2010-07-05 01:40:57 0 d-----w- c:\docume~1\alluse~1\applic~1\Malwarebytes

2010-07-04 21:51:39 45568 ----a-w- c:\docume~1\hp_owner\applic~1\09718943.exe

==================== Find3M ====================

2005-03-28 01:28:22 0 --sha-w- c:\windows\sminst\HPCD.sys

============= FINISH: 18:39:03.37 ===============

Here is the malewarebyts log. This was ran after the creating the other log files, we found that we were only able to run malwarebytes in safe mode. Malwarebytes was run several times in the past few days (in safe mode) but the system becomes reinfected or was never clean even though the log stated that the infected file was deleted successfully. Aargh!

Malwarebytes' Anti-Malware 1.46

www.malwarebytes.org

Database version: 4277

Windows 5.1.2600 Service Pack 3 (Safe Mode)

Internet Explorer 6.0.2900.5512

7/15/2010 6:43:07 PM

mbam-log-2010-07-15 (18-43-07).txt

Scan type: Quick scan

Objects scanned: 142263

Time elapsed: 7 minute(s), 7 second(s)

Memory Processes Infected: 0

Memory Modules Infected: 0

Registry Keys Infected: 0

Registry Values Infected: 1

Registry Data Items Infected: 3

Folders Infected: 0

Files Infected: 2

Memory Processes Infected:

(No malicious items detected)

Memory Modules Infected:

(No malicious items detected)

Registry Keys Infected:

(No malicious items detected)

Registry Values Infected:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\AppCertDlls\appsecdll (Trojan.Agent) -> Quarantined and deleted successfully.

Registry Data Items Infected:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\AntiVirusDisableNotify (Disabled.SecurityCenter) -> Bad: (1) Good: (0) -> Quarantined and deleted successfully.

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\NameServer (Trojan.DNSChanger) -> Data: 93.188.162.229,93.188.166.209 -> Quarantined and deleted successfully.

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{b52de8d7-34d0-4847-8676-5d5e2cabddbb}\NameServer (Trojan.DNSChanger) -> Data: 93.188.162.229,93.188.166.209 -> Quarantined and deleted successfully.

Folders Infected:

(No malicious items detected)

Files Infected:

C:\Documents and Settings\NetworkService\Local Settings\Application Data\Windows Server\eskfwc.dll (Trojan.Agent) -> Quarantined and deleted successfully.

C:\WINDOWS\system32\ernel32.dll (Trojan.Agent) -> Quarantined and deleted successfully.

ark.zip

Link to post
Share on other sites

Hello kgstew

Welcome to Malwarebytes.

=====================

Download ComboFix from one of these locations:

Link 1

Link 2

* IMPORTANT !!! Save ComboFix.exe to your Desktop

  • Disable your AntiVirus and AntiSpyware applications, usually via a right click on the System Tray icon. They may otherwise interfere with our tools
  • Double click on ComboFix.exe & follow the prompts.
  • As part of it's process, ComboFix will check to see if the Microsoft Windows Recovery Console is installed. With malware infections being as they are today, it's strongly recommended to have this pre-installed on your machine before doing any malware removal. It will allow you to boot up into a special recovery/repair mode that will allow us to more easily help you should your computer have a problem after an attempted removal of malware.
  • Follow the prompts to allow ComboFix to download and install the Microsoft Windows Recovery Console, and when prompted, agree to the End-User License Agreement to install the Microsoft Windows Recovery Console.

**Please note: If the Microsoft Windows Recovery Console is already installed, ComboFix will continue it's malware removal procedures.

Once the Microsoft Windows Recovery Console is installed using ComboFix, you should see the following message:

Click on Yes, to continue scanning for malware.

When finished, it shall produce a log for you. Please include the C:\ComboFix.txt in your next reply.

Link to post
Share on other sites

Ran combofix and here is the log.

ComboFix 10-07-15.05 - HP_Owner 07/16/2010 16:10:52.1.2 - x86

Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.1015.562 [GMT -6:00]

Running from: c:\documents and settings\Administrator\Desktop\ComboFix.exe

AV: Symantec AntiVirus Corporate Edition *On-access scanning disabled* (Updated) {FB06448E-52B8-493A-90F3-E43226D3305C}

.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))

.

c:\documents and settings\HP_Owner\Application Data\09718943.exe

c:\documents and settings\NetworkService\Local Settings\Application Data\Windows Server

c:\program files\Shared

c:\windows\system32\ernel32.dll

c:\windows\system32\spool\prtprocs\w32x86\317g31aA.dll

c:\windows\system32\spool\prtprocs\w32x86\317i3qGM.dll

c:\windows\system32\spool\prtprocs\w32x86\3mY93o7o.dll

c:\windows\system32\spool\prtprocs\w32x86\3mYW3uOC.dll

c:\windows\system32\spool\prtprocs\w32x86\55555.dll

c:\windows\system32\spool\prtprocs\w32x86\5mY55.dll

c:\windows\system32\spool\prtprocs\w32x86\5q55c.dll

c:\windows\system32\spool\prtprocs\w32x86\5qGMY.dll

c:\windows\system32\spool\prtprocs\w32x86\7931m9g.dll

c:\windows\system32\spool\prtprocs\w32x86\79c1sKU.dll

c:\windows\system32\spool\prtprocs\w32x86\7kUO7oC.dll

c:\windows\system32\spool\prtprocs\w32x86\931cEIQG9.dll

c:\windows\system32\spool\prtprocs\w32x86\9m17wS179.dll

c:\windows\system32\spool\prtprocs\w32x86\c793yW.dll

c:\windows\system32\spool\prtprocs\w32x86\cE3a7kU.dll

c:\windows\system32\spool\prtprocs\w32x86\e17kUOC9.dll

c:\windows\system32\spool\prtprocs\w32x86\eIQG1i.dll

c:\windows\system32\spool\prtprocs\w32x86\g31a9k1yW.dll

c:\windows\system32\spool\prtprocs\w32x86\iQG3iQ.dll

c:\windows\system32\spool\prtprocs\w32x86\K9yW793.dll

c:\windows\system32\spool\prtprocs\w32x86\MY9317.dll

c:\windows\system32\spool\prtprocs\w32x86\o931iQG.dll

c:\windows\system32\spool\prtprocs\w32x86\QGMY17.dll

c:\windows\system32\spool\prtprocs\w32x86\s793u7.dll

c:\windows\system32\spool\prtprocs\w32x86\SK1y93o7o.dll

c:\windows\system32\spool\prtprocs\w32x86\W93y79o.dll

D:\Autorun.inf

Infected copy of c:\windows\system32\drivers\compbatt.sys was found and disinfected

Restored copy from - Kitty had a snack :)

.

((((((((((((((((((((((((( Files Created from 2010-06-16 to 2010-07-16 )))))))))))))))))))))))))))))))

.

2010-07-16 21:47 . 2010-07-16 21:47 -------- d-----w- c:\documents and settings\Administrator\Local Settings\Application Data\Symantec

2010-07-16 21:46 . 2010-07-16 21:46 93440 ----a-w- c:\documents and settings\Administrator\Local Settings\Application Data\GDIPFONTCACHEV1.DAT

2010-07-16 01:38 . 2010-07-16 01:38 -------- d-s---w- c:\documents and settings\NetworkService\UserData

2010-07-16 00:31 . 2010-07-16 00:31 -------- d-s---w- c:\documents and settings\Administrator\UserData

2010-07-16 00:28 . 2010-07-16 00:28 -------- d-----w- c:\documents and settings\Administrator\Application Data\Share-to-Web Upload Folder

2010-07-16 00:25 . 2010-07-16 00:25 -------- d-----w- c:\documents and settings\Administrator\Application Data\Malwarebytes

2010-07-15 00:14 . 2010-07-15 00:14 0 ----a-w- c:\documents and settings\HP_Owner\settings.dat

2010-07-04 22:23 . 2010-07-05 02:08 -------- d-----w- c:\documents and settings\HP_Owner\Local Settings\Application Data\fpjbwhruh

.

(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))

.

2010-07-16 22:24 . 2005-06-29 01:35 -------- d-----w- c:\program files\Symantec AntiVirus

2010-07-16 22:22 . 2005-05-25 21:36 -------- d-----w- c:\program files\Greetings Workshop

2010-07-15 11:51 . 2004-10-22 01:46 -------- d--h--w- c:\program files\InstallShield Installation Information

2010-07-05 21:34 . 2010-07-05 21:34 -------- d-----w- c:\program files\Trend Micro

2010-07-05 21:15 . 2010-07-05 01:40 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware

2010-07-05 19:35 . 2010-07-05 19:35 -------- d-----w- c:\program files\CCleaner

2010-07-05 13:14 . 2009-08-20 02:03 -------- d-----w- c:\program files\Spybot - Search & Destroy

2010-07-05 13:14 . 2009-08-20 02:03 -------- d-----w- c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy

2010-07-05 02:56 . 2010-07-05 02:56 54016 ----a-w- c:\windows\system32\drivers\ejidty.sys

2010-07-05 01:41 . 2010-07-05 01:41 -------- d-----w- c:\documents and settings\HP_Owner\Application Data\Malwarebytes

2010-07-05 01:40 . 2010-07-05 01:40 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes

2010-05-01 05:49 . 2010-05-01 05:49 862872 ------w- c:\documents and settings\HP_Owner\Application Data\Yahoo!\SearchProtection\fudogs_2.0.1.13_msgr_bts_setup.2010.04.01.01.exe

2010-04-29 21:39 . 2010-07-05 21:15 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys

2010-04-29 21:39 . 2010-07-05 21:15 20952 ----a-w- c:\windows\system32\drivers\mbam.sys

2005-03-28 01:28 . 2005-03-28 01:28 0 --sha-w- c:\windows\SMINST\HPCD.sys

.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))

.

.

