PDA

View Full Version : Popups when rebooted, computer running slow



hobbes
2008-11-28, 18:11
I am currently having problems with one of my computers. When it is rebooted there are many popup boxes that have "16 Bit MS-DOS Subsystem" in the title bar and the text in the box is "C:\windows\system32\vssrvc.exe The NTVDM CPU has encountered an illegal instruction." The 2 choices to acknowledge the boxes are 'Ignore' or 'Close'. Ignore does nothing, and close will eventually close all of the boxes (about 5 of them). When I run SpyBot 1.6.0 it will find about 35 problems which I tell it to fix and when I reboot the computer the problems are still there. Below is my HJT log and any assistance will be greatly appreciated.

Thanks,

tom.

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 11:51:54 AM, on 11/28/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\PROGRA~1\COMMON~1\AOL\ACS\AOLacsd.exe
C:\WINDOWS\eHome\ehRecvr.exe
C:\WINDOWS\eHome\ehSched.exe
C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe
C:\PROGRA~1\TRENDM~1\INTERN~1\PcCtlCom.exe
C:\WINDOWS\system32\HPZipm12.exe
C:\WINDOWS\system32\svchost.exe
C:\PROGRA~1\TRENDM~1\INTERN~1\Tmntsrv.exe
C:\PROGRA~1\TRENDM~1\INTERN~1\tmproxy.exe
C:\Program Files\Viewpoint\Common\ViewpointService.exe
C:\WINDOWS\wanmpsvc.exe
C:\PROGRA~1\TRENDM~1\INTERN~1\TmPfw.exe
C:\WINDOWS\system32\dllhost.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Common Files\AOL\1173149005\ee\AOLSoftware.exe
C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.dell.com
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.dell.com
N3 - Netscape 7: user_pref("browser.startup.homepage", "www.google.com"); (C:\Documents and Settings\SUSAN\Application Data\Mozilla\Profiles\default\x9t48b8s.slt\prefs.js)
N3 - Netscape 7: user_pref("browser.search.defaultengine", "engine://C%3A%5CProgram%20Files%5CNetscape%5CNetscape%5Csearchplugins%5CSBWeb_01.src"); (C:\Documents and Settings\SUSAN\Application Data\Mozilla\Profiles\default\x9t48b8s.slt\prefs.js)
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 6.0\Reader\ActiveX\AcroIEHelper.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: DriveLetterAccess - {5CA3D70E-1895-11CF-8E15-001234567890} - C:\WINDOWS\system32\dla\tfswshx.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.5.0_06\bin\ssv.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar3.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\3.1.807.1746\swg.dll
O2 - BHO: GoogleAFE - {CA6319C0-31B7-401E-A518-A07C3DB8F777} - c:\Program Files\GoogleAFE\GoogleAE.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar3.dll
O4 - HKLM\..\Run: [MSConfig] C:\WINDOWS\PCHealth\HelpCtr\Binaries\MSConfig.exe /auto
O4 - HKLM\..\Run: [HostManager] C:\Program Files\Common Files\AOL\1173149005\ee\AOLSoftware.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [yt8a] C:\WINDOWS\system32\yt8a.exe
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
O4 - HKLM\..\Policies\Explorer\Run: [mainyust] C:\WINDOWS\system32\inf\svchoct.exe C:\WINDOWS\wftadfi16_081025a.dll tan16d
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~4\Office10\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_06\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_06\bin\ssv.dll
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\system32\Shdocvw.dll
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/eng/partner/us/kavwebscan_unicode.cab
O16 - DPF: {1239CC52-59EF-4DFA-8C61-90FFA846DF7E} (Musicnotes Viewer) - http://www.musicnotes.com/download/mnviewer.cab
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://photo.walgreens.com/WalgreensActivia.cab
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1157164367328
O20 - AppInit_DLLs: C:\PROGRA~1\Google\GOOGLE~1\GOEC62~1.DLL
O23 - Service: AOL Connectivity Service (AOL ACS) - AOL LLC - C:\PROGRA~1\COMMON~1\AOL\ACS\AOLacsd.exe
O23 - Service: DSBrokerService - Unknown owner - C:\Program Files\DellSupport\brkrsvc.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: Intel NCS NetService (NetSvc) - Intel(R) Corporation - C:\Program Files\Intel\PROSetWired\NCS\Sync\NetSvc.exe
O23 - Service: Trend Micro Central Control Component (PcCtlCom) - Trend Micro Incorporated. - C:\PROGRA~1\TRENDM~1\INTERN~1\PcCtlCom.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
O23 - Service: Print Spooler (Spooler) - Unknown owner - C:\WINDOWS\system32\spoolsv.exe
O23 - Service: Trend Micro Real-time Service (Tmntsrv) - Trend Micro Incorporated. - C:\PROGRA~1\TRENDM~1\INTERN~1\Tmntsrv.exe
O23 - Service: Trend Micro Personal Firewall (TmPfw) - Trend Micro Inc. - C:\PROGRA~1\TRENDM~1\INTERN~1\TmPfw.exe
O23 - Service: Trend Micro Proxy Service (tmproxy) - Trend Micro Inc. - C:\PROGRA~1\TRENDM~1\INTERN~1\tmproxy.exe
O23 - Service: Viewpoint Manager Service - Viewpoint Corporation - C:\Program Files\Viewpoint\Common\ViewpointService.exe
O23 - Service: WAN Miniport (ATW) Service (WANMiniportService) - America Online, Inc. - C:\WINDOWS\wanmpsvc.exe

--
End of file - 6505 bytes

pskelley
2008-11-30, 13:30
Hello Tom, welcome to Safer Networking, I wish to be sure you have viewed and understand this information.
"BEFORE you POST" (READ this Procedure before Requesting Assistance) http://forums.spybot.info/showthread.php?t=288
All advice given is taken at your own risk.
Please make sure you have read this information so we are on the same page.

Make sure you read and follow the directions, anything else will slow the process and waste both of our time. I suggest you keep this computer offline except when troubleshooting, the junk may download more. If you have any tool I use, delete it and download it new from the link I provide. Read and follow the directions carefully, the tools will not work unless you do.
The junk can be tough to remove, so do not expect fast or easy.

I can see a couple of very nasty worms:
http://www.bleepingcomputer.com/startups/svchoct.exe-10595.html
http://www.google.com/search?hl=en&q=yt8a.exe&btnG=Search

My problem is you are running System Configuration Utility (MSConfig) in Selective Startup mode and I don't know what is there that I can not see. Much of malware anymore also hides from HJT. If you have not resolved these issues, then this will be a start.

1) Return to Normal Mode in MSConfig for the NEXT HJT log, you can return to Selective Startup to save your resrouces without a reboot once you have that HJT log.

2) Post an uninstall list: Open Hijackthis.
Click the "Open the Misc Tools" section Button.
Click the "Open Uninstall Manager" Button.
Click the "Save list..." Button.
Save it to your desktop. Copy and paste the contents into your reply.
(You may edit out Microsoft, Hotfixes, Security Update for Windows XP,
Update for Windows XP and Windows XP Hotfix to shorten the list)
Image: http://img.bleepingcomputer.com/tutorials/hijackthis/uninstall-man.jpg

3) A word of warning: Neither I nor sUBs are responsible for any damage you may have caused your machine by running ComboFix on your own. This tool is not a toy and not for everyday use

Download ComboFix from one of these locations:

Link 1 (http://download.bleepingcomputer.com/sUBs/ComboFix.exe)
Link 2 (http://www.forospyware.com/sUBs/ComboFix.exe)
Link 3 (http://subs.geekstogo.com/ComboFix.exe)

* IMPORTANT !!! Save ComboFix.exe to your Desktop

Disable your AntiVirus and AntiSpyware applications, usually via a right click on the System Tray icon. They may otherwise interfere with our tools
See this Link (http://www.bleepingcomputer.com/forums/topic114351.html) for programs that need to be disabled and instruction on how to disable them.
Remember to re-enable them when we're done.


Double click on ComboFix.exe & follow the prompts.

As part of it's process, ComboFix will check to see if the Microsoft Windows Recovery Console is installed. With malware infections being as they are today, it's strongly recommended to have this pre-installed on your machine before doing any malware removal. It will allow you to boot up into a special recovery/repair mode that will allow us to more easily help you should your computer have a problem after an attempted removal of malware.

Follow the prompts to allow ComboFix to download and install the Microsoft Windows Recovery Console, and when prompted, agree to the End-User License Agreement to install the Microsoft Windows Recovery Console.

**Please note: If the Microsoft Windows Recovery Console is already installed, ComboFix will continue it's malware removal procedures.


http://i24.photobucket.com/albums/c30/ken545/RcAuto1.gif

Once the Microsoft Windows Recovery Console is installed using ComboFix, you should see the following message:

http://i24.photobucket.com/albums/c30/ken545/whatnext.jpg

Click on Yes, to continue scanning for malware.

When finished, it shall produce a log for you. Please include the C:\ComboFix.txt in your next reply along with a New Hijackthis log.

*If there is no internet connection when Combofix has completely finished then restart your computer to restore back the connections.

Tutorial if needed
http://www.bleepingcomputer.com/combofix/how-to-use-combofix

Thanks...Phil

hobbes
2008-11-30, 17:12
Phil,

Thanks for the help with this problem. I changed MSConfig to use a Normal startup. Below are the uninstall log, combofix log and a new HJT log. Last week we used this computer to make an online purchase using a credit card. Is there anything I should be concerned with about that?

tom.

Uninstall Log
-------------


Adobe Acrobat - Reader 6.0.2 Update
Adobe Flash Player 9 ActiveX
Adobe Reader 6.0.1
Adobe Shockwave Player
AIM 6
AOL Coach Version 1.0(Build:20040229.1 en)
AOL Uninstaller (Choose which Products to Remove)
AOLIcon
Conexant D850 56K V.9x DFVc Modem
Corel Photo Album 6
Dell Digital Jukebox Driver
Dell Driver Reset Tool
Dell Game Console
DellSupport
Digital Content Portal
Digital Line Detect
EarthLink setup files
EducateU
ELIcon
ESPNMotion
GemMaster Mystic
Get High Speed Internet!
Google AFE
Google Desktop
Google Earth
Google Toolbar for Internet Explorer
High Definition Audio Driver Package - KB835221
HijackThis 2.0.2
HP Customer Participation Program 7.0
HP Imaging Device Functions 7.0
HP Photosmart Essential
HP Photosmart, Officejet and Deskjet 7.0.A
HP Solution Center 7.0
HP Update
Intel(R) Graphics Media Accelerator Driver
Intel(R) PRO Network Connections Drivers
Intel(R) PROSet for Wired Connections
J2SE Runtime Environment 5.0 Update 6
Java 2 Runtime Environment, SE v1.4.1_02
Java 2 Runtime Environment, SE v1.4.2_03
Java Web Start
Kaspersky Online Scanner
Learn2 Player (Uninstall Only)
Microsoft .NET Framework 1.0 Hotfix (KB887998)
Microsoft .NET Framework 1.1
Microsoft .NET Framework 1.1
Microsoft .NET Framework 1.1 Hotfix (KB886903)
Microsoft Encarta Encyclopedia 2000
Microsoft Office XP Professional
Microsoft Plus! Digital Media Edition Installer
Microsoft Plus! Photo Story 2 LE
Modem Helper
Mozilla Firefox (3.0.4)
Musicmatch for Windows Media Player
Musicmatch® Jukebox
Netscape (7.2)
NetWaiting
NetZeroInstallers
Otto
PowerDVD 5.5
QuickTime
RealPlayer Basic
Roll

Sonic DLA
Sonic Encoders
Sonic MyDVD LE
Sonic RecordNow Audio
Sonic RecordNow Copy
Sonic RecordNow Data
Sonic Update Manager
Spybot - Search & Destroy
Spybot - Search & Destroy 1.5.2.20
Trend Micro PC-cillin Internet Security 12

Update Rollup 2 for Windows XP Media Center Edition 2005
Viewpoint Media Player
WebCyberCoach 3.2 Dell
Windows Installer 3.1 (KB893803)
Windows Media Format Runtime
Windows Media Player 10
Windows Media Player 10 Hotfix [See EmeraldQFE2 for more information]
Windows XP Media Center Edition 2005 KB908246
WordPerfect Office 12



Combo Fix log
-------------

ComboFix 08-11-29.03 - Susan 2008-11-30 10:48:19.1 - NTFSx86
Microsoft Windows XP Professional 5.1.2600.2.1252.1.1033.18.518 [GMT -5:00]
Running from: c:\documents and settings\Susan\Desktop\ComboFix.exe
* Created a new restore point
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\moffice.lnk
c:\temp\svchost.exe
c:\windows\dcbdcatys32_081027a.dll
c:\windows\IE4 Error Log.txt
c:\windows\Install.txt
c:\windows\system\sgcxcxxaspf081025.exe
c:\windows\system\sgcxcxxaspf081027.exe
c:\windows\system32\adubes.dll
c:\windows\system32\drivers\secdrv.sys
c:\windows\system32\inf\scsys16_081027.dll
c:\windows\system32\inf\sppdcrs081025.scr
c:\windows\system32\inf\sppdcrs081027.scr
c:\windows\system32\inf\svchoct.exe
c:\windows\system32\Install.txt
c:\windows\system32\mabidwe.exe
c:\windows\system32\mywfhit.ini
c:\windows\system32\mywfhit.ini.tmp
c:\windows\system32\udxfytw.sys
c:\windows\tawisys.ini
c:\windows\wftadfi16_081027a.dll

c:\windows\system32\spoolsv.exe . . . is infected!!

