Jump to content

Igfxmtc.exe and others still here


Nicodom

Recommended Posts

Hello Nicodom and welcome to Malwarebytes,

Download Farbar Recovery Scan Tool and save it to your desktop.

Alternative download option: http://www.techspot.com/downloads/6731-farbar-recovery-scan-tool.html

Note: You need to run the version compatible with your system (32 bit or 64 bit). If you are not sure which version applies to your system download both of them and try to run them. Only one of them will run on your system, that will be the right version.

If your security alerts to FRST either, accept the alert or turn your security off to allow FRST to run. It is not malicious or infected in any way...

Be aware FRST must be run from an account with Administrator status...
 
  • Double-click to run it. When the tool opens click Yes to disclaimer.(Windows 8/10 users will be prompted about Windows SmartScreen protection - click More information and Run.)
  • Make sure Addition.txt is checkmarked under "Optional scans"
  • Press Scan button to run the tool....
  • It will make a log (FRST.txt) in the same directory the tool is run. Please copy and paste it to your reply.
  • The tool will also make a log named (Addition.txt) Please attach that log to your reply.

Thank you,

Kevin...

 

Link to post
Share on other sites

ok back up and running. I had to replace my system file to get Windows to boot it was corrupt. I used the system file from the regback folder. Oddly enough when it rebooted I was able to delete the folders and run malwarebytes. There still seems to be some infections though. Just wanted to point that out. Also I booted into  a minixp boot environment and reset the policies and permissions for the C:/ drive, maybe that had something to do with it as well.

Here are the files.

Addition.txt

FRST.txt

Link to post
Share on other sites

Primary log FRST.txt is not complete, the top section is missing, I need to see the full log. Logs are saved here: C:\FRST\Logs

Also run the following and post the produced log:

Start FRST again, copy/paste the following inside the text area. Once done, click on the Fix button. A file called fixlog.txt should appear on your desktop. Attach it in your next reply.

Quote

Start::
CMD: bcdedit.exe /set {bootmgr} displaybootmenu yes
CMD: bcdedit.exe /set {default} recoveryenabled yes
CMD: fltmc instances
CMD: dir /a:-d /o:d C:\windows\system32\drivers
End::

Let me see full log FRST.txt, also the  log Fixlog.txt. Also you probably have smartservice infection, do you have USB Flash drive 4gb or above. Do you have access to a spare PC.

Thanks,

Kevin..

 

Link to post
Share on other sites

Hi, so pretty much like what I said I did in reply#4. Somehow what I did seemed to take back control from the malware which was stopping me from doing anything on the computer. Malwarebytes was able to run and I guess it actually removed them this time. So I'm guessing either between switching the system file from Windows\system32\config\system with the backup one from Windows\system32\config\system\regbak. Either that or the resetting the file policies on the C:\ drive somehow gave me back control.,

Link to post
Share on other sites

Well done, it does seem that main crux of the infection is gone. However there are still remnants that must still be removed.... Continue as follows:

Uninstall SpyBot S&D - https://www.safer-networking.org/faq/how-to-uninstall-2/

Next,

Download attached fixlist.txt file (end of reply) and save it to the Desktop, or the folder you saved FRST into. "Do not open that file when running FRST fix"
NOTE. It's important that both FRST and fixlist.txt are in the same location or the fix will not work.

Open FRST and press the Fix button just once and wait.
The tool will make a log on the Desktop (Fixlog.txt) or the folder it was ran from. Please post it to your reply.

Next,

Open Malwarebytes Anti-Malware.
 
  • On the Settings tab > Protection Scroll to and make sure the following are selected:
    Scan for Rootkits
    Scan within Archives
     
  • Scroll further to Potential Threat Protection make sure the following are set as follows:
    Potentially Unwanted Programs (PUP`s) set as :- Always detect PUP`s (recommended)
    Potentially Unwanted Modifications (PUM`s) set as :- Alwaysdetect PUM`s (recommended)
     
  • Click on the Scan make sure Threat Scan is selected,
  • A Threat Scan will begin.
  • When the scan is complete if anything is found make sure that the first checkbox at the top is checked (that will automatically check all detected items), then click on the Quarantine Selected Tab
  • If asked to restart your computer to complete the removal, please do so
  • When complete click on Export Summary after deletion (bottom-left corner) and select Copy to Clipboard.
  • Wait for the prompt to restart the computer to appear, then click on Yes.
  • After the restart once you are back at your desktop, open MBAM once more to retrieve the log.


