Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Google Hijacker Removal [Solved]


  • This topic is locked This topic is locked

#1
givemeabreak

givemeabreak

    New Member

  • Member
  • Pip
  • 8 posts
I've picked up a Google Hijacker and it may also be an IE Hijacker as well. I've downloaded PCTools Spyware Doctor w/anitvirus and ran it, seemed to clean some. I've downloaded AdAware free software and ran it, seemed to clean some as well. I've added some lines to my "Host" file to redirect "ad-manager", "ad-yieldmanager", ect. This helped but IE is super slow and the "re-directs" are still coming. Can you help? Also, I might as well fess-up..I'm really slow on the "uptake" when it comes to this part of the computer. How do I send the txt files that OTL scan produced? Thanks, givemeabreak. I believe I post them here:
  • 0

Advertisements


#2
Rorschach112

Rorschach112

    Ralphie

  • Retired Staff
  • 47,710 posts
http://www.geekstogo...ts-t267407.html
  • 0

#3
Rorschach112

Rorschach112

    Ralphie

  • Retired Staff
  • 47,710 posts
what appears to be the problem ?

you should be able to attach the log
  • 0

#4
givemeabreak

givemeabreak

    New Member

  • Topic Starter
  • Member
  • Pip
  • 8 posts

what appears to be the problem ?

you should be able to attach the log

I agree, however, when I copy the log contents into this message form, and hit send, it gives me an error the "Web page cannot be displayed" error. I thought there may be a size restriction on the message page and I'm exceeding it? I did not try attaching the logs because the instructions tell me not to.
  • 0

#5
Rorschach112

Rorschach112

    Ralphie

  • Retired Staff
  • 47,710 posts
go ahead and attach the log then

and do this

Download ComboFix here :

Link 1
Link 2


* IMPORTANT !!! Save ComboFix.exe to your Desktop


  • Disable your AntiVirus and AntiSpyware applications, usually via a right click on the System Tray icon. They may otherwise interfere with our tools. Here is a guide on how to disable them

    Click me

  • Double click on ComboFix.exe & follow the prompts.

  • As part of it's process, ComboFix will check to see if the Microsoft Windows Recovery Console is installed. With malware infections being as they are today, it's strongly recommended to have this pre-installed on your machine before doing any malware removal. It will allow you to boot up into a special recovery/repair mode that will allow us to more easily help you should your computer have a problem after an attempted removal of malware.

  • Follow the prompts to allow ComboFix to download and install the Microsoft Windows Recovery Console, and when prompted, agree to the End-User License Agreement to install the Microsoft Windows Recovery Console.

**Please note: If the Microsoft Windows Recovery Console is already installed, ComboFix will continue it's malware removal procedures.


Posted Image



Once the Microsoft Windows Recovery Console is installed using ComboFix, you should see the following message:

Posted Image


Click on Yes, to continue scanning for malware.

When finished, it shall produce a log for you. Please include the C:\ComboFix.txt log in your next reply.
  • 0

#6
givemeabreak

givemeabreak

    New Member

  • Topic Starter
  • Member
  • Pip
  • 8 posts

go ahead and attach the log then

and do this

Download ComboFix here :

Link 1
Link 2


* IMPORTANT !!! Save ComboFix.exe to your Desktop


  • Disable your AntiVirus and AntiSpyware applications, usually via a right click on the System Tray icon. They may otherwise interfere with our tools. Here is a guide on how to disable them

    Click me

  • Double click on ComboFix.exe & follow the prompts.

  • As part of it's process, ComboFix will check to see if the Microsoft Windows Recovery Console is installed. With malware infections being as they are today, it's strongly recommended to have this pre-installed on your machine before doing any malware removal. It will allow you to boot up into a special recovery/repair mode that will allow us to more easily help you should your computer have a problem after an attempted removal of malware.

  • Follow the prompts to allow ComboFix to download and install the Microsoft Windows Recovery Console, and when prompted, agree to the End-User License Agreement to install the Microsoft Windows Recovery Console.

**Please note: If the Microsoft Windows Recovery Console is already installed, ComboFix will continue it's malware removal procedures.


Posted Image



Once the Microsoft Windows Recovery Console is installed using ComboFix, you should see the following message:

Posted Image


Click on Yes, to continue scanning for malware.

When finished, it shall produce a log for you. Please include the C:\ComboFix.txt log in your next reply.


ComboFix 10-06-02.01 - Mikey 06/02/2010 15:37:29.1.1 - x86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.2047.1744 [GMT -7:00]
Running from: c:\documents and settings\Mikey\Desktop\ComboFix.exe
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\program files\alot
c:\program files\alot\alotUninst.exe
c:\program files\alot\bin\alot.dll
c:\windohs\system32\BSTIEPrintCtl1.dll

Infected copy of c:\windohs\system32\drivers\termdd.sys was found and disinfected
Restored copy from - Kitty had a snack :)
.
((((((((((((((((((((((((( Files Created from 2010-05-02 to 2010-06-02 )))))))))))))))))))))))))))))))
.

