How to remove most PC infections

What is MALWARE?

Malware – short for malicious software – is an umbrella term that refers to any software program deliberately created to perform an unauthorized and often harmful action. Viruses, backdoors, keyloggers, password stealers and other Trojan horse programs, Word and Excel macro viruses, boot sector viruses, script viruses (batch, windows shell, java, etc.) and Trojans, crimeware, spyware and adware are but a few examples of what is considered malware.

It was once sufficient to call something a ‘virus’ or ‘Trojan horse’, but infection methods and vectors evolved and the terms virus and Trojan no longer provided a satisfactory definition for all the types of rogue programs that exist.


What are the symptoms of an infected computer?

It’s not always easy to tell if your computer has been compromised. More than ever before, the authors of viruses, worms, Trojans and spyware are going to great lengths to hide their code and conceal what their programs are doing on an infected computer.
It’s very difficult to provide a list of characteristic symptoms of a compromised computer because the same symptoms can also be caused by hardware and/or software problems. Here are just a few examples:

  • Your computer behaves strangely, i.e. in a way that you haven’t seen before.
  • You see unexpected messages or images.
  • You hear unexpected sounds, played at random.
  • Programs start unexpectedly.
  • Your personal firewall tells you that an application has tried to connect to the Internet (and it’s not a program that you ran).
  • Your friends tell you that they have received e-mail messages from your address and you haven’t sent them anything.
  • Your computer ‘freezes’ frequently, or programs start running slowly.
  • You get lots of system error messages.
  • The operating system will not load when you start your computer.
  • You notice that files or folders have been deleted or changed.
  • You notice hard disk access (shown by one of the small flashing lights) when you’re not aware of any programs running.
  • Your web browser behaves erratically, e.g. you can’t close a browser window.


Don’t panic if you experience any of the above instead follow the below guide.


Malware Removal Guide

(If you experience any problems completing these instructions, please start a new thread here)


STEP 1 : Start your computer in Safe Mode with Networking

 

  1. Remove all floppy disks, CDs, and DVDs from your computer, and then restart your computer.
  2. Do one of the following:
    • If your computer has a single operating system installed, press and hold the F8 key as your computer restarts. You need to press F8 before the Windows logo appears. If the Windows logo appears, you will need to try again by waiting until the Windows logon prompt appears, and then shutting down and restarting your computer.
    • If your computer has more than one operating system, use the arrow keys to highlight the operating system you want to start in safe mode, and then press F8.
  3. On the Advanced Boot Options screen, use the arrow keys to highlight Safe Mode with Networking , and then press ENTER. For more information about options, see Advanced startup options (including safe mode).
    [Image: I6J8P.jpg]
  4. Log on to your computer with a user account that has administrator rights.



 

STEP 2: Check your internet connection

Some pieces of malware will add a proxy server which prevents the user from accessing the internet. Follow the below instruction in order to remove this proxy server.

  1. Open Internet Explorer.
    • For Internet Explorer 9 : Click on the gear icon [Image: NzFkB.jpg] at the top (far right) and click again on Internet Options.
    • For Internet Explorer 8 : Click on Tools, select Internet Options.

    [Image: gdC4r.jpg]

  2. Go to the tab Connections.At the bottom, click on LAN settings.
    [Image: uWqpA.jpg]
  3. Uncheck the option Use a proxy server for your LAN. This will remove the proxy server and allow you to use the internet again.
    [Image: w5PI9.jpg]

 

For Firefox users, go to Tools > Options > Advanced tab > Network > Settings > Select No Proxy


 

STEP 3 : Download and run RKill to terminate known malware processes.

RKill is a program that attempts to terminate known malware processes so that your normal security software can then run and clean your computer of infections. When RKill runs it will kill malware processes and then import a Registry file that removes incorrect file associations and fixes policies that stop us from using certain tools.

As RKill only terminates a program’s running process, and does not delete any files, after running it you should not reboot your computer as any malware processes that are configured to start automatically will just be started again.

 

  1. Download RKill : Below are a list of RKill download links using different filenames. We offer RKill under different filenames because some malware will not allow processes to run unless they have a certain filename. Therefore when attempting to run RKill, if a malware terminates it please try a different filename offered below.[Image: 0aTRt.gif]]Alternative download links, if a malware terminates it , please try a different filename offered below: :
  2. Double-click on the RKill icon in order to automatically attempt to stop any processes associated with this rouge.
    [Image: ZnT7s.png]
  3. Now RKill will start working in the background, please be patient while the program looks for various malware programs and tries to ends them.
    [Image: gATdF.png]

    • If you receive a message that RKill is an infection, that is a fake warning given by the malware. As a possible solution we advise you to leave the warning on the screen and then try to run RKill again.Run RKill until the fake program is not visible but not more than ten times.
    • If you continue having problems running RKill, you can download the other renamed versions of RKill from the above links.
  4. When Rkill has completed its task, it will generate a log. You can then proceed with the rest of the guide.


Note: Do not reboot your computer after running RKill as the malware programs will start again.


 

STEP 4 : Download and run TDSSKiller

 

  1. Please download the latest official version of TDSSKiller.
    [Image: 0aTRt.gif]]
  2. Before you can run TDSSKiller, you first need to rename it so that
    you can get it to run. To do this, right-click on the TDSSKiller.exe icon that should now be on your Desktop and select Rename. You can now edit the name of the file and should name it toiexplore.exe

    Code:
    iexplore.exe

    [Image: LCvxM.png]

  3. Once the file is renamed, double-click on it to launch it.
  4. TDSSKiller will now start and display the welcome screen as shown below.In order to start a system scan , press the ‘Start Scan’ button.
    [Image: wmoCi.png]
  5. TDSSKiller will now scan your computer for the TDSS infection.
    [Image: C5myc.png]
  6. When the scan has finished it will display a result screen stating whether or not the infection was found on your computer. If it was found it will display a screen similar to the one below.
    [Image: 7zchO.png]
  7. To remove the infection simply click on the Continue button and TDSSKiller will attempt to clean the infection.
  8. A reboot might require to completely remove the malware from your system. In this scenario, always confirm the reboot action to be on the safe side.



 

STEP 5: Download and scan with Hitman Pro

 

  1. Please download the latest official version of Hitman Pro.
    [Image: 0aTRt.gif]
  2. Once downloaded click on it to run it.
    NOTE : If you have problems starting Hitman Pro, use the “Force Breach” mode. Hold down the left CTRL-key when you start Hitman Pro and all non-essential processes are terminated, including the malware process. (How to start Hitman Pro in Force Breach mode – video)[Image: hmp-welcome.jpg]
  3. Click Settings to proceed to the application scan options. Note that Hitman Pro 3 is free to use for the first 30 days, after which time it will prompt you to purchase a licence key.
    In the Settings menu, ensure that the options “Create Restore Point Before Removing Files” is checked, and click OK. Click Next to continue to the scan.[Image: hmp-settings.jpg]
  4. The Setup screen is displayed. Here, you can decide whether or not you wish to install Hitman Pro 3 on your system. To proceed with installation, select Yes,create a copy of Hitman Pro so I can regularly scan this computer .Click Next to continue.[Image: hylc2.png]
  5. Hitman Pro will start scanning your system for malicious software. Depending on the size of your hard drive, and the performance of your computer, this step will take several minutes.[Image: ptCoy.png]
  6. Once the scan is complete, a summary of detected malicious files is displayed.
    [Image: hmp-scanresults.jpg]
  7. Click Next to start removing the infected files.Hitman Pro 3 will now cleanse the infected files, and in some instances, may suggest a reboot in order to completely remove the malware from your system. In this scenario, always confirm the reboot action to be on the safe side.



 

STEP 6: Download and scan with Malwarebytes Anti-Malware

 

  1. Please download the latest official version of Malwarebytes’ Anti-Malware. [Image: 1208__malwarebytes.png]
  2. Install Malwarebytes’ Anti-Malware by double clicking on mbam-setup.
    [Image: AxE4f.png]
  3. Follow the prompts. Make sure that Update Malwarebytes’ Anti-Malware and Launch Malwarebytes’ Anti-Malware are checked. Then click Finish.
    [Image: EFk1d.png]
  4. On the Scanner tab, make sure the Perform full scan option is selected and then click on the Scan button to start scanning your computer for malicious files.
    [Image: Yomki.png]
  5. Malwarebytes’ Anti-Malware will now start scanning your computer for infected files .When the scan is complete, click OK, then Show Results to view the results.
    [Image: dVY31.png]
  6. You will now be presented with a screen showing you the malware infections that the program found.
    Please note that the infections found may be different than what is shown in the image.
    Make sure that everything is Checked (ticked) and click on Remove Selected.
    [Image: ZqRnb.png]
  7. Malwarebytes’ Anti-Malware will start now removing the malicious files.
    If during the removal process Malwarebytes will displays a message stating that it needs to reboot, please allow this request.
    [Image: kY6jB.png]

 

As an addition step it’s highly recommended that you download other free anti-malware software from the list below and run a full system scan to make sure that your computer is clean :


If you are still experiencing problems on your machine, please start a new thread here.


 

STEP 7: Remove the residual damage

If you are experiencing residual damage after removing a piece of malware , you can download and use the Windows Repair tool from tweaking.com to fix the problems.
Windows Repair is an all-in-one repair tool to help fix a large majority of known Windows problems including registry errors and file permissions as well as issues with Internet Explorer, Windows Update, Windows Firewall and more. Malware and installed programs can modify your default settings. With Tweaking.com – Windows Repair you can restore Windows original settings.
Use the bellow button to download Windows Repair (All In One) :

[Image: 0aTRt.gif]

Watch the bellow video in order to see how to use Windows Repair :

If you are still experiencing problems on your machine, please start a new thread here.



How was I infected?

  • Malware can get on to computers without the user’s consent through Drive-by downloads. When a user visits a compromised or infected website, the site immediately checks for any security vulnerabilities on the machine to inject the malicious code.
  • Peer-to-peer (P2P) programs utorrent, Limewire, and Kazaa are frequently used by hackers to distribute malware
  • Hackers can also trick the user into downloading a file, saying it is a legitimate file needed to view a video or pictures.




How can I prevent these infections?


A. Prevent malware with smart online behavior

The single biggest factor in preventing a malware infection on your PC is you. You don’t need expert knowledge or special training. You just need vigilance to avoid downloading and installing anything you do not understand or trust, no matter how tempting, from the following sources:

From a website: The internet is a dangerous place so try to stay away from sites offering commercial software serial numbers, keygens or other hacked material.
Download programs only from reputable websites that have confirmed the software is malware free.If you are unsure, leave the site and research the software you are being asked to install. If it is OK, you can always come back to site and install it. If it is not OK, you will avoid a malware headache.

From e-mail: If you’re not familiar with the sender, do not open, download, or execute any files or email attachments. Some viruses replicate themselves and spread via email. Stay on the safe side and confirm that the attachment was sent from a trusted source before you open it.

From physical media: Your friends, family, and associates may unknowingly give you a disc or flash drive with an infected file on it. Don’t blindly accept these files; scan them with security software. If you are still unsure, do not accept the files.

From a pop-up window: Some pop-up windows or boxes will attempt to corner you into downloading software or accepting a free “system scan” of some type. Often these pop-ups will employ scare tactics to make you believe you need what they are offering in order to be safe. Close the pop-up without clicking anything inside it (including the X in the corner). Close the window via Windows Task Manager (press Ctrl-Alt-Delete).

From another piece of software: Often, a software installer includes optional installs, such as a toolbar or other programs. Be very careful what you agree to install. Always opt for the custom installation and deselect anything that is not familiar, especially optional software that you never wanted to download and install in the first place. It goes without saying that you should not install software that you don’t trust.

From illegal file-sharing services: You’re on your own if you enter this realm. There is little quality control in the world of illegal software, and it is easy for an attacker to name a piece of malware after a popular movie, album, or program to tempt you into downloading it.


B. Prevent malware with the right software

1. Keep your Operating System, Software, and Drivers Up-To-Date

It is essential that you keep your operating system, software, and drivers updated with the latest hotfixes, patches, and security releases from the manufacturer on a regular basis.
Make sure that the Windows Updates are turned on and that you have the latest security releases and patches for your operating system.
Let Windows automatically check for security updates. Windows 7 is using this setting out of the box – just make sure it’s really turned on.
Cybercriminals are increasingly targeting home users. Their entry points are vulnerabilities (certain code errors or bugs) in popular third party (non-Microsoft) programs, which are exploited and used as a gateway to compromise PCs and access confidential data such as passwords, online profiles, and bank details.
The only solution to these types of attacks is to apply security updates, or “patches”. Patches are offered free-of-charge by most software vendors; however, finding all of these patches is tedious and time-consuming, so you can use a free software update monitor check if your programs are up to date.


2. Build up your malware defenses

The Internet is not a safe place if you go online without securing your computer, in order to avoid any malware infection is important that build up a solid malware defense system.
This is a list of components that should be part of your security configuration :

  1. Antivirus Engine
  2. Firewall
  3. Behavior Blocker
  4. Host Intrusion Prevention System
  5. Virtualization Software
  6. Site Advisor
  7. On-demand Scanners


You can build up your malware defenses with our help by starting a thread in our Security Configuration Wizard forum.

3. Secure your browser

  • Consider the use of an alternate Browser, such as Firefox, Google Chrome, or Opera, which are not susceptible to the same vulnerabilites of Internet Explorer 7 and 8 or update your Internet Explorer to the latest version.
  • Disable unnecessary plug-ins in your web browser. This will help keep you safe from malicious scripts and activeX exploits
  • Use available add-ons to improve it’s general security.
  • Take advantage of your browser’s pop-up blocking, download screening, and automatic update features.

You can start a thread in our Security Configuration Wizard forum and we will help you secure your browser.

4. Back up all of your data

Because your information could be lost or compromised , make regular backups of your information so that you still have clean, complete copies .
Back up all your important documents, personal data files, photos to a CD or DVD drive, not a flash drive or external hard drive as they may become compromised in the process. The safest practice is not to backup any executable files (*.exe), screensavers (*.scr), autorun (.ini) or script files (.php, .asp, .htm, .html, .xml ) files because they may be infected by malware. Avoid backing up compressed files (.zip, .cab, .rar) that have executables inside them as some types of malware can penetrate compressed files and infect the .exe files within them.
Determining how often to back up your data is a personal decision. If you are constantly adding or changing data, you may find weekly backups to be the best alternative; if your content rarely changes, you may decide that your backups do not need to be as frequent. You don’t need to back up software that you own on CD-ROM or DVD-ROM—you can reinstall the software from the original media if necessary.

5. Use a Limited/Standard User Account (LUA)

With Windows 7 working as a standard user has become more convenient than ever. There’s no reason not to work with restricted permissions, what makes a giant leap in your computer’s safety. The way Microsoft found to keep security, comfort and function in balance by integrating User Account Control (UAC) that seamlessly, is one of the benefits Windows 7 offers.When using a Limited/Standard User Account , your user profile might still getting compromised, but not Windows 7 basic operating system in the background. Even your profile got hit, all your pictures, MP3 files or documents can be restored easily by logging in to another account that is not yet compromised.

  • To change your account type go to : Start -> Control Panel -> User Accounts and Family Safety -> User Accounts -> Change your account type
  • To create a new Limited/Standard User Account : Start > Control Panel > User Accounts and Family Safety > User Accounts > Manage Accounts > Crate New Account


How to Stay Safe Online

Here are 10 basic security tips to help you avoid malware and protect your device:

  1. Use a good antivirus and keep it up-to-date.

    Shield Guide

    It's essential to use a good quality antivirus and keep it up-to-date to stay ahead of the latest cyber threats. We are huge fans of Malwarebytes Premium and use it on all of our devices, including Windows and Mac computers as well as our mobile devices. Malwarebytes sits beside your traditional antivirus, filling in any gaps in its defenses, and providing extra protection against sneakier security threats.

  2. Keep software and operating systems up-to-date.

    updates-guide

    Keep your operating system and apps up to date. Whenever an update is released for your device, download and install it right away. These updates often include security fixes, vulnerability patches, and other necessary maintenance.

  3. Be careful when installing programs and apps.

    install guide

    Pay close attention to installation screens and license agreements when installing software. Custom or advanced installation options will often disclose any third-party software that is also being installed. Take great care in every stage of the process and make sure you know what it is you're agreeing to before you click "Next."

  4. Install an ad blocker.

    Ad Blocker

    Use a browser-based content blocker, like AdGuard. Content blockers help stop malicious ads, Trojans, phishing, and other undesirable content that an antivirus product alone may not stop.

  5. Be careful what you download.

    Trojan Horse

    A top goal of cybercriminals is to trick you into downloading malware—programs or apps that carry malware or try to steal information. This malware can be disguised as an app: anything from a popular game to something that checks traffic or the weather.

  6. Be alert for people trying to trick you.

    warning sign

    Whether it's your email, phone, messenger, or other applications, always be alert and on guard for someone trying to trick you into clicking on links or replying to messages. Remember that it's easy to spoof phone numbers, so a familiar name or number doesn't make messages more trustworthy.

  7. Back up your data.

    backup sign

    Back up your data frequently and check that your backup data can be restored. You can do this manually on an external HDD/USB stick, or automatically using backup software. This is also the best way to counter ransomware. Never connect the backup drive to a computer if you suspect that the computer is infected with malware.

  8. Choose strong passwords.

    lock sign

    Use strong and unique passwords for each of your accounts. Avoid using personal information or easily guessable words in your passwords. Enable two-factor authentication (2FA) on your accounts whenever possible.

  9. Be careful where you click.

    cursor sign

    Be cautious when clicking on links or downloading attachments from unknown sources. These could potentially contain malware or phishing scams.

  10. Don't use pirated software.

    Shady Guide

    Avoid using Peer-to-Peer (P2P) file-sharing programs, keygens, cracks, and other pirated software that can often compromise your data, privacy, or both.

To avoid potential dangers on the internet, it's important to follow these 10 basic safety rules. By doing so, you can protect yourself from many of the unpleasant surprises that can arise when using the web.

Leave a Comment