To get the log from Malwarebytes do the following:
 
  • Click on the Reports tab > from main interface.
  • Double click on the Scan log which shows the Date and time of the scan just performed.
  • Click Export > From export you have two options:
    Copy to Clipboard - if seleted right click to your reply and select "Paste" log will be pasted to your reply
    Text file (*.txt) - if selected you will have to name the file and save to a place of choice, recommend "Desktop" then attach to reply

     
  • Use "Copy to Clipboard, then Right click to your reply > select "Paste" that will copy the log to your reply…


Next,

Download AdwCleaner by Malwarebytes onto your Desktop.

Or from this Mirror
 
  • Right-click on AdwCleaner.exe and select user posted imageRun as Administrator (for Windows Vista, 7, 8, 8.1 and 10 users)
  • Accept the EULA (I accept), then click on Scan
  • Let the scan complete. Once it's done, make sure that every item listed in the different tabs is checked and click on the Clean button. This will kill all the active processes
  • Once the cleaning process is complete, AdwCleaner will ask to restart your computer, do it
  • After the restart, a log will open when logging in. Please copy/paste the content of that log in your next reply



Next,

Download Microsoft's " Malicious Software Removal Tool" and save direct to the desktop

Ensure to get the correct version for your system....

https://www.microsoft.com/en-gb/download/malicious-software-removal-tool-details.aspx


Right click on the Tool, select “Run as Administrator” the tool will expand to the options Window
In the "Scan Type" window, select Quick Scan
Perform a scan and Click Finish when the scan is done.


Retrieve the MSRT log as follows, and post it in your next reply:

1) Select the Windows key and R key together to open the "Run" function
2) Type or Copy/Paste the following command to the "Run Line" and Press Enter:

notepad c:\windows\debug\mrt.log

The log will include log details for each time MSRT has run, we only need the most recent log by date and time....

Let me see those logs in your reply, also tell me if there are any remaining issues or concerns....

Thank you,

Kevin...

fixlist.txt

Link to post
Share on other sites

Here goes

Malwarebytes
www.malwarebytes.com

-Log Details-
Scan Date: 12/18/17
Scan Time: 12:28 AM
Log File: 396c42be-e3b4-11e7-b038-e8039ab735b7.json
Administrator: Yes

-Software Information-
Version: 3.3.1.2183
Components Version: 1.0.262
Update Package Version: 1.0.3510
License: Trial

-System Information-
OS: Windows 10 (Build 15063.786)
CPU: x64
File System: NTFS
User: OBTCSERV\OBTCServices

-Scan Summary-
Scan Type: Threat Scan
Result: Completed
Objects Scanned: 353673
Threats Detected: 10
Threats Quarantined: 10
Time Elapsed: 32 min, 18 sec

-Scan Options-
Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Enabled
Heuristics: Enabled
PUP: Detect
PUM: Detect

-Scan Details-
Process: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registry Key: 0
(No malicious items detected)

Registry Value: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Data Stream: 0
(No malicious items detected)

Folder: 0
(No malicious items detected)

File: 10
HackTool.Windows, C:\USERS\OBTCSERVICES\DESKTOP\SYSTEMSOFTWARE\SHORTCUTS\WIN7  V2.2.2 + FIX.RAR, Quarantined, [9457], [153298],1.0.3510
PUP.Optional.Delta, C:\USERS\OBTCSERVICES\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, Replaced, [3463], [455070],1.0.3510
PUP.Optional.Delta, C:\USERS\OBTCSERVICES\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Data\SyncData.sqlite3, Replaced, [3463], [455070],1.0.3510
PUP.Optional.Delta, C:\USERS\OBTCSERVICES\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, Replaced, [3463], [455070],1.0.3510
PUP.Optional.Delta, C:\USERS\OBTCSERVICES\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, Replaced, [3463], [455070],1.0.3510
PUP.Optional.Delta, C:\USERS\OBTCSERVICES\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, Replaced, [3463], [455070],1.0.3510
PUP.Optional.ASK, C:\USERS\OBTCSERVICES\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Data\SyncData.sqlite3, Replaced, [485], [454824],1.0.3510
PUP.Optional.ASK, C:\USERS\OBTCSERVICES\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, Replaced, [485], [454824],1.0.3510
PUP.Optional.Delta, C:\USERS\OBTCSERVICES\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Secure Preferences, Replaced, [3463], [455070],1.0.3510
PUP.Optional.Delta, C:\USERS\OBTCSERVICES\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Secure Preferences, Replaced, [3463], [455070],1.0.3510