2010-06-02 03:53 . 2010-06-02 03:53 -------- d-----w- c:\program files\Microsoft Windows 7 Upgrade Advisor
2010-05-31 20:36 . 2010-05-31 20:36 -------- d-----w- c:\documents and settings\Mikey\Application Data\Malwarebytes
2010-05-31 20:36 . 2010-04-29 22:39 38224 ----a-w- c:\windohs\system32\drivers\mbamswissarmy.sys
2010-05-31 20:36 . 2010-05-31 20:36 -------- d-----w- c:\documents and settings\All Users.WINDOHS\Application Data\Malwarebytes
2010-05-31 20:36 . 2010-04-29 22:39 20952 ----a-w- c:\windohs\system32\drivers\mbam.sys
2010-05-31 20:36 . 2010-05-31 20:36 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2010-05-31 20:32 . 2010-05-31 20:32 -------- d-----w- c:\program files\ERUNT
2010-05-31 19:53 . 2010-05-31 19:53 -------- d-sh--w- c:\documents and settings\NetworkService.NT AUTHORITY\IETldCache
2010-05-29 17:34 . 2010-05-29 17:34 -------- d-----w- c:\program files\Trend Micro
2010-05-28 02:58 . 2010-05-28 02:58 -------- d-sh--w- c:\documents and settings\Mikey\IECompatCache
2010-05-28 02:54 . 2010-05-28 02:54 -------- d-sh--w- c:\documents and settings\Mikey\PrivacIE
2010-05-28 02:53 . 2010-05-28 02:53 -------- d-sh--w- c:\documents and settings\LocalService.NT AUTHORITY\IETldCache
2010-05-28 02:50 . 2010-05-28 02:50 -------- d-sh--w- c:\documents and settings\Mikey\IETldCache
2010-05-28 02:40 . 2010-05-28 02:47 -------- dc-h--w- c:\windohs\ie8
2010-05-27 04:32 . 2010-05-27 00:32 15880 ----a-w- c:\windohs\system32\lsdelete.exe
2010-05-27 00:32 . 2010-02-04 15:53 64288 ----a-w- c:\windohs\system32\drivers\Lbd.sys
2010-05-27 00:32 . 2010-05-27 00:32 -------- dc----w- c:\windohs\system32\DRVSTORE
2010-05-27 00:32 . 2010-05-27 00:32 95024 ----a-w- c:\windohs\system32\drivers\SBREDrv.sys
2010-05-27 00:29 . 2010-05-27 00:29 -------- dc-h--w- c:\documents and settings\All Users.WINDOHS\Application Data\{74D08EB8-01D1-4BAE-91E3-F30C1B031AC6}
2010-05-27 00:29 . 2010-02-04 15:53 2954656 -c--a-w- c:\documents and settings\All Users.WINDOHS\Application Data\{74D08EB8-01D1-4BAE-91E3-F30C1B031AC6}\Ad-AwareInstaller.exe
2010-05-27 00:28 . 2010-05-27 00:32 -------- d-----w- c:\documents and settings\All Users.WINDOHS\Application Data\Lavasoft
2010-05-27 00:20 . 2010-05-27 00:20 0 ----a-w- c:\windohs\nsreg.dat
2010-05-27 00:20 . 2010-05-27 00:20 -------- d-----w- c:\documents and settings\Mikey\Local Settings\Application Data\Mozilla
2010-05-23 17:23 . 2010-05-23 17:23 -------- d-----w- c:\documents and settings\All Users.WINDOHS\Application Data\iS3
2010-05-23 16:32 . 2010-05-23 16:32 -------- d-----w- c:\documents and settings\Mikey\Application Data\iS3
2010-05-23 16:21 . 2010-05-23 16:21 -------- d-----w- c:\documents and settings\Mikey\Local Settings\Application Data\Threat Expert
2010-05-22 19:40 . 2010-06-02 21:37 -------- d-----w- c:\documents and settings\All Users.WINDOHS\Application Data\PC Tools
2010-05-22 19:39 . 2010-06-02 21:38 -------- d---a-w- c:\documents and settings\All Users.WINDOHS\Application Data\TEMP
2010-05-22 19:06 . 2010-05-22 19:06 -------- d-----w- c:\documents and settings\Administrator\Local Settings\Application Data\Identities
2010-05-22 18:59 . 2010-05-22 18:59 -------- d-----w- c:\documents and settings\Administrator\Application Data\iS3
2010-05-22 18:59 . 2010-05-22 18:59 -------- d-----w- c:\program files\MAXpc
2010-05-22 18:49 . 2010-05-22 18:49 -------- d-----w- c:\documents and settings\Administrator\Local Settings\Application Data\Symantec
2010-05-22 18:49 . 2010-05-23 02:22 -------- d-----w- c:\documents and settings\Administrator\Local Settings\Application Data\Microsoft
2010-05-22 17:53 . 2010-05-23 16:06 -------- d-----w- c:\documents and settings\Mikey\Local Settings\Application Data\yplmexgor
2010-05-08 15:27 . 2010-05-08 15:27 -------- d-----w- c:\program files\Common Files\Apple
2010-05-08 15:26 . 2010-05-08 15:26 -------- d-----w- c:\documents and settings\All Users.WINDOHS\Application Data\Apple Computer

