Jump to content

Stubborn Malware Infection


Recommended Posts

Helping a friend clean up her computer. Have run MSE, MBAM, ADWcleaner and HMP. It has cleaned a LOT, but there are still traces. For example, when I boot up, MSE is turned off. I also occasionally see Conduit hijacking IE search.

Thanks in advance for any help you can provide.

DDS.txt:

DDS (Ver_2012-11-20.01) - NTFS_x86

Internet Explorer: 9.0.8112.16464 BrowserJavaVersion: 10.17.2

Run by Tracey at 19:58:12 on 2013-03-12

Microsoft® Windows Vista™ Home Premium 6.0.6002.2.1252.1.1033.18.3070.1622 [GMT -5:00]

.

AV: Microsoft Security Essentials *Enabled/Updated* {3F839487-C7A2-C958-E30C-E2825BA31FB5}

SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

SP: Microsoft Security Essentials *Enabled/Updated* {84E27563-E198-C6D6-D9BC-D9F020245508}

.

============== Running Processes ================

.

C:\Windows\system32\wininit.exe

C:\Windows\system32\lsm.exe

C:\Windows\system32\nvvsvc.exe

C:\Program Files\Microsoft Security Client\MsMpEng.exe

C:\Program Files\Common Files\logishrd\LVMVFM\UMVPFSrv.exe

C:\Windows\system32\SLsvc.exe

C:\Windows\system32\nvvsvc.exe

C:\Windows\System32\spoolsv.exe

C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe

C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe

C:\Program Files\Bonjour\mDNSResponder.exe

C:\Program Files\LeapFrog\LeapFrog Connect\CommandService.exe

C:\Program Files\Common Files\LightScribe\LSSrvc.exe

c:\PROGRA~1\mcafee\SITEAD~1\mcsacore.exe

C:\Windows\system32\Dwm.exe

C:\Windows\Explorer.EXE

C:\Windows\system32\taskeng.exe

C:\Windows\system32\rundll32.exe

C:\Windows\system32\taskeng.exe

C:\Program Files\Common Files\Motive\McciCMService.exe

C:\Program Files\Common Files\Motive\McciServiceHost.exe

C:\Windows\system32\msiexec.exe

C:\Program Files\NETGEAR Genie\bin\NETGEARGenieDaemon.exe

C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe

C:\Program Files\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe

C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE

C:\Windows\system32\SearchIndexer.exe

C:\Windows\system32\DRIVERS\xaudio.exe

C:\Windows\RtHDVCpl.exe

C:\Windows\System32\WUDFHost.exe

C:\hp\support\hpsysdrv.exe

C:\Program Files\Hewlett-Packard\On-Screen OSD Indicator\OSD.exe

C:\Program Files\HP\HP Software Update\hpwuSchd2.exe

C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe

C:\Windows\WindowsMobile\wmdSync.exe

C:\Windows\System32\wpcumi.exe

C:\Program Files\QuickTime\QTTask.exe

C:\Program Files\iTunes\iTunesHelper.exe

C:\Program Files\LeapFrog\LeapFrog Connect\Monitor.exe

C:\Program Files\Logitech\LWS\Webcam Software\LWS.exe

C:\Program Files\Logitech Gaming Software\LCore.exe

C:\Program Files\Microsoft Security Client\msseces.exe

C:\Program Files\BodyMedia\Sync\BodyMediaSync.exe

C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe

C:\Program Files\Logitech\LWS\Webcam Software\CameraHelperShell.exe

C:\Program Files\Internet Explorer\iexplore.exe

C:\Program Files\Internet Explorer\iexplore.exe

C:\Program Files\Microsoft Security Client\NisSrv.exe

C:\Program Files\iPod\bin\iPodService.exe

C:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe

C:\Program Files\HP\Digital Imaging\bin\hpqbam08.exe

C:\hp\kbd\kbd.exe

C:\Windows\system32\Macromed\Flash\FlashUtil32_11_6_602_180_ActiveX.exe

c:\PROGRA~1\mcafee\SITEAD~1\saui.exe

c:\Program Files\Hewlett-Packard\HP Health Check\hphc_service.exe

C:\Program Files\Common Files\Intuit\Update Service\IntuitUpdateService.exe

C:\Program Files\Internet Explorer\iexplore.exe

C:\Program Files\Common Files\Intuit\Update Service v4\IntuitUpdateService.exe

C:\Windows\system32\wbem\wmiprvse.exe

C:\Windows\servicing\TrustedInstaller.exe

C:\Windows\system32\SearchProtocolHost.exe

C:\Program Files\Microsoft Security Client\MpCmdRun.exe

C:\Windows\system32\SearchFilterHost.exe

C:\Windows\system32\wbem\wmiprvse.exe

C:\Windows\system32\svchost.exe -k DcomLaunch

C:\Windows\system32\svchost.exe -k rpcss

C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted

C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted

C:\Windows\system32\svchost.exe -k netsvcs

C:\Windows\system32\svchost.exe -k GPSvcGroup

C:\Windows\system32\svchost.exe -k LocalService

C:\Windows\system32\svchost.exe -k NetworkService

C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork

C:\Windows\system32\svchost.exe -k hpdevmgmt

C:\Windows\System32\svchost.exe -k HPZ12

C:\Windows\System32\svchost.exe -k HPZ12

C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted

C:\Windows\system32\svchost.exe -k imgsvc

C:\Windows\System32\svchost.exe -k WerSvcGroup

C:\Windows\system32\svchost.exe -k WindowsMobile

C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation

.

============== Pseudo HJT Report ===============

.

uStart Page = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=en_us&c=81&bd=Pavilion&pf=desktop

uDefault_Page_URL = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=en_us&c=81&bd=Pavilion&pf=desktop

mStart Page = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=en_us&c=81&bd=Pavilion&pf=desktop

mDefault_Page_URL = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=en_us&c=81&bd=Pavilion&pf=desktop

uURLSearchHooks: McAfee SiteAdvisor Toolbar: {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\program files\mcafee\siteadvisor\McIEPlg.dll

BHO: Adobe PDF Link Helper: {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll

BHO: {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - <orphaned>

BHO: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - c:\program files\common files\microsoft shared\windows live\WindowsLiveLogin.dll

BHO: Skype Browser Helper: {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - c:\program files\skype\toolbars\internet explorer\skypeieplugin.dll

BHO: Google Toolbar Notifier BHO: {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - c:\program files\google\googletoolbarnotifier\5.2.4204.1700\swg.dll

BHO: McAfee SiteAdvisor BHO: {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - c:\program files\mcafee\siteadvisor\McIEPlg.dll

TB: Yahoo! Toolbar: {EF99BD32-C1FB-11D2-892F-0090271D4F88} - c:\program files\yahoo!\companion\installs\cpn0\yt.dll

TB: McAfee SiteAdvisor Toolbar: {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\program files\mcafee\siteadvisor\McIEPlg.dll

mRun: [Windows Defender] c:\program files\windows defender\MSASCui.exe -hide

mRun: [RtHDVCpl] RtHDVCpl.exe

mRun: [hpsysdrv] c:\hp\support\hpsysdrv.exe

mRun: [KBD] c:\hp\kbd\KbdStub.EXE

mRun: [OsdMaestro] "c:\program files\hewlett-packard\on-screen osd indicator\OSD.exe"

mRun: [HP Health Check Scheduler] [ProgramFilesFolder]Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe

mRun: [HP Software Update] c:\program files\hp\hp software update\HPWuSchd2.exe

mRun: [Windows Mobile-based device management] c:\windows\windowsmobile\wmdSync.exe

mRun: [WPCUMI] c:\windows\system32\WpcUmi.exe

mRun: [QuickTime Task] "c:\program files\quicktime\QTTask.exe" -atboottime

mRun: [AppleSyncNotifier] c:\program files\common files\apple\mobile device support\AppleSyncNotifier.exe

mRun: [Adobe ARM] "c:\program files\common files\adobe\arm\1.0\AdobeARM.exe"

mRun: [iTunesHelper] "c:\program files\itunes\iTunesHelper.exe"

mRun: [Monitor] "c:\program files\leapfrog\leapfrog connect\Monitor.exe"

mRun: [LWS] c:\program files\logitech\lws\webcam software\LWS.exe -hide

mRun: [Launch LCore] c:\program files\logitech gaming software\LCore.exe /minimized

mRun: [MSC] "c:\program files\microsoft security client\msseces.exe" -hide -runkey

StartupFolder: c:\progra~2\micros~1\windows\startm~1\programs\startup\bodyme~1.lnk - c:\program files\bodymedia\sync\BodyMediaSync.exe

StartupFolder: c:\progra~2\micros~1\windows\startm~1\programs\startup\hpdigi~1.lnk - c:\program files\hp\digital imaging\bin\hpqtra08.exe

StartupFolder: c:\progra~2\micros~1\windows\startm~1\programs\startup\micros~1.lnk - c:\program files\microsoft office\office10\OSA.EXE

uPolicies-Explorer: NoDriveTypeAutoRun = dword:145

mPolicies-Explorer: BindDirectlyToPropertySetStorage = dword:0

mPolicies-System: EnableUIADesktopToggle = dword:0

IE: {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - c:\program files\skype\toolbars\internet explorer\skypeieplugin.dll

LSP: c:\windows\system32\wpclsp.dll

DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_17-windows-i586.cab

DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} - hxxp://fpdownload.macromedia.com/get/flashplayer/current/polarbear/ultrashim.cab

DPF: {CAFEEFAC-0017-0000-0017-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_17-windows-i586.cab

DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_17-windows-i586.cab

TCP: NameServer = 192.168.1.254

TCP: Interfaces\{10D287B8-8D6C-48E8-830C-DAED1AAFD3E8} : DHCPNameServer = 192.168.1.254

Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\program files\mcafee\siteadvisor\McIEPlg.dll

Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\program files\mcafee\siteadvisor\McIEPlg.dll

Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - c:\program files\skype\toolbars\internet explorer\skypeieplugin.dll

Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - c:\program files\common files\skype\Skype4COM.dll

AppInit_DLLs= c:\progra~2\browse~1\261095~1.52\{c16c1~1\browse~1.dll

LSA: Security Packages = kerberos msv1_0 schannel wdigest tspkg

mASetup: {8A69D345-D564-463c-AFF1-A69D9E530F96} - "c:\program files\google\chrome\application\25.0.1364.152\installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --multi-install --chrome

.

================= FIREFOX ===================

.

FF - ProfilePath -

.

============= SERVICES / DRIVERS ===============

.

R0 MpFilter;Microsoft Malware Protection Driver;c:\windows\system32\drivers\MpFilter.sys [2013-1-20 195296]

R1 MpKslc74bbcf9;MpKslc74bbcf9;c:\programdata\microsoft\microsoft antimalware\definition updates\{f1c0d7bf-f265-4280-a4e1-5c4f12a7c4fe}\MpKslc74bbcf9.sys [2013-3-12 29904]

R2 FontCache;Windows Font Cache Service;c:\windows\system32\svchost.exe -k LocalServiceAndNoImpersonation [2008-1-20 21504]

R2 IntuitUpdateServiceV4;Intuit Update Service v4;c:\program files\common files\intuit\update service v4\IntuitUpdateService.exe [2012-8-23 13672]

R2 McAfee SiteAdvisor Service;McAfee SiteAdvisor Service;c:\progra~1\mcafee\sitead~1\mcsacore.exe [2013-3-10 95232]

R2 McciServiceHost;McciServiceHost;c:\program files\common files\motive\McciServiceHost.exe [2011-12-24 315392]

R2 NETGEARGenieDaemon;NETGEARGenieDaemon;c:\program files\netgear genie\bin\NETGEARGenieDaemon.exe [2011-10-23 1029408]

R2 NisDrv;Microsoft Network Inspection System;c:\windows\system32\drivers\NisDrvWFP.sys [2013-1-20 100328]

R2 NPF;NetGroup Packet Filter Driver;c:\windows\system32\drivers\npf.sys [2012-3-26 35088]

R2 Skype C2C Service;Skype C2C Service;c:\programdata\skype\toolbars\skype c2c service\c2c_service.exe [2013-1-31 3289208]

R2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files\nvidia corporation\3d vision\nvSCPAPISvr.exe [2009-11-20 240232]

R2 UMVPFSrv;UMVPFSrv;c:\program files\common files\logishrd\lvmvfm\UMVPFSrv.exe [2012-1-18 450848]

R3 LGBusEnum;Logitech GamePanel Virtual Bus Enumerator Driver;c:\windows\system32\drivers\LGBusEnum.sys [2009-11-23 19720]

R3 LGVirHid;Logitech Gamepanel Virtual HID Device Driver;c:\windows\system32\drivers\LGVirHid.sys [2009-11-23 14856]

R3 NisSrv;Microsoft Network Inspection;c:\program files\microsoft security client\NisSrv.exe [2013-1-27 295232]

S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\microsoft.net\framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]

S2 gupdate1ca08a2fddbebc8;Google Update Service (gupdate1ca08a2fddbebc8);c:\program files\google\update\GoogleUpdate.exe [2009-7-19 133104]

S2 SkypeUpdate;Skype Updater;c:\program files\skype\updater\Updater.exe [2012-6-7 160944]

S3 dsiarhwprog;dsiarhwprog;c:\windows\system32\drivers\dsiarhwprog.sys [2007-2-8 29184]

S3 FlyUsb;FLY Fusion;c:\windows\system32\drivers\FlyUsb.sys [2011-8-5 19456]

S3 GamesAppService;GamesAppService;c:\program files\wildtangent games\app\GamesAppService.exe [2010-10-12 206072]

S3 hitmanpro37;HitmanPro 3.7 Support Driver;c:\windows\system32\drivers\hitmanpro37.sys [2013-3-12 30616]

S3 LGSHidFilt;Logitech Gaming KMDF HID Filter Driver;c:\windows\system32\drivers\LGSHidFilt.Sys [2012-2-7 42008]

S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\microsoft.net\framework\v4.0.30319\wpf\WPFFontCache_v0400.exe [2010-3-18 753504]

.

=============== Created Last 30 ================

.

2013-03-13 00:49:04 29904 ----a-w- c:\programdata\microsoft\microsoft antimalware\definition updates\{f1c0d7bf-f265-4280-a4e1-5c4f12a7c4fe}\MpKslc74bbcf9.sys

2013-03-13 00:49:02 60872 ----a-w- c:\programdata\microsoft\microsoft antimalware\definition updates\{f1c0d7bf-f265-4280-a4e1-5c4f12a7c4fe}\offreg.dll

2013-03-13 00:47:23 740840 ----a-w- c:\programdata\microsoft\microsoft antimalware\definition updates\nisbackup\gapaengine.dll

2013-03-13 00:47:23 740840 ----a-w- c:\programdata\microsoft\microsoft antimalware\definition updates\{0449e2fa-9936-4095-b564-6d5d09f76e53}\gapaengine.dll

2013-03-13 00:46:51 6954968 ----a-w- c:\programdata\microsoft\microsoft antimalware\definition updates\{f1c0d7bf-f265-4280-a4e1-5c4f12a7c4fe}\mpengine.dll

2013-03-13 00:35:24 30616 ----a-w- c:\windows\system32\drivers\hitmanpro37.sys

2013-03-13 00:05:09 -------- d-----w- c:\programdata\HitmanPro

2013-03-12 00:28:11 6954968 ------w- c:\programdata\microsoft\microsoft antimalware\definition updates\backup\mpengine.dll

2013-03-11 02:17:18 -------- d-----w- c:\program files\common files\McAfee

2013-03-11 02:16:49 -------- d-----w- c:\program files\McAfee

2013-03-11 00:53:00 -------- d-----w- c:\users\tracey\appdata\local\ApplicationHistory

2013-03-11 00:28:33 -------- d-----w- c:\program files\ESET

2013-03-10 04:36:12 94112 ----a-w- c:\windows\system32\WindowsAccessBridge.dll

2013-03-10 04:18:56 -------- d-----w- c:\program files\Microsoft Security Client

2013-03-10 04:18:21 221568 ----a-w- c:\windows\system32\drivers\netio.sys

2013-03-10 03:48:03 6954968 ----a-w- c:\programdata\microsoft\windows defender\definition updates\{16015f1e-4248-48a4-abd6-3075290bde40}\mpengine.dll

2013-03-10 03:32:37 768000 ----a-w- c:\program files\common files\microsoft shared\vgx\VGX.dll

2013-03-10 03:30:08 9728 ----a-w- c:\windows\system32\Wdfres.dll

2013-03-10 03:30:01 73216 ----a-w- c:\windows\system32\WUDFSvc.dll

2013-03-10 03:30:01 66560 ----a-w- c:\windows\system32\drivers\WUDFPf.sys

2013-03-10 03:30:01 526952 ----a-w- c:\windows\system32\drivers\Wdf01000.sys

2013-03-10 03:30:01 47720 ----a-w- c:\windows\system32\drivers\WdfLdr.sys

2013-03-10 03:30:01 172032 ----a-w- c:\windows\system32\WUDFPlatform.dll

2013-03-10 03:30:01 16896 ----a-w- c:\windows\system32\winusb.dll

2013-03-10 03:30:01 155136 ----a-w- c:\windows\system32\drivers\WUDFRd.sys

2013-03-10 03:30:00 613888 ----a-w- c:\windows\system32\WUDFx.dll

2013-03-10 03:30:00 38912 ----a-w- c:\windows\system32\WUDFCoinstaller.dll

2013-03-10 03:30:00 196608 ----a-w- c:\windows\system32\WUDFHost.exe

2013-03-10 03:24:20 34304 ----a-w- c:\windows\system32\atmlib.dll

2013-03-10 03:24:20 293376 ----a-w- c:\windows\system32\atmfd.dll

2013-03-10 03:18:21 1400832 ----a-w- c:\windows\system32\msxml6.dll

2013-03-10 03:18:19 914792 ----a-w- c:\windows\system32\drivers\tcpip.sys

2013-03-10 03:18:19 31232 ----a-w- c:\windows\system32\drivers\tcpipreg.sys

2013-03-10 03:17:48 3550072 ----a-w- c:\windows\system32\ntoskrnl.exe

2013-03-10 03:17:46 3602808 ----a-w- c:\windows\system32\ntkrnlpa.exe

2013-03-09 20:47:30 -------- d-----w- c:\users\tracey\appdata\local\Google

2013-03-09 19:50:47 -------- d-----w- c:\users\tracey\appdata\local\Logitech® Webcam Software

2013-02-24 13:48:21 -------- d-----w- c:\users\tracey\appdata\local\Logitech

2013-02-24 13:33:30 -------- d-----w- c:\windows\system32\searchplugins

2013-02-24 13:33:30 -------- d-----w- c:\windows\system32\Extensions

2013-02-18 09:19:13 18096 ----a-w- c:\windows\system32\roboot.exe

.

==================== Find3M ====================

.

2013-03-13 00:10:41 693976 ----a-w- c:\windows\system32\FlashPlayerApp.exe

2013-03-13 00:10:40 73432 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl

2013-03-10 04:35:30 861088 ----a-w- c:\windows\system32\npDeployJava1.dll

2013-03-10 04:35:30 782240 ----a-w- c:\windows\system32\deployJava1.dll

2013-02-02 10:14:24 21840 ----atw- c:\windows\system32\SIntfNT.dll

2013-02-02 10:14:24 17212 ----atw- c:\windows\system32\SIntf32.dll

2013-02-02 10:14:24 12067 ----atw- c:\windows\system32\SIntf16.dll

2013-01-30 10:53:21 232336 ------w- c:\windows\system32\MpSigStub.exe

2013-01-20 21:59:04 195296 ----a-w- c:\windows\system32\drivers\MpFilter.sys

2013-01-20 21:59:04 100328 ----a-w- c:\windows\system32\drivers\NisDrvWFP.sys

2013-01-08 22:11:21 1800704 ----a-w- c:\windows\system32\jscript9.dll

2013-01-08 22:03:20 1129472 ----a-w- c:\windows\system32\wininet.dll

2013-01-08 22:03:12 1427968 ----a-w- c:\windows\system32\inetcpl.cpl

2013-01-08 21:59:02 142848 ----a-w- c:\windows\system32\ieUnatt.exe

2013-01-08 21:58:29 420864 ----a-w- c:\windows\system32\vbscript.dll

2013-01-08 21:56:23 2382848 ----a-w- c:\windows\system32\mshtml.tlb

2013-01-04 01:38:50 2048512 ----a-w- c:\windows\system32\win32k.sys

2012-12-14 22:49:28 21104 ----a-w- c:\windows\system32\drivers\mbam.sys

.

============= FINISH: 19:59:02.08 ===============

Attach.txt

.

UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.

IF REQUESTED, ZIP IT UP & ATTACH IT

.

DDS (Ver_2012-11-20.01)

.

Microsoft® Windows Vista™ Home Premium

Boot Device: \Device\HarddiskVolume1

Install Date: 3/13/2008 10:37:04 PM

System Uptime: 3/12/2013 7:48:23 PM (0 hours ago)

.

Motherboard: ECS | | Nettle3

Processor: AMD Phenom 9500 Quad-Core Processor | Socket AM2 | 2200/201mhz

.

==== Disk Partitions =========================

.

C: is FIXED (NTFS) - 326 GiB total, 32.159 GiB free.

D: is FIXED (NTFS) - 9 GiB total, 1.231 GiB free.

E: is FIXED (NTFS) - 335 GiB total, 335.241 GiB free.

F: is CDROM ()

H: is Removable

I: is Removable

J: is Removable

K: is Removable

.

==== Disabled Device Manager Items =============

.

==== System Restore Points ===================

.

.

==== Installed Programs ======================

.

2350

2350_Help

2350Trb

32 Bit HP CIO Components Installer

Action Replay DSi Code Manager

Adobe AIR

Adobe Flash Player 11 ActiveX

Adobe Flash Player 11 Plugin

Adobe Reader X (10.1.5)

Adobe Shockwave Player 11.6

AGEIA PhysX v6.12.02

AIO_CDB_ProductContext

AIO_CDB_Software

AIO_Scan

AnswerWorks 5.0 English Runtime

Apple Application Support

Apple Mobile Device Support

Apple Software Update

Arthur's Wilderness Rescue

AT&T Portal

Axis and Allies

Backyardigans Mission to Mars

Baldur's Gate

Battle.net

BioShock 2

BioWare Premium Module: Neverwinter Nights Kingmaker

Blue's Room

Bob the Builder - Bob's Castle Adventure

BodyMedia SYNC

Bonjour

BufferChm

Call of Duty® 2

CameraHelperMsi

Cards_Calendar_OrderGift_DoMorePlugout

Chica Password Manager 2.0 2.0.0.8

Color Code

Compatibility Pack for the 2007 Office system

Copy

Counter-Strike: Source

Counter-Strike: Source Beta

Crusader Kings

CustomerResearchQFolder

CyberLink DVD Suite Deluxe

Dead Space™

Destination Component

Deus Ex

Deus Ex: Human Revolution

DeviceDiscovery

DeviceManagementQFolder

Diablo

Diablo II

Disney's Mickey Mouse Preschool

Disney's Mickey Mouse Toddler

Disney's Stanley Tiger Tales

Disney's Winnie the Pooh Toddler

Disney-Pixar WALL-E

Disney Pirates of the Caribbean Online

DivX Converter

DivX Plus DirectShow Filters

DivX Version Checker

DocProc

DocProcQFolder

Doom 3

Dora Backpack

Dora the Explorer: Animal Adventures

Dungeon and Dragons: Neverwinter Nights Complete

EA Download Manager

Electrical, Mechanics and Maths V9.2 FREE Download

Enhanced Multimedia Keyboard Solution

erLT

ESET Online Scanner v3

eSupportQFolder

European Geography Tutor

Fallout: New Vegas

Fast Browser Search Protection

Fax

Fisher-Price® - Discovery Farm

Google Chrome

Google Earth

Google Update Helper

Google Updater

Half-Life 2

Half-Life 2: Deathmatch

Half-Life 2: Episode One

Half-Life 2: Episode Two

Half-Life 2: Lost Coast

Hardware Diagnostic Tools

Hearts of Iron III

Hewlett-Packard Active Check

Hewlett-Packard Asset Agent for Health Check

Hidden Mysteries - White House

Hidden Mysteries Titanic

Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)

Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)

HP Advisor

HP Customer Experience Enhancements

HP Customer Feedback

HP Customer Participation Program 8.0

HP Easy Setup - Frontend

HP Imaging Device Functions 8.0

HP OCR Software 8.0

HP On-Screen Cap/Num/Scroll Lock Indicator

HP Photosmart Essential

HP Photosmart Essential 2.5

HP Photosmart, Officejet, PSC and Deskjet All-In-One Driver Software 8.0.B

HP Picasso Media Center Add-In

HP Product Assistant

HP Solution Center 8.0

HP Update

HPPhotoSmartPhotobookWebPack1

HPProductAssistant

HPSSupply

Indeo® Software

iTunes

Java 7 Update 17

Java Auto Updater

Joker's Wild Poker

JSWPFCom

JSWPFGradeK

JumpStart 3D Ages 4-6

JumpStart Art for Fun

KODAK EASYSHARE Gallery Upload ActiveX Control

LabelPrint

LeapFrog Connect

LeapFrog LeapPad Explorer Plugin

LeapFrog Tag Plugin

LEGO Star Wars II

LEGO Stunt Rally

LEGO® Batman™

LEGO® Indiana Jones™

LEGO® Indiana Jones™ 2

LEGO® Indiana Jones™ 2: The Adventure Continues

LightScribe System Software

LightScribeTemplateLabeler

Little Inferno

Logitech Gaming Software

Logitech Gaming Software 8.30

Logitech Webcam Software

Lords of the Realm II

LucasArts' Grim Fandango Demo

LucasArts' Monkey 4

LWS Facebook

LWS Gallery

LWS Help_main

LWS Launcher

LWS Pictures And Video

LWS Twitter

LWS Webcam Software

LWS WLM Plugin

LWS YouTube Plugin

Malwarebytes Anti-Malware version 1.70.0.1100

MarketResearch

Master of Orion II

Math Blaster

Math Blaster Ages 5-7

McAfee SiteAdvisor

Medieval II Total War

Medieval II Total War : Kingdoms : Americas

Medieval II Total War : Kingdoms : Britannia

Medieval II Total War : Kingdoms : Crusades

Medieval II Total War : Kingdoms : Teutonic

Microsoft .NET Framework 1.1

Microsoft .NET Framework 1.1 Security Update (KB2742597)

Microsoft .NET Framework 1.1 Security Update (KB979906)

Microsoft .NET Framework 3.5 SP1

Microsoft .NET Framework 4 Client Profile

Microsoft Age of Empires

Microsoft Age of Empires II

Microsoft Games for Windows - LIVE Redistributable

Microsoft Games for Windows Marketplace

Microsoft Office Home and Student 60 day trial

Microsoft Office PowerPoint Viewer 2007 (English)

Microsoft Office XP Media Content

Microsoft Office XP Professional

Microsoft Security Client

Microsoft Security Essentials

Microsoft Silverlight

Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053

Microsoft Visual C++ 2005 Redistributable

Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148

Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022

Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17

Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161

Microsoft Visual C++ 2010 x86 Redistributable - 10.0.30319

Microsoft Visual J# .NET Redistributable Package 1.1

Microsoft Works

Might and Magic® VI

Miss Spider

MobileMe Control Panel

Morrowind

Mozilla Firefox (3.6.28)

MSXML 4.0 SP2 (KB936181)

MSXML 4.0 SP2 (KB941833)

MSXML 4.0 SP2 (KB954430)

MSXML 4.0 SP2 (KB973688)

MSXML 4.0 SP2 Parser and SDK

Music Rescue 3.1.6

muvee autoProducer 6.1

My HP Games

NETGEAR Genie

NickToons Winners Cup Racing

No One Lives Forever 2

NVIDIA Display Control Panel

NVIDIA Drivers

NVIDIA Stereoscopic 3D Driver

OGA Notifier 2.0.0048.0

Origin

Plants vs. Zombies

Play Pickle

Playhouse Disney Rolie Polie Olie

Portal

Power2Go

PowerDirector

PSSWCORE

Python 2.5

Quicken WillMaker Plus 2011

QuickTime

Reading Blaster Ages 4-6

Realtek High Definition Audio Driver

Return to Castle Wolfenstein

S.T.A.L.K.E.R. - Shadow of Chernobyl [v1.0005]

Safari

Scan

SDR-RADIO.com

Security Update for Microsoft .NET Framework 3.5 SP1 (KB2604111)

Security Update for Microsoft .NET Framework 3.5 SP1 (KB2657424)

Security Update for Microsoft .NET Framework 3.5 SP1 (KB2736416)

Security Update for Microsoft .NET Framework 4 Client Profile (KB2446708)

Security Update for Microsoft .NET Framework 4 Client Profile (KB2478663)

Security Update for Microsoft .NET Framework 4 Client Profile (KB2518870)

Security Update for Microsoft .NET Framework 4 Client Profile (KB2539636)

Security Update for Microsoft .NET Framework 4 Client Profile (KB2572078)

Security Update for Microsoft .NET Framework 4 Client Profile (KB2604121)

Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)

Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368v2)

Security Update for Microsoft .NET Framework 4 Client Profile (KB2656405)

Security Update for Microsoft .NET Framework 4 Client Profile (KB2686827)

Security Update for Microsoft .NET Framework 4 Client Profile (KB2729449)

Security Update for Microsoft .NET Framework 4 Client Profile (KB2737019)

Security Update for Microsoft .NET Framework 4 Client Profile (KB2742595)

Security Update for Microsoft .NET Framework 4 Client Profile (KB2789642)

Sherlock Holmes Nemesis

Sid Meier's Alpha Centauri

Sid Meier's Alpha Centauri 2000/XP Compatibility Update

Sid Meier's Pirates!

Sierra Utilities

Skype Click to Call

Skype™ 5.10

SMPlayer 0.6.9

Snapfish Picture Mover

Soft Data Fax Modem with SmartCP

SolutionCenter

SONIC HEROES

Space Empires IV Deluxe

SpongeBob SquarePants - Lights, Camera, Pants!

SpongeBob SquarePants - Nighty Nightmare

SpongeBob SquarePants - The Movie

SPORE™

Star Wars Jedi Knight: Jedi Academy

Star Wars Math

Starcraft

StarCraft II

Status

Steam

SudokuWorld

swMSM

System Requirements Lab

System Shock2

Take Command 2nd Manassas

Team Fortress 2

TES Construction Set

The Weather Channel Desktop 6

Theme Hospital

Thief 2

Thief Gold

Thomas & Friends - Trouble on the Tracks

TONKA Search & Rescue 2

Toolbox

TrayApp

Tropico

TurboTax 2008

TurboTax 2008 WinPerFedFormset

TurboTax 2008 WinPerProgramHelp

TurboTax 2008 WinPerReleaseEngine

TurboTax 2008 WinPerTaxSupport

TurboTax 2008 WinPerUserEducation

TurboTax 2008 wrapper

TurboTax 2009

TurboTax 2009 WinPerFedFormset

TurboTax 2009 WinPerReleaseEngine

TurboTax 2009 WinPerTaxSupport

TurboTax 2009 wrapper

TurboTax 2010

TurboTax 2010 WinPerFedFormset

TurboTax 2010 WinPerReleaseEngine

TurboTax 2010 WinPerTaxSupport

TurboTax 2010 wrapper

TurboTax 2011

TurboTax 2011 WinPerFedFormset

TurboTax 2011 WinPerReleaseEngine

TurboTax 2011 WinPerTaxSupport

TurboTax 2011 wrapper

TurboTax 2012

TurboTax 2012 WinPerFedFormset

TurboTax 2012 WinPerReleaseEngine

TurboTax 2012 WinPerTaxSupport

TurboTax 2012 wrapper

Unity Web Player

UnloadSupport

Unreal Gold

Unreal Tournament G.O.T.Y. Edition

Update for Microsoft .NET Framework 3.5 SP1 (KB963707)

Update for Microsoft .NET Framework 4 Client Profile (KB2468871)

Update for Microsoft .NET Framework 4 Client Profile (KB2533523)

Update for Microsoft .NET Framework 4 Client Profile (KB2600217)

Update Installer for WildTangent Games App

Use the entry named LeapFrog Connect to uninstall (LeapFrog LeapPad Explorer Plugin)

Use the entry named LeapFrog Connect to uninstall (LeapFrog Tag Plugin)

VC80CRTRedist - 8.0.50727.6195

Via Galactica

VideoToolkit01

Visual Basic 4 (32 bit) Runtime Modules

WeatherBug Gadget

WebReg

WildTangent Games App (HP Games)

Windows Driver Package - LeapFrog (FlyUsb) USB (11/05/2008 1.1.1.0)

Windows Driver Package - Leapfrog (Leapfrog-USBLAN) Net (09/10/2009 02.03.05.012)

Windows Live ID Sign-in Assistant

Windows Media Player Firefox Plugin

Wizard101

Yahoo! Install Manager

Yahoo! Toolbar

Zoom ADSL Modem

.

==== End Of File ===========================

Link to post
Share on other sites

  • Staff

Hello quacker

Welcome to The Forums!!

Around here they call me Gringo and I'll be glad to help you with your malware problems.

Very Important --> Please read this post completely, I have spent my time to put together somethings for you to keep in mind while I am helping you to make things go easier, faster and smoother for both of us!


  • Please do not run any tools unless instructed to do so.
    • We ask you to run different tools in a specific order to ensure the malware is completely removed from your machine, and running any additional tools may detect false positives, interfere with our tools, or cause unforeseen damage or system instability.

    [*]Please do not attach logs or use code boxes, just copy and paste the text.

    • Due to the high volume of logs we receive it helps to receive everything in the same format, and code boxes make the logs very difficult to read. Also, attachments require us to download and open the reports when it is easier to just read the reports in your post.

    [*]Please read every post completely before doing anything.

    • Pay special attention to the NOTE: lines, these entries identify an individual issue or important step in the cleanup process.

    [*]Please provide feedback about your experience as we go.

    • A short statement describing how the computer is working helps us understand where to go next, for example: I am still getting redirected, the computer is running normally, etc. Please do not describe the computer as "the same", this requires the extra step of looking back at your previous post.

NOTE: At the top of your post, click on the "Follow This Topic" Button, make sure that the "Receive notification" box is checked and that it is set to "Instantly" - This will send you an e-mail as soon as I reply to your topic, allowing us to resolve the issue faster.

NOTE: Backup any files that cannot be replaced. Removing malware can be unpredictable and this step can save a lot of heartaches if things don't go as planed. You can put them on a CD/DVD, external drive or a pen drive, anywhere except on the computer.

NOTE: It is good practice to copy and paste the instructions into notepad and print them in case it is necessary for you to go offline during the cleanup process. To open notepad, navigate to Start Menu > All Programs > Accessories > Notepad. Please remember to copy the entire post so you do not miss any instructions.

These are the programs I would like you to run next, if you have any problems with these just skip it and run the next one.

-Security Check-

  • Download Security Check by screen317 from
here.
  • Save it to your Desktop.
  • Double click SecurityCheck.exe and follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

-AdwCleaner-

  • Please download
AdwCleaner by Xplode onto your desktop.
  • Close all open programs and internet browsers.
  • Double click on AdwCleaner.exe to run the tool.
  • Click on Delete.
  • Confirm each time with Ok.
  • Your computer will be rebooted automatically. A text file will open after the restart.
  • Please post the content of that logfile with your next answer.
  • You can find the logfile at C:\AdwCleaner[s1].txt as well.

--RogueKiller--

  • Download & SAVE to your Desktop RogueKiller or from here
    • Quit all programs that you may have started.
    • Please disconnect any USB or external drives from the computer before you run this scan!
    • For Vista or Windows 7, right-click and select "Run as Administrator to start"
    • For Windows XP, double-click to start.
    • Wait until Prescan has finished ...
    • Then Click on "Scan" button
    • Wait until the Status box shows "Scan Finished"
    • click on "delete"
    • Wait until the Status box shows "Deleting Finished"
    • Click on "Report" and copy/paste the content of the Notepad into your next reply.
    • The log should be found in RKreport[1].txt on your Desktop
    • Exit/Close RogueKiller+

Gringo

Link to post
Share on other sites

Checkup.txt:

Results of screen317's Security Check version 0.99.61

Windows Vista Service Pack 2 x86 (UAC is enabled)

Internet Explorer 9

``````````````Antivirus/Firewall Check:``````````````

Windows Firewall Enabled!

Microsoft Security Essentials

Antivirus up to date!

`````````Anti-malware/Other Utilities Check:`````````

McAfee SiteAdvisor

Malwarebytes Anti-Malware version 1.70.0.1100

Java 7 Update 17

Adobe Flash Player 11.6.602.180

Adobe Reader 10.1.5 Adobe Reader out of Date!

Mozilla Firefox (3.6.28) Firefox out of Date!

Google Chrome 25.0.1364.152

Google Chrome 25.0.1364.97

````````Process Check: objlist.exe by Laurent````````

Microsoft Security Essentials MSMpEng.exe

Microsoft Security Essentials msseces.exe

`````````````````System Health check`````````````````

Total Fragmentation on Drive C: 0 %

````````````````````End of Log``````````````````````

ADWCleaner:

# AdwCleaner v2.114 - Logfile created 03/12/2013 at 20:41:27

# Updated 05/03/2013 by Xplode

# Operating system : Windows Vista Home Premium Service Pack 2 (32 bits)

# User : Tracey - WAYNE-PC

# Boot Mode : Normal

# Running from : C:\Users\Tracey\Desktop\adwcleaner.exe

# Option [Delete]

***** [services] *****

***** [Files / Folders] *****

***** [Registry] *****

***** [internet Browsers] *****

-\\ Internet Explorer v9.0.8112.16464

[OK] Registry is clean.

-\\ Google Chrome v25.0.1364.152

File : C:\Users\TEMP.Wayne-PC.000\AppData\Local\Google\Chrome\User Data\Default\Preferences

[OK] File is clean.

File : C:\Users\Tracey\AppData\Local\Google\Chrome\User Data\Default\Preferences

[OK] File is clean.

*************************

AdwCleaner[s1].txt - [787 octets] - [12/03/2013 20:41:27]

########## EOF - C:\AdwCleaner[s1].txt - [846 octets] ##########

RogueKiller created two reports:

RogueKiller Report 1:

RogueKiller V8.5.2 [Mar 9 2013] by Tigzy

mail : tigzyRK<at>gmail<dot>com

Feedback : http://www.geekstogo.com/forum/files/file/413-roguekiller/

Website : http://tigzy.geekstogo.com/roguekiller.php

Blog : http://tigzyrk.blogspot.com/

Operating System : Windows Vista (6.0.6002 Service Pack 2) 32 bits version

Started in : Normal mode

User : Tracey [Admin rights]

Mode : Scan -- Date : 03/12/2013 20:57:22

| ARK || FAK || MBR |

¤¤¤ Bad processes : 0 ¤¤¤

¤¤¤ Registry Entries : 5 ¤¤¤

[TASK][ROGUE ST] 0 : c:\program files\internet explorer\iexplore.exe -> FOUND

[TASK][ROGUE ST] 4797 : wscript.exe C:\Users\Tracey\AppData\Local\Temp\launchie.vbs //B -> FOUND

[TASK][sUSP PATH] RunAsStdUser Task : "C:\Users\Wayne\AppData\Local\shamrockspringSA\bin\1.0.18.0\ShamrockSpringSA.exe" [x] -> FOUND

[HJ DESK] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> FOUND

[HJ DESK] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> FOUND

¤¤¤ Particular Files / Folders: ¤¤¤

¤¤¤ Driver : [LOADED] ¤¤¤

¤¤¤ HOSTS File: ¤¤¤

--> C:\Windows\system32\drivers\etc\hosts

::1 localhost

¤¤¤ MBR Check: ¤¤¤

+++++ PhysicalDrive0: ST336032 0AS SCSI Disk Device +++++

--- User ---

[MBR] 7fa346c935fe73a6d682d08d9d7f99de

[bSP] 309fdfd200901d3359dd1e035123a213 : MBR Code unknown

Partition table:

0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 63 | Size: 333858 Mo

1 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 683742465 | Size: 9538 Mo

User = LL1 ... OK!

Error reading LL2 MBR!

+++++ PhysicalDrive1: ST336032 0AS SCSI Disk Device +++++

--- User ---

[MBR] d2117af9b63559312190d59427a054a9

[bSP] 9de74f87e4cbdd75340665ac769dcfa7 : Windows XP MBR Code

Partition table:

0 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 63 | Size: 343397 Mo

User = LL1 ... OK!

Error reading LL2 MBR!

Finished : << RKreport[1]_S_03122013_02d2057.txt >>

RKreport[1]_S_03122013_02d2057.txt

RogueKiller Report2:

RogueKiller V8.5.2 [Mar 9 2013] by Tigzy

mail : tigzyRK<at>gmail<dot>com

Feedback : http://www.geekstogo.com/forum/files/file/413-roguekiller/

Website : http://tigzy.geekstogo.com/roguekiller.php

Blog : http://tigzyrk.blogspot.com/

Operating System : Windows Vista (6.0.6002 Service Pack 2) 32 bits version

Started in : Normal mode

User : Tracey [Admin rights]

Mode : Remove -- Date : 03/12/2013 20:59:45

| ARK || FAK || MBR |

¤¤¤ Bad processes : 0 ¤¤¤

¤¤¤ Registry Entries : 5 ¤¤¤

[TASK][ROGUE ST] 0 : c:\program files\internet explorer\iexplore.exe -> DELETED

[TASK][ROGUE ST] 4797 : wscript.exe C:\Users\Tracey\AppData\Local\Temp\launchie.vbs //B -> DELETED

[TASK][sUSP PATH] RunAsStdUser Task : "C:\Users\Wayne\AppData\Local\shamrockspringSA\bin\1.0.18.0\ShamrockSpringSA.exe" [x] -> DELETED

[HJ DESK] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> REPLACED (0)

[HJ DESK] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> REPLACED (0)

¤¤¤ Particular Files / Folders: ¤¤¤

¤¤¤ Driver : [LOADED] ¤¤¤

¤¤¤ HOSTS File: ¤¤¤

--> C:\Windows\system32\drivers\etc\hosts

::1 localhost

¤¤¤ MBR Check: ¤¤¤

+++++ PhysicalDrive0: ST336032 0AS SCSI Disk Device +++++

--- User ---

[MBR] 7fa346c935fe73a6d682d08d9d7f99de

[bSP] 309fdfd200901d3359dd1e035123a213 : MBR Code unknown

Partition table:

0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 63 | Size: 333858 Mo

1 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 683742465 | Size: 9538 Mo

User = LL1 ... OK!

Error reading LL2 MBR!

+++++ PhysicalDrive1: ST336032 0AS SCSI Disk Device +++++

--- User ---

[MBR] d2117af9b63559312190d59427a054a9

[bSP] 9de74f87e4cbdd75340665ac769dcfa7 : Windows XP MBR Code

Partition table:

0 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 63 | Size: 343397 Mo

User = LL1 ... OK!

Error reading LL2 MBR!

Finished : << RKreport[2]_D_03122013_02d2059.txt >>

RKreport[1]_S_03122013_02d2057.txt ; RKreport[2]_D_03122013_02d2059.txt

Link to post
Share on other sites

  • Staff

Hello quacker

I Would like you to do the following.

Please print out or make a copy in notepad of any instructions given, as sometimes it is necessary to go offline and you will lose access to them.

Run Combofix:

You may be asked to install or update the Recovery Console (Win XP Only) if this happens please allow it to do so (you will need to be connected to the internet for this)

Before you run Combofix I will need you to turn off any security software you have running, If you do not know how to do this you can find out >here< or >here<

Combofix may need to reboot your computer more than once to do its job this is normal.

You can download Combofix from one of these links. I want you to save it to the desktop and run it from there.

Link 1
Link 2
Link 3

1. Close any open browsers or any other programs that are open.

2. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.

Double click on combofix.exe & follow the prompts.

When finished, it will produce a report for you.

Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall

Note 2: If you receive an error "Illegal operation attempted on a registry key that has been marked for deletion." Please restart the computer

"information and logs"

  • In your next post I need the following
  • Log from Combofix
  • let me know of any problems you may have had
  • How is the computer doing now?

Gringo

Link to post
Share on other sites

Combofix Log:

ComboFix 13-03-12.02 - Tracey 03/13/2013 5:46.1.4 - x86

Microsoft® Windows Vista™ Home Premium 6.0.6002.2.1252.1.1033.18.3070.1713 [GMT -5:00]

Running from: c:\users\Tracey\Desktop\ComboFix.exe

AV: Microsoft Security Essentials *Disabled/Updated* {3F839487-C7A2-C958-E30C-E2825BA31FB5}

SP: Microsoft Security Essentials *Disabled/Updated* {84E27563-E198-C6D6-D9BC-D9F020245508}

SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

.

.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))

.

.

c:\programdata\a110a041f791e46a0baa6dcc49bed8a7_c

c:\users\Wayne\AppData\Roaming\DefaultTab\DefaultTab

c:\users\Wayne\AppData\Roaming\DefaultTab\DefaultTab\addon.ico

c:\users\Wayne\AppData\Roaming\DefaultTab\DefaultTab\amazon_ie.ico

c:\users\Wayne\AppData\Roaming\DefaultTab\DefaultTab\DefaultTabBHO.cfg

c:\users\Wayne\AppData\Roaming\DefaultTab\DefaultTab\DefaultTabBHO.dll

c:\users\Wayne\AppData\Roaming\DefaultTab\DefaultTab\DefaultTabStart.exe

c:\users\Wayne\AppData\Roaming\DefaultTab\DefaultTab\DefaultTabStart64.exe

c:\users\Wayne\AppData\Roaming\DefaultTab\DefaultTab\DefaultTabWrap.dll

c:\users\Wayne\AppData\Roaming\DefaultTab\DefaultTab\DefaultTabWrap64.dll

c:\users\Wayne\AppData\Roaming\DefaultTab\DefaultTab\DT.ico

c:\users\Wayne\AppData\Roaming\DefaultTab\DefaultTab\DTUpdate.exe

c:\users\Wayne\AppData\Roaming\DefaultTab\DefaultTab\ebay_ie.ico

c:\users\Wayne\AppData\Roaming\DefaultTab\DefaultTab\facebook_ie.ico

c:\users\Wayne\AppData\Roaming\DefaultTab\DefaultTab\imdb_ie.ico

c:\users\Wayne\AppData\Roaming\DefaultTab\DefaultTab\search_here_ie.ico

c:\users\Wayne\AppData\Roaming\DefaultTab\DefaultTab\searchhere.ico

c:\users\Wayne\AppData\Roaming\DefaultTab\DefaultTab\twitter_ie.ico

c:\users\Wayne\AppData\Roaming\DefaultTab\DefaultTab\uninstalldt.exe

c:\users\Wayne\AppData\Roaming\DefaultTab\DefaultTab\update.exe

c:\users\Wayne\AppData\Roaming\DefaultTab\DefaultTab\wikipedia_ie.ico

c:\users\Wayne\AppData\Roaming\DefaultTab\DefaultTab\youtube_ie.ico

c:\users\Wayne\Documents\ShopToWin

c:\users\Wayne\DOOM3-1.3.1.exe

c:\windows\system32\Packet.dll

c:\windows\system32\URTTemp

c:\windows\system32\URTTemp\regtlib.exe

c:\windows\system32\wpcap.dll

E:\install.exe

.

.

((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))

.

.

-------\Legacy_NPF

-------\Service_NPF

.

.

((((((((((((((((((((((((( Files Created from 2013-02-13 to 2013-03-13 )))))))))))))))))))))))))))))))

.

.

2013-03-13 11:13 . 2013-03-13 11:13 -------- d-----w- c:\users\Wayne\AppData\Local\temp

2013-03-13 11:13 . 2013-03-13 11:22 -------- d-----w- c:\users\Tracey\AppData\Local\temp

2013-03-13 11:13 . 2013-03-13 11:13 -------- d-----w- c:\users\Ken & Tim\AppData\Local\temp

2013-03-13 11:13 . 2013-03-13 11:13 -------- d-----w- c:\users\Default\AppData\Local\temp

2013-03-13 00:47 . 2012-10-23 12:04 740840 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\NISBackup\gapaengine.dll

2013-03-13 00:47 . 2012-10-23 12:04 740840 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{0449E2FA-9936-4095-B564-6D5D09F76E53}\gapaengine.dll

2013-03-13 00:46 . 2013-02-19 09:58 6954968 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{F1C0D7BF-F265-4280-A4E1-5C4F12A7C4FE}\mpengine.dll

2013-03-13 00:35 . 2013-03-13 00:35 30616 ----a-w- c:\windows\system32\drivers\hitmanpro37.sys

2013-03-13 00:05 . 2013-03-13 00:33 -------- d-----w- c:\programdata\HitmanPro

2013-03-12 00:28 . 2013-02-19 09:58 6954968 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll

2013-03-11 02:17 . 2013-03-11 02:17 -------- d-----w- c:\program files\Common Files\McAfee

2013-03-11 02:16 . 2013-03-12 00:54 -------- d-----w- c:\program files\McAfee

2013-03-11 00:53 . 2013-03-11 01:04 -------- d-----w- c:\users\Tracey\AppData\Local\ApplicationHistory

2013-03-11 00:28 . 2013-03-11 00:28 -------- d-----w- c:\program files\ESET

2013-03-10 04:36 . 2013-03-10 04:35 94112 ----a-w- c:\windows\system32\WindowsAccessBridge.dll

2013-03-10 04:18 . 2013-03-10 04:19 -------- d-----w- c:\program files\Microsoft Security Client

2013-03-10 04:18 . 2010-04-05 20:00 221568 ----a-w- c:\windows\system32\drivers\netio.sys

2013-03-10 03:32 . 2013-01-08 22:01 768000 ----a-w- c:\program files\Common Files\Microsoft Shared\vgx\VGX.dll

2013-03-10 03:30 . 2012-07-26 02:46 9728 ----a-w- c:\windows\system32\Wdfres.dll

2013-03-10 03:30 . 2012-07-26 03:39 526952 ----a-w- c:\windows\system32\drivers\Wdf01000.sys

2013-03-10 03:30 . 2012-07-26 03:39 47720 ----a-w- c:\windows\system32\drivers\WdfLdr.sys

2013-03-10 03:30 . 2012-07-26 03:20 73216 ----a-w- c:\windows\system32\WUDFSvc.dll

2013-03-10 03:30 . 2012-07-26 03:20 172032 ----a-w- c:\windows\system32\WUDFPlatform.dll

2013-03-10 03:30 . 2012-07-26 02:33 66560 ----a-w- c:\windows\system32\drivers\WUDFPf.sys

2013-03-10 03:30 . 2012-07-26 02:32 155136 ----a-w- c:\windows\system32\drivers\WUDFRd.sys

2013-03-10 03:30 . 2009-07-14 12:12 16896 ----a-w- c:\windows\system32\winusb.dll

2013-03-10 03:30 . 2012-07-26 03:21 196608 ----a-w- c:\windows\system32\WUDFHost.exe

2013-03-10 03:30 . 2012-07-26 03:20 613888 ----a-w- c:\windows\system32\WUDFx.dll

2013-03-10 03:30 . 2012-07-26 03:20 38912 ----a-w- c:\windows\system32\WUDFCoinstaller.dll

2013-03-10 03:24 . 2012-12-16 13:12 34304 ----a-w- c:\windows\system32\atmlib.dll

2013-03-10 03:24 . 2012-12-16 10:50 293376 ----a-w- c:\windows\system32\atmfd.dll

2013-03-10 03:18 . 2012-11-02 10:19 1400832 ----a-w- c:\windows\system32\msxml6.dll

2013-03-10 03:18 . 2013-01-04 11:28 914792 ----a-w- c:\windows\system32\drivers\tcpip.sys

2013-03-10 03:18 . 2013-01-04 01:55 31232 ----a-w- c:\windows\system32\drivers\tcpipreg.sys

2013-03-10 03:17 . 2013-01-05 05:26 3550072 ----a-w- c:\windows\system32\ntoskrnl.exe

2013-03-10 03:17 . 2013-01-05 05:26 3602808 ----a-w- c:\windows\system32\ntkrnlpa.exe

2013-03-09 20:47 . 2013-03-09 20:47 -------- d-----w- c:\users\Tracey\AppData\Local\Google

2013-02-24 13:48 . 2013-02-24 13:48 -------- d-----w- c:\users\Tracey\AppData\Local\Logitech

2013-02-24 13:33 . 2013-02-24 13:33 -------- d-----w- c:\windows\system32\searchplugins

2013-02-24 13:33 . 2013-02-24 13:33 -------- d-----w- c:\windows\system32\Extensions

2013-02-24 13:24 . 2013-02-24 14:52 -------- d-----w- c:\users\TEMP.Wayne-PC.000

2013-02-24 13:24 . 2013-03-13 10:43 -------- d-----w- c:\users\Wayne.Wayne-PC

2013-02-21 21:25 . 2013-02-23 22:28 -------- d-----w- c:\users\Wayne\AppData\Roaming\Little Inferno

2013-02-18 10:01 . 2013-02-18 10:01 -------- d-----w- c:\users\Wayne\AppData\Roaming\StatusWinks

2013-02-18 09:19 . 2013-03-09 19:57 -------- d-----w- c:\users\Wayne\AppData\Roaming\PerformerSoft

2013-02-18 09:19 . 2012-12-19 21:53 18096 ----a-w- c:\windows\system32\roboot.exe

2013-02-18 09:18 . 2013-02-18 09:18 -------- d-----w- c:\users\Wayne\AppData\Roaming\Delta

.

.

.

(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))

.

2013-03-13 01:11 . 2012-09-20 01:37 693976 ----a-w- c:\windows\system32\FlashPlayerApp.exe

2013-03-13 01:11 . 2011-06-25 06:01 73432 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl

2013-03-10 04:35 . 2012-09-20 21:09 861088 ----a-w- c:\windows\system32\npDeployJava1.dll

2013-03-10 04:35 . 2010-05-03 23:31 782240 ----a-w- c:\windows\system32\deployJava1.dll

2013-02-08 00:45 . 2013-03-10 03:48 6954968 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{16015F1E-4248-48A4-ABD6-3075290BDE40}\mpengine.dll

2013-02-02 10:14 . 2009-06-27 15:58 21840 ----atw- c:\windows\system32\SIntfNT.dll

2013-02-02 10:14 . 2009-06-27 15:58 17212 ----atw- c:\windows\system32\SIntf32.dll

2013-02-02 10:14 . 2009-06-27 15:58 12067 ----atw- c:\windows\system32\SIntf16.dll

2013-01-30 10:53 . 2009-10-03 12:28 232336 ------w- c:\windows\system32\MpSigStub.exe

2013-01-20 21:59 . 2013-01-20 21:59 195296 ----a-w- c:\windows\system32\drivers\MpFilter.sys

2013-01-20 21:59 . 2013-01-20 21:59 100328 ----a-w- c:\windows\system32\drivers\NisDrvWFP.sys

2012-12-14 22:49 . 2008-05-29 01:45 21104 ----a-w- c:\windows\system32\drivers\mbam.sys

.

.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))

.

.

*Note* empty entries & legit default entries are not shown

REGEDIT4

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"RtHDVCpl"="RtHDVCpl.exe" [2008-07-03 6266880]

"hpsysdrv"="c:\hp\support\hpsysdrv.exe" [2007-04-18 65536]

"KBD"="c:\hp\KBD\KbdStub.EXE" [2006-12-08 65536]

"OsdMaestro"="c:\program files\Hewlett-Packard\On-Screen OSD Indicator\OSD.exe" [2007-02-15 118784]

"HP Software Update"="c:\program files\HP\HP Software Update\HPWuSchd2.exe" [2006-12-11 49152]

"Windows Mobile-based device management"="c:\windows\WindowsMobile\wmdSync.exe" [2008-01-21 215552]

"WPCUMI"="c:\windows\system32\WpcUmi.exe" [2006-11-02 176128]

"QuickTime Task"="c:\program files\QuickTime\QTTask.exe" [2010-11-29 421888]

"AppleSyncNotifier"="c:\program files\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe" [2010-12-14 47904]

"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2012-12-03 946352]

"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2011-07-19 421736]

"Monitor"="c:\program files\LeapFrog\LeapFrog Connect\Monitor.exe" [2012-09-28 298376]

"LWS"="c:\program files\Logitech\LWS\Webcam Software\LWS.exe" [2011-11-11 205336]

"Launch LCore"="c:\program files\Logitech Gaming Software\LCore.exe" [2012-05-21 5092152]

"MSC"="c:\program files\Microsoft Security Client\msseces.exe" [2013-01-27 947152]

.

c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\

BodyMedia Sync.lnk - c:\program files\BodyMedia\Sync\BodyMediaSync.exe [2011-1-31 2115072]

HP Digital Imaging Monitor.lnk - c:\program files\HP\Digital Imaging\bin\hpqtra08.exe [2008-3-25 214360]

Microsoft Office.lnk - c:\program files\Microsoft Office\Office10\OSA.EXE [2001-2-13 83360]

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]

"EnableUIADesktopToggle"= 0 (0x0)

.

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\hitmanpro37]

@=""

.

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\hitmanpro37.sys]

@=""

.

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HitmanPro37Crusader]

@=""

.

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HitmanPro37CrusaderBoot]

@=""

.

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]

@="Service"

.

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WudfSvc]

@="Service"

.

[HKLM\~\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Snapfish Media Detector.lnk]

path=c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\Snapfish Media Detector.lnk

backup=c:\windows\pss\Snapfish Media Detector.lnk.CommonStartup

backupExtension=.CommonStartup

.

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Malwarebytes Anti-Malware (reboot)]

2012-12-14 22:49 824232 ----a-w- c:\program files\Malwarebytes' Anti-Malware\mbam.exe

.

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]

"DisableMonitoring"=dword:00000001

.

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]

"DisableMonitoring"=dword:00000001

.

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]

"DisableMonitoring"=dword:00000001

.

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc\S-1-5-21-905435442-2026230548-4182302974-1004]

"EnableNotificationsRef"=dword:00000001

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]

HPZ12 REG_MULTI_SZ Pml Driver HPZ12 Net Driver HPZ12

hpdevmgmt REG_MULTI_SZ hpqcxs08 hpqddsvc

WindowsMobile REG_MULTI_SZ wcescomm rapimgr

LocalServiceRestricted REG_MULTI_SZ WcesComm RapiMgr

LocalServiceAndNoImpersonation REG_MULTI_SZ FontCache

.

[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]

2013-03-05 09:34 1630672 ----a-w- c:\program files\Google\Chrome\Application\25.0.1364.152\Installer\chrmstp.exe

.

Contents of the 'Scheduled Tasks' folder

.

2013-03-13 c:\windows\Tasks\Adobe Flash Player Updater.job

- c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2012-09-20 01:11]

.

2013-03-12 c:\windows\Tasks\Google Software Updater.job

- c:\program files\Google\Common\Google Updater\GoogleUpdaterService.exe [2009-07-19 08:40]

.

2013-03-13 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job

- c:\program files\Google\Update\GoogleUpdate.exe [2009-07-19 18:58]

.

2013-03-13 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job

- c:\program files\Google\Update\GoogleUpdate.exe [2009-07-19 18:58]

.

.

------- Supplementary Scan -------

.

uStart Page = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=en_us&c=81&bd=Pavilion&pf=desktop

mStart Page = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=en_us&c=81&bd=Pavilion&pf=desktop

LSP: c:\windows\system32\wpclsp.dll

TCP: DhcpNameServer = 192.168.1.254

FF - ProfilePath -

.

- - - - ORPHANS REMOVED - - - -

.

WebBrowser-{3BBD3C14-4C16-4989-8366-95BC9179779D} - (no file)

WebBrowser-{EBD898F8-FCF6-4694-BC3B-EABC7271EEB1} - (no file)

HKLM-Run-HP Health Check Scheduler - [ProgramFilesFolder]Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe

SafeBoot-WudfPf

SafeBoot-WudfRd

AddRemove-Fast Browser SearchP - c:\program files\Fast Browser SearchP\FbsSearchProtectionUnInstall.exe

AddRemove-Play Pickle - c:\program files\Play Pickle\ppun.exe

AddRemove-{7B63B2922B174135AFC0E1377DD81EC2} - c:\program files\DivX\DivXCodecUninstall.exe

.

.

.

**************************************************************************

.

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net

Rootkit scan 2013-03-13 06:23

Windows 6.0.6002 Service Pack 2 NTFS

.

scanning hidden processes ...

.

scanning hidden autostart entries ...

.

scanning hidden files ...

.

scan completed successfully

hidden files: 0

.

**************************************************************************

.

--------------------- LOCKED REGISTRY KEYS ---------------------

.

[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]

@Denied: (A) (Users)

@Denied: (A) (Everyone)

@Allowed: (B 1 2 3 4 5) (S-1-5-20)

"BlindDial"=dword:00000000

.

------------------------ Other Running Processes ------------------------

.

c:\windows\system32\nvvsvc.exe

c:\program files\Microsoft Security Client\MsMpEng.exe

c:\program files\Common Files\logishrd\LVMVFM\UMVPFSrv.exe

c:\windows\servicing\TrustedInstaller.exe

c:\windows\system32\nvvsvc.exe

c:\program files\Common Files\Adobe\ARM\1.0\armsvc.exe

c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe

c:\program files\Bonjour\mDNSResponder.exe

c:\program files\LeapFrog\LeapFrog Connect\CommandService.exe

c:\program files\Common Files\LightScribe\LSSrvc.exe

c:\progra~1\mcafee\SITEAD~1\mcsacore.exe

c:\program files\Common Files\Motive\McciCMService.exe

c:\windows\system32\rundll32.exe

c:\program files\Common Files\Motive\McciServiceHost.exe

c:\windows\system32\msiexec.exe

c:\programdata\Skype\Toolbars\Skype C2C Service\c2c_service.exe

c:\program files\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe

c:\program files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE

c:\windows\system32\DRIVERS\xaudio.exe

c:\windows\System32\WUDFHost.exe

c:\program files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe

c:\windows\RtHDVCpl.exe

c:\program files\Logitech\LWS\Webcam Software\CameraHelperShell.exe

c:\program files\iPod\bin\iPodService.exe

c:\program files\HP\Digital Imaging\bin\hpqSTE08.exe

c:\program files\HP\Digital Imaging\bin\hpqbam08.exe

c:\program files\Hewlett-Packard\HP Health Check\hphc_service.exe

c:\program files\Common Files\Intuit\Update Service\IntuitUpdateService.exe

c:\program files\Common Files\Intuit\Update Service v4\IntuitUpdateService.exe

.

**************************************************************************

.

Completion time: 2013-03-13 06:29:38 - machine was rebooted

ComboFix-quarantined-files.txt 2013-03-13 11:29

.

Pre-Run: 33,617,809,408 bytes free

Post-Run: 35,847,811,072 bytes free

.

- - End Of File - - 77B120010E3BFA89751F011FFA070351

Computer is better, but I'm not convinced it's perfectly clean. MSE is no longer turned off when I boot up; that's good. Also after about 10 Google searches, I am not seeing Conduit hijack my searches.

Here are a few issues I'm still concerned about:

Issues

======

IE toolbars and extensions - shows I still have "Discuss". Publisher Not Available. I had disabled it, but after running combofix it is now enabled. I think it's malware.

IE toolbars and extensions - I right-click on an item, such as "Google Toolbar Notifier BHO" or "Shockwave Flash Object" and click on "More Information". The "Remove" button is grayed out for all of the toolbars and extensions. This seems like a remnant of malware, that I cannot remove an extension.

After running combofix, each time I boot up, I get the message, "Configuring updates: Stage 3 of 3 - 0% complete. Do not turn off your computer." Maybe combofix conflicted with a Windows update?

MSE History says "Error code 0x80508023. The program could not find the malware and other potentially unwanted software on this computer." Possibly this is an old message.

Link to post
Share on other sites

  • Staff

Hello quacker

-Junkware-Removal-Tool-

Please download Junkware Removal Tool to your desktop.

  • Shut down your protection software now to avoid potential conflicts.
  • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator".
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete depending on your system's specifications.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next message.

Please download aswMBR to your desktop.

  • Double click the aswMBR.exe icon to run it
  • it will ask to download extra definitions - ALLOW IT
  • Click the Scan button to start the scan
  • On completion of the scan, click the save log button, save it to your desktop and post it in your next reply.

When you are complete please send me both reports

Gringo

Link to post
Share on other sites

JRT.txt

======

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Junkware Removal Tool (JRT) by Thisisu

Version: 4.7.1 (03.12.2013:1)

OS: Windows Vista Home Premium x86

Ran by Tracey on Wed 03/13/2013 at 15:41:00.19

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

~~~ Services

~~~ Registry Values

Successfully deleted: [Registry Value] hkey_local_machine\software\microsoft\internet explorer\toolbar\\{ef99bd32-c1fb-11d2-892f-0090271d4f88}

Successfully repaired: [Registry Value] hkey_current_user\software\microsoft\internet explorer\main\\Start Page

Successfully repaired: [Registry Value] hkey_users\.default\software\microsoft\internet explorer\main\\Start Page

Successfully repaired: [Registry Value] hkey_users\s-1-5-18\software\microsoft\internet explorer\main\\Start Page

Successfully repaired: [Registry Value] hkey_users\s-1-5-19\software\microsoft\internet explorer\main\\Start Page

Successfully repaired: [Registry Value] hkey_users\s-1-5-20\software\microsoft\internet explorer\main\\Start Page

Successfully repaired: [Registry Value] hkey_users\S-1-5-21-905435442-2026230548-4182302974-1004\software\microsoft\internet explorer\main\\Start Page

Successfully repaired: [Registry Value] hkey_local_machine\software\microsoft\internet explorer\main\\Start Page

~~~ Registry Keys

Successfully deleted: [Registry Key] hkey_current_user\software\microsoft\internet explorer\searchscopes\{91607fa7-3c2f-4f90-93e3-d5337a6b0ac2}

Successfully deleted: [Registry Key] hkey_classes_root\clsid\{ef99bd32-c1fb-11d2-892f-0090271d4f88}

~~~ Files

Successfully deleted: [File] "C:\Users\Public\Desktop\Play More Great Games!.url"

Successfully deleted: [File] "C:\Windows\system32\roboot.exe"

~~~ Folders

Successfully deleted: [Folder] "C:\ProgramData\pc optimizer pro"

Successfully deleted: [Folder] "C:\ProgramData\speedypc software"

Successfully deleted: [Folder] "C:\Program Files\bucksbee loyalty plugin - 100815"

Successfully deleted: [Folder] "C:\Windows\system32\ai_recyclebin"

~~~ Event Viewer Logs were cleared

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Scan was completed on Wed 03/13/2013 at 15:44:38.25

End of JRT log

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

aswMBR.txt

==========

aswMBR version 0.9.9.1707 Copyright© 2011 AVAST Software

Run date: 2013-03-13 15:50:49

-----------------------------

15:50:49.803 OS Version: Windows 6.0.6002 Service Pack 2

15:50:49.803 Number of processors: 4 586 0x202

15:50:49.803 ComputerName: WAYNE-PC UserName: Tracey

15:50:52.065 Initialize success

15:53:32.047 AVAST engine defs: 13031301

15:53:51.890 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\00000056

15:53:51.906 Disk 0 Vendor: ST336032 3.CH Size: 343399MB BusType: 6

15:53:51.906 Disk 1 \Device\Harddisk1\DR1 -> \Device\00000057

15:53:51.906 Disk 1 Vendor: ST336032 3.CH Size: 343399MB BusType: 6

15:53:51.921 Disk 0 MBR read successfully

15:53:51.937 Disk 0 MBR scan

15:53:51.937 Disk 0 unknown MBR code

15:53:51.937 Disk 0 Partition 1 80 (A) 07 HPFS/NTFS NTFS 333858 MB offset 63

15:53:51.968 Disk 0 Partition 2 00 07 HPFS/NTFS NTFS 9538 MB offset 683742465

15:53:51.984 Disk 0 scanning sectors +703277505

15:53:52.030 Disk 0 scanning C:\Windows\system32\drivers

15:54:03.340 Service scanning

15:54:17.505 Service MpKsl902eb948 C:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{9E118E27-63F4-4CAD-BDCF-04A03488BB91}\MpKsl902eb948.sys **LOCKED** 32

15:54:34.587 Modules scanning

15:54:40.250 Disk 0 trace - called modules:

15:54:40.281 ntkrnlpa.exe CLASSPNP.SYS disk.sys acpi.sys hal.dll storport.sys nvstor32.sys

15:54:40.281 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0x864f88e0]

15:54:40.297 3 CLASSPNP.SYS[807358b3] -> nt!IofCallDriver -> [0x84b895b8]

15:54:40.297 5 acpi.sys[806116bc] -> nt!IofCallDriver -> \Device\00000056[0x84b89c90]

15:54:41.810 AVAST engine scan C:\Windows

15:54:49.548 AVAST engine scan C:\Windows\system32

16:00:13.123 AVAST engine scan C:\Windows\system32\drivers

16:00:48.987 AVAST engine scan C:\Users\Tracey

16:05:53.047 AVAST engine scan C:\ProgramData

16:07:47.208 Disk 0 MBR has been saved successfully to "C:\Users\Tracey\Desktop\MBR.dat"

16:07:47.208 The log file has been saved successfully to "C:\Users\Tracey\Desktop\aswMBR.txt"

16:22:58.813 Scan finished successfully

16:25:30.133 Disk 0 MBR has been saved successfully to "C:\Users\Tracey\Desktop\MBR.dat"

16:25:30.133 The log file has been saved successfully to "C:\Users\Tracey\Desktop\aswMBR.txt"

Link to post
Share on other sites

The computer seems to be running fine. No hijacks or popups. The only thing that troubles me, is that when I boot up, MSE realtime protection is initially disabled; then it enables itself after about 30 seconds. Could be a conflict with some of the other antimalware software I've installed. Speaking of which, is it time to uninstall ComboFix and JRT and the other tools?

Based on the logs that I've posted, do you think the computer is safe for sensitive usage such as banking and shopping?

Thank you very much for the help you've provided!

Link to post
Share on other sites

  • Staff

µ

Hello quacker

Things look very good at this time

At this time I would like you to run this script for me and it is a good time to check out the computer to see if there is anything else that needs to be addressed.

:Run CFScript:

Please start by opening Notepad and copy/paste the text in the box into the window:

 ClearJavaCache:: 

Save it to your desktop as CFScript.txt

Referring to the picture above, drag CFScript.txt into ComboFix.exe

CFScriptB-4.gif

This will let ComboFix run again.

Restart if you have to.

Save the produced logfile to your desktop.

Note: Do not mouseclick combofix's window whilst it's running. That may cause it to stall

Note 2: If you receive an error "Illegal operation attempted on a registry key that has been marked for deletion." Please restart the computer

"information and logs"

  • In your next post I need the following
  1. report from Combofix
  2. let me know of any problems you may have had
  3. How is the computer doing now after running the script?

Gringo

Link to post
Share on other sites

Here's the new Combofix report. I did get the "Illegal operation attempted on a registry key..." error. Just restarted the computer and it's fine.

ComboFix 13-03-12.02 - Tracey 03/14/2013 20:47:01.2.4 - x86

Microsoft® Windows Vista™ Home Premium 6.0.6002.2.1252.1.1033.18.3070.1956 [GMT -5:00]

Running from: c:\users\Tracey\Desktop\ComboFix.exe

Command switches used :: c:\users\Tracey\Desktop\CFScript.txt

AV: Microsoft Security Essentials *Disabled/Updated* {3F839487-C7A2-C958-E30C-E2825BA31FB5}

SP: Microsoft Security Essentials *Disabled/Updated* {84E27563-E198-C6D6-D9BC-D9F020245508}

SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

.

.

((((((((((((((((((((((((( Files Created from 2013-02-15 to 2013-03-15 )))))))))))))))))))))))))))))))

.

.

2013-03-15 02:16 . 2013-03-15 02:16 -------- d-----w- c:\users\Tracey\AppData\Local\temp

2013-03-15 02:16 . 2013-03-15 02:16 -------- d-----w- c:\users\Wayne\AppData\Local\temp

2013-03-15 02:16 . 2013-03-15 02:16 -------- d-----w- c:\users\TEMP\AppData\Local\temp

2013-03-15 02:16 . 2013-03-15 02:16 -------- d-----w- c:\users\TEMP.Wayne-PC\AppData\Local\temp

2013-03-15 02:16 . 2013-03-15 02:16 -------- d-----w- c:\users\Ken & Tim\AppData\Local\temp

2013-03-15 02:16 . 2013-03-15 02:16 -------- d-----w- c:\users\Default\AppData\Local\temp

2013-03-15 01:36 . 2013-03-15 01:36 8646 ----a-w- c:\programdata\Microsoft\IdentityCRL\production\temp\wlidui_WLIDSVC\TILEBOX.JS

2013-03-15 01:36 . 2013-03-15 01:36 6429 ----a-w- c:\programdata\Microsoft\IdentityCRL\production\temp\wlidui_WLIDSVC\UICORE.JS

2013-03-15 01:36 . 2013-03-15 01:36 63115 ----a-w- c:\programdata\Microsoft\IdentityCRL\production\temp\wlidui_WLIDSVC\USERTILE.JS

2013-03-15 01:36 . 2013-03-15 01:36 4599 ----a-w- c:\programdata\Microsoft\IdentityCRL\production\temp\wlidui_WLIDSVC\UIRESOURCE.JS

2013-03-15 01:31 . 2012-08-21 18:01 26840 ----a-w- c:\windows\system32\drivers\GEARAspiWDM.sys

2013-03-15 01:31 . 2013-03-15 01:31 -------- d-----w- c:\programdata\188F1432-103A-4ffb-80F1-36B633C5C9E1

2013-03-15 01:31 . 2013-03-15 01:31 -------- d-----w- c:\program files\iTunes

2013-03-15 00:51 . 2013-03-15 00:51 -------- d-----w- c:\program files\Bonjour

2013-03-15 00:40 . 2013-02-19 09:58 6954968 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{91EB6293-EB60-481D-9288-52FEA700B007}\mpengine.dll

2013-03-14 02:12 . 2013-02-19 09:58 6954968 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll

2013-03-13 20:40 . 2013-03-13 20:40 -------- d-----w- c:\windows\ERUNT

2013-03-13 20:40 . 2013-03-13 20:40 -------- d-----w- C:\JRT

2013-03-13 14:26 . 2013-02-12 01:57 15872 ----a-w- c:\windows\system32\drivers\usb8023.sys

2013-03-13 14:03 . 2013-03-13 14:03 -------- d-----w- c:\users\Tracey\AppData\Local\Apps

2013-03-13 00:47 . 2012-10-23 12:04 740840 ------w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\NISBackup\gapaengine.dll

2013-03-13 00:47 . 2012-10-23 12:04 740840 ------w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{0449E2FA-9936-4095-B564-6D5D09F76E53}\gapaengine.dll

2013-03-13 00:35 . 2013-03-13 00:35 30616 ----a-w- c:\windows\system32\drivers\hitmanpro37.sys

2013-03-13 00:05 . 2013-03-13 00:33 -------- d-----w- c:\programdata\HitmanPro

2013-03-11 02:17 . 2013-03-11 02:17 -------- d-----w- c:\program files\Common Files\McAfee

2013-03-11 02:16 . 2013-03-12 00:54 -------- d-----w- c:\program files\McAfee

2013-03-11 00:53 . 2013-03-11 01:04 -------- d-----w- c:\users\Tracey\AppData\Local\ApplicationHistory

2013-03-11 00:28 . 2013-03-11 00:28 -------- d-----w- c:\program files\ESET

2013-03-10 04:36 . 2013-03-10 04:35 94112 ----a-w- c:\windows\system32\WindowsAccessBridge.dll

2013-03-10 04:18 . 2013-03-10 04:19 -------- d-----w- c:\program files\Microsoft Security Client

2013-03-10 04:18 . 2010-04-05 20:00 221568 ----a-w- c:\windows\system32\drivers\netio.sys

2013-03-10 03:48 . 2013-02-08 00:45 6954968 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{16015F1E-4248-48A4-ABD6-3075290BDE40}\mpengine.dll

2013-03-10 03:32 . 2013-01-08 22:01 768000 ----a-w- c:\program files\Common Files\Microsoft Shared\vgx\VGX.dll

2013-03-10 03:30 . 2012-07-26 02:46 9728 ----a-w- c:\windows\system32\Wdfres.dll

2013-03-10 03:30 . 2012-07-26 03:39 526952 ----a-w- c:\windows\system32\drivers\Wdf01000.sys

2013-03-10 03:30 . 2012-07-26 03:39 47720 ----a-w- c:\windows\system32\drivers\WdfLdr.sys

2013-03-10 03:30 . 2012-07-26 03:20 73216 ----a-w- c:\windows\system32\WUDFSvc.dll

2013-03-10 03:30 . 2012-07-26 03:20 172032 ----a-w- c:\windows\system32\WUDFPlatform.dll

2013-03-10 03:30 . 2012-07-26 02:33 66560 ----a-w- c:\windows\system32\drivers\WUDFPf.sys

2013-03-10 03:30 . 2012-07-26 02:32 155136 ----a-w- c:\windows\system32\drivers\WUDFRd.sys

2013-03-10 03:30 . 2009-07-14 12:12 16896 ----a-w- c:\windows\system32\winusb.dll

2013-03-10 03:30 . 2012-07-26 03:21 196608 ----a-w- c:\windows\system32\WUDFHost.exe

2013-03-10 03:30 . 2012-07-26 03:20 613888 ----a-w- c:\windows\system32\WUDFx.dll

2013-03-10 03:30 . 2012-07-26 03:20 38912 ----a-w- c:\windows\system32\WUDFCoinstaller.dll

2013-03-10 03:24 . 2012-12-16 13:12 34304 ----a-w- c:\windows\system32\atmlib.dll

2013-03-10 03:24 . 2012-12-16 10:50 293376 ----a-w- c:\windows\system32\atmfd.dll

2013-03-10 03:18 . 2012-11-02 10:19 1400832 ----a-w- c:\windows\system32\msxml6.dll

2013-03-10 03:18 . 2013-01-04 11:28 914792 ----a-w- c:\windows\system32\drivers\tcpip.sys

2013-03-10 03:18 . 2013-01-04 01:55 31232 ----a-w- c:\windows\system32\drivers\tcpipreg.sys

2013-03-10 03:17 . 2013-01-05 05:26 3550072 ----a-w- c:\windows\system32\ntoskrnl.exe

2013-03-10 03:17 . 2013-01-05 05:26 3602808 ----a-w- c:\windows\system32\ntkrnlpa.exe

2013-03-09 20:47 . 2013-03-09 20:47 -------- d-----w- c:\users\Tracey\AppData\Local\Google

2013-02-24 13:48 . 2013-02-24 13:48 -------- d-----w- c:\users\Tracey\AppData\Local\Logitech

2013-02-24 13:33 . 2013-02-24 13:33 -------- d-----w- c:\windows\system32\searchplugins

2013-02-24 13:33 . 2013-02-24 13:33 -------- d-----w- c:\windows\system32\Extensions

2013-02-24 13:24 . 2013-02-24 14:52 -------- d-----w- c:\users\TEMP.Wayne-PC.000

2013-02-24 13:24 . 2013-03-13 10:43 -------- d-----w- c:\users\Wayne.Wayne-PC

2013-02-21 21:25 . 2013-02-23 22:28 -------- d-----w- c:\users\Wayne\AppData\Roaming\Little Inferno

2013-02-18 10:01 . 2013-02-18 10:01 -------- d-----w- c:\users\Wayne\AppData\Roaming\StatusWinks

2013-02-18 09:19 . 2013-03-09 19:57 -------- d-----w- c:\users\Wayne\AppData\Roaming\PerformerSoft

2013-02-18 09:18 . 2013-02-18 09:18 -------- d-----w- c:\users\Wayne\AppData\Roaming\Delta

.

.

.

(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))

.

2013-03-13 01:11 . 2012-09-20 01:37 693976 ----a-w- c:\windows\system32\FlashPlayerApp.exe

2013-03-13 01:11 . 2011-06-25 06:01 73432 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl

2013-03-10 04:35 . 2012-09-20 21:09 861088 ----a-w- c:\windows\system32\npDeployJava1.dll

2013-03-10 04:35 . 2010-05-03 23:31 782240 ----a-w- c:\windows\system32\deployJava1.dll

2013-02-02 10:14 . 2009-06-27 15:58 21840 ----atw- c:\windows\system32\SIntfNT.dll

2013-02-02 10:14 . 2009-06-27 15:58 17212 ----atw- c:\windows\system32\SIntf32.dll

2013-02-02 10:14 . 2009-06-27 15:58 12067 ----atw- c:\windows\system32\SIntf16.dll

2013-01-30 10:53 . 2009-10-03 12:28 232336 ------w- c:\windows\system32\MpSigStub.exe

2013-01-20 21:59 . 2013-01-20 21:59 195296 ----a-w- c:\windows\system32\drivers\MpFilter.sys

2013-01-20 21:59 . 2013-01-20 21:59 100328 ----a-w- c:\windows\system32\drivers\NisDrvWFP.sys

.

.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))

.

.

*Note* empty entries & legit default entries are not shown

REGEDIT4

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"RtHDVCpl"="RtHDVCpl.exe" [2008-07-03 6266880]

"hpsysdrv"="c:\hp\support\hpsysdrv.exe" [2007-04-18 65536]

"KBD"="c:\hp\KBD\KbdStub.EXE" [2006-12-08 65536]

"OsdMaestro"="c:\program files\Hewlett-Packard\On-Screen OSD Indicator\OSD.exe" [2007-02-15 118784]

"HP Software Update"="c:\program files\HP\HP Software Update\HPWuSchd2.exe" [2006-12-11 49152]

"Windows Mobile-based device management"="c:\windows\WindowsMobile\wmdSync.exe" [2008-01-21 215552]

"WPCUMI"="c:\windows\system32\WpcUmi.exe" [2006-11-02 176128]

"AppleSyncNotifier"="c:\program files\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe" [2010-12-14 47904]

"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2012-12-03 946352]

"Monitor"="c:\program files\LeapFrog\LeapFrog Connect\Monitor.exe" [2012-09-28 298376]

"LWS"="c:\program files\Logitech\LWS\Webcam Software\LWS.exe" [2011-11-11 205336]

"Launch LCore"="c:\program files\Logitech Gaming Software\LCore.exe" [2012-05-21 5092152]

"MSC"="c:\program files\Microsoft Security Client\msseces.exe" [2013-01-27 947152]

"APSDaemon"="c:\program files\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2013-01-28 59720]

"QuickTime Task"="c:\program files\QuickTime\QTTask.exe" [2012-10-25 421888]

"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2013-02-20 152392]

.

c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\

BodyMedia Sync.lnk - c:\program files\BodyMedia\Sync\BodyMediaSync.exe [2011-1-31 2115072]

HP Digital Imaging Monitor.lnk - c:\program files\HP\Digital Imaging\bin\hpqtra08.exe [2008-3-25 214360]

Microsoft Office.lnk - c:\program files\Microsoft Office\Office10\OSA.EXE [2001-2-13 83360]

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]

"EnableUIADesktopToggle"= 0 (0x0)

.

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\hitmanpro37]

@=""

.

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\hitmanpro37.sys]

@=""

.

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HitmanPro37Crusader]

@=""

.

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HitmanPro37CrusaderBoot]

@=""

.

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]

@="Service"

.

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WudfSvc]

@="Service"

.

[HKLM\~\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Snapfish Media Detector.lnk]

path=c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\Snapfish Media Detector.lnk

backup=c:\windows\pss\Snapfish Media Detector.lnk.CommonStartup

backupExtension=.CommonStartup

.

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Malwarebytes Anti-Malware (reboot)]

2012-12-14 22:49 824232 ----a-w- c:\program files\Malwarebytes' Anti-Malware\mbam.exe

.

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]

"DisableMonitoring"=dword:00000001

.

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]

"DisableMonitoring"=dword:00000001

.

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]

"DisableMonitoring"=dword:00000001

.

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc\S-1-5-21-905435442-2026230548-4182302974-1004]

"EnableNotificationsRef"=dword:00000001

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]

HPZ12 REG_MULTI_SZ Pml Driver HPZ12 Net Driver HPZ12

hpdevmgmt REG_MULTI_SZ hpqcxs08 hpqddsvc

WindowsMobile REG_MULTI_SZ wcescomm rapimgr

LocalServiceRestricted REG_MULTI_SZ WcesComm RapiMgr

LocalServiceAndNoImpersonation REG_MULTI_SZ FontCache

.

[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]

2013-03-14 01:34 1629648 ----a-w- c:\program files\Google\Chrome\Application\25.0.1364.172\Installer\chrmstp.exe

.

Contents of the 'Scheduled Tasks' folder

.

2013-03-15 c:\windows\Tasks\Adobe Flash Player Updater.job

- c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2012-09-20 01:11]

.

2013-03-13 c:\windows\Tasks\Google Software Updater.job

- c:\program files\Google\Common\Google Updater\GoogleUpdaterService.exe [2009-07-19 08:40]

.

2013-03-15 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job

- c:\program files\Google\Update\GoogleUpdate.exe [2009-07-19 18:58]

.

2013-03-15 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job

- c:\program files\Google\Update\GoogleUpdate.exe [2009-07-19 18:58]

.

.

------- Supplementary Scan -------

.

uStart Page = hxxp://hp-desktop.aol.com/?icid=desktop

mStart Page = hxxp://www.google.com

uInternet Settings,ProxyOverride = *.local

LSP: c:\windows\system32\wpclsp.dll

TCP: DhcpNameServer = 192.168.1.254

FF - ProfilePath -

.

.

**************************************************************************

.

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net

Rootkit scan 2013-03-14 21:16

Windows 6.0.6002 Service Pack 2 NTFS

.

scanning hidden processes ...

.

scanning hidden autostart entries ...

.

scanning hidden files ...

.

scan completed successfully

hidden files: 0

.

**************************************************************************

.

--------------------- LOCKED REGISTRY KEYS ---------------------

.

[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]

@Denied: (A) (Users)

@Denied: (A) (Everyone)

@Allowed: (B 1 2 3 4 5) (S-1-5-20)

"BlindDial"=dword:00000000

.

Completion time: 2013-03-14 21:18:18

ComboFix-quarantined-files.txt 2013-03-15 02:18

ComboFix2.txt 2013-03-13 11:29

.

Pre-Run: 32,659,173,376 bytes free

Post-Run: 39,512,678,400 bytes free

.

- - End Of File - - 3F580586E78F9772A0C3EA425CF50ABE

Link to post
Share on other sites

  • Staff

Hello

These logs are looking allot better. But we still have some work to do.

Please print out these instructions, or copy them to a Notepad file. It will make it easier for you to follow the instructions and complete all of the necessary steps..

uninstall some programs

NOTE** Because of the cleanup process some of the programs I have listed may not be in add/remove anymore this is fine just move to the next item on the list.

You can remove these programs using add/remove or you can use the free uninstaller from Revo (Revo does allot better of a job)

  • Programs to remove

    • Adobe Reader X (10.1.5)
      Java 7 Update 17
      Play Pickle

  • Please download and install
Revo Uninstaller FreeDouble click Revo Uninstaller to run it.
From the list of programs double click on The Program to remove
When prompted if you want to uninstall click Yes.
Be sure the Moderate option is selected then click Next.
The program will run, If prompted again click Yes
when the built-in uninstaller is finished click on Next.
Once the program has searched for leftovers click Next.
Check/tick the bolded items only on the list then click Delete
when prompted click on Yes and then on next.
put a check on any folders that are found and select delete
when prompted select yes then on next
Once done click Finish.

.

Update Adobe reader

  • Recently there have been vulnerabilities detected in older versions of Adobe Reader. It is strongly suggested that you update to the current version.
    You can download it from
http://www.adobe.com/products/acrobat/readstep2.html
After installing the latest Adobe Reader, uninstall all previous versions.
If you already have Adobe Photoshop® Album Starter Edition installed or do not wish to have it installed UNcheck the box which says Also Download Adobe Photoshop® Album Starter Edition.
  • If you don't like Adobe Reader (53 MB), you can download Foxit PDF Reader(7 MB) from
here. It's a much smaller file to download and uses a lot less resources than Adobe Reader.
Note: When installing FoxitReader, be careful not to install anything to do with AskBar.

Clean Out Temp Files

  • This small application you may want to keep and use once a week to keep the computer clean.
    Download CCleaner from here http://www.ccleaner.com/
    • Run the installer to install the application.
    • When it gives you the option to install Yahoo toolbar uncheck the box next to it.
    • Run CCleaner. (make sure under Windows tab all the boxes of Internet Explorer and Windows explorer are checked. Under System check Empty Recycle Bin and Temporary Files. Under Application tab all the boxes should be checked).
    • Click Run Cleaner.
    • Close CCleaner.

: Malwarebytes' Anti-Malware :

I see You have MBAM installed on the computer - that is great!! it is a very good program! I would like you to run a quick scan for me now

  • Double-click mbam icon
  • go to the update tab at the top
  • click on check for updates
  • If an update is found, it will download and install the latest version.
  • Once the program has loaded, select Perform quick scan, then click Scan.
  • When the scan is complete, click OK, then Show Results to view the results.
  • Be sure that everything is Checked (ticked) except items in the C:\System Volume Information folder and click on Remove Selected.
  • When completed, a log will open in Notepad. please copy and paste the log into your next reply
    • If you accidentally close it, the log file is saved here and will be named like this:
    • C:\Documents and Settings\Username\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\Logs\mbam-log-date (time).txt

Note: If MBAM encounters a file that is difficult to remove, you will be presented with 1 of 2 prompts.

Click OK to either and let MBAM proceed with the disinfection process.

If asked to restart the computer, please do so immediately. Failure to reboot will prevent MBAM from removing all the malware.

Download HijackThis

  • Go Here to download HijackThis program
  • Save HijackThis to your desktop.
  • Right Click on Hijackthis and select "Run as Admin" (XP users just need to double click to run)
  • Click on "Do A system scan and save a logfile" (if you do not see "Do A system scan and save a logfile" then click on main menu)
  • copy and paste hijackthis report into the topic

"information and logs"

  • In your next post I need the following
  1. Log From MBAM
  2. report from Hijackthis
  3. let me know of any problems you may have had
  4. How is the computer doing now?

Gringo

Link to post
Share on other sites

Computer is doing fine, no complaints.

Using Revo, I deleted and then reinstalled Adobe Reader X and upgraded to 10.1.6. Adobe Reader bundled the Google Toolbar, without giving me the choice to not select it. I uninstalled the Toolbar with Revo.

Uninstalled Java 7 Update 17, no problems.

Revo didn't see Play Pickle; neither could I find it. It must have been already uninstalled.

Updated and ran MBAM. Also ran HijackThis. Here are the logs:

MBAM

=====

Malwarebytes Anti-Malware 1.70.0.1100

www.malwarebytes.org

Database version: v2013.03.16.02

Windows Vista Service Pack 2 x86 NTFS

Internet Explorer 9.0.8112.16421

Tracey :: WAYNE-PC [administrator]

3/15/2013 8:55:53 PM

mbam-log-2013-03-15 (20-55-53).txt

Scan type: Quick scan

Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM

Scan options disabled: P2P

Objects scanned: 351318

Time elapsed: 3 hour(s), 10 minute(s), 42 second(s)

Memory Processes Detected: 0

(No malicious items detected)

Memory Modules Detected: 0

(No malicious items detected)

Registry Keys Detected: 0

(No malicious items detected)

Registry Values Detected: 0

(No malicious items detected)

Registry Data Items Detected: 0

(No malicious items detected)

Folders Detected: 0

(No malicious items detected)

Files Detected: 0

(No malicious items detected)

(end)

HijackThis

========

Logfile of Trend Micro HijackThis v2.0.4

Scan saved at 6:38:27 AM, on 3/16/2013

Platform: Windows Vista SP2 (WinNT 6.00.1906)

MSIE: Internet Explorer v9.00 (9.00.8112.16470)

Boot mode: Normal

Running processes:

C:\Windows\system32\Dwm.exe

C:\Windows\Explorer.EXE

C:\Windows\system32\taskeng.exe

C:\Windows\RtHDVCpl.exe

C:\hp\support\hpsysdrv.exe

C:\Program Files\Hewlett-Packard\On-Screen OSD Indicator\OSD.exe

C:\Program Files\HP\HP Software Update\hpwuSchd2.exe

C:\Windows\WindowsMobile\wmdSync.exe

C:\Windows\System32\wpcumi.exe

C:\Program Files\LeapFrog\LeapFrog Connect\Monitor.exe

C:\Program Files\Logitech\LWS\Webcam Software\LWS.exe

C:\Program Files\Logitech Gaming Software\LCore.exe

C:\Program Files\Microsoft Security Client\msseces.exe

C:\Program Files\QuickTime\QTTask.exe

C:\Program Files\iTunes\iTunesHelper.exe

C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe

C:\Program Files\BodyMedia\Sync\BodyMediaSync.exe

C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe

C:\Program Files\Logitech\LWS\Webcam Software\CameraHelperShell.exe

C:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe

C:\Program Files\HP\Digital Imaging\bin\hpqbam08.exe

C:\hp\kbd\kbd.exe

C:\Program Files\Internet Explorer\iexplore.exe

C:\Program Files\Internet Explorer\iexplore.exe

C:\Windows\system32\Taskmgr.exe

C:\Windows\system32\SearchFilterHost.exe

C:\Users\Tracey\Desktop\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://hp-desktop.aol.com/?icid=desktop

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896

R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local

R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =

R3 - URLSearchHook: McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\progra~1\mcafee\sitead~1\mcieplg.dll

O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll

O2 - BHO: NCO 2.0 IE BHO - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - (no file)

O2 - BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll

O2 - BHO: SkypeIEPluginBHO - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll

O2 - BHO: McAfee SiteAdvisor BHO - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - c:\progra~1\mcafee\sitead~1\mcieplg.dll

O3 - Toolbar: (no name) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - (no file)

O3 - Toolbar: McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\progra~1\mcafee\sitead~1\mcieplg.dll

O4 - HKLM\..\Run: [RtHDVCpl] RtHDVCpl.exe

O4 - HKLM\..\Run: [hpsysdrv] c:\hp\support\hpsysdrv.exe

O4 - HKLM\..\Run: [KBD] C:\HP\KBD\KbdStub.EXE

O4 - HKLM\..\Run: [OsdMaestro] "C:\Program Files\Hewlett-Packard\On-Screen OSD Indicator\OSD.exe"

O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\HP\HP Software Update\HPWuSchd2.exe

O4 - HKLM\..\Run: [Windows Mobile-based device management] %windir%\WindowsMobile\wmdSync.exe

O4 - HKLM\..\Run: [WPCUMI] C:\Windows\system32\WpcUmi.exe

O4 - HKLM\..\Run: [AppleSyncNotifier] C:\Program Files\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe

O4 - HKLM\..\Run: [Monitor] "C:\Program Files\LeapFrog\LeapFrog Connect\Monitor.exe"

O4 - HKLM\..\Run: [LWS] C:\Program Files\Logitech\LWS\Webcam Software\LWS.exe -hide

O4 - HKLM\..\Run: [Launch LCore] C:\Program Files\Logitech Gaming Software\LCore.exe /minimized

O4 - HKLM\..\Run: [MSC] "C:\Program Files\Microsoft Security Client\msseces.exe" -hide -runkey

O4 - HKLM\..\Run: [APSDaemon] "C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe"

O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime

O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"

O4 - HKLM\..\Run: [Adobe ARM] "C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe"

O4 - HKCU\..\Run: [swg] "C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe"

O4 - Global Startup: BodyMedia Sync.lnk = C:\Program Files\BodyMedia\Sync\BodyMediaSync.exe

O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe

O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE

O9 - Extra button: Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll

O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll

O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll

O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll

O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll

O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll

O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll

O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll

O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll

O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll

O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics

O18 - Protocol: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\progra~1\mcafee\sitead~1\mcieplg.dll

O18 - Protocol: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\progra~1\mcafee\sitead~1\mcieplg.dll

O18 - Protocol: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll

O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL

O22 - SharedTaskScheduler: Component Categories cache daemon - {8C7461EF-2B13-11d2-BE35-3078302C2030} - C:\Windows\system32\browseui.dll

O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Systems Incorporated - C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe

O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe Systems Incorporated - C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe

O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe

O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe

O23 - Service: GamesAppService - WildTangent, Inc. - C:\Program Files\WildTangent Games\App\GamesAppService.exe

O23 - Service: Google Update Service (gupdate1ca08a2fddbebc8) (gupdate1ca08a2fddbebc8) - Google Inc. - C:\Program Files\Google\Update\GoogleUpdate.exe

O23 - Service: Google Update Service (gupdatem) (gupdatem) - Google Inc. - C:\Program Files\Google\Update\GoogleUpdate.exe

O23 - Service: Google Software Updater (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe

O23 - Service: HP Health Check Service - Hewlett-Packard - c:\Program Files\Hewlett-Packard\HP Health Check\hphc_service.exe

O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe

O23 - Service: Intuit Update Service (IntuitUpdateService) - Intuit Inc. - C:\Program Files\Common Files\Intuit\Update Service\IntuitUpdateService.exe

O23 - Service: Intuit Update Service v4 (IntuitUpdateServiceV4) - Intuit Inc. - C:\Program Files\Common Files\Intuit\Update Service v4\IntuitUpdateService.exe

O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe

O23 - Service: LeapFrog Connect Device Service - LeapFrog Enterprises, Inc. - C:\Program Files\LeapFrog\LeapFrog Connect\CommandService.exe

O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - C:\Program Files\Common Files\LightScribe\LSSrvc.exe

O23 - Service: McAfee SiteAdvisor Service - McAfee, Inc. - c:\PROGRA~1\mcafee\SITEAD~1\mcsacore.exe

O23 - Service: McciCMService - Alcatel-Lucent - C:\Program Files\Common Files\Motive\McciCMService.exe

O23 - Service: McciServiceHost - Alcatel-Lucent - C:\Program Files\Common Files\Motive\McciServiceHost.exe

O23 - Service: NETGEARGenieDaemon - NETGEAR - C:\Program Files\NETGEAR Genie\bin\NETGEARGenieDaemon.exe

O23 - Service: NVIDIA Display Driver Service (nvsvc) - NVIDIA Corporation - C:\Windows\system32\nvvsvc.exe

O23 - Service: Skype C2C Service - Skype Technologies S.A. - C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe

O23 - Service: Skype Updater (SkypeUpdate) - Skype Technologies - C:\Program Files\Skype\Updater\Updater.exe

O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files\Common Files\Steam\SteamService.exe

O23 - Service: NVIDIA Stereoscopic 3D Driver Service (Stereo Service) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe

O23 - Service: UMVPFSrv - Logitech Inc. - C:\Program Files\Common Files\logishrd\LVMVFM\UMVPFSrv.exe

O23 - Service: XAudioService - Conexant Systems, Inc. - C:\Windows\system32\DRIVERS\xaudio.exe

--

End of file - 9530 bytes

Link to post
Share on other sites

Gringo the system has had a setback. After my last post, I left it running. When I came back an hour later the screen was blank and the computer was unresponsive. Eventually I had to pull the power cord out. It failed to boot up again several times bit I finally got it to boot up. I had disabled MSE so I tried to renewable it but got an error message. Minutes later it blue screened. Now it is failing to boot up.

Link to post
Share on other sites

  • Staff

Hello

I want you to run things in selective startup, this will help pinpoint the type of problem it is

1. push the "windows key" + "R" (between the "Ctrl" button and "Alt" Button)

2. In the Open box, type msconfig and then click OK. The System Configuration Utility appears.

3. Click the "services" tab.

4. Put a checkmark in "hide all Microsofts services".

5. Uncheck anything that is left.

6. click on the "startup" tab

7. uncheck all under this tab

8. click on the apply button

Restat the computer and see how things are doing, If things are doing better then repeat the process but this time start with the services and start by adding the first half back and apply the changes

If things go bad again then you know the problem is in the services that you restarted and you can keep searching untill you find the one it is

if you restart all the services and things are still ok then go back and do the same thing for the startup programs

Gringo

Link to post
Share on other sites

I disabled the services and startup as you advised. When I rebooted, it blue screened on start up. Windows is unable to start. I rebooted after the blue screen and opted for Startup Repair when prompted. It is now offering to restore the computer using System Restore. Should I do it?

It seemed to get unstable after I used Revo to uninstall some things. Perhaps a System Restore would return it to a stable state?

Link to post
Share on other sites

Better news. I allowed Windows to restore the computer using the System Restore. It seems to have worked; I have booted up several times successfully and it looks quite normal.

Getting back to our previous discussion, you had asked me to run MBAM and HijackThis. I did, and the logfiles are a few posts prior to this, before the instability issue arose.

Link to post
Share on other sites

  • Staff

Greetings

These logs are looking very good, we are almost done!!! Just one more scan to go.

:Remove unneeded start-up entries:

This part of the fix is purely optional

These are programs that start up when you turn on your computer but don't need to be, any of these programs you can click on their icons (or start from the control panel) and start the program when you need it. By stopping these programs you will boot up faster and your computer will work faster.

  • Run HijackThis (rightclick and run as admin)
  • Click on the Scan button
  • Put a check beside all of the items listed below (if present):

    • O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
      O4 - HKLM\..\Run: [Windows Mobile-based device management] %windir%\WindowsMobile\wmdSync.exe
      O4 - HKLM\..\Run: [AppleSyncNotifier] C:\Program Files\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe
      O4 - HKLM\..\Run: [Monitor] "C:\Program Files\LeapFrog\LeapFrog Connect\Monitor.exe"
      O4 - HKLM\..\Run: [Launch LCore] C:\Program Files\Logitech Gaming Software\LCore.exe /minimized
      O4 - HKLM\..\Run: [APSDaemon] "C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe"
      O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
      O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
      O4 - HKLM\..\Run: [Adobe ARM] "C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
      O4 - HKCU\..\Run: [swg] "C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe"
      O4 - Global Startup: BodyMedia Sync.lnk = C:\Program Files\BodyMedia\Sync\BodyMediaSync.exe
      O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
      O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE

[*] Close all open windows and browsers/email, etc...

[*] Click on the "Fix Checked" button

[*] When completed, close the application.

  • NOTE**You can research each of those lines
>here< and see if you want to keep them or not
just copy the name between the brackets and paste into the search space
O4 - HKLM\..\Run: [IntelliPoint]

Eset Online Scanner

**Note** You will need to use Internet explorer for this scan - Vista and win 7 right click on IE shortcut and run as admin

Go Eset web page to run an online scanner from ESET.

  • Turn off the real time scanner of any existing antivirus program while performing the online scan
  • click on the Run ESET Online Scanner button
  • Tick the box next to YES, I accept the Terms of Use.
    • Click Start

    [*]When asked, allow the add/on to be installed

    • Click Start

    [*]Make sure that the option Remove found threats is unticked

    [*]Click on Advanced Settings, ensure the options

    • Scan for potentially unwanted applications, Scan for potentially unsafe applications, and Enable Anti-Stealth Technology are ticked.

    [*]Click Scan

    [*]wait for the virus definitions to be downloaded

    [*]Wait for the scan to finish

When the scan is complete

  • If no threats were found
    • put a checkmark in "Uninstall application on close"
    • close program
    • report to me that nothing was found

  • If threats were found
    • click on "list of threats found"
    • click on "export to text file" and save it as ESET SCAN and save to the desktop
    • Click on back
    • put a checkmark in "Uninstall application on close"
    • click on finish
    • close program
    • copy and paste the report here

Gringo

Link to post
Share on other sites

ESET reported no threats. It ran in only 3.5 hours; last time I ran it, before I contacted you, it took over 14 hours! We've deleted some stuff, but not that much, so I think the computer is running much more efficiently now.

I rebooted again this morning, and it still boots up fine. The system appears to be stable. Looking good.

Link to post
Share on other sites

  • Staff

Hello quacker

Very well done!! This is my general post for when your logs show no more signs of malware - Please let me know if you still are having problems with your computer and what these problems are.

:Why we need to remove some of our tools:

  • Some of the tools we have used to clean your computer were made by fellow malware fighters and are very powerful and if used incorrectly or at the wronge time can make the computer an expensive paper weight.
    They are updated all the time and some of them more than once a day so by the time you are ready to use them again they will already be outdated.
    The following procedures will implement some cleanup procedures to remove these tools. It will also reset your System Restore by flushing out previous restore points and create a new restore point. It will also remove all the backups our tools may have made.

:DeFogger:

Note** Defogger only needs to be run if it was run when we first started. If you have not already run it then skip this.

  • To re-enable your Emulation drivers, double click DeFogger to run the tool.
    • The application window will appear
    • Click the Re-enable button to re-enable your CD Emulation drivers
    • Click Yes to continue
    • A 'Finished!' message will appear
    • Click OK
    • DeFogger will now ask to reboot the machine - click OK.

Your Emulation drivers are now re-enabled.

:Uninstall ComboFix:

  • turn off all active protection software
  • push the "windows key" + "R" (between the "Ctrl" button and "Alt" Button)
  • please copy and past the following into the box ComboFix /Uninstall and click OK.
  • Note the space between the X and the /Uninstall, it needs to be there.
  • CF-Uninstall.png

:Remove the rest of our tools:

Please download OTCleanIt and save it to desktop. This tool will remove all the tools we used to clean your pc.

  • Double-click OTCleanIt.exe.
  • Click the CleanUp! button.
  • Select Yes when the "Begin cleanup Process?" prompt appears.
  • If you are prompted to Reboot during the cleanup, select Yes.
  • The tool will delete itself once it finishes, if not delete it by yourself.
  • If asked to restart the computer, please do so

Note: If you receive a warning from your firewall or other security programs regarding OTCleanIt attempting to contact the internet, please allow it to do so.

About Java

  • During the cleaning process if I found that Java was installed I asked for it to be uninstalled, Many home users will not miss it. If you use OpenOffice, play online games or use business applications which require Java, Then you need to install the latest version and make sure to disable it in your web browsers.
    If an application or website requires it, you should receive a notification indicating that when you attempt to launch that application or access that website.
    Link to download latest version. -
install Java
How to disable java in your web browsers - Disable Java

:The programs you can keep:

Some of the programs that we have used would be a good idea to keep and used often in helping to keep the computer clean. I use these programs on my computer.

Revo Uninstaller Free - this is the uninstaller that I had you download and works allot better than add/remove in windows and has saved me more than once from corrupted installs and uninstalls
CCleaner - This is a good program to clean out temp files, I would use this once a week or before any malware scan to remove unwanted temp files - It has a built in registry cleaner but I would leave that alone and not use any registry cleaner
Malwarebytes' Anti-Malware The Gold standerd today in antimalware scanners

:Security programs:

One of the questions I am asked all the time is "What programs do you use" I have at this time 4 computers in my home and I have this setup on all 4 of them.

  • Microsoft Security Essentials - provides real-time protection for your home PC that guards against viruses, spyware, and other malicious software.
  • WinPatrol As a robust security monitor, WinPatrol will alert you to hijackings, malware attacks and critical changes made to your computer without your permission. WinPatrol takes snapshot of your critical system resources and alerts you to any changes that may occur without your knowledge.
  • Malwarebytes' Anti-Malware Malwarebytes' Anti-Malware is a new and powerful anti-malware tool. It is
    totally free but for real-time protection you will have to pay a small one-time fee. We used this to help clean your computer and recomend keeping it and using often. (I have upgraded to the paid version of MBAM and I am glad I did)
    Note** If you decide to install MSE you will need to uninstall your present Antivirus

:Security awareness:

It is good security practice to change your passwords to all your online accounts on a fairly regular basis, this is especially true after an infection. Refer to this Microsoft article

Strong passwords: How to create and use them Then consider a password keeper, to keep all your passwords safe. KeePass is a small utility that allows you to manage all your passwords.

The other question I am asked all the time is "How can I prevent this from happening again." and the short answer to that is to be aware of what is out there and how to start spotting dangers.

Here are some articles that are must reads and should be read by everybody in your household that uses the internet

internetsafety
Internet Safety for Kids

Here is some more reading for you from some of my colleges

PC Safety and Security - What Do I Need? from my friends at Tech Support Forum
COMPUTER SECURITY - a short guide to staying safer online from my friends at Malware Removal

quoted from Tech Support Forum

Conclusion

There is no such thing as ‘perfect security’. This applies to many things, not just computer systems. Using the above guide you should be able to take all the reasonable steps you can to prevent infection. However, the most important part of all this is you, the user. Surf sensibly and think before you download a file or click on a link. Take a few moments to assess the possible risks and you should be able to enjoy all the internet has to offer.

I'd be grateful if you could reply to this post so that I know you have read it and, if you've no other questions, the thread can then be closed.

I Will Keep This Open For About Three Days, If Anything Comes Up - Just Come Back And Let Me Know, after that time you will have to send me a PM

My help is free, however, if you wish to make a small donation to show your appreciation or to help me continue the fight against Malware, then click here -->btn_donate_SM.gif<-- Don't worry every little bit helps.

Gringo

Link to post
Share on other sites

Gringo, I have uninstalled ComboFix and run the OTCleanIt. I've set my friend up with Microsoft Security Essentials and Malware Bytes. Enabled her automatic Windows and MSE updates. I will return the computer to her tomorrow. Thank you for all your help!

I have left a token of my appreciation through PayPal. Very grateful that you lend your expertise to help fight malware.

Best Regards,

Quacker

Link to post
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.