*Note* empty entries & legit default entries are not shown

REGEDIT4

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"SunJavaUpdateSched"="c:\program files\Java\j2re1.4.2_09\bin\jusched.exe" [2005-07-26 32881]

"hpsysdrv"="c:\windows\system\hpsysdrv.exe" [1998-05-07 52736]

"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2004-08-21 118784]

"HPHUPD06"="c:\program files\HP\{AAC4FC36-8F89-4587-8DD3-EBC57C83374D}\hphupd06.exe" [2004-06-08 49152]

"HPHmon06"="c:\windows\system32\hphmon06.exe" [2004-06-08 659456]

"KBD"="c:\hp\KBD\KBD.EXE" [2003-02-12 61440]

"UpdateManager"="c:\program files\Common Files\Sonic\Update Manager\sgtray.exe" [2003-08-19 110592]

"Recguard"="c:\windows\SMINST\RECGUARD.EXE" [2004-04-15 233472]

"AlcxMonitor"="ALCXMNTR.EXE" [2004-09-08 57344]

"PS2"="c:\windows\system32\ps2.exe" [2002-10-16 81920]

"AGRSMMSG"="AGRSMMSG.exe" [2005-03-04 88209]

"LSBWatcher"="c:\hp\drivers\hplsbwatcher\lsburnwatcher.exe" [2004-10-15 253952]

"TkBellExe"="c:\program files\Common Files\Real\Update_OB\realsched.exe" [2005-05-21 180269]

"SoundMan"="SOUNDMAN.EXE" [2005-04-07 90112]

"AlcWzrd"="ALCWZRD.EXE" [2005-04-07 2805248]

"ccApp"="c:\program files\Common Files\Symantec Shared\ccApp.exe" [2004-06-10 66680]

"vptray"="c:\progra~1\SYMANT~1\\vptray.exe" [2004-10-06 161096]

"NeroFilterCheck"="c:\windows\system32\NeroCheck.exe" [2001-07-09 155648]

"InCD"="c:\program files\Ahead\InCD\InCD.exe" [2004-09-13 1450096]

"Share-to-Web Namespace Daemon"="c:\program files\HP\HP Share-to-Web\hpgs2wnd.exe" [2002-04-17 69632]

"ISUSPM Startup"="c:\progra~1\COMMON~1\INSTAL~1\UPDATE~1\ISUSPM.exe" [2004-04-17 196608]

"QuickCare2.2"="c:\program files\Qwest\QuickCare\bin\sprtcmd.exe" [2007-05-04 198184]

"ToolBoxFX"="c:\program files\HP\ToolBoxFX\bin\HPTLBXFX.exe" [2005-11-21 45056]

"HP Software Update"="c:\program files\HP\HP Software Update\HPWuSchd2.exe" [2005-09-24 49152]

"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2009-05-26 413696]

"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2009-06-05 292136]

c:\documents and settings\All Users\Start Menu\Programs\Startup\

Adobe Reader Speed Launch.lnk - c:\program files\Adobe\Acrobat 7.0\Reader\reader_sl.exe [2005-9-23 29696]

APC UPS Status.lnk - c:\program files\APC\APC PowerChute Personal Edition\Display.exe [2005-3-27 209016]

QuickBooks Update Agent.lnk - c:\program files\Common Files\Intuit\QuickBooks\QBUpdate\qbupdate.exe [2005-3-27 724992]

Updates from HP.lnk - c:\program files\Updates from HP\309731\Program\Updates from HP.exe [2004-10-21 45056]

[HKEY_LOCAL_MACHINE\software\microsoft\security center]

"AntiVirusDisableNotify"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]

"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]

"c:\\Program Files\\Updates from HP\\309731\\Program\\Updates from HP.exe"=

"c:\\WINDOWS\\system32\\sessmgr.exe"=

"c:\\Program Files\\Messenger\\msmsgs.exe"=

"c:\\Program Files\\Intuit\\QuickBooks Pro\\QBW32.EXE"=

"%windir%\\system32\\sessmgr.exe"=

"c:\\Program Files\\Bonjour\\mDNSResponder.exe"=

"c:\\Program Files\\iTunes\\iTunes.exe"=

"%windir%\\Network Diagnostic\\xpnetdiag.exe"=

"c:\\WINDOWS\\system32\\spoolsv.exe"=

R2 sprtlisten;SupportSoft Listener Service;c:\program files\Common Files\supportsoft\bin\sprtlisten.exe [1/8/2008 12:02 PM 1213728]

S2 gupdate;Google Update Service (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [1/29/2010 6:40 AM 135664]

S3 SavRoam;SAVRoam;c:\program files\Symantec AntiVirus\SavRoam.exe [10/6/2004 5:56 PM 173392]

.

Contents of the 'Scheduled Tasks' folder

2010-06-26 c:\windows\Tasks\AppleSoftwareUpdate.job

- c:\program files\Apple Software Update\SoftwareUpdate.exe [2008-07-30 18:34]

2010-07-16 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job

- c:\program files\Google\Update\GoogleUpdate.exe [2010-01-29 12:39]

2010-07-16 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job

- c:\program files\Google\Update\GoogleUpdate.exe [2010-01-29 12:39]

.

.

------- Supplementary Scan -------

.

uStart Page = hxxp://www.yahoo.com/

uDefault_Search_URL = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iesearch&locale=EN_US&c=Q105&bd=pavilion&pf=desktop

uSearchMigratedDefaultURL = hxxp://search.yahoo.com/search?p={searchTerms}&ei=utf-8&fr=b1ie7

mStart Page = hxxp://www.excite.com/

mSearch Bar = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iesearch&locale=EN_US&c=Q105&bd=pavilion&pf=desktop

uInternet Settings,ProxyOverride = <local>

uInternet Settings,ProxyServer = http=127.0.0.1:5577

uSearchURL,(Default) = hxxp://us.rd.yahoo.com/customize/ycomp/defaults/su/*http://www.yahoo.com

IE: Add to EverNote - c:\program files\EverNote\EverNote\enbar.dll/2000

IE: Add To HP Organize... - c:\progra~1\HEWLET~1\HPORGA~1\bin/module.main/favorites\ie_add_to.html

IE: E&xport to Microsoft Excel - c:\progra~1\MI1933~1\OFFICE11\EXCEL.EXE/3000

IE: Google Sidewiki... - c:\program files\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_89D8574934B26AC4.dll/cmsidewiki.html

DPF: {F27237D7-93C8-44C2-AC6E-D6057B9A918F} - hxxps://juniper.net/dana-cached/sc/JuniperSetupClient.cab

FF - ProfilePath -

FF - HiddenExtension: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\

---- FIREFOX POLICIES ----

c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.allow_unrestricted_renego_everywhere__temporarily_available_pr

ef", true);

c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.renego_unrestricted_hosts", "");

c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.treat_unsafe_negotiation_as_broken", false);

c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.require_safe_negotiation", false);

.

- - - - ORPHANS REMOVED - - - -

HKLM-Run-VTTimer - VTTimer.exe

AddRemove-Red Alert 2 - k:\red alert\Uninstll.EXE

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net

Rootkit scan 2010-07-16 16:23

Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully

hidden files: 0

**************************************************************************

.

--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'explorer.exe'(3844)

c:\docume~1\HP_Owner\LOCALS~1\Temp\IadHide5.dll

c:\program files\Windows Media Player\wmpband.dll

.

------------------------ Other Running Processes ------------------------

.

c:\program files\Ahead\InCD\InCDsrv.exe

c:\program files\Common Files\Symantec Shared\ccSetMgr.exe

c:\program files\Common Files\Symantec Shared\ccEvtMgr.exe

c:\program files\APC\APC PowerChute Personal Edition\mainserv.exe

c:\program files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe

c:\program files\Bonjour\mDNSResponder.exe

c:\program files\Symantec AntiVirus\DefWatch.exe

c:\program files\Common Files\LightScribe\LSSrvc.exe

c:\windows\AGRSMMSG.exe

c:\windows\SOUNDMAN.EXE

c:\windows\ALCWZRD.EXE

c:\progra~1\SYMANT~1\vptray.exe

c:\program files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE

c:\program files\Symantec AntiVirus\Rtvscan.exe

c:\program files\HP\HP Share-to-Web\hpgs2wnf.exe

c:\windows\system32\wdfmgr.exe

c:\program files\Yahoo!\SoftwareUpdate\YahooAUService.exe

c:\program files\Greetings Workshop\GWREMIND.EXE

c:\program files\Canon\CAL\CALMAIN.exe

c:\program files\APC\APC PowerChute Personal Edition\apcsystray.exe

c:\program files\iPod\bin\iPodService.exe

c:\windows\system32\wscntfy.exe

.

**************************************************************************

.

Completion time: 2010-07-16 16:30:10 - machine was rebooted

ComboFix-quarantined-files.txt 2010-07-16 22:30

Pre-Run: 139,667,464,192 bytes free

Post-Run: 139,714,768,896 bytes free

- - End Of File - - F68307D88A2D67F7D475CB8BF5B5AFE0

Link to post
Share on other sites

1. Please open Notepad

  • Click Start , then Run
  • type in notepad in the Run Box then hit ok.

2. Now copy/paste the entire content of the codebox below into the Notepad window:

DDS::
uInternet Settings,ProxyOverride = <local>
uInternet Settings,ProxyServer = http=127.0.0.1:5577

Folder::
c:\documents and settings\HP_Owner\Local Settings\Application Data\fpjbwhruh

3. Save the above as CFScript.txt

4. Then drag the CFScript.txt into ComboFix.exe as depicted in the animation below. This will start ComboFix again.

CFScriptB-4.gif

5. After reboot, (in case it asks to reboot), please post the following report/log into your next reply:

  • Combofix.txt

===========

Update Run Malwarebytes

Please update\run Malwarebytes' Anti-Malware.

Double Click the Malwarebytes Anti-Malware icon to run the application.

  • Click on the update tab then click on Check for updates.
  • If an update is found, it will download and install the latest version.
  • Once the update has loaded, go to the Scanner tab and select "Perform Quick Scan", then click Scan.
  • The scan may take some time to finish,so please be patient.
  • When the scan is complete, click OK, then Show Results to view the results.
  • Make sure that everything is checked, and click Remove Selected.
  • When disinfection is completed, a log will open in Notepad and you may be prompted to Restart.(See Extra Note)
  • The log is automatically saved by MBAM and can be viewed by clicking the Logs tab in MBAM.
  • Copy&Paste the entire report in your next reply.

Extra Note:

If MBAM encounters a file that is difficult to remove,you will be presented with 1 of 2 prompts,click OK to either and let MBAM proceed with the disinfection process,if asked to restart the computer,please do so immediatley.

=====

Please do a scan with Kaspersky Online Scanner

Note: If you are using Windows Vista, open your browser by right-clicking on its icon and select 'Run as administrator' to perform this scan.