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2010-05-28 02:49 . 2005-04-10 20:28 -------- d-----w- c:\program files\Google
2010-05-27 04:31 . 2007-01-14 03:36 -------- d-----w- c:\program files\ComcastToolbar
2010-05-27 00:29 . 2006-01-02 17:27 -------- d-----w- c:\program files\Lavasoft
2010-05-23 16:27 . 2008-12-24 14:40 -------- d-----w- c:\documents and settings\All Users.WINDOHS\Application Data\Symantec
2010-05-23 16:14 . 2006-02-04 18:59 -------- d-----w- c:\program files\Common Files\Symantec Shared
2010-05-23 04:33 . 2008-12-24 14:40 -------- d-----w- c:\program files\Symantec
2010-05-22 19:24 . 2004-08-11 03:27 -------- d-----w- c:\program files\Sony Handheld
2010-05-08 15:27 . 2007-01-28 21:43 -------- d-----w- c:\program files\QuickTime
2010-04-28 22:03 . 2010-03-01 03:48 80008 ----a-w- c:\documents and settings\LocalService.NT AUTHORITY\Local Settings\Application Data\FontCache3.0.0.0.dat
2010-04-19 03:32 . 2008-12-19 03:32 31 ----a-w- c:\windohs\popcinfo.dat
2010-04-17 22:28 . 2004-08-14 14:43 -------- d-----w- c:\program files\Common Files\Adobe
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"HPHmon04"="c:\windohs\system32\hphmon04.exe" [2006-01-06 348160]
"SoundMan"="SOUNDMAN.EXE" [2004-01-08 65536]
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2010-02-18 248040]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2010-04-04 36272]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2010-03-24 952768]
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2010-03-18 421888]

c:\documents and settings\Mikey\Start Menu\Programs\Startup\
HotSync Manager.LNK - c:\program files\Sony Handheld\HOTSYNC.EXE [2002-8-9 299008]

c:\documents and settings\All Users.WINDOHS\Start Menu\Programs\Startup\
WinZip Quick Pick.lnk - c:\program files\WinZip\WZQKPICK.EXE [2004-8-10 106560]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Lavasoft Ad-Aware Service]
@="Service"

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\WINDOHS\\system32\\mmc.exe"=

R0 Lbd;Lbd;c:\windohs\system32\drivers\Lbd.sys [5/26/2010 5:32 PM 64288]
R2 Lavasoft Ad-Aware Service;Lavasoft Ad-Aware Service;c:\program files\Lavasoft\Ad-Aware\AAWService.exe [2/4/2010 8:52 AM 1314704]
R2 MAXPCDO_SRV;MAXPCDO_SRV;c:\program files\MAXpc\MAXPCDefragSrv.exe [5/22/2010 11:59 AM 248072]
S0 TfFsMon;TfFsMon;c:\windohs\system32\drivers\TfFsMon.sys --> c:\windohs\system32\drivers\TfFsMon.sys [?]
S0 TfSysMon;TfSysMon;c:\windohs\system32\drivers\TfSysMon.sys --> c:\windohs\system32\drivers\TfSysMon.sys [?]
S2 gupdate;Google Update Service (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [1/6/2010 3:28 PM 135664]
S3 AC2003;AC2003;c:\windohs\system32\drivers\AC2003.sys [12/17/2008 9:31 PM 3584]
S3 TfNetMon;TfNetMon;\??\c:\windohs\system32\drivers\TfNetMon.sys --> c:\windohs\system32\drivers\TfNetMon.sys [?]
.
Contents of the 'Scheduled Tasks' folder

2010-06-02 c:\windohs\Tasks\Ad-Aware Update (Weekly).job
- c:\program files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe [2010-02-04 00:31]

2010-05-28 c:\windohs\Tasks\AppleSoftwareUpdate.job
- c:\program files\Apple Software Update\SoftwareUpdate.exe [2008-07-30 19:34]

2010-06-02 c:\windohs\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-01-06 22:28]

2010-06-02 c:\windohs\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-01-06 22:28]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.comcast.net/
uInternet Connection Wizard,ShellNext = iexplore
uInternet Settings,ProxyServer = http=127.0.0.1:5555
uInternet Settings,ProxyOverride = <local>
Trusted Zone: intuit.com
Trusted Zone: intuit.com\ttlc
Trusted Zone: microsoft.com\office
FF - ProfilePath - c:\documents and settings\Mikey\Application Data\Mozilla\Firefox\Profiles\f5lcifj6.default\
FF - plugin: c:\program files\Google\Google Earth\plugin\npgeplugin.dll
FF - plugin: c:\program files\Google\Update\1.2.183.23\npGoogleOneClick8.dll
FF - HiddenExtension: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windohs\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\

---- FIREFOX POLICIES ----
c:\program files\Mozilla Firefox\greprefs\all.js - pref("ui.use_native_colors", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.auth.force-generic-ntlm", false);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("svg.smil.enabled", false);
c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.allow_unrestricted_renego_everywhere__temporarily_available_pr
ef", true);
c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.renego_unrestricted_hosts", "");
c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.treat_unsafe_negotiation_as_broken", false);
c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.require_safe_negotiation", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("extensions.{972ce4c6-7e08-4474-a285-3208198ce6fd}.name", "chrome://browser/locale/browser.properties");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("extensions.{972ce4c6-7e08-4474-a285-3208198ce6fd}.description", "chrome://browser/locale/browser.properties");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("plugins.update.notifyUser", false);
.
- - - - ORPHANS REMOVED - - - -

