Jump to content

My Vista machine is infected with UKASH (Police) scam, even in safe mode


pbb

Recommended Posts

  • Staff

Hello pbb

I would like to welcome you to the Malware Removal section of the forum.

Around here they call me Gringo and I will be glad to help you with your malware problems.

Very Important --> Please read this post completely, I have spent my time to put together somethings for you to keep in mind while I am helping you to make things go easier, faster and smoother for both of us!


  • Please do not run any tools unless instructed to do so.
    • We ask you to run different tools in a specific order to ensure the malware is completely removed from your machine, and running any additional tools may detect false positives, interfere with our tools, or cause unforeseen damage or system instability.

    [*]Please do not attach logs or use code boxes, just copy and paste the text.

    • Due to the high volume of logs we receive it helps to receive everything in the same format, and code boxes make the logs very difficult to read. Also, attachments require us to download and open the reports when it is easier to just read the reports in your post.

    [*]Please read every post completely before doing anything.

    • Pay special attention to the NOTE: lines, these entries identify an individual issue or important step in the cleanup process.

    [*]Please provide feedback about your experience as we go.

    • A short statement describing how the computer is working helps us understand where to go next, for example: I am still getting redirected, the computer is running normally, etc. Please do not describe the computer as "the same", this requires the extra step of looking back at your previous post.

NOTE: At the top of your post, click on the "Follow This Topic" Button, make sure that the "Receive notification" box is checked and that it is set to "Instantly" - This will send you an e-mail as soon as I reply to your topic, allowing us to resolve the issue faster.

NOTE: Backup any files that cannot be replaced. Removing malware can be unpredictable and this step can save a lot of heartaches if things don't go as planed. You can put them on a CD/DVD, external drive or a pen drive, anywhere except on the computer.

NOTE: It is good practice to copy and paste the instructions into notepad and print them in case it is necessary for you to go offline during the cleanup process. To open notepad, navigate to Start Menu > All Programs > Accessories > Notepad. Please remember to copy the entire post so you do not miss any instructions.

For x32 (x86) bit systems download Farbar Recovery Scan Tool and save it to a flash drive.

For x64 bit systems download Farbar Recovery Scan Tool x64 and save it to a flash drive.

How to tell > 32 or 64 bit

Plug the flashdrive into the infected PC.

Enter System Recovery Options.

To enter System Recovery Options from the Advanced Boot Options:


  • Restart the computer.
  • As soon as the BIOS is loaded begin tapping the F8 key until Advanced Boot Options appears.
  • Use the arrow keys to select the Repair your computer menu item.
  • Select US as the keyboard language settings, and then click Next.
  • Select the operating system you want to repair, and then click Next.
  • Select your user account an click Next.

To enter System Recovery Options by using Windows installation disc:

  • Insert the installation disc.
  • Restart your computer.
  • If prompted, press any key to start Windows from the installation disc. If your computer is not configured to start from a CD or DVD, check your BIOS settings.
  • Click Repair your computer.
  • Select US as the keyboard language settings, and then click Next.
  • Select the operating system you want to repair, and then click Next.
  • Select your user account and click Next.

On the System Recovery Options menu you will get the following options:


    • Startup Repair
      System Restore
      Windows Complete PC Restore
      Windows Memory Diagnostic Tool
      Command Prompt

[*]Select Command Prompt

[*]In the command window type in notepad and press Enter.

[*]The notepad opens. Under File menu select Open.

[*]Select "Computer" and find your flash drive letter and close the notepad.

[*]In the command window type e:\frst64.exe or e:\frst.exe and press Enter

Note: Replace letter e with the drive letter of your flash drive.

[*]The tool will start to run.

[*]When the tool opens click Yes to disclaimer.

[*]First Press the Scan button.

[*]It will make a log (FRST.txt)

[*]Second Type the following in the edit box after "Search:". services.exe

[*]Click the Search button

[*]It will make a log (Search.txt)

I want you to poste Both the FRST.txt report and the Search.txt into your reply to me

Gringo

Link to post
Share on other sites

Hello Gringo, Thank you for the clear instructions.

My two reports are here:

Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 30-04-2013 01

Ran by SYSTEM on 01-05-2013 00:35:21

Running from F:\

Windows Vista Home Premium (X86) OS Language: English(US)

Internet Explorer Version 9

Boot Mode: Recovery

The current controlset is ControlSet001

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide [1008184 2008-01-18] (Microsoft Corporation)

HKLM\...\Run: [RtHDVCpl] RtHDVCpl.exe [x]

HKLM\...\Run: [Apoint] C:\Program Files\Apoint\Apoint.exe [118784 2007-06-10] (Alps Electric Co., Ltd.)

HKLM\...\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [40048 2007-05-11] (Adobe Systems Incorporated)

HKLM\...\Run: [iSBMgr.exe] "C:\Program Files\Sony\ISB Utility\ISBMgr.exe" [317560 2007-06-12] (Sony Corporation)

HKLM\...\Run: [Google Desktop Search] "C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe" /startup [30192 2010-08-11] (Google)

HKLM\...\Run: [Norton Save and Restore 2.0] "C:\Program Files\Norton Save and Restore\Agent\VProTray.exe" [2020968 2007-02-14] (Symantec Corporation)

HKLM\...\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe" [115816 2007-07-16] (Symantec Corporation)

HKLM\...\Run: [symantec PIF AlertEng] "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe" /a /m "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\AlertEng.dll" [398728 2008-01-29] (Symantec Corporation)

HKLM\...\Run: [btbb_McciTrayApp] "C:\Program Files\BT Broadband Desktop Help\btbb\BTHelpNotifier.exe" [1584640 2009-12-07] (Alcatel-Lucent)

HKLM\...\Run: [skytel] Skytel.exe [x]

HKLM\...\Run: [sunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe" [x]

HKLM\...\Run: [CanonMyPrinter] C:\Program Files\Canon\MyPrinter\BJMyPrt.exe /logon [2565520 2011-03-14] (CANON INC.)

HKLM\...\Run: [CanonSolutionMenuEx] C:\Program Files\Canon\Solution Menu EX\CNSEMAIN.EXE /logon [1612920 2011-08-04] (CANON INC.)

Winlogon\Notify\GoToAssist: C:\Program Files\Citrix\GoToAssist\570\G2AWinLogon.dll [X]

Winlogon\Notify\VESWinlogon: VESWinlogon.dll (Sony Corporation)

HKU\Default\...\Run: [NSUFloatingUI] "C:\Program Files\Sony\Network Utility\LANUtil.exe" [x]

HKU\Robin\...\Run: [NSUFloatingUI] "C:\Program Files\Sony\Network Utility\LANUtil.exe" [x]

HKU\Robin\...\Run: [EPSON Stylus SX200 Series] C:\Windows\system32\spool\DRIVERS\W32X86\3\E_FATIEFE.EXE /FU "C:\Windows\TEMP\E_S7F6B.tmp" /EF "HKCU" [x]

HKU\Robin\...\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe [ 2008-01-18] (Microsoft Corporation)

HKU\Robin\...\Run: [swg] "C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [x]

HKU\Robin\...\Winlogon: [shell] C:\Users\Robin\AppData\Roaming\i.ini,explorer.exe <==== ATTENTION

========================== Services (Whitelisted) =================

S2 ccEvtMgr; C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe [108648 2007-07-16] (Symantec Corporation)

S2 ccSetMgr; C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe [108648 2007-07-16] (Symantec Corporation)

S2 CLTNetCnService; C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe [108648 2007-07-16] (Symantec Corporation)

S3 comHost; C:\Program Files\Common Files\Symantec Shared\VAScanner\comHost.exe [49248 2007-07-16] (Symantec Corporation)

S3 GoogleDesktopManager-051210-111108; C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe [30192 2010-08-11] (Google)

S3 LiveUpdate; C:\PROGRA~1\Symantec\LIVEUP~1\LUCOMS~1.EXE [2999664 2007-09-12] (Symantec Corporation)

S2 LiveUpdate Notice Ex; C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe [108648 2007-07-16] (Symantec Corporation)

S2 LiveUpdate Notice Service; C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PifEng.dll [537992 2008-04-10] (Symantec Corporation)

S3 Norton Save and Restore; C:\Program Files\Norton Save and Restore\Agent\VProSvc.exe [2655848 2007-02-14] (Symantec Corporation)

S3 PACSPTISVR; C:\Program Files\Common Files\Sony Shared\AVLib\PACSPTISVR.exe [57344 2006-12-14] ()

S3 SPTISRV; C:\Program Files\Common Files\Sony Shared\AVLib\SPTISRV.exe [69632 2006-12-14] (Sony Corporation)

S3 Symantec Core LC; C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe [1251720 2008-04-01] ()

S3 VAIO Entertainment TV Device Arbitration Service; C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\VzCs\VzHardwareResourceManager\VzHardwareResourceManager.exe [73728 2007-06-28] (Sony Corporation)

S3 VAIOMediaPlatform-IntegratedServer-AppServer; C:\Program Files\Sony\VAIO Media Integrated Server\VMISrv.exe [2523136 2007-06-20] (Sony Corporation)

S3 VAIOMediaPlatform-IntegratedServer-UPnP; C:\Program Files\Sony\VAIO Media Integrated Server\Platform\UPnPFramework.exe [1089536 2007-06-20] (Sony Corporation)

S3 VAIOMediaPlatform-UCLS-AppServer; C:\Program Files\Sony\VAIO Media Integrated Server\UCLS.exe [745472 2007-01-11] (Sony Corporation)

S3 VAIOMediaPlatform-UCLS-UPnP; C:\Program Files\Sony\VAIO Media Integrated Server\Platform\UPnPFramework.exe [1089536 2007-06-20] (Sony Corporation)

S3 VcmIAlzMgr; C:\Program Files\Sony\VCM Intelligent Analyzing Manager\VcmIAlzMgr.exe [292152 2007-07-06] (Sony Corporation)

S3 Vcsw; C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\VCSW\VCSW.exe [274432 2007-06-28] (Sony Corporation)

S2 VzCdbSvc; C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\VzCdb\VzCdbSvc.exe [188416 2007-06-28] (Sony Corporation)

S2 VzFw; C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\VzCdb\VzFw.exe [184320 2007-06-28] (Sony Corporation)

S3 msiserver; %systemroot%\system32\msiexec /V [x]

S3 VAIOMediaPlatform-IntegratedServer-HTTP; "C:\Program Files\Sony\VAIO Media Integrated Server\Platform\SV_Httpd.exe" /Service=VAIOMediaPlatform-IntegratedServer-HTTP /RegRoot="SOFTWARE\Sony Corporation\VAIO Media Platform\2.0" /RegExt="Applications\IntegratedServer\HTTP" [x]

S3 VAIOMediaPlatform-Mobile-Gateway; "C:\Program Files\Sony\VAIO Media Integrated Server\Platform\VmGateway.exe" /Service=VAIOMediaPlatform-Mobile-Gateway /RegRoot="SOFTWARE\Sony Corporation\VAIO Media Platform\2.0" /RegExt="\Addons\Packages\Mobile\Gateway" /DisplayName="VAIO Media Gateway Server" [x]

S3 VAIOMediaPlatform-UCLS-HTTP; "C:\Program Files\Sony\VAIO Media Integrated Server\Platform\SV_Httpd.exe" /Service=VAIOMediaPlatform-UCLS-HTTP /RegRoot="SOFTWARE\Sony Corporation\VAIO Media Platform\2.0" /RegExt="\Applications\UCLS\HTTP" [x]

==================== Drivers (Whitelisted) ====================

S1 eeCtrl; C:\Program Files\Common Files\Symantec Shared\EENGINE\eeCtrl.sys [385072 2008-01-22] (Symantec Corporation)

S3 EraserUtilRebootDrv; C:\Program Files\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [109616 2008-01-22] (Symantec Corporation)

S1 IDSvix86; C:\PROGRA~2\Symantec\DEFINI~1\SymcData\idsdefs\20080429.001\IDSvix86.sys [261680 2008-02-13] (Symantec Corporation)

S3 MREMP50; C:\PROGRA~1\COMMON~1\Motive\MREMP50.SYS [21248 2011-05-26] (Printing Communications Assoc., Inc. (PCAUSA))

S3 MRESP50; C:\PROGRA~1\COMMON~1\Motive\MRESP50.SYS [20096 2011-05-26] (Printing Communications Assoc., Inc. (PCAUSA))

S3 NAVENG; C:\PROGRA~2\Symantec\DEFINI~1\VIRUSD~1\20080505.003\NAVENG.SYS [82256 2008-03-18] (Symantec Corporation)

S3 NAVEX15; C:\PROGRA~2\Symantec\DEFINI~1\VIRUSD~1\20080505.003\NAVEX15.SYS [895408 2008-03-18] (Symantec Corporation)

S1 RapportCerberus_51755; C:\ProgramData\Trusteer\Rapport\store\exts\RapportCerberus\baseline\RapportCerberus32_51755.sys [317112 2013-03-25] ()

S1 RapportEI; C:\Program Files\Trusteer\Rapport\bin\RapportEI.sys [102680 2013-04-02] (Trusteer Ltd.)

S3 RapportIaso; c:\programdata\trusteer\rapport\store\exts\rapportms\baseline\rapportiaso.sys [55448 2013-03-25] (Trusteer Ltd.)

S3 RapportPG; C:\Program Files\Trusteer\Rapport\bin\RapportPG.sys [173880 2013-04-02] (Trusteer Ltd.)