Physical Sector: 0
(No malicious items detected)


(end)

Malwarebytes
www.malwarebytes.com

-Log Details-
Scan Date: 12/18/17
Scan Time: 12:28 AM
Log File: 396c42be-e3b4-11e7-b038-e8039ab735b7.json
Administrator: Yes

-Software Information-
Version: 3.3.1.2183
Components Version: 1.0.262
Update Package Version: 1.0.3510
License: Trial

-System Information-
OS: Windows 10 (Build 15063.786)
CPU: x64
File System: NTFS
User: OBTCSERV\OBTCServices

-Scan Summary-
Scan Type: Threat Scan
Result: Completed
Objects Scanned: 353673
Threats Detected: 10
Threats Quarantined: 10
Time Elapsed: 32 min, 18 sec

-Scan Options-
Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Enabled
Heuristics: Enabled
PUP: Detect
PUM: Detect

-Scan Details-
Process: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registry Key: 0
(No malicious items detected)

Registry Value: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Data Stream: 0
(No malicious items detected)

Folder: 0
(No malicious items detected)

File: 10
HackTool.Windows, C:\USERS\OBTCSERVICES\DESKTOP\SYSTEMSOFTWARE\SHORTCUTS\WIN7  V2.2.2 + FIX.RAR, Quarantined, [9457], [153298],1.0.3510
PUP.Optional.Delta, C:\USERS\OBTCSERVICES\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, Replaced, [3463], [455070],1.0.3510
PUP.Optional.Delta, C:\USERS\OBTCSERVICES\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Data\SyncData.sqlite3, Replaced, [3463], [455070],1.0.3510
PUP.Optional.Delta, C:\USERS\OBTCSERVICES\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, Replaced, [3463], [455070],1.0.3510
PUP.Optional.Delta, C:\USERS\OBTCSERVICES\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, Replaced, [3463], [455070],1.0.3510
PUP.Optional.Delta, C:\USERS\OBTCSERVICES\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, Replaced, [3463], [455070],1.0.3510
PUP.Optional.ASK, C:\USERS\OBTCSERVICES\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Data\SyncData.sqlite3, Replaced, [485], [454824],1.0.3510
PUP.Optional.ASK, C:\USERS\OBTCSERVICES\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, Replaced, [485], [454824],1.0.3510
PUP.Optional.Delta, C:\USERS\OBTCSERVICES\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Secure Preferences, Replaced, [3463], [455070],1.0.3510
PUP.Optional.Delta, C:\USERS\OBTCSERVICES\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Secure Preferences, Replaced, [3463], [455070],1.0.3510

Physical Sector: 0
(No malicious items detected)


(end)

 

# AdwCleaner 7.0.5.0 - Logfile created on Mon Dec 18 06:20:09 2017
# Updated on 2017/29/11 by Malwarebytes 
# Running on Windows 10 Pro (X64)
# Mode: clean
# Support: https://www.malwarebytes.com/support

***** [ Services ] *****

No malicious services deleted.

***** [ Folders ] *****

No malicious folders deleted.

***** [ Files ] *****

No malicious files deleted.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks deleted.

***** [ Registry ] *****

No malicious registry entries deleted.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries deleted.

***** [ Chromium (and derivatives) ] *****

SearchProvider deleted: AOL Search - slirsredirect.search.aol.com
SearchProvider deleted: Ask.com - search.ask.com


*************************

::Tracing keys deleted
::Winsock settings cleared
::Additional Actions: 0

*************************

C:/AdwCleaner/AdwCleaner[C0].txt - [1373 B] - [2017/12/14 20:25:35]
C:/AdwCleaner/AdwCleaner[C1].txt - [1599 B] - [2017/12/14 20:59:7]
C:/AdwCleaner/AdwCleaner[C2].txt - [1735 B] - [2017/12/16 5:57:51]
C:/AdwCleaner/AdwCleaner[S0].txt - [1424 B] - [2017/12/14 20:24:57]
C:/AdwCleaner/AdwCleaner[S1].txt - [1344 B] - [2017/12/14 20:53:30]
C:/AdwCleaner/AdwCleaner[S2].txt - [1481 B] - [2017/12/16 5:47:47]
C:/AdwCleaner/AdwCleaner[S3].txt - [1617 B] - [2017/12/18 6:18:47]