Infected copy of c:\windows\system32\wuauclt.exe was found and disinfected
Restored copy from - c:\windows\system32\dllcache\wuauclt.exe

.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.

-------\Legacy_6TO4
-------\Legacy_AFISICX
-------\Legacy_MABIDWE
-------\Legacy_NOYTCYR
-------\Legacy_ROYTCTM
-------\Legacy_SEIUCTOL
-------\Legacy_SOXPECA
-------\Legacy_TDYDOWKC
-------\Legacy_WSLDOEKD
-------\Service_6to4
-------\Service_seiuctol


((((((((((((((((((((((((( Files Created from 2008-10-28 to 2008-11-30 )))))))))))))))))))))))))))))))
.

2008-11-28 10:19 . 2008-11-28 10:35 664 --a------ c:\windows\system32\d3d9caps.dat
2008-11-08 07:21 . 2008-11-08 07:21 43,315 --a------ c:\windows\system32\vssrvc.exe
2008-10-25 16:28 . 2008-10-25 16:59 68,832 ---hs---- c:\windows\system32\yt8a.exe
2008-10-23 17:17 . 2008-10-23 17:17 <DIR> d-------- c:\windows\system32\1024
2008-10-23 17:17 . 2008-10-23 17:17 108,336 --a------ c:\windows\system32\MSWINSCK.OCX
2008-10-06 12:16 . 2008-10-06 12:16 <DIR> d---s---- c:\documents and settings\LocalService\UserData

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-11-30 15:22 5,888 ----a-w c:\windows\system32\drivers\pcidump.sys
2008-11-28 15:46 --------- d-----w c:\program files\Trend Micro
2008-11-27 20:14 --------- d-----w c:\program files\Spybot - Search & Destroy
2008-10-30 02:00 --------- d-----w c:\program files\HP
2008-05-05 01:54 56 --sh--r c:\windows\system32\F26A5B673B.sys
2008-05-05 01:54 3,350 --sha-w c:\windows\system32\KGyGaAvL.sys
.
c:\windows\system32\svchost.exe ... Infected -- Win32.Qhost !!
----a-w 63,986 2008-11-27 20:26:43 c:\windows\Prefetch\SVCHOST.EXE-1C5F71E6.pf
----a-w 51,422 2008-11-28 02:33:37 c:\windows\Prefetch\SVCHOST.EXE-2D5FBD18.pf
----a-w 14,336 2004-08-10 11:00:00 c:\windows\system32\svchost.exe
----a-w 122,880 2008-10-23 22:17:06 c:\windows\system32\1024\SVCHOST.EXE



((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2004-08-10 15360]
"OE_OEM"="c:\program files\Trend Micro\Internet Security 12\TMAS_OE\TMAS_OEMon.exe" [2006-04-11 176201]
"MSMSGS"="c:\program files\Messenger\msmsgs.exe" [2004-10-13 1694208]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"HostManager"="c:\program files\Common Files\AOL\1173149005\ee\AOLSoftware.exe" [2006-09-25 50736]
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2006-01-24 98304]
"yt8a"="c:\windows\system32\yt8a.exe" [2008-10-25 68832]
"HP Software Update"="c:\program files\HP\HP Software Update\HPWuSchd2.exe" [2007-05-08 54840]
"SunJavaUpdateSched"="c:\program files\Java\jre1.5.0_06\bin\jusched.exe" [2005-11-10 36975]
"RealTray"="c:\program files\Real\RealPlayer\RealPlay.exe" [2006-01-24 26112]
"pccguide.exe"="c:\program files\Trend Micro\Internet Security 12\pccguide.exe" [2005-08-30 827392]
"MMTray"="c:\program files\Musicmatch\Musicmatch Jukebox\mm_tray.exe" [2005-09-08 110592]
"MimBoot"="c:\progra~1\MUSICM~1\MUSICM~3\mimboot.exe" [2005-09-08 8192]
"ISUSScheduler"="c:\program files\Common Files\InstallShield\UpdateService\issch.exe" [2005-06-10 81920]
"ISUSPM Startup"="c:\program files\Common Files\InstallShield\UpdateService\isuspm.exe" [2005-06-10 249856]
"igfxtray"="c:\windows\system32\igfxtray.exe" [2005-10-14 94208]
"igfxpers"="c:\windows\system32\igfxpers.exe" [2005-10-14 114688]
"igfxhkcmd"="c:\windows\system32\hkcmd.exe" [2005-10-14 77824]
"Google Desktop Search"="c:\program files\Google\Google Desktop Search\GoogleDesktop.exe" [2006-01-24 168448]
"ehTray"="c:\windows\ehome\ehtray.exe" [2005-09-29 67584]
"DVDLauncher"="c:\program files\CyberLink\PowerDVD\DVDLauncher.exe" [2005-02-23 53248]
"dla"="c:\windows\system32\dla\tfswctrl.exe" [2004-12-06 127035]
"Corel Photo Downloader"="c:\program files\Corel\Corel Photo Album 6\MediaDetect.exe" [2005-08-31 106496]
"AOLDialer"="c:\program files\Common Files\AOL\ACS\AOLDial.exe" [2006-10-23 71216]

c:\documents and settings\All Users\Start Menu\Programs\Startup\
America Online 9.0 Tray Icon.lnk - c:\program files\America Online 9.0\aoltray.exe [2006-01-24 156784]
Digital Line Detect.lnk - c:\program files\Digital Line Detect\DLG.exe [2006-01-24 24576]
HP Digital Imaging Monitor.lnk - c:\program files\HP\Digital Imaging\bin\hpqtra08.exe [2006-02-19 288472]
Microsoft Office.lnk - c:\program files\Microsoft Office\Office10\OSA.EXE [2001-02-13 83360]

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\TrendAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\TrendFirewall]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Common Files\\AOL\\ACS\\AOLDial.exe"=
"c:\\Program Files\\Common Files\\AOL\\ACS\\AOLacsd.exe"=
"c:\\Program Files\\America Online 9.0\\waol.exe"=
"c:\\Program Files\\Messenger\\msmsgs.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqtra08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqste08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpofxm08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hposfx08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hposid01.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqscnvw.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqkygrp.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqCopy.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpfccopy.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpzwiz01.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpoews01.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqnrs08.exe"=
"c:\\Program Files\\Common Files\\AOL\\1173149005\\ee\\aolsoftware.exe"=
"c:\\Program Files\\Common Files\\AOL\\Loader\\aolload.exe"=
"c:\\Program Files\\LimeWire\\LimeWire.exe"=
"c:\\WINDOWS\\system32\\1024\\SVCHOST.EXE"=
"c:\\WINDOWS\\system32\\yt8a.exe"=

R2 Viewpoint Manager Service;Viewpoint Manager Service;"c:\program files\Viewpoint\Common\ViewpointService.exe" [2007-11-16 28672]
S3 nidsdrv;nidsdrv;\??\c:\windows\system32\nidsdrv.sys [2005-08-16 2176]

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{361ac05d-0e0d-11da-9aa9-806d6172696f}]
\Shell\AutoRun\command - E:\setup.exe
.
- - - - ORPHANS REMOVED - - - -

HKCU-Run-swg - c:\program files\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe


.
------- Supplementary Scan -------
.
FireFox -: Profile - c:\documents and settings\Susan\Application Data\Mozilla\Firefox\Profiles\29rc69eo.default\
FireFox -: prefs.js - STARTUP.HOMEPAGE - www.google.com
FF -: plugin - c:\program files\Adobe\Acrobat 6.0\Reader\browser\nppdf32.dll
FF -: plugin - c:\program files\Java\jre1.5.0_06\bin\NPJava11.dll
FF -: plugin - c:\program files\Java\jre1.5.0_06\bin\NPJava12.dll
FF -: plugin - c:\program files\Java\jre1.5.0_06\bin\NPJava13.dll
FF -: plugin - c:\program files\Java\jre1.5.0_06\bin\NPJava14.dll
FF -: plugin - c:\program files\Java\jre1.5.0_06\bin\NPJava32.dll
FF -: plugin - c:\program files\Java\jre1.5.0_06\bin\NPJPI150_06.dll
FF -: plugin - c:\program files\Java\jre1.5.0_06\bin\NPOJI610.dll
FF -: plugin - c:\program files\Viewpoint\Viewpoint Experience Technology\npViewpoint.dll
.

**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-11-30 10:51:59
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
------------------------ Other Running Processes ------------------------
.
c:\progra~1\COMMON~1\AOL\ACS\AOLacsd.exe
c:\windows\ehome\ehrecvr.exe
c:\windows\ehome\ehSched.exe
c:\program files\Common Files\Microsoft Shared\VS7Debug\mdm.exe
c:\progra~1\TRENDM~1\INTERN~1\PcCtlCom.exe
c:\windows\system32\HPZipm12.exe
c:\progra~1\TRENDM~1\INTERN~1\Tmntsrv.exe
c:\progra~1\TRENDM~1\INTERN~1\tmproxy.exe
c:\windows\wanmpsvc.exe
c:\windows\ehome\mcrdsvc.exe
c:\progra~1\TRENDM~1\INTERN~1\TmPfw.exe
c:\windows\system32\dllhost.exe
c:\progra~1\TRENDM~1\INTERN~1\PccGuide.exe
c:\program files\Google\Google Desktop Search\GoogleDesktopIndex.exe
c:\windows\ehome\ehmsas.exe
c:\program files\MUSICMATCH\Musicmatch Jukebox\mim.exe
c:\progra~1\MUSICM~1\MUSICM~3\MMDiag.exe
c:\program files\HP\Digital Imaging\bin\hpqste08.exe
.
**************************************************************************
.
Completion time: 2008-11-30 10:55:01 - machine was rebooted
ComboFix-quarantined-files.txt 2008-11-30 15:54:58

Pre-Run: 134,668,271,616 bytes free
Post-Run: 135,450,460,160 bytes free

WindowsXP-KB310994-SP2-Pro-BootDisk-ENU.exe
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(2)\WINDOWS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
multi(0)disk(0)rdisk(0)partition(2)\WINDOWS="Windows XP Media Center Edition" /noexecute=optin /fastdetect

