Jump to content

Removal instructions for Com Notification


Recommended Posts

  • Staff

What is Com Notification?

The Malwarebytes research team has determined that Com Notification is adware. These adware applications display advertisements not originating from the sites you are browsing.

How do I know if my computer is affected by Com Notification?

You may see these tasks in your Task Scheduler:

warning3.png

and this entry in your list of installed programs:

warning4.png

How did Com Notification get on my computer?

Adware applications use different methods for distributing themselves. This particular one was bundled with other software.

How do I remove Com Notification?

Our program Malwarebytes Anti-Malware can detect and remove this potentially unwanted application.

  • Please download Malwarebytes Anti-Malware to your desktop.
  • Double-click mbam-setup-version.exe and follow the prompts to install the program.
  • At the end, be sure a check-mark is placed next to the following:
    • Enable free trial of Malwarebytes Anti-Malware Premium
    • Launch Malwarebytes Anti-Malware
  • Then click Finish.
  • If an update is found, you will be prompted to download and install the latest version.
  • Once the program has loaded, select Scan Now. Or select the Threat Scan from the Scan menu.
  • When the scan is complete, make sure that all Threats are selected, and click Remove Selected.
  • Restart your computer when prompted to do so.
Is there anything else I need to do to get rid of Com Notification?
  • No, Malwarebytes' Anti-Malware removes Com Notification completely.
  • This PUP creates some scheduled tasks. You can read here how to check for and, if necessary, remove Scheduled Tasks.
How would the full version of Malwarebytes Anti-Malware help protect me?

We hope our application and this guide have helped you eradicate this adware.

As you can see below the full version of Malwarebytes Anti-Malware would have protected you against the Com Notification adware. It would have warned you before the application could install itself, giving you a chance to stop it before it became too late.

protection1.png

Technical details for experts

No visible signs in a HijackThis log

You may see these entries in FRST logs:

 C:\Windows\System32\Tasks\aedbdce3-c6c6-4e5e-9778-5f143f298e1a-5 C:\Windows\Tasks\aedbdce3-c6c6-4e5e-9778-5f143f298e1a-5_user.job C:\Windows\Tasks\aedbdce3-c6c6-4e5e-9778-5f143f298e1a-5.job C:\Program Files (x86)\Com NotificationV18.05Com NotificationV18.05 (HKLM-x32\...\Com NotificationV18.05) (Version: 1.36.01.22 - Com NotificationV18.05)Task: {194BFC1A-66E5-4EBB-A164-BB7D2DC6878D} - System32\Tasks\aedbdce3-c6c6-4e5e-9778-5f143f298e1a-5_user => C:\Program Files (x86)\Com NotificationV18.05\aedbdce3-c6c6-4e5e-9778-5f143f298e1a-5.exe [2015-06-25] (Com NotificationV18.05) <==== ATTENTIONTask: {586CF809-7EC6-4484-AD8F-19D965528474} - System32\Tasks\aedbdce3-c6c6-4e5e-9778-5f143f298e1a-5 => C:\Program Files (x86)\Com NotificationV18.05\aedbdce3-c6c6-4e5e-9778-5f143f298e1a-5.exe [2015-06-25] (Com NotificationV18.05) <==== ATTENTIONTask: C:\Windows\Tasks\aedbdce3-c6c6-4e5e-9778-5f143f298e1a-5.job => C:\Program Files (x86)\Com NotificationV18.05\aedbdce3-c6c6-4e5e-9778-5f143f298e1a-5.exe <==== ATTENTIONTask: C:\Windows\Tasks\aedbdce3-c6c6-4e5e-9778-5f143f298e1a-5_user.job => C:\Program Files (x86)\Com NotificationV18.05\aedbdce3-c6c6-4e5e-9778-5f143f298e1a-5.exe <==== ATTENTION
Alterations made by the installer:

File system details [View: All details] (Selection)---------------------------------------------------    Adds the folder C:\Program Files (x86)\Com NotificationV18.05       Adds the file aedbdce3-c6c6-4e5e-9778-5f143f298e1a-5.exe"="25/06/2015 09:13, 1105408 bytes, A       Adds the file Uninstall.exe"="25/06/2015 09:13, 122368 bytes, A       Adds the file utils.exe"="25/06/2015 09:13, 1368056 bytes, A    In the existing folder C:\Windows\System32\Tasks       Adds the file aedbdce3-c6c6-4e5e-9778-5f143f298e1a-5"="25/06/2015 09:13, 5486 bytes, A       Adds the file aedbdce3-c6c6-4e5e-9778-5f143f298e1a-5_user"="25/06/2015 09:13, 5498 bytes, A    In the existing folder C:\Windows\Tasks       Adds the file aedbdce3-c6c6-4e5e-9778-5f143f298e1a-5.job"="25/06/2015 09:13, 2456 bytes, A       Adds the file aedbdce3-c6c6-4e5e-9778-5f143f298e1a-5_user.job"="25/06/2015 09:13, 2456 bytes, ARegistry details [View: All details] (Selection)------------------------------------------------    [HKEY_LOCAL_MACHINE\SOFTWARE\ArenaHD]       "value"="REG_DWORD", 1    [HKEY_LOCAL_MACHINE\SOFTWARE\HighDefAction]       "value"="REG_DWORD", 1    [HKEY_LOCAL_MACHINE\SOFTWARE\InstalledBrowserExtensions\27058]       "71569"="REG_SZ", "Com NotificationV18.05"    [HKEY_LOCAL_MACHINE\SOFTWARE\InstalledBrowserExtensions\27058\Status]       "Installed"="REG_DWORD", 1    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\CompatibilityAdapter\Signatures]       "aedbdce3-c6c6-4e5e-9778-5f143f298e1a-5.job"="REG_BINARY, ................................       "aedbdce3-c6c6-4e5e-9778-5f143f298e1a-5.job.fp"="REG_DWORD", -1489025588       "aedbdce3-c6c6-4e5e-9778-5f143f298e1a-5_user.job"="REG_BINARY, ................................       "aedbdce3-c6c6-4e5e-9778-5f143f298e1a-5_user.job.fp"="REG_DWORD", -208517878    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\AppDataLow\Software\Crossrider]       "Bic"="REG_SZ", "2f2bc621a7c304774b7408716c3e8213IE"       "Verifier"="REG_SZ", "6ef6eac254a7632839836d3cb24698df"    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\ArenaHD]       "value"="REG_DWORD", 1    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\HighDefAction]       "value"="REG_DWORD", 1    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\InstalledBrowserExtensions\27058]       "71569"="REG_SZ", "Com NotificationV18.05"    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\InstalledBrowserExtensions\27058\Status]       "Installed"="REG_DWORD", 1    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Com NotificationV18.05]       "CrAppId"="REG_SZ", "71569"       "CrPublisherId"="REG_SZ", "27058"       "DisplayIcon"="REG_SZ", "C:\Program Files (x86)\Com NotificationV18.05\utils.exe"       "DisplayName"="REG_SZ", "Com NotificationV18.05"       "DisplayVersion"="REG_SZ", "1.36.01.22"       "Publisher"="REG_SZ", "Com NotificationV18.05"       "UninstallString"="REG_SZ", "C:\Program Files (x86)\Com NotificationV18.05\Uninstall.exe /fcp=1  "    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\YorkNewCin]       "value"="REG_DWORD", 1    [HKEY_LOCAL_MACHINE\SOFTWARE\YorkNewCin]       "value"="REG_DWORD", 1    [HKEY_CURRENT_USER\Software\AppDataLow\Software\Crossrider]       "Bic"="REG_SZ", "2f2bc621a7c304774b7408716c3e8213IE"       "Verifier"="REG_SZ", "6ef6eac254a7632839836d3cb24698df"    [HKEY_CURRENT_USER\Software\ArenaHD]       "value"="REG_DWORD", 1    [HKEY_CURRENT_USER\Software\HighDefAction]       "value"="REG_DWORD", 1    [HKEY_CURRENT_USER\Software\InstalledBrowserExtensions\27058]       "71569"="REG_SZ", "Com NotificationV18.05"    [HKEY_CURRENT_USER\Software\InstalledBrowserExtensions\27058\Status]       "Installed"="REG_DWORD", 1    [HKEY_CURRENT_USER\Software\InstalledBrowserExtensions\Com NotificationV18.05]       "71569"="REG_SZ", "Com NotificationV18.05"    [HKEY_CURRENT_USER\Software\YorkNewCin]       "value"="REG_DWORD", 1
Malwarebytes Anti-Malware log:

Malwarebytes Anti-Malwarewww.malwarebytes.orgScan Date: 25/06/2015Scan Time: 09:23Logfile: mbamComNotification.txtAdministrator: YesVersion: 2.1.8.1057Malware Database: v2015.06.25.01Rootkit Database: v2015.06.22.01License: FreeMalware Protection: DisabledMalicious Website Protection: DisabledSelf-protection: DisabledOS: Windows 7 Service Pack 1CPU: x64File System: NTFSUser: {username}Scan Type: Threat ScanResult: CompletedObjects Scanned: 331522Time Elapsed: 4 min, 45 secMemory: EnabledStartup: EnabledFilesystem: EnabledArchives: EnabledRootkits: DisabledHeuristics: EnabledPUP: EnabledPUM: EnabledProcesses: 0(No malicious items detected)Modules: 0(No malicious items detected)Registry Keys: 16PUP.Optional.HighDefAction.A, HKLM\SOFTWARE\HighDefAction, Quarantined, [ac39c3fb404af4428dfcabe4d3327987], PUP.Optional.YorkNewCin.A, HKLM\SOFTWARE\YorkNewCin, Quarantined, [23c2cbf3c8c2bd79474d6926fb0a827e], PUP.Optional.CinemaPlus.C, HKLM\SOFTWARE\ARENAHD, Quarantined, [9f46e2dc3e4cb1854223434856aff40c], PUP.Optional.CrossRider.A, HKLM\SOFTWARE\INSTALLEDBROWSEREXTENSIONS\27058, Quarantined, [9f462a9494f6a195f6bb9b9d3acadf21], PUP.Optional.HighDefAction.A, HKLM\SOFTWARE\WOW6432NODE\HighDefAction, Quarantined, [f1f45f5f58325cda0a7f048bb94c54ac], PUP.Optional.YorkNewCin.A, HKLM\SOFTWARE\WOW6432NODE\YorkNewCin, Quarantined, [c61f437bb3d7ca6c167e0d8209fc44bc], PUP.Optional.CrossRider.C, HKLM\SOFTWARE\WOW6432NODE\APPDATALOW\SOFTWARE\Crossrider, Quarantined, [4a9b7747b4d6b97db4339d597e8522de], PUP.Optional.CinemaPlus.C, HKLM\SOFTWARE\WOW6432NODE\ARENAHD, Quarantined, [d70e13ab08821026dd886526cf3634cc], PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\INSTALLEDBROWSEREXTENSIONS\27058, Quarantined, [42a3ead4375320167938f64250b4b848], PUP.Optional.HighDefAction.A, HKCU\SOFTWARE\HighDefAction, Quarantined, [33b29d2155359a9c96f2e5aa34d131cf], PUP.Optional.YorkNewCin.A, HKCU\SOFTWARE\YorkNewCin, Quarantined, [766f0db15a30cf67ccc7bcd373925aa6], PUP.Optional.CrossRider.A, HKCU\SOFTWARE\APPDATALOW\SOFTWARE\Crossrider, Quarantined, [9c492b93f6943afc8f50aebfa4619070], PUP.Optional.CinemaPlus.C, HKCU\SOFTWARE\ARENAHD, Quarantined, [b3324876c6c4f640055f3c4ff0150df3], PUP.Optional.CrossRider.A, HKCU\SOFTWARE\INSTALLEDBROWSEREXTENSIONS\27058, Quarantined, [1dc8c4fac6c4191d062ff2253dc719e7], PUP.Optional.CrossRider.A, HKCU\SOFTWARE\INSTALLEDBROWSEREXTENSIONS\Com NotificationV18.05, Quarantined, [0dd8249a7b0fa88e2f69a864dd2733cd], PUP.Optional.ComNotifications.