Jump to content

conduit browser hijacker


Layie

Recommended Posts

I'm running Windows XP SP3 on my old Dell Dimension PC, which I use mostly as a backup business machine and for kids to play on.

 

I've been using cnet downloads about once a month for years and always am careful to opt out of all 3rd-party software. I never had an issue with any unwanted software slipping by. Yesterday, I downloaded ImgBurn. The download gave me no options to opt out of anything, but it sent me all kinds of malware: Open Candy, Conduit browser hijacker, etc.

 

I ran a full Norton scan. Then I turned off Norton anti-virus and ran a full Malwarebytes scan. Then a full Superantispyware scan. Then I ran them all in Safe Mode. But issues persist. For example, no matter what I do, Internet Explorer add-ons all are blocked, sometimes PC locks up, things disappeared from my temporary folders, etc.

 

Please help! I've pasted my two DDS reports below. Thank you so much.

 

DDS.txt

DDS (Ver_2012-11-20.01) - NTFS_x86
Internet Explorer: 8.0.6001.18702
Run by Layie at 11:27:21 on 2013-10-15
Microsoft Windows XP Professional  5.1.2600.3.1252.1.1033.18.1526.943 [GMT -4:00]
.
AV: Norton 360 *Disabled/Updated* {E10A9785-9598-4754-B552-92431C1C35F8}
FW: Norton 360 *Enabled*
.
============== Running Processes ================
.
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Norton 360\Engine\20.4.0.40\ccSvcHst.exe
C:\WINDOWS\system32\SearchIndexer.exe
C:\Program Files\Norton 360\Engine\20.4.0.40\ccSvcHst.exe
C:\WINDOWS\system32\ctfmon.exe
C:\WINDOWS\System32\alg.exe
C:\WINDOWS\system32\wscntfy.exe
C:\WINDOWS\system32\SearchProtocolHost.exe
C:\WINDOWS\system32\SearchFilterHost.exe
C:\WINDOWS\system32\wbem\wmiprvse.exe
C:\WINDOWS\System32\svchost.exe -k netsvcs
C:\WINDOWS\system32\svchost.exe -k LocalService
C:\WINDOWS\System32\svchost.exe -k HTTPFilter
.
============== Pseudo HJT Report ===============
.

BHO: Norton Identity Protection: {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - c:\program files\norton 360\engine\20.4.0.40\CoIEPlg.dll
BHO: Norton Vulnerability Protection: {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - c:\program files\norton 360\engine\20.4.0.40\ips\IPSBHO.dll
BHO: Do Not Track Me: {6E45F3E8-2683-4824-A6BE-08108022FB36} - c:\program files\donottrackplus\ie\DNTPAddon.dll
BHO: Advanced SystemCare Browser Protection: {BA0C978D-D909-49B6-AFE2-8BDE245DC7E6} - c:\program files\iobit\advanced systemcare 6\browerprotect\ASCPlugin_Protection.dll
TB: Norton Toolbar: {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - c:\program files\norton 360\engine\20.4.0.40\CoIEPlg.dll
TB: Norton Toolbar: {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - c:\program files\norton 360\engine\20.4.0.40\CoIEPlg.dll
uRun: [ctfmon.exe] c:\windows\system32\ctfmon.exe
uPolicies-Explorer: NoDriveTypeAutoRun = dword:0
mPolicies-Explorer: NoDriveTypeAutoRun = dword:145
IE: E&xport to Microsoft Excel - c:\progra~1\micros~3\office11\EXCEL.EXE/3000
IE: {6E45F3E8-2683-4824-A6BE-08108022FB36} - {23249465-AA46-4DED-BD4B-8EFB20F968FE} - c:\program files\donottrackplus\ie\DNTPAddon.dll
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503}
IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe
IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\msmsgs.exe
Trusted Zone: dell.com



