Browser Hijackings

Discussion in 'Malware Help - MG (A Specialist Will Reply)' started by noavatars, Jan 28, 2016.

  1. noavatars

    noavatars Private E-2

    Ran through all the scans as instructed. Logs are attached.

    TDSKiller did not find any threats, so there is no log.

    I ran the junkware removal tool as part of your hijacked browser instructions, so that log is attached as well (JRT.txt)

    I truly appreciate what you do-you guys are lifesavers.
     

    Attached Files:

    dr.moriarty and Kestrel13! like this.
  2. dr.moriarty

    dr.moriarty Malware Super Sleuth Staff Member

    :) I'm reviewing your logs, noavatars.

    dr.m
     
  3. dr.moriarty

    dr.moriarty Malware Super Sleuth Staff Member

    Please re-scan with Hitman Pro, activate the 30-day Trial License and have it delete everything under the headings of
    • Malware
    • Potential Unwanted Programs
    ...ignore any other findings.
    Afterwards, click the Next button.
    HitmanPro may want to reboot the PC in order for the changes to take affect, please do so.

    After reboot and when you are back in Windows, run another scan with HitmanPro and then upload the latest HitmanPro log.

    Please re-run RogueKiller and run a scan. After it finishes the scan, select the following tabs and then select any of the below that exist and then click the Delete button.
    Code:
    [b]¤¤¤ Registry :  ¤¤¤[/b]
    [PUP] (X64) HKEY_LOCAL_MACHINE\Software\WNEn -> Found
    [PUP] (X86) HKEY_LOCAL_MACHINE\Software\Babylon -> Found
    [PUP] (X86) HKEY_LOCAL_MACHINE\Software\BabylonToolbar -> Found
    [PUP] (X86) HKEY_LOCAL_MACHINE\Software\DefaultTab -> Found
    [PUP] (X86) HKEY_LOCAL_MACHINE\Software\supWPM -> Found
    [PUP] (X86) HKEY_LOCAL_MACHINE\Software\V9 -> Found
    [PUP] (X86) HKEY_LOCAL_MACHINE\Software\WNEn -> Found
    [PUP] (X64) HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{7F6AFBF1-E065-4627-A2FD-810366367D01} -> Found
    [PUP] (X86) HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{7F6AFBF1-E065-4627-A2FD-810366367D01} -> Found
    [PUP] (X64) HKEY_USERS\S-1-5-21-37214360-1421959075-1017610298-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{7F6AFBF1-E065-4627-A2FD-810366367D01} -> Found
    [PUP] (X86) HKEY_USERS\S-1-5-21-37214360-1421959075-1017610298-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{7F6AFBF1-E065-4627-A2FD-810366367D01} -> Found
    [PUP] (X64) HKEY_USERS\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{7F6AFBF1-E065-4627-A2FD-810366367D01} -> Found
    [PUP] (X86) HKEY_USERS\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{7F6AFBF1-E065-4627-A2FD-810366367D01} -> Found
    [PUP] (X86) HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks | {872b5b88-9db5-4310-bdd0-ac189557e5f5} :  -> Found
    [Suspicious.Path|VT.BrowserModifier:Win32/Diplugem] (X64) HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Sad Wisdom (C:\Users\Sarah and Noah\AppData\Roaming\Sad Wisdom\Sad Wisdom.exe) -> Found
    [Suspicious.Path|VT.BrowserModifier:Win32/Diplugem] (X64) HKEY_LOCAL_MACHINE\System\ControlSet002\Services\Sad Wisdom (C:\Users\Sarah and Noah\AppData\Roaming\Sad Wisdom\Sad Wisdom.exe) -> Found
    [Suspicious.Path|VT.BrowserModifier:Win32/Diplugem] (X64) HKEY_LOCAL_MACHINE\System\ControlSet003\Services\Sad Wisdom (C:\Users\Sarah and Noah\AppData\Roaming\Sad Wisdom\Sad Wisdom.exe) -> Found
    [PUM.SearchPage] (X64) HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\Main | Search Page : http://feed.snapdo.com/?p=mKO_AwFzXIpYRbQlzfY23FxTb9PwZyXtcFf9B7DGDaCr_MOd5MfDqu8SOmP2_CcKBM_DBnjULDVrObY7z-cUocNbaBozORoIjbhFlItHI-e4BqFyjOA9hZsE0vjjvFFVbNAiPh67cZ7vrO_KXpWqW2TyzNFnFYxJ0FJNXrCvBNc56YBui3EY_o0,&q={searchTerms}  -> Found
    [PUM.SearchPage] (X86) HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\Main | Search Page : http://feed.snapdo.com/?p=mKO_AwFzXIpYRbQlzfY23FxTb9PwZyXtcFf9B7DGDaCr_MOd5MfDqu8SOmP2_CcKBM_DBnjULDVrObY7z-cUocNbaBozORoIjbhFlItHI-e4BqFyjOA9hZsE0vjjvFFVbNAiPh67cZ7vrO_KXpWqW2TyzNFnFYxJ0FJNXrCvBNc56YBui3EY_o0,&q={searchTerms}  -> Found
    [PUM.SearchPage] (X64) HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\Main | Search Page : http://feed.snapdo.com/?p=mKO_AwFzXIpYRbQlzfY23FxTb9PwZyXtcFf9B7DGDaCr_MOd5MfDqu8SOmP2_CcKBM_DBnjULDVrObY7z-cUocNbaBozORoIjbhFlItHI-e4BqFyjOA9hZsE0vjjvFFVbNAiPh67cZ7vrO_KXpWqW2TyzNFnFYxJ0FJNXrCvBNc56YBui3EY_o0,&q={searchTerms}  -> Found
    [PUM.SearchPage] (X86) HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\Main | Search Page : http://feed.snapdo.com/?p=mKO_AwFzXIpYRbQlzfY23FxTb9PwZyXtcFf9B7DGDaCr_MOd5MfDqu8SOmP2_CcKBM_DBnjULDVrObY7z-cUocNbaBozORoIjbhFlItHI-e4BqFyjOA9hZsE0vjjvFFVbNAiPh67cZ7vrO_KXpWqW2TyzNFnFYxJ0FJNXrCvBNc56YBui3EY_o0,&q={searchTerms}  -> Found
    [PUM.SearchPage] (X64) HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\Main | Search Bar : http://feed.snapdo.com/?p=mKO_AwFzXIpYRbQlzfY23FxTb9PwZyXtcFf9B7DGDaCr_MOd5MfDqu8SOmP2_CcKBM_DBnjULDVrObY7z-cUocNbaBozORoIjbhFlItHI-e4BqFyjOA9hZsE0vjjvFFVbNAiPh67cZ7vrO_KXpWqW2TyzNFnFYxJ0FJNXrCvBNc56YBui3EY_o0,&q={searchTerms}  -> Found
    [PUM.SearchPage] (X86) HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\Main | Search Bar : http://feed.snapdo.com/?p=mKO_AwFzXIpYRbQlzfY23FxTb9PwZyXtcFf9B7DGDaCr_MOd5MfDqu8SOmP2_CcKBM_DBnjULDVrObY7z-cUocNbaBozORoIjbhFlItHI-e4BqFyjOA9hZsE0vjjvFFVbNAiPh67cZ7vrO_KXpWqW2TyzNFnFYxJ0FJNXrCvBNc56YBui3EY_o0,&q={searchTerms}  -> Found
    [PUM.SearchPage] (X64) HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\Main | Search Bar : http://feed.snapdo.com/?p=mKO_AwFzXIpYRbQlzfY23FxTb9PwZyXtcFf9B7DGDaCr_MOd5MfDqu8SOmP2_CcKBM_DBnjULDVrObY7z-cUocNbaBozORoIjbhFlItHI-e4BqFyjOA9hZsE0vjjvFFVbNAiPh67cZ7vrO_KXpWqW2TyzNFnFYxJ0FJNXrCvBNc56YBui3EY_o0,&q={searchTerms}  -> Found
    [PUM.SearchPage] (X86) HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\Main | Search Bar : http://feed.snapdo.com/?p=mKO_AwFzXIpYRbQlzfY23FxTb9PwZyXtcFf9B7DGDaCr_MOd5MfDqu8SOmP2_CcKBM_DBnjULDVrObY7z-cUocNbaBozORoIjbhFlItHI-e4BqFyjOA9hZsE0vjjvFFVbNAiPh67cZ7vrO_KXpWqW2TyzNFnFYxJ0FJNXrCvBNc56YBui3EY_o0,&q={searchTerms}  -> Found
    [PUM.HomePage] (X64) HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main | Default_Page_URL : http://www.delta-homes.com/?type=hp&ts=1388719456&from=wpm0102&uid=WDCXWD10EALX-759BA1_WD-WCATR778023280232  -> Found
    [PUM.SearchPage] (X64) HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main | Search Page : http://search.delta-homes.com/web/?type=ds&ts=1388719456&from=wpm0102&uid=WDCXWD10EALX-759BA1_WD-WCATR778023280232&q={searchTerms}  -> Found
    [PUM.SearchPage] (X64) HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main | Default_Search_URL : http://search.delta-homes.com/web/?type=ds&ts=1388719456&from=wpm0102&uid=WDCXWD10EALX-759BA1_WD-WCATR778023280232&q={searchTerms}  -> Found
    [Suspicious.Path] (X86) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Windows | AppInit_DLLs : c:\users\sarah and noah\appdata\local\smartbar\application\resources\crdlil.dll [x] -> Found
    
    [b]¤¤¤ Tasks :  ¤¤¤[/b]
    [PUP|VT.Unknown] %WINDIR%\Tasks\EmojiBuzz.job -- c:\programdata\{1109aa6b-0f18-f726-1109-9aa6b0f1a9ac}\4384523614412739175b.exe (--startup=1 --single) -> Found
    [PUP|VT.Unknown] %WINDIR%\Tasks\FunFaces.job -- c:\programdata\{d1861018-bb4f-1d3f-d186-61018bb44062}\597346826120085691b.exe (--startup=1 --single) -> Found
    [PUP|VT.Unknown] %WINDIR%\Tasks\HotCutter.job -- c:\programdata\{0960777d-dc31-f539-0960-0777ddc3ddf7}\7398076607149828936b.exe (--startup=1 --single) -> Found
    [PUP|VT.Unknown] %WINDIR%\Tasks\LiveSignal.job -- c:\programdata\{1ba736be-731d-3e8b-1ba7-736be731daf9}\8319300945719167866b.exe (--startup=1 --single) -> Found
    [PUP|VT.Unknown] %WINDIR%\Tasks\LonghandEdit.job -- c:\programdata\{860f7ba8-e03e-432d-860f-f7ba8e03eea3}\663401775155176316b.exe (--startup=1 --single) -> Found
    [PUP|VT.Unknown] %WINDIR%\Tasks\LordBoom.job -- c:\programdata\{311f992c-a0dd-74cf-311f-f992ca0d64b2}\3026291992305735265b.exe (--startup=1 --single) -> Found
    [PUP|VT.Unknown] %WINDIR%\Tasks\MailGuard.job -- c:\programdata\{af526ec0-b44a-c22c-af52-26ec0b44bb02}\1428608018867459359b.exe (--startup=1 --single) -> Found
    [PUP|VT.PUP.Optional.SuperOptimizer] %WINDIR%\Tasks\Superclean.job -- c:\programdata\{c1fd28b4-302c-a083-c1fd-d28b4302a2d0}\hqghumeaylnlf.exe (--startup=1 --single) -> Found
    [PUP|VT.Unknown] %WINDIR%\Tasks\VacayExpert.job -- c:\programdata\{f6c74a8c-5253-aeb5-f6c7-74a8c5252a31}\2975201973199874514b.exe (--startup=1 --single) -> Found
    [PUP|VT.Unknown] %WINDIR%\Tasks\VideoKeeper.job -- c:\programdata\{bbd6ce5f-33cd-be7a-bbd6-6ce5f33c397c}\8174976041121455596b.exe (--startup=1 --single) -> Found
    
    [b]¤¤¤ Files :  ¤¤¤[/b]
    [PUP|VT.BrowserModifier:Win32/Diplugem][File] C:\Users\Sarah and Noah\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Blink-182 Everytime I look for You lyrics.lnk [LNK@] C:\PROGRA~3\{E464B~1\BLINK-~1.EXE --startup=1 -> Found
    [ZeroAccess][File] C:\Windows\assembly\GAC_32\Desktop.ini -> Found
    [ZeroAccess][File] C:\Windows\assembly\GAC_64\Desktop.ini -> Found
    [PUP][File] C:\Users\Sarah and Noah\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Blink-182 Everytime I look for You lyrics.lnk [LNK@] C:\PROGRA~3\{E464B~1\BLINK-~1.EXE --startup=1 -> Found
    [PUP][File] C:\Users\Sarah and Noah\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\The Strokes - One Way Trigger (HD AUDIO) 1080p.lnk [LNK@] C:\PROGRA~3\{C0E38~1\THESTR~1.EXE --startup=1 -> Found
    [PUP][Folder] C:\ProgramData\{0960777d-dc31-f539-0960-0777ddc3ddf7} -> Found
    [PUP][Folder] C:\ProgramData\{1109aa6b-0f18-f726-1109-9aa6b0f1a9ac} -> Found
    [PUP][Folder] C:\ProgramData\{1ba736be-731d-3e8b-1ba7-736be731daf9} -> Found
    [PUP][Folder] C:\ProgramData\{311f992c-a0dd-74cf-311f-f992ca0d64b2} -> Found
    [PUP][Folder] C:\ProgramData\{43ba7126-5c98-3003-43ba-a71265c9c499} -> Found
    [PUP][Folder] C:\ProgramData\{860f7ba8-e03e-432d-860f-f7ba8e03eea3} -> Found
    [PUP][Folder] C:\ProgramData\{8bacbbed-1a86-e497-8bac-cbbed1a8efb4} -> Found
    [PUP][Folder] C:\ProgramData\{93E26451-CD9A-43A5-A2FA-C42392EA4001} -> Found
    [PUP][Folder] C:\ProgramData\{af526ec0-b44a-c22c-af52-26ec0b44bb02} -> Found
    [PUP][Folder] C:\ProgramData\{bbd6ce5f-33cd-be7a-bbd6-6ce5f33c397c} -> Found
    [PUP][Folder] C:\ProgramData\{c0e384cd-220f-a389-c0e3-384cd2201334} -> Found
    [PUP][Folder] C:\ProgramData\{c1fd28b4-302c-a083-c1fd-d28b4302a2d0} -> Found
    [PUP][Folder] C:\ProgramData\{d1861018-bb4f-1d3f-d186-61018bb44062} -> Found
    [PUP][Folder] C:\ProgramData\{e464b2b3-cd2f-7eec-e464-4b2b3cd2cacf} -> Found
    [PUP][Folder] C:\ProgramData\{f6c74a8c-5253-aeb5-f6c7-74a8c5252a31} -> Found
    [PUP][Folder] C:\Program Files\WNEn -> Found
    [PUP][Folder] C:\Program Files (x86)\LighterInit -> Found
    When it is finished there will be a log on your desktop called RKreport[2].txt, upload it to your next reply.
    Then immediately reboot your PC.

    After reboot, run a new scan with RogueKiller, upload the new log to your next reply.

    Now shut down your protection software (antivirus, antispyware...etc) to avoid possible conflicts. *Re-enable them before physically reconnecting to your ISP.

    Using "Programs & Features" uninstall: (If you do not find it or it will not uninstall, just keep going.)
    Java(TM) 6 Update 30 <= outdated

    Run C:\MGtools\analyse.exe by double clicking on it (Note: if using Vista or Win 7, don't double click, use right click and select Run As Administrator). This is really HijackThis (select Do a system scan only) and select the following lines but DO NOT CLICK FIX until you exit all browser sessions including the one you are reading in right now:
    • O23 - Service: Google Update Service (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
    • O23 - Service: Google Update Service (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
    After clicking Fix, exit HJT.

    Please download OTM by Old Timer and save it to your Desktop.
    • Right-click OTM.exe and select Run as administrator to run it.
    • Copy the lines from the below codebox to the clipboard by highlighting ALL of them and pressing CTRL + C (or, after highlighting, right-click and choose Copy): Do not include the word Code: which is just a title line of the code box
    Code:
    :Processes
    killallprocesses
    
    :Services
    gupdate
    gupdatem
    
    :Files
    C:\Program Files (x86)\JooniiCOupon
    C:\Program Files (x86)\Nectar Toolbar
    C:\Program Files (x86)\NetoCoeupon
    C:\Program Files (x86)\NetoCouupon
    C:\Program Files (x86)\RobeoSaVer
    C:\Program Files (x86)\SaalePluus
    C:\Program Files (x86)\SaiveNoewaApppz
    C:\Windows\assembly\GAC_32\Desktop.ini
    C:\Windows\assembly\GAC_64\Desktop.ini
    C:\combofix
    C:\QooBox
    C:\Users\Sarah and Noah\Desktop\ComboFix.exe
    
    :Commands
    [purity]
    [EmptyTemp]
    [start explorer]
    [Reboot]
    • Return to OTM, right click in the Paste List of Files/Folders to Move window (under the yellow bar) and choose Paste.
    • Now click the large button.
    • If OTM asks to reboot your computer, allow it to do so. The report should appear in Notepad after the reboot.
    • Close OTM.
    Now navigate to the C:\_OTM\MovedFiles folder ( assuming your Windows drive is C). This is where your log will be saved in the form of Date and Time mmddyyyy_hhmmss.log. Just look for the most recent .log file. Upload this log file to your next message.

    Next download AdwCleaner by Xplode and save to your Desktop.
    • Double click on AdwCleaner.exe to run the tool.
      Vista/Windows 7/8 users right-click and select Run As Administrator
    • Click on the Scan button.
    • AdwCleaner will begin...be patient as the scan may take some time to complete.
    • When it's done you'll see: Pending: Please uncheck elements you don't want removed.
    • Now click on the Report button...a logfile (AdwCleaner[S#].txt) will open in Notepad for review (where the largest value of # represents the most recent report).
    • Upload this log to your next reply.

    Please download the latest version of Farbar Recovery Scan Tool and save it to your desktop.

    Note: Make sure you download the correct version for your PC. Only the correct version will work.
    • Double-click to run it. When the tool opens click Yes to disclaimer.
    • Press Scan button.
    • It will make two logs, FRST.txt and Addition.txt in the same directory the tool is run. Please upload both in your next reply.

    Now run the C:\MGtools\GetLogs.bat file by double clicking on it (Note: if using Vista, Win7 or Win8, don't double click, use right click and select "Run As Administrator").

    Then upload the below logs:
    • the C:\_OTM\MovedFiles log
    • both JRT.TXT logs
    • C:\MGlogs.zip
    • AdwCleaner[S#].txt
    • ]FRST.txt and Addition.txt

    Make sure you tell me how things are working now!
     
  4. noavatars

    noavatars Private E-2

    Sorry for the delay--I was notified of your first response, but not your second for some reason.

    I ran the scans and the PC seems to be working better now. Much faster, and no hijackings!! Phew!

    Attached are the logs. Your instructions did not call for me to run JRT again, so I didn't, but your reply stated to attach "both JRT.TXT logs", so I am not sure if you wanted me to run it or not.

    Some of the filenames don't match yours exactly, but I kept whatever default names were given.

    I had eight logs in total, so I'll post another reply after this one with the other three files.

    Please let me know what to do next.
    Best,
    Dave
     

    Attached Files:

  5. noavatars

    noavatars Private E-2

    Other three log files attached.
     

    Attached Files:

  6. dr.moriarty

    dr.moriarty Malware Super Sleuth Staff Member

    No need to run it again. (unintentionally pasted that instruction)

    Please export both RKreport_DEL and RKreport_SCN in TXT format as instructed so they will be easy to read. Upload them to your next reply.

    Using AdwCleaner.exe previously downloaded:
    • Double click on AdwCleaner.exe to run the tool. (Vista, Win7/8 users should right-click and "Run As Administrator")
    • Click on the Scan button.
    • After the scan has finished..
    • Click on the Clean button.
    • Press OK when asked to close all programs and follow the onscreen prompts.
    • Press OK again to allow AdwCleaner to restart the computer and complete the removal process.
    • After rebooting, a logfile report (AdwCleaner[C#].txt) will open automatically (where the largest value of # represents the most recent report).
    • A copy of that logfile will also be saved in the C:\AdwCleaner folder.
    • upload this log to your next reply.
    NOTE: This script was written specifically for this user for use on this particular computer. Running this on another machine may cause damage to your operating system.
    • Save the attached (fixlist.txt) to your desktop.
    • Right click FRST64 and run it as admin.
    • Click the FIX button.
    • A report should pop up, please upload it here in your next reply.
     

    Attached Files:

  7. noavatars

    noavatars Private E-2

    Here are the latest log files per your request.

    Happy Monday!!
    Dave
     

    Attached Files:

  8. dr.moriarty

    dr.moriarty Malware Super Sleuth Staff Member

    You are not following my instructions.

    * Never mind getting me the old logs, then ---> I want a RogueKiller log exported in TXT format - NOT JSON! Now re-read the RogueKiller instructions to produce an updated log in the CORRECT FORMAT.
    Now, re-run Farbar's FRSTx64 like you did in post#3. Make sure that under Optional Scan that you tick the "Additional.txt" box to produce that log also.

    Logs to upload:
    • updated RKreport.txt
    • updated FRST.txt and Additional.txt
     
  9. noavatars

    noavatars Private E-2

    Done, attached
     

    Attached Files:

  10. dr.moriarty

    dr.moriarty Malware Super Sleuth Staff Member

    Please re-run RogueKiller and run a scan. After it finishes the scan, select the following tabs and then select any of the below that exist and then click the Delete button.
    *Make sure you select the Click to Expand text ( if present ) at the bottom of the quote box to see the whole fix.
    Then immediately reboot your PC.

    After reboot, run a new scan with RogueKiller, save a log in TXT format per post #8 instructions and upload the new log.
     
  11. noavatars

    noavatars Private E-2

    Here is the log
     

    Attached Files:

  12. dr.moriarty

    dr.moriarty Malware Super Sleuth Staff Member

    Your logs look good! If you are not having any other malware problems, it is time to do our final steps:
    1. We recommend you keep Malwarebytes Anti-Malware for scanning/removal of malware. Unless you purchase it, it provide no protection. It do not use any significant amount of resources ( except a little disk space ) until you run a scan.
    2. Go back to step 6 of the READ ME and re-enable your Disk Emulation software with Defogger if you had disabled it.
    3. Any other miscellaneous tools we may have had you install or download can be uninstalled and deleted.
    4. If running Vista, Win 7/8/10 - it is time to make sure you have re-enabled UAC by double clicking on the C:\MGtools\enableUAC.reg file and allowing it to be added to the registry.
    5. Go to add/remove programs and uninstall HijackThis.
    6. Go to the C:\MGtools folder and find the MGclean.bat file. Double click on this file to run this cleanup program that will remove files and folders related to MGtools and some other items from our cleaning procedures.
    7. If you are running Win 7/8/10, Vista, Windows XP or Windows ME, do the below:
      • Refer to the cleaning procedures pointed to by step 7 of the READ ME
        for your Window version and see the instructions to Disable System Restore which will flush your Restore Points.
      • Then reboot and Enable System Restore to create a new clean Restore Point.
    8. After doing the above, you should work through the below link:
    Safe surfing! [​IMG]
     
  13. noavatars

    noavatars Private E-2

    Done. Thanks for the help. It's running much better now.
     
  14. dr.moriarty

    dr.moriarty Malware Super Sleuth Staff Member

    ;) You're welcome!
     

MajorGeeks.Com Menu

Downloads All In One Tweaks \ Android \ Anti-Malware \ Anti-Virus \ Appearance \ Backup \ Browsers \ CD\DVD\Blu-Ray \ Covert Ops \ Drive Utilities \ Drivers \ Graphics \ Internet Tools \ Multimedia \ Networking \ Office Tools \ PC Games \ System Tools \ Mac/Apple/Ipad Downloads

Other News: Top Downloads \ News (Tech) \ Off Base (Other Websites News) \ Way Off Base (Offbeat Stories and Pics)

Social: Facebook \ YouTube \ Twitter \ Tumblr \ Pintrest \ RSS Feeds