Toolbar-Locked - (no file)
HKLM-Run-HPDJ Taskbar Utility - c:\windohs\system32\spool\drivers\w32x86\3\hpztsb07.exe
AddRemove-LiveUpdate - c:\program files\Symantec\LiveUpdate\LSETUP.EXE



**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2010-06-02 15:52
Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------

[HKEY_USERS\S-1-5-21-682003330-1708537768-839522115-1003\Software\Microsoft\SystemCertificates\AddressBook*]
@Allowed: (Read) (RestrictedCode)
@Allowed: (Read) (RestrictedCode)
.
Completion time: 2010-06-02 15:55:14
ComboFix-quarantined-files.txt 2010-06-02 22:55

Pre-Run: 5,810,143,232 bytes free
Post-Run: 8,089,022,464 bytes free

WindowsXP-KB310994-SP2-Pro-BootDisk-ENU.exe
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(1)\WINDOHS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
multi(0)disk(0)rdisk(0)partition(1)\WINDOHS="Microsoft Windows XP Professional" /fastdetect /NoExecute=OptIn
multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Professional" /fastdetect

- - End Of File - - E058D584B416415C9AE4C5E0A419AB0C
  • 0

#7
Rorschach112

Rorschach112

    Ralphie

  • Retired Staff
  • 47,710 posts
can you post the tdsskiller log now ? It should be in C:\
  • 0

#8
givemeabreak

givemeabreak

    New Member

  • Topic Starter
  • Member
  • Pip
  • 8 posts

can you post the tdsskiller log now ? It should be in C:\


Don't see it? I ran ComboFix and it created the following:

ComboFix 10-06-02.01 - Mikey 06/02/2010 15:37:29.1.1 - x86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.2047.1744 [GMT -7:00]
Running from: c:\documents and settings\Mikey\Desktop\ComboFix.exe
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\program files\alot
c:\program files\alot\alotUninst.exe
c:\program files\alot\bin\alot.dll
c:\windohs\system32\BSTIEPrintCtl1.dll

Infected copy of c:\windohs\system32\drivers\termdd.sys was found and disinfected
Restored copy from - Kitty had a snack :)
.
((((((((((((((((((((((((( Files Created from 2010-05-02 to 2010-06-02 )))))))))))))))))))))))))))))))
.