TCP: NameServer = 167.206.254.2 167.206.254.1 192.168.1.1
TCP: Interfaces\{9AEBA9B3-03E2-41D0-813D-DDB152E66578} : DHCPNameServer = 167.206.254.2 167.206.254.1 192.168.1.1
Notify: igfxcui - igfxdev.dll
SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - c:\windows\system32\WPDShServiceObj.dll
SEH: Windows Desktop Search Namespace Manager - {56F9679E-7826-4C84-81F3-532071A8BCC5} - c:\program files\windows desktop search\MSNLNamespaceMgr.dll
SEH: SABShellExecuteHook Class - {5AE067D3-9AFB-48E0-853A-EBB7F4A000DA} - c:\program files\superantispyware\SASSEH.DLL
mASetup: {8A69D345-D564-463c-AFF1-A69D9E530F96} - "c:\program files\google\chrome\application\30.0.1599.69\installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --multi-install --chrome
.
============= SERVICES / DRIVERS ===============
.
R0 SymDS;Symantec Data Store;c:\windows\system32\drivers\n360\1404000.028\SymDS.sys [2013-6-18 367704]
R0 SymEFA;Symantec Extended File Attributes;c:\windows\system32\drivers\n360\1404000.028\SymEFA.sys [2013-6-18 934488]
R1 BHDrvx86;BHDrvx86;c:\documents and settings\all users\application data\norton\{0c55c096-0f1d-4f28-aaa2-85ef591126e7}\n360_20.4.0.40\definitions\bashdefs\20131002.001\BHDrvx86.sys [2013-10-1 1097304]
R1 ccSet_N360;Norton 360 Settings Manager;c:\windows\system32\drivers\n360\1404000.028\ccSetx86.sys [2013-6-18 134744]
R1 SASDIFSV;SASDIFSV;c:\program files\superantispyware\sasdifsv.sys [2011-7-22 12880]
R1 SASKUTIL;SASKUTIL;c:\program files\superantispyware\SASKUTIL.SYS [2011-7-12 67664]
R1 SymIRON;Symantec Iron Driver;c:\windows\system32\drivers\n360\1404000.028\Ironx86.sys [2013-6-18 175264]
R2 N360;Norton 360;c:\program files\norton 360\engine\20.4.0.40\ccSvcHst.exe [2013-6-18 144368]
R3 EraserUtilRebootDrv;EraserUtilRebootDrv;c:\program files\common files\symantec shared\eengine\EraserUtilRebootDrv.sys [2013-10-14 108120]
R3 IDSxpx86;IDSxpx86;c:\documents and settings\all users\application data\norton\{0c55c096-0f1d-4f28-aaa2-85ef591126e7}\n360_20.4.0.40\definitions\ipsdefs\20131014.001\IDSXpx86.sys [2013-10-15 380824]
R3 NAVENG;NAVENG;c:\documents and settings\all users\application data\norton\{0c55c096-0f1d-4f28-aaa2-85ef591126e7}\n360_20.4.0.40\definitions\virusdefs\20131014.021\NAVENG.SYS [2013-10-15 93272]
R3 NAVEX15;NAVEX15;c:\documents and settings\all users\application data\norton\{0c55c096-0f1d-4f28-aaa2-85ef591126e7}\n360_20.4.0.40\definitions\virusdefs\20131014.021\NAVEX15.SYS [2013-10-15 1612376]
R3 teamviewervpn;TeamViewer VPN Adapter;c:\windows\system32\drivers\teamviewervpn.sys [2013-9-2 25088]
S0 afjduqus;afjduqus;c:\windows\system32\drivers\swfpid.sys --> c:\windows\system32\drivers\swfpid.sys [?]
S0 cerc6;cerc6; [x]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\microsoft.net\framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
S3 cpudrv;cpudrv;\??\c:\program files\systemrequirementslab\cpudrv.sys --> c:\program files\systemrequirementslab\cpudrv.sys [?]
S3 mbamchameleon;mbamchameleon;c:\windows\system32\drivers\mbamchameleon.sys [2013-6-19 35144]
S3 PSI;PSI;c:\windows\system32\drivers\psi_mf_x86.sys [2013-7-3 16024]
S3 WinRM;Windows Remote Management (WS-Management);c:\windows\system32\svchost.exe -k WINRM [2008-4-13 14336]
S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\microsoft.net\framework\v4.0.30319\wpf\WPFFontCache_v0400.exe [2013-7-20 754856]
S4 !SASCORE;SAS Core Service;c:\program files\superantispyware\SASCore.exe [2013-5-23 119056]
S4 AdvancedSystemCareService6;Advanced SystemCare Service 6;c:\program files\iobit\advanced systemcare 6\ASCService.exe [2013-10-14 574272]
S4 cbVSCService11;Cobian Backup 11 Volume Shadow Copy Requester;c:\program files\cobian backup 11\cbVSCService11.exe [2013-6-24 67584]
S4 Secunia PSI Agent;Secunia PSI Agent;c:\program files\secunia\psi\psia.exe [2013-7-3 1228504]
S4 Secunia Update Agent;Secunia Update Agent;c:\program files\secunia\psi\sua.exe [2013-7-3 660184]
S4 TeamViewer8;TeamViewer 8;c:\program files\teamviewer\version8\TeamViewer_Service.exe [2013-9-2 4308320]
.
=============== Created Last 30 ================
.
2013-10-14 17:38:54 -------- d-----w- c:\documents and settings\all users\application data\Conduit
2013-10-14 17:38:37 -------- d-----w- c:\documents and settings\layie\local settings\application data\Temp
2013-10-14 17:37:26 -------- d-----w- c:\documents and settings\layie\local settings\application data\CRE
2013-10-14 17:37:26 -------- d-----w- c:\documents and settings\layie\local settings\application data\Conduit
2013-10-14 17:36:51 773968 ----a-w- c:\windows\system32\msvcr100.dll
2013-10-14 17:36:51 632656 ----a-w- c:\windows\system32\msvcr80.dll
2013-10-14 17:36:51 554832 ----a-w- c:\windows\system32\msvcp80.dll
2013-10-14 17:36:51 479232 ----a-w- c:\windows\system32\msvcm80.dll
2013-10-14 17:36:51 421200 ----a-w- c:\windows\system32\msvcp100.dll
2013-10-14 16:17:17 -------- d-----w- c:\program files\Axantum
2013-10-14 04:29:18 -------- d-----w- c:\program files\My Dell
2013-10-14 04:27:38 -------- d-----w- c:\documents and settings\layie\application data\Windows Search
2013-10-13 14:21:26 139264 ----a-w- c:\windows\system32\igfxres.dll
2013-10-13 10:13:55 -------- d-----w- c:\windows\system32\appmgmt
2013-10-13 08:45:41 -------- d-----w- c:\documents and settings\all users\Uniblue
2013-10-13 08:40:33 -------- d-----w- c:\documents and settings\all users\application data\SecTaskMan
2013-10-13 07:55:07 -------- d-----w- c:\documents and settings\layie\application data\Dell
2013-10-13 07:54:42 -------- d-----w- c:\documents and settings\all users\application data\PCDr
2013-10-13 07:51:57 -------- d-----w- c:\documents and settings\layie\application data\PCDr
2013-10-13 07:51:56 -------- d-----w- C:\temp
2013-10-13 07:50:50 -------- d-----w- c:\documents and settings\layie\local settings\application data\Deployment
2013-10-13 06:28:45 25088 -c----w- c:\windows\system32\dllcache\hidparse.sys
2013-10-13 06:28:45 14976 -c----w- c:\windows\system32\dllcache\usbscan.sys
2013-10-13 06:25:17 5376 -c----w- c:\windows\system32\dllcache\usbd.sys
2013-10-13 06:25:17 32384 -c----w- c:\windows\system32\dllcache\usbccgp.sys
.
==================== Find3M  ====================
.
2013-09-23 18:33:58 920064 ----a-w- c:\windows\system32\wininet.dll
2013-09-23 18:33:57 43520 ------w- c:\windows\system32\licmgr10.dll
2013-09-23 18:33:57 1469440 ------w- c:\windows\system32\inetcpl.cpl
2013-09-23 18:33:56 18944 ----a-w- c:\windows\system32\corpol.dll
2013-09-23 18:06:48 385024 ------w- c:\windows\system32\html.iec
2013-09-02 20:12:30 692104 ----a-w- c:\windows\system32\FlashPlayerApp.exe
2013-09-02 20:12:29 71048 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2013-08-29 01:31:44 1878656 ----a-w- c:\windows\system32\win32k.sys
2013-08-09 01:56:45 386560 ----a-w- c:\windows\system32\themeui.dll
2013-08-09 00:55:08 144128 ----a-w- c:\windows\system32\drivers\usbport.sys
2013-08-09 00:55:07 32384 ----a-w- c:\windows\system32\drivers\usbccgp.sys
2013-08-09 00:55:06 5376 ----a-w- c:\windows\system32\drivers\usbd.sys
2013-08-05 13:30:32 1289728 ----a-w- c:\windows\system32\ole32.dll
2013-08-03 18:18:38 1543680 ------w- c:\windows\system32\wmvdecod.dll
2013-07-19 05:18:04 102608 ----a-w- c:\windows\system32\PresentationCFFRasterizerNative_v0300.dll
.
============= FINISH: 11:27:45.78 ===============
 