Click on the Accept button and install any components it needs.

  • The program will install and then begin downloading the latest definition files.
  • After the files have been downloaded on the left side of the page in the Scan section select My Computer
  • This will start the program and scan your system.
  • The scan will take a while, so be patient and let it run.
  • Once the scan is complete, click on View scan report
  • Now, click on the Save Report as button.
  • Save the file to your desktop.
  • Copy and paste that information in your next post.

Link to post
Share on other sites

Here is the Combo Fix report:

ComboFix 10-07-15.05 - HP_Owner 07/16/2010 19:17:56.2.2 - x86

Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.1015.472 [GMT -6:00]

Running from: c:\documents and settings\HP_Owner\Desktop\ComboFix.exe

Command switches used :: c:\documents and settings\HP_Owner\Desktop\CFScript.txt

AV: Symantec AntiVirus Corporate Edition *On-access scanning disabled* (Updated) {FB06448E-52B8-493A-90F3-E43226D3305C}

* Created a new restore point

.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))

.

c:\docume~1\HP_Owner\LOCALS~1\Temp\IadHide5.dll

c:\documents and settings\HP_Owner\Local Settings\Application Data\fpjbwhruh

c:\documents and settings\HP_Owner\Local Settings\Temp\IadHide5.dll

.

((((((((((((((((((((((((( Files Created from 2010-06-17 to 2010-07-17 )))))))))))))))))))))))))))))))

.

2010-07-16 21:47 . 2010-07-16 21:47 -------- d-----w- c:\documents and settings\Administrator\Local Settings\Application Data\Symantec

2010-07-16 21:46 . 2010-07-16 21:46 93440 ----a-w- c:\documents and settings\Administrator\Local Settings\Application Data\GDIPFONTCACHEV1.DAT

2010-07-16 01:38 . 2010-07-16 01:38 -------- d-s---w- c:\documents and settings\NetworkService\UserData

2010-07-16 00:31 . 2010-07-16 00:31 -------- d-s---w- c:\documents and settings\Administrator\UserData

2010-07-16 00:28 . 2010-07-16 00:28 -------- d-----w- c:\documents and settings\Administrator\Application Data\Share-to-Web Upload Folder

2010-07-16 00:25 . 2010-07-16 00:25 -------- d-----w- c:\documents and settings\Administrator\Application Data\Malwarebytes

2010-07-15 00:14 . 2010-07-15 00:14 0 ----a-w- c:\documents and settings\HP_Owner\settings.dat

.

(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))

.

2010-07-17 01:35 . 2005-05-25 21:36 -------- d-----w- c:\program files\Greetings Workshop

2010-07-17 01:35 . 2005-06-29 01:35 -------- d-----w- c:\program files\Symantec AntiVirus

2010-07-15 11:51 . 2004-10-22 01:46 -------- d--h--w- c:\program files\InstallShield Installation Information

2010-07-05 21:34 . 2010-07-05 21:34 -------- d-----w- c:\program files\Trend Micro

2010-07-05 21:15 . 2010-07-05 01:40 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware

2010-07-05 19:35 . 2010-07-05 19:35 -------- d-----w- c:\program files\CCleaner

2010-07-05 13:14 . 2009-08-20 02:03 -------- d-----w- c:\program files\Spybot - Search & Destroy

2010-07-05 13:14 . 2009-08-20 02:03 -------- d-----w- c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy

2010-07-05 02:56 . 2010-07-05 02:56 54016 ----a-w- c:\windows\system32\drivers\ejidty.sys

2010-07-05 01:41 . 2010-07-05 01:41 -------- d-----w- c:\documents and settings\HP_Owner\Application Data\Malwarebytes

2010-07-05 01:40 . 2010-07-05 01:40 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes

2010-05-01 05:49 . 2010-05-01 05:49 862872 ------w- c:\documents and settings\HP_Owner\Application Data\Yahoo!\SearchProtection\fudogs_2.0.1.13_msgr_bts_setup.2010.04.01.01.exe

2010-04-29 21:39 . 2010-07-05 21:15 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys

2010-04-29 21:39 . 2010-07-05 21:15 20952 ----a-w- c:\windows\system32\drivers\mbam.sys

2005-03-28 01:28 . 2005-03-28 01:28 0 --sha-w- c:\windows\SMINST\HPCD.sys

.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))

.

.

*Note* empty entries & legit default entries are not shown

REGEDIT4

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"SunJavaUpdateSched"="c:\program files\Java\j2re1.4.2_09\bin\jusched.exe" [2005-07-26 32881]

"hpsysdrv"="c:\windows\system\hpsysdrv.exe" [1998-05-07 52736]

"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2004-08-21 118784]

"HPHUPD06"="c:\program files\HP\{AAC4FC36-8F89-4587-8DD3-EBC57C83374D}\hphupd06.exe" [2004-06-08 49152]

"HPHmon06"="c:\windows\system32\hphmon06.exe" [2004-06-08 659456]

"KBD"="c:\hp\KBD\KBD.EXE" [2003-02-12 61440]

"UpdateManager"="c:\program files\Common Files\Sonic\Update Manager\sgtray.exe" [2003-08-19 110592]

"Recguard"="c:\windows\SMINST\RECGUARD.EXE" [2004-04-15 233472]

"AlcxMonitor"="ALCXMNTR.EXE" [2004-09-08 57344]

"PS2"="c:\windows\system32\ps2.exe" [2002-10-16 81920]

"AGRSMMSG"="AGRSMMSG.exe" [2005-03-04 88209]

"LSBWatcher"="c:\hp\drivers\hplsbwatcher\lsburnwatcher.exe" [2004-10-15 253952]

"TkBellExe"="c:\program files\Common Files\Real\Update_OB\realsched.exe" [2005-05-21 180269]

"SoundMan"="SOUNDMAN.EXE" [2005-04-07 90112]

"AlcWzrd"="ALCWZRD.EXE" [2005-04-07 2805248]

"ccApp"="c:\program files\Common Files\Symantec Shared\ccApp.exe" [2004-06-10 66680]

"vptray"="c:\progra~1\SYMANT~1\\vptray.exe" [2004-10-06 161096]

"NeroFilterCheck"="c:\windows\system32\NeroCheck.exe" [2001-07-09 155648]

"InCD"="c:\program files\Ahead\InCD\InCD.exe" [2004-09-13 1450096]

"Share-to-Web Namespace Daemon"="c:\program files\HP\HP Share-to-Web\hpgs2wnd.exe" [2002-04-17 69632]

"ISUSPM Startup"="c:\progra~1\COMMON~1\INSTAL~1\UPDATE~1\ISUSPM.exe" [2004-04-17 196608]

"QuickCare2.2"="c:\program files\Qwest\QuickCare\bin\sprtcmd.exe" [2007-05-04 198184]

"ToolBoxFX"="c:\program files\HP\ToolBoxFX\bin\HPTLBXFX.exe" [2005-11-21 45056]

"HP Software Update"="c:\program files\HP\HP Software Update\HPWuSchd2.exe" [2005-09-24 49152]

"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2009-05-26 413696]

"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2009-06-05 292136]

c:\documents and settings\All Users\Start Menu\Programs\Startup\

Adobe Reader Speed Launch.lnk - c:\program files\Adobe\Acrobat 7.0\Reader\reader_sl.exe [2005-9-23 29696]

APC UPS Status.lnk - c:\program files\APC\APC PowerChute Personal Edition\Display.exe [2005-3-27 209016]

QuickBooks Update Agent.lnk - c:\program files\Common Files\Intuit\QuickBooks\QBUpdate\qbupdate.exe [2005-3-27 724992]

Updates from HP.lnk - c:\program files\Updates from HP\309731\Program\Updates from HP.exe [2004-10-21 45056]

[HKEY_LOCAL_MACHINE\software\microsoft\security center]

"AntiVirusDisableNotify"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]

"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]

"c:\\Program Files\\Updates from HP\\309731\\Program\\Updates from HP.exe"=

"c:\\WINDOWS\\system32\\sessmgr.exe"=

"c:\\Program Files\\Messenger\\msmsgs.exe"=

"c:\\Program Files\\Intuit\\QuickBooks Pro\\QBW32.EXE"=

"%windir%\\system32\\sessmgr.exe"=

"c:\\Program Files\\Bonjour\\mDNSResponder.exe"=

"c:\\Program Files\\iTunes\\iTunes.exe"=

"%windir%\\Network Diagnostic\\xpnetdiag.exe"=

"c:\\WINDOWS\\system32\\spoolsv.exe"=

R2 sprtlisten;SupportSoft Listener Service;c:\program files\Common Files\supportsoft\bin\sprtlisten.exe [1/8/2008 12:02 PM 1213728]

S2 gupdate;Google Update Service (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [1/29/2010 6:40 AM 135664]

S3 SavRoam;SAVRoam;c:\program files\Symantec AntiVirus\SavRoam.exe [10/6/2004 5:56 PM 173392]

.

Contents of the 'Scheduled Tasks' folder

2010-06-26 c:\windows\Tasks\AppleSoftwareUpdate.job

- c:\program files\Apple Software Update\SoftwareUpdate.exe [2008-07-30 18:34]

2010-07-17 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job

- c:\program files\Google\Update\GoogleUpdate.exe [2010-01-29 12:39]

2010-07-16 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job

- c:\program files\Google\Update\GoogleUpdate.exe [2010-01-29 12:39]

.

.

------- Supplementary Scan -------

.

uStart Page = hxxp://www.yahoo.com/

uDefault_Search_URL = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iesearch&locale=EN_US&c=Q105&bd=pavilion&pf=desktop

uSearchMigratedDefaultURL = hxxp://search.yahoo.com/search?p={searchTerms}&ei=utf-8&fr=b1ie7

mStart Page = hxxp://www.excite.com/

mSearch Bar = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iesearch&locale=EN_US&c=Q105&bd=pavilion&pf=desktop

uSearchURL,(Default) = hxxp://us.rd.yahoo.com/customize/ycomp/defaults/su/*http://www.yahoo.com

IE: Add to EverNote - c:\program files\EverNote\EverNote\enbar.dll/2000

IE: Add To HP Organize... - c:\progra~1\HEWLET~1\HPORGA~1\bin/module.main/favorites\ie_add_to.html

IE: E&xport to Microsoft Excel - c:\progra~1\MI1933~1\OFFICE11\EXCEL.EXE/3000

IE: Google Sidewiki... - c:\program files\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_89D8574934B26AC4.dll/cmsidewiki.html

DPF: {F27237D7-93C8-44C2-AC6E-D6057B9A918F} - hxxps://juniper.net/dana-cached/sc/JuniperSetupClient.cab

FF - ProfilePath -

FF - HiddenExtension: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\

---- FIREFOX POLICIES ----

c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.allow_unrestricted_renego_everywhere__temporarily_available_pr

ef", true);

c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.renego_unrestricted_hosts", "");

c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.treat_unsafe_negotiation_as_broken", false);

c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.require_safe_negotiation", false);

.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net

Rootkit scan 2010-07-16 19:35

Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully

hidden files: 0

**************************************************************************

.