2010-06-02 03:53 . 2010-06-02 03:53 -------- d-----w- c:\program files\Microsoft Windows 7 Upgrade Advisor
2010-05-31 20:36 . 2010-05-31 20:36 -------- d-----w- c:\documents and settings\Mikey\Application Data\Malwarebytes
2010-05-31 20:36 . 2010-04-29 22:39 38224 ----a-w- c:\windohs\system32\drivers\mbamswissarmy.sys
2010-05-31 20:36 . 2010-05-31 20:36 -------- d-----w- c:\documents and settings\All Users.WINDOHS\Application Data\Malwarebytes
2010-05-31 20:36 . 2010-04-29 22:39 20952 ----a-w- c:\windohs\system32\drivers\mbam.sys
2010-05-31 20:36 . 2010-05-31 20:36 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2010-05-31 20:32 . 2010-05-31 20:32 -------- d-----w- c:\program files\ERUNT
2010-05-31 19:53 . 2010-05-31 19:53 -------- d-sh--w- c:\documents and settings\NetworkService.NT AUTHORITY\IETldCache
2010-05-29 17:34 . 2010-05-29 17:34 -------- d-----w- c:\program files\Trend Micro
2010-05-28 02:58 . 2010-05-28 02:58 -------- d-sh--w- c:\documents and settings\Mikey\IECompatCache
2010-05-28 02:54 . 2010-05-28 02:54 -------- d-sh--w- c:\documents and settings\Mikey\PrivacIE
2010-05-28 02:53 . 2010-05-28 02:53 -------- d-sh--w- c:\documents and settings\LocalService.NT AUTHORITY\IETldCache
2010-05-28 02:50 . 2010-05-28 02:50 -------- d-sh--w- c:\documents and settings\Mikey\IETldCache
2010-05-28 02:40 . 2010-05-28 02:47 -------- dc-h--w- c:\windohs\ie8
2010-05-27 04:32 . 2010-05-27 00:32 15880 ----a-w- c:\windohs\system32\lsdelete.exe
2010-05-27 00:32 . 2010-02-04 15:53 64288 ----a-w- c:\windohs\system32\drivers\Lbd.sys
2010-05-27 00:32 . 2010-05-27 00:32 -------- dc----w- c:\windohs\system32\DRVSTORE
2010-05-27 00:32 . 2010-05-27 00:32 95024 ----a-w- c:\windohs\system32\drivers\SBREDrv.sys
2010-05-27 00:29 . 2010-05-27 00:29 -------- dc-h--w- c:\documents and settings\All Users.WINDOHS\Application Data\{74D08EB8-01D1-4BAE-91E3-F30C1B031AC6}
2010-05-27 00:29 . 2010-02-04 15:53 2954656 -c--a-w- c:\documents and settings\All Users.WINDOHS\Application Data\{74D08EB8-01D1-4BAE-91E3-F30C1B031AC6}\Ad-AwareInstaller.exe
2010-05-27 00:28 . 2010-05-27 00:32 -------- d-----w- c:\documents and settings\All Users.WINDOHS\Application Data\Lavasoft
2010-05-27 00:20 . 2010-05-27 00:20 0 ----a-w- c:\windohs\nsreg.dat
2010-05-27 00:20 . 2010-05-27 00:20 -------- d-----w- c:\documents and settings\Mikey\Local Settings\Application Data\Mozilla
2010-05-23 17:23 . 2010-05-23 17:23 -------- d-----w- c:\documents and settings\All Users.WINDOHS\Application Data\iS3
2010-05-23 16:32 . 2010-05-23 16:32 -------- d-----w- c:\documents and settings\Mikey\Application Data\iS3
2010-05-23 16:21 . 2010-05-23 16:21 -------- d-----w- c:\documents and settings\Mikey\Local Settings\Application Data\Threat Expert
2010-05-22 19:40 . 2010-06-02 21:37 -------- d-----w- c:\documents and settings\All Users.WINDOHS\Application Data\PC Tools
2010-05-22 19:39 . 2010-06-02 21:38 -------- d---a-w- c:\documents and settings\All Users.WINDOHS\Application Data\TEMP
2010-05-22 19:06 . 2010-05-22 19:06 -------- d-----w- c:\documents and settings\Administrator\Local Settings\Application Data\Identities
2010-05-22 18:59 . 2010-05-22 18:59 -------- d-----w- c:\documents and settings\Administrator\Application Data\iS3
2010-05-22 18:59 . 2010-05-22 18:59 -------- d-----w- c:\program files\MAXpc
2010-05-22 18:49 . 2010-05-22 18:49 -------- d-----w- c:\documents and settings\Administrator\Local Settings\Application Data\Symantec
2010-05-22 18:49 . 2010-05-23 02:22 -------- d-----w- c:\documents and settings\Administrator\Local Settings\Application Data\Microsoft
2010-05-22 17:53 . 2010-05-23 16:06 -------- d-----w- c:\documents and settings\Mikey\Local Settings\Application Data\yplmexgor
2010-05-08 15:27 . 2010-05-08 15:27 -------- d-----w- c:\program files\Common Files\Apple
2010-05-08 15:26 . 2010-05-08 15:26 -------- d-----w- c:\documents and settings\All Users.WINDOHS\Application Data\Apple Computer

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2010-05-28 02:49 . 2005-04-10 20:28 -------- d-----w- c:\program files\Google
2010-05-27 04:31 . 2007-01-14 03:36 -------- d-----w- c:\program files\ComcastToolbar
2010-05-27 00:29 . 2006-01-02 17:27 -------- d-----w- c:\program files\Lavasoft
2010-05-23 16:27 . 2008-12-24 14:40 -------- d-----w- c:\documents and settings\All Users.WINDOHS\Application Data\Symantec
2010-05-23 16:14 . 2006-02-04 18:59 -------- d-----w- c:\program files\Common Files\Symantec Shared
2010-05-23 04:33 . 2008-12-24 14:40 -------- d-----w- c:\program files\Symantec
2010-05-22 19:24 . 2004-08-11 03:27 -------- d-----w- c:\program files\Sony Handheld
2010-05-08 15:27 . 2007-01-28 21:43 -------- d-----w- c:\program files\QuickTime
2010-04-28 22:03 . 2010-03-01 03:48 80008 ----a-w- c:\documents and settings\LocalService.NT AUTHORITY\Local Settings\Application Data\FontCache3.0.0.0.dat
2010-04-19 03:32 . 2008-12-19 03:32 31 ----a-w- c:\windohs\popcinfo.dat
2010-04-17 22:28 . 2004-08-14 14:43 -------- d-----w- c:\program files\Common Files\Adobe
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"HPHmon04"="c:\windohs\system32\hphmon04.exe" [2006-01-06 348160]
"SoundMan"="SOUNDMAN.EXE" [2004-01-08 65536]
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2010-02-18 248040]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2010-04-04 36272]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2010-03-24 952768]
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2010-03-18 421888]

c:\documents and settings\Mikey\Start Menu\Programs\Startup\
HotSync Manager.LNK - c:\program files\Sony Handheld\HOTSYNC.EXE [2002-8-9 299008]

c:\documents and settings\All Users.WINDOHS\Start Menu\Programs\Startup\
WinZip Quick Pick.lnk - c:\program files\WinZip\WZQKPICK.EXE [2004-8-10 106560]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Lavasoft Ad-Aware Service]
@="Service"

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\WINDOHS\\system32\\mmc.exe"=

