Jump to content

Infected by Trojan.ProxyHijacker Malware


Recommended Posts

I accidentally installed an exe that seemed to have installed several other programs which infected my PC. After realizing what was happening, I attempted to manually remove them before rebooting in safe mode to use a few different cleaning tools. I then performed a Malware Bytes scan that removed 23 items. I'm not sure if everything was fully removed though, it seems a bit slow still. Icons on my desktop are whited out and upon launching firefox, it briefly brings up a command prompt and redirects me to "Index of file:///C:/PROGRA~2/MOZILL~1/". Further scans indicate there is nothing but I am not 100% sure if something is unremoved I cannot find.

FRST.txt

Addition.txt

Link to post
Share on other sites

Hello rr2 and welcome to Malwarebytes,

My screen name is kevinf80, i`m here to help clean up your system. Make sure to run all scans from accounts with Administrator status, continue as follows please:

Anyone other than the original starter of this thread please DO NOT follow the instructions and advice posted as replies here, my help and advice is NOT related to your system and will probably cause more harm than good...

Change the download folder setting in the default Browser so all tools we may use are saved to the Desktop:

user posted imageGoogle Chrome - Click the "Customize and control Google Chrome" button in the upper right-corner of the browser. user posted image
Choose Settings. at the bottom of the screen click the
"Show advanced settings..." link. Scroll down to find the Downloads section and click the Change... button. Select your desktop and click OK.

user posted imageMozilla Firefox - Click the "Open Menu" button in the upper right-corner of the browser. user posted image Choose Options. In the downloads section, click the Browse button, click on the Desktop folder and the click the "Select Folder" button. Click OK to get out of the Options menu.

user posted imageInternet Explorer - Click the Tools menu in the upper right-corner of the browser. user posted image Select View downloads. Select the Options link in the lower left of the window. Click Browse and select the Desktop and then choose the Select Folder button. Click OK to get out of the download options screen and then click Close to get out of the View Downloads screen.
NOTE: IE8 Does not support changing download locations in this manner. You will need to download the tool(s) to the default folder, usually Downloads, then copy them to the desktop.

user posted imageChange default download folder location in Edge -Boot to a user account with admin status, select start > file explorer > right click on "Downloads" folder and select "Properties"

In the new window select "Location" tab > clear the text field box and type in or copy/paste %userprofile%\Desktop > select "Apply" then "OK"

Be aware you are not changing the Browser download folder location, you are changing the user’s download directory location.....

Next,

Follow the instructions in the following link to show hidden files:

http://www.howtogeek.com/howto/windows-vista/show-hidden-files-and-folders-in-windows-vista/

Next,

Download RKill from here: http://www.bleepingcomputer.com/download/rkill/

There are three buttons to choose from with different names on, select the first one and save it to your desktop.
 
  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7/8/10, right-click on it and Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • A log pops up at the end of the run. This log file is located at C:\rkill.log. Please post this in your next reply.
  • If you do not see the black box flash on the screen delete the icon from the desktop and go back to the link for the download, select the next button and try to run the tool again, continue to repeat this process using the remaining buttons until the tool runs. You will find further links if you scroll down the page with other names, try them one at a time.
  • If the tool does not run from any of the links provided, please let me know.


Next,

Tweaking.com Registry Backup
 
  • Download Tweaking.com Registry Backup from here, and save tweaking.com_registry_backup_portable.zip to your desktop.
  • Now we need to create a new folder to extract the zipped contents into. Right click on the zipped folder you just downloaded and select "Extract All".
  • Click the "Browse" button and from the list, expand "Computer", then expand "Windows (C:)", and click the "Make New Folder" button.
  • Call this folder something you will remember...like "RegBackup" then click "Ok", and then click "Extract".
  • From the newly extracted files, right click on hPxdDvj.png and select Run as Administrator (XP users just double click) to start Tweaking.com Registry Backup.(Windows Vista/7/8/10 users: Accept UAC warning if it is enabled.)
  • A screen like this should appear:
    user posted image
     
  • Type a custom name in Backup Name if you want, then choose Backup Now.
  • If backup is successful, a message will appear at the lower half of the screen with an option to view logs.
  • The registry backup will be created in %WindowsDrive%\RegBackup by default. You can customize the path in Settings.
  • Close Tweaking.com Registry Backup when done.


Next,
Please open Malwarebytes Anti-Malware.
 
  • On the Settings tab > Detection and Protection sub tab, Detection Options, tick the box "Scan for rootkits".
  • Under Non-Malware Protection sub tab Change PUP and PUM entries to Treat detections as Malware
  • Click on the Scan tab, then click on Scan Now >> . If an update is available, click the Update Now button.
  • A Threat Scan will begin.
  • When the scan is complete, click Apply Actions.
  • Wait for the prompt to restart the computer to appear, then click on Yes.
  • After the restart once you are back at your desktop, open MBAM once more.


To get the log from Malwarebytes do the following:
 
  • Click on the History tab > Application Logs.
  • Double click on the scan log which shows the Date and time of the scan just performed.
  • Click Export > From export you have three options:
    Copy to Clipboard - if seleted right click to your reply and select "Paste" log will be pasted to your reply
    Text file (*.txt) - if selected you will have to name the file and save to a place of choice, recommend "Desktop" then attach to reply
    XML file (*.xml) - if selected you will have to name the file and save to a place of choice, recommend "Desktop" then attach to reply
     
  • Recommend you use "Copy to Clipboard, then Right click to your reply > select "Paste" that will copy the log to your reply…



If Malwarebytes is not installed follow these instructions first:

Download Malwarebytes Anti-Malware to your desktop.
  • Double-click mbam-setup and follow the prompts to install the program.
  • At the end, be sure a checkmark is placed next to the following:
  • Launch Malwarebytes Anti-Malware
  • A 14 day trial of the Premium features is pre-selected. You may deselect this if you wish, and it will not diminish the scanning and removal capabilities of the program.
  • Click Finish. Follow the instructions above....


Next,

Run FRST one more time, ensure all boxes are checkmarked under "Whitelist" but only Addition.txt under "Optional scan" Select scan, when done post the new logs....

let me see those logs in your next reply..

Thank you,

Kevin....
Link to post
Share on other sites

Here is the RKill Log:

Rkill 2.8.4 by Lawrence Abrams (Grinler)
http://www.bleepingcomputer.com/
Copyright 2008-2016 BleepingComputer.com
More Information about Rkill can be found at this link:
http://www.bleepingcomputer.com/forums/topic308364.html

Program started at: 07/13/2016 05:20:44 AM in x64 mode.
Windows Version: Windows 8

Checking for Windows services to stop:

 * No malware services found to stop.