########## EOF - C:\AdwCleaner\AdwCleaner[C3].txt ##########

 


---------------------------------------------------------------------------------------
Microsoft Windows Malicious Software Removal Tool v5.55, December 2017 (build 5.55.14421.1)
Started On Mon Dec 18 01:30:56 2017

Engine: 1.1.14405.2
Signatures: 1.257.1160.0
Run Mode: Interactive Graphical Mode

---------------------------------------------------------------------------------------
Microsoft Windows Malicious Software Removal Tool v5.55, December 2017 (build 5.55.14421.1)
Started On Mon Dec 18 01:48:55 2017

Engine: 1.1.14405.2
Signatures: 1.257.1160.0
Run Mode: Interactive Graphical Mode

Results Summary:
----------------
No infection found.
Microsoft Windows Malicious Software Removal Tool Finished On Mon Dec 18 01:58:45 2017


Return code: 0 (0x0)
 

.

Everything seems to be in order as of now. 

 

Fixlog.txt

Link to post
Share on other sites

Hello Nicodom,

Looking at Malwarebytes log I can see there is a common problem with your browser Chrome, what happens is Malwarebytes removes suspect entries and Chrome sync process puts them back. The best way forward is to remove all synced data and make a clean install of Chrome...

If your Chrome Bookmarks are important do this first:

Go to this link: http://www.wikihow.com/Export-Bookmarks-from-Chrome follow the instructions and Export your Bookmarks from Chrome, save to your Desktop or similar. Note the instructions can also be used to Import the bookmarks.....

Continue for a clean install:

Download Chrome installer and save to install later: https://www.google.com/intl/en_uk/chrome/browser/desktop/index.html https://www.google.com/intl/en_usa/chrome/browser/desktop/index.html

Next,

Open Chrome and sign into your account, open a new tab and type or copy paste chrome://settings/syncSetup hit enter...

In the new window that opens "Sync everthing" will probably be selected, scroll down to and select "Managed sync data on Google Dashboard"

A new window will open, scroll down to and select "Reset Sync" that will clear synced data from Google Server...

Continue to next step to completely Uninstall Chrome....

Next.

Uninstall Chrome: https://support.google.com/chrome/answer/95319?hl=en-GB follow those instructions, ensure the option to "Also delete your browsing data" is selected. <<--- Very important!!

Navigate to C:\Users\Your user name\Appdata\Local from that folder delete the folder named Google (you will need to show hidden files/folders to see the folder Appdata)

For XP that will be My Computer > C:\ Documents and Settings\Your User Name\Application Data\Roaming

How to show hidden files and folders for windows: http://www.howtogeek.com/howto/windows-vista/show-hidden-files-and-folders-in-windows-vista/

Next,

Install Google Chrome :

Next,

Import your Bookmarks... (instructions in the first step)

Next,

Install uBlock Origin for Chrome: https://chrome.google.com/webstore/detail/ublock-origin/cjpalhdlnbpafiamejdnhcphjbkeiagm?hl=en
 
Let me know if Chome reinstall completes ok, also if there are any remaining issues or concerns..... If your system is behaving normally we can clean up..
 
Thank you,
 
Kevin..
Link to post
Share on other sites

Unless you have any remaining issues or concerns run the following to clean up:

Download "Delfix by Xplode" and save it to your desktop.

Or use the following if first link is down:

"Delfix link mirror"

If your security program alerts to Delfix either, accept the alert or turn your security off.

Double Click to start the program. If you are using Vista or higher, please right-click and choose run as administrator

Make Sure the following items are checked:

 
  • Remove disinfection tools <----- this will remove tools we may have used.
  • Purge System Restore <--- this will remove all previous and possibly exploited restore points, a new point relative to system status at present will be created.
  • Reset system settings <--- this will reset any system settings back to default that were changed either by us during cleansing or malware/infection


Now click on "Run" and wait patiently until the tool has completed.

The tool will create a log when it has completed. We don't need you to post this.

Any remnant files/logs from tools we have used can be deleted…

Next,

Read the following links to fully understand PC Security and Best Practices, you may find them useful....

Answers to Common Security Questions and best Practices

Do I need a Registry Cleaner?

Take care and surf safe

Kevin... user posted image
Link to post
Share on other sites

Glad we could help.

If you need this topic reopened, please send a Private Message to any one of the moderating team members. Please include a link to this topic with your request.

This applies only to the originator of this thread.Other members who need assistance please start your own topic in a new thread.

Thanks

 

Link to post
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.