R0 Lbd;Lbd;c:\windohs\system32\drivers\Lbd.sys [5/26/2010 5:32 PM 64288]
R2 Lavasoft Ad-Aware Service;Lavasoft Ad-Aware Service;c:\program files\Lavasoft\Ad-Aware\AAWService.exe [2/4/2010 8:52 AM 1314704]
R2 MAXPCDO_SRV;MAXPCDO_SRV;c:\program files\MAXpc\MAXPCDefragSrv.exe [5/22/2010 11:59 AM 248072]
S0 TfFsMon;TfFsMon;c:\windohs\system32\drivers\TfFsMon.sys --> c:\windohs\system32\drivers\TfFsMon.sys [?]
S0 TfSysMon;TfSysMon;c:\windohs\system32\drivers\TfSysMon.sys --> c:\windohs\system32\drivers\TfSysMon.sys [?]
S2 gupdate;Google Update Service (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [1/6/2010 3:28 PM 135664]
S3 AC2003;AC2003;c:\windohs\system32\drivers\AC2003.sys [12/17/2008 9:31 PM 3584]
S3 TfNetMon;TfNetMon;\??\c:\windohs\system32\drivers\TfNetMon.sys --> c:\windohs\system32\drivers\TfNetMon.sys [?]
.
Contents of the 'Scheduled Tasks' folder

2010-06-02 c:\windohs\Tasks\Ad-Aware Update (Weekly).job
- c:\program files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe [2010-02-04 00:31]

2010-05-28 c:\windohs\Tasks\AppleSoftwareUpdate.job
- c:\program files\Apple Software Update\SoftwareUpdate.exe [2008-07-30 19:34]

2010-06-02 c:\windohs\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-01-06 22:28]

2010-06-02 c:\windohs\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-01-06 22:28]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.comcast.net/
uInternet Connection Wizard,ShellNext = iexplore
uInternet Settings,ProxyServer = http=127.0.0.1:5555
uInternet Settings,ProxyOverride = <local>
Trusted Zone: intuit.com
Trusted Zone: intuit.com\ttlc
Trusted Zone: microsoft.com\office
FF - ProfilePath - c:\documents and settings\Mikey\Application Data\Mozilla\Firefox\Profiles\f5lcifj6.default\
FF - plugin: c:\program files\Google\Google Earth\plugin\npgeplugin.dll
FF - plugin: c:\program files\Google\Update\1.2.183.23\npGoogleOneClick8.dll
FF - HiddenExtension: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windohs\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\

---- FIREFOX POLICIES ----
c:\program files\Mozilla Firefox\greprefs\all.js - pref("ui.use_native_colors", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.auth.force-generic-ntlm", false);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("svg.smil.enabled", false);
c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.allow_unrestricted_renego_everywhere__temporarily_available_pr
ef", true);
c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.renego_unrestricted_hosts", "");
c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.treat_unsafe_negotiation_as_broken", false);
c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.require_safe_negotiation", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("extensions.{972ce4c6-7e08-4474-a285-3208198ce6fd}.name", "chrome://browser/locale/browser.properties");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("extensions.{972ce4c6-7e08-4474-a285-3208198ce6fd}.description", "chrome://browser/locale/browser.properties");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("plugins.update.notifyUser", false);
.
- - - - ORPHANS REMOVED - - - -

Toolbar-Locked - (no file)
HKLM-Run-HPDJ Taskbar Utility - c:\windohs\system32\spool\drivers\w32x86\3\hpztsb07.exe
AddRemove-LiveUpdate - c:\program files\Symantec\LiveUpdate\LSETUP.EXE



**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2010-06-02 15:52
Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------

[HKEY_USERS\S-1-5-21-682003330-1708537768-839522115-1003\Software\Microsoft\SystemCertificates\AddressBook*]
@Allowed: (Read) (RestrictedCode)
@Allowed: (Read) (RestrictedCode)
.
Completion time: 2010-06-02 15:55:14
ComboFix-quarantined-files.txt 2010-06-02 22:55

Pre-Run: 5,810,143,232 bytes free
Post-Run: 8,089,022,464 bytes free

WindowsXP-KB310994-SP2-Pro-BootDisk-ENU.exe
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(1)\WINDOHS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
multi(0)disk(0)rdisk(0)partition(1)\WINDOHS="Microsoft Windows XP Professional" /fastdetect /NoExecute=OptIn
multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Professional" /fastdetect

- - End Of File - - E058D584B416415C9AE4C5E0A419AB0C
  • 0

#9
Rorschach112

Rorschach112

    Ralphie

  • Retired Staff
  • 47,710 posts
Please download SystemLook from one of the links below and save it to your Desktop.
Download Mirror #1
Download Mirror #2

  • Double-click SystemLook.exe to run it.
  • Copy the content of the following codebox into the main textfield:
    :dir
    C:\
  • Click the Look button to start the scan.
  • When finished, a notepad window will open with the results of the scan. Please post this log in your next reply.
Note: The log can also be found on your Desktop entitled SystemLook.txt
  • 0

#10
givemeabreak

givemeabreak

    New Member

  • Topic Starter
  • Member
  • Pip
  • 8 posts
SystemLook v1.0 by jpshortstuff (11.01.10)
Log created at 16:35 on 02/06/2010 by Mikey (Administrator - Elevation successful)