S3 SNC; C:\Windows\System32\Drivers\SonyNC.sys [27520 2006-11-06] (Sony Corporation)

S1 SPBBCDrv; C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCDrv.sys [418104 2007-04-14] (Symantec Corporation)

S3 SRTSP; C:\Windows\System32\Drivers\SRTSP.SYS [279088 2007-12-01] (Symantec Corporation)

S3 SRTSPL; C:\Windows\System32\Drivers\SRTSPL.SYS [317616 2007-12-01] (Symantec Corporation)

S1 SRTSPX; C:\Windows\System32\Drivers\SRTSPX.SYS [43696 2007-12-01] (Symantec Corporation)

S3 SYMDNS; C:\Windows\System32\Drivers\SYMDNS.SYS [12984 2007-07-16] (Symantec Corporation)

S3 SymEvent; C:\Windows\system32\Drivers\SYMEVENT.SYS [123952 2008-01-16] (Symantec Corporation)

S3 SYMFW; C:\Windows\System32\Drivers\SYMFW.SYS [145976 2007-07-16] (Symantec Corporation)

S3 SYMIDS; C:\Windows\System32\Drivers\SYMIDS.SYS [40120 2007-07-16] (Symantec Corporation)

S3 SYMNDISV; C:\Windows\System32\Drivers\SYMNDISV.SYS [38200 2007-07-16] (Symantec Corporation)

S3 SYMREDRV; C:\Windows\System32\Drivers\SYMREDRV.SYS [27576 2007-07-16] (Symantec Corporation)

S1 SYMTDI; C:\Windows\System32\Drivers\SYMTDI.SYS [191544 2007-07-16] (Symantec Corporation)

S3 ti21sony; C:\Windows\System32\drivers\ti21sony.sys [812544 2007-06-06] (Texas Instruments)

S2 v2imount; C:\Windows\System32\DRIVERS\v2imount.sys [37864 2007-02-14] (Symantec Corporation)

S3 VProEventMonitor; C:\Windows\System32\DRIVERS\vproeventmonitor.sys [14072 2007-02-14] (Symantec Corporation)

S4 blbdrive; \SystemRoot\system32\drivers\blbdrive.sys [x]

S3 IpInIp; system32\DRIVERS\ipinip.sys [x]

S3 MREMPR5; \??\C:\PROGRA~1\COMMON~1\Motive\MREMPR5.SYS [x]

S3 MRENDIS5; \??\C:\PROGRA~1\COMMON~1\Motive\MRENDIS5.SYS [x]

S3 NwlnkFlt; system32\DRIVERS\nwlnkflt.sys [x]

S3 NwlnkFwd; system32\DRIVERS\nwlnkfwd.sys [x]

S4 UIUSys; system32\DRIVERS\UIUSYS.SYS [x]

==================== NetSvcs (Whitelisted) ===================

==================== One Month Created Files and Folders ========

2013-05-01 00:35 - 2013-05-01 00:35 - 00000000 ____D C:\FRST

2013-04-28 10:01 - 2013-04-28 10:01 - 00000000 ____D C:ProgramData\vppw

2013-04-28 09:59 - 2013-04-28 09:59 - 00200704 ____A C:\Users\Robin\Desktop\fada.tmp

2013-04-24 18:23 - 2013-03-03 20:07 - 01082232 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\ntfs.sys

2013-04-14 09:05 - 2013-04-14 09:16 - 13598729 ____A C:\Users\Robin\Downloads\R 12_13 CGT.zip

2013-04-12 07:48 - 2013-02-22 05:05 - 12324352 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll

2013-04-12 07:48 - 2013-02-22 04:47 - 09738752 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll

2013-04-12 07:48 - 2013-02-22 04:46 - 01800704 ____A (Microsoft Corporation) C:\Windows\System32\jscript9.dll

2013-04-12 07:48 - 2013-02-22 04:38 - 01129472 ____A (Microsoft Corporation) C:\Windows\System32\wininet.dll

2013-04-12 07:48 - 2013-02-22 04:38 - 01104384 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll

2013-04-12 07:48 - 2013-02-22 04:37 - 01427968 ____A (Microsoft Corporation) C:\Windows\System32\inetcpl.cpl

2013-04-12 07:48 - 2013-02-22 04:36 - 00231936 ____A (Microsoft Corporation) C:\Windows\System32\url.dll

2013-04-12 07:48 - 2013-02-22 04:35 - 00065024 ____A (Microsoft Corporation) C:\Windows\System32\jsproxy.dll

2013-04-12 07:48 - 2013-02-22 04:34 - 00717824 ____A (Microsoft Corporation) C:\Windows\System32\jscript.dll

2013-04-12 07:48 - 2013-02-22 04:34 - 00420864 ____A (Microsoft Corporation) C:\Windows\System32\vbscript.dll

2013-04-12 07:48 - 2013-02-22 04:34 - 00142848 ____A (Microsoft Corporation) C:\Windows\System32\ieUnatt.exe

2013-04-12 07:48 - 2013-02-22 04:33 - 00607744 ____A (Microsoft Corporation) C:\Windows\System32\msfeeds.dll

2013-04-12 07:48 - 2013-02-22 04:32 - 01796096 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll

2013-04-12 07:48 - 2013-02-22 04:31 - 02382848 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb

2013-04-12 07:48 - 2013-02-22 04:31 - 00073216 ____A (Microsoft Corporation) C:\Windows\System32\mshtmled.dll

2013-04-12 07:48 - 2013-02-22 04:28 - 00176640 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll

2013-04-11 09:09 - 2013-04-11 09:09 - 00228774 ____A C:\Users\Robin\Downloads\Attachments_2013411.zip

2013-04-11 07:39 - 2013-03-11 14:25 - 03603816 ____A (Microsoft Corporation) C:\Windows\System32\ntkrnlpa.exe

2013-04-11 07:39 - 2013-03-11 14:25 - 03551080 ____A (Microsoft Corporation) C:\Windows\System32\ntoskrnl.exe

2013-04-11 07:39 - 2013-03-09 04:45 - 00049152 ____A (Microsoft Corporation) C:\Windows\System32\csrsrv.dll

2013-04-11 07:39 - 2013-03-09 02:28 - 00064000 ____A (Microsoft Corporation) C:\Windows\System32\smss.exe

2013-04-11 07:39 - 2013-03-08 04:53 - 00376320 ____A (Microsoft Corporation) C:\Windows\System32\winsrv.dll

2013-04-11 07:39 - 2013-03-08 04:52 - 02067968 ____A (Microsoft Corporation) C:\Windows\System32\mstscax.dll

2013-04-11 07:39 - 2013-03-05 02:40 - 02049024 ____A (Microsoft Corporation) C:\Windows\System32\win32k.sys

2013-04-06 16:22 - 2013-04-14 09:16 - 03232619 ____A C:\Users\Robin\Downloads\Attachments_201346 (11).zip

2013-04-06 16:22 - 2013-04-06 16:22 - 03232619 ____A C:\Users\Robin\Downloads\Attachments_201346 (9).zip

2013-04-06 16:22 - 2013-04-06 16:22 - 03232619 ____A C:\Users\Robin\Downloads\Attachments_201346 (10).zip

2013-04-06 16:21 - 2013-04-06 16:21 - 03232619 ____A C:\Users\Robin\Downloads\Attachments_201346 (8).zip

2013-04-06 16:21 - 2013-04-06 16:21 - 03232619 ____A C:\Users\Robin\Downloads\Attachments_201346 (7).zip

2013-04-06 16:20 - 2013-04-06 16:20 - 03232619 ____A C:\Users\Robin\Downloads\Attachments_201346 (6).zip

2013-04-06 16:20 - 2013-04-06 16:20 - 03232619 ____A C:\Users\Robin\Downloads\Attachments_201346 (5).zip

2013-04-06 16:16 - 2013-04-06 16:16 - 03232619 ____A C:\Users\Robin\Downloads\Attachments_201346 (4).zip

2013-04-06 16:15 - 2013-04-06 16:16 - 03232619 ____A C:\Users\Robin\Downloads\Attachments_201346 (3).zip

2013-04-06 16:15 - 2013-04-06 16:15 - 03232619 ____A C:\Users\Robin\Downloads\Attachments_201346 (2).zip

2013-04-06 16:14 - 2013-04-06 16:15 - 03232619 ____A C:\Users\Robin\Downloads\Attachments_201346 (1).zip

2013-04-06 16:14 - 2013-04-06 16:14 - 03232619 ____A C:\Users\Robin\Downloads\Attachments_201346.zip

2013-04-02 13:16 - 2013-04-02 13:16 - 00102008 ____A (Trusteer Ltd.) C:\Windows\System32\Drivers\RapportKELL.sys

==================== One Month Modified Files and Folders ========

2013-05-01 00:35 - 2013-05-01 00:35 - 00000000 ____D C:\FRST

2013-04-30 15:06 - 2008-01-16 13:38 - 00196608 ____A C:\Windows\System32\Ikeext.etl

2013-04-30 15:06 - 2008-01-11 04:13 - 02066136 ____A C:\Windows\WindowsUpdate.log

2013-04-30 15:06 - 2006-11-02 14:01 - 00032532 ____A C:\Windows\Tasks\SCHEDLGU.TXT

2013-04-30 15:06 - 2006-11-02 14:01 - 00000006 ___AH C:\Windows\Tasks\SA.DAT

2013-04-30 15:05 - 2010-05-12 09:41 - 00000882 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job

2013-04-30 15:05 - 2006-11-02 13:47 - 00003568 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0

2013-04-30 15:05 - 2006-11-02 13:47 - 00003568 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0

2013-04-30 13:13 - 2007-08-01 23:09 - 00202398 ____A C:\Windows\PFRO.log

2013-04-30 10:18 - 2006-11-02 12:18 - 00000000 ____D C:\Windows\tracing

2013-04-30 10:14 - 2006-11-02 11:33 - 00690960 ____A C:\Windows\System32\PerfStringBackup.INI

2013-04-29 08:36 - 2008-01-10 20:27 - 00001356 ____A C:\Users\Robin\AppData\Local\d3d9caps.dat

2013-04-29 08:31 - 2010-05-12 09:41 - 00000886 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job

2013-04-28 10:01 - 2013-04-28 10:01 - 00000000 ____D C:ProgramData\vppw

2013-04-28 09:59 - 2013-04-28 09:59 - 00200704 ____A C:\Users\Robin\Desktop\fada.tmp

2013-04-25 10:20 - 2011-01-07 15:05 - 00000104 ____A C:\SBCurrentSetting.xml

2013-04-14 09:16 - 2013-04-14 09:05 - 13598729 ____A C:\Users\Robin\Downloads\R 12_13 CGT.zip

2013-04-14 09:16 - 2013-04-06 16:22 - 03232619 ____A C:\Users\Robin\Downloads\Attachments_201346 (11).zip

2013-04-14 09:15 - 2013-02-04 12:05 - 00579972 ____A C:\Users\Robin\Downloads\Attachments_2013_02_4 (1).zip

2013-04-14 09:15 - 2013-02-03 12:56 - 03232619 ____A C:\Users\Robin\Downloads\Attachments_2013_02_3.zip

2013-04-12 10:53 - 2013-02-13 17:28 - 00000000 ____D C:\Users\Robin\AppData\Local\Canon Easy-PhotoPrint EX

2013-04-12 10:10 - 2006-11-02 13:47 - 00321872 ____A C:\Windows\System32\FNTCACHE.DAT

2013-04-12 08:54 - 2010-02-23 12:45 - 00002627 ____A C:\Users\Robin\Desktop\Microsoft Office Word 2007.lnk

2013-04-12 07:44 - 2006-11-02 11:24 - 70490256 ____A (Microsoft Corporation) C:\Windows\System32\mrt.exe

2013-04-11 15:40 - 2011-05-26 14:42 - 00000000 ____D C:\Users\Robin\Desktop\NewBookText

2013-04-11 13:46 - 2007-08-01 23:00 - 00000000 ____D C:ProgramData\Symantec

2013-04-11 09:09 - 2013-04-11 09:09 - 00228774 ____A C:\Users\Robin\Downloads\Attachments_2013411.zip

2013-04-06 16:22 - 2013-04-06 16:22 - 03232619 ____A C:\Users\Robin\Downloads\Attachments_201346 (9).zip

2013-04-06 16:22 - 2013-04-06 16:22 - 03232619 ____A C:\Users\Robin\Downloads\Attachments_201346 (10).zip

2013-04-06 16:21 - 2013-04-06 16:21 - 03232619 ____A C:\Users\Robin\Downloads\Attachments_201346 (8).zip

2013-04-06 16:21 - 2013-04-06 16:21 - 03232619 ____A C:\Users\Robin\Downloads\Attachments_201346 (7).zip

2013-04-06 16:20 - 2013-04-06 16:20 - 03232619 ____A C:\Users\Robin\Downloads\Attachments_201346 (6).zip

2013-04-06 16:20 - 2013-04-06 16:20 - 03232619 ____A C:\Users\Robin\Downloads\Attachments_201346 (5).zip

2013-04-06 16:16 - 2013-04-06 16:16 - 03232619 ____A C:\Users\Robin\Downloads\Attachments_201346 (4).zip

2013-04-06 16:16 - 2013-04-06 16:15 - 03232619 ____A C:\Users\Robin\Downloads\Attachments_201346 (3).zip

2013-04-06 16:15 - 2013-04-06 16:15 - 03232619 ____A C:\Users\Robin\Downloads\Attachments_201346 (2).zip

2013-04-06 16:15 - 2013-04-06 16:14 - 03232619 ____A C:\Users\Robin\Downloads\Attachments_201346 (1).zip

2013-04-06 16:14 - 2013-04-06 16:14 - 03232619 ____A C:\Users\Robin\Downloads\Attachments_201346.zip

2013-04-06 11:29 - 2008-01-10 20:27 - 00000000 ____D C:\Users\Robin\Documents\My Google Gadgets

2013-04-06 11:22 - 2008-01-24 17:08 - 00000000 ____D C:\Users\Robin\Documents\New Folder (2)

2013-04-05 08:09 - 2011-01-06 16:17 - 00000000 ____D C:ProgramData\Yahoo! Companion

2013-04-02 13:16 - 2013-04-02 13:16 - 00102008 ____A (Trusteer Ltd.) C:\Windows\System32\Drivers\RapportKELL.sys

Other Malware:

