Jump to content

suspect registry entry


Recommended Posts

Hi,

I have constant and frequent entries in my registry, Malware Bytes identifies them as:

PUP.Optional.OneSystemCare / 01.08.2016 08:32 / Registrierungsschlüssel / HKLM\SYSTEM\CURRENTCONTROLSET\CONTROL\POWER\USER\POWERSCHEMES\e24b7131-d039-43cb-9e6f-ad4be601ec1f

This entry is obstinate. Malware removes this according to the Settings each time I start scanning, putting it into the quarantine basket. But starting the Computer again, it is present again.

Please give me some hints of what to do.

Many thanks,

cu

whisper11

 

MWB1.doc

Unbenannt.JPG

Link to post
Share on other sites

  • Root Admin

Hello @whisper11 and :welcome:

Please read the following and post back the logs when ready and we'll see about getting you cleaned up.

Before we proceed further, please read all of the following instructions carefully.
If there is anything that you do not understand kindly ask before proceeding.
If needed, please print out these instructions.

  • Please do not post logs using CODE, QUOTE, or FONT tags. Just paste them as direct text.
  • If the log is too large, then you can use attachments by clicking on the More Reply Options button.
  • Please enable your system to show hidden files: How to see hidden files in Windows
  • Make sure you're subscribed to this topic:
  • Click on the Follow This Topic Button (at the top right of this page), make sure that the Receive notification box is checked and that it is set to Instantly
  • Removing malware can be unpredictable, it is unlikely, but things can go very wrong! Please make sure you Backup all files that cannot be replaced if something were to happen. You can copy them to a CD/DVD, external drive or a pen drive
  • Please don't run any other scans, download, install or uninstall any programs unless requested by me while I'm working with you.
  • The removal of malware is not instantaneous; please be patient. Often we are also in a different Time Zone.
  • Perform everything in the correct order. Sometimes one step requires the previous one.
  • If you have any problems while following my instructions, Stop there and tell me the exact nature of the issue.
  • You can check here if you're not sure if your computer is 32-bit or 64-bit
  • Please disable your antivirus while running any requested scanners so that they do not interfere with the scanners.
  • When we are done, I'll give you instructions on how to clean up all the tools and logs
  • Please stick with me until I give you the "all clear" and Please don't waste my time by leaving before that.
  • Your topic will be closed if you haven't replied within 3 days
  • (If I have not responded within 24 hours, please send me a Private Message as a reminder)

STEP 01
RKill is a program that was developed at BleepingComputer.com that attempts to terminate known malware processes so that your normal security software can then run and clean your computer of infections.
When RKill runs, it will kill malware processes and then removes incorrect executable associations and fixes policies
that stop us from using certain tools. When finished it will display a log file that shows the processes that were
terminated while the program was running.

As RKill only terminates a program's running process and does not delete any files, after running it, you should not reboot
your computer as any malware processes that are configured to start automatically will just be started again.
Instead, after running RKill, you should immediately scan your computer using the requested scans I've included.

Please download Rkill by Grinler from one of the links below and save it to your desktop.

Link 1 | Link 2

  • On Windows XP Double-click on the Rkill desktop icon to run the tool.
  • On Windows Vista/Windows 7 or 8, right-click on the Rkill desktop icon and select Run As Administrator
  • A black DOS box will briefly flash and then disappear, this is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
  • If the tool does not run from any of the links provided, please let me know.
  • Do not reboot the computer; you will need to run the application again.

STEP 02
Backup the Registry:
Modifying the Registry can create unforeseen problems, so it's always wise to create a backup before doing so.

  • Please download ERUNT from one of the following links: Link1 | Link2 | Link3
  • ERUNT (Emergency Recovery Utility NT) is a free program that allows you to keep a complete backup of your registry and restore it when needed.
  • Double click on erunt-setup.exe to Install ERUNT by following the prompts.
  • NOTE: Do not choose to allow ERUNT to add an Entry to the Startup folder. Click NO.
  • Start ERUNT either by double-clicking on the desktop icon or choosing to start the program at the end of the setup process.
  • Choose a location for the backup.
    • Note: the default location is C:\Windows\ERDNT which is acceptable.
  • Make sure that at least the first two check boxes are selected.
  • Click on OK
  • Then click on YES to create the folder.
  • Note: if it is necessary to restore the registry, open the backup folder and start ERDNT.exe

STEP 03
Please run a Threat Scan with MBAM. If you're unable to run or complete the scan as shown below, please see the following:
MBAM Clean Removal Process 2x
When reinstalling the program, please try the latest version.