196


HJT Log
--------

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 10:59:18 AM, on 11/30/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\PROGRA~1\COMMON~1\AOL\ACS\AOLacsd.exe
C:\WINDOWS\eHome\ehRecvr.exe
C:\WINDOWS\eHome\ehSched.exe
C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe
C:\PROGRA~1\TRENDM~1\INTERN~1\PcCtlCom.exe
C:\WINDOWS\system32\HPZipm12.exe
C:\WINDOWS\system32\svchost.exe
C:\PROGRA~1\TRENDM~1\INTERN~1\Tmntsrv.exe
C:\PROGRA~1\TRENDM~1\INTERN~1\tmproxy.exe
C:\Program Files\Viewpoint\Common\ViewpointService.exe
C:\WINDOWS\wanmpsvc.exe
C:\PROGRA~1\TRENDM~1\INTERN~1\TmPfw.exe
C:\WINDOWS\system32\dllhost.exe
C:\PROGRA~1\TRENDM~1\INTERN~1\PccGuide.exe
C:\Program Files\Common Files\AOL\1173149005\ee\AOLSoftware.exe
C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
C:\Program Files\Java\jre1.5.0_06\bin\jusched.exe
C:\Program Files\Real\RealPlayer\RealPlay.exe
C:\Program Files\Musicmatch\Musicmatch Jukebox\mm_tray.exe
C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe
C:\WINDOWS\system32\igfxpers.exe
C:\WINDOWS\system32\hkcmd.exe
C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
C:\WINDOWS\ehome\ehtray.exe
C:\Program Files\CyberLink\PowerDVD\DVDLauncher.exe
C:\WINDOWS\system32\dla\tfswctrl.exe
C:\Program Files\Corel\Corel Photo Album 6\MediaDetect.exe
C:\Program Files\Google\Google Desktop Search\GoogleDesktopIndex.exe
C:\Program Files\Common Files\AOL\ACS\AOLDial.exe
C:\WINDOWS\system32\ctfmon.exe
C:\WINDOWS\eHome\ehmsas.exe
C:\Program Files\Trend Micro\Internet Security 12\TMAS_OE\TMAS_OEMon.exe
C:\Program Files\America Online 9.0\aoltray.exe
C:\Program Files\Digital Line Detect\DLG.exe
C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
C:\Program Files\MUSICMATCH\Musicmatch Jukebox\mim.exe
C:\Program Files\MUSICMATCH\Musicmatch Jukebox\MMDiag.exe
C:\WINDOWS\system32\wuauclt.exe
C:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe
C:\WINDOWS\explorer.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.dell.com
N3 - Netscape 7: user_pref("browser.startup.homepage", "www.google.com"); (C:\Documents and Settings\SUSAN\Application Data\Mozilla\Profiles\default\x9t48b8s.slt\prefs.js)
N3 - Netscape 7: user_pref("browser.search.defaultengine", "engine://C%3A%5CProgram%20Files%5CNetscape%5CNetscape%5Csearchplugins%5CSBWeb_01.src"); (C:\Documents and Settings\SUSAN\Application Data\Mozilla\Profiles\default\x9t48b8s.slt\prefs.js)
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 6.0\Reader\ActiveX\AcroIEHelper.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: DriveLetterAccess - {5CA3D70E-1895-11CF-8E15-001234567890} - C:\WINDOWS\system32\dla\tfswshx.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.5.0_06\bin\ssv.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar3.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\3.1.807.1746\swg.dll
O2 - BHO: GoogleAFE - {CA6319C0-31B7-401E-A518-A07C3DB8F777} - c:\Program Files\GoogleAFE\GoogleAE.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar3.dll
O4 - HKLM\..\Run: [HostManager] C:\Program Files\Common Files\AOL\1173149005\ee\AOLSoftware.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [yt8a] C:\WINDOWS\system32\yt8a.exe
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [SunJavaUpdateSched] C:\Program Files\Java\jre1.5.0_06\bin\jusched.exe
O4 - HKLM\..\Run: [RealTray] C:\Program Files\Real\RealPlayer\RealPlay.exe SYSTEMBOOTHIDEPLAYER
O4 - HKLM\..\Run: [pccguide.exe] "C:\Program Files\Trend Micro\Internet Security 12\pccguide.exe"
O4 - HKLM\..\Run: [MMTray] "C:\Program Files\Musicmatch\Musicmatch Jukebox\mm_tray.exe"
O4 - HKLM\..\Run: [MimBoot] C:\PROGRA~1\MUSICM~1\MUSICM~3\mimboot.exe
O4 - HKLM\..\Run: [ISUSScheduler] "C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe" -start
O4 - HKLM\..\Run: [ISUSPM Startup] "C:\Program Files\Common Files\InstallShield\UpdateService\isuspm.exe" -startup
O4 - HKLM\..\Run: [igfxtray] C:\WINDOWS\system32\igfxtray.exe
O4 - HKLM\..\Run: [igfxpers] C:\WINDOWS\system32\igfxpers.exe
O4 - HKLM\..\Run: [igfxhkcmd] C:\WINDOWS\system32\hkcmd.exe
O4 - HKLM\..\Run: [Google Desktop Search] "C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe" /startup
O4 - HKLM\..\Run: [ehTray] C:\WINDOWS\ehome\ehtray.exe
O4 - HKLM\..\Run: [DVDLauncher] "C:\Program Files\CyberLink\PowerDVD\DVDLauncher.exe"
O4 - HKLM\..\Run: [dla] C:\WINDOWS\system32\dla\tfswctrl.exe
O4 - HKLM\..\Run: [Corel Photo Downloader] C:\Program Files\Corel\Corel Photo Album 6\MediaDetect.exe
O4 - HKLM\..\Run: [AOLDialer] C:\Program Files\Common Files\AOL\ACS\AOLDial.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [OE_OEM] "C:\Program Files\Trend Micro\Internet Security 12\TMAS_OE\TMAS_OEMon.exe"
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - Global Startup: America Online 9.0 Tray Icon.lnk = C:\Program Files\America Online 9.0\aoltray.exe
O4 - Global Startup: Digital Line Detect.lnk = ?
O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~4\Office10\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_06\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_06\bin\ssv.dll
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\system32\Shdocvw.dll
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/eng/partner/us/kavwebscan_unicode.cab
O16 - DPF: {1239CC52-59EF-4DFA-8C61-90FFA846DF7E} (Musicnotes Viewer) - http://www.musicnotes.com/download/mnviewer.cab
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://photo.walgreens.com/WalgreensActivia.cab
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1157164367328
O23 - Service: AOL Connectivity Service (AOL ACS) - AOL LLC - C:\PROGRA~1\COMMON~1\AOL\ACS\AOLacsd.exe
O23 - Service: DSBrokerService - Unknown owner - C:\Program Files\DellSupport\brkrsvc.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: Intel NCS NetService (NetSvc) - Intel(R) Corporation - C:\Program Files\Intel\PROSetWired\NCS\Sync\NetSvc.exe
O23 - Service: Trend Micro Central Control Component (PcCtlCom) - Trend Micro Incorporated. - C:\PROGRA~1\TRENDM~1\INTERN~1\PcCtlCom.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
O23 - Service: Trend Micro Real-time Service (Tmntsrv) - Trend Micro Incorporated. - C:\PROGRA~1\TRENDM~1\INTERN~1\Tmntsrv.exe
O23 - Service: Trend Micro Personal Firewall (TmPfw) - Trend Micro Inc. - C:\PROGRA~1\TRENDM~1\INTERN~1\TmPfw.exe
O23 - Service: Trend Micro Proxy Service (tmproxy) - Trend Micro Inc. - C:\PROGRA~1\TRENDM~1\INTERN~1\tmproxy.exe
O23 - Service: Viewpoint Manager Service - Viewpoint Corporation - C:\Program Files\Viewpoint\Common\ViewpointService.exe
O23 - Service: WAN Miniport (ATW) Service (WANMiniportService) - America Online, Inc. - C:\WINDOWS\wanmpsvc.exe

--
End of file - 9282 bytes

pskelley
2008-11-30, 20:33
Thanks for returning your information, you asked:

Last week we used this computer to make an online purchase using a credit card. Is there anything I should be concerned with about that?
These are backdoor trojans and you can bet the hacker is after something, I provided you with the same information I found. I would view this informationand take all precautions.
How Do I Handle Possible Identify Theft, Internet Fraud and CC Fraud?
http://www.dslreports.com/faq/10451
When Should I Format, How Should I Reinstall
http://www.dslreports.com/faq/10063
If you prefer to reformat, just let me know, I will understand.

You have a bit of a mess, I have used way over an hour preparing this portion of the cleanup:sad:

Looking at the uninstall list first:

Uninstall list: I look for malware and security issues and will not know all of your programs, but you should.

Hackers are using out of date programs to infect folks more and more,
Here is a small free tool that lets you know when something needs an update if you are interested:
http://secunia.com/vulnerability_scanning/personal/ While PSI runs in the System Tray for realtime notifications, I personally prefer to turn it off in MSConfig and run it from All Programs when I want to do a check.

Adobe Reader 6.0.1 <<< out of date, see this information:
http://news.cnet.com/8301-1009_3-10081618-83.html?tag=nl.e433
http://www.filehippo.com/download_adobe_reader/
(if you want a smaller program, look at this one)
Foxit Reader 2.3 for Windows
http://www.foxitsoftware.com/pdf/rd_intro.php

J2SE Runtime Environment 5.0 Update 6
Java 2 Runtime Environment, SE v1.4.1_02
Java 2 Runtime Environment, SE v1.4.2_03
http://forums.spybot.info/showpost.php?p=12880&postcount=2
Be aware of this information so you can opt out of anything you do not want.
Microsoft Does MSN Toolbar Distribution Deal With Java:
http://searchengineland.com/microsoft-does-msn-toolbar-distribution-deal-with-java-15413.php
These very old versions can be hard to uninstall, if that is the case, this tool will help:
http://raproducts.org/

Spybot - Search & Destroy 1.5.2.20 <<< uninstall this old version

Viewpoint Media Player <<< suggested uninstall:
For your information, Viewpoint is installed by aol probably without your knowledge.
http://www.spywareinfo.com/newsletter/archives/2005/nov4.php#viewpoint
http://www.clickz.com/news/article.php/3561546

Windows Media Player 10 <<< for better security I would run the newest version.

(if I see that many issues, you can bet PSI will find more)

We have major issues here

c:\windows\system32\spoolsv.exe . . . is infected!!

Infected copy of c:\windows\system32\wuauclt.exe was found and disinfected
Restored copy from - c:\windows\system32\dllcache\wuauclt.exe

File information needed:
I can not find enough information about this item:
c:\windows\system32\drivers\pcidump.sys
Please show all file & folders > http://www.bleepingcomputer.com/tutorials/tutorial62.html

Use one or more of these free online scanners and post the results:
http://virusscan.jotti.org/
http://www.kaspersky.com/scanforvirus
http://www.virustotal.com/

combofix has fixed one of the files as you can see, the other may have been fixed but we will not know until we see the next Combofix report (after Recovery Console was installed)

Appears you have been using removable media and it is likely that is where this infection came from. I suggest you toss that memory stick or try to reformat it:
http://www.scribd.com/doc/231100/Reformatting-a-USB-Drive


Please read and follow the directions carefully and in the numbered order:

1) Please download ATF Cleaner by Atribune
http://www.atribune.org/public-beta/ATF-Cleaner.exe
Save it to your Desktop. We will use this later.

2) Open notepad and copy/paste the text in the codebox below into it:


File::
E:\setup.exe
C:\WINDOWS\system32\yt8a.exe

Registry::
[-HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2

Folder::
C:\Program Files\Viewpoint

Save this as CFScript

http://img.photobucket.com/albums/v666/sUBs/CFScriptB-4.gif

Referring to the picture above, drag CFScript into ComboFix.exe.

This will start ComboFix again. After reboot, (in case it asks to reboot), post the contents of Combofix.txt in your next reply together with a new HijackThis log. (wait until you finish to post the logs)

3) Open HijackThis and choose "Do a system scan only" then check the box in front of these line items:

(may be gone)

O4 - HKLM\..\Run: [yt8a] C:\WINDOWS\system32\yt8a.exe
O23 - Service: Viewpoint Manager Service - Viewpoint Corporation - C:\Program Files\Viewpoint\Common\ViewpointService.exe

Close all programs but HJT and all browser windows, then click on "Fix Checked"

4) Run ATF Cleaner
Double-click ATF-Cleaner.exe to run the program.
Click Select All found at the bottom of the list.
Click the Empty Selected button.
Click Exit on the Main menu to close the program.

*Cleaning Prefetch may result in a few slow starts until the folder is repopulated:
http://www.windowsnetworking.com/articles_tutorials/Gaining-Speed-Empty-Prefetch-XP.html

5) Download Malwarebytes' Anti-Malware to your Desktop
http://www.besttechie.net/tools/mbam-setup.exe

* Double-click mbam-setup.exe and follow the prompts to install the program.
* Be sure a checkmark is placed next to Update Malwarebytes' Anti-Malware and Launch Malwarebytes' Anti-Malware, then click Finish.
* If an update is found, it will download and install the latest version.
* Once the program has loaded, select Perform FULL SCAN, then click Scan.
* When the scan is complete, click OK, then Show Results to view the results.
* Be sure that everything is checked, and click Remove Selected.
* When completed, a log will open in Notepad. Please save it to a convenient location. The log can also be opened by going to Start > All Programs > Malwarebytes' Anti-Malware > Logs > log-date.txt
* Please post the log from CFScript, the log from MBAM and a new HJT log.

Note: If MBAM encounters a file that is difficult to remove, you will be presented with 1 of 2 prompts. Click OK to either and let MBAM proceed with the disinfection process. If asked to restart the computer, please do so immediately. Failure to reboot will prevent MBAM from removing all the malware.

Tutorial if needed:
http://www.techsupportteam.org/forum/tutorials/2282-malwarebytes-anti-malware-mbam.html

Thanks

hobbes
2008-12-01, 03:21
The following is what I did in the order of doing it.

Using Control Panel -> Add or Remove Programs I uninstalled:

Adobe Acrobat - Reader 6.0.2 Update
Adobe Reader 6.0.1
J2SE Runtime Environment 5.0 Update 6
Java 2 Runtime Environment, SE v1.4.1_02
Java 2 Runtime Environment, SE v1.4.2_03
Spybot - Search & Destroy 1.5.2.20
Viewpoint Media Player

I rebooted the computer.

Using Control Panel -> Add or Remove Programs I uninstalled:

Java Web Start
AIM6

I rebooted the computer again.

I installed Java 6 Update 10 and Secunia PSI.

I rebooted the computer again and then ran Secunia PSI. It found 5 threats that are listed below:

Apple Quicktime 6.x
Macromedia Flash Player 7.x (ActiveX control)
Netscape 7.x
Adobe Flash Player 9.x (General Plug-In)
Adobe Flash Player 9.x (ActiveX Control)

I did not download the updates for the 5 items because I was not sure if I should while you are working on my problems.