Checking for processes to terminate:

 * No malware processes found to kill.

Checking Registry for malware related settings:

 * No issues found in the Registry.

Resetting .EXE, .COM, & .BAT associations in the Windows Registry.
  * HKLM\Software\Classes\exefile\shell\open\command\\IsolatedCommand was changed. It was reset to "%1" %*!

  * HKLM\Software\Classes\exefile\shell\runas\command\\IsolatedCommand was changed. It was reset to "%1" %*!


Performing miscellaneous checks:

 * Windows Defender Disabled

   [HKLM\SOFTWARE\Microsoft\Windows Defender]
   "DisableAntiSpyware" = dword:00000001

Checking Windows Service Integrity:

 * No issues found.

Searching for Missing Digital Signatures:

 * No issues found.

Checking HOSTS File:

 * No issues found.

Program finished at: 07/13/2016 05:23:19 AM
Execution time: 0 hours(s), 2 minute(s), and 34 seconds(s)

 

Here is the Malwarebytes scan log:

Malwarebytes Anti-Malware
www.malwarebytes.org

Scan Date: 7/13/2016
Scan Time: 5:38 AM
Logfile:
Administrator: Yes

Version: 2.2.1.1043
Malware Database: v2016.07.13.07
Rootkit Database: v2016.05.27.01
License: Free
Malware Protection: Disabled
Malicious Website Protection: Disabled
Self-protection: Disabled

OS: Windows 8
CPU: x64
File System: NTFS
User: Richard

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 340440
Time Elapsed: 1 hr, 26 min, 19 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Enabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled

Processes: 10
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\updservice.exe, 2172, Delete-on-Reboot, [e7a449da9cfeef47721643ba1ce79967]
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\WinDFind.exe, 4220, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8]
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\WinDFind.exe, 2616, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8]
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\WinDFind.exe, 5960, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8]
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\WinDFind_.exe, 2136, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8]
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\WinDFind_.exe, 12256, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8]
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\WinDFind_.exe, 2992, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8]
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\WinDFind_.exe, 12032, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8]
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\WinFindSync.exe, 2200, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8]
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\WinFindSync_.exe, 2228, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8]

Modules: 44
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\libGLESv2.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\libGLESv2.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\d3dcompiler_47.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\d3dcompiler_47.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\libcef.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\libcef.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\libcef.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\libcef.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\libcef.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\libcef.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\libcef.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\libcurl.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\libcurl.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\libcurl.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\libcurl.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\libcurl.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\libcurl.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\libcurl.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\libcurl.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\libcurl.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\libcurl.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\libEGL.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\libEGL.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\log4cplusU.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\log4cplusU.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\log4cplusU.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\log4cplusU.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\log4cplusU.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\log4cplusU.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\log4cplusU.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\msvcp120.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\msvcp120.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\msvcp120.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\msvcp120.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\msvcp120.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\msvcp120.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\msvcp120.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\msvcr120.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\msvcr120.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\msvcr120.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\msvcr120.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\msvcr120.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\msvcr120.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\msvcr120.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],

Registry Keys: 9
PUP.Optional.Wajam, HKLM\SOFTWARE\CLASSES\APPID\56BF5154-0B48-4ADB-902A-6C8B12E270D9, Quarantined, [f09b2102306a221469aed3c537cbb749],
PUP.Optional.Wajam, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\56BF5154-0B48-4ADB-902A-6C8B12E270D9, Quarantined, [6328958e7c1e76c09f787f19cf3349b7],
PUP.Optional.Wajam, HKLM\SOFTWARE\CLASSES\WOW6432NODE\APPID\56BF5154-0B48-4ADB-902A-6C8B12E270D9, Quarantined, [206b93908a10d26464b36c2c20e2e21e],
PUP.Optional.WindFind, HKLM\SOFTWARE\okwindfind, Quarantined, [b5d6b66daeec1026dbc645b87b884db3],
PUP.Optional.MorePowerfulCleaner, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\MPCKpt, Quarantined, [38536ab90c8e62d47551ccfd12f0aa56],
PUP.Optional.WindFind, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\windfindServiceUpd, Quarantined, [e7a449da9cfeef47721643ba1ce79967],
PUP.Optional.WindFind, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\Window Find Manager, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\WinFindSvc, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\WinFindSvc2, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],

Registry Values: 1
PUP.Optional.MorePowerfulCleaner, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT|MPCInstalled,  , Quarantined, [d6b57aa9a6f46fc72218a25e3aca14ec]

Registry Data: 0
(No malicious items detected)

Folders: 13
PUP.Optional.MCorp, C:\Users\Richard\AppData\Roaming\MCorp\1147, Quarantined, [d1ba190acad07abc4f89db22d1323ac6],
PUP.Optional.MCorp, C:\Users\Richard\AppData\Roaming\MCorp, Quarantined, [d1ba190acad07abc4f89db22d1323ac6],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\cache, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\cache\File System, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\cache\File System\000, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\cache\File System\000\t, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\cache1, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\cache1\GPUCache, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\plugins, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\Update, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.MorePowerfulCleaner, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MPC Desktop, Quarantined, [b3d849da3268a78f97ee3297000238c8],

Files: 124
PUP.Optional.MCorp, C:\Users\Richard\AppData\Roaming\MCorp\1147\udpx, Quarantined, [d1ba190acad07abc4f89db22d1323ac6],
PUP.Optional.MorePowerfulCleaner, C:\Users\Richard\AppData\Roaming\Microsoft\Windows\SendTo\MPC Desktop.lnk, Quarantined, [9af10c17cbcf5adcb5d4758a887bc040],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\updservice.exe, Delete-on-Reboot, [e7a449da9cfeef47721643ba1ce79967],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\libGLESv2.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\cef.pak, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\cef_100_percent.pak, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\cef_200_percent.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\cef_extensions.pak, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\d3dcompiler_43.dll, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\d3dcompiler_47.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\devtools_resources.pak, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\icudtl.dat, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\libcef.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\libcurl.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\libEGL.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\license.rtf, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\log4cplusU.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\msvcp120.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\msvcr120.dll, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\natives_blob.bin, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\release.log, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\snapshot_blob.bin, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\Uninstall.exe, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\update.exe, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\widevinecdmadapter.dll, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\WinDFind.exe, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\WinDFind_.exe, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\WinFindSync.exe, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\WinFindSync_.exe, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\winfindtask.exe, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\winfindtask_.exe, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\wow_helper.exe, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, c:\program files (x86)\windfind\cache\f_00000b, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, c:\program files (x86)\windfind\cache\f_00001f, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, c:\program files (x86)\windfind\cache\f_000033, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, c:\program files (x86)\windfind\cache\f_000047, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, c:\program files (x86)\windfind\cache\chromedwritefontcache, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\cache\Cookies, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\cache\Cookies-journal, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\cache\data_0, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\cache\data_1, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\cache\data_2, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\cache\data_3, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, c:\program files (x86)\windfind\cache\f_000001, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, c:\program files (x86)\windfind\cache\f_000002, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, c:\program files (x86)\windfind\cache\f_000003, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, c:\program files (x86)\windfind\cache\f_000004, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, c:\program files (x86)\windfind\cache\f_000005, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, c:\program files (x86)\windfind\cache\f_000006, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, c:\program files (x86)\windfind\cache\f_000007, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, c:\program files (x86)\windfind\cache\f_000008, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, c:\program files (x86)\windfind\cache\f_000009, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, c:\program files (x86)\windfind\cache\f_00000a, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\cache\File System\000\t\.usage, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, c:\program files (x86)\windfind\cache1\chromedwritefontcache, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\cache1\Cookies, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\cache1\Cookies-journal, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\cache1\data_0, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\cache1\data_1, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\cache1\data_2, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\cache1\data_3, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, c:\program files (x86)\windfind\cache1\f_000001, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\cache1\index, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\cache1\Visited Links, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\cache1\GPUCache\data_0, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\cache1\GPUCache\data_1, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\cache1\GPUCache\data_2, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\cache1\GPUCache\data_3, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\cache1\GPUCache\index, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\hi.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\am.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\ar.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\bg.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\bn.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\ca.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\cs.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\da.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\de.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\el.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\en-GB.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\en-US.pak, Delete-on-Reboot, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\es-419.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\es.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\et.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\fa.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\fi.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\fil.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\fr.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\gu.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\he.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\hr.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\hu.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\id.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\it.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\ja.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\kn.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\ko.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\lt.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\lv.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\ml.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\mr.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\ms.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\nb.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\nl.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\pl.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\pt-BR.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\pt-PT.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\ro.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\ru.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\sk.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\sl.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\sr.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\sv.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\sw.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\ta.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\te.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\th.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\tr.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\uk.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\vi.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\zh-CN.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\locales\zh-TW.pak, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.WindFind, C:\Program Files (x86)\windfind\plugins\pepflashplayer.dll, Quarantined, [abe0a380b6e40135971e1fa9748e48b8],
PUP.Optional.MorePowerfulCleaner, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MPC Desktop\MPC Desktop.lnk, Quarantined, [b3d849da3268a78f97ee3297000238c8],

Physical Sectors: 0
(No malicious items detected)


(end)

 

 

Mid-scan a window appeared saying an error occurred with WindFindManager, which I have noticed in task manager there are multiple instances of running named "Window Find Manager (32 bit)", along with "Window Stage Manager (32 bit)". Upon completion of the scan, nearly 200 files associated with this were found apparently. I completed the scan and restarted but when trying to log into my windows account I was stuck on a black screen for awhile, so I restarted again and am logged back in now. The processes still seem to be in task manager. Did I still remove the 200+ files properly?

FRST.txt

Addition.txt

Link to post
Share on other sites

Thanks for those logs, continue as follows please:

Download attached fixlist.txt file (end of reply) and save it to the Desktop, or the folder you saved FRST into.
NOTE. It's important that both FRST and fixlist.txt are in the same location or the fix will not work.

Run FRST and press the Fix button just once and wait.
The tool will make a log on the Desktop (Fixlog.txt) or the folder it was ran from. Please post it to your reply.

Next,

Download AdwCleaner by Xplode onto your Desktop.
 
  • Double click on Adwcleaner.exe to run the tool.
  • Click on the Scan in the Actions box
  • Please wait fot the scan to finish..
  • When "Waiting for action.Please uncheck elements you want to keep" shows in top line..
  • Click on the Cleaning box.
  • Next click OK on the "Closing Programs" pop up box.
  • Click OK on the Information box & again OK to allow the necessary reboot
  • After restart the AdwCleaner(C*)-Notepad log will appear, please copy/paste it in your next reply. Where * is the number relative to list of scans completed...


Next,

Go here: https://www.zemana.com/Download download and install Zemana Anti-malware. Allow a shortcut to be saved to your Desktop.. The tool will be active with a 15 day trial....

Right click on user posted image Zemana Antimalware and select "Run as Administrator"

From the GUI select "Settings"

user posted image

In the new window Select 1. Updates, when complete Select 2. Real Time Protection.

user posted image

In the next window make sure 1. all boxes are checkmarked and the action is "Quarantine" and then " 2. Select the home icon.

user posted image

In the new window select "Scan"

user posted image

When the scan completes check each found entry (if any). For "Suspicious Browser Settings" choose REPAIR for all other entries choose QUARANTINE then select the "Next" tab


The action complete window will open, from there select the "Back" tab. That will take you back to the home screen...

On that screen select the "Reports" tab. (Looks like 3 chimneys)

user posted image

On that screen select and highlite the scan details line, then select "Open Report"

user posted image

Copy and paste that log to your reply...

Next,

Download Sophos Free Virus Removal Tool and save it to your desktop.
 
  • Double click the icon and select Run
  • Click Next
  • Select I accept the terms in this license agreement, then click Next twice
  • Click Install
  • Click Finish to launch the program
  • Once the virus database has been updated click Start Scanning
  • If any threats are found click Details, then View log file... (bottom left hand corner)
  • Copy and paste the results in your reply
  • Close the Notepad document, close the Threat Details screen, then click Start cleanup
  • Click Exit to close the program
  • If no threats were found please confirm that result....


let me see those logs, also give an update on any remaining issues or concerns....

Thank you,

Kevin...

Fixlist.txt

Link to post
Share on other sites

Here is the fixlog:

Fix result of Farbar Recovery Scan Tool (x64) Version: 13-07-2016 01
Ran by Richard (2016-07-13 10:56:07) Run:1
Running from C:\Users\Richard\Desktop\frst\FRST-OlderVersion
Loaded Profiles: Richard (Available Profiles: Richard)
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start
CreateRestorePoint:
CloseProcesses:
FF user.js: detected! => C:\Users\Richard\AppData\Roaming\Mozilla\Firefox\Profiles

\60r4t0xx.default\user.js [2016-07-12]
S2 winstageServiceUpd; C:\Program Files (x86)\winstage\updservice.exe [213680 2016-07-12]

(Bluetech Co.)
C:\Program Files (x86)\winstage\updservice.exe
R2 WinStageSvc; C:\Program Files (x86)\winstage\WinStageSync.exe [140976 2016-07-12]

(Bluetech Co.)
C:\Program Files (x86)\winstage\WinStageSync.exe
R2 WinStageSvc2; C:\Program Files (x86)\winstage\WinStageSync_.exe [153776 2016-07-12]

(Bluetech Co.)
C:\Program Files (x86)\winstage\WinStageSync_.exe
C:\Program Files (x86)\winstage
C:\Users\Richard\AppData\Local\Temp\uninstall.exe
2016-03-13 20:47 - 2016-03-13 20:47 - 48933888 _____ () C:\Program Files (x86)\WinStage

\libcef.dll
2015-01-14 03:55 - 2015-01-14 03:55 - 00386560 _____ () C:\Program Files (x86)\WinStage

\log4cplusU.dll
2016-03-13 20:47 - 2016-03-13 20:47 - 01665536 _____ () C:\Program Files (x86)\WinStage

\libglesv2.dll
2016-03-13 20:47 - 2016-03-13 20:47 - 00075264 _____ () C:\Program Files (x86)\WinStage

\libegl.dll
AlternateDataStreams: C:\Windows\SysWOW64\zlib.dll:DocumentSummaryInformation [63]
AlternateDataStreams: C:\Windows\SysWOW64\zlib.dll:SummaryInformation [63]
AlternateDataStreams: C:\Windows\SysWOW64\zlib.dll:{4c8cc155-6c1e-11d1-8e41-00c04fb9386d}

[0]
AlternateDataStreams: C:\ProgramData\Temp:0B174FAE [141]
AlternateDataStreams: C:\Users\Richard\Desktop\ASTG2.txt:com.dropbox.attributes [168]
FirewallRules: [{0848535C-F7AD-4E03-8C56-033FEF13830A}] => (Allow) 㩃停潲牧浡䘠汩獥⠠㡸⤶睜湩

晤湩層楷摮楦摮攮數
FirewallRules: [{B6F044F3-A4DA-4695-BCC5-378DA6499BD4}] => (Allow) 㩃停潲牧浡䘠汩獥⠠㡸⤶睜湩

晤湩層楷摮楦摮⹟硥e
FirewallRules: [{5009FCC3-4F00-4798-B56B-7595A96302DE}] => (Allow) 㩃停潲牧浡䘠汩獥⠠㡸⤶睜湩

瑳条履楷獮慴敧攮數
FirewallRules: [{B209DD2E-154C-49E6-921A-D6AFA8C701CD}] => (Allow) 㩃停潲牧浡䘠汩獥⠠㡸⤶睜湩

瑳条履楷獮慴敧⹟硥e
FirewallRules: [{AF353C14-F358-4CD9-8CB1-CB1593FD7B11}] => (Allow) 㩃停潲牧浡䘠汩獥⠠㡸⤶睜湩

瑳条履楷獮慴敧攮數
FirewallRules: [{863AA00D-6238-4A3C-B82D-807F41CCB964}] => (Allow) 㩃停潲牧浡䘠汩獥⠠㡸⤶睜湩

瑳条履楷獮慴敧⹟硥e
FirewallRules: [{637297A0-467B-455B-B635-CE1940C87722}] => (Allow) 㩃停潲牧浡䘠汩獥⠠㡸⤶睜湩

瑳条履楷獮慴敧攮數
FirewallRules: [{8BFD25F5-A215-4E82-A52B-2032504CC52A}] => (Allow) 㩃停潲牧浡䘠汩獥⠠㡸⤶睜湩

瑳条履楷獮慴敧⹟硥e
FirewallRules: [{81C41B93-F2F7-47A2-BED3-47EC2124B3AA}] => (Allow) 㩃停潲牧浡䘠汩獥⠠㡸⤶睜湩

瑳条履楷獮慴敧攮數
FirewallRules: [{7BD52CB9-8D7C-4F69-B73B-3E89FF029952}] => (Allow) 㩃停潲牧浡䘠汩獥⠠㡸⤶睜湩

瑳条履楷獮慴敧⹟硥e
FirewallRules: [{7F19330B-466D-40BF-8037-F4A253C547BC}] => (Allow) 㩃停潲牧浡䘠汩獥⠠㡸⤶睜湩

瑳条履楷獮慴敧攮數
FirewallRules: [{6AD537B6-3809-4892-992F-6586FECF6C9F}] => (Allow) 㩃停潲牧浡䘠汩獥⠠㡸⤶睜湩

瑳条履楷獮慴敧⹟硥e
CMD: ipconfig /flushdns
EmptyTemp:
end

 

*****************

Restore point was successfully created.
Processes closed successfully.
C:\Users\Richard\AppData\Roaming\Mozilla\Firefox\Profiles\60r4t0xx.default\user.js => moved

successfully
winstageServiceUpd => service removed successfully
C:\Program Files (x86)\winstage\updservice.exe => moved successfully
WinStageSvc => service removed successfully
C:\Program Files (x86)\winstage\WinStageSync.exe => moved successfully
WinStageSvc2 => service removed successfully
C:\Program Files (x86)\winstage\WinStageSync_.exe => moved successfully
C:\Program Files (x86)\winstage => moved successfully
C:\Users\Richard\AppData\Local\Temp\uninstall.exe => moved successfully
"C:\Program Files (x86)\WinStage\libcef.dll" => not found.
"C:\Program Files (x86)\WinStage\log4cplusU.dll" => not found.
"C:\Program Files (x86)\WinStage\libglesv2.dll" => not found.
"C:\Program Files (x86)\WinStage\libegl.dll" => not found.
C:\Windows\SysWOW64\zlib.dll => ":DocumentSummaryInformation" ADS removed successfully.
C:\Windows\SysWOW64\zlib.dll => ":SummaryInformation" ADS removed successfully.
C:\Windows\SysWOW64\zlib.dll => ":{4c8cc155-6c1e-11d1-8e41-00c04fb9386d}" ADS removed

successfully.
C:\ProgramData\Temp => ":0B174FAE" ADS removed successfully.
C:\Users\Richard\Desktop\ASTG2.txt => ":com.dropbox.attributes" ADS removed successfully.
HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy

\FirewallRules\\{0848535C-F7AD-4E03-8C56-033FEF13830A} => value removed successfully
HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy

\FirewallRules\\{B6F044F3-A4DA-4695-BCC5-378DA6499BD4} => value removed successfully
HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy

\FirewallRules\\{5009FCC3-4F00-4798-B56B-7595A96302DE} => value removed successfully
HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy

\FirewallRules\\{B209DD2E-154C-49E6-921A-D6AFA8C701CD} => value removed successfully
HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy

\FirewallRules\\{AF353C14-F358-4CD9-8CB1-CB1593FD7B11} => value removed successfully
HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy

\FirewallRules\\{863AA00D-6238-4A3C-B82D-807F41CCB964} => value removed successfully
HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy

\FirewallRules\\{637297A0-467B-455B-B635-CE1940C87722} => value removed successfully
HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy

\FirewallRules\\{8BFD25F5-A215-4E82-A52B-2032504CC52A} => value removed successfully
HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy

\FirewallRules\\{81C41B93-F2F7-47A2-BED3-47EC2124B3AA} => value removed successfully
HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy

\FirewallRules\\{7BD52CB9-8D7C-4F69-B73B-3E89FF029952} => value removed successfully
HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy

\FirewallRules\\{7F19330B-466D-40BF-8037-F4A253C547BC} => value removed successfully
HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy

\FirewallRules\\{6AD537B6-3809-4892-992F-6586FECF6C9F} => value removed successfully

========= ipconfig /flushdns =========


Windows IP Configuration

Successfully flushed the DNS Resolver Cache.

========= End ofCMD: =========


=========== EmptyTemp: ==========

BITS transfer queue => 8388608 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 14921396 B
Java, Flash, Steam htmlcache => 281249060 B
Windows/system/drivers => -1796785 B
Edge => 0 B
Chrome => 245042373 B
Firefox => 134512691 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 128 B
systemprofile32 => 128 B
LocalService => 7400 B
NetworkService => 0 B
Richard => 48095007 B

RecycleBin => 452430563 B
EmptyTemp: => 1.1 GB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 10:59:19 ====

 


Here is the AdwCleaner Log:

# AdwCleaner v5.201 - Logfile created 13/07/2016 at 11:14:41
# Updated 30/06/2016 by ToolsLib
# Database : 2016-07-13.1 [Server]
# Operating system : Windows 8  (X64)
# Username : Richard - RPC
# Running from : C:\Users\Richard\Desktop\AdwCleaner.exe
# Option : Clean
# Support : https://toolslib.net/forum

***** [ Services ] *****


***** [ Folders ] *****

[-] Folder Deleted : C:\vghd
[#] Folder Deleted : C:\Users\Richard\AppData\Local\Popcorn Time
[-] Folder Deleted : C:\Users\Richard\AppData\Roaming\Microsoft\Windows\Start Menu

\Programs\Popcorn Time
[#] Folder Deleted : C:\Users\Richard\AppData\Local\app

***** [ Files ] *****

[-] File Deleted : C:\Users\Richard\AppData\Roaming\Mozilla\Firefox\Profiles

\60r4t0xx.default\invalidprefs.js

***** [ DLLs ] *****


***** [ WMI ] *****


***** [ Shortcuts ] *****


***** [ Scheduled tasks ] *****

[-] Task Deleted : {13B74A64-F749-4F99-B5C6-18751C5DD04D}

***** [ Registry ] *****

[-] Key Deleted : HKLM\SOFTWARE\Classes\OCComSDK.ComSDK
[-] Key Deleted : HKLM\SOFTWARE\Classes\OCComSDK.ComSDK.1
[-] Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{B9D64D3B-BE75-4FA2-B94A-C4AE772A0146}
[-] Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{47A1DF02-BCE4-40C3-AE47-E3EA09A65E4A}
[-] Key Deleted : HKLM\SOFTWARE\Classes\SOFTWARE\Classes\CLSID\{03AE1B7B-A9E7-4D5A-9D34-

89999C31B659}
[-] Key Deleted : HKLM\SOFTWARE\Classes\Interface\{357D32FC-F0AE-4B37-B36F-D44AA31496F5}
[-] Key Deleted : HKLM\SOFTWARE\Classes\Interface\{80B3B43F-7508-4627-BE66-00FB9AE5EE72}
[-] Key Deleted : HKLM\SOFTWARE\Classes\Interface\{E7BC34A1-BA86-11CF-84B1-CBC2DA68BF6C}
[-] Key Deleted : HKLM\SOFTWARE\Classes\Interface\{FA7B2795-C0C8-4A58-8672-3F8D80CC0270}
[-] Key Deleted : HKLM\SOFTWARE\Classes\Interface\{47A1DF02-BCE4-40C3-AE47-E3EA09A65E4A}
[-] Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{5A83D7C9-4A14-4000-BC05-389268238753}
[-] Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{1112F282-7099-4624-A439-DB29D6551552}
[-] Key Deleted : HKCU\Software\IM
[-] Value Deleted : HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters

\FirewallPolicy\FirewallRules [{654366D1-C587-447D-862C-B8037DEB3E57}]
[-] Value Deleted : HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters

\FirewallPolicy\FirewallRules [{50AF0DA8-2CC7-49FF-A260-004ECC9B362B}]

***** [ Web browsers ] *****

[-] [C:\Users\Richard\AppData\Local\Google\Chrome\User Data\Default\Web Data] [Search

Provider] Deleted : aol.com
[-] [C:\Users\Richard\AppData\Local\Google\Chrome\User Data\Default\Web Data] [Search

Provider] Deleted : ask.com

*************************

:: "Tracing" keys deleted
:: Winsock settings cleared

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [2722 bytes] - [13/07/2016 11:14:41]
C:\AdwCleaner\AdwCleaner[S1].txt - [2721 bytes] - [13/07/2016 11:09:49]

########## EOF - C:\AdwCleaner\AdwCleaner[C1].txt - [2868 bytes] ##########


Here is the Zemana scan:

Zemana AntiMalware 2.21.2.139 (Installed)

-------------------------------------------------------
Scan Result            : Completed
Scan Date              : 2016/7/13
Operating System       : Windows 8 64-bit
Processor              : 4X AMD A8-5545M APU with Radeon(tm) HD Graphics
BIOS Mode              : UEFI
CUID                   : 1250828652B03D3F537A41
Scan Type              : Smart Scan
Duration               : 14m 38s
Scanned Objects        : 32028
Detected Objects       : 8
Excluded Objects       : 0
Read Level             : SCSI
Auto Upload            : Enabled
Detect All Extensions  : Disabled
Scan Documents         : Disabled
Domain Info            : WORKGROUP,0,2

Detected Objects
-------------------------------------------------------

Fake Internet Explorer Shortcut
Status             : Scanned
Object             : %appdata%\microsoft\windows\start menu\programs\intеrnеt ехplоrеr.lnk
MD5                : 32445684AA1F37674FA4DDD3D2AA575C
Publisher          : -
Size               : 2046
Version            : -
Detection          : Suspicious Browser Setting
Cleaning Action    : Repair
Related Objects    :
                Browser Setting - Fake Internet Explorer Shortcut
                File - %appdata%\microsoft\windows\start menu\programs\intеrnеt ехplоrеr.lnk

Fake Internet Explorer Shortcut
Status             : Scanned
Object             : %appdata%\microsoft\internet explorer\quick launch\lаunсh intеrnеt ехplоrеr вrоwsеr.lnk
MD5                : C8B206C8D73F242F89F0D8B2ED15BE7F
Publisher          : -
Size               : 2040
Version            : -
Detection          : Suspicious Browser Setting
Cleaning Action    : Repair
Related Objects    :
                Browser Setting - Fake Internet Explorer Shortcut
                File - %appdata%\microsoft\internet explorer\quick launch\lаunсh intеrnеt ехplоrеr вrоwsеr.lnk

Fake Firefox Shortcut
Status             : Scanned
Object             : %appdata%\microsoft\internet explorer\quick launch\user pinned\taskbar\моzillа firеfох.lnk
MD5                : 4F1C556416C77A47AFB075BCF6CDE15B
Publisher          : -
Size               : 1985
Version            : -
Detection          : Suspicious Browser Setting
Cleaning Action    : Repair
Related Objects    :
                Browser Setting - Fake Firefox Shortcut
                File - %appdata%\microsoft\internet explorer\quick launch\user pinned\taskbar\моzillа firеfох.lnk

Fake Firefox Shortcut
Status             : Scanned
Object             : %allusersprofile%\microsoft\windows\start menu\programs\моzillа firеfох.lnk
MD5                : 018B8D61697A5B7E8FCC47D6BBE580A5
Publisher          : -
Size               : 1961
Version            : -
Detection          : Suspicious Browser Setting
Cleaning Action    : Repair
Related Objects    :
                Browser Setting - Fake Firefox Shortcut
                File - %allusersprofile%\microsoft\windows\start menu\programs\моzillа firеfох.lnk

Fake Firefox Shortcut
Status             : Scanned
Object             : %public%\desktop\моzillа firеfох.lnk
MD5                : 2E48DDE1CCC963EF2E4C447399DCEA0B
Publisher          : -
Size               : 1949
Version            : -
Detection          : Suspicious Browser Setting
Cleaning Action    : Repair
Related Objects    :
                Browser Setting - Fake Firefox Shortcut
                File - %public%\desktop\моzillа firеfох.lnk

Fake Chrome Shortcut
Status             : Scanned
Object             : %allusersprofile%\microsoft\windows\start menu\programs\gооglе сhrоmе.lnk
MD5                : 3DB1B2507D2356EEB60FA0EA812230EE
Publisher          : -
Size               : 2216
Version            : -
Detection          : Suspicious Browser Setting
Cleaning Action    : Repair
Related Objects    :
                Browser Setting - Fake Chrome Shortcut
                File - %allusersprofile%\microsoft\windows\start menu\programs\gооglе сhrоmе.lnk

Fake Chrome Shortcut
Status             : Scanned
Object             : %public%\desktop\gооglе сhrоmе.lnk
MD5                : 1BE9381B972F0BB388164B2560877EFD
Publisher          : -
Size               : 2204
Version            : -
Detection          : Suspicious Browser Setting
Cleaning Action    : Repair
Related Objects    :
                Browser Setting - Fake Chrome Shortcut
                File - %public%\desktop\gооglе сhrоmе.lnk

Fake Chrome Shortcut
Status             : Scanned
Object             : %appdata%\microsoft\internet explorer\quick launch\gооglе сhrоmе.lnk
MD5                : 8188004878A187E3E8134FA1A1A76222
Publisher          : -
Size               : 2228
Version            : -
Detection          : Suspicious Browser Setting
Cleaning Action    : Repair
Related Objects    :
                Browser Setting - Fake Chrome Shortcut
                File - %appdata%\microsoft\internet explorer\quick launch\gооglе сhrоmе.lnk


Cleaning Result
-------------------------------------------------------
Cleaned               : 8
Reported as safe      : 0
Failed                : 0

 

Link to post
Share on other sites

I have not yet added details on the Sophos scan yet, it is still performing and seems like it might take some time. However, I have noticed the Window Manager tasks are finally gone, i'm not redirected upon launching firefox and it does seem to load quickly when rebooting.

Link to post
Share on other sites

Sophos has found 1 malware result. Here is its' log:

 

2016-07-13 19:26:17.789    Sophos Virus Removal Tool version 2.5.5
2016-07-13 19:26:17.789    Copyright (c) 2009-2014 Sophos Limited. All rights reserved.

2016-07-13 19:26:17.789    This tool will scan your computer for viruses and other threats. If it finds any, it will give you the option to remove them.

2016-07-13 19:26:17.789    Windows version 6.2 SP 0.0  build 9200 SM=0x300 PT=0x1 WOW64
2016-07-13 19:26:17.789    Checking for updates...
2016-07-13 19:26:17.804    Update progress: proxy server not available
2016-07-13 19:26:18.101    Update error: invalid login credentials (error 5)
Couldn't authenticate user for resource with host server. URL was: http://dci.sophosupd.com/update
2016-07-13 19:26:31.049    Option all = no
2016-07-13 19:26:31.049    Option recurse = yes
2016-07-13 19:26:31.049    Option archive = no
2016-07-13 19:26:31.049    Option service = yes
2016-07-13 19:26:31.049    Option confirm = yes
2016-07-13 19:26:31.049    Option sxl = yes
2016-07-13 19:26:31.049    Option max-data-age = 35
2016-07-13 19:26:31.049    Option EnableSafeClean = yes
2016-07-13 19:26:33.639    Option vdl-logging = yes
2016-07-13 19:26:33.654    Customer ID:    094260ca9b3af99f9d4a3909fc47a743
2016-07-13 19:26:33.654    Machine ID:    7ed7518960e345f5b8c0b2dc6119ae2e
2016-07-13 19:26:33.654    Component SVRTcli.exe version 2.5.5
2016-07-13 19:26:33.654    Component control.dll version 2.5.5
2016-07-13 19:26:33.654    Component SVRTservice.exe version 2.5.5
2016-07-13 19:26:33.654    Component engine\osdp.dll version 1.44.1.2250
2016-07-13 19:26:33.654    Component engine\veex.dll version 3.65.0.2250
2016-07-13 19:26:33.654    Component engine\savi.dll version 9.0.1.2250
2016-07-13 19:26:33.654    Component rkdisk.dll version 1.5.30.0
2016-07-13 19:26:33.654    Version info:    Product version    2.5.5
2016-07-13 19:26:33.654    Version info:    Detection engine    3.65.0
2016-07-13 19:26:33.670    Version info:    Detection data    5.26
2016-07-13 19:26:33.670    Version info:    Build date    4/5/2016
2016-07-13 19:26:33.670    Version info:    Data files added    623
2016-07-13 19:26:33.670    Version info:    Last successful update    (not yet updated)
2016-07-13 19:27:53.127    Error level 1

2016-07-13 19:27:53.129    Scan completed.
2016-07-13 19:27:53.129    

------------------------------------------------------------

2016-07-13 19:29:46.443    Sophos Virus Removal Tool version 2.5.5
2016-07-13 19:29:46.443    Copyright (c) 2009-2014 Sophos Limited. All rights reserved.

2016-07-13 19:29:46.443    This tool will scan your computer for viruses and other threats. If it finds any, it will give you the option to remove them.

2016-07-13 19:29:46.443    Windows version 6.2 SP 0.0  build 9200 SM=0x300 PT=0x1 WOW64
2016-07-13 19:29:46.444    Checking for updates...
2016-07-13 19:29:46.461    Update progress: proxy server not available
2016-07-13 19:29:46.581    Update error: invalid login credentials (error 5)
Couldn't authenticate user for resource with host server. URL was: http://dci.sophosupd.com/update
2016-07-13 19:30:04.290    Option all = no
2016-07-13 19:30:04.290    Option recurse = yes
2016-07-13 19:30:04.290    Option archive = no
2016-07-13 19:30:04.290    Option service = yes
2016-07-13 19:30:04.290    Option confirm = yes
2016-07-13 19:30:04.290    Option sxl = yes
2016-07-13 19:30:04.292    Option max-data-age = 35
2016-07-13 19:30:04.293    Option EnableSafeClean = yes
2016-07-13 19:30:04.772    Option vdl-logging = yes
2016-07-13 19:30:04.776    Customer ID:    094260ca9b3af99f9d4a3909fc47a743
2016-07-13 19:30:04.776    Machine ID:    7ed7518960e345f5b8c0b2dc6119ae2e
2016-07-13 19:30:04.777    Component SVRTcli.exe version 2.5.5
2016-07-13 19:30:04.777    Component control.dll version 2.5.5
2016-07-13 19:30:04.777    Component SVRTservice.exe version 2.5.5
2016-07-13 19:30:04.777    Component engine\osdp.dll version 1.44.1.2250
2016-07-13 19:30:04.778    Component engine\veex.dll version 3.65.0.2250
2016-07-13 19:30:04.778    Component engine\savi.dll version 9.0.1.2250
2016-07-13 19:30:04.778    Component rkdisk.dll version 1.5.30.0
2016-07-13 19:30:04.778    Version info:    Product version    2.5.5
2016-07-13 19:30:04.780    Version info:    Detection engine    3.65.0
2016-07-13 19:30:04.780    Version info:    Detection data    5.26
2016-07-13 19:30:04.780    Version info:    Build date    4/5/2016
2016-07-13 19:30:04.780    Version info:    Data files added    623
2016-07-13 19:30:04.780    Version info:    Last successful update    (not yet updated)
2016-07-13 19:30:08.140    Error level 1

2016-07-13 19:30:08.141    Scan completed.
2016-07-13 19:30:08.141    

------------------------------------------------------------

2016-07-13 19:30:18.733    Sophos Virus Removal Tool version 2.5.5
2016-07-13 19:30:18.733    Copyright (c) 2009-2014 Sophos Limited. All rights reserved.

2016-07-13 19:30:18.733    This tool will scan your computer for viruses and other threats. If it finds any, it will give you the option to remove them.

2016-07-13 19:30:18.733    Windows version 6.2 SP 0.0  build 9200 SM=0x300 PT=0x1 WOW64
2016-07-13 19:30:18.734    Checking for updates...
2016-07-13 19:30:18.750    Update progress: proxy server not available
2016-07-13 19:30:18.844    Update error: invalid login credentials (error 5)
Couldn't authenticate user for resource with host server. URL was: http://dci.sophosupd.com/update
2016-07-13 19:30:35.110    Option all = no
2016-07-13 19:30:35.110    Option recurse = yes
2016-07-13 19:30:35.110    Option archive = no
2016-07-13 19:30:35.110    Option service = yes
2016-07-13 19:30:35.110    Option confirm = yes
2016-07-13 19:30:35.110    Option sxl = yes
2016-07-13 19:30:35.112    Option max-data-age = 35
2016-07-13 19:30:35.112    Option EnableSafeClean = yes
2016-07-13 19:30:35.460    Option vdl-logging = yes
2016-07-13 19:30:35.463    Customer ID:    094260ca9b3af99f9d4a3909fc47a743
2016-07-13 19:30:35.463    Machine ID:    7ed7518960e345f5b8c0b2dc6119ae2e
2016-07-13 19:30:35.464    Component SVRTcli.exe version 2.5.5
2016-07-13 19:30:35.465    Component control.dll version 2.5.5
2016-07-13 19:30:35.465    Component SVRTservice.exe version 2.5.5
2016-07-13 19:30:35.465    Component engine\osdp.dll version 1.44.1.2250
2016-07-13 19:30:35.465    Component engine\veex.dll version 3.65.0.2250
2016-07-13 19:30:35.465    Component engine\savi.dll version 9.0.1.2250
2016-07-13 19:30:35.466    Component rkdisk.dll version 1.5.30.0
2016-07-13 19:30:35.466    Version info:    Product version    2.5.5
2016-07-13 19:30:35.467    Version info:    Detection engine    3.65.0
2016-07-13 19:30:35.467    Version info:    Detection data    5.26
2016-07-13 19:30:35.467    Version info:    Build date    4/5/2016
2016-07-13 19:30:35.467    Version info:    Data files added    623
2016-07-13 19:30:35.467    Version info:    Last successful update    (not yet updated)

2016-07-13 21:13:01.234    Could not open C:\hiberfil.sys
2016-07-13 21:13:03.558    Could not open C:\pagefile.sys
2016-07-13 21:27:48.508    >>> Virus 'Mal/VMProtBad-A' found in file C:\Program Files (x86)\DAEMON Tools Pro\BRD.dll
2016-07-13 21:49:41.325    Could not open C:\ProgramData\Kaspersky Lab\AVP16.0.1\SysWHist\file_cache\meta
2016-07-13 21:52:55.766    Could not open C:\swapfile.sys
2016-07-13 21:52:56.234    Could not open C:\System Volume Information\{20617585-490f-11e6-bef3-74867a493366}{3808876b-c176-4e48-b7ae-04046e6cc752}
2016-07-13 21:52:56.234    Could not open C:\System Volume Information\{3808876b-c176-4e48-b7ae-04046e6cc752}
2016-07-13 21:52:56.234    Could not open C:\System Volume Information\{41fb3ecb-4926-11e6-bef5-74867a493366}{3808876b-c176-4e48-b7ae-04046e6cc752}
2016-07-13 21:52:56.234    Could not open C:\System Volume Information\{96e94f64-482a-11e6-beeb-74867a493366}{3808876b-c176-4e48-b7ae-04046e6cc752}
2016-07-13 22:43:19.561    Could not open C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb
2016-07-13 22:43:19.561    Could not open C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb
2016-07-13 22:43:29.748    Could not open C:\Windows\System32\config\BBI
2016-07-13 22:43:29.904    Could not open C:\Windows\System32\config\RegBack\DEFAULT
2016-07-13 22:43:29.904    Could not open C:\Windows\System32\config\RegBack\SAM
2016-07-13 22:43:29.904    Could not open C:\Windows\System32\config\RegBack\SECURITY
2016-07-13 22:43:29.904    Could not open C:\Windows\System32\config\RegBack\SOFTWARE
2016-07-13 22:43:29.904    Could not open C:\Windows\System32\config\RegBack\SYSTEM
2016-07-13 23:02:30.276    Could not open C:\Windows\SysWOW64\config\SYSTEM
2016-07-13 23:53:32.901    The following items will be cleaned up:
2016-07-13 23:53:32.901    Mal/VMProtBad-A

 

Link to post
Share on other sites

What is the current status of your system now, are there any remaining issues or concerns. If none run the folowing to clean up:

To remove Zenama and Sophos download and use the following uninstaller tool...

Download GeekUninstaller from here: http://www.geekuninstaller.com/download (Choose free version) Save Geek.zip to your Desktop. (Visit the Home page at that link for necessary information)

Extract Geek Uninstaller and save to your Desktop. There is no need to install, the executable is portable and can also be run from a USB if required.

Run the tool, the main GUI will populate with installed programs list,

Left click on Program name to highlight that entry.

Select Action from the Menu bar, then Uninstall from there follow the prompts.

If Uninstall fails open the "Action" menu one more time and use "Force Removal" option

Next,

Download "Delfix by Xplode" and save it to your desktop.

Or use the following if first link is down:

"Delfix link mirror"

If your security program alerts to Delfix either, accept the alert or turn your security off.

Double Click to start the program. If you are using Vista or higher, please right-click and choose run as administrator

Make Sure the following items are checked:

 
  • Remove disinfection tools <----- this will remove tools we have used.
  • Purge System Restore <--- this will remove all previous and possibly exploited restore points, a new point relative to system status at present will be created.
  • Reset system settings <--- this will reset any system settings back to default that were changed either by us during cleansing or malware/infection


Now click on "Run" and wait patiently until the tool has completed.

The tool will create a log when it has completed. We don't need you to post this.

Any remnant files/logs from tools we have used can be deleted…

Next,

Read the following links to fully understand PC Security and Best Practices, you may find them useful....

Answers to Common Security Questions and best Practices

Do I need a Registry Cleaner?

Take care and surf safe

Kevin... user posted image
Link to post
Share on other sites

Everything does seem to be removed now, thank you for your help. Before I do use those final tools, my only and last concern was the shortcuts for some programs on my desktop that seem to be broken or blank white. Should I just delete all the dead shortcuts and reinstall those programs? I'll reiterate that it is some but not all, most of my programs are still fine and intact.

Link to post
Share on other sites

Download Shortcut-cleaner from here:

http://www.bleepingcomputer.com/download/shortcut-cleaner/dl/172/   save to your Desktop.

Right click on sc-cleaner and select "Run as Administrator"

When complete the tool will save a log to the same place the tool was ran from "sc-cleaner.txt" post to your reply

Delete any remaining shortcuts that do not work. How to create new shortcuts:  http://www.howtogeek.com/74331/how-to-create-your-own-windows-8-shortcuts-for-shutdown-perhaps/

Thank you,

Kevin....

 
 
 
Link to post
Share on other sites

Shortcut Cleaner 1.4.0 by Lawrence Abrams (Grinler)
http://www.bleepingcomputer.com/
Copyright 2008-2016 BleepingComputer.com
More Information about Shortcut Cleaner can be found at this link:
http://www.bleepingcomputer.com/download/shortcut-cleaner/

Windows Version: Windows 8
Program started at: 07/14/2016 03:31:41 AM.

Scanning for registry hijacks:

 * No issues found in the Registry.

Searching for Hijacked Shortcuts:

Searching C:\Users\Richard\AppData\Roaming\Microsoft\Windows\Start Menu\

Searching C:\ProgramData\Microsoft\Windows\Start Menu\

Searching C:\Users\Richard\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\

Searching C:\Users\Public\Desktop\

Searching C:\Users\Richard\Desktop\

Searching C:\Users\Public\Desktop\


0 bad shortcuts found.

Program finished at: 07/14/2016 03:31:42 AM
Execution time: 0 hours(s), 0 minute(s), and 1 seconds(s)

 

I have now used the above programs to remove the cleaning tools. Thanks for all your help!

Could I ask you one last question i'm curious about: if you have an exe file on your computer that is potentially malicious, would it usually do harm until it is ran or is just having the file at all, even uninstalled as harmful?

 

Link to post
Share on other sites

It really depends if the .exe file is from am installed program, is a stand alone .exe that requires an imput from the user or maybe is dependant on a service running at boot that calls the .exe file to run.

Any file that you suspect as malicious should be checked out at VirusTotal.. https://virustotal.com/

Does that help?

Link to post
Share on other sites

  • Root Admin

Glad we could help. :)If you need this topic reopened, please send a Private Message to any one of the moderating team members. Please include a link to this thread with your request. This applies only to the originator of this thread.Other members who need assistance please start your own topic in a new thread. Thanks!

Link to post
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.