===========

C:\Users\Robin\AppData\Roaming\i.ini

C:\Users\Robin\Application Data\i.ini

==================== Known DLLs (Whitelisted) ============

==================== Bamital & volsnap Check =================

C:\Windows\explorer.exe => MD5 is legit

C:\Windows\System32\winlogon.exe => MD5 is legit

C:\Windows\System32\wininit.exe => MD5 is legit

C:\Windows\System32\svchost.exe => MD5 is legit

C:\Windows\System32\services.exe => MD5 is legit

C:\Windows\System32\User32.dll => MD5 is legit

C:\Windows\System32\userinit.exe => MD5 is legit

C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit

==================== EXE ASSOCIATION =====================

HKLM\...\.exe: exefile => OK

HKLM\...\exefile\DefaultIcon: %1 => OK

HKLM\...\exefile\open\command: "%1" %* => OK

==================== Restore Points =========================

Restore point made on: 2013-04-16 07:42:00

Restore point made on: 2013-04-18 09:08:30

Restore point made on: 2013-04-23 08:23:02

Restore point made on: 2013-04-25 10:01:03

Restore point made on: 2013-04-27 15:59:33

Restore point made on: 2013-04-28 10:00:18

==================== Memory info ===========================

Percentage of memory in use: 17%

Total physical RAM: 2037.81 MB

Available physical RAM: 1677.39 MB

Total Pagefile: 1865.54 MB

Available Pagefile: 1733.77 MB

Total Virtual: 2047.88 MB

Available Virtual: 1975.72 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:141.86 GB) (Free:23.55 GB) NTFS ==>[Drive with boot components (obtained from BCD)]

Drive e: (Recovery) (Fixed) (Total:7.19 GB) (Free:0.86 GB) NTFS ==>[system with boot components (obtained from reading drive)]

Drive f: (HUMAX) (Removable) (Total:0.24 GB) (Free:0.23 GB) FAT32

Drive x: (Boot) (Fixed) (Total:0.03 GB) (Free:0.03 GB) NTFS

Disk ### Status Size Free Dyn Gpt

-------- ---------- ------- ------- --- ---

Disk 0 Online 149 GB 993 KB

Disk 1 Online 247 MB 0 B

Partitions of Disk 0:

===============

Partition ### Type Size Offset

------------- ---------------- ------- -------

Partition 1 OEM 7366 MB 1024 KB

Partition 2 Primary 142 GB 7367 MB

==================================================================================

Disk: 0

Partition 1

Type : 27

Hidden: Yes

Active: No

Volume ### Ltr Label Fs Type Size Status Info

---------- --- ----------- ----- ---------- ------- --------- --------

* Volume 3 E Recovery NTFS Partition 7366 MB Healthy Hidden

=========================================================

Disk: 0

Partition 2

Type : 07

Hidden: No

Active: Yes

Volume ### Ltr Label Fs Type Size Status Info

---------- --- ----------- ----- ---------- ------- --------- --------

* Volume 2 C NTFS Partition 142 GB Healthy

=========================================================

Partitions of Disk 1:

===============

Partition ### Type Size Offset

------------- ---------------- ------- -------

Partition 1 Primary 247 MB 16 KB

==================================================================================

Disk: 1

Partition 1

Type : 0B

Hidden: No

Active: Yes

Volume ### Ltr Label Fs Type Size Status Info

---------- --- ----------- ----- ---------- ------- --------- --------

* Volume 2 F HUMAX FAT32 Removable 247 MB Healthy

=========================================================

============================== MBR & Partition Table ==================

====================================================================

Disk: 0 (MBR Code: Windows Vista) (Size: 149 GB) (Disk ID: EEAB0070)

Partition 1: (Not Active) - (Size=7 GB) - (Type=27)

Partition 2: (Active) - (Size=142 GB) - (Type=07 NTFS)

====================================================================

Disk: 1 (Size: 247 MB) (Disk ID: 00000000)

Partition 1: (Active) - (Size=247 MB) - (Type=0B)

Last Boot: 2013-04-30 10:14

==================== End Of Log ============================

Followed by:

Farbar Recovery Scan Tool (x86) Version: 30-04-2013 01

Ran by SYSTEM at 2013-05-01 00:37:55

Running from F:\

Boot Mode: Recovery

================== Search: "services.exe" ===================

C:\Windows\winsxs\x86_microsoft-windows-s..s-servicecontroller_31bf3856ad364e35_6.0.6002.18005_none_d14b3973ca6acc56\services.exe

[2012-08-21 20:40] - [2009-04-10 23:28] - 0279552 ____A (Microsoft Corporation) D4E6D91C1349B7BFB3599A6ADA56851B

C:\Windows\winsxs\x86_microsoft-windows-s..s-servicecontroller_31bf3856ad364e35_6.0.6001.18000_none_cf5fc067cd49010a\services.exe

[2012-08-21 18:55] - [2008-01-18 23:33] - 0279040 ____A (Microsoft Corporation) 2B336AB6286D6C81FA02CBAB914E3C6C

C:\Windows\winsxs\x86_microsoft-windows-s..s-servicecontroller_31bf3856ad364e35_6.0.6000.16386_none_cd28fe6bd05df036\services.exe

[2006-11-02 09:35] - [2006-11-02 10:45] - 0279552 ____A (Microsoft Corporation) 329CF3C97CE4C19375C8ABCABAE258B0

C:\Windows\System32\services.exe

[2012-08-21 20:40] - [2009-04-10 23:28] - 0279552 ____A (Microsoft Corporation) D4E6D91C1349B7BFB3599A6ADA56851B

C:\Windows\SoftwareDistribution\Download\a58fa8f1a78b89e6c2a670e288053b8b\x86_microsoft-windows-s..s-servicecontroller_31bf3856ad364e35_6.0.6001.18000_none_cf5fc067cd49010a\services.exe

[2011-01-06 16:36] - [2008-01-19 08:33] - 0279040 ____A (Microsoft Corporation) 2B336AB6286D6C81FA02CBAB914E3C6C

=== End Of Search ===

I am in Europe, where it is 2:30 am, so I am going to bed now. I guess I won't see your reply until sometime tomorrow.

Thank you for your help.

Link to post
Share on other sites

  • Staff

Hello pbb

Open notepad. Please copy the contents of the code box below. To do this highlight the contents of the box and right click on it. Paste this into the open notepad. Save it on the flash drive as fixlist.txt

 
HKU\Robin\...\Winlogon: [Shell] C:\Users\Robin\AppData\Roaming\i.ini,explorer.exe <==== ATTENTION
C:\Users\Robin\AppData\Roaming\i.ini
C:\Users\Robin\Application Data\i.ini

NOTICE: This script was written specifically for this user, for use on that particular machine. Running this on another machine may cause damage to your operating system

On Vista or Windows 7: Now please enter System Recovery Options.

Run FRST again like we did before but this time press the Fix button just once and wait.

The tool will make a log on the flash drive (Fixlog.txt) please post it to your reply.

Also boot the computer into normal mode and let me know how things are looking.

Gringo

Link to post
Share on other sites

This is the output from the fix run:

Fix result of Farbar Recovery Tool (FRST written by Farbar) (x86) Version: 30-04-2013 01

Ran by SYSTEM at 2013-05-01 10:03:57 Run:1

Running from F:\

Boot Mode: Recovery

==============================================

HKEY_USERS\Robin\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\\Shell => Value deleted successfully.

C:\Users\Robin\AppData\Roaming\i.ini => Moved successfully.

C:\Users\Robin\Application Data\i.ini not found.

==== End of Fixlog ====

After this, I re-booted normally and was able to see the desktop.

I haven't done anything else to the machine.

Link to post
Share on other sites

  • Staff

Hello pbb

These are the programs I would like you to run next, if you have any problems with these just skip it and move on to the next one.

-AdwCleaner-

  • Please download
AdwCleaner by Xplode onto your desktop.
  • Close all open programs and internet browsers.
  • Double click on AdwCleaner.exe to run the tool.
  • Click on Delete.
  • Confirm each time with Ok.
  • Your computer will be rebooted automatically. A text file will open after the restart.
  • Please post the content of that logfile with your next answer.
  • You can find the logfile at C:\AdwCleaner[s1].txt as well.

--RogueKiller--

  • Download & SAVE to your Desktop RogueKiller for 32bit or Roguekiller for 64bit
    • Quit all programs that you may have started.
    • Please disconnect any USB or external drives from the computer before you run this scan!
    • For Vista or Windows 7, right-click and select "Run as Administrator to start"
    • For Windows XP, double-click to start.
    • Wait until Prescan has finished ...
    • Then Click on "Scan" button
    • Wait until the Status box shows "Scan Finished"
    • click on "delete"
    • Wait until the Status box shows "Deleting Finished"
    • Click on "Report" and copy/paste the content of the Notepad into your next reply.
    • The log should be found in RKreport[1].txt on your Desktop
    • Exit/Close RogueKiller+

Gringo

Link to post
Share on other sites

Hi Gringo,

This is the report from adwcleaner:

# AdwCleaner v2.300 - Logfile created 05/01/2013 at 23:37:47

# Updated 28/04/2013 by Xplode

# Operating system : Windows Vista Home Premium Service Pack 2 (32 bits)

# User : Robin - ROBIN-PC

# Boot Mode : Normal

# Running from : C:\Users\Robin\Desktop\adwcleaner.exe

# Option [Delete]

***** [services] *****

***** [Files / Folders] *****

Deleted on reboot : C:\Users\Robin\AppData\Local\Temp\Zynga

***** [Registry] *****

Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{02478D38-C3F9-4EFB-9B51-7695ECA05670}

Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EF99BD32-C1FB-11D2-892F-0090271D4F88}

Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{02478D38-C3F9-4EFB-9B51-7695ECA05670}

Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EF99BD32-C1FB-11D2-892F-0090271D4F88}

Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{02478D38-C3F9-4EFB-9B51-7695ECA05670}

Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{EF99BD32-C1FB-11D2-892F-0090271D4F88}

Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4EFB-9B51-7695ECA05670}

Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{02478D38-C3F9-4EFB-9B51-7695ECA05670}

Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{EF99BD32-C1FB-11D2-892F-0090271D4F88}

Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0FF2AEFF45EEA0A48A4B33C1973B6094

Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\305B09CE8C53A214DB58887F62F25536

Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{EF99BD32-C1FB-11D2-892F-0090271D4F88}]

***** [internet Browsers] *****

-\\ Internet Explorer v9.0.8112.16476

[OK] Registry is clean.

-\\ Mozilla Firefox v9.0 (en-US)

File : C:\Users\Robin\AppData\Roaming\Mozilla\Firefox\Profiles\604fdekw.default\prefs.js

[OK] File is clean.

*************************

AdwCleaner[s1].txt - [2093 octets] - [01/05/2013 23:37:47]

########## EOF - C:\AdwCleaner[s1].txt - [2153 octets] ##########

And there were two from roguekiller:

NUMBER 1

RogueKiller V8.5.4 [Mar 18 2013] by Tigzy

mail : tigzyRK<at>gmail<dot>com

Feedback : http://www.geekstogo.com/forum/files/file/413-roguekiller/

Website : http://tigzy.geekstogo.com/roguekiller.php

Blog : http://tigzyrk.blogspot.com/

Operating System : Windows Vista (6.0.6002 Service Pack 2) 32 bits version

Started in : Normal mode

User : Robin [Admin rights]

Mode : Scan -- Date : 05/02/2013 00:04:53

| ARK || FAK || MBR |

¤¤¤ Bad processes : 0 ¤¤¤

¤¤¤ Registry Entries : 2 ¤¤¤

[HJ DESK] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> FOUND

[HJ DESK] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> FOUND

¤¤¤ Particular Files / Folders: ¤¤¤

¤¤¤ Driver : [LOADED] ¤¤¤

SSDT[13] : NtAlertResumeThread @ 0x826DF7B3 -> HOOKED (Unknown @ 0x8717FCC8)

SSDT[14] : NtAlertThread @ 0x82658357 -> HOOKED (Unknown @ 0x8717E378)

SSDT[18] : NtAllocateVirtualMemory @ 0x826946AD -> HOOKED (Unknown @ 0x8719FB20)

SSDT[54] : NtConnectPort @ 0x82619B6B -> HOOKED (Unknown @ 0x8713AAB8)

SSDT[67] : NtCreateMutant @ 0x8266C9A3 -> HOOKED (Unknown @ 0x8717FA18)

SSDT[78] : NtCreateThread @ 0x826DDDC8 -> HOOKED (Unknown @ 0x8717ED90)

SSDT[147] : NtFreeVirtualMemory @ 0x824D0F6D -> HOOKED (Unknown @ 0x871655B8)

SSDT[156] : NtImpersonateAnonymousToken @ 0x82606F3F -> HOOKED (Unknown @ 0x8717FB08)

SSDT[158] : NtImpersonateThread @ 0x8261C584 -> HOOKED (Unknown @ 0x8717FBE8)

SSDT[177] : NtMapViewOfSection @ 0x8265C99C -> HOOKED (Unknown @ 0x871654D8)

SSDT[184] : NtOpenEvent @ 0x82645DFF -> HOOKED (Unknown @ 0x8717F938)

SSDT[195] : NtOpenProcessToken @ 0x8264DA60 -> HOOKED (Unknown @ 0x871760D0)

SSDT[202] : NtOpenThreadToken @ 0x826683E9 -> HOOKED (Unknown @ 0x8717E8C0)

SSDT[282] : NtResumeThread @ 0x82667C5A -> HOOKED (Unknown @ 0x87176758)

SSDT[289] : NtSetContextThread @ 0x826DF25F -> HOOKED (Unknown @ 0x8717E7E0)

SSDT[305] : NtSetInformationProcess @ 0x826609EE -> HOOKED (Unknown @ 0x8717E990)

SSDT[306] : NtSetInformationThread @ 0x826452DD -> HOOKED (Unknown @ 0x8717E218)

SSDT[330] : NtSuspendProcess @ 0x826DF6EF -> HOOKED (Unknown @ 0x8717F858)

SSDT[331] : NtSuspendThread @ 0x825E6945 -> HOOKED (Unknown @ 0x8717E058)

SSDT[334] : NtTerminateProcess @ 0x8263D173 -> HOOKED (Unknown @ 0x87146838)

SSDT[335] : NtTerminateThread @ 0x82668670 -> HOOKED (Unknown @ 0x8717E138)

SSDT[348] : NtUnmapViewOfSection @ 0x8265CC5F -> HOOKED (Unknown @ 0x8717ED58)

SSDT[358] : NtWriteVirtualMemory @ 0x82659A2F -> HOOKED (Unknown @ 0x8719FA50)

¤¤¤ HOSTS File: ¤¤¤

--> C:\Windows\system32\drivers\etc\hosts

127.0.0.1 localhost

::1 localhost

¤¤¤ MBR Check: ¤¤¤

+++++ PhysicalDrive0: FUJITSU MHW2160BH ATA Device +++++

--- User ---

[MBR] a43d23bd7601657e3e742666e0dbc396

[bSP] 414539545e21eb59b3c8cf03b4a4b09a : Windows Vista MBR Code

Partition table:

0 - [XXXXXX] ACER (0x27) [VISIBLE] Offset (sectors): 2048 | Size: 7366 Mo

1 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 15087616 | Size: 145259 Mo

User = LL1 ... OK!