Right click and choose "Run as administrator" to open Malwarebytes Anti-Malware and from the Dashboard please Check for Updates by clicking the Update Now... link
Open up Malwarebytes > Settings > Detection and Protection > Enable Scan for rootkit and Under Non Malware Protection set both PUP and PUM to Treat detections as malware.
Click on the SCAN button and run a Threat Scan with Malwarebytes Anti-Malware by clicking the Scan Now>> button.
Once completed please click on the History > Application Logs and find your scan log and open it and then click on the "copy to clipboard" button and post back the results on your next reply.

Link to post
Share on other sites

Hello,

many thanks for that fast reply- although English is not my language, I did my best and I hope I  did right. This is the entry of the clipboard:

Malwarebytes Anti-Malware
www.malwarebytes.org
 
Suchlaufdatum: 02.08.2016
Suchlaufzeit: 09:29
Protokolldatei:
Administrator: Ja
 
Version: 2.2.1.1043
Malware-Datenbank: v2016.08.02.03
Rootkit-Datenbank: v2016.05.27.01
Lizenz: Premium-Version
Malware-Schutz: Aktiviert
Schutz vor bösartigen Websites: Aktiviert
Selbstschutz: Deaktiviert
 
Betriebssystem: Windows 10
CPU: x64
Dateisystem: NTFS
Benutzer: B&N
 
Suchlauftyp: Benutzerdefinierter Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 367519
Abgelaufene Zeit: 1 Min., 56 Sek.
 
Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Deaktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert
 
Prozesse: 0
(keine bösartigen Elemente erkannt)
 
Module: 0
(keine bösartigen Elemente erkannt)
 
Registrierungsschlüssel: 2
PUP.Optional.OneSystemCare, HKLM\SYSTEM\CURRENTCONTROLSET\CONTROL\POWER\USER\POWERSCHEMES\04262113-2a31-48e1-b4bb-3b42174bea0f, , [410ade682d6dd660f2ba3e7df60e639d],
PUP.Optional.OneSystemCare, HKLM\SYSTEM\CURRENTCONTROLSET\CONTROL\POWER\USER\POWERSCHEMES\e24b7131-d039-43cb-9e6f-ad4be601ec1f, , [ce7d98ae5d3d57df7538952644c05ba5],
 
Registrierungswerte: 0
(keine bösartigen Elemente erkannt)
 
Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)
 
Ordner: 0
(keine bösartigen Elemente erkannt)
 
Dateien: 0
(keine bösartigen Elemente erkannt)
 
Physische Sektoren: 0
(keine bösartigen Elemente erkannt)
 

(end)
Link to post
Share on other sites

  • Root Admin

Yes, you're doing well. Let me have you run the following. It is quite late for me so I'll check back on you again sometime tomorrow.

 

 

Please restart the computer first and then run the following steps and post back the logs when ready.

STEP 04
Please download Junkware Removal Tool to your desktop.

  • Shutdown your antivirus to avoid any conflicts.
  • Right click over JRT.exe and select Run as administrator on Windows Vista or Windows 7, double-click on XP.
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next reply message
  • When completed make sure to re-enable your antivirus

STEP 05
Let's clean out any adware now: (this will require a reboot so save all your work)

Please download AdwCleaner by Xplode and save to your Desktop.

  • Double click on AdwCleaner.exe to run the tool.
    Vista / Windows 7/8 users right-click and select Run As Administrator
  • Click on the Scan button.
  • AdwCleaner will begin...be patient as the scan may take some time to complete.
  • When it's done, you'll see: Pending: Please uncheck elements you don't want to be removed.
  • Now click on the Report button and a logfile (AdwCleaner[R0].txt) will open in Notepad for review.
  • Look at the log especially under Files/Folders for any program you want to save.
  • If there's a program you may want to save, just uncheck it from AdwCleaner.
  • If you're not sure, post the log for review. (all items found are adware/spyware/foistware)
  • If you're ready to clean it all up, click the Clean button.
  • After rebooting, a logfile report (AdwCleaner[S0].txt) will open automatically.
  • Copy and paste the contents of that logfile in your next reply.
  • A copy of that logfile will also be saved in the C:\AdwCleaner folder.
  • Items that are deleted are moved to the Quarantine Folder: C:\AdwCleaner\Quarantine
  • To restore an item that has been deleted:
  • Go to Tools > Quarantine Manager > check what you want to be restored > now click on Restore.

STEP 06
Download Sophos Free Virus Removal Tool and save it to your desktop.
 