I ran a Kaspersky online scan and the log is below.
I ran ComboFix using your cfscript.txt file and the log is below.
I ran HJT to remove the 2 items you had requested but neither was listed.
I ran ATF cleaner.
I ran Malwarebyte's Anti-Malware and the log is below.
I ran HJT and the log is posted below.

I really appreciate the time and effort you are making in trying to help me fix this problem.

tom.

Kaspersky log
Sunday, November 30, 2008
Operating System: Microsoft Windows XP Professional Service Pack 2 (build 2600)
Kaspersky Online Scanner 7 version: 7.0.25.0
Program database last update: Sunday, November 30, 2008 20:02:40
Records in database: 1428674
Scan settings
Scan using the following database extended
Scan archives yes
Scan mail databases yes
Scan area My Computer
C:\
D:\
E:\
F:\
G:\
H:\
Scan statistics
Files scanned 53413
Threat name 20
Infected objects 73
Suspicious objects 0
Duration of the scan 00:57:26

File name Threat name Threats count
C:\Program Files\Trend Micro\Internet Security 12\Quarantine\7.tmp Infected: Worm.Win32.VB.fp 1
C:\Qoobox\Quarantine\C\temp\svchost.exe.vir Infected: Trojan-Downloader.Win32.Delf.pjb 1
C:\Qoobox\Quarantine\C\WINDOWS\dcbdcatys32_081027a.dll.vir Infected: Trojan-Spy.Win32.Pophot.gje 1
C:\Qoobox\Quarantine\C\WINDOWS\system\sgcxcxxaspf081025.exe.vir Infected: Trojan-Spy.Win32.Pophot.gen 1
C:\Qoobox\Quarantine\C\WINDOWS\system\sgcxcxxaspf081027.exe.vir Infected: Trojan-Spy.Win32.Pophot.glm 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\inf\scsys16_081027.dll.vir Infected: Trojan-Spy.Win32.Pophot.gjd 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\inf\sppdcrs081025.scr.vir Infected: Trojan-Spy.Win32.Pophot.gen 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\inf\sppdcrs081027.scr.vir Infected: Trojan-Spy.Win32.Pophot.glm 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\mabidwe.exe.vir Infected: Trojan.Win32.Agent.aqfq 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\udxfytw.sys.vir Infected: Trojan.Win32.Agent.albx 1
C:\Qoobox\Quarantine\C\WINDOWS\wftadfi16_081027a.dll.vir Infected: Trojan-Spy.Win32.Pophot.gjd 1
C:\WINDOWS\system32\1024\SVCHOST.EXE Infected: Backdoor.Win32.VB.giv 1
C:\WINDOWS\system32\drivers\pcidump.sys Infected: Trojan-Downloader.Win32.Agent.aiya 1
C:\WINDOWS\system32\tmp0_178175245943.bk.old Infected: Trojan-Downloader.Win32.Delf.pgg 1
C:\WINDOWS\system32\tmpxr_105060294986.bk Infected: Trojan.Win32.Agent.afzn 1
C:\WINDOWS\system32\tmpxr_10643779919.bk Infected: Trojan.Win32.Agent.aomo 1
C:\WINDOWS\system32\tmpxr_107755300399.bk Infected: Trojan.Win32.Agent.aomo 1
C:\WINDOWS\system32\tmpxr_156200472859.bk Infected: Trojan.Win32.Agent.aqfq 1
C:\WINDOWS\system32\tmpxr_158369784540.bk Infected: Trojan.Win32.Agent.afyd 1
C:\WINDOWS\system32\tmpxr_196792254115.bk Infected: Trojan.Win32.Agent.aqfq 1
C:\WINDOWS\system32\tmpxr_19861781976.bk Infected: Trojan.Win32.Agent.aqfq 1
C:\WINDOWS\system32\tmpxr_222769587001.bk Infected: Trojan.Win32.Agent.afzn 1
C:\WINDOWS\system32\tmpxr_224845566541.bk Infected: Trojan.Win32.Agent.aqfq 1
C:\WINDOWS\system32\tmpxr_236025531409.bk Infected: Trojan.Win32.Agent.agen 1
C:\WINDOWS\system32\tmpxr_253536687523.bk Infected: Trojan.Win32.Agent.aqfq 1
C:\WINDOWS\system32\tmpxr_263806758633.bk Infected: Trojan.Win32.Agent.aqfq 1
C:\WINDOWS\system32\tmpxr_278619675136.bk Infected: Trojan.Win32.Agent.alsn 1
C:\WINDOWS\system32\tmpxr_286221785520.bk Infected: Trojan.Win32.Agent.aqfq 1
C:\WINDOWS\system32\tmpxr_291753472777.bk Infected: Trojan.Win32.Agent.aoml 1
C:\WINDOWS\system32\tmpxr_293773371402.bk Infected: Trojan.Win32.Agent.aomo 1
C:\WINDOWS\system32\tmpxr_298311452698.bk Infected: Trojan.Win32.Agent.aoml 1
C:\WINDOWS\system32\tmpxr_308170461821.bk Infected: Trojan.Win32.Agent.aoml 1
C:\WINDOWS\system32\tmpxr_318131147263.bk Infected: Trojan.Win32.Agent.aomo 1
C:\WINDOWS\system32\tmpxr_328320461449.bk Infected: Trojan.Win32.Agent.aqfq 1
C:\WINDOWS\system32\tmpxr_347363825829.bk Infected: Trojan.Win32.Agent.aqfq 1
C:\WINDOWS\system32\tmpxr_351262644357.bk Infected: Trojan.Win32.Agent.aqfq 1
C:\WINDOWS\system32\tmpxr_368745631404.bk Infected: Trojan.Win32.Agent.afya 1
C:\WINDOWS\system32\tmpxr_36999045502.bk Infected: Trojan.Win32.Agent.aqfq 1
C:\WINDOWS\system32\tmpxr_373145791940.bk Infected: Trojan.Win32.Agent.aomo 1
C:\WINDOWS\system32\tmpxr_402975811463.bk Infected: Trojan.Win32.Agent.amek 1
C:\WINDOWS\system32\tmpxr_42507232267.bk Infected: Trojan.Win32.Agent.aqfq 1
C:\WINDOWS\system32\tmpxr_446401378273.bk Infected: Trojan.Win32.Agent.aoml 1
C:\WINDOWS\system32\tmpxr_461645714811.bk Infected: Trojan.Win32.Agent.aqfq 1
C:\WINDOWS\system32\tmpxr_463912534387.bk Infected: Trojan.Win32.Agent.aqfq 1
C:\WINDOWS\system32\tmpxr_465622425421.bk Infected: Trojan.Win32.Agent.aqfq 1
C:\WINDOWS\system32\tmpxr_496597632384.bk Infected: Trojan.Win32.Agent.aqfq 1
C:\WINDOWS\system32\tmpxr_504419369242.bk Infected: Trojan.Win32.Agent.aomo 1
C:\WINDOWS\system32\tmpxr_518546308685.bk Infected: Trojan.Win32.Agent.aoml 1
C:\WINDOWS\system32\tmpxr_5343011769.bk Infected: Trojan.Win32.Agent.aqfq 1
C:\WINDOWS\system32\tmpxr_583521638804.bk Infected: Trojan.Win32.Agent.aomo 1
C:\WINDOWS\system32\tmpxr_635374181079.bk Infected: Trojan.Win32.Agent.aomo 1
C:\WINDOWS\system32\tmpxr_66341890843.bk Infected: Trojan.Win32.Agent.aqfq 1
C:\WINDOWS\system32\tmpxr_681477210014.bk Infected: Trojan.Win32.Agent.aqfq 1
C:\WINDOWS\system32\tmpxr_68667362989.bk Infected: Trojan.Win32.Agent.aqfq 1
C:\WINDOWS\system32\tmpxr_699795803581.bk Infected: Trojan.Win32.Agent.aqfq 1
C:\WINDOWS\system32\tmpxr_711130122034.bk Infected: Trojan.Win32.Agent.aqfq 1
C:\WINDOWS\system32\tmpxr_714795216106.bk Infected: Trojan.Win32.Agent.aomo 1
C:\WINDOWS\system32\tmpxr_72999521459.bk Infected: Trojan.Win32.Agent.aoml 1
C:\WINDOWS\system32\tmpxr_730518274219.bk Infected: Trojan.Win32.Agent.aqfq 1
C:\WINDOWS\system32\tmpxr_739973822558.bk Infected: Trojan.Win32.Agent.aqfq 1
C:\WINDOWS\system32\tmpxr_75859312873.bk Infected: Trojan.Win32.Agent.aomo 1
C:\WINDOWS\system32\tmpxr_765483466009.bk Infected: Trojan.Win32.Agent.aomo 1
C:\WINDOWS\system32\tmpxr_768115519557.bk Infected: Trojan.Win32.Agent.aqfq 1
C:\WINDOWS\system32\tmpxr_806143292709.bk Infected: Trojan.Win32.Agent.aoml 1
C:\WINDOWS\system32\tmpxr_807568767721.bk Infected: Trojan.Win32.Agent.aqfq 1
C:\WINDOWS\system32\tmpxr_814462756522.bk Infected: Trojan.Win32.Agent.aqfq 1
C:\WINDOWS\system32\tmpxr_83051050629.bk Infected: Trojan.Win32.Agent.aqfq 1
C:\WINDOWS\system32\tmpxr_83397524538.bk Infected: Trojan.Win32.Agent.aomo 1
C:\WINDOWS\system32\tmpxr_84575027943.bk Infected: Trojan.Win32.Agent.aomo 1
C:\WINDOWS\system32\tmpxr_849238351774.bk Infected: Trojan.Win32.Agent.aqfq 1
C:\WINDOWS\system32\tmpxr_886416407251.bk Infected: Trojan.Win32.Agent.aqfq 1
C:\WINDOWS\system32\tmpxr_94910119431.bk Infected: Trojan.Win32.Agent.aoml 1
C:\WINDOWS\system32\yt8a.exe Infected: Trojan.Win32.Buzus.aaup 1
The selected area was scanned.

ComboFix log
ComboFix 08-11-30.01 - Susan 2008-11-30 19:00:32.2 - NTFSx86
Microsoft Windows XP Professional 5.1.2600.2.1252.1.1033.18.654 [GMT -5:00]
Running from: c:\documents and settings\Susan\Desktop\ComboFix.exe
Command switches used :: c:\documents and settings\Susan\Desktop\cfscript.txt
* Created a new restore point

FILE ::
c:\windows\system32\yt8a.exe
E:\setup.exe
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\windows\system32\yt8a.exe

.
((((((((((((((((((((((((( Files Created from 2008-10-28 to 2008-11-30 )))))))))))))))))))))))))))))))
.

2008-11-30 17:12 . 2008-11-30 17:12 <DIR> d-------- c:\program files\Secunia
2008-11-30 17:11 . 2008-11-30 17:11 410,976 --a------ c:\windows\system32\deploytk.dll
2008-11-30 17:11 . 2008-11-30 17:11 73,728 --a------ c:\windows\system32\javacpl.cpl
2008-11-28 10:19 . 2008-11-28 10:35 664 --a------ c:\windows\system32\d3d9caps.dat
2008-11-18 08:36 . 2008-11-18 08:36 7,808 --a------ c:\windows\system32\drivers\psi_mf.sys
2008-11-08 07:21 . 2008-11-08 07:21 43,315 --a------ c:\windows\system32\vssrvc.exe
2008-10-23 17:17 . 2008-10-23 17:17 <DIR> d-------- c:\windows\system32\1024
2008-10-23 17:17 . 2008-10-23 17:17 108,336 --a------ c:\windows\system32\MSWINSCK.OCX
2008-10-06 12:16 . 2008-10-06 12:16 <DIR> d---s---- c:\documents and settings\LocalService\UserData

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-11-30 22:11 --------- d-----w c:\program files\Java
2008-11-30 21:48 --------- d-----w c:\documents and settings\All Users\Application Data\Viewpoint
2008-11-30 15:49 124,184 ----a-w c:\windows\system32\wuauclt.exe
2008-11-30 15:49 124,184 ----a-w c:\windows\system32\dllcache\wuauclt.exe
2008-11-30 15:22 5,888 ----a-w c:\windows\system32\drivers\pcidump.sys
2008-11-28 15:46 --------- d-----w c:\program files\Trend Micro
2008-11-27 20:14 --------- d-----w c:\program files\Spybot - Search & Destroy
2008-10-30 02:00 --------- d-----w c:\program files\HP
2008-05-05 01:54 56 --sh--r c:\windows\system32\F26A5B673B.sys
2008-05-05 01:54 3,350 --sha-w c:\windows\system32\KGyGaAvL.sys
.

((((((((((((((((((((((((((((( snapshot@2008-11-30_10.54.31.77 )))))))))))))))))))))))))))))))))))))))))
.
- 2005-11-10 16:27:06 49,248 ----a-w c:\windows\system32\java.exe
+ 2008-11-30 22:11:28 144,792 ----a-w c:\windows\system32\java.exe
- 2005-11-10 16:27:16 49,250 ----a-w c:\windows\system32\javaw.exe
+ 2008-11-30 22:11:28 144,792 ----a-w c:\windows\system32\javaw.exe
- 2005-11-10 18:03:54 127,078 ----a-w c:\windows\system32\javaws.exe
+ 2008-11-30 22:11:28 148,888 ----a-w c:\windows\system32\javaws.exe
+ 2008-11-30 22:13:49 16,384 ----atw c:\windows\temp\Perflib_Perfdata_620.dat
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2004-08-10 15360]
"OE_OEM"="c:\program files\Trend Micro\Internet Security 12\TMAS_OE\TMAS_OEMon.exe" [2006-04-11 176201]
"MSMSGS"="c:\program files\Messenger\msmsgs.exe" [2004-10-13 1694208]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"HostManager"="c:\program files\Common Files\AOL\1173149005\ee\AOLSoftware.exe" [2006-09-25 50736]
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2006-01-24 98304]
"HP Software Update"="c:\program files\HP\HP Software Update\HPWuSchd2.exe" [2007-05-08 54840]
"RealTray"="c:\program files\Real\RealPlayer\RealPlay.exe" [2006-01-24 26112]
"pccguide.exe"="c:\program files\Trend Micro\Internet Security 12\pccguide.exe" [2005-08-30 827392]
"MMTray"="c:\program files\Musicmatch\Musicmatch Jukebox\mm_tray.exe" [2005-09-08 110592]
"MimBoot"="c:\progra~1\MUSICM~1\MUSICM~3\mimboot.exe" [2005-09-08 8192]
"ISUSScheduler"="c:\program files\Common Files\InstallShield\UpdateService\issch.exe" [2005-06-10 81920]
"ISUSPM Startup"="c:\program files\Common Files\InstallShield\UpdateService\isuspm.exe" [2005-06-10 249856]
"igfxtray"="c:\windows\system32\igfxtray.exe" [2005-10-14 94208]
"igfxpers"="c:\windows\system32\igfxpers.exe" [2005-10-14 114688]
"igfxhkcmd"="c:\windows\system32\hkcmd.exe" [2005-10-14 77824]
"Google Desktop Search"="c:\program files\Google\Google Desktop Search\GoogleDesktop.exe" [2006-01-24 168448]
"ehTray"="c:\windows\ehome\ehtray.exe" [2005-09-29 67584]
"DVDLauncher"="c:\program files\CyberLink\PowerDVD\DVDLauncher.exe" [2005-02-23 53248]
"dla"="c:\windows\system32\dla\tfswctrl.exe" [2004-12-06 127035]
"Corel Photo Downloader"="c:\program files\Corel\Corel Photo Album 6\MediaDetect.exe" [2005-08-31 106496]
"AOLDialer"="c:\program files\Common Files\AOL\ACS\AOLDial.exe" [2006-10-23 71216]
"SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" [2008-11-30 136600]

c:\documents and settings\Susan\Start Menu\Programs\Startup\
Secunia PSI.lnk - c:\program files\Secunia\PSI\psi.exe [2008-11-25 728408]

c:\documents and settings\All Users\Start Menu\Programs\Startup\
America Online 9.0 Tray Icon.lnk - c:\program files\America Online 9.0\aoltray.exe [2006-01-24 156784]
Digital Line Detect.lnk - c:\program files\Digital Line Detect\DLG.exe [2006-01-24 24576]
HP Digital Imaging Monitor.lnk - c:\program files\HP\Digital Imaging\bin\hpqtra08.exe [2006-02-19 288472]
Microsoft Office.lnk - c:\program files\Microsoft Office\Office10\OSA.EXE [2001-02-13 83360]

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\TrendAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\TrendFirewall]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Common Files\\AOL\\ACS\\AOLDial.exe"=
"c:\\Program Files\\Common Files\\AOL\\ACS\\AOLacsd.exe"=
"c:\\Program Files\\America Online 9.0\\waol.exe"=
"c:\\Program Files\\Messenger\\msmsgs.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqtra08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqste08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpofxm08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hposfx08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hposid01.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqscnvw.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqkygrp.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqCopy.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpfccopy.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpzwiz01.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpoews01.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqnrs08.exe"=
"c:\\Program Files\\Common Files\\AOL\\1173149005\\ee\\aolsoftware.exe"=
"c:\\Program Files\\Common Files\\AOL\\Loader\\aolload.exe"=
"c:\\Program Files\\LimeWire\\LimeWire.exe"=
"c:\\WINDOWS\\system32\\1024\\SVCHOST.EXE"=

R3 PSI;PSI;c:\windows\system32\DRIVERS\psi_mf.sys [2008-11-18 7808]
S3 nidsdrv;nidsdrv;\??\c:\windows\system32\nidsdrv.sys [2005-08-16 2176]

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{361ac05d-0e0d-11da-9aa9-806d6172696f}]
\Shell\AutoRun\command - E:\setup.exe

*Newly Created Service* - PSI
.
- - - - ORPHANS REMOVED - - - -

HKLM-Run-yt8a - c:\windows\system32\yt8a.exe



**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-11-30 19:02:06
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
Completion time: 2008-11-30 19:02:50
ComboFix-quarantined-files.txt 2008-12-01 00:02:38
ComboFix2.txt 2008-11-30 15:55:02

Pre-Run: 135,593,644,032 bytes free
Post-Run: 135,632,560,128 bytes free

134

MalwareByte's Anti-Malware log
Malwarebytes' Anti-Malware 1.30
Database version: 1439
Windows 5.1.2600 Service Pack 2

11/30/2008 7:46:52 PM
mbam-log-2008-11-30 (19-46-52).txt

Scan type: Full Scan (C:\|D:\|E:\|F:\|G:\|H:\|)
Objects scanned: 102406
Time elapsed: 32 minute(s), 58 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 25

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
C:\Qoobox\Quarantine\C\WINDOWS\dcbdcatys32_081027a.dll.vir (Spyware.OnlineGames) -> Quarantined and deleted successfully.
C:\Qoobox\Quarantine\C\WINDOWS\system32\yt8a.exe.vir (Spyware.OnlineGames) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{129201FA-B0AC-49B3-96B2-DEB8B91E727B}\RP602\A0025857.dll (Spyware.OnlineGames) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{129201FA-B0AC-49B3-96B2-DEB8B91E727B}\RP604\A0025871.dll (Spyware.OnlineGames) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{129201FA-B0AC-49B3-96B2-DEB8B91E727B}\RP605\A0025878.dll (Spyware.OnlineGames) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{129201FA-B0AC-49B3-96B2-DEB8B91E727B}\RP607\A0025892.dll (Spyware.OnlineGames) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{129201FA-B0AC-49B3-96B2-DEB8B91E727B}\RP608\A0025904.dll (Spyware.OnlineGames) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{129201FA-B0AC-49B3-96B2-DEB8B91E727B}\RP608\A0025905.dll (Spyware.OnlineGames) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{129201FA-B0AC-49B3-96B2-DEB8B91E727B}\RP610\A0025913.dll (Spyware.OnlineGames) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{129201FA-B0AC-49B3-96B2-DEB8B91E727B}\RP612\A0025921.dll (Spyware.OnlineGames) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{129201FA-B0AC-49B3-96B2-DEB8B91E727B}\RP613\A0025929.dll (Spyware.OnlineGames) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{129201FA-B0AC-49B3-96B2-DEB8B91E727B}\RP614\A0025940.dll (Spyware.OnlineGames) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{129201FA-B0AC-49B3-96B2-DEB8B91E727B}\RP615\A0025950.dll (Spyware.OnlineGames) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{129201FA-B0AC-49B3-96B2-DEB8B91E727B}\RP616\A0025956.dll (Spyware.OnlineGames) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{129201FA-B0AC-49B3-96B2-DEB8B91E727B}\RP617\A0025962.dll (Spyware.OnlineGames) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{129201FA-B0AC-49B3-96B2-DEB8B91E727B}\RP618\A0025969.dll (Spyware.OnlineGames) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{129201FA-B0AC-49B3-96B2-DEB8B91E727B}\RP619\A0025974.dll (Spyware.OnlineGames) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{129201FA-B0AC-49B3-96B2-DEB8B91E727B}\RP621\A0025983.dll (Spyware.OnlineGames) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{129201FA-B0AC-49B3-96B2-DEB8B91E727B}\RP622\A0026009.dll (Spyware.OnlineGames) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{129201FA-B0AC-49B3-96B2-DEB8B91E727B}\RP623\A0026021.dll (Spyware.OnlineGames) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{129201FA-B0AC-49B3-96B2-DEB8B91E727B}\RP624\A0026034.dll (Spyware.OnlineGames) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{129201FA-B0AC-49B3-96B2-DEB8B91E727B}\RP624\A0026049.dll (Spyware.OnlineGames) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{129201FA-B0AC-49B3-96B2-DEB8B91E727B}\RP625\A0026073.dll (Spyware.OnlineGames) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{129201FA-B0AC-49B3-96B2-DEB8B91E727B}\RP632\A0032965.dll (Spyware.OnlineGames) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{129201FA-B0AC-49B3-96B2-DEB8B91E727B}\RP639\A0033717.exe (Spyware.OnlineGames) -> Quarantined and deleted successfully.


HJT log
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 7:47:55 PM, on 11/30/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\PROGRA~1\COMMON~1\AOL\ACS\AOLacsd.exe
C:\WINDOWS\eHome\ehRecvr.exe
C:\WINDOWS\eHome\ehSched.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe
C:\PROGRA~1\TRENDM~1\INTERN~1\PcCtlCom.exe
C:\WINDOWS\system32\svchost.exe
C:\PROGRA~1\TRENDM~1\INTERN~1\Tmntsrv.exe
C:\PROGRA~1\TRENDM~1\INTERN~1\tmproxy.exe
C:\WINDOWS\wanmpsvc.exe
C:\PROGRA~1\TRENDM~1\INTERN~1\TmPfw.exe
C:\WINDOWS\system32\dllhost.exe
C:\PROGRA~1\TRENDM~1\INTERN~1\PccGuide.exe
C:\Program Files\Common Files\AOL\1173149005\ee\AOLSoftware.exe
C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
C:\Program Files\Real\RealPlayer\RealPlay.exe
C:\Program Files\Musicmatch\Musicmatch Jukebox\mm_tray.exe
C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe
C:\WINDOWS\system32\igfxpers.exe
C:\WINDOWS\system32\hkcmd.exe
C:\PROGRA~1\MUSICM~1\MUSICM~3\MMDiag.exe
C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
C:\WINDOWS\ehome\ehtray.exe
C:\Program Files\CyberLink\PowerDVD\DVDLauncher.exe
C:\WINDOWS\system32\dla\tfswctrl.exe
C:\Program Files\Corel\Corel Photo Album 6\MediaDetect.exe
C:\Program Files\Google\Google Desktop Search\GoogleDesktopIndex.exe
C:\WINDOWS\eHome\ehmsas.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Trend Micro\Internet Security 12\TMAS_OE\TMAS_OEMon.exe
C:\Program Files\America Online 9.0\aoltray.exe
C:\Program Files\Digital Line Detect\DLG.exe
C:\Program Files\MUSICMATCH\Musicmatch Jukebox\mim.exe
C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
C:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe
C:\Program Files\Secunia\PSI\psi.exe
C:\WINDOWS\explorer.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.dell.com
N3 - Netscape 7: # Mozilla User Preferences

/* Do not edit this file.
*
* If you make changes to this file while the browser is running,
* the changes will be overwritten when the browser exits.
*
* To make a manual change to preferences, you can visit the URL about:config
* For more information, see http://www.mozilla.org/unix/customizing.html#prefs
*/

user_pref("aim.session.firsttime", false);
user_pref("browser.activation.checkedNNFlag", true);
user_pref("browser.bookmarks.added_static_root", true);
user_pref("browser.download.dir", "C:\\Documents and Settings\\Susan\\Desktop");
user_pref("browser.downloadmanager.behavior", 1);
user_pref("browser.open.dir", "C:\\Documents and Settings\\Susan\\Desktop");
user_pref("browser.open.filterIndex", 0);
user_pref("browser.search.defaultengine", "engine://C%3A%5CProgram%20Files%5CNetscape%5CNetscape%5Csearchplugins%5CSBWeb_01.src");
user_pref("browser.startup.homepage", "www.google.com");
user_pref("browser.startup.homepage_override.mstone", "rv:1.7.2");
us
N3 - Netscape 7: # Mozilla User Preferences