User = LL2 ... OK!

Finished : << RKreport[1]_S_05022013_02d0004.txt >>

RKreport[1]_S_05022013_02d0004.txt

NUMBER 2

RogueKiller V8.5.4 [Mar 18 2013] by Tigzy

mail : tigzyRK<at>gmail<dot>com

Feedback : http://www.geekstogo.com/forum/files/file/413-roguekiller/

Website : http://tigzy.geekstogo.com/roguekiller.php

Blog : http://tigzyrk.blogspot.com/

Operating System : Windows Vista (6.0.6002 Service Pack 2) 32 bits version

Started in : Normal mode

User : Robin [Admin rights]

Mode : Remove -- Date : 05/02/2013 00:08:49

| ARK || FAK || MBR |

¤¤¤ Bad processes : 0 ¤¤¤

¤¤¤ Registry Entries : 2 ¤¤¤

[HJ DESK] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> REPLACED (0)

[HJ DESK] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> REPLACED (0)

¤¤¤ Particular Files / Folders: ¤¤¤

¤¤¤ Driver : [LOADED] ¤¤¤

SSDT[13] : NtAlertResumeThread @ 0x826DF7B3 -> HOOKED (Unknown @ 0x8717FCC8)

SSDT[14] : NtAlertThread @ 0x82658357 -> HOOKED (Unknown @ 0x8717E378)

SSDT[18] : NtAllocateVirtualMemory @ 0x826946AD -> HOOKED (Unknown @ 0x8719FB20)

SSDT[54] : NtConnectPort @ 0x82619B6B -> HOOKED (Unknown @ 0x8713AAB8)

SSDT[67] : NtCreateMutant @ 0x8266C9A3 -> HOOKED (Unknown @ 0x8717FA18)

SSDT[78] : NtCreateThread @ 0x826DDDC8 -> HOOKED (Unknown @ 0x8717ED90)

SSDT[147] : NtFreeVirtualMemory @ 0x824D0F6D -> HOOKED (Unknown @ 0x871655B8)

SSDT[156] : NtImpersonateAnonymousToken @ 0x82606F3F -> HOOKED (Unknown @ 0x8717FB08)

SSDT[158] : NtImpersonateThread @ 0x8261C584 -> HOOKED (Unknown @ 0x8717FBE8)

SSDT[177] : NtMapViewOfSection @ 0x8265C99C -> HOOKED (Unknown @ 0x871654D8)

SSDT[184] : NtOpenEvent @ 0x82645DFF -> HOOKED (Unknown @ 0x8717F938)

SSDT[195] : NtOpenProcessToken @ 0x8264DA60 -> HOOKED (Unknown @ 0x871760D0)

SSDT[202] : NtOpenThreadToken @ 0x826683E9 -> HOOKED (Unknown @ 0x8717E8C0)

SSDT[282] : NtResumeThread @ 0x82667C5A -> HOOKED (Unknown @ 0x87176758)

SSDT[289] : NtSetContextThread @ 0x826DF25F -> HOOKED (Unknown @ 0x8717E7E0)

SSDT[305] : NtSetInformationProcess @ 0x826609EE -> HOOKED (Unknown @ 0x8717E990)

SSDT[306] : NtSetInformationThread @ 0x826452DD -> HOOKED (Unknown @ 0x8717E218)

SSDT[330] : NtSuspendProcess @ 0x826DF6EF -> HOOKED (Unknown @ 0x8717F858)

SSDT[331] : NtSuspendThread @ 0x825E6945 -> HOOKED (Unknown @ 0x8717E058)

SSDT[334] : NtTerminateProcess @ 0x8263D173 -> HOOKED (Unknown @ 0x87146838)

SSDT[335] : NtTerminateThread @ 0x82668670 -> HOOKED (Unknown @ 0x8717E138)

SSDT[348] : NtUnmapViewOfSection @ 0x8265CC5F -> HOOKED (Unknown @ 0x8717ED58)

SSDT[358] : NtWriteVirtualMemory @ 0x82659A2F -> HOOKED (Unknown @ 0x8719FA50)

¤¤¤ HOSTS File: ¤¤¤

--> C:\Windows\system32\drivers\etc\hosts

127.0.0.1 localhost

::1 localhost

¤¤¤ MBR Check: ¤¤¤

+++++ PhysicalDrive0: FUJITSU MHW2160BH ATA Device +++++

--- User ---

[MBR] a43d23bd7601657e3e742666e0dbc396

[bSP] 414539545e21eb59b3c8cf03b4a4b09a : Windows Vista MBR Code

Partition table:

0 - [XXXXXX] ACER (0x27) [VISIBLE] Offset (sectors): 2048 | Size: 7366 Mo

1 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 15087616 | Size: 145259 Mo

User = LL1 ... OK!

User = LL2 ... OK!

Finished : << RKreport[2]_D_05022013_02d0008.txt >>

RKreport[1]_S_05022013_02d0004.txt ; RKreport[2]_D_05022013_02d0008.txt

Thank you

Link to post
Share on other sites

  • Staff

Hello pbb

I Would like you to do the following.

Please print out or make a copy in notepad of any instructions given, as sometimes it is necessary to go offline and you will lose access to them.

Run Combofix:

You may be asked to install or update the Recovery Console (Win XP Only) if this happens please allow it to do so (you will need to be connected to the internet for this)

Before you run Combofix I will need you to turn off any security software you have running, If you do not know how to do this you can find out >here< or >here<

Combofix may need to reboot your computer more than once to do its job this is normal.

You can download Combofix from one of these links. I want you to save it to the desktop and run it from there.

Link 1
Link 2
Link 3

1. Close any open browsers or any other programs that are open.

2. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.

Double click on combofix.exe & follow the prompts.

When finished, it will produce a report for you.

Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall

Note 2: If you receive an error "Illegal operation attempted on a registry key that has been marked for deletion." Please restart the computer

"information and logs"

  • In your next post I need the following
  • Log from Combofix
  • let me know of any problems you may have had
  • How is the computer doing now?

Gringo

Link to post
Share on other sites

Hi Gringo,

Comofix o/p here:

ComboFix 13-05-01.03 - Robin 03/05/2013 12:06:28.1.2 - x86

Microsoft® Windows Vista™ Home Premium 6.0.6002.2.1252.44.1033.18.2038.740 [GMT 1:00]

Running from: c:\users\Robin\Desktop\ComboFix.exe

SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

.

.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))

.

.

C:\data

c:\users\Robin\AppData\Roaming\Microsoft\Windows\Recent\CBrochBulletin2.txt

c:\users\Robin\AppData\Roaming\Skype

c:\users\Robin\AppData\Roaming\Skype\shared.lck

c:\users\Robin\AppData\Roaming\Skype\shared.xml

c:\users\Robin\GoToAssistDownloadHelper.exe

.

.

((((((((((((((((((((((((( Files Created from 2013-04-03 to 2013-05-03 )))))))))))))))))))))))))))))))

.

.

2013-05-03 11:17 . 2013-05-03 11:17 -------- d-----w- c:\users\Robin\AppData\Local\temp

2013-05-03 11:17 . 2013-05-03 11:17 -------- d-----w- c:\users\Default\AppData\Local\temp

2013-05-01 22:38 . 2013-05-01 22:38 105 ----a-w- c:\windows\DeleteOnReboot.bat

2013-04-30 23:35 . 2013-04-30 23:35 -------- d-----w- C:\FRST

2013-04-28 09:01 . 2013-04-28 09:01 -------- d-----w- c:\programdata\vppw

2013-04-28 08:59 . 2013-05-02 01:30 60872 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{7337E256-0D34-4D0E-A7AF-14A20BD364BD}\offreg.dll

2013-04-26 07:38 . 2013-04-10 03:08 6906960 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{7337E256-0D34-4D0E-A7AF-14A20BD364BD}\mpengine.dll

2013-04-24 17:23 . 2013-03-03 19:07 1082232 ----a-w- c:\windows\system32\drivers\ntfs.sys

2013-04-11 06:39 . 2013-03-11 13:25 3603816 ----a-w- c:\windows\system32\ntkrnlpa.exe

2013-04-11 06:39 . 2013-03-11 13:25 3551080 ----a-w- c:\windows\system32\ntoskrnl.exe

2013-04-11 06:39 . 2013-03-09 03:45 49152 ----a-w- c:\windows\system32\csrsrv.dll

2013-04-11 06:39 . 2013-03-09 01:28 64000 ----a-w- c:\windows\system32\smss.exe

2013-04-11 06:39 . 2013-03-08 03:52 2067968 ----a-w- c:\windows\system32\mstscax.dll

2013-04-11 06:39 . 2013-03-08 03:53 376320 ----a-w- c:\windows\system32\winsrv.dll

2013-04-11 06:39 . 2013-03-05 01:40 2049024 ----a-w- c:\windows\system32\win32k.sys

.

.

.

(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))

.

2013-04-02 12:16 . 2013-04-02 12:16 102008 ----a-w- c:\windows\system32\drivers\RapportKELL.sys

2013-03-12 00:10 . 2011-01-06 15:19 237088 ------w- c:\windows\system32\MpSigStub.exe

2013-02-12 01:57 . 2013-03-22 07:54 15872 ----a-w- c:\windows\system32\drivers\usb8023.sys

.

.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))

.

.

*Note* empty entries & legit default entries are not shown

REGEDIT4

.

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2009-04-10 1233920]

"NSUFloatingUI"="c:\program files\Sony\Network Utility\LANUtil.exe" [2007-06-29 258048]

"ehTray.exe"="c:\windows\ehome\ehTray.exe" [2008-01-18 125952]

"swg"="c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2009-07-08 39408]

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"RtHDVCpl"="RtHDVCpl.exe" [2007-06-26 4489216]

"Apoint"="c:\program files\Apoint\Apoint.exe" [2007-06-10 118784]

"IgfxTray"="c:\windows\system32\igfxtray.exe" [2007-06-30 137752]

"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2007-06-30 154136]

"Persistence"="c:\windows\system32\igfxpers.exe" [2007-06-30 133656]

"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2007-05-11 40048]

"ISBMgr.exe"="c:\program files\Sony\ISB Utility\ISBMgr.exe" [2007-06-12 317560]

"Google Desktop Search"="c:\program files\Google\Google Desktop Search\GoogleDesktop.exe" [2010-08-11 30192]

"Norton Save and Restore 2.0"="c:\program files\Norton Save and Restore\Agent\VProTray.exe" [2007-02-14 2020968]

"ccApp"="c:\program files\Common Files\Symantec Shared\ccApp.exe" [2007-07-16 115816]

"Symantec PIF AlertEng"="c:\program files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe" [2008-01-29 583048]

"btbb_McciTrayApp"="c:\program files\BT Broadband Desktop Help\btbb\BTHelpNotifier.exe" [2009-12-07 1584640]

"Skytel"="Skytel.exe" [2007-06-26 1826816]

"CanonMyPrinter"="c:\program files\Canon\MyPrinter\BJMyPrt.exe" [2011-03-14 2565520]

"CanonSolutionMenuEx"="c:\program files\Canon\Solution Menu EX\CNSEMAIN.EXE" [2011-08-04 1612920]

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]

"EnableUIADesktopToggle"= 0 (0x0)

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\GoToAssist]

2011-01-06 15:17 16680 ----a-w- c:\program files\Citrix\GoToAssist\570\g2awinlogon.dll

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\VESWinlogon]

2007-07-25 02:26 98304 ----a-w- c:\windows\System32\VESWinlogon.dll

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]

"AppInit_DLLs"=c:\progra~1\Google\GOOGLE~1\GoogleDesktopNetwork3.dll

.

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]

"DisableMonitoring"=dword:00000001

.

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]

"DisableMonitoring"=dword:00000001

.

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]

"DisableMonitoring"=dword:00000001

.

--- Other Services/Drivers In Memory ---

.

*NewlyCreated* - COMHOST

*NewlyCreated* - TRUESIGHT

*Deregistered* - TrueSight

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]

LocalServiceAndNoImpersonation REG_MULTI_SZ FontCache

.

[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{A509B1FF-37FF-4bFF-8CFF-4F3A747040FF}]

2012-08-22 13:28 114176 ----a-w- c:\windows\System32\advpack.dll

.

Contents of the 'Scheduled Tasks' folder

.

2013-05-03 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job

- c:\program files\Google\Update\GoogleUpdate.exe [2010-05-12 08:40]

.

2013-05-03 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job

- c:\program files\Google\Update\GoogleUpdate.exe [2010-05-12 08:40]

.

.

