Jump to content

Please Help! (Likely a virus)


Recommended Posts

Hi my dudes, I think my computer has a virus and was wondering if you guys could help me! 

At first I noticed powershell randomly opened but closed before I could see what it was. Then, every time I close and open my computer a new powershell process appears on my task manager. I tried scanning with malware bytes, eset, and windows defender but could not find anything. Then one day powershell randomly opened and closed again. Now I have multiple instances of the same program running in my task manager such as Intel Security True Key, Lenovo Platform Service, Steam Client WebHelper (32bit), WMI Provider Host, and Service Host: Local Service (Network). 

Also, I had a virus and removed it with malware bytes only a little while before I started having these issues. 

Thanks so much for any advice!

Link to post
Share on other sites

Hi doorsclub5 :)

My name is Aura and I'll be assisting you with your malware issue. Since we'll be working together, you can call me Aura or Yoan, which is my real name, it's up to you! Now that we've broke the ice, I'll just ask you a few things during the time we'll be working together to clean your system and get it back to an operational state.

  • As you'll notice, the logs we are asking for here are quite lenghty, so it's normal for me to not reply exactly after you post them. This is because I need some time to analyse them and then act accordingly. However, I'll always reply within 24 hours, 48 hours at most if something unexpected happens;
  • As long as I'm assisting you on Malwarebytes Forums, in this thread, I'll ask you to not seek assistance anywhere else for any issue related to the system we are working on. If you have an issue, question, etc. about your computer, please ask it in this thread and I'll assist you;
  • The same principle applies to any modifications you make to your system, I would like you to ask me before you do any manipulations that aren't in the instructions I posted. This is to ensure that we are operating in sync and I know exactly what's happening on your system;
  • If you aren't sure about an instruction I'm giving you, ask me about it. This is to ensure that the clean-up process goes without any issue. I'll answer you and even give you more precise instructions/explanations if you need. There's no shame in asking questions here, better be safe than sorry!;
  • If you don't reply to your thread within 3 days, I'll bump this thread to let you know that I'm waiting for you. If you don't reply after 5 days, it'll be closed. If you return after that period, you can send me a PM to get it unlocked and we'll continue where we left off;
  • Since malware can work quickly, we want to get rid of them as fast as we can, before they make unknown changes to the system. This being said, I would appreciate if you could reply to this thread within 24 hours of me posting. This way, we'll have a good clean-up rhythm and the chances of complications will be reduced;
  • I'm against any form of pirated, illegal and counterfeit software and material. So if you have any installed on your system, I'll ask you to uninstall them right now. You don't have to tell me if you indeed had some or not, I'll give you the benefit of the doubt. Plus, this would be against Malwarebytes Forums's rules;
  • In the end, you are the one asking for assistance here. So if you wish to go a different way during the clean-up, like format and reinstall Windows, you are free to do so. I would appreciate you to let me know about it first, and if you need, I can also assist you in the process;
  • I would appreciate if you were to stay with me until the end, which means, until I declare your system clean. Just because your system isn't behaving weirdly anymore, or is running better than before, it doesn't mean that the infection is completely gone;
    This being said, I have a full time job so sometimes it'll take longer for me to reply to you. Don't worry, you'll be my first priority as soon as I get home and have time to look at your thread;


This being said, it's time to clean-up some malware, so let's get started, shall we? :)

Are you able to provide me the scan log of Malwarebytes when you removed the infection, so I can see exactly what was detected and removed?

Link to post
Share on other sites

In that case, run a new scan with Malwarebytes and provide me the log afterward. I don't see anything malicious in your logs, but I have an idea of what might be happening.

j1Bynr2.pngMalwarebytes - Clean Mode

  • Download and install the free version of Malwarebytes
    Note: If you have Malwarebytes already installed, you don't need to install it again. Simply start from the next bullet point;
  • Once Malwarebytes is installed, launch it and let it update his database. You might have to click on the little arrow by Scan Status in the middle right pane for it to do so;
  • Once the database update is complete, click on the Scan tab, then select the Threat Scan button and click on Start Scan;
  • Let the scan run, the time required to complete the scan depends of your system and computer specs;
  • Once the scan is complete, make sure that the first checkbox at the top is checked (which will automatically check every detected item), then click on the Quarantine Selected button;
    • If it asks you to restart your computer to complete the removal, do so;
  • Click on Export Summary after the deletion (in the bottom-left corner) and select Copy to Clipboard. Paste the content in your next reply;

Link to post
Share on other sites

I rescanned my computer with Malware Bytes while following your instructions and included the report. Nothing malicious was found.
In the past I scanned my computer with ESET, and Windows Defender without any results, Yet the problems listed in my first post continue.
Here's my report.
Malwarebytes
www.malwarebytes.com
-Log Details-
Scan Date: 6/29/17
Scan Time: 7:30 PM
Log File:
Administrator: Yes
-Software Information-
Version: 3.1.2.1733
Components Version: 1.0.160
Update Package Version: 1.0.2258
License: Expired
-System Information-
OS: Windows 10 (Build 14393.1358)
CPU: x64
File System: NTFS
User: HDMCGEE-LT\hdmcgee
-Scan Summary-
Scan Type: Threat Scan
Result: Completed
Objects Scanned: 460522
Threats Detected: 0
(No malicious items detected)
Threats Quarantined: 0
(No malicious items detected)
Time Elapsed: 5 min, 18 sec
-Scan Options-
Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled
-Scan Details-
Process: 0
(No malicious items detected)
Module: 0
(No malicious items detected)
Registry Key: 0
(No malicious items detected)
Registry Value: 0
(No malicious items detected)
Registry Data: 0
(No malicious items detected)
Data Stream: 0
(No malicious items detected)
Folder: 0
(No malicious items detected)
File: 0
(No malicious items detected)
Physical Sector: 0
(No malicious items detected)

(end)
Link to post
Share on other sites

Alright, restart your computer, make sure the PowerShell.exe process is running and follow the instructions below then.

sUc2qjf.pngAutoruns - Start-up Entries
Follow the instructions below to give me an Autoruns log containing your start-up entries:

  • Download Autoruns.zip from the Sysinternals Suite webpage;
  • Extract the content of the Autoruns.zip folder where you want, then go in the folder, right-click on Autoruns.exe and select Run as Administrator;
  • Accept the EULA on opening, then wait for all the entries to load;
  • Click on File then Save and save the file to a location easily accessible as a .arn (Autoruns) file;
  • Attach the file in your next reply (if it's too big, .zip it beforehand);

Link to post
Share on other sites

Here's what I found under the command line.

"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -file "eduroam connect.ps1" -logon

eduroam is the wifi I use at my college, but I am on a different wifi. Also I had these issues while I was connected to eduroam.

Link to post
Share on other sites

As far as I'm concerned, eduroam is legitimate, so the PowerShell processes are too.

As for your issues, it isn't unusual for a process to have multiple instances of it running. One instance can execute one task, while another can execute another one.

Bottom line, it doesn't look like you are infected.

Link to post
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.