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\Com NotificationV18.05, Quarantined, [667f2698a0ea57df2b6a638e5ba8ba46], Registry Values: 6PUP.Optional.CinemaPlus.C, HKLM\SOFTWARE\ARENAHD|value, 1, Quarantined, [9f46e2dc3e4cb1854223434856aff40c]PUP.Optional.PCTuner.C, HKLM\SOFTWARE\HIGHDEFACTION|value, 1, Quarantined, [74710eb0ff8b5bdb5917256647bea957]PUP.Optional.CinemaPlus.C, HKLM\SOFTWARE\WOW6432NODE\ARENAHD|value, 1, Quarantined, [d70e13ab08821026dd886526cf3634cc]PUP.Optional.PCTuner.C, HKLM\SOFTWARE\WOW6432NODE\HIGHDEFACTION|value, 1, Quarantined, [00e58c321a70d561660a523945c0e917]PUP.Optional.CinemaPlus.C, HKCU\SOFTWARE\ARENAHD|value, 1, Quarantined, [b3324876c6c4f640055f3c4ff0150df3]PUP.Optional.PCTuner.C, HKCU\SOFTWARE\HIGHDEFACTION|value, 1, Quarantined, [80652698d2b890a6beb00a814cb959a7]Registry Data: 0(No malicious items detected)Folders: 1PUP.Optional.ComNotifications.A, C:\Program Files (x86)\Com NotificationV18.05, Quarantined, [667f2698a0ea57df2b6a638e5ba8ba46], Files: 8PUP.Optional.ComNotification.A, C:\Users\{username}\Desktop\installer.exe, Quarantined, [3ea7d1ed632773c3989889fbed196f91], PUP.Optional.ComNotification.A, C:\Program Files (x86)\Com NotificationV18.05\aedbdce3-c6c6-4e5e-9778-5f143f298e1a-5.exe, Quarantined, [2fb6b30b3a50ca6cee423450d72f1ee2], PUP.Optional.ComNotification.A, C:\Program Files (x86)\Com NotificationV18.05\utils.exe, Quarantined, [568f9a2445458babdf51b7cd030333cd], PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\aedbdce3-c6c6-4e5e-9778-5f143f298e1a-5, Quarantined, [e104bb031773f541a92430f106fedb25], PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\aedbdce3-c6c6-4e5e-9778-5f143f298e1a-5_user, Quarantined, [d411ccf20882df57705d69b89a6ab14f], PUP.Optional.CrossRider.T, C:\Windows\Tasks\aedbdce3-c6c6-4e5e-9778-5f143f298e1a-5.job, Quarantined, [f3f29d21672395a1e55544359f66a15f], PUP.Optional.CrossRider.T, C:\Windows\Tasks\aedbdce3-c6c6-4e5e-9778-5f143f298e1a-5_user.job, Quarantined, [eff6e7d7434794a2f14952278d78d62a], PUP.Optional.ComNotifications.A, C:\Program Files (x86)\Com NotificationV18.05\Uninstall.exe, Quarantined, [667f2698a0ea57df2b6a638e5ba8ba46], Physical Sectors: 0(No malicious items detected)(end)
As mentioned before the full version of Malwarebytes Anti-Malware could have protected your computer against this threat.

We use different ways of protecting your computer(s):

  • Dynamically Blocks Malware Sites & Servers
  • Malware Execution Prevention
Save yourself the hassle and get protected.
Link to post
Share on other sites

  • Recently Browsing   0 members

    • No registered users viewing this page.
Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.