------- Supplementary Scan -------

.

uStart Page = hxxp://bt.yahoo.com

TCP: DhcpNameServer = 192.168.1.1

TCP: Interfaces\{065EF4B3-A805-44C1-BE8E-B761BEFE5AFB}: NameServer = 192.168.1.1

FF - ProfilePath - c:\users\Robin\AppData\Roaming\Mozilla\Firefox\Profiles\604fdekw.default\

FF - prefs.js: browser.startup.homepage - hxxp://home.bt.yahoo.com/

.

- - - - ORPHANS REMOVED - - - -

.

HKLM-Run-SunJavaUpdateSched - c:\program files\Java\jre6\bin\jusched.exe

.

.

.

**************************************************************************

.

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net

Rootkit scan 2013-05-03 12:17

Windows 6.0.6002 Service Pack 2 NTFS

.

scanning hidden processes ...

.

scanning hidden autostart entries ...

.

scanning hidden files ...

.

scan completed successfully

hidden files: 0

.

**************************************************************************

.

--------------------- LOCKED REGISTRY KEYS ---------------------

.

[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]

@Denied: (A) (Users)

@Denied: (A) (Everyone)

@Allowed: (B 1 2 3 4 5) (S-1-5-20)

"BlindDial"=dword:00000000

"MSCurrentCountry"=dword:000000b4

.

Completion time: 2013-05-03 12:20:33

ComboFix-quarantined-files.txt 2013-05-03 11:20

.

Pre-Run: 35,439,009,792 bytes free

Post-Run: 35,365,363,712 bytes free

.

- - End Of File - - A0ADF95BEA8B9769E9C2FA0822D89A39

At first I couldn't ping the LAN or the net (Transmit failure, error 1231). After Combofix, I could ping the router address, but not google. However the DNS server in the ethernet network adapter was set to 192.168.1.1, so setting that to automatic allowed the machine to get out on the net.

The Norton 360 Live update won't work, but I'll contact their support, after you give me a clean bill of health.

Is there anything else I should try to confirm the machine is fully recovered?

Thank you

pbb

Link to post
Share on other sites

  • Staff

Hello pbb

At this time I would like you to run this script for me and it is a good time to check out the computer to see if there is anything else that needs to be addressed.

:Run CFScript:

Please start by opening Notepad and copy/paste the text in the box into the window:

ClearJavaCache::


Save it to your desktop as CFScript.txt

Referring to the picture above, drag CFScript.txt into ComboFix.exe

CFScriptB-4.gif

This will let ComboFix run again.

Restart if you have to.

Save the produced logfile to your desktop.

Note: Do not mouseclick combofix's window whilst it's running. That may cause it to stall

Note 2: If you receive an error "Illegal operation attempted on a registry key that has been marked for deletion." Please restart the computer

"information and logs"

  • In your next post I need the following
  1. report from Combofix
  2. let me know of any problems you may have had
  3. How is the computer doing now after running the script?

Gringo

Link to post
Share on other sites

Gringo,

Here is the second Combfix o/p:

ComboFix 13-05-01.03 - Robin 03/05/2013 23:00:22.2.2 - x86

Microsoft® Windows Vista™ Home Premium 6.0.6002.2.1252.44.1033.18.2038.927 [GMT 1:00]

Running from: c:\users\Robin\Desktop\ComboFix.exe

Command switches used :: c:\users\Robin\Desktop\CFScript.txt

SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

.

.

((((((((((((((((((((((((( Files Created from 2013-04-03 to 2013-05-03 )))))))))))))))))))))))))))))))

.

.

2013-05-03 22:12 . 2013-05-03 22:12 -------- d-----w- c:\users\Robin\AppData\Local\temp

2013-05-03 22:12 . 2013-05-03 22:12 -------- d-----w- c:\users\Default\AppData\Local\temp

2013-05-01 22:38 . 2013-05-01 22:38 105 ----a-w- c:\windows\DeleteOnReboot.bat

2013-04-30 23:35 . 2013-04-30 23:35 -------- d-----w- C:\FRST

2013-04-28 09:01 . 2013-04-28 09:01 -------- d-----w- c:\programdata\vppw

2013-04-26 07:38 . 2013-04-10 03:08 6906960 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{7337E256-0D34-4D0E-A7AF-14A20BD364BD}\mpengine.dll

2013-04-24 17:23 . 2013-03-03 19:07 1082232 ----a-w- c:\windows\system32\drivers\ntfs.sys

2013-04-11 06:39 . 2013-03-11 13:25 3603816 ----a-w- c:\windows\system32\ntkrnlpa.exe

2013-04-11 06:39 . 2013-03-11 13:25 3551080 ----a-w- c:\windows\system32\ntoskrnl.exe

2013-04-11 06:39 . 2013-03-09 03:45 49152 ----a-w- c:\windows\system32\csrsrv.dll

2013-04-11 06:39 . 2013-03-09 01:28 64000 ----a-w- c:\windows\system32\smss.exe

2013-04-11 06:39 . 2013-03-08 03:52 2067968 ----a-w- c:\windows\system32\mstscax.dll

2013-04-11 06:39 . 2013-03-08 03:53 376320 ----a-w- c:\windows\system32\winsrv.dll

2013-04-11 06:39 . 2013-03-05 01:40 2049024 ----a-w- c:\windows\system32\win32k.sys

.

.

.

(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))

.

2013-04-02 12:16 . 2013-04-02 12:16 102008 ----a-w- c:\windows\system32\drivers\RapportKELL.sys

2013-03-12 00:10 . 2011-01-06 15:19 237088 ------w- c:\windows\system32\MpSigStub.exe

2013-02-12 01:57 . 2013-03-22 07:54 15872 ----a-w- c:\windows\system32\drivers\usb8023.sys

.

.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))

.

.

*Note* empty entries & legit default entries are not shown

REGEDIT4

.

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2009-04-10 1233920]

"NSUFloatingUI"="c:\program files\Sony\Network Utility\LANUtil.exe" [2007-06-29 258048]

"ehTray.exe"="c:\windows\ehome\ehTray.exe" [2008-01-18 125952]

"swg"="c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2009-07-08 39408]

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"RtHDVCpl"="RtHDVCpl.exe" [2007-06-26 4489216]

"Apoint"="c:\program files\Apoint\Apoint.exe" [2007-06-10 118784]

"IgfxTray"="c:\windows\system32\igfxtray.exe" [2007-06-30 137752]

"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2007-06-30 154136]

"Persistence"="c:\windows\system32\igfxpers.exe" [2007-06-30 133656]

"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2007-05-11 40048]

"ISBMgr.exe"="c:\program files\Sony\ISB Utility\ISBMgr.exe" [2007-06-12 317560]

"Google Desktop Search"="c:\program files\Google\Google Desktop Search\GoogleDesktop.exe" [2010-08-11 30192]

"Norton Save and Restore 2.0"="c:\program files\Norton Save and Restore\Agent\VProTray.exe" [2007-02-14 2020968]

"ccApp"="c:\program files\Common Files\Symantec Shared\ccApp.exe" [2007-07-16 115816]

"Symantec PIF AlertEng"="c:\program files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe" [2008-01-29 583048]

"btbb_McciTrayApp"="c:\program files\BT Broadband Desktop Help\btbb\BTHelpNotifier.exe" [2009-12-07 1584640]

"Skytel"="Skytel.exe" [2007-06-26 1826816]

"CanonMyPrinter"="c:\program files\Canon\MyPrinter\BJMyPrt.exe" [2011-03-14 2565520]

"CanonSolutionMenuEx"="c:\program files\Canon\Solution Menu EX\CNSEMAIN.EXE" [2011-08-04 1612920]

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]

"EnableUIADesktopToggle"= 0 (0x0)

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\GoToAssist]

2011-01-06 15:17 16680 ----a-w- c:\program files\Citrix\GoToAssist\570\g2awinlogon.dll

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\VESWinlogon]

2007-07-25 02:26 98304 ----a-w- c:\windows\System32\VESWinlogon.dll

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]

"AppInit_DLLs"=c:\progra~1\Google\GOOGLE~1\GoogleDesktopNetwork3.dll

.

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]

"DisableMonitoring"=dword:00000001

.

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]

"DisableMonitoring"=dword:00000001

.

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]

"DisableMonitoring"=dword:00000001

.

--- Other Services/Drivers In Memory ---

.

*NewlyCreated* - COMHOST

*NewlyCreated* - WS2IFSL

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]

LocalServiceAndNoImpersonation REG_MULTI_SZ FontCache

.

[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{A509B1FF-37FF-4bFF-8CFF-4F3A747040FF}]

2012-08-22 13:28 114176 ----a-w- c:\windows\System32\advpack.dll

.

Contents of the 'Scheduled Tasks' folder

.

2013-05-03 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job

- c:\program files\Google\Update\GoogleUpdate.exe [2010-05-12 08:40]

.

2013-05-03 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job

- c:\program files\Google\Update\GoogleUpdate.exe [2010-05-12 08:40]

.

.

------- Supplementary Scan -------

.

uStart Page = hxxp://bt.yahoo.com

TCP: DhcpNameServer = 192.168.1.1

FF - ProfilePath - c:\users\Robin\AppData\Roaming\Mozilla\Firefox\Profiles\604fdekw.default\

FF - prefs.js: browser.startup.homepage - hxxp://home.bt.yahoo.com/

.

.

**************************************************************************

.

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net

Rootkit scan 2013-05-03 23:12

Windows 6.0.6002 Service Pack 2 NTFS

.

scanning hidden processes ...

.

scanning hidden autostart entries ...

.

scanning hidden files ...

.

scan completed successfully

hidden files: 0

.

**************************************************************************

.

--------------------- LOCKED REGISTRY KEYS ---------------------

.

[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]

@Denied: (A) (Users)

@Denied: (A) (Everyone)

@Allowed: (B 1 2 3 4 5) (S-1-5-20)

"BlindDial"=dword:00000000

"MSCurrentCountry"=dword:000000b4

.

Completion time: 2013-05-03 23:14:56

ComboFix-quarantined-files.txt 2013-05-03 22:14

ComboFix2.txt 2013-05-03 11:20

.

Pre-Run: 37,814,874,112 bytes free

Post-Run: 37,783,142,400 bytes free

.

- - End Of File - - 9C4794ACEE45C6B2CB471E79B295DD3C

I have tried to run several programs: Word, Adobe Reader, Photo viewer, browser etc. I have had trouble running Windows Update. Is that a side-effect of these programs?

pbb

Link to post
Share on other sites

  • Staff

Hello pbb

I would like you to try and run these next.

TDSSKiller

Please download the latest version of TDSSKiller from here and save it to your Desktop.

  • Doubleclick on TDSSKiller.exe to run the application, then click on Change parameters.
  • Put a checkmark beside loaded modules.
  • A reboot will be needed to apply the changes. Do it.
  • TDSSKiller will launch automatically after the reboot. Also your computer may seem very slow and unusable. This is normal. Give it enough time to load your background programs.
  • Then click on Change parameters in TDSSKiller.
  • Check all boxes then click OK.
  • Click the Start Scan button.
  • The scan should take no longer than 2 minutes.
  • If a suspicious object is detected, the default action will be Skip, click on Continue.
  • If malicious objects are found, they will show in the Scan results
  • Ensure Cure (default) is selected, then click Continue > Reboot now to finish the cleaning process.
    Note: If Cure is not available, please choose Skip instead, do not choose Delete unless instructed.
  • A report will be created in your root directory, (usually C:\ folder) in the form of "TDSSKiller.[Version]_[Date]_[Time]_log.txt". Please copy and paste the contents of that file here.
    Note** this report can be very long - so if the website gives you an error saying it is to long you may attache it
    If the forum still complains about it being to long send me everything that is at the end of the report after where it says
    ==================
    Scan finished
    ==================

and I will see if I want to see the whole report

Malwarebytes Anti-Rootkit

1.Download Malwarebytes Anti-Rootkit

2.Unzip the contents to a folder in a convenient location.

3.Open the folder where the contents were unzipped and run mbar.exe

4.Follow the instructions in the wizard to update and allow the program to scan your computer for threats.

5.Click on the Cleanup button to remove any threats and reboot if prompted to do so.

6.Wait while the system shuts down and the cleanup process is performed.

7.Perform another scan with Malwarebytes Anti-Rootkit to verify that no threats remain. If they do, then click Cleanup once more and repeat the process.

8.If no additional threats were found, verify that your system is now running normally, making sure that the following items are functional:

  • •Internet access
    •Windows Update
    •Windows Firewall

9.If there are additional problems with your system, such as any of those listed above or other system issues, then run the 'fixdamage' tool included with Malwarebytes Anti-Rootkit and reboot.

10.Verify that your system is now functioning normally.