  • Double click the icon and select Run
  • Click Next
  • Select I accept the terms in this license agreement, then click Next twice
  • Click Install
  • Click Finish to launch the program
  • Once the virus database has been updated click Start Scanning
  • If any threats are found click Details, then View Log file (bottom left-hand corner)
  • Copy and paste the results in your reply
  • Close the Notepad document, close the Threat Details screen, then click Start cleanup
  • Click Exit to close the program
  • If no threats were found, please confirm that result.

STEP 07
Please download the Farbar Recovery Scan Tool and save it to your desktop.

Note: You need to run the version compatible with your system. You can check here if you're not sure if your computer is 32-bit or 64-bit

  • Double-click to run it. When the tool opens, click Yes to disclaimer.
  • Press the Scan button.
  • It will make a log (FRST.txt) in the same directory the tool is run. Please attach it to your reply.
  • The first time the tool is run, it also makes another log (Addition.txt). If you've, run the tool before you need to place a check mark here.
  • Please attach the Additions.txt log to your reply as well.

 

Thanks

Link to post
Share on other sites

Hello, this is the Content of jrt.txt:

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.0.7 (07.03.2016)
Operating System: Windows 10 Home x64
Ran by B&N (Administrator) on 02.08.2016 at 13:41:26.49
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 
 
 

File System: 12
 
Failed to delete: C:\WINDOWS\Tasks\CGLPXTEOYKFBNPWK.job (Task)
Successfully deleted: C:\ProgramData\28341ff220e0446c9fff27c4493d622e (Folder)
Successfully deleted: C:\ProgramData\apn (Folder)
Successfully deleted: C:\ProgramData\f8eebd90 (Folder)
Successfully deleted: C:\ProgramData\sparktrust (Folder)
Successfully deleted: C:\Users\Norbert\AppData\Roaming\alawarentertainment (Folder)
Successfully deleted: C:\Users\Norbert\AppData\Roaming\sparktrust (Folder)
Successfully deleted: C:\WINDOWS\system32\Tasks\CGLPXTEOYKFBNPWK (Task)
Successfully deleted: C:\WINDOWS\wininit.ini (File)
Successfully deleted: C:\Program Files (x86)\myfree codec (Folder)
Successfully deleted: C:\WINDOWS\prefetch\FREEFILESYNC.EXE-1B3AC4B4.pf (File)
Successfully deleted: C:\WINDOWS\prefetch\FREEFILESYNC_X64.EXE-FB3F9EBA.pf (File)
 
 
 
Registry: 1
 
Successfully deleted: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0AAD8D27-3C61-444D-AF3D-965BF222F0D4} (Registry Key)
 
 
 

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 02.08.2016 at 13:42:29.60
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 

JRT.txt

Link to post
Share on other sites

Hi again,

this is the Content of the Adwcleaner.txt after running ADWCleaner:

# AdwCleaner v5.201 - Bericht erstellt am 02/08/2016 um 14:20:23
# Aktualisiert am 30/06/2016 von ToolsLib
# Datenbank : 2016-08-02.1 [Server]
# Betriebssystem : Windows 10 Home  (X64)
# Benutzername : B&N - NORBERTS-DESKTO
# Gestartet von : D:\Tools\Malwarebytes\AdwareCleaner\AdwCleaner.exe
# Option : Suchlauf
# Unterstützung : https://toolslib.net/forum
 
***** [ Dienste ] *****
 

***** [ Ordner ] *****
 
Ordner gefunden : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\myfree codec
Ordner gefunden : C:\Users\Norbert\AppData\Roaming\RHEng
Ordner gefunden : C:\Users\Norbert\AppData\Roaming\RHEng
 
***** [ Dateien ] *****
 
Datei gefunden : C:\ProgramData\{262E20B8-6E20-4CEF-B1FD-D022AB1085F5}.dat
Datei gefunden : C:\Users\Norbert\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\StartMenu\Picexa.lnk
Datei gefunden : C:\Users\Norbert\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\StartMenu\Picexa.lnk
 