/* Do not edit this file.
*
* If you make changes to this file while the browser is running,
* the changes will be overwritten when the browser exits.
*
* To make a manual change to preferences, you can visit the URL about:config
* For more information, see http://www.mozilla.org/unix/customizing.html#prefs
*/

user_pref("aim.session.firsttime", false);
user_pref("browser.activation.checkedNNFlag", true);
user_pref("browser.bookmarks.added_static_root", true);
user_pref("browser.download.dir", "C:\\Documents and Settings\\Susan\\Desktop");
user_pref("browser.downloadmanager.behavior", 1);
user_pref("browser.open.dir", "C:\\Documents and Settings\\Susan\\Desktop");
user_pref("browser.open.filterIndex", 0);
user_pref("browser.search.defaultengine", "engine://C%3A%5CProgram%20Files%5CNetscape%5CNetscape%5Csearchplugins%5CSBWeb_01.src");
user_pref("browser.startup.homepage", "www.google.com");
user_pref("browser.startup.homepage_override.mstone", "rv:1.7.2");
us
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: DriveLetterAccess - {5CA3D70E-1895-11CF-8E15-001234567890} - C:\WINDOWS\system32\dla\tfswshx.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar3.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\3.1.807.1746\swg.dll
O2 - BHO: GoogleAFE - {CA6319C0-31B7-401E-A518-A07C3DB8F777} - c:\Program Files\GoogleAFE\GoogleAE.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar3.dll
O4 - HKLM\..\Run: [HostManager] C:\Program Files\Common Files\AOL\1173149005\ee\AOLSoftware.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [RealTray] C:\Program Files\Real\RealPlayer\RealPlay.exe SYSTEMBOOTHIDEPLAYER
O4 - HKLM\..\Run: [pccguide.exe] "C:\Program Files\Trend Micro\Internet Security 12\pccguide.exe"
O4 - HKLM\..\Run: [MMTray] "C:\Program Files\Musicmatch\Musicmatch Jukebox\mm_tray.exe"
O4 - HKLM\..\Run: [MimBoot] C:\PROGRA~1\MUSICM~1\MUSICM~3\mimboot.exe
O4 - HKLM\..\Run: [ISUSScheduler] "C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe" -start
O4 - HKLM\..\Run: [ISUSPM Startup] "C:\Program Files\Common Files\InstallShield\UpdateService\isuspm.exe" -startup
O4 - HKLM\..\Run: [igfxtray] C:\WINDOWS\system32\igfxtray.exe
O4 - HKLM\..\Run: [igfxpers] C:\WINDOWS\system32\igfxpers.exe
O4 - HKLM\..\Run: [igfxhkcmd] C:\WINDOWS\system32\hkcmd.exe
O4 - HKLM\..\Run: [Google Desktop Search] "C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe" /startup
O4 - HKLM\..\Run: [ehTray] C:\WINDOWS\ehome\ehtray.exe
O4 - HKLM\..\Run: [DVDLauncher] "C:\Program Files\CyberLink\PowerDVD\DVDLauncher.exe"
O4 - HKLM\..\Run: [dla] C:\WINDOWS\system32\dla\tfswctrl.exe
O4 - HKLM\..\Run: [Corel Photo Downloader] C:\Program Files\Corel\Corel Photo Album 6\MediaDetect.exe
O4 - HKLM\..\Run: [AOLDialer] C:\Program Files\Common Files\AOL\ACS\AOLDial.exe
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKLM\..\RunOnce: [Malwarebytes' Anti-Malware] C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe /install /silent
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [OE_OEM] "C:\Program Files\Trend Micro\Internet Security 12\TMAS_OE\TMAS_OEMon.exe"
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - Startup: Secunia PSI.lnk = C:\Program Files\Secunia\PSI\psi.exe
O4 - Global Startup: America Online 9.0 Tray Icon.lnk = C:\Program Files\America Online 9.0\aoltray.exe
O4 - Global Startup: Digital Line Detect.lnk = ?
O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~4\Office10\EXCEL.EXE/3000
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\system32\Shdocvw.dll
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/eng/partner/us/kavwebscan_unicode.cab
O16 - DPF: {1239CC52-59EF-4DFA-8C61-90FFA846DF7E} (Musicnotes Viewer) - http://www.musicnotes.com/download/mnviewer.cab
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://photo.walgreens.com/WalgreensActivia.cab
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1157164367328
O16 - DPF: {CAFEEFAC-0014-0001-0002-ABCDEFFEDCBA} (Java Runtime Environment 1.4.1_02) -
O23 - Service: AOL Connectivity Service (AOL ACS) - AOL LLC - C:\PROGRA~1\COMMON~1\AOL\ACS\AOLacsd.exe
O23 - Service: DSBrokerService - Unknown owner - C:\Program Files\DellSupport\brkrsvc.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: Intel NCS NetService (NetSvc) - Intel(R) Corporation - C:\Program Files\Intel\PROSetWired\NCS\Sync\NetSvc.exe
O23 - Service: Trend Micro Central Control Component (PcCtlCom) - Trend Micro Incorporated. - C:\PROGRA~1\TRENDM~1\INTERN~1\PcCtlCom.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
O23 - Service: Trend Micro Real-time Service (Tmntsrv) - Trend Micro Incorporated. - C:\PROGRA~1\TRENDM~1\INTERN~1\Tmntsrv.exe
O23 - Service: Trend Micro Personal Firewall (TmPfw) - Trend Micro Inc. - C:\PROGRA~1\TRENDM~1\INTERN~1\TmPfw.exe
O23 - Service: Trend Micro Proxy Service (tmproxy) - Trend Micro Inc. - C:\PROGRA~1\TRENDM~1\INTERN~1\tmproxy.exe
O23 - Service: WAN Miniport (ATW) Service (WANMiniportService) - America Online, Inc. - C:\WINDOWS\wanmpsvc.exe

--
End of file - 10894 bytes

pskelley
2008-12-01, 14:15
Thanks for returning your information and the feedback, you asked:

I did not download the updates for the 5 items because I was not sure if I should while you are working on my problems.
Update your programs as quickly as you can.

Much of the stuff being found are in combofix quarantine and infected
System Restore files, but some of the junk in the Kaspersky Online Scan (KOS) scan I can not account for.

Logfile of Trend Micro HijackThis v2.0.2 Scan saved at 7:47:55 PM, on 11/30/2008
In the above HJT log, I am not sure why Netscape 7 is returning in the HJT log as it is? Do you use Netscape 7?

The issues in the Kaspersky Online Scan that concern me look like this:
C:\WINDOWS\system32\tmpxr_105060294986.bk Infected: Trojan.Win32.Agent.afzn 1
http://www.google.com/search?hl=en&q=.bk+files&btnG=Google+Search&aq=f&oq=
My guess is that they are some kind of backups from a program that is infected.

If I have not said this before, I wish to say that I suggest, because of many serious issues on this computer, you consider a reformat, you are never going to know if the computer is clean without doing that.
http://spyware-free.us/tutorials/reformat/
http://www.cyberwalker.net/faqs/how-tos/reinstall-faq.html
http://helpdesk.its.uiowa.edu/windows/instructions/reformat.htm

Let's see what CFScript will do with the items Kaspersky Online Scan (KOS) located.

Open notepad and copy/paste the text in the codebox below into it:


Driver::
pcidump

File::
C:\WINDOWS\system32\1024\SVCHOST.EXE
C:\WINDOWS\system32\drivers\pcidump.sys
C:\WINDOWS\system32\tmp0_178175245943.bk.old
C:\WINDOWS\system32\tmpxr_105060294986.bk
C:\WINDOWS\system32\tmpxr_10643779919.bk
C:\WINDOWS\system32\tmpxr_107755300399.bk
C:\WINDOWS\system32\tmpxr_156200472859.bk
C:\WINDOWS\system32\tmpxr_158369784540.bk
C:\WINDOWS\system32\tmpxr_196792254115.bk
C:\WINDOWS\system32\tmpxr_19861781976.bk
C:\WINDOWS\system32\tmpxr_222769587001.bk
C:\WINDOWS\system32\tmpxr_224845566541.bk
C:\WINDOWS\system32\tmpxr_236025531409.bk
C:\WINDOWS\system32\tmpxr_253536687523.bk
C:\WINDOWS\system32\tmpxr_263806758633.bk
C:\WINDOWS\system32\tmpxr_278619675136.bk
C:\WINDOWS\system32\tmpxr_286221785520.bk
C:\WINDOWS\system32\tmpxr_291753472777.bk
C:\WINDOWS\system32\tmpxr_293773371402.bk
C:\WINDOWS\system32\tmpxr_298311452698.bk
C:\WINDOWS\system32\tmpxr_308170461821.bk
C:\WINDOWS\system32\tmpxr_318131147263.bk
C:\WINDOWS\system32\tmpxr_328320461449.bk
C:\WINDOWS\system32\tmpxr_347363825829.bk
C:\WINDOWS\system32\tmpxr_351262644357.bk
C:\WINDOWS\system32\tmpxr_368745631404.bk
C:\WINDOWS\system32\tmpxr_36999045502.bk
C:\WINDOWS\system32\tmpxr_373145791940.bk
C:\WINDOWS\system32\tmpxr_402975811463.bk
C:\WINDOWS\system32\tmpxr_42507232267.bk
C:\WINDOWS\system32\tmpxr_446401378273.bk
C:\WINDOWS\system32\tmpxr_461645714811.bk
C:\WINDOWS\system32\tmpxr_463912534387.bk
C:\WINDOWS\system32\tmpxr_465622425421.bk
C:\WINDOWS\system32\tmpxr_496597632384.bk
C:\WINDOWS\system32\tmpxr_504419369242.bk
C:\WINDOWS\system32\tmpxr_518546308685.bk
C:\WINDOWS\system32\tmpxr_5343011769.bk
C:\WINDOWS\system32\tmpxr_583521638804.bk
C:\WINDOWS\system32\tmpxr_635374181079.bk
C:\WINDOWS\system32\tmpxr_66341890843.bk
C:\WINDOWS\system32\tmpxr_681477210014.bk
C:\WINDOWS\system32\tmpxr_68667362989.bk
C:\WINDOWS\system32\tmpxr_699795803581.bk
C:\WINDOWS\system32\tmpxr_711130122034.bk
C:\WINDOWS\system32\tmpxr_714795216106.bk
C:\WINDOWS\system32\tmpxr_72999521459.bk
C:\WINDOWS\system32\tmpxr_730518274219.bk
C:\WINDOWS\system32\tmpxr_739973822558.bk
C:\WINDOWS\system32\tmpxr_75859312873.bk
C:\WINDOWS\system32\tmpxr_765483466009.bk
C:\WINDOWS\system32\tmpxr_768115519557.bk
C:\WINDOWS\system32\tmpxr_806143292709.bk
C:\WINDOWS\system32\tmpxr_807568767721.bk
C:\WINDOWS\system32\tmpxr_814462756522.bk
C:\WINDOWS\system32\tmpxr_83051050629.bk
C:\WINDOWS\system32\tmpxr_83397524538.bk
C:\WINDOWS\system32\tmpxr_84575027943.bk
C:\WINDOWS\system32\tmpxr_849238351774.bk
C:\WINDOWS\system32\tmpxr_886416407251.bk
C:\WINDOWS\system32\tmpxr_94910119431.bk

Save this as CFScript

http://img.photobucket.com/albums/v666/sUBs/CFScriptB-4.gif

Referring to the picture above, drag CFScript into ComboFix.exe.

This will start ComboFix again. After reboot, (in case it asks to reboot), post the contents of Combofix.txt in your next reply.

Run another KOS scan and post the results.

Please tell me how the computer is running.

Thanks

hobbes
2008-12-02, 03:52
If I have not said this before, I wish to say that I suggest, because of many serious issues on this computer, you consider a reformat, you are never going to know if the computer is clean without doing that.
I am hoping we can clean the machine so that a reformat would not be needed. There are some things on this machine that I would have difficulty recreating. When we get to the point that you don't think you can help me anymore, let me know.


Logfile of Trend Micro HijackThis v2.0.2 Scan saved at 7:47:55 PM, on 11/30/2008
In the above HJT log, I am not sure why Netscape 7 is returning in the HJT log as it is? Do you use Netscape 7?

I was using Netscape 7 until I changed over to Firefox. I uninstalled Netscape since I won't be using it anymore.

I did what you recommended in your last post and below are the ComboFix and Kaspersky logs.


Please tell me how the computer is running.
When it is rebooted I still get the windows that popup about the file c:\windows\system32\vssrvc.exe (about 5-6 windows popup). Other than that I have not used the computer much for fear of being reinfected.

Now for the logs:

ComboFix Log
ComboFix 08-11-30.01 - Susan 2008-12-01 19:34:39.3 - NTFSx86
Microsoft Windows XP Professional 5.1.2600.2.1252.1.1033.18.525 [GMT -5:00]
Running from: c:\documents and settings\Susan\Desktop\ComboFix.exe
Command switches used :: c:\documents and settings\Susan\Desktop\cfscript.txt
* Created a new restore point

FILE ::
c:\windows\system32\1024\SVCHOST.EXE
c:\windows\system32\drivers\pcidump.sys
c:\windows\system32\tmp0_178175245943.bk.old
c:\windows\system32\tmpxr_105060294986.bk
c:\windows\system32\tmpxr_10643779919.bk
c:\windows\system32\tmpxr_107755300399.bk
c:\windows\system32\tmpxr_156200472859.bk
c:\windows\system32\tmpxr_158369784540.bk
c:\windows\system32\tmpxr_196792254115.bk
c:\windows\system32\tmpxr_19861781976.bk
c:\windows\system32\tmpxr_222769587001.bk
c:\windows\system32\tmpxr_224845566541.bk
c:\windows\system32\tmpxr_236025531409.bk
c:\windows\system32\tmpxr_253536687523.bk
c:\windows\system32\tmpxr_263806758633.bk
c:\windows\system32\tmpxr_278619675136.bk
c:\windows\system32\tmpxr_286221785520.bk
c:\windows\system32\tmpxr_291753472777.bk
c:\windows\system32\tmpxr_293773371402.bk
c:\windows\system32\tmpxr_298311452698.bk
c:\windows\system32\tmpxr_308170461821.bk
c:\windows\system32\tmpxr_318131147263.bk
c:\windows\system32\tmpxr_328320461449.bk
c:\windows\system32\tmpxr_347363825829.bk
c:\windows\system32\tmpxr_351262644357.bk
c:\windows\system32\tmpxr_368745631404.bk
c:\windows\system32\tmpxr_36999045502.bk
c:\windows\system32\tmpxr_373145791940.bk
c:\windows\system32\tmpxr_402975811463.bk
c:\windows\system32\tmpxr_42507232267.bk
c:\windows\system32\tmpxr_446401378273.bk
c:\windows\system32\tmpxr_461645714811.bk
c:\windows\system32\tmpxr_463912534387.bk
c:\windows\system32\tmpxr_465622425421.bk
c:\windows\system32\tmpxr_496597632384.bk
c:\windows\system32\tmpxr_504419369242.bk
c:\windows\system32\tmpxr_518546308685.bk
c:\windows\system32\tmpxr_5343011769.bk
c:\windows\system32\tmpxr_583521638804.bk
c:\windows\system32\tmpxr_635374181079.bk
c:\windows\system32\tmpxr_66341890843.bk
c:\windows\system32\tmpxr_681477210014.bk
c:\windows\system32\tmpxr_68667362989.bk
c:\windows\system32\tmpxr_699795803581.bk
c:\windows\system32\tmpxr_711130122034.bk
c:\windows\system32\tmpxr_714795216106.bk
c:\windows\system32\tmpxr_72999521459.bk
c:\windows\system32\tmpxr_730518274219.bk
c:\windows\system32\tmpxr_739973822558.bk
c:\windows\system32\tmpxr_75859312873.bk
c:\windows\system32\tmpxr_765483466009.bk
c:\windows\system32\tmpxr_768115519557.bk
c:\windows\system32\tmpxr_806143292709.bk
c:\windows\system32\tmpxr_807568767721.bk
c:\windows\system32\tmpxr_814462756522.bk
c:\windows\system32\tmpxr_83051050629.bk
c:\windows\system32\tmpxr_83397524538.bk
c:\windows\system32\tmpxr_84575027943.bk
c:\windows\system32\tmpxr_849238351774.bk
c:\windows\system32\tmpxr_886416407251.bk
c:\windows\system32\tmpxr_94910119431.bk
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\windows\system32\1024\SVCHOST.EXE
c:\windows\system32\drivers\pcidump.sys
c:\windows\system32\tmp0_178175245943.bk.old
c:\windows\system32\tmpxr_105060294986.bk
c:\windows\system32\tmpxr_10643779919.bk
c:\windows\system32\tmpxr_107755300399.bk
c:\windows\system32\tmpxr_156200472859.bk
c:\windows\system32\tmpxr_158369784540.bk
c:\windows\system32\tmpxr_196792254115.bk
c:\windows\system32\tmpxr_19861781976.bk
c:\windows\system32\tmpxr_222769587001.bk
c:\windows\system32\tmpxr_224845566541.bk
c:\windows\system32\tmpxr_236025531409.bk
c:\windows\system32\tmpxr_253536687523.bk
c:\windows\system32\tmpxr_263806758633.bk
c:\windows\system32\tmpxr_278619675136.bk
c:\windows\system32\tmpxr_286221785520.bk
c:\windows\system32\tmpxr_291753472777.bk
c:\windows\system32\tmpxr_293773371402.bk
c:\windows\system32\tmpxr_298311452698.bk
c:\windows\system32\tmpxr_308170461821.bk
c:\windows\system32\tmpxr_318131147263.bk
c:\windows\system32\tmpxr_328320461449.bk
c:\windows\system32\tmpxr_347363825829.bk
c:\windows\system32\tmpxr_351262644357.bk
c:\windows\system32\tmpxr_368745631404.bk
c:\windows\system32\tmpxr_36999045502.bk
c:\windows\system32\tmpxr_373145791940.bk
c:\windows\system32\tmpxr_402975811463.bk
c:\windows\system32\tmpxr_42507232267.bk
c:\windows\system32\tmpxr_446401378273.bk
c:\windows\system32\tmpxr_461645714811.bk
c:\windows\system32\tmpxr_463912534387.bk
c:\windows\system32\tmpxr_465622425421.bk
c:\windows\system32\tmpxr_496597632384.bk
c:\windows\system32\tmpxr_504419369242.bk
c:\windows\system32\tmpxr_518546308685.bk
c:\windows\system32\tmpxr_5343011769.bk
c:\windows\system32\tmpxr_583521638804.bk
c:\windows\system32\tmpxr_635374181079.bk
c:\windows\system32\tmpxr_66341890843.bk
c:\windows\system32\tmpxr_681477210014.bk
c:\windows\system32\tmpxr_68667362989.bk
c:\windows\system32\tmpxr_699795803581.bk
c:\windows\system32\tmpxr_711130122034.bk
c:\windows\system32\tmpxr_714795216106.bk
c:\windows\system32\tmpxr_72999521459.bk
c:\windows\system32\tmpxr_730518274219.bk
c:\windows\system32\tmpxr_739973822558.bk
c:\windows\system32\tmpxr_75859312873.bk
c:\windows\system32\tmpxr_765483466009.bk
c:\windows\system32\tmpxr_768115519557.bk
c:\windows\system32\tmpxr_806143292709.bk
c:\windows\system32\tmpxr_807568767721.bk
c:\windows\system32\tmpxr_814462756522.bk
c:\windows\system32\tmpxr_83051050629.bk
c:\windows\system32\tmpxr_83397524538.bk
c:\windows\system32\tmpxr_84575027943.bk
c:\windows\system32\tmpxr_849238351774.bk
c:\windows\system32\tmpxr_886416407251.bk
c:\windows\system32\tmpxr_94910119431.bk

.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.

-------\Legacy_PCIDUMP
-------\Service_PCIDump


((((((((((((((((((((((((( Files Created from 2008-11-02 to 2008-12-02 )))))))))))))))))))))))))))))))
.

2008-11-30 19:11 . 2008-11-30 19:11 <DIR> d-------- c:\program files\Malwarebytes' Anti-Malware
2008-11-30 19:11 . 2008-11-30 19:11 <DIR> d-------- c:\documents and settings\Susan\Application Data\Malwarebytes
2008-11-30 19:11 . 2008-11-30 19:11 <DIR> d-------- c:\documents and settings\All Users\Application Data\Malwarebytes
2008-11-30 19:11 . 2008-10-22 16:10 38,496 --a------ c:\windows\system32\drivers\mbamswissarmy.sys
2008-11-30 19:11 . 2008-10-22 16:10 15,504 --a------ c:\windows\system32\drivers\mbam.sys
2008-11-30 17:12 . 2008-11-30 17:12 <DIR> d-------- c:\program files\Secunia
2008-11-30 17:11 . 2008-11-30 17:11 410,976 --a------ c:\windows\system32\deploytk.dll
2008-11-30 17:11 . 2008-11-30 17:11 73,728 --a------ c:\windows\system32\javacpl.cpl
2008-11-28 10:19 . 2008-11-28 10:35 664 --a------ c:\windows\system32\d3d9caps.dat
2008-11-18 08:36 . 2008-11-18 08:36 7,808 --a------ c:\windows\system32\drivers\psi_mf.sys
2008-11-08 07:21 . 2008-11-08 07:21 43,315 --a------ c:\windows\system32\vssrvc.exe

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-12-02 00:33 --------- d-----w c:\program files\Netscape
2008-11-30 22:11 --------- d-----w c:\program files\Java
2008-11-30 21:48 --------- d-----w c:\documents and settings\All Users\Application Data\Viewpoint
2008-11-28 15:46 --------- d-----w c:\program files\Trend Micro
2008-11-27 20:14 --------- d-----w c:\program files\Spybot - Search & Destroy
2008-10-30 02:00 --------- d-----w c:\program files\HP
2008-05-05 01:54 56 --sh--r c:\windows\system32\F26A5B673B.sys
2008-05-05 01:54 3,350 --sha-w c:\windows\system32\KGyGaAvL.sys
.

((((((((((((((((((((((((((((( snapshot@2008-11-30_10.54.31.77 )))))))))))))))))))))))))))))))))))))))))
.
- 2005-11-10 16:27:06 49,248 ----a-w c:\windows\system32\java.exe
+ 2008-11-30 22:11:28 144,792 ----a-w c:\windows\system32\java.exe
- 2005-11-10 16:27:16 49,250 ----a-w c:\windows\system32\javaw.exe
+ 2008-11-30 22:11:28 144,792 ----a-w c:\windows\system32\javaw.exe
- 2005-11-10 18:03:54 127,078 ----a-w c:\windows\system32\javaws.exe
+ 2008-11-30 22:11:28 148,888 ----a-w c:\windows\system32\javaws.exe
+ 2008-12-02 00:37:39 16,384 ----atw c:\windows\temp\Perflib_Perfdata_618.dat
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2004-08-10 15360]
"OE_OEM"="c:\program files\Trend Micro\Internet Security 12\TMAS_OE\TMAS_OEMon.exe" [2006-04-11 176201]
"MSMSGS"="c:\program files\Messenger\msmsgs.exe" [2004-10-13 1694208]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"HostManager"="c:\program files\Common Files\AOL\1173149005\ee\AOLSoftware.exe" [2006-09-25 50736]
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2006-01-24 98304]
"HP Software Update"="c:\program files\HP\HP Software Update\HPWuSchd2.exe" [2007-05-08 54840]
"RealTray"="c:\program files\Real\RealPlayer\RealPlay.exe" [2006-01-24 26112]
"pccguide.exe"="c:\program files\Trend Micro\Internet Security 12\pccguide.exe" [2005-08-30 827392]
"MMTray"="c:\program files\Musicmatch\Musicmatch Jukebox\mm_tray.exe" [2005-09-08 110592]
"MimBoot"="c:\progra~1\MUSICM~1\MUSICM~3\mimboot.exe" [2005-09-08 8192]
"ISUSScheduler"="c:\program files\Common Files\InstallShield\UpdateService\issch.exe" [2005-06-10 81920]
"ISUSPM Startup"="c:\program files\Common Files\InstallShield\UpdateService\isuspm.exe" [2005-06-10 249856]
"igfxtray"="c:\windows\system32\igfxtray.exe" [2005-10-14 94208]
"igfxpers"="c:\windows\system32\igfxpers.exe" [2005-10-14 114688]
"igfxhkcmd"="c:\windows\system32\hkcmd.exe" [2005-10-14 77824]
"Google Desktop Search"="c:\program files\Google\Google Desktop Search\GoogleDesktop.exe" [2006-01-24 168448]
"ehTray"="c:\windows\ehome\ehtray.exe" [2005-09-29 67584]
"DVDLauncher"="c:\program files\CyberLink\PowerDVD\DVDLauncher.exe" [2005-02-23 53248]
"dla"="c:\windows\system32\dla\tfswctrl.exe" [2004-12-06 127035]
"Corel Photo Downloader"="c:\program files\Corel\Corel Photo Album 6\MediaDetect.exe" [2005-08-31 106496]
"AOLDialer"="c:\program files\Common Files\AOL\ACS\AOLDial.exe" [2006-10-23 71216]
"SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" [2008-11-30 136600]

c:\documents and settings\Susan\Start Menu\Programs\Startup\
Secunia PSI.lnk - c:\program files\Secunia\PSI\psi.exe [2008-11-25 728408]

c:\documents and settings\All Users\Start Menu\Programs\Startup\
America Online 9.0 Tray Icon.lnk - c:\program files\America Online 9.0\aoltray.exe [2006-01-24 156784]
Digital Line Detect.lnk - c:\program files\Digital Line Detect\DLG.exe [2006-01-24 24576]
HP Digital Imaging Monitor.lnk - c:\program files\HP\Digital Imaging\bin\hpqtra08.exe [2006-02-19 288472]
Microsoft Office.lnk - c:\program files\Microsoft Office\Office10\OSA.EXE [2001-02-13 83360]

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\TrendAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\TrendFirewall]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Common Files\\AOL\\ACS\\AOLDial.exe"=
"c:\\Program Files\\Common Files\\AOL\\ACS\\AOLacsd.exe"=
"c:\\Program Files\\America Online 9.0\\waol.exe"=
"c:\\Program Files\\Messenger\\msmsgs.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqtra08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqste08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpofxm08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hposfx08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hposid01.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqscnvw.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqkygrp.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqCopy.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpfccopy.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpzwiz01.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpoews01.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqnrs08.exe"=
"c:\\Program Files\\Common Files\\AOL\\1173149005\\ee\\aolsoftware.exe"=
"c:\\Program Files\\Common Files\\AOL\\Loader\\aolload.exe"=
"c:\\Program Files\\LimeWire\\LimeWire.exe"=

S3 nidsdrv;nidsdrv;\??\c:\windows\system32\nidsdrv.sys [2005-08-16 2176]
S3 PSI;PSI;c:\windows\system32\DRIVERS\psi_mf.sys [2008-11-18 7808]

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{361ac05d-0e0d-11da-9aa9-806d6172696f}]
\Shell\AutoRun\command - E:\setup.exe
.