If you have any problems running either one come back and let me know

please reply with the reports from TDSSKiller and MBAR

Gringo

Link to post
Share on other sites

Hi Gringo,

First TDS:

16:41:05.0914 5788 TDSS rootkit removing tool 2.8.16.0 Feb 11 2013 18:50:42

16:41:06.0521 5788 ============================================================

16:41:06.0521 5788 Current date / time: 2013/05/04 16:41:06.0521

16:41:06.0521 5788 SystemInfo:

16:41:06.0521 5788

16:41:06.0521 5788 OS Version: 6.0.6002 ServicePack: 2.0

16:41:06.0522 5788 Product type: Workstation

16:41:06.0522 5788 ComputerName: ROBIN-PC

16:41:06.0522 5788 UserName: Robin

16:41:06.0522 5788 Windows directory: C:\Windows

16:41:06.0522 5788 System windows directory: C:\Windows

16:41:06.0522 5788 Processor architecture: Intel x86

16:41:06.0522 5788 Number of processors: 2

16:41:06.0522 5788 Page size: 0x1000

16:41:06.0522 5788 Boot type: Normal boot

16:41:06.0522 5788 ============================================================

16:41:11.0417 5788 Drive \Device\Harddisk0\DR0 - Size: 0x25433D6000 (149.05 Gb), SectorSize: 0x200, Cylinders: 0x4C01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000050

16:41:11.0484 5788 ============================================================

16:41:11.0484 5788 \Device\Harddisk0\DR0:

16:41:11.0524 5788 MBR partitions:

16:41:11.0525 5788 \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0xE63800, BlocksNum 0x11BB5EB0

16:41:11.0525 5788 ============================================================

16:41:11.0567 5788 C: <-> \Device\Harddisk0\DR0\Partition1

16:41:11.0567 5788 ============================================================

16:41:11.0567 5788 Initialize success

16:41:11.0567 5788 ============================================================

16:41:50.0653 4504 Deinitialize success

Second TDS:

16:45:35.0421 3944 TDSS rootkit removing tool 2.8.16.0 Feb 11 2013 18:50:42

16:45:35.0936 3944 ============================================================

16:45:35.0936 3944 Current date / time: 2013/05/04 16:45:35.0936

16:45:35.0936 3944 SystemInfo:

16:45:35.0936 3944

16:45:35.0936 3944 OS Version: 6.0.6002 ServicePack: 2.0

16:45:35.0936 3944 Product type: Workstation

16:45:35.0936 3944 ComputerName: ROBIN-PC

16:45:35.0936 3944 UserName: Robin

16:45:35.0936 3944 Windows directory: C:\Windows

16:45:35.0936 3944 System windows directory: C:\Windows

16:45:35.0936 3944 Processor architecture: Intel x86

16:45:35.0936 3944 Number of processors: 2

16:45:35.0936 3944 Page size: 0x1000

16:45:35.0936 3944 Boot type: Normal boot

.

.

.

.

16:48:48.0446 2804 Scan finished

16:48:48.0446 2804 ============================================================

16:48:48.0468 2108 Detected object count: 17

16:48:48.0468 2108 Actual detected object count: 17

16:51:04.0139 2108 IDriverT ( UnsignedFile.Multi.Generic ) - skipped by user

16:51:04.0139 2108 IDriverT ( UnsignedFile.Multi.Generic ) - User select action: Skip

16:51:04.0143 2108 McciCMService ( UnsignedFile.Multi.Generic ) - skipped by user

16:51:04.0143 2108 McciCMService ( UnsignedFile.Multi.Generic ) - User select action: Skip

16:51:04.0146 2108 MREMP50 ( UnsignedFile.Multi.Generic ) - skipped by user

16:51:04.0146 2108 MREMP50 ( UnsignedFile.Multi.Generic ) - User select action: Skip

16:51:04.0150 2108 MRESP50 ( UnsignedFile.Multi.Generic ) - skipped by user

16:51:04.0150 2108 MRESP50 ( UnsignedFile.Multi.Generic ) - User select action: Skip

16:51:04.0154 2108 MSCSPTISRV ( UnsignedFile.Multi.Generic ) - skipped by user

16:51:04.0154 2108 MSCSPTISRV ( UnsignedFile.Multi.Generic ) - User select action: Skip

16:51:04.0157 2108 NSUService ( UnsignedFile.Multi.Generic ) - skipped by user

16:51:04.0157 2108 NSUService ( UnsignedFile.Multi.Generic ) - User select action: Skip

16:51:04.0161 2108 PACSPTISVR ( UnsignedFile.Multi.Generic ) - skipped by user

16:51:04.0161 2108 PACSPTISVR ( UnsignedFile.Multi.Generic ) - User select action: Skip

16:51:04.0164 2108 SPTISRV ( UnsignedFile.Multi.Generic ) - skipped by user

16:51:04.0164 2108 SPTISRV ( UnsignedFile.Multi.Generic ) - User select action: Skip

16:51:04.0165 2108 VAIO Entertainment TV Device Arbitration Service ( UnsignedFile.Multi.Generic ) - skipped by user

16:51:04.0165 2108 VAIO Entertainment TV Device Arbitration Service ( UnsignedFile.Multi.Generic ) - User select action: Skip

16:51:04.0169 2108 VAIOMediaPlatform-IntegratedServer-AppServer ( UnsignedFile.Multi.Generic ) - skipped by user

16:51:04.0169 2108 VAIOMediaPlatform-IntegratedServer-AppServer ( UnsignedFile.Multi.Generic ) - User select action: Skip

16:51:04.0172 2108 VAIOMediaPlatform-IntegratedServer-HTTP ( UnsignedFile.Multi.Generic ) - skipped by user

16:51:04.0173 2108 VAIOMediaPlatform-IntegratedServer-HTTP ( UnsignedFile.Multi.Generic ) - User select action: Skip

16:51:04.0176 2108 VAIOMediaPlatform-IntegratedServer-UPnP ( UnsignedFile.Multi.Generic ) - skipped by user

16:51:04.0176 2108 VAIOMediaPlatform-IntegratedServer-UPnP ( UnsignedFile.Multi.Generic ) - User select action: Skip

16:51:04.0179 2108 VAIOMediaPlatform-UCLS-AppServer ( UnsignedFile.Multi.Generic ) - skipped by user

16:51:04.0179 2108 VAIOMediaPlatform-UCLS-AppServer ( UnsignedFile.Multi.Generic ) - User select action: Skip

16:51:04.0183 2108 VAIOMediaPlatform-UCLS-HTTP ( UnsignedFile.Multi.Generic ) - skipped by user

16:51:04.0183 2108 VAIOMediaPlatform-UCLS-HTTP ( UnsignedFile.Multi.Generic ) - User select action: Skip

16:51:04.0187 2108 VAIOMediaPlatform-UCLS-UPnP ( UnsignedFile.Multi.Generic ) - skipped by user

16:51:04.0187 2108 VAIOMediaPlatform-UCLS-UPnP ( UnsignedFile.Multi.Generic ) - User select action: Skip

16:51:04.0190 2108 VzCdbSvc ( UnsignedFile.Multi.Generic ) - skipped by user

16:51:04.0191 2108 VzCdbSvc ( UnsignedFile.Multi.Generic ) - User select action: Skip

16:51:04.0194 2108 VzFw ( UnsignedFile.Multi.Generic ) - skipped by user

16:51:04.0194 2108 VzFw ( UnsignedFile.Multi.Generic ) - User select action: Skip

16:51:33.0121 3872 Deinitialize success

First mbar:

Malwarebytes Anti-Rootkit BETA 1.05.0.1001

www.malwarebytes.org

Database version: v2013.05.04.06

Windows Vista Service Pack 2 x86 NTFS

Internet Explorer 9.0.8112.16421

Robin :: ROBIN-PC [administrator]

04/05/2013 17:11:08

mbar-log-2013-05-04 (17-11-08).txt

Scan type: Quick scan

Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM | P2P

Scan options disabled:

Objects scanned: 27847

Time elapsed: 13 minute(s), 38 second(s)

Memory Processes Detected: 0

(No malicious items detected)

Memory Modules Detected: 0

(No malicious items detected)

Registry Keys Detected: 0

(No malicious items detected)

Registry Values Detected: 0

(No malicious items detected)

Registry Data Items Detected: 0

(No malicious items detected)

Folders Detected: 0

(No malicious items detected)

Files Detected: 1

c:\Users\Robin\Desktop\fada.tmp (Trojan.Agent.ED) -> Delete on reboot.

(end)

Second mbar:

Malwarebytes Anti-Rootkit BETA 1.05.0.1001

www.malwarebytes.org

Database version: v2013.05.04.06

Windows Vista Service Pack 2 x86 NTFS

Internet Explorer 9.0.8112.16421

Robin :: ROBIN-PC [administrator]

04/05/2013 17:37:46

mbar-log-2013-05-04 (17-37-46).txt

Scan type: Quick scan

Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM | P2P

Scan options disabled:

Objects scanned: 27845

Time elapsed: 19 minute(s), 40 second(s)

Memory Processes Detected: 0

(No malicious items detected)

Memory Modules Detected: 0

(No malicious items detected)

Registry Keys Detected: 0

(No malicious items detected)

Registry Values Detected: 0

(No malicious items detected)

Registry Data Items Detected: 0

(No malicious items detected)

Folders Detected: 0

(No malicious items detected)

Files Detected: 0

(No malicious items detected)

(end)

The machine appears to be working normally.

Interenet is ok.

Windows Update works.

The programs I use regularly work.

Is this the end of the trail?

pbb

TDSSKiller.2.8.16.0_04.05.2013_16.45.35_log.txt

Link to post
Share on other sites

  • Staff

Hello pbb

I would like to see a report that combofix makes.

extra combofix report

  • push the "windows key" + "R" (between the "Ctrl" button and "Alt" Button)
  • please copy and past the following into the box


C:\Qoobox\Add-Remove Programs.txt

  • click ok

copy and paste the report into this topic for me to review

Gringo

Link to post
Share on other sites

The combofix report:

ABBYY FineReader 6.0 Sprint

Activation Assistant for the 2007 Microsoft Office suites

Adobe Flash Player 11 ActiveX

Adobe Reader 8.1.0

Alps Pointing-device for VAIO

AppCore

Atlantis - Sky Patrol (remove only)

AutoUpdate

AV

Big Fish Games Center

Big Fish Games Sudoku (remove only)

Browser Address Error Redirector

BT Broadband Desktop Help

BTHomeHub

Camera RAW Plug-In for EPSON Creativity Suite

Canon Easy-PhotoPrint EX

Canon Easy-WebPrint EX

Canon MG5300 series MP Drivers

Canon MG5300 series On-screen Manual

Canon MG5300 series User Registration

Canon MP Navigator EX 5.0

Canon My Printer

Canon Solution Menu EX

ccCommon

Click to DVD 2.0.05 Menu Data

Click to DVD 2.6.00

DivX Codec

DivX Converter

DivX Player

EPSON Attach To Email

EPSON Easy Photo Print

EPSON File Manager

EPSON Printer Software

EPSON Scan

EPSON Scan Assistant

EPSON Stylus SX200 Series Printer Uninstall

EPSON Stylus SX200_SX400_TX200_TX400 Manual

GearDrvs

Google Desktop

Google Earth

Google Talk (remove only)

Google Toolbar for Internet Explorer

Google Update Helper

GoToAssist Corporate

HDAUDIO SoftV92 Data Fax Modem with SmartCP

Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)

Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)

Intel® Graphics Media Accelerator Driver

Java Auto Updater

Java 6 Update 34

LiveUpdate 3.2 (Symantec Corporation)

LiveUpdate Notice (Symantec Corporation)

Mahjong Towers Eternity (remove only)

Microsoft .NET Framework 3.5 SP1

Microsoft Office Excel MUI (English) 2007

Microsoft Office Home and Student 2007

Microsoft Office OneNote MUI (English) 2007

Microsoft Office PowerPoint MUI (English) 2007

Microsoft Office Proof (English) 2007

Microsoft Office Proof (French) 2007

Microsoft Office Proof (Spanish) 2007

Microsoft Office Proofing (English) 2007

Microsoft Office Shared MUI (English) 2007

Microsoft Office Shared Setup Metadata MUI (English) 2007

Microsoft Office Word MUI (English) 2007

Microsoft Visual C++ 2005 Redistributable

Microsoft Works

Mozilla Firefox 9.0 (x86 en-US)

MSXML 4.0 SP2 (KB927978)

MSXML 4.0 SP2 (KB936181)

MSXML 4.0 SP2 (KB954430)

MSXML 4.0 SP2 (KB973688)

Mystery Case Files - Prime Suspects (remove only)

Norton 360

Norton 360 (Symantec Corporation)

Norton 360 Help

Norton Confidential Browser Component

Norton Confidential Web Authentification Component

Norton Confidential Web Protection Component

Norton Save and Restore

OpenMG Limited Patch 4.7-07-15-19-01

OpenMG Secure Module 4.7.00

Picasa 2

Rapport

Realtek High Definition Audio Driver

Roxio Easy Media Creator Home

Security Update for Microsoft .NET Framework 3.5 SP1 (KB2604111)

Security Update for Microsoft .NET Framework 3.5 SP1 (KB2657424)

Security Update for Microsoft .NET Framework 3.5 SP1 (KB2736416)

Setting Utility Series

Skype 3.2

Skype Plugin Manager

SonicStage Mastering Studio

SonicStage Mastering Studio Audio Filter

SonicStage Mastering Studio Audio Filter Custom Preset

SonicStage Mastering Studio Plugins

Sony Video Shared Library

SPBBC 32bit

SuppSoft

Symantec Real Time Storage Protection Component

Symantec Technical Support Controls

SymNet

Update for Microsoft .NET Framework 3.5 SP1 (KB963707)

Update for Office 2007 (KB934528)

Update for Office System 2007 Setup (KB929722)

VAIO Aqua Breeze Wallpaper

VAIO Content Folder Setting

VAIO Content Importer VAIO Content Exporter

VAIO Content Importer / VAIO Content Exporter

VAIO Content Metadata Intelligent Analyzing Manager

VAIO Content Metadata Manager Setting

VAIO Content Metadata XML Interface Library

VAIO Control Center

VAIO Cozy Orange Wallpaper

VAIO Data Restore Tool

VAIO Entertainment Platform

VAIO Event Service

VAIO Launcher

VAIO Media

VAIO Media 6.0

VAIO Media AC3 Decoder 1.0

VAIO Media Content Collection 6.0

VAIO Media Integrated Server 6.1

VAIO Media Redistribution 6.0

VAIO Media Registration Tool

VAIO Media Registration Tool 6.0

VAIO Movie Story

VAIO Movie Story Template Data

VAIO MusicBox

VAIO MusicBox Sample Music

VAIO Original Function Setting

VAIO Power Management

VAIO Smart Network

VAIO Tender Green Wallpaper

VAIO Update 3

Virtual Villagers (remove only)

WinDVD for VAIO

Yahoo! Software Update

Yahoo! Toolbar

I am having trouble with 4 MS Office updates and 1 MS Works update.

Two of the Office updates and the Works update are giving error code 646. The Office SP3 update is giving error code 78F.

Are these likely to be fallout from the malware?