***** [ DLL ] *****
 

***** [ WMI ] *****
 

***** [ Verknüpfungen ] *****
 

***** [ Aufgabenplanung ] *****
 

***** [ Registrierungsdatenbank ] *****
 
Schlüssel gefunden : HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\zcengine
Schlüssel gefunden : HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\zcwfp
Schlüssel gefunden : HKCU\Software\Classes\Applications\softwebbar.exe
Schlüssel gefunden : HKLM\SOFTWARE\Classes\AppID\{9F2949D6-977B-4B61-B513-0C2EE52C2B4F}
Schlüssel gefunden : HKLM\SOFTWARE\Classes\CLSID\{34EBA76A-E745-4B18-96C9-2B8E2BA8B246}
Schlüssel gefunden : HKLM\SOFTWARE\Classes\CLSID\{3A8E009B-E66D-4016-87CF-EC57FA9A4BC1}
Schlüssel gefunden : HKLM\SOFTWARE\Classes\CLSID\{4D4D0357-0376-4656-A040-65AC089E84A2}
Schlüssel gefunden : HKLM\SOFTWARE\Classes\CLSID\{6D5AF218-5F7E-40E0-B49D-54FFAFE2001A}
Schlüssel gefunden : HKLM\SOFTWARE\Classes\CLSID\{89E46EA6-2F87-4D79-8FFA-8B264F93F54A}
Schlüssel gefunden : HKLM\SOFTWARE\Classes\CLSID\{9ECCDEFC-1C26-4BB3-B6DF-252672D9FFFA}
Schlüssel gefunden : HKLM\SOFTWARE\Classes\CLSID\{F1BC674D-15D8-46C5-AC51-12AB16D67616}
Schlüssel gefunden : HKLM\SOFTWARE\Classes\CLSID\{F811C371-1DC7-4E2F-8676-D96B85BE4AF1}
Schlüssel gefunden : HKLM\SOFTWARE\Classes\CLSID\{5C3B5DAA-0AFF-4808-90FB-0F2F2D760E36}
Schlüssel gefunden : HKCU\Software\IM
Schlüssel gefunden : HKCU\Software\ImInstaller
Schlüssel gefunden : HKCU\Software\Myfree Codec
Schlüssel gefunden : HKCU\Software\OCS
Schlüssel gefunden : HKCU\Software\SparkTrust\SparkTrust PC Cleaner Plus
Schlüssel gefunden : HKCU\Software\SparkTrust\UNS\SparkTrust PC Cleaner Plus
Schlüssel gefunden : HKLM\SOFTWARE\hdcode
Schlüssel gefunden : HKLM\SOFTWARE\ImInstaller
Schlüssel gefunden : HKLM\SOFTWARE\Myfree Codec
Schlüssel gefunden : HKLM\SOFTWARE\TSv
Schlüssel gefunden : HKLM\SOFTWARE\SparkTrust\SparkTrust PC Cleaner Plus
Schlüssel gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\MyFreeCodec
Schlüssel gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SU
Schlüssel gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\11598763487076930564
Schlüssel gefunden : HKU\.DEFAULT\Software\OCS
Schlüssel gefunden : HKU\S-1-5-21-1433389668-3868519857-2159063529-1003\Software\IM
Schlüssel gefunden : HKU\S-1-5-21-1433389668-3868519857-2159063529-1003\Software\ImInstaller
Schlüssel gefunden : HKU\S-1-5-21-1433389668-3868519857-2159063529-1003\Software\Myfree Codec
Schlüssel gefunden : HKU\S-1-5-21-1433389668-3868519857-2159063529-1003\Software\OCS
Schlüssel gefunden : HKU\S-1-5-21-1433389668-3868519857-2159063529-1003\Software\SparkTrust\SparkTrust PC Cleaner Plus
Schlüssel gefunden : HKU\S-1-5-21-1433389668-3868519857-2159063529-1003\Software\SparkTrust\UNS\SparkTrust PC Cleaner Plus
Schlüssel gefunden : HKU\S-1-5-21-1433389668-3868519857-2159063529-1003\Software\Microsoft\Windows\CurrentVersion\Uninstall\MyFreeCodec
Schlüssel gefunden : HKU\S-1-5-18\Software\OCS
Schlüssel gefunden : HKCU\Software\Microsoft\Internet Explorer\DOMStorage\bestpriceninja.com
Schlüssel gefunden : HKCU\Software\Microsoft\Internet Explorer\DOMStorage\eshopcomp.com
Schlüssel gefunden : HKCU\Software\Microsoft\Internet Explorer\DOMStorage\nps.pastaleads.com
Schlüssel gefunden : HKCU\Software\Microsoft\Internet Explorer\DOMStorage\pastaleads.com
Schlüssel gefunden : HKCU\Software\Microsoft\Internet Explorer\DOMStorage\pstatic.bestpriceninja.com
Schlüssel gefunden : HKCU\Software\Microsoft\Internet Explorer\DOMStorage\pstatic.eshopcomp.com
Schlüssel gefunden : HKCU\Software\Microsoft\Internet Explorer\DOMStorage\re-markable.net
Schlüssel gefunden : HKCU\Software\Microsoft\Internet Explorer\DOMStorage\static.re-markable00.re-markable.net
Schlüssel gefunden : HKCU\Software\Microsoft\Internet Explorer\DOMStorage\utop.it
Schlüssel gefunden : HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\PicexaService
 
***** [ Internetbrowser ] *****
 

*************************
 
\AdwCleaner\AdwCleaner[S1].txt - [5180 Bytes] - [02/08/2016 14:12:04]
\AdwCleaner\AdwCleaner[S2].txt - [5104 Bytes] - [02/08/2016 14:20:23]
 
########## EOF - \AdwCleaner\AdwCleaner[S2].txt - [5175 Bytes] ##########
 
ok, finished and Looks good
Many, many thanks!!!
Have a nice day,
whisper11

Addition.txt

FRST.txt

Link to post
Share on other sites

  • Root Admin

That was the Search log from AdwCleaner. Do you have the Clean log?

# Option : Suchlauf


Please download the attached fixlist.txt file and save it to the Desktop.
NOTE. It's important that both files, FRST or FRST64 and fixlist.txt are in the same location or the fix will not work.

NOTICE: This script was written specifically for this user, for use on this particular machine. Running this on another machine may cause damage to your operating system.

Run FRST or FRST64 and press the Fix button just once and wait.
If the tool needs a restart please make sure you let the system restart normally and let the tool complete its run after restart.
The tool will make a log on the Desktop (Fixlog.txt). Please attach or post it to your next reply.

Note: If the tool warned you about an outdated version please download and run the updated version.

fixlist.txt

Thanks

 

Link to post
Share on other sites

  • Root Admin

I've been to Austria way back around 1977 during the start of Winter. Very beautiful picturesque countryside as I was driving through.

 

 

 

At this time there are no more signs of an infection on your system.
However if you are still seeing any signs of an infection please let me know.

Let's go ahead and remove the tools and logs we've used during this process.

Most of the tools used are potentially dangerous to use unsupervised or if ran at the wrong time.
They are often updated daily so if you went to use them again in the future they would be outdated anyways.

The following procedures will implement some cleanup procedures to remove these tools.
 
bwebb7v.jpgDownload Delfix from here and save it to your desktop. (you may already have this)

  • Ensure Remove disinfection tools is checked.
  • Click the Run button.
  • Reboot


Any other programs or logs that are still remaining, you can manually delete. (right click.....Delete)
IE: RogueKiller.exe, RKreport.txt, RK_Quarantine folder, C:\FRST folder, FRST-OlderVersion folder, MBAR folder, etc....AdwCleaner > just run the program and click uninstall.


 
If there are any other left over Folders, Files, Logs then you can delete them on your own.
 
Please visit the following link to see how to delete old System Restore Points. Please delete all of them and create a new one at this time.
How to Delete System Protection Restore Points in Windows 7 and Windows 8

Remove all but the most recent Restore Point on Windows XP


As Java seems to get exploited on a regular basis I advise not using Java if possible but to at least disable java in your web browsers
How do I disable Java in my web browser? - Disable Java

A lot of reading here but if you take the time to read a bit of it you'll see why/how infections and general damage are so easily inflicted on the computer. There is also advice on how to prevent it and keep the system working well. Don't forget about good, solid backups of your data to an external drive that is not connected except when backing up your data. If you leave a backup drive connected and you do get infected it can easily damage, encrypt, delete, or corrupt your backups as well and then you'd lose all data.
Nothing is 100% bulletproof but with a little bit of education you can certainly swing things in your favor.


If you're not currently using Malwarebytes Premium then you may want to consider purchasing the product which can also help greatly reduce the risk of a future infection.

 

Link to post
Share on other sites

1977?... very Long time ago. My son was born in '78. I had been in California in 2000. What a lovely Country with lots of lovely People!!

You gave me a lot of stuff to read how to avoid future infections. Many thanks, this will Keep me busy for a while.

I am using PCs since DOS2 age and I am very careful with Internet and strange files and USB sticks and so on... Despite it can happen that someone presses a button too early and thats it. I am not the only one user of this machine.

Things look good, many thanks again. I will certainly inform you asap when signs of infection are visible again.

cu

whisper11

Link to post
Share on other sites

  • Root Admin

Glad we could help. :)If you need this topic reopened, please send a Private Message to any one of the moderating team members. Please include a link to this thread with your request. This applies only to the originator of this thread.Other members who need assistance please start your own topic in a new thread. Thanks!

Link to post
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.