attach.txt

.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2012-11-20.01)
.
Microsoft Windows XP Professional
Boot Device: \Device\HarddiskVolume1
Install Date: 6/16/2013 3:49:18 PM
System Uptime: 10/15/2013 10:54:29 AM (1 hours ago)
.
Motherboard: Dell Inc.           |  | 0M3918
Processor:               Intel® Pentium® 4 CPU 2.80GHz | Microprocessor | 2793/800mhz
.
==== Disk Partitions =========================
.
A: is Removable
C: is FIXED (NTFS) - 37 GiB total, 26.83 GiB free.
D: is CDROM ()
.
==== Disabled Device Manager Items =============
.
==== System Restore Points ===================
.
RP50: 10/14/2013 11:58:03 AM - pre-ASC cleanup
RP51: 10/14/2013 12:17:15 PM - Installed AxCrypt 1.7.2976.0
RP52: 10/14/2013 1:42:40 PM - Removed System Requirements Lab for Intel
RP53: 10/14/2013 9:39:02 PM - Installed Microsoft Fix it 50228
RP54: 10/15/2013 2:07:42 AM - Restore Operation
.
==== Installed Programs ======================
.
7-Zip 9.22beta
Adobe Flash Player 11 ActiveX
Advanced SystemCare 6
AxCrypt 1.7.2976.0
Cisco Connect
Cobian Backup 11 Gravity
Compatibility Pack for the 2007 Office system
Do Not Track Me Add-on 2.2.9.515
doPDF 7.3 printer
Google Chrome
Google Update Helper
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
Hotfix for Windows Media Format 11 SDK (KB929399)
Hotfix for Windows Media Player 11 (KB939683)
Hotfix for Windows XP (KB2779562)
Hotfix for Windows XP (KB915800-v4)
Hotfix for Windows XP (KB952287)
Hotfix for Windows XP (KB954550-v5)
Hotfix for Windows XP (KB961118)
Intel® 537EP V9x DF PCI Modem
Intel® Graphics Media Accelerator Driver
Intel® PRO Network Adapters and Drivers
Intel® PROSet for Wired Connections
j2 Messenger
Malwarebytes Anti-Malware version 1.75.0.1300
Microsoft .NET Framework 1.1
Microsoft .NET Framework 1.1 Security Update (KB2833941)
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 3.0 Service Pack 2
Microsoft .NET Framework 3.5 SP1
Microsoft .NET Framework 4 Client Profile
Microsoft .NET Framework Client Profile
Microsoft Base Smart Card Cryptographic Service Provider Package
Microsoft Compression Client Pack 1.0 for Windows XP
Microsoft Download Manager
Microsoft Office File Validation Add-In
Microsoft Office Professional Edition 2003
Microsoft Silverlight
Microsoft User-Mode Driver Framework Feature Pack 1.0
Norton 360
Paint.NET v3.5.10
Secunia PSI (3.0.0.7011)
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2604111)
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2736416)
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2840629)
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2861697)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2604121)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2729449)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2737019)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2742595)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2789642)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2804576)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2832407)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2835393)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2840628v2)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2858302v2)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2861188)
Security Update for Microsoft Windows (KB2564958)
Security Update for Windows Internet Explorer 8 (KB2510531)
Security Update for Windows Internet Explorer 8 (KB2618444)
Security Update for Windows Internet Explorer 8 (KB2744842)
Security Update for Windows Internet Explorer 8 (KB2838727)
Security Update for Windows Internet Explorer 8 (KB2846071)
Security Update for Windows Internet Explorer 8 (KB2862772)
Security Update for Windows Internet Explorer 8 (KB2870699)
Security Update for Windows Internet Explorer 8 (KB2879017)
Security Update for Windows Internet Explorer 8 (KB982381)
Security Update for Windows Media Player (KB2378111)
Security Update for Windows Media Player (KB2834904-v2)
Security Update for Windows Media Player (KB2834904)
Security Update for Windows Media Player (KB952069)
Security Update for Windows Media Player (KB954155)
Security Update for Windows Media Player (KB973540)
Security Update for Windows Media Player (KB975558)
Security Update for Windows Media Player (KB978695)
Security Update for Windows Media Player 11 (KB954154)
Security Update for Windows Search 4 - KB963093
Security Update for Windows XP (KB2115168)
Security Update for Windows XP (KB2229593)
Security Update for Windows XP (KB2296011)
Security Update for Windows XP (KB2347290)
Security Update for Windows XP (KB2360937)
Security Update for Windows XP (KB2387149)
Security Update for Windows XP (KB2393802)
Security Update for Windows XP (KB2419632)
Security Update for Windows XP (KB2423089)
Security Update for Windows XP (KB2440591)
Security Update for Windows XP (KB2443105)
Security Update for Windows XP (KB2478960)
Security Update for Windows XP (KB2478971)
Security Update for Windows XP (KB2479943)
Security Update for Windows XP (KB2481109)
Security Update for Windows XP (KB2483185)
Security Update for Windows XP (KB2485663)
Security Update for Windows XP (KB2506212)
Security Update for Windows XP (KB2507938)
Security Update for Windows XP (KB2508429)
Security Update for Windows XP (KB2509553)
Security Update for Windows XP (KB2510581)
Security Update for Windows XP (KB2535512)
Security Update for Windows XP (KB2536276-v2)
Security Update for Windows XP (KB2544893-v2)
Security Update for Windows XP (KB2566454)
Security Update for Windows XP (KB2570947)
Security Update for Windows XP (KB2584146)
Security Update for Windows XP (KB2585542)
Security Update for Windows XP (KB2592799)
Security Update for Windows XP (KB2598479)
Security Update for Windows XP (KB2603381)
Security Update for Windows XP (KB2618451)
Security Update for Windows XP (KB2619339)
Security Update for Windows XP (KB2620712)
Security Update for Windows XP (KB2624667)
Security Update for Windows XP (KB2631813)