========== dir ==========

C: - Parameters: "(none)"

---Files---
aaw7boot.log --a--- 4298 bytes [12:40 27/05/2010] [22:35 02/06/2010]
AUTOEXEC.BAT --a--- 0 bytes [16:26 08/08/2004] [16:26 08/08/2004]
Boot.bak --a--- 304 bytes [21:50 02/06/2010] [22:27 14/12/2008]
boot.ini -rahs- 374 bytes [11:05 08/08/2004] [21:50 02/06/2010]
cmldr --a--- 260272 bytes [21:49 02/06/2010] [06:00 04/08/2004]
ComboFix.txt --a--- 12329 bytes [22:55 02/06/2010] [22:55 02/06/2010]
CONFIG.SYS --a--- 0 bytes [16:26 08/08/2004] [16:26 08/08/2004]
CybDefInstallInfo.log --a--- 25631 bytes [22:35 22/05/2010] [02:39 23/05/2010]
DownloadLog.txt --a--- 96 bytes [01:32 17/08/2005] [15:55 02/01/2006]
hpfr5550.xml --a--- 564 bytes [00:52 11/08/2004] [19:34 31/05/2010]
hph7350.log --a--- 765366 bytes [00:52 11/08/2004] [19:34 31/05/2010]
IMG_0909.JPG --a--- 1402252 bytes [04:41 14/02/2008] [04:41 14/02/2008]
IO.SYS -rahs- 0 bytes [16:26 08/08/2004] [16:26 08/08/2004]
MSDOS.SYS -rahs- 0 bytes [16:26 08/08/2004] [16:26 08/08/2004]
net_save.dna --a--- 1092 bytes [00:45 29/10/2008] [00:45 29/10/2008]
NTDETECT.COM -rahs- 47564 bytes [12:00 23/08/2001] [22:17 14/12/2008]
ntldr -rahs- 250048 bytes [12:00 23/08/2001] [00:03 15/12/2008]
pagefile.sys --ahs- 805306368 bytes [09:00 14/12/2008] [22:35 02/06/2010]
systemscandata.txt --a--- 151 bytes [03:06 10/10/2004] [01:43 29/12/2005]
TmpAudio.wav --a--- 1323046 bytes [18:57 22/01/2006] [18:57 22/01/2006]
wizard.txt --a--- 27 bytes [17:42 19/03/2006] [20:13 19/03/2006]

---Folders---
AbitVideo d----- [00:07 11/08/2004]
b184db110a0ca09bbb36 d----- [19:57 19/11/2006]
brain d----- [00:36 11/08/2004]
cmdcons drahs- [21:49 02/06/2010]
ComboFix d----- [21:44 02/06/2010]
Documents and Settings d----- [11:06 08/08/2004]
Downloads d----- [03:45 16/01/2006]
EPSON d----- [23:51 27/04/2007]
Epson Scan d----- [23:50 27/04/2007]
EPSONREG d----- [03:41 07/03/2007]
EPSQ2XSU d----- [00:18 11/08/2004]
Google Earth d----- [01:11 03/02/2006]
HASBRO d----- [02:30 22/10/2004]
KPCMS d----- [03:48 11/08/2004]
MPG files d----- [00:17 11/08/2004]
My Download Files d----- [16:13 14/11/2004]
My Downloads d----- [20:24 10/04/2005]
Program Files dr---- [11:07 08/08/2004]
Qoobox d----- [21:23 02/06/2010]
resume d----- [00:34 11/08/2004]
System Volume Information d--hs- [16:35 08/08/2004]
temp d----- [00:50 11/08/2004]
unzipped d----- [04:05 26/10/2004]
Video Capture d----- [18:51 22/01/2006]
Videum d----- [18:07 08/01/2006]
WINDOHS d----- [09:00 14/12/2008]
WINDOWS d----- [11:02 08/08/2004]
WUTemp d----- [01:15 10/08/2004]

-=End Of File=-
  • 0

Advertisements


#11
Rorschach112

Rorschach112

    Ralphie

  • Retired Staff
  • 47,710 posts
Download TFC to your desktop
  • Open the file and close any other windows.
  • It will close all programs itself when run, make sure to let it run uninterrupted.
  • Click the Start button to begin the process. The program should not take long to finish its job
  • Once its finished it should reboot your machine, if not, do this yourself to ensure a complete clean




Please download Malwarebytes' Anti-Malware from Here

Double Click mbam-setup.exe to install the application.
  • Make sure a checkmark is placed next to Update Malwarebytes' Anti-Malware and Launch Malwarebytes' Anti-Malware, then click Finish.
  • If an update is found, it will download and install the latest version.
  • Once the program has loaded, select "Perform Quick Scan", then click Scan.
  • The scan may take some time to finish,so please be patient.
  • When the scan is complete, click OK, then Show Results to view the results.
  • Make sure that everything is checked, and click Remove Selected.
  • When disinfection is completed, a log will open in Notepad and you may be prompted to Restart.(See Extra Note)
  • The log is automatically saved by MBAM and can be viewed by clicking the Logs tab in MBAM.
  • Copy&Paste the entire report in your next reply.
Extra Note:
If MBAM encounters a file that is difficult to remove,you will be presented with 1 of 2 prompts,click OK to either and let MBAM proceed with the disinfection process,if asked to restart the computer,please do so immediatly.