--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'explorer.exe'(3880)

c:\docume~1\HP_Owner\LOCALS~1\Temp\IadHide5.dll

c:\program files\Windows Media Player\wmpband.dll

.

------------------------ Other Running Processes ------------------------

.

c:\program files\Ahead\InCD\InCDsrv.exe

c:\program files\Common Files\Symantec Shared\ccSetMgr.exe

c:\program files\Common Files\Symantec Shared\ccEvtMgr.exe

c:\program files\APC\APC PowerChute Personal Edition\mainserv.exe

c:\program files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe

c:\program files\Bonjour\mDNSResponder.exe

c:\program files\Symantec AntiVirus\DefWatch.exe

c:\program files\Common Files\LightScribe\LSSrvc.exe

c:\program files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE

c:\program files\Symantec AntiVirus\Rtvscan.exe

c:\windows\system32\wdfmgr.exe

c:\program files\Yahoo!\SoftwareUpdate\YahooAUService.exe

c:\program files\Canon\CAL\CALMAIN.exe

c:\windows\AGRSMMSG.exe

c:\windows\SOUNDMAN.EXE

c:\windows\ALCWZRD.EXE

c:\progra~1\SYMANT~1\vptray.exe

c:\program files\HP\HP Share-to-Web\hpgs2wnf.exe

c:\program files\Greetings Workshop\GWREMIND.EXE

c:\program files\APC\APC PowerChute Personal Edition\apcsystray.exe

c:\program files\iPod\bin\iPodService.exe

.

**************************************************************************

.

Completion time: 2010-07-16 19:42:11 - machine was rebooted

ComboFix-quarantined-files.txt 2010-07-17 01:42

ComboFix2.txt 2010-07-16 22:30

Pre-Run: 139,679,035,392 bytes free

Post-Run: 139,673,632,768 bytes free

- - End Of File - - 1122F4581423FCE76F987CECACD66BC8

Here is the Malwarebytes report:

Malwarebytes' Anti-Malware 1.46

www.malwarebytes.org

Database version: 4320

Windows 5.1.2600 Service Pack 3

Internet Explorer 6.0.2900.5512

7/16/2010 7:53:13 PM

mbam-log-2010-07-16 (19-53-13).txt

Scan type: Quick scan

Objects scanned: 142272

Time elapsed: 6 minute(s), 50 second(s)

Memory Processes Infected: 0

Memory Modules Infected: 0

Registry Keys Infected: 0

Registry Values Infected: 0

Registry Data Items Infected: 0

Folders Infected: 0

Files Infected: 0

Memory Processes Infected:

(No malicious items detected)

Memory Modules Infected:

(No malicious items detected)

Registry Keys Infected:

(No malicious items detected)

Registry Values Infected:

(No malicious items detected)

Registry Data Items Infected:

(No malicious items detected)

Folders Infected:

(No malicious items detected)

Files Infected:

(No malicious items detected)

Here is the Kaspersky scan report:

Saturday, July 17, 2010

Operating system: Microsoft Windows XP Home Edition Service Pack 3 (build 2600)

Kaspersky Online Scanner version: 7.0.26.13

Last database update: Saturday, July 17, 2010 04:16:51

Records in database: 4227322

Scan settings

scan using the following database extended

Scan archives yes

Scan e-mail databases yes

Scan area My Computer

A:\

C:\

D:\

E:\

F:\

G:\

H:\

I:\

J:\

Scan statistics

Objects scanned 105498

Threats found 12

Infected objects found 138

Suspicious objects found 0

Scan duration 03:21:02

File name Threat Threats count

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\06BC0000.VBN Infected: Trojan-Spy.Win32.Zbot.aaer 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\08D40000.VBN Infected: Trojan-Spy.Win32.Zbot.aaer 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0B240000.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0E540000.VBN Infected: Trojan-Downloader.Win32.DlKroha.s 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0E840000.VBN Infected: Trojan-Downloader.Win32.DlKroha.s 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F280000.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F3C0000.VBN Infected: Trojan-Downloader.Win32.Small.amcm 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F400000.VBN Infected: Trojan-Dropper.Win32.Agent.azlh 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F740000.VBN Infected: Trojan.Win32.Agent.cvfm 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C0000.VBN Infected: Trojan-Downloader.Win32.Calper.atj 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C0001.VBN Infected: Trojan-Downloader.Win32.Calper.atj 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C0002.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C0003.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C0004.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C0005.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C0006.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C0007.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C0008.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C0009.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C000A.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C000B.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C000C.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C000D.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C000E.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C000F.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C0010.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C0011.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C0012.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C0013.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C0014.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C0015.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C0016.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C0017.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C0018.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C0019.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C001A.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C001B.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C001C.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C001D.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C001E.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C001F.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C0020.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C0021.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C0022.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C0023.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C0024.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C0025.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C0026.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C0027.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C0028.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C0029.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C002A.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C002B.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C002C.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C002D.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C002E.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C002F.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C0030.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C0031.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C0032.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C0033.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C0034.VBN Infected: Trojan-Spy.Win32.Zbot.aaer 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C0035.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C0036.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C0037.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C0038.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0F7C0039.VBN Infected: Packed.Win32.Krap.t 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0FC40000.VBN Infected: Trojan.Win32.ExeDot.coa 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0FC40001.VBN Infected: Trojan.Win32.ExeDot.coa 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0FC40002.VBN Infected: Rootkit.Win32.TDSS.u 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0FC40003.VBN Infected: Rootkit.Win32.TDSS.u 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0FEC0000.VBN Infected: Trojan.Win32.ExeDot.coa 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0FF00000.VBN Infected: Trojan-Downloader.Win32.Small.amcm 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0FF00001.VBN Infected: Trojan-Dropper.Win32.Agent.azlh 1

C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0FF00002.VBN Infected: Trojan.Win32.Agent.cvfm 1

C:\Qoobox\Quarantine\C\Documents and Settings\HP_Owner\Application Data\09718943.exe.vir Infected: Backdoor.Win32.TDSS.tx 1

C:\Qoobox\Quarantine\C\WINDOWS\system32\ernel32.dll.vir Infected: Backdoor.Win32.TDSS.ty 1

C:\Qoobox\Quarantine\C\WINDOWS\system32\spool\prtprocs\w32x86\317g31aA.dll.vir Infected: Backdoor.Win32.TDSS.ty 1

C:\Qoobox\Quarantine\C\WINDOWS\system32\spool\prtprocs\w32x86\317i3qGM.dll.vir Infected: Backdoor.Win32.TDSS.ty 1

C:\Qoobox\Quarantine\C\WINDOWS\system32\spool\prtprocs\w32x86\3mY93o7o.dll.vir Infected: Backdoor.Win32.TDSS.ty 1

C:\Qoobox\Quarantine\C\WINDOWS\system32\spool\prtprocs\w32x86\3mYW3uOC.dll.vir Infected: Backdoor.Win32.TDSS.ty 1

C:\Qoobox\Quarantine\C\WINDOWS\system32\spool\prtprocs\w32x86\55555.dll.vir Infected: Backdoor.Win32.TDSS.ty 1

C:\Qoobox\Quarantine\C\WINDOWS\system32\spool\prtprocs\w32x86\5mY55.dll.vir Infected: Backdoor.Win32.TDSS.ty 1

C:\Qoobox\Quarantine\C\WINDOWS\system32\spool\prtprocs\w32x86\5q55c.dll.vir Infected: Backdoor.Win32.TDSS.ty 1

C:\Qoobox\Quarantine\C\WINDOWS\system32\spool\prtprocs\w32x86\5qGMY.dll.vir Infected: Backdoor.Win32.TDSS.ty 1

C:\Qoobox\Quarantine\C\WINDOWS\system32\spool\prtprocs\w32x86\7931m9g.dll.vir Infected: Backdoor.Win32.TDSS.ty 1

C:\Qoobox\Quarantine\C\WINDOWS\system32\spool\prtprocs\w32x86\79c1sKU.dll.vir Infected: Backdoor.Win32.TDSS.ty 1

C:\Qoobox\Quarantine\C\WINDOWS\system32\spool\prtprocs\w32x86\7kUO7oC.dll.vir Infected: Backdoor.Win32.TDSS.ty 1

C:\Qoobox\Quarantine\C\WINDOWS\system32\spool\prtprocs\w32x86\931cEIQG9.dll.vir Infected: Backdoor.Win32.TDSS.ty 1

C:\Qoobox\Quarantine\C\WINDOWS\system32\spool\prtprocs\w32x86\9m17wS179.dll.vir Infected: Backdoor.Win32.TDSS.ty 1

C:\Qoobox\Quarantine\C\WINDOWS\system32\spool\prtprocs\w32x86\c793yW.dll.vir Infected: Backdoor.Win32.TDSS.ty 1

C:\Qoobox\Quarantine\C\WINDOWS\system32\spool\prtprocs\w32x86\cE3a7kU.dll.vir Infected: Backdoor.Win32.TDSS.ty 1

C:\Qoobox\Quarantine\C\WINDOWS\system32\spool\prtprocs\w32x86\e17kUOC9.dll.vir Infected: Backdoor.Win32.TDSS.ty 1

C:\Qoobox\Quarantine\C\WINDOWS\system32\spool\prtprocs\w32x86\eIQG1i.dll.vir Infected: Backdoor.Win32.TDSS.ty 1

C:\Qoobox\Quarantine\C\WINDOWS\system32\spool\prtprocs\w32x86\g31a9k1yW.dll.vir Infected: Backdoor.Win32.TDSS.ty 1

C:\Qoobox\Quarantine\C\WINDOWS\system32\spool\prtprocs\w32x86\iQG3iQ.dll.vir Infected: Backdoor.Win32.TDSS.ty 1

C:\Qoobox\Quarantine\C\WINDOWS\system32\spool\prtprocs\w32x86\K9yW793.dll.vir Infected: Backdoor.Win32.TDSS.ty 1

C:\Qoobox\Quarantine\C\WINDOWS\system32\spool\prtprocs\w32x86\MY9317.dll.vir Infected: Backdoor.Win32.TDSS.ty 1

C:\Qoobox\Quarantine\C\WINDOWS\system32\spool\prtprocs\w32x86\o931iQG.dll.vir Infected: Backdoor.Win32.TDSS.ty 1

C:\Qoobox\Quarantine\C\WINDOWS\system32\spool\prtprocs\w32x86\QGMY17.dll.vir Infected: Backdoor.Win32.TDSS.ty 1

C:\Qoobox\Quarantine\C\WINDOWS\system32\spool\prtprocs\w32x86\s793u7.dll.vir Infected: Backdoor.Win32.TDSS.ty 1

C:\Qoobox\Quarantine\C\WINDOWS\system32\spool\prtprocs\w32x86\SK1y93o7o.dll.vir Infected: Backdoor.Win32.TDSS.ty 1

C:\Qoobox\Quarantine\C\WINDOWS\system32\spool\prtprocs\w32x86\W93y79o.dll.vir Infected: Backdoor.Win32.TDSS.ty 1

C:\System Volume Information\_restore{8F7A5040-9305-4BDA-A5EE-E7EE68E6A93B}\RP0\A0000007.dll Infected: Backdoor.Win32.TDSS.ty 1

C:\System Volume Information\_restore{8F7A5040-9305-4BDA-A5EE-E7EE68E6A93B}\RP0\A0000019.dll Infected: Backdoor.Win32.TDSS.ty 1

C:\System Volume Information\_restore{8F7A5040-9305-4BDA-A5EE-E7EE68E6A93B}\RP0\A0001071.dll Infected: Backdoor.Win32.TDSS.ty 1

C:\System Volume Information\_restore{8F7A5040-9305-4BDA-A5EE-E7EE68E6A93B}\RP0\A0001086.dll Infected: Backdoor.Win32.TDSS.ty 1

C:\System Volume Information\_restore{8F7A5040-9305-4BDA-A5EE-E7EE68E6A93B}\RP0\A0001105.dll Infected: Trojan-Dropper.Win32.Mudrop.jku 1

C:\System Volume Information\_restore{8F7A5040-9305-4BDA-A5EE-E7EE68E6A93B}\RP0\A0001241.dll Infected: Backdoor.Win32.TDSS.ty 1

C:\System Volume Information\_restore{8F7A5040-9305-4BDA-A5EE-E7EE68E6A93B}\RP0\A0001265.dll Infected: Backdoor.Win32.TDSS.ty 1

C:\System Volume Information\_restore{8F7A5040-9305-4BDA-A5EE-E7EE68E6A93B}\RP0\A0001297.dll Infected: Backdoor.Win32.TDSS.ty 1

C:\System Volume Information\_restore{8F7A5040-9305-4BDA-A5EE-E7EE68E6A93B}\RP0\A0001308.dll Infected: Backdoor.Win32.TDSS.ty 1

C:\System Volume Information\_restore{8F7A5040-9305-4BDA-A5EE-E7EE68E6A93B}\RP0\A0001417.exe Infected: Backdoor.Win32.TDSS.tx 1

C:\System Volume Information\_restore{8F7A5040-9305-4BDA-A5EE-E7EE68E6A93B}\RP0\A0001418.dll Infected: Backdoor.Win32.TDSS.ty 1

C:\System Volume Information\_restore{8F7A5040-9305-4BDA-A5EE-E7EE68E6A93B}\RP0\A0001419.dll Infected: Backdoor.Win32.TDSS.ty 1

C:\System Volume Information\_restore{8F7A5040-9305-4BDA-A5EE-E7EE68E6A93B}\RP0\A0001420.dll Infected: Backdoor.Win32.TDSS.ty 1

C:\System Volume Information\_restore{8F7A5040-9305-4BDA-A5EE-E7EE68E6A93B}\RP0\A0001421.dll Infected: Backdoor.Win32.TDSS.ty 1

C:\System Volume Information\_restore{8F7A5040-9305-4BDA-A5EE-E7EE68E6A93B}\RP0\A0001422.dll Infected: Backdoor.Win32.TDSS.ty 1

C:\System Volume Information\_restore{8F7A5040-9305-4BDA-A5EE-E7EE68E6A93B}\RP0\A0001423.dll Infected: Backdoor.Win32.TDSS.ty 1

C:\System Volume Information\_restore{8F7A5040-9305-4BDA-A5EE-E7EE68E6A93B}\RP0\A0001424.dll Infected: Backdoor.Win32.TDSS.ty 1

C:\System Volume Information\_restore{8F7A5040-9305-4BDA-A5EE-E7EE68E6A93B}\RP0\A0001425.dll Infected: Backdoor.Win32.TDSS.ty 1

C:\System Volume Information\_restore{8F7A5040-9305-4BDA-A5EE-E7EE68E6A93B}\RP0\A0001426.dll Infected: Backdoor.Win32.TDSS.ty 1

C:\System Volume Information\_restore{8F7A5040-9305-4BDA-A5EE-E7EE68E6A93B}\RP0\A0001427.dll Infected: Backdoor.Win32.TDSS.ty 1

C:\System Volume Information\_restore{8F7A5040-9305-4BDA-A5EE-E7EE68E6A93B}\RP0\A0001428.dll Infected: Backdoor.Win32.TDSS.ty 1

C:\System Volume Information\_restore{8F7A5040-9305-4BDA-A5EE-E7EE68E6A93B}\RP0\A0001429.dll Infected: Backdoor.Win32.TDSS.ty 1

C:\System Volume Information\_restore{8F7A5040-9305-4BDA-A5EE-E7EE68E6A93B}\RP0\A0001430.dll Infected: Backdoor.Win32.TDSS.ty 1

C:\System Volume Information\_restore{8F7A5040-9305-4BDA-A5EE-E7EE68E6A93B}\RP0\A0001431.dll Infected: Backdoor.Win32.TDSS.ty 1

C:\System Volume Information\_restore{8F7A5040-9305-4BDA-A5EE-E7EE68E6A93B}\RP0\A0001432.dll Infected: Backdoor.Win32.TDSS.ty 1

C:\System Volume Information\_restore{8F7A5040-9305-4BDA-A5EE-E7EE68E6A93B}\RP0\A0001433.dll Infected: Backdoor.Win32.TDSS.ty 1

C:\System Volume Information\_restore{8F7A5040-9305-4BDA-A5EE-E7EE68E6A93B}\RP0\A0001434.dll Infected: Backdoor.Win32.TDSS.ty 1

C:\System Volume Information\_restore{8F7A5040-9305-4BDA-A5EE-E7EE68E6A93B}\RP0\A0001435.dll Infected: Backdoor.Win32.TDSS.ty 1

C:\System Volume Information\_restore{8F7A5040-9305-4BDA-A5EE-E7EE68E6A93B}\RP0\A0001436.dll Infected: Backdoor.Win32.TDSS.ty 1

C:\System Volume Information\_restore{8F7A5040-9305-4BDA-A5EE-E7EE68E6A93B}\RP0\A0001437.dll Infected: Backdoor.Win32.TDSS.ty 1

C:\System Volume Information\_restore{8F7A5040-9305-4BDA-A5EE-E7EE68E6A93B}\RP0\A0001438.dll Infected: Backdoor.Win32.TDSS.ty 1

C:\System Volume Information\_restore{8F7A5040-9305-4BDA-A5EE-E7EE68E6A93B}\RP0\A0001439.dll Infected: Backdoor.Win32.TDSS.ty 1

C:\System Volume Information\_restore{8F7A5040-9305-4BDA-A5EE-E7EE68E6A93B}\RP0\A0001440.dll Infected: Backdoor.Win32.TDSS.ty 1

C:\System Volume Information\_restore{8F7A5040-9305-4BDA-A5EE-E7EE68E6A93B}\RP0\A0001441.dll Infected: Backdoor.Win32.TDSS.ty 1

C:\System Volume Information\_restore{8F7A5040-9305-4BDA-A5EE-E7EE68E6A93B}\RP0\A0001442.dll Infected: Backdoor.Win32.TDSS.ty 1

Selected area has been scanned.

Link to post
Share on other sites

Computer seems to be running fine, but haven't used it much.

Here is the DDS log.

DDS (Ver_10-03-17.01) - NTFSx86

Run by HP_Owner at 14:34:24.98 on Sat 07/17/2010

Internet Explorer: 6.0.2900.5512 BrowserJavaVersion: 1.6.0_21

Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.1015.437 [GMT -6:00]

AV: Symantec AntiVirus Corporate Edition *On-access scanning enabled* (Updated) {FB06448E-52B8-493A-90F3-E43226D3305C}

============== Running Processes ===============

C:\WINDOWS\system32\svchost -k DcomLaunch

svchost.exe

C:\WINDOWS\System32\svchost.exe -k netsvcs

C:\Program Files\Ahead\InCD\InCDsrv.exe

svchost.exe

svchost.exe

C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe

C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe

C:\WINDOWS\Explorer.EXE

C:\WINDOWS\system32\spoolsv.exe

C:\Program Files\Common Files\Java\Java Update\jusched.exe

C:\windows\system\hpsysdrv.exe

svchost.exe

C:\Program Files\APC\APC PowerChute Personal Edition\mainserv.exe

C:\WINDOWS\system32\hphmon06.exe

C:\HP\KBD\KBD.EXE

C:\WINDOWS\AGRSMMSG.exe

C:\Program Files\Common Files\Real\Update_OB\realsched.exe

C:\WINDOWS\SOUNDMAN.EXE

C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe

C:\WINDOWS\ALCWZRD.EXE

C:\Program Files\Common Files\Symantec Shared\ccApp.exe

C:\Program Files\Bonjour\mDNSResponder.exe

C:\Program Files\Symantec AntiVirus\DefWatch.exe

C:\PROGRA~1\SYMANT~1\vptray.exe

C:\Program Files\Java\jre6\bin\jqs.exe

C:\Program Files\Ahead\InCD\InCD.exe

C:\Program Files\HP\HP Share-to-Web\hpgs2wnd.exe

C:\Program Files\HP\HP Share-to-Web\hpgs2wnf.exe

C:\Program Files\HP\ToolBoxFX\bin\HPTLBXFX.exe

c:\Program Files\Common Files\LightScribe\LSSrvc.exe

C:\Program Files\HP\HP Software Update\HPWuSchd2.exe

C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE

C:\Program Files\iTunes\iTunesHelper.exe

C:\WINDOWS\system32\ctfmon.exe

C:\Program Files\Common Files\Intuit\QuickBooks\QBUpdate\qbupdate.exe

C:\Program Files\Updates from HP\309731\Program\Updates from HP.exe

C:\Program Files\Common Files\supportsoft\bin\sprtlisten.exe

C:\Program Files\Greetings Workshop\GWREMIND.EXE

C:\WINDOWS\system32\svchost.exe -k imgsvc

C:\Program Files\APC\APC PowerChute Personal Edition\apcsystray.exe

C:\Program Files\Symantec AntiVirus\Rtvscan.exe

C:\Program Files\Yahoo!\SoftwareUpdate\YahooAUService.exe

C:\Program Files\Canon\CAL\CALMAIN.exe

C:\WINDOWS\system32\wuauclt.exe

C:\Program Files\iPod\bin\iPodService.exe

C:\Program Files\Internet Explorer\IEXPLORE.EXE

C:\Documents and Settings\HP_Owner\Desktop\dds.scr

============== Pseudo HJT Report ===============

uStart Page = hxxp://www.yahoo.com/

uDefault_Search_URL = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iesearch&locale=EN_US&c=Q105&bd=pavilion&pf=desktop

uSearchMigratedDefaultURL = hxxp://search.yahoo.com/search?p={searchTerms}&ei=utf-8&fr=b1ie7

mStart Page = hxxp://www.excite.com/

mSearch Bar = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iesearch&locale=EN_US&c=Q105&bd=pavilion&pf=desktop

uSearchURL,(Default) = hxxp://us.rd.yahoo.com/customize/ycomp/defaults/su/*http://www.yahoo.com

uURLSearchHooks: Yahoo! Toolbar: {ef99bd32-c1fb-11d2-892f-0090271d4f88} - c:\program files\yahoo!\companion\installs\cpn1\yt.dll

BHO: &Yahoo! Toolbar Helper: {02478d38-c3f9-4efb-9b51-7695eca05670} - c:\program files\yahoo!\companion\installs\cpn1\yt.dll

BHO: Adobe PDF Reader Link Helper: {06849e9f-c8d7-4d59-b87d-784b7d6be0b3} - c:\program files\adobe\acrobat 7.0\activex\AcroIEHelper.dll

BHO: Yahooo Search Protection: {25bc7718-0bfa-40ea-b381-4b2d9732d686} - c:\program files\yahoo!\search protection\ysp.dll

BHO: Google Toolbar Helper: {aa58ed58-01dd-4d91-8333-cf10577473f7} - c:\program files\google\google toolbar\GoogleToolbar_32.dll

BHO: Google Toolbar Notifier BHO: {af69de43-7d58-4638-b6fa-ce66b5ad205d} - c:\program files\google\googletoolbarnotifier\5.5.5126.1836\swg.dll

BHO: Java Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - c:\program files\java\jre6\bin\jp2ssv.dll

BHO: JQSIEStartDetectorImpl Class: {e7e6f031-17ce-4c07-bc86-eabfe594f69c} - c:\program files\java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll

TB: HP view: {b2847e28-5d7d-4deb-8b67-05d28bcf79f5} - c:\program files\hp\digital imaging\bin\HPDTLK02.dll

TB: Yahoo! Toolbar: {ef99bd32-c1fb-11d2-892f-0090271d4f88} - c:\program files\yahoo!\companion\installs\cpn1\yt.dll

TB: Google Toolbar: {2318c2b1-4965-11d4-9b18-009027a5cd4f} - c:\program files\google\google toolbar\GoogleToolbar_32.dll

uRun: [ctfmon.exe] c:\windows\system32\ctfmon.exe

mRun: [sunJavaUpdateSched] "c:\program files\common files\java\java update\jusched.exe"

mRun: [hpsysdrv] c:\windows\system\hpsysdrv.exe

mRun: [HotKeysCmds] c:\windows\system32\hkcmd.exe

mRun: [HPHUPD06] c:\program files\hp\{aac4fc36-8f89-4587-8dd3-ebc57c83374d}\hphupd06.exe

mRun: [HPHmon06] c:\windows\system32\hphmon06.exe

mRun: [KBD] c:\hp\kbd\KBD.EXE

mRun: [updateManager] "c:\program files\common files\sonic\update manager\sgtray.exe" /r

mRun: [Recguard] c:\windows\sminst\RECGUARD.EXE

mRun: [AlcxMonitor] ALCXMNTR.EXE

mRun: [PS2] c:\windows\system32\ps2.exe

mRun: [AGRSMMSG] AGRSMMSG.exe

mRun: [LSBWatcher] c:\hp\drivers\hplsbwatcher\lsburnwatcher.exe

mRun: [TkBellExe] "c:\program files\common files\real\update_ob\realsched.exe" -osboot

mRun: [soundMan] SOUNDMAN.EXE

mRun: [AlcWzrd] ALCWZRD.EXE

mRun: [ccApp] "c:\program files\common files\symantec shared\ccApp.exe"

mRun: [vptray] c:\progra~1\symant~1\\vptray.exe

mRun: [NeroFilterCheck] c:\windows\system32\NeroCheck.exe

mRun: [inCD] c:\program files\ahead\incd\InCD.exe

mRun: [share-to-Web Namespace Daemon] c:\program files\hp\hp share-to-web\hpgs2wnd.exe

mRun: [iSUSPM Startup] c:\progra~1\common~1\instal~1\update~1\ISUSPM.exe -startup

mRun: [QuickCare2.2] c:\program files\qwest\quickcare\bin\sprtcmd.exe /P QuickCare2.2

mRun: [ToolBoxFX] "c:\program files\hp\toolboxfx\bin\HPTLBXFX.exe" /enum:on /alerts:on /systrayIcon:on

mRun: [HP Software Update] c:\program files\hp\hp software update\HPWuSchd2.exe

mRun: [QuickTime Task] "c:\program files\quicktime\qttask.exe" -atboottime

mRun: [iTunesHelper] "c:\program files\itunes\iTunesHelper.exe"

StartupFolder: c:\docume~1\hp_owner\startm~1\programs\startup\epsonp~1.lnk - e:\titles\register\EPSONREG.EXE

StartupFolder: c:\docume~1\hp_owner\startm~1\programs\startup\greeti~1.lnk - c:\program files\greetings workshop\GWREMIND.EXE

StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\adober~1.lnk - c:\program files\adobe\acrobat 7.0\reader\reader_sl.exe

StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\apcups~1.lnk - c:\program files\apc\apc powerchute personal edition\Display.exe

StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\quickb~1.lnk - c:\program files\common files\intuit\quickbooks\qbupdate\qbupdate.exe

StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\update~1.lnk - c:\program files\updates from hp\309731\program\Updates from HP.exe

IE: Add to EverNote - c:\program files\evernote\evernote\enbar.dll/2000

IE: Add To HP Organize... - c:\progra~1\hewlet~1\hporga~1\bin/module.main/favorites\ie_add_to.html

IE: E&xport to Microsoft Excel - c:\progra~1\mi1933~1\office11\EXCEL.EXE/3000

IE: Google Sidewiki... - c:\program files\google\google toolbar\component\GoogleToolbarDynamic_mui_en_89D8574934B26AC4.dll/cmsidewiki.html

IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe

IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\msmsgs.exe

IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - c:\progra~1\mi1933~1\office11\REFIEBAR.DLL

IE: {A5ABA0BB-F195-40d8-A5E9-0801153E6597} - {2151DA8C-C5B6-4B4F-86AB-BDA449BF8747} - c:\program files\evernote\evernote\enbar.dll

IE: {BBF74FB9-ABCD-4678-880A-2511DAABB5E1} - {25BC7718-0BFA-40EA-B381-4B2D9732D686} - c:\program files\yahoo!\search protection\ysp.dll

DPF: {0BCADE60-1E93-11D8-ABDA-0004759647B3} - hxxp://www.bxwa.com/fastbid/fastbidx1.cab

DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} - c:\program files\yahoo!\common\Yinsthelper.dll

DPF: {32322460-3E7D-11D7-ABD8-0001029A9BA6} - hxxp://www.bxwa.com/fastbid/fastbidx2.cab

DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} - hxxp://www2.snapfish.com/SnapfishActivia.cab

DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab

DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} - hxxp://fpdownload.macromedia.com/get/flashplayer/current/polarbear/ultrashim.cab

DPF: {CAFEEFAC-0014-0002-0009-ABCDEFFEDCBA} - hxxp://java.sun.com/products/plugin/autodl/jinstall-142-windows-i586.cab

DPF: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab

DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab

DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} - hxxp://fpdownload.macromedia.com/get/flashplayer/current/swflash.cab

DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab

DPF: {F27237D7-93C8-44C2-AC6E-D6057B9A918F} - hxxps://juniper.net/dana-cached/sc/JuniperSetupClient.cab

Notify: igfxcui - igfxsrvc.dll

Notify: NavLogon - c:\windows\system32\NavLogon.dll

================= FIREFOX ===================

FF - ProfilePath - c:\docume~1\hp_owner\applic~1\mozilla\firefox\profiles\7777ynnq.default\

FF - prefs.js: browser.search.defaulturl - hxxp://aim.search.aol.com/search/search?query={searchTerms}&invocationType=tb50-ff-aim-chromesbox-en-us

FF - prefs.js: browser.search.selectedEngine - Google

FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/ig

FF - prefs.js: keyword.URL - hxxp://slirsredirect.search.aol.com/slirs_http/sredir?sredir=2706&invocationType=tb50-ff-aim-ab-en-us&query=

FF - plugin: c:\documents and settings\hp_owner\application data\facebook\npfbplugin_1_0_3.dll

FF - plugin: c:\documents and settings\hp_owner\local settings\application data\yahoo!\browserplus\2.8.1\plugins\npybrowserplus_2.8.1.dll