Security Update for Windows XP (KB2653956)
Security Update for Windows XP (KB2655992)
Security Update for Windows XP (KB2659262)
Security Update for Windows XP (KB2661637)
Security Update for Windows XP (KB2676562)
Security Update for Windows XP (KB2686509)
Security Update for Windows XP (KB2691442)
Security Update for Windows XP (KB2698365)
Security Update for Windows XP (KB2705219-v2)
Security Update for Windows XP (KB2712808)
Security Update for Windows XP (KB2719985)
Security Update for Windows XP (KB2723135-v2)
Security Update for Windows XP (KB2727528)
Security Update for Windows XP (KB2753842-v2)
Security Update for Windows XP (KB2757638)
Security Update for Windows XP (KB2758857)
Security Update for Windows XP (KB2770660)
Security Update for Windows XP (KB2780091)
Security Update for Windows XP (KB2802968)
Security Update for Windows XP (KB2807986)
Security Update for Windows XP (KB2813170)
Security Update for Windows XP (KB2813345)
Security Update for Windows XP (KB2820197)
Security Update for Windows XP (KB2820917)
Security Update for Windows XP (KB2829361)
Security Update for Windows XP (KB2834886)
Security Update for Windows XP (KB2838727)
Security Update for Windows XP (KB2839229)
Security Update for Windows XP (KB2845187)
Security Update for Windows XP (KB2847311)
Security Update for Windows XP (KB2849470)
Security Update for Windows XP (KB2850851)
Security Update for Windows XP (KB2850869)
Security Update for Windows XP (KB2859537)
Security Update for Windows XP (KB2862330)
Security Update for Windows XP (KB2862335)
Security Update for Windows XP (KB2864063)
Security Update for Windows XP (KB2876217)
Security Update for Windows XP (KB2876315)
Security Update for Windows XP (KB2883150)
Security Update for Windows XP (KB923561)
Security Update for Windows XP (KB923789)
Security Update for Windows XP (KB941569)
Security Update for Windows XP (KB946648)
Security Update for Windows XP (KB950762)
Security Update for Windows XP (KB950974)
Security Update for Windows XP (KB951376-v2)
Security Update for Windows XP (KB952004)
Security Update for Windows XP (KB952954)
Security Update for Windows XP (KB956572)
Security Update for Windows XP (KB956802)
Security Update for Windows XP (KB956844)
Security Update for Windows XP (KB959426)
Security Update for Windows XP (KB960803)
Security Update for Windows XP (KB960859)
Security Update for Windows XP (KB969059)
Security Update for Windows XP (KB970430)
Security Update for Windows XP (KB971657)
Security Update for Windows XP (KB972270)
Security Update for Windows XP (KB973507)
Security Update for Windows XP (KB973869)
Security Update for Windows XP (KB973904)
Security Update for Windows XP (KB974112)
Security Update for Windows XP (KB974318)
Security Update for Windows XP (KB974392)
Security Update for Windows XP (KB974571)
Security Update for Windows XP (KB975025)
Security Update for Windows XP (KB975467)
Security Update for Windows XP (KB975560)
Security Update for Windows XP (KB975713)
Security Update for Windows XP (KB977816)
Security Update for Windows XP (KB977914)
Security Update for Windows XP (KB978338)
Security Update for Windows XP (KB978542)
Security Update for Windows XP (KB978706)
Security Update for Windows XP (KB979309)
Security Update for Windows XP (KB979482)
Security Update for Windows XP (KB979687)
Security Update for Windows XP (KB981322)
Security Update for Windows XP (KB981997)
Security Update for Windows XP (KB982132)
Security Update for Windows XP (KB982665)
SoundMAX
SpywareBlaster 5.0
SumatraPDF 2.3.2
SUPERAntiSpyware
TeamViewer 8
Tweak UI
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939)
Update for Microsoft Windows (KB971513)
Update for Windows Internet Explorer 8 (KB2598845)
Update for Windows Internet Explorer 8 (KB2632503)
Update for Windows XP (KB2345886)
Update for Windows XP (KB2467659)
Update for Windows XP (KB2492386)
Update for Windows XP (KB2661254-v2)
Update for Windows XP (KB2749655)
Update for Windows XP (KB2808679)
Update for Windows XP (KB2863058)
Update for Windows XP (KB898461)
Update for Windows XP (KB951978)
Update for Windows XP (KB968389)
Update for Windows XP (KB971029)
Update for Windows XP (KB973815)
WebFldrs XP
Windows Genuine Advantage Notifications (KB905474)
Windows Genuine Advantage Validation Tool (KB892130)
Windows Internet Explorer 8
Windows Management Framework Core
Windows Media Format 11 runtime
Windows Media Player 11
Windows Search 4.0
.
==== Event Viewer Messages From Past Week ========
.
10/15/2013 10:26:16 AM, error: NetBT [4321]  - The name "LSN-ELLISON    :1d" could not be registered on the Interface with IP address 192.168.1.103. The machine with the IP address 192.168.1.101 did not allow the name to be claimed by this machine.
10/15/2013 1:54:39 AM, error: Service Control Manager [7026]  - The following boot-start or system-start driver(s) failed to load:  AFD BHDrvx86 ccSet_N360 eeCtrl Fips intelppm IPSec MRxSmb NetBIOS NetBT RasAcd Rdbss SASDIFSV SASKUTIL SRTSPX SymIRON SYMTDI Tcpip
10/15/2013 1:54:39 AM, error: Service Control Manager [7001]  - The DHCP Client service depends on the NetBios over Tcpip service which failed to start because of the following error:  A device attached to the system is not functioning.
10/15/2013 1:54:00 AM, error: DCOM [10005]  - DCOM got error "%1084" attempting to start the service EventSystem with arguments "" in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}
10/13/2013 5:22:35 AM, error: MRxSmb [8003]  - The master browser has received a server announcement from the computer LEAH-HP that believes that it is the master browser for the domain on transport NetBT_Tcpip_{9AEBA9B3-03E2-41D0-8. The master browser is stopping or an election is being forced.
10/13/2013 2:11:01 AM, error: DCOM [10005]  - DCOM got error "%1058" attempting to start the service gupdate with arguments "/comsvc" in order to run the server: {4EB61BAC-A3B6-4760-9581-655041EF4D69}
.
==== End Of File ===========================
 

Link to post
Share on other sites

Welcome to the forum.