Go to Kaspersky website and perform an online antivirus scan.

  • Read through the requirements and privacy statement and click on Accept button.
  • It will start downloading and installing the scanner and virus definitions. You will be prompted to install an application from Kaspersky. Click Run.
  • When the downloads have finished, click on Settings.
  • Make sure these boxes are checked (ticked). If they are not, please tick them and click on the Save button:
    • Spyware, Adware, Dialers, and other potentially dangerous programs
      Archives
      Mail databases
  • Click on My Computer under Scan.
  • Once the scan is complete, it will display the results. Click on View Scan Report.
  • You will see a list of infected items there. Click on Save Report As....
  • Save this report to a convenient place. Change the Files of type to Text file (.txt) before clicking on the Save button. Then post it here.

  • 0

#12
givemeabreak

givemeabreak

    New Member

  • Topic Starter
  • Member
  • Pip
  • 8 posts
It may be possible the malware is gone. The computer was used by my wife today and she said there were no "pop-ups" - redirects. But, I will continue until you tell me it's clean as I promised I would.
I ran TFC and it rebooted.
I ran Malwarebytes and the log is attached. (it didn't find malware)

As previously requested, I will run: Kaspersky Online next.

Malwarebytes' Anti-Malware 1.46
www.malwarebytes.org

Database version: 4168

Windows 5.1.2600 Service Pack 3
Internet Explorer 8.0.6001.18702

6/3/2010 6:57:49 PM
mbam-log-2010-06-03 (18-57-49).txt

Scan type: Quick scan
Objects scanned: 163309
Time elapsed: 4 minute(s), 35 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 0

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
(No malicious items detected)
  • 0

#13
Rorschach112

Rorschach112

    Ralphie

  • Retired Staff
  • 47,710 posts
we should be done after kaspersky
  • 0

#14
givemeabreak

givemeabreak

    New Member

  • Topic Starter
  • Member
  • Pip
  • 8 posts
Here is the txt file from the Kaspersky scan. Looks like it found something.

--------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER 7.0: scan report
Friday, June 4, 2010
Operating system: Microsoft Windows XP Professional Service Pack 3 (build 2600)
Kaspersky Online Scanner version: 7.0.26.13
Last database update: Thursday, June 03, 2010 20:07:03
Records in database: 4197620
--------------------------------------------------------------------------------

Scan settings:
scan using the following database: extended
Scan archives: yes
Scan e-mail databases: yes

Scan area - My Computer:
A:\
C:\
D:\
E:\
F:\
G:\
H:\
I:\
J:\
K:\
L:\

Scan statistics:
Objects scanned: 170459
Threats found: 7
Infected objects found: 12
Suspicious objects found: 0
Scan duration: 06:09:21


File name / Threat / Threats count
C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\08240000\4C7F64E7.VBN Infected: Trojan-Downloader.Win32.Zlob.acq 1
C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0A580000.VBN Infected: Trojan-Downloader.Win32.Agent.acd 1
C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0A580001.VBN Infected: Trojan.Java.Femad 4
C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0A580001.VBN Infected: Trojan.Win32.Small.ev 1
C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0E240000.VBN Infected: Trojan-Downloader.Win32.Zlob.acq 1
C:\Documents and Settings\All Users.WINDOHS\Application Data\Symantec\Symantec Endpoint Protection\Quarantine\0BD40000\4BFCD9EC.VBN Infected: Trojan.Win32.Agent.avla 1
C:\Documents and Settings\All Users.WINDOHS\Application Data\Symantec\Symantec Endpoint Protection\Quarantine\0BD40001\4BFCDD92.VBN Infected: Trojan.Win32.Pakes.meg 1
C:\Documents and Settings\All Users.WINDOHS\Application Data\Symantec\Symantec Endpoint Protection\Quarantine\0BD40002\4BFCE01B.VBN Infected: Trojan.Win32.Pakes.meg 1
C:\Qoobox\Quarantine\C\WINDOHS\system32\Drivers\termdd.sys.vir Infected: Rootkit.Win32.TDSS.ap 1

Selected area has been scanned.
  • 0

#15
Rorschach112

Rorschach112

    Ralphie

  • Retired Staff
  • 47,710 posts
Your logs are clean


Follow these steps to uninstall Combofix and tools used in the removal of malware

Uninstall ComboFix

Remove Combofix now that we're done with it.
  • Please press the Windows Key and R on your keyboard. This will bring up the Run... command.
  • Now type in Combofix /Uninstall in the runbox and click OK. (Notice the space between the "x" and "/")
    Posted Image
  • Please follow the prompts to uninstall Combofix.
  • You will then recieve a message saying Combofix was uninstalled successfully once it's done uninstalling itself.


  • Download OTC to your desktop and run it
  • Click Yes to beginning the Cleanup process and remove these components, including this application.
  • You will be asked to reboot the machine to finish the Cleanup process. Choose Yes.



  • Please read my guide on how to prevent malware and about safe computing here
Thank you for your patience, and performing all of the procedures requested.
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP