1. You are viewing our forum as a guest. For full access please Register. WindowsBBS.com is completely free, paid for by advertisers and donations.

Inactive Possible Rootkit

Discussion in 'Malware and Virus Removal Archive' started by kronos, 2014/02/14.

  1. 2014/02/14
    kronos

    kronos Inactive Thread Starter

    Joined:
    2013/02/06
    Messages:
    34
    Likes Received:
    0
    [Inactive] Possible Rootkit

    Malwarebytes' Antimlaware log:

    Malwarebytes Anti-Malware 1.75.0.1300
    www.malwarebytes.org

    Database version: v2014.02.14.08

    Windows XP Service Pack 3 x86 NTFS
    Internet Explorer 8.0.6001.18702
    Owner :: ETHELBERHT [administrator]

    2/14/2014 1:06:14 PM
    mbam-log-2014-02-14 (13-06-14).txt

    Scan type: Quick scan
    Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
    Scan options disabled: P2P
    Objects scanned: 220511
    Time elapsed: 7 minute(s), 31 second(s)

    Memory Processes Detected: 0
    (No malicious items detected)

    Memory Modules Detected: 0
    (No malicious items detected)

    Registry Keys Detected: 0
    (No malicious items detected)

    Registry Values Detected: 0
    (No malicious items detected)

    Registry Data Items Detected: 0
    (No malicious items detected)

    Folders Detected: 0
    (No malicious items detected)

    Files Detected: 0
    (No malicious items detected)

    (end)

    DDs by Subs logs:

    DDS (Ver_2012-11-20.01) - NTFS_x86
    Internet Explorer: 8.0.6001.18702
    Run by Owner at 13:16:26 on 2014-02-14
    Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.1535.1111 [GMT -8:00]
    .
    AV: Computer Security *Disabled/Updated* {E7512ED5-4245-4B4D-AF3A-382D3F313F15}
    .
    ============== Running Processes ================
    .
    C:\WINDOWS\system32\spoolsv.exe
    C:\WINDOWS\Explorer.EXE
    C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
    C:\Program Files\Charter Security Suite\fshoster32.exe
    C:\Program Files\Charter Security Suite\apps\CCF_Reputation\fsorsp.exe
    C:\Program Files\Charter Security Suite\apps\ComputerSecurity\Anti-Virus\FSGK32.EXE
    C:\WINDOWS\system32\SearchIndexer.exe
    C:\WINDOWS\SOUNDMAN.EXE
    C:\WINDOWS\LTMSG.exe
    C:\Program Files\Charter Security Suite\fshoster32.exe
    C:\Program Files\Charter Security Suite\apps\ComputerSecurity\Common\FSM32.EXE
    C:\WINDOWS\system32\ctfmon.exe
    C:\Program Files\Charter Security Suite\apps\ComputerSecurity\Common\FSMA32.EXE
    C:\Program Files\Charter Security Suite\apps\ComputerSecurity\Anti-Virus\fssm32.exe
    C:\WINDOWS\System32\alg.exe
    C:\WINDOWS\system32\wbem\wmiprvse.exe
    C:\WINDOWS\System32\svchost.exe -k netsvcs
    C:\WINDOWS\system32\svchost.exe -k NetworkService
    C:\WINDOWS\system32\svchost.exe -k LocalService
    C:\WINDOWS\system32\svchost.exe -k LocalService
    .
    ============== Pseudo HJT Report ===============
    .
    uStart Page = hxxp://www.google.com/
    uRun: [ctfmon.exe] c:\windows\system32\ctfmon.exe
    mRun: [SoundMan] SOUNDMAN.EXE
    mRun: [LTMSG] LTMSG.exe 7
    mRun: [F-Secure Hoster (42626)] "c:\program files\charter security suite\fshoster32.exe" -app -hosterid:1
    mRun: [F-Secure Manager] "c:\program files\charter security suite\apps\computersecurity\common\FSM32.EXE" /splash
    mRun: [Adobe ARM] "c:\program files\common files\adobe\arm\1.0\AdobeARM.exe "
    mRunOnce: [Malwarebytes Anti-Malware] c:\program files\malwarebytes' anti-malware\mbamgui.exe /install /silent
    uPolicies-Explorer: NoDriveTypeAutoRun = dword:145
    mPolicies-Windows\System: Allow-LogonScript-NetbiosDisabled = dword:1
    mPolicies-Explorer: NoDriveTypeAutoRun = dword:145
    IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe
    IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\msmsgs.exe
    DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} - hxxp://windowsupdate.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1374719121343
    SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - c:\windows\system32\WPDShServiceObj.dll
    SEH: Windows Desktop Search Namespace Manager - {56F9679E-7826-4C84-81F3-532071A8BCC5} - c:\program files\windows desktop search\MSNLNamespaceMgr.dll
    .
    ================= FIREFOX ===================
    .
    FF - ProfilePath - c:\documents and settings\owner\application data\mozilla\firefox\profiles\g8n0ow37.default\
    FF - plugin: c:\program files\adobe\reader 11.0\reader\air\nppdf32.dll
    FF - plugin: c:\windows\system32\macromed\flash\NPSWF32_12_0_0_44.dll
    .
    ============= SERVICES / DRIVERS ===============
    .
    R0 fsbts;fsbts;c:\windows\system32\drivers\fsbts.sys [2014-2-11 44240]
    R1 F-Secure HIPS;F-Secure HIPS Driver;c:\program files\charter security suite\apps\computersecurity\hips\drivers\fshs.sys [2014-2-11 73328]
    R2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\microsoft.net\framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
    R2 fshoster;F-Secure Dll Hoster;c:\program files\charter security suite\fshoster32.exe [2013-5-15 191424]
    R2 FSORSPClient;F-Secure ORSP Client;c:\program files\charter security suite\apps\ccf_reputation\fsorsp.exe [2012-8-6 60352]
    R2 NPF;NetGroup Packet Filter Driver;c:\windows\system32\drivers\npf.sys [2013-2-28 36600]
    R3 F-Secure Gatekeeper;F-Secure Gatekeeper;c:\program files\charter security suite\apps\computersecurity\anti-virus\minifilter\fsgk.sys [2014-2-11 146472]
    R3 fsni;fsni;c:\program files\charter security suite\apps\ccf_scanning\fsnixp32.sys [2013-4-25 50112]
    R3 fsnitdi;fsnitdi;c:\program files\charter security suite\apps\ccf_scanning\fsnitdi32.sys [2013-4-25 21952]
    S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\microsoft.net\framework\v4.0.30319\wpf\WPFFontCache_v0400.exe [2013-7-20 754856]
    .
    =============== Created Last 30 ================
    .
    2014-02-14 20:55:32 22856 ----a-w- c:\windows\system32\drivers\mbam.sys
    2014-02-14 20:55:32 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
    2014-02-13 11:20:06 -------- d-----w- c:\documents and settings\owner\application data\OpenOffice
    2014-02-13 07:08:14 -------- d-----w- c:\documents and settings\owner\local settings\application data\gtk-2.0
    2014-02-13 07:06:40 -------- d-----w- c:\documents and settings\owner\application data\Wireshark
    2014-02-13 06:37:19 -------- d-----w- c:\program files\WinPcap
    2014-02-13 06:36:55 -------- d-----w- c:\program files\Wireshark
    2014-02-11 21:19:46 -------- d-----w- c:\documents and settings\owner\local settings\application data\F-Secure
    2014-02-11 19:56:59 44240 ----a-w- c:\windows\system32\drivers\fsbts.sys
    2014-02-11 19:45:52 -------- d-----w- c:\program files\Charter Security Suite
    2014-02-11 19:43:32 -------- d-----w- c:\documents and settings\all users\application data\F-Secure
    2014-02-11 18:35:08 71048 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
    2014-02-11 18:35:08 692616 ----a-w- c:\windows\system32\FlashPlayerApp.exe
    2014-02-11 02:20:32 -------- d-----w- c:\documents and settings\owner\application data\Malwarebytes
    2014-02-11 01:08:16 -------- d-----w- c:\documents and settings\owner\local settings\application data\ApplicationHistory
    2014-02-11 00:47:23 -------- d-----w- c:\documents and settings\owner\application data\Windows Search
    2014-02-10 02:39:08 -------- d-----w- c:\program files\OpenOffice 4
    2014-02-10 01:39:27 -------- d-----w- c:\windows\system32\XPSViewer
    2014-02-10 01:38:38 89088 ----a-w- c:\windows\system32\spool\prtprocs\w32x86\filterpipelineprintproc.dll
    2014-02-10 01:38:14 89088 -c----w- c:\windows\system32\dllcache\filterpipelineprintproc.dll
    2014-02-10 01:38:14 117760 ------w- c:\windows\system32\prntvpt.dll
    2014-02-10 01:38:13 597504 -c----w- c:\windows\system32\dllcache\printfilterpipelinesvc.exe
    2014-02-10 01:38:13 597504 ------w- c:\windows\system32\spool\prtprocs\w32x86\printfilterpipelinesvc.exe
    2014-02-10 01:38:13 575488 -c----w- c:\windows\system32\dllcache\xpsshhdr.dll
    2014-02-10 01:38:13 575488 ------w- c:\windows\system32\xpsshhdr.dll
    2014-02-10 01:38:13 1676288 -c----w- c:\windows\system32\dllcache\xpssvcs.dll
    2014-02-10 01:38:13 1676288 ------w- c:\windows\system32\xpssvcs.dll
    2014-02-10 01:38:12 -------- d-----w- C:\065f293fe2af2200911c1c8776c93f
    2014-02-10 01:31:14 -------- d-----w- c:\documents and settings\owner\local settings\application data\Identities
    2014-02-10 01:31:10 -------- d-----w- c:\documents and settings\owner\application data\Windows Desktop Search
    2014-02-10 01:30:22 -------- d-----w- c:\program files\Windows Desktop Search
    2014-02-10 01:30:21 -------- d-----w- c:\windows\system32\GroupPolicy
    2014-02-10 01:29:16 98304 -c----w- c:\windows\system32\dllcache\nlhtml.dll
    2014-02-10 01:29:16 29696 -c----w- c:\windows\system32\dllcache\mimefilt.dll
    2014-02-10 01:29:16 192000 -c----w- c:\windows\system32\dllcache\offfilt.dll
    2014-02-10 01:28:40 -------- d-----w- c:\program files\Windows Media Connect 2
    2014-02-10 01:26:16 -------- d-----w- c:\windows\system32\LogFiles
    2014-02-10 01:23:00 -------- d-----w- c:\windows\system32\URTTemp
    2014-02-10 01:21:36 6144 -c----w- c:\windows\system32\dllcache\iecompat.dll
    2014-02-10 01:04:08 -------- d-sh--w- c:\documents and settings\owner\IECompatCache
    2014-02-02 02:29:44 -------- d-----w- C:\f70c422940c57710a5fb018098a455a7
    2014-02-02 01:56:47 275696 ----a-w- c:\windows\system32\mucltui.dll
    2014-02-02 01:56:47 214256 ----a-w- c:\windows\system32\muweb.dll
    2014-02-02 01:56:47 17136 ----a-w- c:\windows\system32\mucltui.dll.mui
    2014-02-01 12:29:58 -------- d---a-w- C:\Kaspersky Rescue Disk 10.0
    2014-02-01 03:17:57 231584 ------w- c:\windows\system32\MpSigStub.exe
    2014-02-01 02:54:04 -------- d--h--w- c:\windows\PIF
    2014-02-01 02:54:00 -------- d-----w- c:\program files\VS Revo Group
    2014-02-01 02:39:24 -------- d-----w- c:\documents and settings\all users\application data\Malwarebytes
    2014-02-01 02:04:13 -------- d-----w- c:\documents and settings\owner\local settings\application data\dumps
    2014-01-31 02:29:01 -------- d-----w- c:\windows\pss
    .
    ==================== Find3M ====================
    .
    2014-02-10 01:10:55 1072544 ----a-w- c:\windows\system32\nvdrsdb1.bin
    2014-02-10 01:10:55 1 ----a-w- c:\windows\system32\nvdrssel.bin
    2014-02-10 01:10:43 1072544 ----a-w- c:\windows\system32\nvdrsdb0.bin
    2014-02-05 23:26:52 920064 ----a-w- c:\windows\system32\wininet.dll
    2014-02-05 23:26:43 43520 ----a-w- c:\windows\system32\licmgr10.dll
    2014-02-05 23:26:42 1469440 ----a-w- c:\windows\system32\inetcpl.cpl
    2014-02-05 23:26:37 18944 ----a-w- c:\windows\system32\corpol.dll
    2014-02-05 22:24:05 385024 ----a-w- c:\windows\system32\html.iec
    2014-01-04 03:13:05 420864 ----a-w- c:\windows\system32\vbscript.dll
    2013-12-05 11:26:06 1172992 ----a-w- c:\windows\system32\msxml3.dll
    2013-11-27 20:21:06 40960 ----a-w- c:\windows\system32\drivers\ndproxy.sys
    .
    ============= FINISH: 13:17:04.20 ===============
     
  2. 2014/02/14
    kronos

    kronos Inactive Thread Starter

    Joined:
    2013/02/06
    Messages:
    34
    Likes Received:
    0
    .
    UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
    IF REQUESTED, ZIP IT UP & ATTACH IT
    .
    DDS (Ver_2012-11-20.01)
    .
    Microsoft Windows XP Home Edition
    Boot Device: \Device\HarddiskVolume1
    Install Date: 7/24/2013 6:03:39 PM
    System Uptime: 2/14/2014 12:43:44 PM (1 hours ago)
    .
    Motherboard: | | KM266-8235
    Processor: AMD Athlon(tm) XP 2400+ | Socket A | 1998/133mhz
    .
    ==== Disk Partitions =========================
    .
    A: is Removable
    C: is FIXED (NTFS) - 37 GiB total, 25.366 GiB free.
    D: is CDROM ()
    E: is CDROM ()
    .
    ==== Disabled Device Manager Items =============
    .
    Class GUID: {4D36E972-E325-11CE-BFC1-08002BE10318}
    Description: Realtek RTL8139/810x Family Fast Ethernet NIC
    Device ID: PCI\VEN_10EC&DEV_8139&SUBSYS_90121509&REV_10\3&61AAA01&0&58
    Manufacturer: Realtek Semiconductor Corp.
    Name: Realtek RTL8139/810x Family Fast Ethernet NIC
    PNP Device ID: PCI\VEN_10EC&DEV_8139&SUBSYS_90121509&REV_10\3&61AAA01&0&58
    Service: RTL8023xp
    .
    ==== System Restore Points ===================
    .
    RP49: 2/11/2014 10:52:42 AM - Software Distribution Service 3.0
    RP50: 2/11/2014 11:35:30 AM - Feb 11 2014 No BSOD
    RP51: 2/11/2014 1:52:27 PM - Removed Adobe Reader XI (11.0.06).
    RP52: 2/12/2014 10:26:17 PM - System Checkpoint
    RP53: 2/13/2014 7:02:31 PM - Software Distribution Service 3.0
    RP54: 2/13/2014 7:14:36 PM - Software Distribution Service 3.0
    .
    ==== Installed Programs ======================
    .
    Adobe Flash Player 12 Plugin
    Adobe Reader XI (11.0.06)
    Charter Security Suite
    Computer Security 12.83.104.0 (release)
    Defraggler
    F-Secure CCF Reputation
    F-Secure CCF Scanning 1.23.124.8831 (release)
    F-Secure Network CCF 1.02.128
    Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
    Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
    Hotfix for Windows Media Format 11 SDK (KB929399)
    Hotfix for Windows Media Player 11 (KB939683)
    Hotfix for Windows XP (KB2779562)
    Hotfix for Windows XP (KB915800-v4)
    Hotfix for Windows XP (KB952287)
    Hotfix for Windows XP (KB954550-v5)
    Hotfix for Windows XP (KB961118)
    Malwarebytes Anti-Malware version 1.75.0.1300
    Microsoft .NET Framework 1.1
    Microsoft .NET Framework 1.1 Security Update (KB2833941)
    Microsoft .NET Framework 2.0 Service Pack 2
    Microsoft .NET Framework 3.0 Service Pack 2
    Microsoft .NET Framework 3.5 SP1
    Microsoft .NET Framework 4 Client Profile
    Microsoft Application Error Reporting
    Microsoft Base Smart Card Cryptographic Service Provider Package
    Microsoft Compression Client Pack 1.0 for Windows XP
    Microsoft User-Mode Driver Framework Feature Pack 1.0
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
    Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
    Mozilla Firefox 26.0 (x86 en-US)
    Mozilla Maintenance Service
    NVIDIA Display Control Panel
    NVIDIA Drivers
    NVIDIA nView Desktop Manager
    NVIDIA PhysX
    Online Safety 2.83.1329.952
    OpenOffice 4.0.1
    Realtek AC'97 Audio
    Security Update for Microsoft .NET Framework 3.5 SP1 (KB2604111)
    Security Update for Microsoft .NET Framework 3.5 SP1 (KB2736416)
    Security Update for Microsoft .NET Framework 3.5 SP1 (KB2840629)
    Security Update for Microsoft .NET Framework 3.5 SP1 (KB2861697)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2604121)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2729449)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2737019)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2742595)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2789642)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2840628v2)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2858302v2)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2861188)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2898855v2)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2901110v2)
    Security Update for Microsoft Windows (KB2564958)
    Security Update for Windows Internet Explorer 8 (KB2510531)
    Security Update for Windows Internet Explorer 8 (KB2846071)
    Security Update for Windows Internet Explorer 8 (KB2879017)
    Security Update for Windows Internet Explorer 8 (KB2888505)
    Security Update for Windows Internet Explorer 8 (KB2898785)
    Security Update for Windows Internet Explorer 8 (KB2909210)
    Security Update for Windows Internet Explorer 8 (KB2909921)
    Security Update for Windows Media Player (KB2378111)
    Security Update for Windows Media Player (KB2803821-v2)
    Security Update for Windows Media Player (KB2803821)
    Security Update for Windows Media Player (KB2834904-v2)
    Security Update for Windows Media Player (KB952069)
    Security Update for Windows Media Player (KB954155)
    Security Update for Windows Media Player (KB973540)
    Security Update for Windows Media Player (KB975558)
    Security Update for Windows Media Player (KB978695)
    Security Update for Windows Media Player 11 (KB954154)
    Security Update for Windows Search 4 - KB963093
    Security Update for Windows XP (KB2115168)
    Security Update for Windows XP (KB2229593)
    Security Update for Windows XP (KB2296011)
    Security Update for Windows XP (KB2347290)
    Security Update for Windows XP (KB2360937)
    Security Update for Windows XP (KB2387149)
    Security Update for Windows XP (KB2393802)
    Security Update for Windows XP (KB2419632)
    Security Update for Windows XP (KB2423089)
    Security Update for Windows XP (KB2440591)
    Security Update for Windows XP (KB2443105)
    Security Update for Windows XP (KB2478960)
    Security Update for Windows XP (KB2478971)
    Security Update for Windows XP (KB2479943)
    Security Update for Windows XP (KB2481109)
    Security Update for Windows XP (KB2483185)
    Security Update for Windows XP (KB2485663)
    Security Update for Windows XP (KB2506212)
    Security Update for Windows XP (KB2507938)
    Security Update for Windows XP (KB2508429)
    Security Update for Windows XP (KB2509553)
    Security Update for Windows XP (KB2535512)
    Security Update for Windows XP (KB2536276-v2)
    Security Update for Windows XP (KB2544893-v2)
    Security Update for Windows XP (KB2566454)
    Security Update for Windows XP (KB2570947)
    Security Update for Windows XP (KB2584146)
    Security Update for Windows XP (KB2585542)
    Security Update for Windows XP (KB2592799)
    Security Update for Windows XP (KB2598479)
    Security Update for Windows XP (KB2603381)
    Security Update for Windows XP (KB2618451)
    Security Update for Windows XP (KB2619339)
    Security Update for Windows XP (KB2620712)
    Security Update for Windows XP (KB2624667)
    Security Update for Windows XP (KB2631813)
    Security Update for Windows XP (KB2653956)
    Security Update for Windows XP (KB2655992)
    Security Update for Windows XP (KB2659262)
    Security Update for Windows XP (KB2661637)
    Security Update for Windows XP (KB2676562)
    Security Update for Windows XP (KB2686509)
    Security Update for Windows XP (KB2691442)
    Security Update for Windows XP (KB2698365)
    Security Update for Windows XP (KB2705219-v2)
    Security Update for Windows XP (KB2712808)
    Security Update for Windows XP (KB2719985)
    Security Update for Windows XP (KB2723135-v2)
    Security Update for Windows XP (KB2727528)
    Security Update for Windows XP (KB2753842-v2)
    Security Update for Windows XP (KB2757638)
    Security Update for Windows XP (KB2758857)
    Security Update for Windows XP (KB2770660)
    Security Update for Windows XP (KB2780091)
    Security Update for Windows XP (KB2802968)
    Security Update for Windows XP (KB2807986)
    Security Update for Windows XP (KB2813345)
    Security Update for Windows XP (KB2820197)
    Security Update for Windows XP (KB2820917)
    Security Update for Windows XP (KB2834886)
    Security Update for Windows XP (KB2839229)
    Security Update for Windows XP (KB2845187)
    Security Update for Windows XP (KB2847311)
    Security Update for Windows XP (KB2849470)
    Security Update for Windows XP (KB2850851)
    Security Update for Windows XP (KB2850869)
    Security Update for Windows XP (KB2859537)
    Security Update for Windows XP (KB2862152)
    Security Update for Windows XP (KB2862330)
    Security Update for Windows XP (KB2862335)
    Security Update for Windows XP (KB2864063)
    Security Update for Windows XP (KB2868038)
    Security Update for Windows XP (KB2868626)
    Security Update for Windows XP (KB2876217)
    Security Update for Windows XP (KB2876331)
    Security Update for Windows XP (KB2883150)
    Security Update for Windows XP (KB2892075)
    Security Update for Windows XP (KB2893294)
    Security Update for Windows XP (KB2893984)
    Security Update for Windows XP (KB2898715)
    Security Update for Windows XP (KB2900986)
    Security Update for Windows XP (KB2914368)
    Security Update for Windows XP (KB2916036)
    Security Update for Windows XP (KB923561)
    Security Update for Windows XP (KB923789)
    Security Update for Windows XP (KB941569)
    Security Update for Windows XP (KB946648)
    Security Update for Windows XP (KB950762)
    Security Update for Windows XP (KB950974)
    Security Update for Windows XP (KB951376-v2)
    Security Update for Windows XP (KB952004)
    Security Update for Windows XP (KB952954)
    Security Update for Windows XP (KB956572)
    Security Update for Windows XP (KB956802)
    Security Update for Windows XP (KB956844)
    Security Update for Windows XP (KB959426)
    Security Update for Windows XP (KB960803)
    Security Update for Windows XP (KB960859)
    Security Update for Windows XP (KB969059)
    Security Update for Windows XP (KB970430)
    Security Update for Windows XP (KB971657)
    Security Update for Windows XP (KB972270)
    Security Update for Windows XP (KB973507)
    Security Update for Windows XP (KB973869)
    Security Update for Windows XP (KB973904)
    Security Update for Windows XP (KB974112)
    Security Update for Windows XP (KB974318)
    Security Update for Windows XP (KB974392)
    Security Update for Windows XP (KB974571)
    Security Update for Windows XP (KB975025)
    Security Update for Windows XP (KB975467)
    Security Update for Windows XP (KB975560)
    Security Update for Windows XP (KB975713)
    Security Update for Windows XP (KB977816)
    Security Update for Windows XP (KB977914)
    Security Update for Windows XP (KB978338)
    Security Update for Windows XP (KB978542)
    Security Update for Windows XP (KB978706)
    Security Update for Windows XP (KB979309)
    Security Update for Windows XP (KB979482)
    Security Update for Windows XP (KB979687)
    Security Update for Windows XP (KB981322)
    Security Update for Windows XP (KB981997)
    Security Update for Windows XP (KB982132)
    Security Update for Windows XP (KB982665)
    Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
    Update for Microsoft .NET Framework 4 Client Profile (KB2836939v3)
    Update for Windows Internet Explorer 8 (KB2598845)
    Update for Windows Internet Explorer 8 (KB2632503)
    Update for Windows XP (KB2345886)
    Update for Windows XP (KB2492386)
    Update for Windows XP (KB2661254-v2)
    Update for Windows XP (KB2749655)
    Update for Windows XP (KB2808679)
    Update for Windows XP (KB2863058)
    Update for Windows XP (KB2904266)
    Update for Windows XP (KB898461)
    Update for Windows XP (KB951978)
    Update for Windows XP (KB955759)
    Update for Windows XP (KB968389)
    Update for Windows XP (KB971029)
    Update for Windows XP (KB973815)
    Visual Studio 2012 x86 Redistributables
    WebFldrs XP
    Windows Genuine Advantage Validation Tool (KB892130)
    Windows Internet Explorer 8
    Windows Media Format 11 runtime
    Windows Media Player 11
    Windows Search 4.0
    Windows XP Service Pack 3
    WinPcap 4.1.3
    Wireshark 1.10.5 (32-bit)
    .
    ==== Event Viewer Messages From Past Week ========
    .
    2/11/2014 2:01:51 PM, error: Service Control Manager [7023] - The Application Management service terminated with the following error: The specified module could not be found.
    .
    ==== End Of File ===========================
     

  3. to hide this advert.

  4. 2014/02/14
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Please, observe following rules:
    • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
    • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
    • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
    • Never run more than one scan at a time.
    • Keep updating me regarding your computer behavior, good, or bad.
    • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
    • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
    • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

    =============================

    [​IMG] Download RogueKiller from one of the following links and save it to your Desktop:
    • Close all the running programs
    • Windows Vista/7 users: right click on RogueKiller.exe, click Run as Administrator
    • Otherwise just double-click on RogueKiller.exe
    • Pre-scan will start. Let it finish.
    • Click on SCAN button.
    • Wait until the Status box shows Scan Finished
    • Click on Delete.
    • Wait until the Status box shows Deleting Finished.
    • Click on Report and copy/paste the content of the Notepad into your next reply.
    • RKreport.txt could also be found on your desktop.
    • If more than one log is produced post all logs.
    • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again

    [​IMG] Create new restore point before proceeding with the next step....
    How to: http://www.smartestcomputing.us.com/topic/63983-how-to-create-new-restore-point-all-windows/

    Download Malwarebytes Anti-Rootkit (MBAR) from HERE
    • Unzip downloaded file.
    • Open the folder where the contents were unzipped and run mbar.exe
    • Follow the instructions in the wizard to update and allow the program to scan your computer for threats.
    • Click on the Cleanup button to remove any threats and reboot if prompted to do so.
    • Wait while the system shuts down and the cleanup process is performed.
    • Perform another scan with Malwarebytes Anti-Rootkit to verify that no threats remain. If they do, then click Cleanup once more and repeat the process.
    • When done, please post the two logs produced they will be in the MBAR folder..... mbar-log-xxxxx.txt and system-log.txt
     
  5. 2014/02/14
    kronos

    kronos Inactive Thread Starter

    Joined:
    2013/02/06
    Messages:
    34
    Likes Received:
    0
    The following are the logs requested:

    RogueKiller V8.8.7 [Feb 11 2014] by Tigzy
    mail : tigzyRK<at>gmail<dot>com
    Feedback : http://forum.adlice.com
    Website : http://www.adlice.com/softwares/roguekiller/
    Blog : http://www.adlice.com

    Operating System : Windows XP (5.1.2600 Service Pack 3) 32 bits version
    Started in : Normal mode
    User : Owner [Admin rights]
    Mode : Remove -- Date : 02/14/2014 19:13:27
    | ARK || FAK || MBR |

    ¤¤¤ Bad processes : 0 ¤¤¤

    ¤¤¤ Registry Entries : 4 ¤¤¤
    [HJ POL][PUM] HKCU\[...]\System : DisableTaskMgr (0) -> DELETED
    [HJ POL][PUM] HKCU\[...]\System : DisableRegistryTools (0) -> DELETED
    [HJ SMENU][PUM] HKCU\[...]\Advanced : Start_ShowPrinters (0) -> REPLACED (1)
    [HJ DESK][PUM] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> REPLACED (0)

    ¤¤¤ Scheduled tasks : 0 ¤¤¤

    ¤¤¤ Startup Entries : 0 ¤¤¤

    ¤¤¤ Web browsers : 0 ¤¤¤

    ¤¤¤ Browser Addons : 0 ¤¤¤

    ¤¤¤ Particular Files / Folders: ¤¤¤

    ¤¤¤ Driver : [LOADED] ¤¤¤
    [Inline] IAT @explorer.exe (CreateMutexW) : KERNEL32.dll -> HOOKED (c:\program files\charter security suite\apps\computersecurity\hips\fshook32.dll @ 0x19003140)
    [Inline] IAT @explorer.exe (TerminateThread) : KERNEL32.dll -> HOOKED (c:\program files\charter security suite\apps\computersecurity\hips\fshook32.dll @ 0x19001C9C)
    [Inline] EAT @explorer.exe (NtCreateProcess) : ntdll.dll -> HOOKED (c:\program files\charter security suite\apps\computersecurity\hips\fshook32.dll @ 0x1902E630)
    [Inline] EAT @explorer.exe (NtCreateProcessEx) : ntdll.dll -> HOOKED (c:\program files\charter security suite\apps\computersecurity\hips\fshook32.dll @ 0x1902E560)
    [Inline] EAT @explorer.exe (ZwCreateProcess) : ntdll.dll -> HOOKED (c:\program files\charter security suite\apps\computersecurity\hips\fshook32.dll @ 0x1902E630)
    [Inline] EAT @explorer.exe (ZwCreateProcessEx) : ntdll.dll -> HOOKED (c:\program files\charter security suite\apps\computersecurity\hips\fshook32.dll @ 0x1902E560)
    [Inline] EAT @explorer.exe (CopyFileExW) : kernel32.dll -> HOOKED (c:\program files\charter security suite\apps\computersecurity\hips\fshook32.dll @ 0x190034A9)
    [Inline] EAT @explorer.exe (CreateDirectoryExW) : kernel32.dll -> HOOKED (c:\program files\charter security suite\apps\computersecurity\hips\fshook32.dll @ 0x19003383)
    [Inline] EAT @explorer.exe (CreateDirectoryW) : kernel32.dll -> HOOKED (c:\program files\charter security suite\apps\computersecurity\hips\fshook32.dll @ 0x19003266)
    [Inline] EAT @explorer.exe (CreateMutexW) : kernel32.dll -> HOOKED (c:\program files\charter security suite\apps\computersecurity\hips\fshook32.dll @ 0x19003140)
    [Inline] EAT @explorer.exe (CreateRemoteThread) : kernel32.dll -> HOOKED (c:\program files\charter security suite\apps\computersecurity\hips\fshook32.dll @ 0x19002791)
    [Inline] EAT @explorer.exe (GetFileSizeEx) : kernel32.dll -> HOOKED (c:\program files\charter security suite\apps\computersecurity\hips\fshook32.dll @ 0x19003973)
    [Inline] EAT @explorer.exe (MoveFileWithProgressW) : kernel32.dll -> HOOKED (c:\program files\charter security suite\apps\computersecurity\hips\fshook32.dll @ 0x19003687)
    [Inline] EAT @explorer.exe (OpenMutexA) : kernel32.dll -> HOOKED (c:\program files\charter security suite\apps\computersecurity\hips\fshook32.dll @ 0x19002ACF)
    [Inline] EAT @explorer.exe (OpenMutexW) : kernel32.dll -> HOOKED (c:\program files\charter security suite\apps\computersecurity\hips\fshook32.dll @ 0x190029AB)
    [Inline] EAT @explorer.exe (TerminateThread) : kernel32.dll -> HOOKED (c:\program files\charter security suite\apps\computersecurity\hips\fshook32.dll @ 0x19001C9C)
    [Inline] EAT @explorer.exe (WriteProcessMemory) : kernel32.dll -> HOOKED (c:\program files\charter security suite\apps\computersecurity\hips\fshook32.dll @ 0x19002D71)
    [Inline] EAT @explorer.exe (CloseServiceHandle) : ADVAPI32.dll -> HOOKED (c:\program files\charter security suite\apps\computersecurity\hips\fshook32.dll @ 0x19002110)
    [Inline] EAT @explorer.exe (ControlService) : ADVAPI32.dll -> HOOKED (c:\program files\charter security suite\apps\computersecurity\hips\fshook32.dll @ 0x19001FC2)
    [Inline] EAT @explorer.exe (CreateServiceA) : ADVAPI32.dll -> HOOKED (c:\program files\charter security suite\apps\computersecurity\hips\fshook32.dll @ 0x1900253D)
    [Inline] EAT @explorer.exe (CreateServiceW) : ADVAPI32.dll -> HOOKED (c:\program files\charter security suite\apps\computersecurity\hips\fshook32.dll @ 0x19002572)
    [Inline] EAT @explorer.exe (OpenServiceA) : ADVAPI32.dll -> HOOKED (c:\program files\charter security suite\apps\computersecurity\hips\fshook32.dll @ 0x19001F94)
    [Inline] EAT @explorer.exe (OpenServiceW) : ADVAPI32.dll -> HOOKED (c:\program files\charter security suite\apps\computersecurity\hips\fshook32.dll @ 0x19001FAB)
    [Inline] EAT @explorer.exe (SetWindowsHookExA) : USER32.dll -> HOOKED (c:\program files\charter security suite\apps\computersecurity\hips\fshook32.dll @ 0x19001E47)
    [Inline] EAT @explorer.exe (SetWindowsHookExW) : USER32.dll -> HOOKED (c:\program files\charter security suite\apps\computersecurity\hips\fshook32.dll @ 0x19001E63)
    [Inline] EAT @explorer.exe (recv) : WS2_32.dll -> HOOKED (c:\program files\charter security suite\apps\computersecurity\hips\fshook32.dll @ 0x190025A7)
    [Inline] EAT @explorer.exe (send) : WS2_32.dll -> HOOKED (c:\program files\charter security suite\apps\computersecurity\hips\fshook32.dll @ 0x1900269C)

    ¤¤¤ External Hives: ¤¤¤

    ¤¤¤ Infection : ¤¤¤

    ¤¤¤ HOSTS File: ¤¤¤
    --> %SystemRoot%\System32\drivers\etc\hosts


    127.0.0.1 localhost


    ¤¤¤ MBR Check: ¤¤¤

    +++++ PhysicalDrive0: (\\.\PHYSICALDRIVE0 @ IDE) WDC WD400EB-11CPF0 +++++
    --- User ---
    [MBR] 33011908e851557eb845c6fbead0c9c8
    [BSP] c9d42a61b5be8434f1f433b7d2aaa711 : Windows XP MBR Code
    Partition table:
    0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 63 | Size: 38154 Mo
    User = LL1 ... OK!
    User = LL2 ... OK!

    Finished : << RKreport[0]_D_02142014_191327.txt >>
    RKreport[0]_S_02142014_191233.txt
     
  6. 2014/02/14
    kronos

    kronos Inactive Thread Starter

    Joined:
    2013/02/06
    Messages:
    34
    Likes Received:
    0
    ---------------------------------------
    Malwarebytes Anti-Rootkit BETA 1.07.0.1009

    (c) Malwarebytes Corporation 2011-2012

    OS version: 5.1.2600 Windows XP Service Pack 3 x86

    Account is Administrative

    Internet Explorer version: 8.0.6001.18702

    File system is: NTFS
    Disk drives: C:\ DRIVE_FIXED
    CPU speed: 1.998000 GHz
    Memory total: 1610072064, free: 1052872704

    =======================================


    ---------------------------------------
    Malwarebytes Anti-Rootkit BETA 1.07.0.1009

    (c) Malwarebytes Corporation 2011-2012

    OS version: 5.1.2600 Windows XP Service Pack 3 x86

    Account is Administrative

    Internet Explorer version: 8.0.6001.18702

    File system is: NTFS
    Disk drives: C:\ DRIVE_FIXED
    CPU speed: 1.998000 GHz
    Memory total: 1610072064, free: 1068236800

    Host not found
    Net Exception
    Downloaded database version: v2014.02.15.02
    Downloaded database version: v2013.12.18.01
    =======================================
    Initializing...
    ------------ Kernel report ------------
    02/14/2014 19:17:42
    ------------ Loaded modules -----------
    \WINDOWS\system32\ntoskrnl.exe
    \WINDOWS\system32\hal.dll
    \WINDOWS\system32\KDCOM.DLL
    \WINDOWS\system32\BOOTVID.dll
    ACPI.sys
    \WINDOWS\system32\DRIVERS\WMILIB.SYS
    pci.sys
    isapnp.sys
    viaide.sys
    \WINDOWS\system32\DRIVERS\PCIIDEX.SYS
    MountMgr.sys
    ftdisk.sys
    PartMgr.sys
    VolSnap.sys
    atapi.sys
    disk.sys
    \WINDOWS\system32\DRIVERS\CLASSPNP.SYS
    fltmgr.sys
    sr.sys
    KSecDD.sys
    Ntfs.sys
    NDIS.sys
    viaagp.sys
    Mup.sys
    fsbts.sys
    \SystemRoot\system32\DRIVERS\amdk7.sys
    \SystemRoot\system32\DRIVERS\nv4_mini.sys
    \SystemRoot\system32\DRIVERS\VIDEOPRT.SYS
    \SystemRoot\system32\DRIVERS\ltmdmnt.sys
    \SystemRoot\System32\Drivers\Modem.SYS
    \SystemRoot\system32\DRIVERS\usbuhci.sys
    \SystemRoot\system32\DRIVERS\USBPORT.SYS
    \SystemRoot\system32\DRIVERS\usbehci.sys
    \SystemRoot\system32\DRIVERS\cdrom.sys
    \SystemRoot\system32\DRIVERS\redbook.sys
    \SystemRoot\system32\DRIVERS\ks.sys
    \SystemRoot\system32\DRIVERS\imapi.sys
    \SystemRoot\system32\drivers\vinyl97.sys
    \SystemRoot\system32\drivers\portcls.sys
    \SystemRoot\system32\drivers\drmk.sys
    \SystemRoot\system32\DRIVERS\fdc.sys
    \SystemRoot\system32\DRIVERS\serial.sys
    \SystemRoot\system32\DRIVERS\serenum.sys
    \SystemRoot\system32\DRIVERS\parport.sys
    \SystemRoot\system32\DRIVERS\audstub.sys
    \SystemRoot\system32\DRIVERS\rasl2tp.sys
    \SystemRoot\system32\DRIVERS\ndistapi.sys
    \SystemRoot\system32\DRIVERS\ndiswan.sys
    \SystemRoot\system32\DRIVERS\raspppoe.sys
    \SystemRoot\system32\DRIVERS\raspptp.sys
    \SystemRoot\system32\DRIVERS\TDI.SYS
    \SystemRoot\system32\DRIVERS\psched.sys
    \SystemRoot\system32\DRIVERS\msgpc.sys
    \SystemRoot\system32\DRIVERS\ptilink.sys
    \SystemRoot\system32\DRIVERS\raspti.sys
    \SystemRoot\system32\DRIVERS\termdd.sys
    \SystemRoot\system32\DRIVERS\kbdclass.sys
    \SystemRoot\system32\DRIVERS\mouclass.sys
    \SystemRoot\system32\DRIVERS\swenum.sys
    \SystemRoot\system32\DRIVERS\update.sys
    \SystemRoot\system32\DRIVERS\mssmbios.sys
    \SystemRoot\System32\Drivers\NDProxy.SYS
    \SystemRoot\system32\DRIVERS\usbhub.sys
    \SystemRoot\system32\DRIVERS\USBD.SYS
    \SystemRoot\system32\DRIVERS\flpydisk.sys
    \SystemRoot\System32\Drivers\Fs_Rec.SYS
    \SystemRoot\System32\Drivers\Null.SYS
    \SystemRoot\System32\Drivers\Beep.SYS
    \SystemRoot\system32\DRIVERS\HIDPARSE.SYS
    \SystemRoot\System32\drivers\vga.sys
    \SystemRoot\System32\Drivers\mnmdd.SYS
    \SystemRoot\System32\DRIVERS\RDPCDD.sys
    \SystemRoot\System32\Drivers\Msfs.SYS
    \SystemRoot\System32\Drivers\Npfs.SYS
    \SystemRoot\system32\DRIVERS\rasacd.sys
    \SystemRoot\system32\DRIVERS\ipsec.sys
    \SystemRoot\system32\DRIVERS\tcpip.sys
    \SystemRoot\system32\DRIVERS\netbt.sys
    \SystemRoot\system32\DRIVERS\ipnat.sys
    \SystemRoot\system32\DRIVERS\wanarp.sys
    \SystemRoot\System32\drivers\afd.sys
    \SystemRoot\system32\DRIVERS\netbios.sys
    \SystemRoot\system32\DRIVERS\rdbss.sys
    \SystemRoot\system32\DRIVERS\mrxsmb.sys
    \SystemRoot\System32\Drivers\Fips.SYS
    \??\C:\Program Files\Charter Security Suite\apps\ComputerSecurity\HIPS\drivers\fshs.sys
    \SystemRoot\System32\Drivers\Cdfs.SYS
    \SystemRoot\system32\DRIVERS\usbccgp.sys
    \SystemRoot\system32\DRIVERS\hidusb.sys
    \SystemRoot\system32\DRIVERS\HIDCLASS.SYS
    \SystemRoot\system32\DRIVERS\kbdhid.sys
    \SystemRoot\system32\DRIVERS\mouhid.sys
    \SystemRoot\System32\Drivers\dump_atapi.sys
    \SystemRoot\System32\Drivers\dump_WMILIB.SYS
    \SystemRoot\System32\win32k.sys
    \SystemRoot\System32\drivers\Dxapi.sys
    \SystemRoot\System32\watchdog.sys
    \SystemRoot\System32\drivers\dxg.sys
    \SystemRoot\System32\drivers\dxgthk.sys
    \SystemRoot\System32\nv4_disp.dll
    \SystemRoot\System32\ATMFD.DLL
    \SystemRoot\system32\DRIVERS\ndisuio.sys
    \SystemRoot\system32\drivers\wdmaud.sys
    \SystemRoot\system32\drivers\sysaudio.sys
    \SystemRoot\system32\DRIVERS\mrxdav.sys
    \SystemRoot\System32\Drivers\ParVdm.SYS
    \SystemRoot\system32\drivers\npf.sys
    \SystemRoot\system32\DRIVERS\srv.sys
    \??\C:\Program Files\Charter Security Suite\apps\ComputerSecurity\Anti-Virus\minifilter\fsgk.sys
    \??\C:\Program Files\Charter Security Suite\apps\CCF_Scanning\fsnitdi32.sys
    \??\C:\Program Files\Charter Security Suite\apps\CCF_Scanning\fsnixp32.sys
    \SystemRoot\System32\Drivers\HTTP.sys
    \SystemRoot\system32\drivers\kmixer.sys
    \SystemRoot\System32\Drivers\Fastfat.SYS
    \??\C:\WINDOWS\system32\drivers\mbamchameleon.sys
    \SystemRoot\system32\DRIVERS\Rtnicxp.sys
    \??\C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys
    \WINDOWS\system32\ntdll.dll
    ----------- End -----------
    Done!
    <<<1>>>
    Upper Device Name: \Device\Harddisk0\DR0
    Upper Device Object: 0xffffffff89874ab8
    Upper Device Driver Name: \Driver\Disk\
    Lower Device Name: \Device\Ide\IdeDeviceP0T0L0-3\
    Lower Device Object: 0xffffffff898ce940
    Lower Device Driver Name: \Driver\atapi\
    <<<2>>>
    Physical Sector Size: 512
    Drive: 0, DevicePointer: 0xffffffff89874ab8, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
    --------- Disk Stack ------
    DevicePointer: 0xffffffff89907900, DeviceName: Unknown, DriverName: \Driver\PartMgr\
    DevicePointer: 0xffffffff89874ab8, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
    DevicePointer: 0xffffffff89878f18, DeviceName: \Device\00000052\, DriverName: \Driver\ACPI\
    DevicePointer: 0xffffffff898ce940, DeviceName: \Device\Ide\IdeDeviceP0T0L0-3\, DriverName: \Driver\atapi\
    ------------ End ----------
    Alternate DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
    Upper DeviceData: 0x0, 0x0, 0x0
    Lower DeviceData: 0x0, 0x0, 0x0
    <<<3>>>
    Volume: C:
    File system type: NTFS
    SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
    <<<2>>>
    <<<3>>>
    Volume: C:
    File system type: NTFS
    SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
    Scanning drivers directory: C:\WINDOWS\SYSTEM32\drivers...
    <<<2>>>
    <<<3>>>
    Volume: C:
    File system type: NTFS
    SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
    Done!
    Drive 0
    Scanning MBR on drive 0...
    Inspecting partition table:
    MBR Signature: 55AA
    Disk Signature: 1FFB1FFA

    Partition information:

    Partition 0 type is Primary (0x7)
    Partition is ACTIVE.
    Partition starts at LBA: 63 Numsec = 78140097
    Partition file system is NTFS
    Partition is bootable

    Partition 1 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0 Numsec = 0

    Partition 2 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0 Numsec = 0

    Partition 3 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0 Numsec = 0

    Disk Size: 40020664320 bytes
    Sector size: 512 bytes

    Scanning physical sectors of unpartitioned space on drive 0 (1-62-78145360-78165360)...
    Done!
    Scan finished
    =======================================


    Removal queue found; removal started
    Removing C:\Documents and Settings\All Users\Application Data\Malwarebytes' Anti-Malware (portable)\MBR-0-i.mbam...
    Removing C:\Documents and Settings\All Users\Application Data\Malwarebytes' Anti-Malware (portable)\VBR-0-0-63-i.mbam...
    Removing C:\Documents and Settings\All Users\Application Data\Malwarebytes' Anti-Malware (portable)\MBR-0-r.mbam...
    Removal finished
     
  7. 2014/02/14
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Why do you think you have a rootkit?
    I don't see much so far...

    Please download ComboFix from Here, Here or Here to your Desktop.

    **Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
    • Never rename Combofix unless instructed.
    • Close any open browsers.
    • Very Important! Temporarily disable your anti-virus and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results ".
    • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
    • Close any open browsers.
    • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
    • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
    • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
      If the connection is not there use restore point you created prior to running Combofix.
    • Double click on combofix.exe & follow the prompts.

    • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
      NOTE 2. If Combofix asks you to update the program, always do so.
    • When finished, it will produce a report for you.
    • Please post the "C:\ComboFix.txt"
    **Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
    **Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results ". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
    Use AppRemover to uninstall it: http://www.appremover.com/
    We can reinstall it when we're done with CF.
    **Note 3: If you receive an error Illegal operation attempted on a registery key that has been marked for deletion, restart computer to fix the issue.
    **Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


    Make sure, you re-enable your security programs, when you're done with Combofix.

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    NOTE.
    If, for some reason, Combofix refuses to run, try the following...

    Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
    Do NOT run it yet.
    Download Rkill (courtesy of BleepingComputer.com) to your desktop.
    There are 2 different versions. If one of them won't run then download and try to run the other one.
    You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

    rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
    iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

    Restart computer in safe mode

    • Double-click on the Rkill desktop icon to run the tool.
    • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
    • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
    • If not, delete the file, then download and use the one provided in Link 2.
    • Do not reboot until instructed.
    • If the tool does not run from any of the links provided, please let me know.

    When the scan is done Notepad will open with rKill.txt log.
    NOTE. rKill.txt log will also be present on your desktop.

    Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

    IF you had to run rKill post BOTH logs, rKill.txt and Combofix.txt.
     
  8. 2014/02/14
    kronos

    kronos Inactive Thread Starter

    Joined:
    2013/02/06
    Messages:
    34
    Likes Received:
    0
    In the thread, http://www.windowsbbs.com/windows-xp/107036-computer-reboots-when-opening-programs-2.html, it was suggested by TonyT
    Staff
    Rkill 2.6.5 by Lawrence Abrams (Grinler)
    http://www.bleepingcomputer.com/
    Copyright 2008-2014 BleepingComputer.com
    More Information about Rkill can be found at this link:
    http://www.bleepingcomputer.com/forums/topic308364.html

    Program started at: 02/14/2014 08:52:48 PM in x86 mode.
    Windows Version: Microsoft Windows XP Service Pack 3

    Checking for Windows services to stop:

    * No malware services found to stop.

    Checking for processes to terminate:

    * C:\WINDOWS\SOUNDMAN.EXE (PID: 2056) [WD-HEUR]

    1 proccess terminated!

    Checking Registry for malware related settings:

    * No issues found in the Registry.

    Resetting .EXE, .COM, & .BAT associations in the Windows Registry.

    Performing miscellaneous checks:

    * Windows Firewall Disabled

    [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
    "EnableFirewall" = dword:00000000

    * Reparse Point/Junctions Found (Most likely legitimate)!

    * C:\WINDOWS\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a => C:\WINDOWS\WinSxS\x86_System.EnterpriseServices_b03f5f7f11d50a3a_4.0.0.0_x-ww_29b51492 [Dir]

    Checking Windows Service Integrity:

    * No issues found.

    Searching for Missing Digital Signatures:

    * No issues found.

    Checking HOSTS File:

    * HOSTS file entries found:

    127.0.0.1 localhost

    Program finished at: 02/14/2014 08:53:32 PM
    Execution time: 0 hours(s), 0 minute(s), and 43 seconds(s)

    ComboFix 14-02-14.01 - Owner 02/14/2014 20:42:08.1.1 - x86
    Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.1535.1035 [GMT -8:00]
    Running from: c:\documents and settings\Owner\Desktop\ComboFix.exe
    AV: Computer Security *Disabled/Updated* {E7512ED5-4245-4B4D-AF3A-382D3F313F15}
    .
    .
    ((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    c:\windows\system32\Cache
    c:\windows\system32\Cache\075884af680ff6dc.fb
    c:\windows\system32\Cache\1e11de5408112fa3.fb
    c:\windows\system32\Cache\227113dfa1ca894d.fb
    c:\windows\system32\Cache\49fbbc5a8678d502.fb
    c:\windows\system32\Cache\5168c0daec3feceb.fb
    c:\windows\system32\Cache\613e8ce7ab7106af.fb
    c:\windows\system32\Cache\633a76311867bd11.fb
    c:\windows\system32\Cache\691f14230153a9e1.fb
    c:\windows\system32\Cache\6cb409d7ac73d9f1.fb
    c:\windows\system32\Cache\7614bd6cfa99e546.fb
    c:\windows\system32\Cache\77664b6ccc36be9f.fb
    c:\windows\system32\Cache\881b3593316772f0.fb
    c:\windows\system32\Cache\98657d0579ae1930.fb
    c:\windows\system32\Cache\a0f5dfaea2d8a9e8.fb
    c:\windows\system32\Cache\bd4c250750f4da2f.fb
    c:\windows\system32\Cache\d5c0f4e7bbe35bf3.fb
    c:\windows\system32\Cache\d9ca663388d21ec0.fb
    c:\windows\system32\Cache\f2cda51fd108941f.fb
    c:\windows\system32\Cache\f34d8db84131d925.fb
    .
    .
    ((((((((((((((((((((((((( Files Created from 2014-01-15 to 2014-02-15 )))))))))))))))))))))))))))))))
    .
    .
    2014-02-15 04:20 . 2014-02-15 04:20 -------- d-----w- c:\program files\Speccy
    2014-02-15 03:17 . 2014-02-15 03:27 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes' Anti-Malware (portable)
    2014-02-15 03:17 . 2014-02-15 03:17 107224 ----a-w- c:\windows\system32\drivers\MBAMSwissArmy.sys
    2014-02-15 03:15 . 2014-02-15 03:15 52312 ----a-w- c:\windows\system32\drivers\mbamchameleon.sys
    2014-02-15 02:31 . 2014-02-15 02:31 -------- d-----w- c:\documents and settings\Owner\Application Data\F-Secure
    2014-02-14 21:39 . 2014-02-14 21:39 -------- d-----w- c:\windows\ERUNT
    2014-02-14 03:03 . 2014-02-14 03:03 -------- d-----w- c:\program files\Microsoft.NET
    2014-02-13 11:20 . 2014-02-13 11:20 -------- d-----w- c:\documents and settings\Owner\Application Data\OpenOffice
    2014-02-13 07:08 . 2014-02-13 07:08 -------- d-----w- c:\documents and settings\Owner\Local Settings\Application Data\gtk-2.0
    2014-02-13 07:06 . 2014-02-13 10:58 -------- d-----w- c:\documents and settings\Owner\Application Data\Wireshark
    2014-02-13 06:37 . 2014-02-13 06:37 -------- d-----w- c:\program files\WinPcap
    2014-02-13 06:36 . 2014-02-13 06:37 -------- d-----w- c:\program files\Wireshark
    2014-02-12 01:20 . 2014-02-12 01:20 -------- d-----w- c:\program files\Common Files\Adobe
    2014-02-11 21:19 . 2014-02-11 21:19 -------- d-----w- c:\documents and settings\Owner\Local Settings\Application Data\F-Secure
    2014-02-11 19:56 . 2014-02-11 20:08 44240 ----a-w- c:\windows\system32\drivers\fsbts.sys
    2014-02-11 19:55 . 2014-02-11 19:55 -------- d-----w- c:\documents and settings\NetworkService\Local Settings\Application Data\F-Secure
    2014-02-11 19:45 . 2014-02-11 19:51 -------- d-----w- c:\program files\Charter Security Suite
    2014-02-11 19:43 . 2014-02-11 19:59 -------- d-----w- c:\documents and settings\All Users\Application Data\F-Secure
    2014-02-11 18:35 . 2014-02-11 18:35 71048 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
    2014-02-11 18:35 . 2014-02-11 18:35 692616 ----a-w- c:\windows\system32\FlashPlayerApp.exe
    2014-02-11 02:20 . 2014-02-11 02:20 -------- d-----w- c:\documents and settings\Owner\Application Data\Malwarebytes
    2014-02-11 01:08 . 2014-02-15 01:17 -------- d-----w- c:\documents and settings\Owner\Local Settings\Application Data\ApplicationHistory
    2014-02-11 00:47 . 2014-02-11 00:47 -------- d-----w- c:\documents and settings\Owner\Application Data\Windows Search
    2014-02-10 02:39 . 2014-02-10 02:43 -------- d-----w- c:\program files\OpenOffice 4
    2014-02-10 01:39 . 2014-02-11 00:59 -------- d-----w- c:\windows\system32\XPSViewer
    2014-02-10 01:39 . 2014-02-10 01:39 -------- d-----w- c:\program files\MSBuild
    2014-02-10 01:39 . 2014-02-10 01:39 -------- d-----w- c:\program files\Reference Assemblies
    2014-02-10 01:38 . 2008-07-06 12:06 89088 ----a-w- c:\windows\system32\Spool\prtprocs\w32x86\filterpipelineprintproc.dll
    2014-02-10 01:38 . 2008-07-06 12:06 89088 -c----w- c:\windows\system32\dllcache\filterpipelineprintproc.dll
    2014-02-10 01:38 . 2008-07-06 12:06 117760 ------w- c:\windows\system32\prntvpt.dll
    2014-02-10 01:38 . 2008-07-06 12:06 575488 -c----w- c:\windows\system32\dllcache\xpsshhdr.dll
    2014-02-10 01:38 . 2008-07-06 12:06 575488 ------w- c:\windows\system32\xpsshhdr.dll
    2014-02-10 01:38 . 2008-07-06 12:06 1676288 -c----w- c:\windows\system32\dllcache\xpssvcs.dll
    2014-02-10 01:38 . 2008-07-06 12:06 1676288 ------w- c:\windows\system32\xpssvcs.dll
    2014-02-10 01:38 . 2008-07-06 10:50 597504 -c----w- c:\windows\system32\dllcache\printfilterpipelinesvc.exe
    2014-02-10 01:38 . 2008-07-06 10:50 597504 ------w- c:\windows\system32\Spool\prtprocs\w32x86\printfilterpipelinesvc.exe
    2014-02-10 01:38 . 2014-02-10 01:38 -------- d-----w- C:\065f293fe2af2200911c1c8776c93f
    2014-02-10 01:31 . 2014-02-10 01:31 -------- d-----w- c:\documents and settings\Owner\Local Settings\Application Data\Identities
    2014-02-10 01:31 . 2014-02-10 01:31 -------- d-----w- c:\documents and settings\Owner\Application Data\Windows Desktop Search
    2014-02-10 01:30 . 2014-02-11 01:13 -------- d-----w- c:\program files\Windows Desktop Search
    2014-02-10 01:30 . 2014-02-10 01:30 -------- d-----w- c:\windows\system32\GroupPolicy
    2014-02-10 01:29 . 2008-03-07 17:02 98304 -c----w- c:\windows\system32\dllcache\nlhtml.dll
    2014-02-10 01:29 . 2008-03-07 17:02 29696 -c----w- c:\windows\system32\dllcache\mimefilt.dll
    2014-02-10 01:29 . 2008-03-07 17:02 192000 -c----w- c:\windows\system32\dllcache\offfilt.dll
    2014-02-10 01:28 . 2014-02-10 01:28 -------- d-----w- c:\program files\Windows Media Connect 2
    2014-02-10 01:26 . 2014-02-10 01:27 -------- d-----w- c:\windows\system32\drivers\UMDF
    2014-02-10 01:26 . 2014-02-10 01:26 -------- d-----w- c:\windows\system32\LogFiles
    2014-02-10 01:23 . 2014-02-10 01:24 -------- d-----w- c:\windows\system32\URTTemp
    2014-02-10 01:21 . 2011-08-16 10:45 6144 -c----w- c:\windows\system32\dllcache\iecompat.dll
    2014-02-10 01:04 . 2014-02-10 01:04 -------- d-sh--w- c:\documents and settings\Owner\IECompatCache
    2014-02-02 02:29 . 2014-02-02 02:29 -------- d-----w- C:\f70c422940c57710a5fb018098a455a7
    2014-02-02 01:56 . 2012-06-02 23:18 275696 ----a-w- c:\windows\system32\mucltui.dll
    2014-02-02 01:56 . 2012-06-02 23:18 214256 ----a-w- c:\windows\system32\muweb.dll
    2014-02-01 12:29 . 2014-02-01 12:48 -------- d---a-w- C:\Kaspersky Rescue Disk 10.0
    2014-02-01 03:17 . 2014-01-19 07:32 231584 ------w- c:\windows\system32\MpSigStub.exe
    2014-02-01 02:54 . 2014-02-01 02:54 -------- d--h--w- c:\windows\PIF
    2014-02-01 02:54 . 2014-02-11 02:19 -------- d-----w- c:\program files\VS Revo Group
    2014-02-01 02:39 . 2014-02-01 02:39 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes
    2014-02-01 02:04 . 2014-02-01 02:04 -------- d-----w- c:\documents and settings\Owner\Local Settings\Application Data\dumps
    2014-01-31 00:36 . 2014-02-01 02:53 -------- d-----w- c:\documents and settings\Administrator
    .
    .
    .
    (((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2014-02-05 23:26 . 2004-08-12 14:09 920064 ----a-w- c:\windows\system32\wininet.dll
    2014-02-05 23:26 . 2004-08-12 13:59 43520 ----a-w- c:\windows\system32\licmgr10.dll
    2014-02-05 23:26 . 2004-08-12 13:58 1469440 ----a-w- c:\windows\system32\inetcpl.cpl
    2014-02-05 23:26 . 2004-08-12 13:56 18944 ----a-w- c:\windows\system32\corpol.dll
    2014-02-05 22:24 . 2004-08-12 13:57 385024 ----a-w- c:\windows\system32\html.iec
    2014-01-04 03:13 . 2004-08-12 14:08 420864 ----a-w- c:\windows\system32\vbscript.dll
    2013-12-05 11:26 . 2004-08-12 14:01 1172992 ----a-w- c:\windows\system32\msxml3.dll
    2013-11-27 20:21 . 2004-08-12 14:01 40960 ----a-w- c:\windows\system32\drivers\ndproxy.sys
    .
    .
    ((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "LTMSG "= "LTMSG.exe 7" [X]
    "SoundMan "= "SOUNDMAN.EXE" [2007-04-16 577536]
    "F-Secure Hoster (42626) "= "c:\program files\Charter Security Suite\fshoster32.exe" [2013-05-16 191424]
    "F-Secure Manager "= "c:\program files\Charter Security Suite\apps\ComputerSecurity\Common\FSM32.EXE" [2013-08-14 310208]
    "Adobe ARM "= "c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-12-21 959904]
    .
    [hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
    "{56F9679E-7826-4C84-81F3-532071A8BCC5} "= "c:\program files\Windows Desktop Search\MSNLNamespaceMgr.dll" [2009-05-25 304128]
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\security center]
    "AntiVirusOverride "=dword:00000001
    .
    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
    "EnableFirewall "= 0 (0x0)
    .
    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
    "%windir%\\Network Diagnostic\\xpnetdiag.exe "=
    "c:\\WINDOWS\\system32\\sessmgr.exe "=
    "c:\\WINDOWS\\system32\\mmc.exe "=
    .
    R0 fsbts;fsbts;c:\windows\system32\drivers\fsbts.sys [2/11/2014 11:56 AM 44240]
    R1 F-Secure HIPS;F-Secure HIPS Driver;c:\program files\Charter Security Suite\apps\ComputerSecurity\HIPS\drivers\fshs.sys [2/11/2014 12:06 PM 73328]
    R2 fshoster;F-Secure Dll Hoster;c:\program files\Charter Security Suite\fshoster32.exe [5/15/2013 4:05 PM 191424]
    R2 FSORSPClient;F-Secure ORSP Client;c:\program files\Charter Security Suite\apps\CCF_Reputation\fsorsp.exe [8/6/2012 2:53 PM 60352]
    R2 NPF;NetGroup Packet Filter Driver;c:\windows\system32\drivers\npf.sys [2/28/2013 5:48 PM 36600]
    R3 F-Secure Gatekeeper;F-Secure Gatekeeper;c:\program files\Charter Security Suite\apps\ComputerSecurity\Anti-Virus\minifilter\fsgk.sys [2/11/2014 11:55 AM 146472]
    R3 fsni;fsni;c:\program files\Charter Security Suite\apps\CCF_Scanning\fsnixp32.sys [4/25/2013 12:52 PM 50112]
    R3 fsnitdi;fsnitdi;c:\program files\Charter Security Suite\apps\CCF_Scanning\fsnitdi32.sys [4/25/2013 12:52 PM 21952]
    .
    --- Other Services/Drivers In Memory ---
    .
    *Deregistered* - mbamchameleon
    .
    Contents of the 'Scheduled Tasks' folder
    .
    2014-02-15 c:\windows\Tasks\Scheduled scanning task.job
    - c:\progra~1\CHARTE~1\apps\COMPUT~1\ANTI-V~1\fsav.exe [2014-02-11 12:22]
    .
    .
    ------- Supplementary Scan -------
    .
    uStart Page = hxxp://www.google.com/
    TCP: DhcpNameServer = 192.168.0.1
    FF - ProfilePath - c:\documents and settings\Owner\Application Data\Mozilla\Firefox\Profiles\g8n0ow37.default\
    .
    - - - - ORPHANS REMOVED - - - -
    .
    SafeBoot-mbamchameleon
    AddRemove-NVIDIA nView Desktop Manager - c:\program files\NVIDIA Corporation\nView\nViewSetup.exe
    .
    .
    .
    **************************************************************************
    .
    catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
    Rootkit scan 2014-02-14 20:47
    Windows 5.1.2600 Service Pack 3 NTFS
    .
    scanning hidden processes ...
    .
    scanning hidden autostart entries ...
    .
    scanning hidden files ...
    .
    scan completed successfully
    hidden files: 0
    .
    **************************************************************************
    .
    [HKEY_LOCAL_MACHINE\System\ControlSet001\Services\fshoster]
    "ImagePath "= "\ "c:\program files\Charter Security Suite\fshoster32.exe\" -hosterid:0 "
    .
    --------------------- LOCKED REGISTRY KEYS ---------------------
    .
    [HKEY_USERS\S-1-5-21-1343024091-261903793-1801674531-1003\Software\Microsoft\SystemCertificates\AddressBook*]
    @Allowed: (Read) (RestrictedCode)
    @Allowed: (Read) (RestrictedCode)
    .
    [HKEY_LOCAL_MACHINE\software\F-Secure\My Services Agent\Protected]
    @Denied: ) (Everyone)
    "AgentIdentifier "= "bb7604e4-043f-4b4f-a863-fcfea7b9ffe8 "
    "AuthorizationCode "=" "
    "42626_AgentIdentifier "= "bb7604e4-043f-4b4f-a863-fcfea7b9ffe8 "
    .
    Completion time: 2014-02-14 20:49:22
    ComboFix-quarantined-files.txt 2014-02-15 04:49
    .
    Pre-Run: 26,865,008,640 bytes free
    Post-Run: 26,828,840,960 bytes free
    .
    WindowsXP-KB310994-SP2-Home-BootDisk-ENU.exe
    [boot loader]
    timeout=2
    default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS
    [operating systems]
    c:\cmdcons\BOOTSECT.DAT= "Microsoft Windows Recovery Console" /cmdcons
    UnsupportedDebug= "do not select this" /debug
    multi(0)disk(0)rdisk(0)partition(1)\WINDOWS= "Microsoft Windows XP Home Edition" /noexecute=optin /fastdetect
    .
    - - End Of File - - 0C7CD30DB12978F177C28610C84ABB2B
    8F558EB6672622401DA993E1E865C861
     
  9. 2014/02/15
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Nothing there.

    Please continue in your original topic.

    Good luck :)
     
  10. 2014/02/16
    kronos

    kronos Inactive Thread Starter

    Joined:
    2013/02/06
    Messages:
    34
    Likes Received:
    0
    I think the RUN command to uninstall ComboFix is Combofix /uninstall.

    How do I remove ComboFix?

    Is there any specific methods for uninstalling the applications/programs downloaded in this thread?

    Thank you for all your replies and the clean bill of health.
     
  11. 2014/02/16
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    The above command is correct.
    Other tools don't install so you can simply delete them.
     
  12. 2014/02/16
    kronos

    kronos Inactive Thread Starter

    Joined:
    2013/02/06
    Messages:
    34
    Likes Received:
    0
  13. 2014/02/16
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    You're very welcome [​IMG]
     

Share This Page

  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.