Please download and run RogueKiller 32 Bit to your desktop.

RogueKiller 64 Bit <---use this one for 64 bit systems

Quit all running programs.

For Windows XP, double-click to start.

For Vista or Windows 7-8, do a right-click on the program, select Run as Administrator to start, & when prompted Allow to run.

Click Scan to scan the system.

When the scan completes > Close out the program > Don't Fix anything!

Don't run any other options, they're not all bad!!!!!!!

Post back the report which should be located on your desktop.

(please don't put logs in code or quotes and use the default font)

General P2P/Piracy Warning:

1. If you're using Peer 2 Peer software such as uTorrent, BitTorrent or similar you must either fully uninstall it or completely disable it from running while being assisted here.

Failure to remove or disable such software will result in your topic being closed and no further assistance being provided.

2. If you have illegal/cracked software, cracks, keygens, Adobe host file, etc. on the system, please remove or uninstall them now and read the policy on Piracy.

Failure to remove such software will result in your topic being closed and no further assistance being provided.

MrC

Note:

Please read all of my instructions completely including these.

Make sure system restore is turned on and running

Make sure you're subscribed to this topic: Click on the Follow This Topic Button (at the top right of this page), make sure that the Receive notification box is checked and that it is set to Instantly

Removing malware can be unpredictable...unlikely but things can go very wrong! Backup any files that cannot be replaced. You can copy them to a CD/DVD, external drive or a pen drive

<+>Please don't run any other scans, download, install or uninstall any programs while I'm working with you.

<+>The removal of malware isn't instantaneous, please be patient.

<+>When we are done, I'll give to instructions on how to cleanup all the tools and logs

<+>Please stick with me until I give you the "all clear" and Please don't waste my time by leaving before that.

------->Your topic will be closed if you haven't replied within 3 days!<--------

(If I don't respond within 24 hours, please send me a PM)

Link to post
Share on other sites

Thanks, Mr. Charlie, for your quick response.

 

After I'd sent the first message, I noticed there are many recent temp files in my recycle bin. 

  • Should I first restore all these files to temp & %temp% folders and rerun DDS and send you the DDS reports, and not run RogueKiller before you advise me to do so? Or...
  • Should I restore the files and run DDS, and then immediately run RogueKiller, and send you the DDS and RogueKiller reports? Or...
  • Should I not bother running DDS again, just run RogueKiller?

 

Sorry I hadn't caught that before, and thanks for the clarification.

Link to post
Share on other sites

Thanks, Mr. Charlie.

 

RogueKiller V8.7.3 [Oct 15 2013] by Tigzy
mail : tigzyRK<at>gmail<dot>com
 
Operating System : Windows XP (5.1.2600 Service Pack 3) 32 bits version
Started in : Normal mode
User : Layie [Admin rights]
Mode : Scan -- Date : 10/15/2013 17:09:14
| ARK || FAK || MBR |
 
¤¤¤ Bad processes : 0 ¤¤¤
 
¤¤¤ Registry Entries : 1 ¤¤¤
[HJ DESK][PUM] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> FOUND
 
¤¤¤ Scheduled tasks : 0 ¤¤¤
 
¤¤¤ Startup Entries : 0 ¤¤¤
 
¤¤¤ Web browsers : 0 ¤¤¤
 
¤¤¤ Particular Files / Folders: ¤¤¤
 
¤¤¤ Driver : [LOADED] ¤¤¤
[Address] SSDT[12] : NtAlertResumeThread @ 0x805CB0D4 -> HOOKED (Unknown @ 0x895461C0)
[Address] SSDT[13] : NtAlertThread @ 0x805CB084 -> HOOKED (Unknown @ 0x89526050)
[Address] SSDT[17] : NtAllocateVirtualMemory @ 0x8059E000 -> HOOKED (Unknown @ 0x89529138)
[Address] SSDT[19] : NtAssignProcessToJobObject @ 0x805CCBB2 -> HOOKED (Unknown @ 0x895121C0)
[Address] SSDT[31] : NtConnectPort @ 0x80599B2A -> HOOKED (Unknown @ 0x89580298)
[Address] SSDT[43] : NtCreateMutant @ 0x8060E4BA -> HOOKED (Unknown @ 0x895181B0)
[Address] SSDT[52] : NtCreateSymbolicLinkObject @ 0x805B97FE -> HOOKED (Unknown @ 0x89512090)
[Address] SSDT[53] : NtCreateThread @ 0x805C748E -> HOOKED (Unknown @ 0x8956FEE0)
[Address] SSDT[57] : NtDebugActiveProcess @ 0x8063AA06 -> HOOKED (Unknown @ 0x89517090)
[Address] SSDT[68] : NtDuplicateObject @ 0x805B3AB8 -> HOOKED (Unknown @ 0x89516D58)
[Address] SSDT[83] : NtFreeVirtualMemory @ 0x805A865A -> HOOKED (Unknown @ 0x895251B0)
[Address] SSDT[89] : NtImpersonateAnonymousToken @ 0x805EF896 -> HOOKED (Unknown @ 0x89546090)
[Address] SSDT[91] : NtImpersonateThread @ 0x805CDD4A -> HOOKED (Unknown @ 0x89546128)
[Address] SSDT[97] : NtLoadDriver @ 0x80579794 -> HOOKED (Unknown @ 0x895BF108)
[Address] SSDT[108] : unknown @ 0x805A76DA -> HOOKED (Unknown @ 0x895250F8)
[Address] SSDT[114] : NtOpenEvent @ 0x80605F2E -> HOOKED (Unknown @ 0x89518138)
[Address] SSDT[122] : NtOpenProcess @ 0x805C1512 -> HOOKED (Unknown @ 0x8953C1A8)
[Address] SSDT[123] : NtOpenProcessToken @ 0x805E453C -> HOOKED (Unknown @ 0x895291C0)
[Address] SSDT[125] : NtOpenSection @ 0x8059F962 -> HOOKED (Unknown @ 0x895171C0)
[Address] SSDT[128] : NtOpenThread @ 0x805C179E -> HOOKED (Unknown @ 0x8953C120)
[Address] SSDT[137] : NtProtectVirtualMemory @ 0x805ADC72 -> HOOKED (Unknown @ 0x89512138)
[Address] SSDT[206] : NtResumeThread @ 0x805CAF10 -> HOOKED (Unknown @ 0x895260E8)
[Address] SSDT[213] : NtSetContextThread @ 0x805C90E6 -> HOOKED (Unknown @ 0x895440D8)
[Address] SSDT[228] : NtSetInformationProcess @ 0x805C3FD0 -> HOOKED (Unknown @ 0x89544170)
[Address] SSDT[240] : NtSetSystemInformation @ 0x80606B80 -> HOOKED (Unknown @ 0x89517128)
[Address] SSDT[253] : NtSuspendProcess @ 0x805CAFD8 -> HOOKED (Unknown @ 0x895180A0)
[Address] SSDT[254] : NtSuspendThread @ 0x805CAE4A -> HOOKED (Unknown @ 0x89526180)
[Address] SSDT[257] : NtTerminateProcess @ 0x805C879A -> HOOKED (Unknown @ 0x89541D58)
[Address] SSDT[258] : unknown @ 0x805C8994 -> HOOKED (Unknown @ 0x89544040)
[Address] SSDT[267] : NtUnmapViewOfSection @ 0x805A84F0 -> HOOKED (Unknown @ 0x89525060)
[Address] SSDT[277] : NtWriteVirtualMemory @ 0x805A9A7A -> HOOKED (Unknown @ 0x89529070)
[Address] Shadow SSDT[307] : NtUserAttachThreadInput -> HOOKED (Unknown @ 0x894CDAD0)
[Address] Shadow SSDT[383] : NtUserGetAsyncKeyState -> HOOKED (Unknown @ 0x8950FFD0)
[Address] Shadow SSDT[414] : NtUserGetKeyboardState -> HOOKED (Unknown @ 0x8950FF58)
[Address] Shadow SSDT[416] : NtUserGetKeyState -> HOOKED (Unknown @ 0x8950BB80)
[Address] Shadow SSDT[428] : NtUserGetRawInputData -> HOOKED (Unknown @ 0x8950BBF8)
[Address] Shadow SSDT[460] : NtUserMessageCall -> HOOKED (Unknown @ 0x89AD39A8)
[Address] Shadow SSDT[475] : NtUserPostMessage -> HOOKED (Unknown @ 0x894CD5B0)
[Address] Shadow SSDT[476] : NtUserPostThreadMessage -> HOOKED (Unknown @ 0x894CD528)
[Address] Shadow SSDT[549] : NtUserSetWindowsHookEx -> HOOKED (Unknown @ 0x8950B6E8)
[Address] Shadow SSDT[552] : NtUserSetWinEventHook -> HOOKED (Unknown @ 0x88D98498)
 
¤¤¤ External Hives: ¤¤¤
 
¤¤¤ Infection :  ¤¤¤
 
¤¤¤ HOSTS File: ¤¤¤
--> %SystemRoot%\System32\drivers\etc\hosts
 
 
127.0.0.1       localhost
 
 
¤¤¤ MBR Check: ¤¤¤
 
+++++ PhysicalDrive0: (\\.\PHYSICALDRIVE0 @ IDE) (Standard disk drives) - WDC WD400BD-75LRA0 +++++
--- User ---
[MBR] 08ce14b9350dc27756ac822c43369d3d
[bSP] ae203e84dcb456630d870d8f3155a2b5 : Windows XP MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 63 | Size: 38138 Mo
User = LL1 ... OK!
User = LL2 ... OK!
 
Finished : << RKreport[0]_S_10152013_170914.txt >>
Link to post
Share on other sites

Lets clean out any adware now: (this will require a reboot so save all your work)

Please download AdwCleaner by Xplode and save to your Desktop.

  • Double click on AdwCleaner.exe to run the tool.

    Vista/Windows 7/8 users right-click and select Run As Administrator

  • Click on the Scan button.
  • AdwCleaner will begin...be patient as the scan may take some time to complete.
  • When it's done you'll see: Pending: Please uncheck elements you don't want removed.
  • Now click on the Report button...a logfile (AdwCleaner[R0].txt) will open in Notepad for review.
  • Look over the log especially under Files/Folders for any program you want to save.
  • If there's a program you may want to save, just uncheck it from AdwCleaner.
  • If you're not sure, post the log for review. (all items found are adware/spyware/foistware)
  • If you're ready to clean it all up.....click the Clean button.
  • After rebooting, a logfile report (AdwCleaner[s0].txt) will open automatically.
  • Copy and paste the contents of that logfile in your next reply.
  • A copy of that logfile will also be saved in the C:\AdwCleaner folder.
  • Items that are deleted are moved to the Quarantine Folder: C:\AdwCleaner\Quarantine
  • To restore an item that has been deleted:
  • Go to Tools > Quarantine Manager > check what you want restored > now click on Restore.
Then..................

Open up Malwarebytes > Settings Tab > Scanner Settings > Under action for PUP > Select: Show in Results List and Check for removal.

Please Update and run a Quick Scan with Malwarebytes Anti-Malware, post the report.

Make sure that everything is checked, and click Remove Selected.

Please let me know how computer is running now, MrC

Link to post
Share on other sites

I ran ADWCleaner and MalwareBytes (reports below), but when you advised to "Remove Selected" after "everything is checked", I wasn't certain what you meant. I went into the MalwareBytes Quarantine tab, which had lots of PUPs, and clicked "Delete All".

 

Should I install Hosts/antipupware from AdWCleaner, or will it conflict with Norton? Otherwise, would you know how I would enable detection of PUPs in Norton?

 

If I should ever get PUPs again (Sure hope I won't!), can I run these same programs on my own without taking anyone else's time; or should I contact Malwarebytes again?

 

Thank you for your time. I really appreciate it.

 

ADWCleaner Report

 
# AdwCleaner v3.007 - Report created 15/10/2013 at 18:47:39
# Updated 09/10/2013 by Xplode
# Operating System : Microsoft Windows XP Service Pack 3 (32 bits)
# Username : Layie - LEAH-6B4MT71
# Running from : C:\Documents and Settings\Layie\Desktop\AdwCleaner.exe
# Option : Clean
 
***** [ Services ] *****
 
 
***** [ Files / Folders ] *****
 
Folder Deleted : C:\Documents and Settings\All Users\Application Data\Conduit
Folder Deleted : C:\Documents and Settings\Layie\Local Settings\Application Data\Conduit
File Deleted : C:\END
 
***** [ Shortcuts ] *****
 
 
***** [ Registry ] *****
 
Key Deleted : HKLM\SOFTWARE\Classes\ScriptHost.Tool
Key Deleted : HKLM\SOFTWARE\Classes\ScriptHost.Tool.1
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{19D2F415-D58B-46BC-9390-C03DCBC21EB2}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{6E45F3E8-2683-4824-A6BE-08108022FB36}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{9F0F16DD-4E76-4049-A9B1-7A91E48F0323}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{F4288797-CB12-49CE-9DF8-7CDFA1143BEA}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{212C2C4F-C845-4FBC-9561-C833A13D8DCE}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{3C5D1D57-16C8-473C-A552-37B8D88596FE}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{4A115D8A-6A7B-4C72-92B1-2E2D01F36979}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{99DF8440-814E-497F-BDDD-FB93E9E9DF96}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{6E45F3E8-2683-4824-A6BE-08108022FB36}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{6E45F3E8-2683-4824-A6BE-08108022FB36}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{6E45F3E8-2683-4824-A6BE-08108022FB36}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{6E45F3E8-2683-4824-A6BE-08108022FB36}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{83CAD530-387D-40FD-82EA-B9E863D92A9B}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{AFBCB7E0-F91A-4951-9F31-58FEE57A25C4}
Key Deleted : HKCU\Software\Conduit
Key Deleted : HKCU\Software\IM
Key Deleted : HKCU\Software\ImInstaller
Key Deleted : HKCU\Software\smartbar
Key Deleted : HKLM\Software\Conduit
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}
 
***** [ Browsers ] *****
 
-\\ Internet Explorer v8.0.6001.18702
 
 
-\\ Google Chrome v30.0.1599.69
 
[ File : C:\Documents and Settings\Layie\Local Settings\Application Data\Google\Chrome\User Data\Default\preferences ]
 
Deleted : homepage
 
*************************
 
AdwCleaner[R0].txt - [2852 octets] - [15/10/2013 18:39:51]
AdwCleaner[s0].txt - [2795 octets] - [15/10/2013 18:47:39]
 
########## EOF - C:\AdwCleaner\AdwCleaner[s0].txt - [2855 octets] ##########

 

 
 
 
Malwarebytes Report
 
Malwarebytes Anti-Malware 1.75.0.1300
www.malwarebytes.org
 
Database version: v2013.10.15.08
 
Windows XP Service Pack 3 x86 NTFS
Internet Explorer 8.0.6001.18702
Layie :: LEAH-6B4MT71 [administrator]
 
10/15/2013 6:59:47 PM
mbam-log-2013-10-15 (18-59-47).txt
 
Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 227600
Time elapsed: 5 minute(s), 23 second(s)
 
Memory Processes Detected: 0
(No malicious items detected)
 
Memory Modules Detected: 0
(No malicious items detected)
 
Registry Keys Detected: 0
(No malicious items detected)
 
Registry Values Detected: 0
(No malicious items detected)
 
Registry Data Items Detected: 0
(No malicious items detected)
 
Folders Detected: 0
(No malicious items detected)
 
Files Detected: 0
(No malicious items detected)
 
(end)
Link to post
Share on other sites

I ran ADWCleaner and MalwareBytes (reports below), but when you advised to "Remove Selected" after "everything is checked", I wasn't certain what you meant. I went into the MalwareBytes Quarantine tab, which had lots of PUPs, and clicked "Delete All".

You want to delete everything that was found in the scan.

Should I install Hosts/antipupware from AdWCleaner, or will it conflict with Norton? Otherwise, would you know how I would enable detection of PUPs in Norton?

No, it should be OK...it just modifies your host file.

If I should ever get PUPs again (Sure hope I won't!), can I run these same programs on my own without taking anyone else's time; or should I contact Malwarebytes again?

Yes you can but you must download a fresh copy of AdwCleaner each time.

How is it?? MrC

Link to post
Share on other sites

Thanks, so far so good. I will get back to you in a couple of days, after we've used the PC some more and restarted it a few times, just to confirm that all is fine.

 

I installed hosts antipup adware by clicking on Tools in ADWCleaner, and then I set Norton to allow both adwCleaner programs through.

 

But I couldn't figure out how to update for the latest Host/pupware definitions because the toolbar instructions and the webpage both are in French. Je ne parle pas francais! Do I just click on both "Mettre a jour" links daily? Or do I have to go somewhere on the web on occasion in order to update them? Please advise. Thank you.

Link to post
Share on other sites

After I updated all on the XP PC that had been having the problem, I ran the tools on my Windows 7 laptop, too. I found some leftover items from a Claro toolbar, although the PUP itself wasn't there. I installed Hosts AntiAdware there, too, and all looks good.

 

However, one problem on the XP PC is back, seeming to indicate I'm still infected. This problem had begun after installing the malware but had seemed to be resolved after yesterday's cleanup:

 

I have a desktop shortcut to IE, with a shortcut key of "Ctrl + Alt + I". If I go to my desktop and double-click the shortcut, IE opens properly. But if I type "Ctrl + Alt + I", IE opens with add-ons disabled! If I then go into "Manage add-ons", they show enabled. How to resolve please?

Link to post
Share on other sites

I have a desktop shortcut to IE, with a shortcut key of "Ctrl + Alt + I". If I go to my desktop and double-click the shortcut, IE opens properly. But if I type "Ctrl + Alt + I", IE opens with add-ons disabled! If I then go into "Manage add-ons", they show enabled. How to resolve please?

 

 

 

I'm not sure, try recreating the shortcut...check the properties.

 

MrC

Link to post
Share on other sites

Thanks.

 

I have had this shortcut for a long time, and it worked fine. But the malware had hijacked it. Before posting earlier, I had discovered the problem, deleted the shortcut, then I went to C:\Program Files\Internet Explorer\iexplore.exe and created a new shortcut and assigned it a shortcut hotkey of Ctrl + Alt + I. Then I restarted the PC. Still doesn't work. 

Link to post
Share on other sites

The problem is not the shortcut, it's the hotkey; because when I minimize all open windows and go to the desktop and click on the shortcut icon, I get my add-ons, but when I type the same shortcut's hotkey combination, I don't get add-ons. It seems something is forcing the hotkey back to location it had been hijacked to before.

 

I'm clutching at straws now, and I'm looking at every unrecognized file modified from Oct 14th & on... Do you know whether this file is legitimate? "C:\Documents and Settings\Layie\AppData\LocalLow\skwconfig.bin"

Link to post
Share on other sites

File skwconfig.bin came up clean in VirusTotal.com.

 

VirusTotal info:

SHA256: 0e2ec9c9a02cce423f874c8173da56879244a95eebe5ea359b604ce0ec09f40f SHA1: 3823a30c1b0fa52d6712213f22d0c2a8370d9263 MD5: cd7adf45dd4e48bcc594c867985e8cf4 File size: 8.0 KB ( 8220 bytes ) File name: SkwConfig.bin File type: unknown Detection ratio: 0 / 48 Analysis date: 2013-10-17 00:22:40 UTC ( 2 minutes ago )  File identification
MD5        cd7adf45dd4e48bcc594c867985e8cf4
SHA1      3823a30c1b0fa52d6712213f22d0c2a8370d9263
SHA256  0e2ec9c9a02cce423f874c8173da56879244a95eebe5ea359b604ce0ec09f40f
ssdeep    192:tTe5TbMdtqqpBBlR0ChqEI8IjoxZDpUKATTtegGw4qnk00zbaLfuXD:tiotjBD0ChnPIEtdmteOJn0zOLOD
File size   8.0 KB ( 8220 bytes )
File type  unknown
Magic literal   data
TrID Unknown!
VirusTotal metadata
First submission 2013-09-24 15:07:13 UTC ( 3 weeks, 1 day ago )
Last submission 2013-10-17 00:22:40 UTC ( 4 minutes ago )
File names SkwConfig.bin
Link to post
Share on other sites

Thanks for researching that for me.

 

I did some research, too, of course. Last night I tried using IObit Uninstaller to completely remove all traces of the shortcut. Then I restarted the PC and created a new shortcut. This morning, it's fine. If it happens again, I will try to modify the registry as MS Support suggests.  

 

Will keep you posted.

Link to post
Share on other sites

OK.......

Lets check your computers security before you go and we have a little cleanup to do also:

Download Security Check by screen317 from HERE or HERE.

  • Save it to your Desktop.
  • Double click SecurityCheck.exe and follow the onscreen instructions inside of the black box.
  • If you get Unsupported operating system. Aborting now, just reboot and try again.
  • A Notepad document should open automatically called checkup.txt.
  • Please Post the contents of that document.
  • Do Not Attach It!!!
MrC
Link to post
Share on other sites

My Security Check Log:

 

 Results of screen317's Security Check version 0.99.74  
 Windows XP Service Pack 3 x86   
 Internet Explorer 8  
``````````````Antivirus/Firewall Check:`````````````` 
 Windows Firewall Disabled!  
Please wait while WMIC is being installed.d 
ECHO is off.
ECHO is off.
ECHO is off.
 Antivirus up to date!  
`````````Anti-malware/Other Utilities Check:````````` 
 SpywareBlaster 5.0    
 SUPERAntiSpyware     
 Secunia PSI (3.0.0.7011)   
 Malwarebytes Anti-Malware version 1.75.0.1300  
 Google Chrome 30.0.1599.101  
 Google Chrome 30.0.1599.69  
````````Process Check: objlist.exe by Laurent````````  
 Norton ccSvcHst.exe 
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:: 7% 
````````````````````End of Log`````````````````````` 
Link to post
Share on other sites

Looks Good...........

A little clean up to do....

Please Uninstall ComboFix: (if you used it)

Press the Windows logo key + R to bring up the "run box"

Copy and paste next command in the field:

ComboFix /uninstall

Make sure there's a space between Combofix and /

cf2.jpg

Then hit enter.

This will uninstall Combofix, delete its related folders and files, hide file extensions, hide the system/hidden files and clears System Restore cache and create new Restore point

(If that doesn't work.....you can simply rename ComboFix.exe to Uninstall.exe and double click it to complete the uninstall or download and run the uninstaller)

---------------------------------

If you used FRST:

Download the fixlist.txt to the same folder as FRST.

Run FRST and click Fix only once and wait

That will delete the quarantine folder created by FRST.

The rest you can manually delete.

-----------------------------

Please download OTC to your desktop.

http://oldtimer.geekstogo.com/OTC.exe

Double-click OTC to run it. (Vista and up users, please right click on OTC and select "Run as an Administrator")

Click on the CleanUp! button and follow the prompts.

(If you get a warning from your firewall or other security programs regarding OTC attempting to contact the Internet, please allow the connection.)

You will be asked to reboot the machine to finish the Cleanup process, choose Yes.

After the reboot all the tools we used should be gone.

Note: Some more recently created tools may not yet be removed by OTC. Feel free to manually delete any tools it leaves behind.

Any other programs or logs you can manually delete.

IE: RogueKiller.exe, RKreport.txt, RK_Quarantine folder, C:\FRST, MBAR, etc....AdwCleaner > just run the program and click uninstall.

-------------------------------

Any questions...please post back.

If you think I've helped you, please leave a comment > click on my avatar picture > click Profile Feed.

Take a look at My Preventive Maintenance to avoid being infected again.

Good Luck and Thanks for using the forum, MrC

Link to post
Share on other sites

Thank you so much. All looks good!

 

And thanks, too, for the Preventive Maintenance Tips; they are invaluable.

 

I have the following real-time protection on my machine: Norton 360 (soon switching to Norton Internet Security), SpywareBlaster, new AdwCleaner's Hosts Anti-Adware. I occasionally run MalwareBytes and SuperAntispyware, too, and I'll add AdwCleaner to that list now.  Is all this enough? Too much?

Link to post
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.