Other updates did succeed.

Thank you,

pbb

Link to post
Share on other sites

  • Staff

Hello

These logs are looking allot better. But we still have some work to do.

Please print out these instructions, or copy them to a Notepad file. It will make it easier for you to follow the instructions and complete all of the necessary steps..

uninstall some programs

NOTE** Because of the cleanup process some of the programs I have listed may not be in add/remove anymore this is fine just move to the next item on the list.

You can remove these programs using add/remove or you can use the free uninstaller from Revo (Revo does allot better of a job)

  • Programs to remove

    • Adobe Reader 8.1.0
      Java™ 6 Update 34

Please download and install Revo Uninstaller Free

  • Double click Revo Uninstaller to run it.
  • From the list of programs double click on The Program to remove
  • When prompted if you want to uninstall click Yes.
  • Be sure the Moderate option is selected then click Next.
  • The program will run, If prompted again click Yes
  • when the built-in uninstaller is finished click on Next.
  • Once the program has searched for leftovers click Next.
  • Check/tick the bolded items only on the list then click Delete
  • when prompted click on Yes and then on next.
  • put a check on any folders that are found and select delete
  • when prompted select yes then on next
  • Once done click Finish.

.

Update Adobe reader

  • Recently there have been vulnerabilities detected in older versions of Adobe Reader. It is strongly suggested that you update to the current version.
    You can download it from
http://www.adobe.com/products/acrobat/readstep2.html
After installing the latest Adobe Reader, uninstall all previous versions.
If you already have Adobe Photoshop® Album Starter Edition installed or do not wish to have it installed UNcheck the box which says Also Download Adobe Photoshop® Album Starter Edition.
  • If you don't like Adobe Reader (53 MB), you can download Foxit PDF Reader(7 MB) from
here. It's a much smaller file to download and uses a lot less resources than Adobe Reader.
Note: When installing FoxitReader, be careful not to install anything to do with AskBar.

Clean Out Temp Files

  • This small application you may want to keep and use once a week to keep the computer clean.
    Download CCleaner from here http://www.ccleaner.com/
    • Run the installer to install the application.
    • When it gives you the option to install Yahoo toolbar uncheck the box next to it.
    • Run CCleaner. default settings are fine
    • Click Run Cleaner.
    • Close CCleaner.

Run Malwarebytes

Please download Malwarebytes' Anti-Malware to your desktop.

  • Double-click mbam-setup.exe and follow the prompts to install the program.
  • At the end, be sure a checkmark is placed next to
    • Update Malwarebytes' Anti-Malware
    • and Launch Malwarebytes' Anti-Malware

    [*] then click Finish.

    [*]If an update is found, it will download and install the latest version.

    [*]Once the program has loaded, select Perform quick scan, then click Scan.

    [*]When the scan is complete, click OK, then Show Results to view the results.

    [*]Be sure that everything is Checked (ticked) except items in the C:\System Volume Information folder and click on Remove Selected.

    [*]When completed, a log will open in Notepad. please copy and paste the log into your next reply

    • If you accidently close it, the log file is saved here and will be named like this:
    • C:\Documents and Settings\Username\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\Logs\mbam-log-date (time).txt

Note: If MBAM encounters a file that is difficult to remove, you will be presented with 1 of 2 prompts.

Click OK to either and let MBAM proceed with the disinfection process.

If asked to restart the computer, please do so immediately. Failure to reboot will prevent MBAM from removing all the malware.

Download HijackThis

  • Go Here to download HijackThis program
  • Save HijackThis to your desktop.
  • Right Click on Hijackthis and select "Run as Admin" (XP users just need to double click to run)
  • Click on "Do A system scan and save a logfile" (if you do not see "Do A system scan and save a logfile" then click on main menu)
  • copy and paste hijackthis report into the topic

"information and logs"

  • In your next post I need the following
  1. Log From MBAM
  2. report from Hijackthis
  3. let me know of any problems you may have had
  4. How is the computer doing now?

Gringo

Link to post
Share on other sites

Helo Gringo,

Here is the Quick Scan MBAM log:

Malwarebytes Anti-Malware 1.75.0.1300

www.malwarebytes.org

Database version: v2013.05.05.07

Windows Vista Service Pack 2 x86 NTFS

Internet Explorer 9.0.8112.16421

Admin :: ROBIN-PC [administrator]

05/05/2013 23:42:22

mbam-log-2013-05-05 (23-42-22).txt

Scan type: Quick scan

Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM

Scan options disabled: P2P

Objects scanned: 253224

Time elapsed: 10 minute(s), 18 second(s)

Memory Processes Detected: 0

(No malicious items detected)

Memory Modules Detected: 0

(No malicious items detected)

Registry Keys Detected: 0

(No malicious items detected)

Registry Values Detected: 0

(No malicious items detected)

Registry Data Items Detected: 0

(No malicious items detected)

Folders Detected: 0

(No malicious items detected)

Files Detected: 0

(No malicious items detected)

(end)

Here is the Full Scan log:

Malwarebytes Anti-Malware 1.75.0.1300

www.malwarebytes.org

Database version: v2013.05.05.07

Windows Vista Service Pack 2 x86 NTFS

Internet Explorer 9.0.8112.16421

Admin :: ROBIN-PC [administrator]

05/05/2013 23:53:49

mbam-log-2013-05-05 (23-53-49).txt

Scan type: Full scan (C:\|)

Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM

Scan options disabled: P2P

Objects scanned: 412267

Time elapsed: 2 hour(s), 5 minute(s), 19 second(s)

Memory Processes Detected: 0

(No malicious items detected)

Memory Modules Detected: 0

(No malicious items detected)

Registry Keys Detected: 0

(No malicious items detected)

Registry Values Detected: 0

(No malicious items detected)

Registry Data Items Detected: 0

(No malicious items detected)

Folders Detected: 0

(No malicious items detected)

Files Detected: 1

C:\FRST\Quarantine\i.ini (Trojan.Agent.KB) -> Quarantined and deleted successfully.

(end)

Here is the Hijack his log:

Logfile of Trend Micro HijackThis v2.0.4

Scan saved at 09:50:20, on 06/05/2013

Platform: Windows Vista SP2 (WinNT 6.00.1906)

MSIE: Internet Explorer v9.00 (9.00.8112.16476)

Boot mode: Normal

Running processes:

C:\Windows\system32\Dwm.exe

C:\Windows\system32\taskeng.exe

C:\Windows\Explorer.EXE

C:\Program Files\Trusteer\Rapport\bin\RapportService.exe

C:\Program Files\Sony\VAIO Update 3\VAIOUpdt.exe

C:\Program Files\Apoint\Apoint.exe

C:\Windows\System32\hkcmd.exe

C:\Windows\System32\igfxpers.exe

C:\Program Files\Sony\ISB Utility\ISBMgr.exe

C:\Program Files\Common Files\Symantec Shared\ccApp.exe

C:\Program Files\BT Broadband Desktop Help\btbb\BTHelpNotifier.exe

C:\Program Files\Canon\MyPrinter\BJMYPRT.EXE

C:\Program Files\Canon\Solution Menu EX\CNSEMAIN.EXE

C:\Program Files\Sony\Network Utility\LANUtil.exe

C:\Windows\ehome\ehtray.exe

C:\Program Files\Apoint\ApMsgFwd.exe

C:\Program Files\Apoint\Apntex.exe

C:\Users\Robin\Downloads\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.club-vaio.com

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896

R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157

R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =

O2 - BHO: (no name) - {1E8A6170-7264-4D0F-BEAE-D42A53123C75} - C:\Program Files\Common Files\Symantec Shared\coShared\Browser\1.5\NppBho.dll

O2 - BHO: Canon Easy-WebPrint EX BHO - {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexbho.dll

O2 - BHO: (no name) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - (no file)

O2 - BHO: Browser Address Error Redirector - {CA6319C0-31B7-401E-A518-A07C3DB8F777} - C:\PROGRA~1\GOOGLE~1\BAE.dll

O2 - BHO: (no name) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - (no file)

O2 - BHO: SingleInstance Class - {FDAD4DA1-61A2-4FD8-9C17-86F7AC245081} - C:\Program Files\Yahoo!\Companion\Installs\cpn0\YTSingleInstance.dll

O3 - Toolbar: Show Norton Toolbar - {90222687-F593-4738-B738-FBEE9C7B26DF} - C:\Program Files\Common Files\Symantec Shared\coShared\Browser\1.5\UIBHO.dll

O3 - Toolbar: Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll

O4 - HKLM\..\Run: [RtHDVCpl] RtHDVCpl.exe

O4 - HKLM\..\Run: [Apoint] C:\Program Files\Apoint\Apoint.exe

O4 - HKLM\..\Run: [igfxTray] C:\Windows\system32\igfxtray.exe

O4 - HKLM\..\Run: [HotKeysCmds] C:\Windows\system32\hkcmd.exe

O4 - HKLM\..\Run: [Persistence] C:\Windows\system32\igfxpers.exe

O4 - HKLM\..\Run: [iSBMgr.exe] "C:\Program Files\Sony\ISB Utility\ISBMgr.exe"

O4 - HKLM\..\Run: [Google Desktop Search] "C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe" /startup

O4 - HKLM\..\Run: [Norton Save and Restore 2.0] "C:\Program Files\Norton Save and Restore\Agent\VProTray.exe"

O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"

O4 - HKLM\..\Run: [symantec PIF AlertEng] "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe" /a /m "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\AlertEng.dll"

O4 - HKLM\..\Run: [btbb_McciTrayApp] "C:\Program Files\BT Broadband Desktop Help\btbb\BTHelpNotifier.exe"

O4 - HKLM\..\Run: [skytel] Skytel.exe

O4 - HKLM\..\Run: [CanonMyPrinter] C:\Program Files\Canon\MyPrinter\BJMyPrt.exe /logon

O4 - HKLM\..\Run: [CanonSolutionMenuEx] C:\Program Files\Canon\Solution Menu EX\CNSEMAIN.EXE /logon

O4 - HKLM\..\RunOnce: [Z1] cmd /c "C:\Users\Robin\Desktop\mbar\mbar.exe" /cleanup /s

O4 - HKLM\..\RunOnce: [Malwarebytes Anti-Malware] C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe /install /silent

O4 - HKLM\..\RunOnce: [Malwarebytes Anti-Malware (cleanup)] rundll32.exe "C:\ProgramData\Malwarebytes\Malwarebytes' Anti-Malware\cleanup.dll",ProcessCleanupScript

O4 - HKCU\..\Run: [sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun

O4 - HKCU\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter

O4 - HKCU\..\Run: [NSUFloatingUI] "C:\Program Files\Sony\Network Utility\LANUtil.exe"

O4 - HKUS\S-1-5-21-1825924935-1351583787-2727142993-1000\..\Run: [sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun (User 'Robin')

O4 - HKUS\S-1-5-21-1825924935-1351583787-2727142993-1000\..\Run: [NSUFloatingUI] "C:\Program Files\Sony\Network Utility\LANUtil.exe" (User 'Robin')

O4 - HKUS\S-1-5-21-1825924935-1351583787-2727142993-1000\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe (User 'Robin')

O4 - HKUS\S-1-5-21-1825924935-1351583787-2727142993-1000\..\Run: [swg] "C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" (User 'Robin')

O8 - Extra context menu item: Google Sidewiki... - res://C:\Program Files\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_E11712C84EA7E12B.dll/cmsidewiki.html

O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll

O9 - Extra 'Tools' menuitem: S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll

O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\Office12\REFIEBAR.DLL

O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics

O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab

O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab

O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL

O20 - Winlogon Notify: GoToAssist - C:\Program Files\Citrix\GoToAssist\570\G2AWinLogon.dll

O22 - SharedTaskScheduler: Component Categories cache daemon - {8C7461EF-2B13-11d2-BE35-3078302C2030} - C:\Windows\system32\browseui.dll

O23 - Service: SAS Core Service (!SASCORE) - SUPERAntiSpyware.com - C:\Program Files\SUPERAntiSpyware\SASCORE.EXE

O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe Systems Incorporated - C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe

O23 - Service: ccEvtMgr - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe

O23 - Service: ccSetMgr - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe

O23 - Service: Symantec Lic NetConnect service (CLTNetCnService) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe

O23 - Service: COM Host (comHost) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\VAScanner\comHost.exe

O23 - Service: Google Desktop Manager 5.9.1005.12335 (GoogleDesktopManager-051210-111108) - Google - C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe

O23 - Service: GoToAssist - Citrix Online, a division of Citrix Systems, Inc. - C:\Program Files\Citrix\GoToAssist\570\g2aservice.exe

O23 - Service: Google Update Service (gupdate) (gupdate) - Google Inc. - C:\Program Files\Google\Update\GoogleUpdate.exe

O23 - Service: Google Update Service (gupdatem) (gupdatem) - Google Inc. - C:\Program Files\Google\Update\GoogleUpdate.exe

O23 - Service: Google Software Updater (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe

O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe

O23 - Service: LiveUpdate - Symantec Corporation - C:\PROGRA~1\Symantec\LIVEUP~1\LUCOMS~1.EXE

O23 - Service: LiveUpdate Notice Service Ex (LiveUpdate Notice Ex) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe

O23 - Service: LiveUpdate Notice Service - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe

O23 - Service: McciCMService - Alcatel-Lucent - C:\Program Files\Common Files\Motive\McciCMService.exe

O23 - Service: MSCSPTISRV - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\MSCSPTISRV.exe

O23 - Service: Norton Save and Restore - Symantec Corporation - C:\Program Files\Norton Save and Restore\Agent\VProSvc.exe

O23 - Service: NSUService - Sony Corporation - C:\Program Files\Sony\Network Utility\NSUService.exe

O23 - Service: PACSPTISVR - Unknown owner - C:\Program Files\Common Files\Sony Shared\AVLib\PACSPTISVR.exe

O23 - Service: Rapport Management Service (RapportMgmtService) - Trusteer Ltd. - C:\Program Files\Trusteer\Rapport\bin\RapportMgmtService.exe

O23 - Service: Sony SPTI Service (SPTISRV) - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\SPTISRV.exe

O23 - Service: Symantec Core LC - Unknown owner - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe

O23 - Service: VAIO Entertainment TV Device Arbitration Service - Sony Corporation - C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\VzCs\VzHardwareResourceManager\VzHardwareResourceManager.exe

O23 - Service: VAIO Event Service - Sony Corporation - C:\Program Files\Sony\VAIO Event Service\VESMgr.exe

O23 - Service: VAIO Media Integrated Server (VAIOMediaPlatform-IntegratedServer-AppServer) - Sony Corporation - C:\Program Files\Sony\VAIO Media Integrated Server\VMISrv.exe

O23 - Service: VAIO Media Integrated Server (HTTP) (VAIOMediaPlatform-IntegratedServer-HTTP) - Sony Corporation - C:\Program Files\Sony\VAIO Media Integrated Server\Platform\SV_Httpd.exe

O23 - Service: VAIO Media Integrated Server (UPnP) (VAIOMediaPlatform-IntegratedServer-UPnP) - Sony Corporation - C:\Program Files\Sony\VAIO Media Integrated Server\Platform\UPnPFramework.exe

O23 - Service: VAIO Media Gateway Server (VAIOMediaPlatform-Mobile-Gateway) - Sony Corporation - C:\Program Files\Sony\VAIO Media Integrated Server\Platform\VmGateway.exe

O23 - Service: VAIO Media Content Collection (VAIOMediaPlatform-UCLS-AppServer) - Sony Corporation - C:\Program Files\Sony\VAIO Media Integrated Server\UCLS.exe

O23 - Service: VAIO Media Content Collection (HTTP) (VAIOMediaPlatform-UCLS-HTTP) - Sony Corporation - C:\Program Files\Sony\VAIO Media Integrated Server\Platform\SV_Httpd.exe

O23 - Service: VAIO Media Content Collection (UPnP) (VAIOMediaPlatform-UCLS-UPnP) - Sony Corporation - C:\Program Files\Sony\VAIO Media Integrated Server\Platform\UPnPFramework.exe

O23 - Service: VAIO Content Metadata Intelligent Analyzing Manager (VcmIAlzMgr) - Sony Corporation - C:\Program Files\Sony\VCM Intelligent Analyzing Manager\VcmIAlzMgr.exe

O23 - Service: VAIO Content Metadata XML Interface (VcmXmlIfHelper) - Sony Corporation - C:\Program Files\Common Files\Sony Shared\VcmXml\VcmXmlIfHelper.exe

O23 - Service: VAIO Entertainment UPnP Client Adapter (Vcsw) - Sony Corporation - C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\VCSW\VCSW.exe

O23 - Service: VAIO Entertainment Database Service (VzCdbSvc) - Sony Corporation - C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\VzCdb\VzCdbSvc.exe

O23 - Service: VAIO Entertainment File Import Service (VzFw) - Sony Corporation - C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\VzCdb\VzFw.exe

O23 - Service: XAudioService - Conexant Systems, Inc. - C:\Windows\system32\DRIVERS\xaudio.exe

O23 - Service: Yahoo! Updater (YahooAUService) - Yahoo! Inc. - C:\Program Files\Yahoo!\SoftwareUpdate\YahooAUService.exe

--

End of file - 11905 bytes

The machine seems to be fucntioning correctly.

I have been able to resolve the problems (errors 646 and 78F, preventing Office 2007 from being updated) with Google's help.

Other than that, I can't find anything wrong.

Thank you

Link to post
Share on other sites

  • Staff

Greetings

These logs are looking very good, we are almost done!!! Just one more scan to go.

:Remove unneeded start-up entries:

This part of the fix is purely optional

These are programs that start up when you turn on your computer but don't need to be, any of these programs you can click on their icons (or start from the control panel) and start the program when you need it. By stopping these programs you will boot up faster and your computer will work faster.

  • Run HijackThis (rightclick and run as admin)
  • Click on the Scan button
  • Put a check beside all of the items listed below (if present):

    • O4 - HKLM\..\Run: [igfxTray] C:\Windows\system32\igfxtray.exe
      O4 - HKLM\..\Run: [iSBMgr.exe] "C:\Program Files\Sony\ISB Utility\ISBMgr.exe"
      O4 - HKLM\..\Run: [Google Desktop Search] "C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe" /startup
      O4 - HKLM\..\Run: [btbb_McciTrayApp] "C:\Program Files\BT Broadband Desktop Help\btbb\BTHelpNotifier.exe"
      O4 - HKLM\..\Run: [skytel] Skytel.exe
      O4 - HKLM\..\RunOnce: [Z1] cmd /c "C:\Users\Robin\Desktop\mbar\mbar.exe" /cleanup /s
      O4 - HKCU\..\Run: [sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
      O4 - HKCU\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter
      O4 - HKCU\..\Run: [NSUFloatingUI] "C:\Program Files\Sony\Network Utility\LANUtil.exe"
      O4 - HKUS\S-1-5-21-1825924935-1351583787-2727142993-1000\..\Run: [sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun (User 'Robin')
      O4 - HKUS\S-1-5-21-1825924935-1351583787-2727142993-1000\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe (User 'Robin')
      O4 - HKUS\S-1-5-21-1825924935-1351583787-2727142993-1000\..\Run: [swg] "C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" (User 'Robin')

[*] Close all open windows and browsers/email, etc...

[*] Click on the "Fix Checked" button

[*] When completed, close the application.

  • NOTE**You can research each of those lines
>here< and see if you want to keep them or not
just copy the name between the brackets and paste into the search space
O4 - HKLM\..\Run: [IntelliPoint]

Eset Online Scanner

**Note** You will need to use Internet explorer for this scan - Vista and win 7 right click on IE shortcut and run as admin

Go Eset web page to run an online scanner from ESET.

  • Turn off the real time scanner of any existing antivirus program while performing the online scan
  • click on the Run ESET Online Scanner button
  • Tick the box next to YES, I accept the Terms of Use.
    • Click Start

    [*]When asked, allow the add/on to be installed

    • Click Start

    [*]Make sure that the option Remove found threats is unticked

    [*]Click on Advanced Settings, ensure the options

    • Scan for potentially unwanted applications, Scan for potentially unsafe applications, and Enable Anti-Stealth Technology are ticked.

    [*]Click Scan

    [*]wait for the virus definitions to be downloaded

    [*]Wait for the scan to finish

When the scan is complete

  • If no threats were found
    • put a checkmark in "Uninstall application on close"
    • close program
    • report to me that nothing was found

  • If threats were found
    • click on "list of threats found"
    • click on "export to text file" and save it as ESET SCAN and save to the desktop
    • Click on back
    • put a checkmark in "Uninstall application on close"
    • click on finish
    • close program
    • copy and paste the report here

Gringo

Link to post
Share on other sites

Hi Gringo,

This is what the Eset scan produced:

C:\Users\Robin\Downloads\FoxitReader602.0413_enu_Setup.exe a variant of Win32/Bundled.Toolbar.Ask.C application

I suspect this is the PUP contained in Foxit and when I installed Foxit, I did say no to Ask.

pbb

Link to post
Share on other sites

  • Staff

Hello pbb

it is only the setup file and can be removed

There are some minor things in your online scan that should be removed.

delete files

  • Copy all text in the code box (below)...to Notepad.
    @echo off
    del /f /s /q "C:\Users\Robin\Downloads\FoxitReader602.0413_enu_Setup.exe"
    del %0


  • Save the Notepad file on your desktop...as delfile.bat... save type as "All Files"
    It should look like this: batfileicon.gif<--XPvista_bat_icon.png<--vista
  • Double click on delfile.bat to execute it.
    A black CMD window will flash, then disappear...this is normal.
  • The files and folders, if found...will have been deleted and the "delfile.bat" file will also be deleted.

The rest of the Online scan is only reporting backups created during the course of this fix C:\Qoobox\Quarantine\, and/or items located in System Restore's cache C:\System Volume Information\, Whatever is in these folders can't harm you unless you choose to perform a manual restore. the following steps will remove these backups.

Very well done!! This is my general post for when your logs show no more signs of malware - Please let me know if you still are having problems with your computer and what these problems are.

:Why we need to remove some of our tools:

  • Some of the tools we have used to clean your computer were made by fellow malware fighters and are very powerful and if used incorrectly or at the wronge time can make the computer an expensive paper weight.
    They are updated all the time and some of them more than once a day so by the time you are ready to use them again they will already be outdated.
    The following procedures will implement some cleanup procedures to remove these tools. It will also reset your System Restore by flushing out previous restore points and create a new restore point. It will also remove all the backups our tools may have made.

:DeFogger:

Note** Defogger only needs to be run if it was run when we first started. If you have not already run it then skip this.

  • To re-enable your Emulation drivers, double click DeFogger to run the tool.
    • The application window will appear
    • Click the Re-enable button to re-enable your CD Emulation drivers
    • Click Yes to continue
    • A 'Finished!' message will appear
    • Click OK
    • DeFogger will now ask to reboot the machine - click OK.

Your Emulation drivers are now re-enabled.

:Uninstall ComboFix:

  • turn off all active protection software
  • push the "windows key" + "R" (between the "Ctrl" button and "Alt" Button)
  • please copy and past the following into the box ComboFix /Uninstall and click OK.
  • Note the space between the X and the /Uninstall, it needs to be there.
  • CF-Uninstall.png

:Remove the rest of our tools:

Please download OTCleanIt and save it to desktop. This tool will remove all the tools we used to clean your pc.

  • Double-click OTCleanIt.exe.
  • Click the CleanUp! button.
  • Select Yes when the "Begin cleanup Process?" prompt appears.
  • If you are prompted to Reboot during the cleanup, select Yes.
  • The tool will delete itself once it finishes, if not delete it by yourself.
  • If asked to restart the computer, please do so

Note: If you receive a warning from your firewall or other security programs regarding OTCleanIt attempting to contact the internet, please allow it to do so.

About Java

  • During the cleaning process if I found that Java was installed I asked for it to be uninstalled, Many home users will not miss it. If you use OpenOffice, play online games or use business applications which require Java, Then you need to install the latest version and make sure to disable it in your web browsers.
    If an application or website requires it, you should receive a notification indicating that when you attempt to launch that application or access that website.
    Link to download latest version. -
install Java
How to disable java in your web browsers - Disable Java

:The programs you can keep:

Some of the programs that we have used would be a good idea to keep and used often in helping to keep the computer clean. I use these programs on my computer.

Revo Uninstaller Free - this is the uninstaller that I had you download and works allot better than add/remove in windows and has saved me more than once from corrupted installs and uninstalls
CCleaner - This is a good program to clean out temp files, I would use this once a week or before any malware scan to remove unwanted temp files - It has a built in registry cleaner but I would leave that alone and not use any registry cleaner
Malwarebytes' Anti-Malware The Gold standerd today in antimalware scanners

:Security programs:

One of the questions I am asked all the time is "What programs do you use" I have at this time 4 computers in my home and I have this setup on all 4 of them.

  • Microsoft Security Essentials - provides real-time protection for your home PC that guards against viruses, spyware, and other malicious software.
  • WinPatrol As a robust security monitor, WinPatrol will alert you to hijackings, malware attacks and critical changes made to your computer without your permission. WinPatrol takes snapshot of your critical system resources and alerts you to any changes that may occur without your knowledge.
  • Malwarebytes' Anti-Malware Malwarebytes' Anti-Malware is a new and powerful anti-malware tool. It is
    totally free but for real-time protection you will have to pay a small one-time fee. We used this to help clean your computer and recomend keeping it and using often. (I have upgraded to the paid version of MBAM and I am glad I did)
    Note** If you decide to install MSE you will need to uninstall your present Antivirus

:Security awareness:

It is good security practice to change your passwords to all your online accounts on a fairly regular basis, this is especially true after an infection. Refer to this Microsoft article

Strong passwords: How to create and use them Then consider a password keeper, to keep all your passwords safe. KeePass is a small utility that allows you to manage all your passwords.

The other question I am asked all the time is "How can I prevent this from happening again." and the short answer to that is to be aware of what is out there and how to start spotting dangers.

Here are some articles that are must reads and should be read by everybody in your household that uses the internet

internetsafety
Internet Safety for Kids

Here is some more reading for you from some of my colleges

PC Safety and Security - What Do I Need? from my friends at Tech Support Forum
COMPUTER SECURITY - a short guide to staying safer online from my friends at Malware Removal

quoted from Tech Support Forum

Conclusion

There is no such thing as 'perfect security'. This applies to many things, not just computer systems. Using the above guide you should be able to take all the reasonable steps you can to prevent infection. However, the most important part of all this is you, the user. Surf sensibly and think before you download a file or click on a link. Take a few moments to assess the possible risks and you should be able to enjoy all the internet has to offer.

I'd be grateful if you could reply to this post so that I know you have read it and, if you've no other questions, the thread can then be closed.

I Will Keep This Open For About Three Days, If Anything Comes Up - Just Come Back And Let Me Know, after that time you will have to send me a PM

My help is free, however, if you wish to make a small donation to show your appreciation or to help me continue the fight against Malware, then click here -->btn_donate_SM.gif<-- Don't worry every little bit helps.

Gringo

Link to post
Share on other sites

Hi Gringo,

I have read your final comments.

Thank you very much for all your help - clearly I would never have coped alone!!

I will make a donation to help you keep this service available.

Are there any on-line courses available to enable one to become skilled in cleaning malware (I am based in Europe), and help others to eliminate these vicious scams?

pbb

Link to post
Share on other sites

Glad we could help. :)

If you need this topic reopened, please send a Private Message to any one of the moderating team members. Please include a link to this thread with your request. This applies only to the originator of this thread.

Other members who need assistance please start your own topic in a new thread. Thanks!

Link to post
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.