FF - plugin: c:\program files\google\update\1.2.183.29\npGoogleOneClick8.dll

FF - plugin: c:\program files\java\jre6\bin\new_plugin\npdeployJava1.dll

FF - plugin: c:\program files\mozilla firefox\plugins\npdeployJava1.dll

FF - plugin: c:\program files\mozilla firefox\plugins\npdnu.dll

FF - plugin: c:\program files\mozilla firefox\plugins\npdnupdater2.dll

FF - HiddenExtension: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\microsoft.net\framework\v3.5\windows presentation foundation\dotnetassistantextension\

FF - HiddenExtension: Java Console: No Registry Reference - c:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}

---- FIREFOX POLICIES ----

FF - user.js: network.protocol-handler.warn-external.dnupdate - false);user_pref(network.protocol-handler.warn-external.dnupdate, false

FF - user.js: browser.sessionstore.resume_from_crash - false

c:\program files\mozilla firefox\greprefs\security-prefs.js - pref("security.ssl.allow_unrestricted_renego_everywhere__temporarily_available_pr

ef", true);

c:\program files\mozilla firefox\greprefs\security-prefs.js - pref("security.ssl.renego_unrestricted_hosts", "");

c:\program files\mozilla firefox\greprefs\security-prefs.js - pref("security.ssl.treat_unsafe_negotiation_as_broken", false);

c:\program files\mozilla firefox\greprefs\security-prefs.js - pref("security.ssl.require_safe_negotiation", false);

c:\program files\mozilla firefox\greprefs\security-prefs.js - pref("security.ssl3.rsa_seed_sha", true);

c:\program files\mozilla firefox\defaults\pref\firefox-branding.js - pref("app.update.url.manual", "http://www.firefox.com");

============= SERVICES / DRIVERS ===============

R1 SAVRT;SAVRT;c:\program files\symantec antivirus\savrt.sys [2004-2-9 301200]

R2 ccEvtMgr;Symantec Event Manager;c:\program files\common files\symantec shared\ccEvtMgr.exe [2004-6-9 255096]

R2 ccSetMgr;Symantec Settings Manager;c:\program files\common files\symantec shared\ccSetMgr.exe [2004-6-9 242808]

R2 SAVRTPEL;SAVRTPEL;c:\program files\symantec antivirus\Savrtpel.sys [2004-2-9 37008]

R2 sprtlisten;SupportSoft Listener Service;c:\program files\common files\supportsoft\bin\sprtlisten.exe [2008-1-8 1213728]

R2 Symantec AntiVirus;Symantec AntiVirus;c:\program files\symantec antivirus\Rtvscan.exe [2004-10-6 1275216]

R3 NAVENG;NAVENG;c:\progra~1\common~1\symant~1\virusd~1\20100716.004\naveng.sys [2010-7-16 85424]

R3 NAVEX15;NAVEX15;c:\progra~1\common~1\symant~1\virusd~1\20100716.004\navex15.sys [2010-7-16 1362608]

S2 gupdate;Google Update Service (gupdate);c:\program files\google\update\GoogleUpdate.exe [2010-1-29 135664]

S3 ccPwdSvc;Symantec Password Validation;c:\program files\common files\symantec shared\ccPwdSvc.exe [2004-6-9 87160]

S3 SavRoam;SAVRoam;c:\program files\symantec antivirus\SavRoam.exe [2004-10-6 173392]

=============== Created Last 30 ================

2010-07-17 09:18:56 0 d-----w- c:\program files\Microsoft CAPICOM 2.1.0.2

2010-07-17 03:11:50 215920 ----a-w- c:\windows\system32\muweb.dll

2010-07-17 03:11:49 274288 ----a-w- c:\windows\system32\mucltui.dll

2010-07-17 03:11:49 16736 ----a-w- c:\windows\system32\mucltui.dll.mui

2010-07-17 02:17:11 73728 ----a-w- c:\windows\system32\javacpl.cpl

2010-07-17 02:17:11 423656 ----a-w- c:\windows\system32\deployJava1.dll

2010-07-16 22:04:52 98816 ----a-w- c:\windows\sed.exe

2010-07-16 22:04:52 77312 ----a-w- c:\windows\MBR.exe

2010-07-16 22:04:52 256512 ----a-w- c:\windows\PEV.exe

2010-07-16 22:04:52 161792 ----a-w- c:\windows\SWREG.exe

2010-07-15 00:30:36 0 ----a-w- c:\documents and settings\hp_owner\defogger_reenable

2010-07-15 00:14:03 0 ----a-w- c:\documents and settings\hp_owner\settings.dat

2010-07-05 21:34:42 0 d-----w- c:\program files\Trend Micro

2010-07-05 21:15:12 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys

2010-07-05 21:15:11 20952 ----a-w- c:\windows\system32\drivers\mbam.sys

2010-07-05 19:35:01 0 d-----w- c:\program files\CCleaner

2010-07-05 02:56:30 54016 ----a-w- c:\windows\system32\drivers\ejidty.sys

2010-07-05 01:41:07 0 d-----w- c:\docume~1\hp_owner\applic~1\Malwarebytes

2010-07-05 01:40:57 0 d-----w- c:\program files\Malwarebytes' Anti-Malware

2010-07-05 01:40:57 0 d-----w- c:\docume~1\alluse~1\applic~1\Malwarebytes

==================== Find3M ====================

2005-03-28 01:28:22 0 --sha-w- c:\windows\sminst\HPCD.sys

============= FINISH: 14:35:31.26 ===============

Link to post
Share on other sites

Please submit the following file to one of these online file scanners.

(All you have to do is copy and paste the file path into the box when you click on Browse then once you have done that click on the open button then submit)

c:\windows\system32\drivers\ejidty.sys

Jotti File Scan
VirusTotal File Scan

This will produce a report after the scan is complete, please copy and paste those results in your next post.

Link to post
Share on other sites

Antivirus Version Last Update Result

a-squared 5.0.0.31 2010.07.17 Trojan.Win32.Agent!A2

AhnLab-V3 2010.07.17.00 2010.07.16 -

AntiVir 8.2.4.12 2010.07.16 -

Antiy-AVL 2.0.3.7 2010.07.15 -

Authentium 5.2.0.5 2010.07.17 -

Avast 4.8.1351.0 2010.07.17 -

Avast5 5.0.332.0 2010.07.17 -

AVG 9.0.0.836 2010.07.17 -

BitDefender 7.2 2010.07.18 -

CAT-QuickHeal 11.00 2010.07.16 -

ClamAV 0.96.0.3-git 2010.07.17 -

Comodo 5460 2010.07.17 -

DrWeb 5.0.2.03300 2010.07.17 -

eSafe 7.0.17.0 2010.07.15 Win32.TrojanHorse

eTrust-Vet 36.1.7715 2010.07.16 -

F-Prot 4.6.1.107 2010.07.17 -

F-Secure 9.0.15370.0 2010.07.17 -

Fortinet 4.1.143.0 2010.07.17 -

GData 21 2010.07.18 -

Ikarus T3.1.1.84.0 2010.07.17 -

Jiangmin 13.0.900 2010.07.17 -

Kaspersky 7.0.0.125 2010.07.17 -

McAfee 5.400.0.1158 2010.07.18 -

McAfee-GW-Edition 2010.1 2010.07.16 -

Microsoft 1.6004 2010.07.17 -

NOD32 5287 2010.07.17 -

Norman 6.05.11 2010.07.17 -

nProtect 2010-07-17.02 2010.07.17 -

Panda 10.0.2.7 2010.07.17 -

PCTools 7.0.3.5 2010.07.17 -

Prevx 3.0 2010.07.18 High Risk Cloaked Malware

Rising 22.56.04.04 2010.07.16 -

Sophos 4.55.0 2010.07.17 -

Sunbelt 6598 2010.07.17 -

SUPERAntiSpyware 4.40.0.1006 2010.07.17 -

Symantec 20101.1.1.7 2010.07.17 -

TheHacker 6.5.2.1.318 2010.07.16 -

TrendMicro 9.120.0.1004 2010.07.17 -

TrendMicro-HouseCall 9.120.0.1004 2010.07.18 -

VBA32 3.12.12.6 2010.07.16 -

ViRobot 2010.7.12.3932 2010.07.17 -

VirusBuster 5.0.27.0 2010.07.17 -

Additional information

File size: 54016 bytes

MD5...: e6d35f3aa51a65eb35c1f2340154a25e

SHA1..: aabbd57e20d2e7041f9e7abce6cfd8a53c366537

SHA256: 3da4f51682e7d42c5569f1fb1adc6295182962e36f748219e1d0c8f2389ba516

ssdeep: 768:Bosx0q2ph6P2Jpz8ftoSUiJP7hYTCMrhwYKUzY4q:j076P2Jpz8ftBUMPaCM

rhwY

PEiD..: -

PEInfo: PE Structure information

( base data )

entrypointaddress.: 0xc505

timedatestamp.....: 0x4a9ee5b5 (Wed Sep 02 21:37:57 2009)

machinetype.......: 0x14c (I386)

( 5 sections )

name viradd virsiz rawdsiz ntrpy md5

.text 0x480 0xbd9f 0xbe00 5.83 9474f39576a0e15bdbaa2ea3355f0a4a

.rdata 0xc280 0x126 0x180 3.78 375b710d9f213cfced30e9fdb29567e1

.data 0xc400 0xc0 0x100 0.33 786971ca2b109729eda604b44d6c72ad

INIT 0xc500 0x3c8 0x400 5.20 eea49a93a73afb6afc178455582133c6

.reloc 0xc900 0x9ec 0xa00 6.62 bddd5a40c508bfc84ec87de5f8e6a5d3

( 1 imports )

> ntoskrnl.exe: ZwWriteFile, RtlUpcaseUnicodeChar, ZwClose, ZwCreateFile, RtlInitUnicodeString, _wcsicmp, ZwQueryValueKey, ZwOpenKey, ZwDeleteKey, swprintf, ZwEnumerateKey, ExFreePoolWithTag, DbgPrint, ExAllocatePool, RtlPrefixUnicodeString, memcpy, RtlDeleteRegistryValue, ZwSetValueKey, RtlWriteRegistryValue, ZwEnumerateValueKey, ZwSetInformationFile, ZwQueryInformationFile, ZwQueryDirectoryFile, ZwOpenFile, KeTickCount, KeBugCheck, MmGetSystemRoutineAddress, ZwFlushKey, PsTerminateSystemThread, KeSetPriorityThread, KeGetCurrentThread, RtlCheckRegistryKey, KeDelayExecutionThread, ZwReadFile, PsCreateSystemThread, PsGetVersion, KeBugCheckEx

( 0 exports )

RDS...: NSRL Reference Data Set

-

pdfid.: -

trid..: Clipper DOS Executable (33.3%)

Generic Win/DOS Executable (33.0%)

DOS Executable Generic (33.0%)

VXD Driver (0.5%)

Autodesk FLIC Image File (extensions: flc, fli, cel) (0.1%)

sigcheck:

publisher....: n/a

copyright....: n/a

product......: n/a

description..: n/a

original name: n/a

internal name: n/a

file version.: n/a

comments.....: n/a

signers......: -

signing date.: -

verified.....: Unsigned

<a href='http://info.prevx.com/aboutprogramtext.asp?PX5=CB99356A002065F7D3EC001ED8409400D9D04283' target='_blank'>http://info.prevx.com/aboutprogramtext.asp?PX5=CB99356A002065F7D3EC001ED8409400D9D04283</a>

Link to post
Share on other sites

Please delete this file c:\windows\system32\drivers\ejidty.sys

Also empty the quarantine for Symantec.

This removes any infected files from the machine.

Also uninstall this version of Adobe acrobat 7.0 and download the newest version from here > http://get.adobe.com/reader/ make sure to uncheck the optional toolbar box.

=======Cleanup=======

  • Click START then RUN
  • Now type Combofix /uninstall in the runbox and click OK. Note the space between the X and the Uninstall, it needs to be there.

Delete\uninstall anything else that we have used that is leftover.

=====================================

After that your all set.

The following are some articles and a Windows Update link that I like to suggest to people to prevent malware and general PC maintenance.

Windows Updates - It is very important to make sure that both Internet Explorer and Windows are kept current with the latest critical security patches from Microsoft. To do this just start Internet Explorer and select Tools > Windows Update, and follow the online instructions from there.

Prevention article To find out more information about how you got infected in the first place and some great guidelines to follow to prevent future infections please read the Prevention artice by Miekiemoes.

If your computer is slow Is a tutorial on what you can do if your computer is slow.

File sharing program dangers Reasons to stay away from File sharing programs for ex: BitTorrent,Limewire,Kazaa,emule,Utorrent,Limewire etc...

Link to post
Share on other sites

I completed all of the suggested actions. I then ran my Symantec AV software for good measure and it appears that I still have a bug that cannot be deleted or quarantined. The notification reads:

Scan type: Manual Scan

Event: Threat Found!

Threat: Backdoor.Tidserv!inf

File: C:\WINDOWS\$NtServicePackUninstall$\atapi.sys

Location: C:\WINDOWS\$NtServicePackUninstall$

Computer: MOLLYSUE

User: HP_Owner

Action taken: Clean failed : Quarantine failed

Date found: Sunday, July 18, 2010 11:04:55 AM

Any suggestion?

By the way....thanks for all of your help so far. My computer is running much better now.

Link to post
Share on other sites

I found two files in the $NtServicePackUninstall$ with the name atapi. I was able to delete one but not the other. The remaining file is identified as infected when the cursor points to the file. When the cursor points to the file, the same symantec message that I copied and pasted in my earlier post pops up. When I try to delete the file, I get this message:

"Cannot delete atapi: Access is denied."

Link to post
Share on other sites

Don't delete more than the one that shows infected.

They are legitimate files just not the one because it has been overwritten with the rootkit.

1. Please download The Avenger2 by Swandog46 to your Desktop.

  • Right click on the Avenger.zip folder and select "Extract All..."
  • Follow the prompts and extract the avenger folder to your desktop

2. Copy all the text contained in the code box below to your Clipboard by highlighting it and pressing (Ctrl+C):

 Files to delete:
C:\WINDOWS\$NtServicePackUninstall$\atapi.sys

Note: the above code was created specifically for this user. If you are not this user, do NOT follow these directions as they could damage the workings of your system.

3. Now, open the avenger folder and start The Avenger program by clicking on its icon.

  • Right click on the window under Input script here:, and select Paste.
  • You can also Paste the text copied to the clipboard into this window by pressing (Ctrl+V), or click on the third button under the menu to paste it from the clipboard.
  • Click on Execute
  • Answer "Yes" twice when prompted.

4. The Avenger will automatically do the following:

[*]It will Restart your computer. ( In cases where the code to execute contains "Drivers to Delete" or "Drivers to Disable", The Avenger will actually restart your system twice.)

[*]On reboot, it will briefly open a black command window on your desktop, this is normal.

[*]After the restart, it creates a log file that should open with the results of Avenger

Link to post
Share on other sites

Here is the Avenger Log: (Please also see my add'l comments immediately after the Avenger log data)

Logfile of The Avenger Version 2.0, © by Swandog46

http://swandog46.geekstogo.com

Platform: Windows XP

*******************

Script file opened successfully.

Script file read successfully.

Backups directory opened successfully at C:\Avenger

*******************

Beginning to process script file:

Rootkit scan active.

No rootkits found!

File "C:\WINDOWS\$NtServicePackUninstall$\atapi.sys" deleted successfully.

Completed script processing.

*******************

Finished! Terminate.

Also, I'm having a few additional problems. The most troublesome is an infection that is identified by Malwarebytes, deleted successfullly, but keeps re-infecting each time I run a malwarebytes scan. Here is the log: (I'm also having a small problem where none of my internet explorer favorites will link to the web page and also I cannot access www.standard.net from internet explorer)

Malwarebytes' Anti-Malware 1.46

www.malwarebytes.org

Database version: 4325

Windows 5.1.2600 Service Pack 3

Internet Explorer 6.0.2900.5512

7/19/2010 7:20:56 PM

mbam-log-2010-07-19 (19-20-56).txt

Scan type: Quick scan

Objects scanned: 149633

Time elapsed: 11 minute(s), 43 second(s)

Memory Processes Infected: 0

Memory Modules Infected: 0

Registry Keys Infected: 0

Registry Values Infected: 0

Registry Data Items Infected: 1

Folders Infected: 0

Files Infected: 0

Memory Processes Infected:

(No malicious items detected)

Memory Modules Infected:

(No malicious items detected)

Registry Keys Infected:

(No malicious items detected)

Registry Values Infected:

(No malicious items detected)

Registry Data Items Infected:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\AntiVirusDisableNotify (Disabled.SecurityCenter) -> Bad: (1) Good: (0) -> Quarantined and deleted successfully.

Folders Infected:

(No malicious items detected)

Files Infected:

(No malicious items detected)

Link to post
Share on other sites

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\AntiVirusDisableNotify (Disabled.SecurityCenter) -> Bad: (1) Good: (0) -> Quarantined and deleted successfully.
This is not an infection but just a policy that is set when you disable your Antivirus it is nothing to worry about.
(I'm also having a small problem where none of my internet explorer favorites will link to the web page and also I cannot access www.standard.net from internet explorer)
Do you mean when you click on one of your favorites the page will not open?

When you go to the above mentioned website what happens, I mean does the page say it cannot be displayed or does it look mangled like pictures missing?

Link to post
Share on other sites

It has shown up on the log on every scan for the past three days. Here is the latest log:

Malwarebytes' Anti-Malware 1.46

www.malwarebytes.org

Database version: 4325

Windows 5.1.2600 Service Pack 3

Internet Explorer 6.0.2900.5512

7/20/2010 6:13:31 AM

mbam-log-2010-07-20 (06-13-31).txt

Scan type: Quick scan

Objects scanned: 150834

Time elapsed: 10 minute(s), 40 second(s)

Memory Processes Infected: 0

Memory Modules Infected: 0

Registry Keys Infected: 0

Registry Values Infected: 0

Registry Data Items Infected: 1

Folders Infected: 0

Files Infected: 0

Memory Processes Infected:

(No malicious items detected)

Memory Modules Infected:

(No malicious items detected)

Registry Keys Infected:

(No malicious items detected)

Registry Values Infected:

(No malicious items detected)

Registry Data Items Infected:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\AntiVirusDisableNotify (Disabled.SecurityCenter) -> Bad: (1) Good: (0) -> Quarantined and deleted successfully.

Folders Infected:

(No malicious items detected)

Files Infected:

(No malicious items detected)

Link to post
Share on other sites

Please go to Start>Run type in Notepad.

Copy what is in the code box below into the open Notepad window.

Change the "Save As Type" to "All Files". Save it as fixthis.bat on your Desktop.

@Echo off
regedit /e look.txt "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center"
start notepad look.txt

Then please double click on fixthis.bat a window will open and close quickly.This is normal.

Please post the contents of the Notepad document that opens.

Link to post
Share on other sites

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]

"FirstRunDisabled"=dword:00000001

"UpdatesDisableNotify"=dword:00000000

"AntiVirusOverride"=dword:00000000

"FirewallOverride"=dword:00000000

"FirewallDisableNotify"=dword:00000000

"AntiVirusDisableNotify"=dword:00000000

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]

"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall]

Link to post
Share on other sites

Please open up Notepad and copy all of the items in the code box below.

Change the "Save As Type" to "All Files". Save it as fixthis.reg on your Desktop.

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=-

Now double-click fixthis.reg.

A window will come up asking if you want to let it merge with the registry.

Click yes.

Reboot for the changes to take place and see if mbam still detects it then.

Link to post
Share on other sites

Mbam still detects it. I also got a message that appeared at the bottom right of my screen. It said my computer was at risk. The message said to click on the bubble, but it disappears too fast for me to do anything. I think the message also said that my security was disabled. I can't say exactly what the message said, because it disappeared to fast.

Link to post
Share on other sites

Ok

  • Download OTL to your desktop.
  • Double click on the icon to run it.
  • Under the Custom Scans/Fixes box at the bottom, paste in the following
    :Reg
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]
    "DisableMonitoring"=-


  • Then click the Run Fix button at the top
  • Let the program run,when it is done it will say "Fix Complete press ok to open log"
  • Please post that log in your next reply.

Link to post
Share on other sites

I could not download OTL. I received this message:

403 Forbidden

Access to this resource on the server is denied!

--------------------------------------------------------------------------------

Powered By LiteSpeed Web Server

LiteSpeed Technologies is not responsible for administration and contents of this web site!

Link to post
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.