**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-12-01 19:37:58
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
------------------------ Other Running Processes ------------------------
.
c:\progra~1\COMMON~1\AOL\ACS\AOLacsd.exe
c:\windows\ehome\ehrecvr.exe
c:\windows\ehome\ehSched.exe
c:\program files\Java\jre6\bin\jqs.exe
c:\program files\Common Files\Microsoft Shared\VS7Debug\mdm.exe
c:\progra~1\TRENDM~1\INTERN~1\PcCtlCom.exe
c:\progra~1\TRENDM~1\INTERN~1\Tmntsrv.exe
c:\progra~1\TRENDM~1\INTERN~1\tmproxy.exe
c:\windows\wanmpsvc.exe
c:\windows\ehome\mcrdsvc.exe
c:\progra~1\TRENDM~1\INTERN~1\TmPfw.exe
c:\windows\system32\dllhost.exe
c:\windows\system32\wscntfy.exe
c:\progra~1\TRENDM~1\INTERN~1\PccGuide.exe
c:\progra~1\MUSICM~1\MUSICM~3\MMDiag.exe
c:\program files\Google\Google Desktop Search\GoogleDesktopIndex.exe
c:\program files\MUSICMATCH\Musicmatch Jukebox\mim.exe
c:\windows\ehome\ehmsas.exe
c:\program files\HP\Digital Imaging\bin\hpqste08.exe
.
**************************************************************************
.
Completion time: 2008-12-01 19:40:51 - machine was rebooted
ComboFix-quarantined-files.txt 2008-12-02 00:40:41
ComboFix2.txt 2008-12-01 00:02:51
ComboFix3.txt 2008-11-30 15:55:02

Pre-Run: 135,563,583,488 bytes free
Post-Run: 135,601,254,400 bytes free

278


Kaspersky Log
Monday, December 1, 2008
Operating System: Microsoft Windows XP Professional Service Pack 2 (build 2600)
Kaspersky Online Scanner 7 version: 7.0.25.0
Program database last update: Monday, December 01, 2008 18:39:03
Records in database: 1429900
Scan settings
Scan using the following database extended
Scan archives yes
Scan mail databases yes
Scan area My Computer
C:\
D:\
E:\
F:\
G:\
H:\
Scan statistics
Files scanned 52334
Threat name 18
Infected objects 71
Suspicious objects 0
Duration of the scan 00:55:27

File name Threat name Threats count
C:\Program Files\Trend Micro\Internet Security 12\Quarantine\7.tmp Infected: Worm.Win32.VB.fp 1
C:\Qoobox\Quarantine\C\temp\svchost.exe.vir Infected: Trojan-Downloader.Win32.Delf.pjb 1
C:\Qoobox\Quarantine\C\WINDOWS\system\sgcxcxxaspf081025.exe.vir Infected: Trojan-Spy.Win32.Pophot.gen 1
C:\Qoobox\Quarantine\C\WINDOWS\system\sgcxcxxaspf081027.exe.vir Infected: Trojan-Spy.Win32.Pophot.glm 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\1024\SVCHOST.EXE.vir Infected: Backdoor.Win32.VB.giv 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\drivers\pcidump.sys.vir Infected: Trojan-Downloader.Win32.Agent.aiya 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\inf\scsys16_081027.dll.vir Infected: Trojan-Spy.Win32.Pophot.gjd 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\inf\sppdcrs081025.scr.vir Infected: Trojan-Spy.Win32.Pophot.gen 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\inf\sppdcrs081027.scr.vir Infected: Trojan-Spy.Win32.Pophot.glm 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\mabidwe.exe.vir Infected: Trojan.Win32.Agent.aqfq 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmp0_178175245943.bk.old.vir Infected: Trojan-Downloader.Win32.Delf.pgg 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_105060294986.bk.vir Infected: Trojan.Win32.Agent.afzn 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_10643779919.bk.vir Infected: Trojan.Win32.Agent.aomo 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_107755300399.bk.vir Infected: Trojan.Win32.Agent.aomo 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_156200472859.bk.vir Infected: Trojan.Win32.Agent.aqfq 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_158369784540.bk.vir Infected: Trojan.Win32.Agent.afyd 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_196792254115.bk.vir Infected: Trojan.Win32.Agent.aqfq 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_19861781976.bk.vir Infected: Trojan.Win32.Agent.aqfq 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_222769587001.bk.vir Infected: Trojan.Win32.Agent.afzn 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_224845566541.bk.vir Infected: Trojan.Win32.Agent.aqfq 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_236025531409.bk.vir Infected: Trojan.Win32.Agent.agen 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_253536687523.bk.vir Infected: Trojan.Win32.Agent.aqfq 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_263806758633.bk.vir Infected: Trojan.Win32.Agent.aqfq 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_278619675136.bk.vir Infected: Trojan.Win32.Agent.alsn 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_286221785520.bk.vir Infected: Trojan.Win32.Agent.aqfq 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_291753472777.bk.vir Infected: Trojan.Win32.Agent.aoml 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_293773371402.bk.vir Infected: Trojan.Win32.Agent.aomo 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_298311452698.bk.vir Infected: Trojan.Win32.Agent.aoml 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_308170461821.bk.vir Infected: Trojan.Win32.Agent.aoml 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_318131147263.bk.vir Infected: Trojan.Win32.Agent.aomo 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_328320461449.bk.vir Infected: Trojan.Win32.Agent.aqfq 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_347363825829.bk.vir Infected: Trojan.Win32.Agent.aqfq 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_351262644357.bk.vir Infected: Trojan.Win32.Agent.aqfq 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_368745631404.bk.vir Infected: Trojan.Win32.Agent.afya 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_36999045502.bk.vir Infected: Trojan.Win32.Agent.aqfq 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_373145791940.bk.vir Infected: Trojan.Win32.Agent.aomo 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_402975811463.bk.vir Infected: Trojan.Win32.Agent.amek 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_42507232267.bk.vir Infected: Trojan.Win32.Agent.aqfq 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_446401378273.bk.vir Infected: Trojan.Win32.Agent.aoml 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_461645714811.bk.vir Infected: Trojan.Win32.Agent.aqfq 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_463912534387.bk.vir Infected: Trojan.Win32.Agent.aqfq 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_465622425421.bk.vir Infected: Trojan.Win32.Agent.aqfq 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_496597632384.bk.vir Infected: Trojan.Win32.Agent.aqfq 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_504419369242.bk.vir Infected: Trojan.Win32.Agent.aomo 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_518546308685.bk.vir Infected: Trojan.Win32.Agent.aoml 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_5343011769.bk.vir Infected: Trojan.Win32.Agent.aqfq 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_583521638804.bk.vir Infected: Trojan.Win32.Agent.aomo 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_635374181079.bk.vir Infected: Trojan.Win32.Agent.aomo 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_66341890843.bk.vir Infected: Trojan.Win32.Agent.aqfq 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_681477210014.bk.vir Infected: Trojan.Win32.Agent.aqfq 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_68667362989.bk.vir Infected: Trojan.Win32.Agent.aqfq 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_699795803581.bk.vir Infected: Trojan.Win32.Agent.aqfq 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_711130122034.bk.vir Infected: Trojan.Win32.Agent.aqfq 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_714795216106.bk.vir Infected: Trojan.Win32.Agent.aomo 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_72999521459.bk.vir Infected: Trojan.Win32.Agent.aoml 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_730518274219.bk.vir Infected: Trojan.Win32.Agent.aqfq 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_739973822558.bk.vir Infected: Trojan.Win32.Agent.aqfq 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_75859312873.bk.vir Infected: Trojan.Win32.Agent.aomo 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_765483466009.bk.vir Infected: Trojan.Win32.Agent.aomo 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_768115519557.bk.vir Infected: Trojan.Win32.Agent.aqfq 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_806143292709.bk.vir Infected: Trojan.Win32.Agent.aoml 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_807568767721.bk.vir Infected: Trojan.Win32.Agent.aqfq 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_814462756522.bk.vir Infected: Trojan.Win32.Agent.aqfq 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_83051050629.bk.vir Infected: Trojan.Win32.Agent.aqfq 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_83397524538.bk.vir Infected: Trojan.Win32.Agent.aomo 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_84575027943.bk.vir Infected: Trojan.Win32.Agent.aomo 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_849238351774.bk.vir Infected: Trojan.Win32.Agent.aqfq 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_886416407251.bk.vir Infected: Trojan.Win32.Agent.aqfq 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_94910119431.bk.vir Infected: Trojan.Win32.Agent.aoml 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\udxfytw.sys.vir Infected: Trojan.Win32.Agent.albx 1
C:\Qoobox\Quarantine\C\WINDOWS\wftadfi16_081027a.dll.vir Infected: Trojan-Spy.Win32.Pophot.gjd 1
The selected area was scanned.

pskelley
2008-12-02, 10:08
Thanks for returning your information and the feedback, this file:
c:\windows\system32\vssrvc.exe <<< Google is giving me conflicting information:
http://www.google.com/search?hl=en&q=vssrvc.exe+&btnG=Google+Search&aq=f&oq=
BleepingComputer whom I trust says it is a trojan:
http://www.bleepingcomputer.com/startups/vssrvc.exe-24268.html
Navigate to that file in red and delete it, if you have any problem with the file, let me know.
May be hidden: http://www.bleepingcomputer.com/tutorials/tutorial62.htm

Since you said you uninstalled Netscape, then delete this folder:
c:\program files\Netscape <<< in red

C:\Program Files\Trend Micro\Internet Security 12\Quarantine <<< delete the contents of the TM quarantine folder.

Remove combofix from the computer like this:

Click START then RUN
Now type or copy Combofix /u in the runbox and click OK.
Note the space between the X and the U, it needs to be there.

http://i189.photobucket.com/albums/z176/EPL47/CF_Cleanup.png

Clean the System Restore files like this:

Turn off System Restore.
On the Desktop, right-click My Computer.
Click Properties.
Click the System Restore tab.
Check Turn off System Restore.
Click Apply, and then click OK.

Reboot

Turn ON System Restore,
On the Desktop, right-click My Computer.
Click Properties.
Click the System Restore tab.
UN-Check *Turn off System Restore*.
Click Apply, and then click OK.

Update MBAM and scan to be sure we missed none of the junk, there is no need to post a clean scan result.

Update Trend Micro and scan the system, to be sure it is running right and scanning clean. If you have problems with the program, contact tech support for instructions.
http://esupport.trendmicro.com/support/consumer/ts.do
If all is well at this point, let me know and I will close the topic.

You can run KOS again if you wish, but if directions were followed, it should be clean.

Some good information for you:
http://users.telenet.be/bluepatchy/miekiemoes/slowcomputer.html
http://www.microsoft.com/windowsxp/using/helpandsupport/learnmore/tips/mcgill1.mspx

Here is some great information from experts in this field that will help you stay clean and safe online.
http://users.telenet.be/bluepatchy/miekiemoes/prevention.html
http://forums.spybot.info/showthread.php?t=279
http://russelltexas.com/malware/allclear.htm
http://forum.malwareremoval.com/viewtopic.php?t=14
http://www.bleepingcomputer.com/forums/topict2520.html
http://cybercoyote.org/security/not-admin.shtml

http://www.malwarecomplaints.info/

Thanks...pskelley
Safer Networking Forums
http://www.spybot.info/en/donate/index.html
If you are reading this information...thank a teacher,
If you are reading it in English...thank a soldier.

http://users.telenet.be/bluepatchy/miekiemoes/Links.html

hobbes
2008-12-03, 03:58
I deleted the file c:\windows\system32\vssrvc.exe and the popups do not appear anymore on a reboot. :)

After doing the other items you suggested in your last post I no longer show any problems using MBAM or Kaspersky. :)

Thank you pskelley for your time and effort in helping me with this problem.

tom.

pskelley
2008-12-03, 12:08
Thanks for taking the time to let me know...safe surfing:santa: