Jump to content

Wmcagent Malware Problem


Recommended Posts

After trying to install a program from a third party website my PC got a virus. At first I recognized something was wrong because a bunch of random desktop apps appeared and my browser (chrome) was changed even though it was set as default. After that random ads could be heard playing in the background but there wasn't any application or browser open but would show something was playing in the volume mixer. I also noticed random apps playing in the task manager and would proceed to end task on them but they always re-appear and play those ads again. After that i checked their file location and noticed every time i delete them they come back minutes later. I also noticed other suspicious folders i haven't seen before at first i tried to delete the "wmcagent" folder in AppData/Local (and suspicious files 'Snigcth" and "Weoahgn") but it gave the message "access is denied". Also i realized my windows defender was turned off and could no longer be turned on nor could I reset or restore my computer, like the actions had been disabled. After all the trials and errors I downloaded malwarebytes and it began successfully but after running and restarting my laptop malwarebytes says "Unable to connect to service" and the ads did pop up but i was able to delete the suspicious folders which seems to stopped them but it seems the protection is still disabled.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

I'm running all of this on my MacBook Pro using Bootcamp which allows access to use windows on it.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

I'm not sure what i need to send to get this fixed but here is some info about the laptop.

15in MacBook Pro

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Processor:

~~~~~~~~

Intel(R) Core(TM) i7-7820HQ CPU @ 2.90GHz 2.80 GHz

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Installed RAM:

~~~~~~~~~

16.0 GB

 

 

MB.JPG

Protection Down.JPG

Ads1.JPG

Ads2.JPG

Ads3.JPG

Link to post
Share on other sites

Hi Mr_Smithgtm :)

My name is Aura and I'll be assisting you with your malware issue. Since we'll be working together, you can call me Aura or Yoan, which is my real name, it's up to you! Now that we've broke the ice, I'll just ask you a few things during the time we'll be working together to clean your system and get it back to an operational state.

  • As you'll notice, the logs we are asking for here are quite lenghty, so it's normal for me to not reply exactly after you post them. This is because I need some time to analyse them and then act accordingly. However, I'll always reply within 24 hours, 48 hours at most if something unexpected happens
  • As long as I'm assisting you on Malwarebytes Forums, in this thread, I'll ask you to not seek assistance anywhere else for any issue related to the system we are working on. If you have an issue, question, etc. about your computer, please ask it in this thread and I'll assist you
  • The same principle applies to any modifications you make to your system, I would like you to ask me before you do any manipulations that aren't in the instructions I posted. This is to ensure that we are operating in sync and I know exactly what's happening on your system
  • If you aren't sure about an instruction I'm giving you, ask me about it. This is to ensure that the clean-up process goes without any issue. I'll answer you and even give you more precise instructions/explanations if you need. There's no shame in asking questions here, better be safe than sorry!
  • If you don't reply to your thread within 3 days, I'll bump this thread to let you know that I'm waiting for you. If you don't reply after 5 days, it'll be closed. If you return after that period, you can send me a PM to get it unlocked and we'll continue where we left off;
  • Since malware can work quickly, we want to get rid of them as fast as we can, before they make unknown changes to the system. This being said, I would appreciate if you could reply to this thread within 24 hours of me posting. This way, we'll have a good clean-up rhythm and the chances of complications will be reduced
  • I'm against any form of pirated, illegal and counterfeit software and material. So if you have any installed on your system, I'll ask you to uninstall them right now. You don't have to tell me if you indeed had some or not, I'll give you the benefit of the doubt. Plus, this would be against Malwarebytes Forums's rules
  • In the end, you are the one asking for assistance here. So if you wish to go a different way during the clean-up, like format and reinstall Windows, you are free to do so. I would appreciate you to let me know about it first, and if you need, I can also assist you in the process
  • I would appreciate if you were to stay with me until the end, which means, until I declare your system clean. Just because your system isn't behaving weirdly anymore, or is running better than before, it doesn't mean that the infection is completely gone
    This being said, I have a full time job so sometimes it'll take longer for me to reply to you. Don't worry, you'll be my first priority as soon as I get home and have time to look at your thread


This being said, it's time to clean-up some malware, so let's get started, shall we? :)

iO3R662.pngFarbar Recovery Scan Tool (FRST) - Fix mode
Follow the instructions below to execute a fix on your system using FRST, and provide the log in your next reply.

  • Download the right version of FRST for your system:
    • FRST 32-bit
    • FRST 64-bit
      Note: Only the right version will run on your system, the other will throw an error message. So if you don't know what your system's version is, simply download both of them, and the one that works is the one you should be using.
  • Move the executable (FRST.exe or FRST64.exe) on your Desktop
  • Right-click on the FRST executable and select Spcusrh.pngRun as Administrator (for Windows Vista, 7, 8, 8.1 and 10 users)
  • Copy/paste the following inside the text area:
    Start::
    CMD: bcdedit.exe /set {bootmgr} displaybootmenu yes
    CMD: bcdedit.exe /set {default} recoveryenabled yes
    End::
    
  • Click on the Fix button
    NYA5Cbr.png
  • On completion, a message will come up saying that the fix has been completed and it'll open a log in Notepad
  • Copy and paste its content in your next reply

Link to post
Share on other sites

Fix result of Farbar Recovery Scan Tool (x64) Version: 14.03.2018
Ran by Carnell Smith (13-04-2018 15:45:03) Run:1
Running from C:\Users\Carnell Smith\Desktop
Loaded Profiles: Carnell Smith (Available Profiles: Carnell Smith)
Boot Mode: Normal
==============================================

fixlist content:
*****************
CMD: bcdedit.exe /set {bootmgr} displaybootmenu yes
CMD: bcdedit.exe /set {default} recoveryenabled yes

*****************


========= bcdedit.exe /set {bootmgr} displaybootmenu yes =========

The operation completed successfully.

========= End of CMD: =========


========= bcdedit.exe /set {default} recoveryenabled yes =========

The operation completed successfully.

========= End of CMD: =========


==== End of Fixlog 15:45:03 ====

Link to post
Share on other sites

For the next part, you'll need to download the FRST executable a clean computer, and move them on your USB Flash Drive. That USB can only be inserted in the infected computer if it is either shutdown, or in the Windows RE. Otherwise, the infection will mess with the files on the USB and you'll have to restart.

iO3R662.pngFarbar Recovery Scan Tool (FRST) - Recovery Environment Scan
Follow the instructions below to download and execute a scan on your system with FRST from the Recovery Environment, and provide the logs in your next reply.

Item(s) required:

  • USB Flash Drive (size depend on if you have to create a USB Recovery or Installation media)
  • Another computer (clean of infection)
  • CD/DVD (optional: only needed if you need to create a Recovery or Installation media and your USB Flash Drive is too small)

Preparing the USB Flash Drive

  • Download the right version of FRST for your system from a clean computer:
    • FRST 32-bit
    • FRST 64-bit
      Note: Only the right version will run on your system, the other will throw an error message. So if you don't know what your system's version is, simply download both of them, and the one that works is the one you should be using.
  • Move the executable (FRST.exe or FRST64.exe) on your USB Flash Drive

Boot in the Recovery Environment

  • To enter the Recovery Environment with Windows Vista and Windows 7, follow the instructions below:
    • Restart the computer
    • Once you've seen your BIOS splashscreen (the computer manufacturer logo), tap the F8 key repeatedly until the Advanced Boot Options menu appears
    • Use the arrow keys to select Repair your computer, and press on Enter
    • Select your keyboard layout (US, French, etc.) and click on Next
    • Click on Command Prompt to open the command prompt
      Note:If you can't access the Recovery Environment using the F8 method above, you'll need to create a Windows installation or repair media. It can be made on the computer itself or another one running the same version of Windows as the one you plan to use it on. For more information, check out this tutorial on SevenForums.
  • To enter the Recovery Environment with Windows 8 or Windows 8.1, follow the instructions in this tutorial on EightForums
    Note:If you can't access the Recovery Environment using the method above, you'll need to create a Windows installation or repair media. It can be made on the computer itself or another one running the same version of Windows as the one you plan to use it on. For more information, check out this tutorial.
  • To enter the Recovery Environment with Windows 10, follow the instructions in this tutorial on TenForums
    Note:If you can't access the Recovery Environment using the method above, you'll need to create a Windows installation or repair media. It can be made on the computer itself or another one running the same version of Windows as the one you plan to use it on. For more information, check out this tutorial on TenForums.
  • Once in the Windows RE, plug the USB Flash Drive in the computer

Once in the command prompt

  • In the command prompt, type notepad and press on Enter
  • Notepad will open. Click on the File menu and select Open
  • Click on Computer/This PC, find the letter for your USB Flash Drive, then close the window and Notepad
  • In the command prompt, type e:\frst.exe (for the x64 version, type e:\frst64.exe and press on Enter
  • Note: Replace the letter e with the drive letter of your USB Flash Drive
  • FRST will open
  • Click on Yes to accept the disclaimer
  • Click on the Scan button and wait for the scan to complete
  • A log called FRST.txt will be saved on your USB Flash Drive. Attach it in your next reply

Link to post
Share on other sites

You need to run that scan on the infected computer :) You need a clean computer to download FRST and move it on your USB. Then, you need to boot the infected computer and access the Windows RE, and from there insert the USB and access FRST to run a scan.

Link to post
Share on other sites

Now you should be able to install and run a scan with Malwarebytes.

j1Bynr2.pngMalwarebytes - Clean Mode

  • Download and install the free version of Malwarebytes
    Note: If you have Malwarebytes already installed, you don't need to install it again. Simply start from the next bullet point
  • Once Malwarebytes is installed, launch it and let it update his database. You might have to click on the little arrow by Scan Status in the middle right pane for it to do so
  • Once the database update is complete, click on the Scan tab, then select the Threat Scan button and click on Start Scan
  • Let the scan run, the time required to complete the scan depends of your system and computer specs
  • Once the scan is complete, make sure that the first checkbox at the top is checked (which will automatically check every detected item), then click on the Quarantine Selected button
    • If it asks you to restart your computer to complete the removal, do so
  • Click on Export Summary after the deletion (in the bottom-left corner) and select Copy to Clipboard. Paste the content in your next reply

Link to post
Share on other sites

Malwarebytes
www.malwarebytes.com

-Log Details-
Scan Date: 4/13/18
Scan Time: 9:30 PM
Log File: 76f0f280-3f83-11e8-80d3-8c8590519673.json
Administrator: Yes

-Software Information-
Version: 3.4.5.2467
Components Version: 1.0.342
Update Package Version: 1.0.4728
License: Trial

-System Information-
OS: Windows 10 (Build 16299.371)
CPU: x64
File System: NTFS
User: DESKTOP-FCID358\Carnell Smith

-Scan Summary-
Scan Type: Threat Scan
Scan Initiated By: Manual
Result: Completed
Objects Scanned: 332428
Threats Detected: 56
Threats Quarantined: 56
Time Elapsed: 1 min, 54 sec

-Scan Options-
Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Detect
PUM: Detect

-Scan Details-
Process: 3
Adware.DotDo.Generic.TskLnk, C:\USERS\CARNELL SMITH\APPDATA\LOCAL\GATHER.EXE, Quarantined, [11777], [510484],1.0.4728
Adware.DotDo.Generic.TskLnk, C:\USERS\CARNELL SMITH\APPDATA\LOCAL\GATHER.EXE, Quarantined, [11777], [510484],1.0.4728
Adware.DotDo.Generic.TskLnk, C:\USERS\CARNELL SMITH\APPDATA\LOCAL\GATHER.EXE, Quarantined, [11777], [510484],1.0.4728

Module: 3
Adware.DotDo.Generic.TskLnk, C:\USERS\CARNELL SMITH\APPDATA\LOCAL\GATHER.EXE, Quarantined, [11777], [510484],1.0.4728
Adware.DotDo.Generic.TskLnk, C:\USERS\CARNELL SMITH\APPDATA\LOCAL\GATHER.EXE, Quarantined, [11777], [510484],1.0.4728
Adware.DotDo.Generic.TskLnk, C:\USERS\CARNELL SMITH\APPDATA\LOCAL\GATHER.EXE, Quarantined, [11777], [510484],1.0.4728

Registry Key: 17
Adware.DotDo.Generic.TskLnk, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\gaoverdosed aired injunoverdosed aired injun, Quarantined, [11777], [510484],1.0.4728
Adware.DotDo.Generic.TskLnk, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{4503E62B-1391-4670-AA0B-5F9A0BDD670C}, Quarantined, [11777], [510484],1.0.4728
Adware.DotDo.Generic.TskLnk, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\PLAIN\{4503E62B-1391-4670-AA0B-5F9A0BDD670C}, Quarantined, [11777], [510484],1.0.4728
Adware.DotDo.Generic.TskLnk, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\overdosed aired injun, Quarantined, [11777], [510484],1.0.4728
Adware.DotDo.Generic.TskLnk, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{D6F45097-DFA3-4F8F-92D0-3952AC271AA2}, Quarantined, [11777], [510484],1.0.4728
Adware.DotDo.Generic.TskLnk, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\LOGON\{D6F45097-DFA3-4F8F-92D0-3952AC271AA2}, Quarantined, [11777], [510484],1.0.4728
Adware.DotDo.Generic.TskLnk, HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\gaoverdosed aired injunoverdosed aired injun, Quarantined, [11777], [-1],0.0.0
Adware.DotDo.Generic.TskLnk, HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{4503E62B-1391-4670-AA0B-5F9A0BDD670C}, Quarantined, [11777], [-1],0.0.0
Adware.DotDo.Generic.TskLnk, HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{4503E62B-1391-4670-AA0B-5F9A0BDD670C}, Quarantined, [11777], [-1],0.0.0
Adware.DotDo.Generic.TskLnk, HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\overdosed aired injun, Quarantined, [11777], [-1],0.0.0
Adware.DotDo.Generic.TskLnk, HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D6F45097-DFA3-4F8F-92D0-3952AC271AA2}, Quarantined, [11777], [-1],0.0.0
Adware.DotDo.Generic.TskLnk, HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{D6F45097-DFA3-4F8F-92D0-3952AC271AA2}, Quarantined, [11777], [-1],0.0.0
PUP.Optional.RussAd, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{8E8F97CD-60B5-456F-A201-73065652D099}, Quarantined, [285], [351113],1.0.4728
PUP.Optional.RussAd, HKLM\SOFTWARE\CLASSES\IESearchPlugin.MailRuBHO, Quarantined, [285], [351113],1.0.4728
PUP.Optional.RussAd, HKLM\SOFTWARE\CLASSES\IESearchPlugin.MailRuBHO.1, Quarantined, [285], [351113],1.0.4728
PUP.Optional.RussAd, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{8E8F97CD-60B5-456F-A201-73065652D099}, Quarantined, [285], [351113],1.0.4728
PUP.Optional.RussAd, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{8E8F97CD-60B5-456F-A201-73065652D099}, Quarantined, [285], [351113],1.0.4728

Registry Value: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Data Stream: 0
(No malicious items detected)

Folder: 0
(No malicious items detected)

File: 33
Adware.DotDo.Generic.TskLnk, C:\WINDOWS\SYSTEM32\TASKS\gaoverdosed aired injunoverdosed aired injun, Quarantined, [11777], [510484],1.0.4728
Adware.DotDo.Generic.TskLnk, C:\WINDOWS\SYSTEM32\TASKS\overdosed aired injun, Quarantined, [11777], [510484],1.0.4728
Adware.DotDo.Generic.TskLnk, C:\USERS\CARNELL SMITH\APPDATA\LOCAL\GATHER.EXE, Quarantined, [11777], [510484],1.0.4728
Adware.DotDo.Generic.TskLnk, C:\WINDOWS\SYSTEM32\TASKS\gaoverdosed aired injunoverdosed aired injun, Quarantined, [11777], [-1],0.0.0
Adware.DotDo.Generic.TskLnk, C:\WINDOWS\SYSTEM32\TASKS\overdosed aired injun, Quarantined, [11777], [-1],0.0.0
Adware.DotDo.Generic.TskLnk, C:\$RECYCLE.BIN\S-1-5-21-1236430198-1959798947-1088100161-1001\$R65YYG7.EXE, Quarantined, [11777], [510484],1.0.4728
Adware.DotDo.Generic.TskLnk, C:\$RECYCLE.BIN\S-1-5-21-1236430198-1959798947-1088100161-1001\$RG0X0VZ.EXE, Quarantined, [11777], [510484],1.0.4728
Adware.DotDo.Generic.TskLnk, C:\$RECYCLE.BIN\S-1-5-21-1236430198-1959798947-1088100161-1001\$RO9T0IE.EXE, Quarantined, [11777], [510484],1.0.4728
Adware.DotDo.Generic.TskLnk, C:\$RECYCLE.BIN\S-1-5-21-1236430198-1959798947-1088100161-1001\$RX6YLT5.EXE, Quarantined, [11777], [510484],1.0.4728
Trojan.Yelloader, C:\$RECYCLE.BIN\S-1-5-21-1236430198-1959798947-1088100161-1001\$RJUL6JM\WIIGDRB.EXE, Quarantined, [4683], [472030],1.0.4728
Adware.DotDo.Generic.TskLnk, C:\$RECYCLE.BIN\S-1-5-21-1236430198-1959798947-1088100161-1001\$R4CX0GT.EXE, Quarantined, [11777], [510484],1.0.4728
Adware.DotDo.Generic.TskLnk, C:\$RECYCLE.BIN\S-1-5-21-1236430198-1959798947-1088100161-1001\$R9THNPL.EXE, Quarantined, [11777], [510484],1.0.4728
Adware.DotDo.Generic.TskLnk, C:\$RECYCLE.BIN\S-1-5-21-1236430198-1959798947-1088100161-1001\$RVFIK2N.EXE, Quarantined, [11777], [510484],1.0.4728
Trojan.Yelloader, C:\$RECYCLE.BIN\S-1-5-21-1236430198-1959798947-1088100161-1001\$RJUL6JM\SNIGCTH.EXE, Quarantined, [4683], [472031],1.0.4728
Adware.DotDo.Generic.TskLnk, C:\$RECYCLE.BIN\S-1-5-21-1236430198-1959798947-1088100161-1001\$R0I0UL1.EXE, Quarantined, [11777], [510484],1.0.4728
Adware.DotDo.Generic.TskLnk, C:\$RECYCLE.BIN\S-1-5-21-1236430198-1959798947-1088100161-1001\$R6N2L6V.EXE, Quarantined, [11777], [510484],1.0.4728
Adware.DotDo.Generic.TskLnk, C:\$RECYCLE.BIN\S-1-5-21-1236430198-1959798947-1088100161-1001\$RGKH28K.EXE, Quarantined, [11777], [510484],1.0.4728
Adware.DotDo.Generic.TskLnk, C:\$RECYCLE.BIN\S-1-5-21-1236430198-1959798947-1088100161-1001\$ROEXMMX.EXE, Quarantined, [11777], [510484],1.0.4728
Adware.DotDo.Generic.TskLnk, C:\WINDOWS\ZIT.EXE, Quarantined, [11777], [510484],1.0.4728
Adware.DotDo.Generic.TskLnk, C:\$RECYCLE.BIN\S-1-5-21-1236430198-1959798947-1088100161-1001\$R470AKR.EXE, Quarantined, [11777], [510484],1.0.4728
Adware.DotDo.Generic.TskLnk, C:\$RECYCLE.BIN\S-1-5-21-1236430198-1959798947-1088100161-1001\$R7RKYZY.EXE, Quarantined, [11777], [510484],1.0.4728
Adware.DotDo.Generic.TskLnk, C:\$RECYCLE.BIN\S-1-5-21-1236430198-1959798947-1088100161-1001\$RHP9NBF.EXE, Quarantined, [11777], [510484],1.0.4728
Adware.DotDo.Generic.TskLnk, C:\$RECYCLE.BIN\S-1-5-21-1236430198-1959798947-1088100161-1001\$RZ846BV.EXE, Quarantined, [11777], [510484],1.0.4728
Adware.DotDo.Generic.TskLnk, C:\$RECYCLE.BIN\S-1-5-21-1236430198-1959798947-1088100161-1001\$R0MI37G.EXE, Quarantined, [11777], [510484],1.0.4728
Adware.DotDo.Generic.TskLnk, C:\$RECYCLE.BIN\S-1-5-21-1236430198-1959798947-1088100161-1001\$R7F62BQ.EXE, Quarantined, [11777], [510484],1.0.4728
Adware.DotDo.Generic.TskLnk, C:\$RECYCLE.BIN\S-1-5-21-1236430198-1959798947-1088100161-1001\$RGX1AXS.EXE, Quarantined, [11777], [510484],1.0.4728
Adware.DotDo.Generic.TskLnk, C:\$RECYCLE.BIN\S-1-5-21-1236430198-1959798947-1088100161-1001\$RPX088S.TXT, Quarantined, [11777], [510484],1.0.4728
Adware.DotDo.Generic.TskLnk, C:\$RECYCLE.BIN\S-1-5-21-1236430198-1959798947-1088100161-1001\$RY4V7YM.EXE, Quarantined, [11777], [510484],1.0.4728
Adware.IStartSurf, C:\$RECYCLE.BIN\S-1-5-21-1236430198-1959798947-1088100161-1001\$RZACJZX.TMP\CPSETUP.EXE, Quarantined, [576], [510416],1.0.4728
Adware.DotDo.Generic.TskLnk, C:\$RECYCLE.BIN\S-1-5-21-1236430198-1959798947-1088100161-1001\$R5MSE6F.EXE, Quarantined, [11777], [510484],1.0.4728
Adware.DotDo.Generic.TskLnk, C:\$RECYCLE.BIN\S-1-5-21-1236430198-1959798947-1088100161-1001\$RB3IG66.EXE, Quarantined, [11777], [510484],1.0.4728
Adware.DotDo.Generic.TskLnk, C:\$RECYCLE.BIN\S-1-5-21-1236430198-1959798947-1088100161-1001\$RN1AFRM.EXE, Quarantined, [11777], [510484],1.0.4728
Adware.DotDo.Generic.TskLnk, C:\$RECYCLE.BIN\S-1-5-21-1236430198-1959798947-1088100161-1001\$RWGJ6FO.EXE, Quarantined, [11777], [510484],1.0.4728

Physical Sector: 0
(No malicious items detected)


(end)

Link to post
Share on other sites

Good! Now let's do a sweep with AdwCleaner and RogueKiller.

zcMPezJ.pngAdwCleaner - Fix Mode

  • Download AdwCleaner and move it to your Desktop
  • Right-click on AdwCleaner.exe and select Spcusrh.pngRun as Administrator (for Windows Vista, 7, 8, 8.1 and 10 users)
  • Accept the EULA (I accept), then click on Scan
  • Let the scan complete. Once it's done, make sure that every item listed in the different tabs is checked and click on the Clean button. This will kill all active processes
    V7SD4El.png
  • Once the cleaning process is complete, AdwCleaner will ask to restart your computer, do it
  • After the restart, a log will open when logging in. Please copy/paste the content of that log in your next reply

RQKuhw1.pngRogueKiller

  • Download the right version of RogueKiller for your Windows version (32 or 64-bit)
  • Once done, move the executable file to your Desktop, right-click on it and select Spcusrh.pngRun as Administrator (for Windows Vista, 7, 8, 8.1 and 10 users)
  • Click on the Start Scan button in the right panel, which will bring you to another tab, and click on it again (this time it'll be in the bottom right corner)
  • Wait for the scan to complete
  • On completion, the results will be displayed
  • Check every single entry (threat found), and click on the Remove Selected button
  • On completion, the results will be displayed. Click on the Open Report button in the bottom left corner, followed by the Open TXT button (also in the bottom left corner)
  • This will open the report in Notepad. Copy/paste its content in your next reply

Your next reply(ies) should therefore contain:

  • Copy/pasted AdwCleaner clean log
  • Copy/pasted RogueKiller clean log

Link to post
Share on other sites

# -------------------------------
# Malwarebytes AdwCleaner 7.1.0.0
# -------------------------------
# Build:    04-12-2018
# Database: 2018-04-11.1
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    04-13-2018
# Duration: 00:00:02
# OS:       Windows 10 Education
# Cleaned:  19
# Failed:   0


***** [ Services ] *****

Deleted       windowsmanagementservice

***** [ Folders ] *****

Deleted       C:\Users\Carnell Smith\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AnonymizerGadget
Deleted       C:\ProgramData\Mail.Ru
Deleted       C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Mail.Ru
Deleted       C:\Users\Carnell Smith\AppData\Roaming\SystemHealer
Deleted       C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lavasoft\WebCompanion

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|Web Companion
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Run|Web Companion
Deleted       HKCU\Software\Lavasoft\Web Companion
Deleted       HKLM\Software\Wow6432Node\Lavasoft\Web Companion
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com
Deleted       HKCU\Software\AppDataLow\Software\Mail.Ru
Deleted       HKCU\Software\Mail.Ru
Deleted       HKLM\Software\Wow6432Node\Mail.Ru
Deleted       HKCU\Software\PRODUCTSETUP

***** [ Chromium (and derivatives) ] *****

Deleted       ?????????? ???????? Mail.Ru
Deleted       Search Manager

***** [ Chromium URLs ] *****

Deleted       Ask
Deleted       AOL

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************


########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########

 

RogueKiller V12.12.12.0 (x64) [Apr  9 2018] (Free) by Adlice Software
mail : http://www.adlice.com/contact/
Feedback : https://forum.adlice.com
Website : http://www.adlice.com/download/roguekiller/
Blog : http://www.adlice.com

Operating System : Windows 10 (10.0.16299) 64 bits version
Started in : Normal mode
User : Carnell Smith [Administrator]
Started from : C:\Program Files\RogueKiller\RogueKiller64.exe
Mode : Delete -- Date : 04/13/2018 21:56:17 (Duration : 00:21:25)

¤¤¤ Processes : 0 ¤¤¤

¤¤¤ Registry : 1 ¤¤¤
[Suspicious.Path] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules | {70784E19-427E-4FA5-B6D2-537971FCD8F5} : v2.27|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=5353|App=C:\Users\Carnell Smith\AppData\Local\Lite\Application\lite.exe|Name=Lite (mDNS-In)|Desc=Inbound rule for Lite to allow mDNS traffic.|EmbedCtxt=Lite| [x] -> Deleted

¤¤¤ Tasks : 2 ¤¤¤
[Suspicious.Path] \escanaba_pauly -- C:\Users\Carnell Smith\AppData\Local\ameliorative.exe (lik) -> Deleted
[Suspicious.Path] \gaescanaba_paulyescanaba_pauly -- C:\Users\Carnell Smith\AppData\Local\ameliorative.exe (lik) -> Deleted

¤¤¤ Files : 2 ¤¤¤
[PUP.OnlineIO|PUP.Gen1][Folder] C:\Users\Carnell Smith\AppData\Roaming\AGData -> Deleted
[PUP.OnlineIO|PUP.Gen1][File] C:\Users\Carnell Smith\AppData\Roaming\AGData\add.json -> Deleted
[PUP.OnlineIO|PUP.Gen1][File] C:\Users\Carnell Smith\AppData\Roaming\AGData\bin\cache\Cache\data_0 -> Deleted
[PUP.OnlineIO|PUP.Gen1][File] C:\Users\Carnell Smith\AppData\Roaming\AGData\bin\cache\Cache\data_1 -> Deleted
[PUP.OnlineIO|PUP.Gen1][File] C:\Users\Carnell Smith\AppData\Roaming\AGData\bin\cache\Cache\data_2 -> Deleted
[PUP.OnlineIO|PUP.Gen1][File] C:\Users\Carnell Smith\AppData\Roaming\AGData\bin\cache\Cache\data_3 -> Deleted
[PUP.OnlineIO|PUP.Gen1][Folder] C:\Users\Carnell Smith\AppData\Roaming\AGData\bin\cache\Cache -> Deleted
[PUP.OnlineIO|PUP.Gen1][Folder] C:\Users\Carnell Smith\AppData\Roaming\AGData\bin\cache -> Deleted
[PUP.OnlineIO|PUP.Gen1][Folder] C:\Users\Carnell Smith\AppData\Roaming\AGData\bin -> Deleted
[PUP.OnlineIO|PUP.Gen1][File] C:\Users\Carnell Smith\AppData\Roaming\AGData\config.json -> Deleted
[PUP.uTorrentAds][File] C:\Users\Carnell Smith\AppData\Roaming\uTorrent\updates\3.5.3_44358\utorrentie.exe -> Deleted

¤¤¤ WMI : 0 ¤¤¤

¤¤¤ Hosts File : 0 ¤¤¤

¤¤¤ Antirootkit : 0 (Driver: Loaded) ¤¤¤

¤¤¤ Web browsers : 0 ¤¤¤

¤¤¤ MBR Check : ¤¤¤
+++++ PhysicalDrive0: APPLE SSD SM0512L +++++
Error reading User MBR! ([57] The parameter is incorrect. )
Error reading LL1 MBR! NOT VALID!
Error reading LL2 MBR! ([1] Incorrect function. )

Link to post
Share on other sites

Malwarebytes
www.malwarebytes.com

-Log Details-
Scan Date: 4/13/18
Scan Time: 11:16 PM
Log File: 3063cf7c-3f92-11e8-b700-8c8590519673.json
Administrator: Yes

-Software Information-
Version: 3.4.5.2467
Components Version: 1.0.342
Update Package Version: 1.0.4728
License: Trial

-System Information-
OS: Windows 10 (Build 16299.371)
CPU: x64
File System: NTFS
User: DESKTOP-FCID358\Carnell Smith

-Scan Summary-
Scan Type: Threat Scan
Scan Initiated By: Manual
Result: Completed
Objects Scanned: 319233
Threats Detected: 0
(No malicious items detected)
Threats Quarantined: 0
(No malicious items detected)
Time Elapsed: 0 min, 37 sec

-Scan Options-
Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Detect
PUM: Detect

-Scan Details-
Process: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registry Key: 0
(No malicious items detected)

Registry Value: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Data Stream: 0
(No malicious items detected)

Folder: 0
(No malicious items detected)

File: 0
(No malicious items detected)

Physical Sector: 0
(No malicious items detected)


(end)

Link to post
Share on other sites

iO3R662.pngFarbar Recovery Scan Tool (FRST) - Fix mode
Follow the instructions below to execute a fix on your system using FRST, and provide the log in your next reply.

  • Download the attached fixlist.txt file, and save it on your Desktop (or wherever your FRST.exe/FRST64.exe executable is located)
  • Right-click on the FRST executable and select Spcusrh.pngRun as Administrator (for Windows Vista, 7, 8, 8.1 and 10 users)
  • Click on the Fix button
    NYA5Cbr.png
  • On completion, a message will come up saying that the fix has been completed and it'll open a log in Notepad
  • Copy and paste its content in your next reply

fixlist.txt

Link to post
Share on other sites

Fix result of Farbar Recovery Scan Tool (x64) Version: 14.03.2018
Ran by Carnell Smith (14-04-2018 11:21:11) Run:2
Running from C:\Users\Carnell Smith\Desktop
Loaded Profiles: Carnell Smith (Available Profiles: Carnell Smith)
Boot Mode: Normal
==============================================

fixlist content:
*****************
CloseProcesses:
CreateRestorePoint:

CMD: dir /a "C:\Users\Carnell Smith\AppData\Local"
CMD: dir /a "C:\Users\Carnell Smith\AppData\Roaming"

HKLM\...\Run: [flooding] => "C:\Program Files (x86)\Cga\Gather.exe" lik
HKLM\...\Run: [floodingperformers] => "C:\Program Files (x86)\oakham\ameliorative.exe" lik
HKLM\...\Run: [floodingflooding] => "C:\Program Files (x86)\Senft\Gather.exe" lik
HKLM-x32\...\Run: [shyster] => "C:\Program Files (x86)\Cga\Gather.exe" lik
HKLM-x32\...\Run: [shysterplague] => "C:\Program Files (x86)\oakham\ameliorative.exe" lik
HKLM-x32\...\Run: [shystershyster] => "C:\Program Files (x86)\Senft\Gather.exe" lik
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\...\Run: [plague] => "C:\Program Files (x86)\Cga\Gather.exe" lik
HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\...\Run: [plagueshyster] => "C:\Program Files (x86)\oakham\ameliorative.exe" lik
HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\...\Run: [plagueplague] => "C:\Program Files (x86)\Senft\Gather.exe" lik
HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\...\Run: [performers] => "C:\Program Files (x86)\Cga\Gather.exe" lik
HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\...\Run: [performersflooding] => "C:\Program Files (x86)\oakham\ameliorative.exe" lik
HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\...\Run: [performersperformers] => "C:\Program Files (x86)\Senft\Gather.exe" lik
HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\...\Run: [excimer] => C:\Program Files (x86)\strickland\excimer.exe [66829 2018-04-11] ()
HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\...\Run: [tactic] => "C:\Program Files (x86)\Cga\Gather.exe" lik
Startup: C:\Users\Carnell Smith\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\conduction.lnk [2018-04-11]
Startup: C:\Users\Carnell Smith\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\conductionconduction.lnk [2018-04-11]
GroupPolicy: Restriction <==== ATTENTION
GroupPolicy\User: Restriction <==== ATTENTION

S4 htcdsea; System32\drivers\sbohvezk.sys [X]
S1 ieighcjk; \??\C:\Windows\system32\drivers\ieighcjk.sys [X]
S1 wipfqggq; \??\C:\Windows\system32\drivers\wipfqggq.sys [X]

Task: {0E07007A-9C7A-4C4D-97FF-3E59BA38871E} - System32\Tasks\brands-javed => C:\Program Files (x86)\oakham\ameliorative.exe
Task: {11346053-9C29-4193-8CBA-7CFFADB8AEF9} - System32\Tasks\lathers_gair => C:\Program Files (x86)\Senft\Gather.exe
Task: {8B488DAE-E89B-4069-8481-F05BD4A76FD3} - System32\Tasks\gadelinquencies comandantedelinquencies comandante => C:\Program Files (x86)\Senft\ameliorative.exe
Task: {93E6D092-CE90-41AD-86B6-D50091828FE1} - System32\Tasks\galathers_gairlathers_gair => C:\Program Files (x86)\Senft\Gather.exe
Task: {9A8FE74E-6D64-4FE9-8A06-A41BDBFC8016} - System32\Tasks\raglan => C:\Program Files (x86)\aylward\aylward.exe
Task: {C3826530-A301-4282-9372-4EA565A8660E} - System32\Tasks\garaglanraglan => C:\Program Files (x86)\aylward\aylward.exe
Task: {C6C7D3B6-665F-440A-9582-3352EBCD5A7F} - System32\Tasks\delinquencies comandante => C:\Program Files (x86)\Senft\ameliorative.exe
Task: {D116CD1C-1643-4B6B-A7BB-4E73EC259286} - System32\Tasks\gaweberswebers => C:\Program Files (x86)\Cga\Gather.exe
Task: {E83CEE0B-C52A-4D84-9BFF-2E7D5FE5B6E3} - System32\Tasks\webers => C:\Program Files (x86)\Cga\Gather.exe
Task: {EAABBC64-DCC4-490D-B92C-CA4924B3A2D7} - System32\Tasks\gabrands-javedbrands-javed => C:\Program Files (x86)\oakham\ameliorative.exe

AlternateDataStreams: C:\Users\Public\AppData:CSM [452]

HKLM\...\StartupApproved\Run: => "floodingperformers"
HKLM\...\StartupApproved\Run: => "floodingflooding"
HKLM\...\StartupApproved\Run: => "flooding"
HKLM\...\StartupApproved\Run32: => "shysterplague"
HKLM\...\StartupApproved\Run32: => "shystershyster"
HKLM\...\StartupApproved\Run32: => "shyster"
HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\...\StartupApproved\StartupFolder: => "conductionconduction.lnk"
HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\...\StartupApproved\StartupFolder: => "conduction.lnk"
HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\...\StartupApproved\Run: => "performersflooding"
HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\...\StartupApproved\Run: => "plagueshyster"
HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\...\StartupApproved\Run: => "excimer"
HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\...\StartupApproved\Run: => "tactic"
HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\...\StartupApproved\Run: => "performersperformers"
HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\...\StartupApproved\Run: => "performers"
HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\...\StartupApproved\Run: => "plagueplague"
HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\...\StartupApproved\Run: => "plague"

FirewallRules: [{85CE6904-4BBD-414A-B215-F28E872B8A2A}] => (Allow) C:\Windows\SysWOW64\msiexec.exe
FirewallRules: [{BB73B3DD-A499-4511-90F1-6AB8125F3ACC}] => (Allow) C:\Windows\INQUAmaS.exe
FirewallRules: [{399EAD66-F725-499D-BA7B-5804359C0681}] => (Allow) C:\Users\Carnell Smith\uOyqqDWaeEw.exe
FirewallRules: [{F0F02FD1-6769-4E04-BE91-53B1226C58F1}] => (Allow) C:\Windows\SysWOW64\svchost.exe
FirewallRules: [{6B325D97-4A8A-4018-B7DD-F586275FFDC5}] => (Allow) C:\Windows\SysWOW64\svchost.exe
FirewallRules: [{7DAFA877-FA71-48B9-A9F4-32586060AF93}] => (Allow) C:\Program Files (x86)\Cga\Gather.exe
FirewallRules: [{E9ED74CE-37CF-42B7-BEB9-71BF89CFEF3C}] => (Allow) C:\Program Files (x86)\Senft\Gather.exe
FirewallRules: [{3E59C683-2E24-4048-9F06-BB6B34E291EA}] => (Allow) C:\Program Files (x86)\oakham\ameliorative.exe
FirewallRules: [{4682C4BC-A1A6-4409-B7B9-09ECCA1AAD29}] => (Allow) C:\Program Files (x86)\Senft\ameliorative.exe

C:\Program Files (x86)\aylward
C:\Program Files (x86)\Cga
C:\Program Files (x86)\oakham
C:\Program Files (x86)\Senft
C:\Program Files (x86)\strickland
C:\Users\Carnell Smith\uOyqqDWaeEw.exe
C:\Users\Carnell Smith\AppData\Local\{6D465B1A-49EE-37A2-2476-124A001EEED2}
C:\Users\Carnell Smith\AppData\Local\WMI.ini
C:\Users\Carnell Smith\AppData\Roaming\et
C:\Windows\b69461490
C:\Windows\INQUAmaS.exe
C:\Windows\system32\svizumr
C:\Windows\system32\iabwtgvsvc.exe
C:\Windows\SysWOW64\svizumr

EmptyTemp:
*****************

Processes closed successfully.
Restore point was successfully created.

========= dir /a "C:\Users\Carnell Smith\AppData\Local" =========

 Volume in drive C is BOOTCAMP
 Volume Serial Number is 0246-9FF7

 Directory of C:\Users\Carnell Smith\AppData\Local

04/13/2018  09:36 PM    <DIR>          .
04/13/2018  09:36 PM    <DIR>          ..
03/10/2018  09:53 PM    <DIR>          .IdentityService
01/22/2018  11:53 PM    <DIR>          AMD
01/23/2018  07:36 AM    <DIR>          Apple
02/02/2018  10:38 AM    <DIR>          Apple Computer
01/23/2018  07:31 AM    <JUNCTION>     Application Data [C:\Users\Carnell Smith\AppData\Local]
02/02/2018  02:04 AM    <DIR>          ATI
03/02/2018  05:15 PM    <DIR>          Autodesk
01/22/2018  11:53 PM    <DIR>          CEF
03/17/2018  06:00 PM    <DIR>          Colossal Order
01/22/2018  11:39 PM    <DIR>          Comms
01/23/2018  07:32 AM    <DIR>          ConnectedDevicesPlatform
01/23/2018  01:17 AM    <DIR>          DayZ
01/23/2018  07:36 AM    <DIR>          DBG
03/02/2018  05:22 PM    <DIR>          ElevatedDiagnostics
01/22/2018  11:58 PM    <DIR>          EpicGamesLauncher
01/23/2018  03:50 AM    <DIR>          FallenDoll
02/08/2018  01:33 AM    <DIR>          FortniteGame
01/22/2018  11:55 PM    <DIR>          Google
01/23/2018  07:31 AM    <JUNCTION>     History [C:\Users\Carnell Smith\AppData\Local\Microsoft\Windows\History]
04/11/2018  07:57 PM    <DIR>          Icecream
04/14/2018  02:09 AM            84,666 IconCache.db
04/11/2018  07:55 PM    <DIR>          Microsoft
01/22/2018  11:46 PM    <DIR>          MicrosoftEdge
02/08/2018  01:33 AM    <DIR>          NVIDIA Corporation
01/22/2018  11:57 PM    <DIR>          Origin
04/13/2018  11:34 AM    <DIR>          Packages
02/27/2018  11:24 PM    <DIR>          PeerDistRepub
01/23/2018  08:03 AM    <DIR>          PlaceholderTileLogoFolder
03/17/2018  04:52 PM    <DIR>          Programs
02/05/2018  07:40 AM    <DIR>          Publishers
01/23/2018  05:54 PM    <DIR>          ServiceHub
04/11/2018  07:16 PM    <DIR>          Sony
02/02/2018  06:23 PM    <DIR>          Sony Corporation
02/18/2018  04:58 PM    <DIR>          speech
01/22/2018  11:53 PM    <DIR>          Steam
04/14/2018  10:51 AM    <DIR>          Temp
01/23/2018  07:31 AM    <JUNCTION>     Temporary Internet Files [C:\Users\Carnell Smith\AppData\Local\Microsoft\Windows\INetCache]
03/09/2018  09:31 PM    <DIR>          Twine
03/17/2018  04:54 PM    <DIR>          Unity
02/08/2018  01:33 AM    <DIR>          UnrealEngine
01/22/2018  11:58 PM    <DIR>          UnrealEngineLauncher
01/23/2018  07:32 AM    <DIR>          VirtualStore
03/17/2018  04:54 PM                 2 WMI.ini
02/28/2018  07:26 PM    <DIR>          {2811E9CB-4E50-483A-B45A-299771E5B237}
03/15/2018  04:14 AM    <DIR>          {6D465B1A-49EE-37A2-2476-124A001EEED2}
02/28/2018  07:29 PM    <DIR>          {98CA25A9-A641-48DB-AD96-5D5A2889B69C}
               2 File(s)         84,668 bytes
              46 Dir(s)  26,750,451,712 bytes free

========= End of CMD: =========


========= dir /a "C:\Users\Carnell Smith\AppData\Roaming" =========

 Volume in drive C is BOOTCAMP
 Volume Serial Number is 0246-9FF7

 Directory of C:\Users\Carnell Smith\AppData\Roaming

04/13/2018  10:19 PM    <DIR>          .
04/13/2018  10:19 PM    <DIR>          ..
01/23/2018  12:44 AM    <DIR>          .mono
01/23/2018  07:32 AM    <DIR>          Adobe
02/02/2018  02:06 AM    <DIR>          Apple Computer
02/02/2018  02:04 AM    <DIR>          ATI
03/02/2018  09:49 PM    <DIR>          Autodesk
01/23/2018  04:22 PM    <DIR>          Blender Foundation
04/11/2018  07:54 PM    <DIR>          et
04/11/2018  07:56 PM    <DIR>          Macromedia
04/11/2018  10:05 PM    <DIR>          Microsoft
03/14/2018  07:11 PM    <DIR>          NuGet
03/14/2018  04:43 PM    <DIR>          Origin
04/11/2018  07:16 PM    <DIR>          Publish Providers
04/12/2018  08:03 PM    <DIR>          Sony
04/11/2018  10:18 PM    <DIR>          Sony Creative Software Inc
03/14/2018  05:36 PM    <DIR>          Unity
04/11/2018  08:00 PM    <DIR>          uTorrent
01/23/2018  05:56 PM    <DIR>          Visual Studio Setup
01/23/2018  05:54 PM    <DIR>          vstelemetry
               0 File(s)              0 bytes
              20 Dir(s)  26,750,377,984 bytes free

========= End of CMD: =========

"HKLM\Software\Microsoft\Windows\CurrentVersion\Run\\flooding" => removed successfully
"HKLM\Software\Microsoft\Windows\CurrentVersion\Run\\floodingperformers" => removed successfully
"HKLM\Software\Microsoft\Windows\CurrentVersion\Run\\floodingflooding" => removed successfully
"HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\shyster" => removed successfully
"HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\shysterplague" => removed successfully
"HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\shystershyster" => removed successfully
"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" => removed successfully
"HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\Software\Microsoft\Windows\CurrentVersion\Run\\plague" => removed successfully
"HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\Software\Microsoft\Windows\CurrentVersion\Run\\plagueshyster" => removed successfully
"HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\Software\Microsoft\Windows\CurrentVersion\Run\\plagueplague" => removed successfully
"HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\Software\Microsoft\Windows\CurrentVersion\Run\\performers" => removed successfully
"HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\Software\Microsoft\Windows\CurrentVersion\Run\\performersflooding" => removed successfully
"HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\Software\Microsoft\Windows\CurrentVersion\Run\\performersperformers" => removed successfully
"HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\Software\Microsoft\Windows\CurrentVersion\Run\\excimer" => not found
"HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\Software\Microsoft\Windows\CurrentVersion\Run\\tactic" => removed successfully
C:\Users\Carnell Smith\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\conduction.lnk => moved successfully
C:\Users\Carnell Smith\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\conductionconduction.lnk => moved successfully
C:\Windows\system32\GroupPolicy\Machine => moved successfully
C:\Windows\system32\GroupPolicy\GPT.ini => moved successfully
C:\Windows\SysWOW64\GroupPolicy\GPT.ini => moved successfully
C:\Windows\system32\GroupPolicy\User => moved successfully
"HKLM\System\CurrentControlSet\Services\htcdsea" => removed successfully
htcdsea => service removed successfully
"HKLM\System\CurrentControlSet\Services\ieighcjk" => removed successfully
ieighcjk => service removed successfully
"HKLM\System\CurrentControlSet\Services\wipfqggq" => removed successfully
wipfqggq => service removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{0E07007A-9C7A-4C4D-97FF-3E59BA38871E}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{0E07007A-9C7A-4C4D-97FF-3E59BA38871E}" => removed successfully
C:\Windows\System32\Tasks\brands-javed => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\brands-javed" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{11346053-9C29-4193-8CBA-7CFFADB8AEF9}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{11346053-9C29-4193-8CBA-7CFFADB8AEF9}" => removed successfully
C:\Windows\System32\Tasks\lathers_gair => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\lathers_gair" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{8B488DAE-E89B-4069-8481-F05BD4A76FD3}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8B488DAE-E89B-4069-8481-F05BD4A76FD3}" => removed successfully
C:\Windows\System32\Tasks\gadelinquencies comandantedelinquencies comandante => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\gadelinquencies comandantedelinquencies comandante" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{93E6D092-CE90-41AD-86B6-D50091828FE1}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{93E6D092-CE90-41AD-86B6-D50091828FE1}" => removed successfully
C:\Windows\System32\Tasks\galathers_gairlathers_gair => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\galathers_gairlathers_gair" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{9A8FE74E-6D64-4FE9-8A06-A41BDBFC8016}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{9A8FE74E-6D64-4FE9-8A06-A41BDBFC8016}" => removed successfully
C:\Windows\System32\Tasks\raglan => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\raglan" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{C3826530-A301-4282-9372-4EA565A8660E}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C3826530-A301-4282-9372-4EA565A8660E}" => removed successfully
C:\Windows\System32\Tasks\garaglanraglan => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\garaglanraglan" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{C6C7D3B6-665F-440A-9582-3352EBCD5A7F}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C6C7D3B6-665F-440A-9582-3352EBCD5A7F}" => removed successfully
C:\Windows\System32\Tasks\delinquencies comandante => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\delinquencies comandante" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{D116CD1C-1643-4B6B-A7BB-4E73EC259286}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D116CD1C-1643-4B6B-A7BB-4E73EC259286}" => removed successfully
C:\Windows\System32\Tasks\gaweberswebers => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\gaweberswebers" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{E83CEE0B-C52A-4D84-9BFF-2E7D5FE5B6E3}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E83CEE0B-C52A-4D84-9BFF-2E7D5FE5B6E3}" => removed successfully
C:\Windows\System32\Tasks\webers => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\webers" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{EAABBC64-DCC4-490D-B92C-CA4924B3A2D7}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{EAABBC64-DCC4-490D-B92C-CA4924B3A2D7}" => removed successfully
C:\Windows\System32\Tasks\gabrands-javedbrands-javed => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\gabrands-javedbrands-javed" => removed successfully
C:\Users\Public\AppData => ":CSM" ADS removed successfully
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run\\floodingperformers" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\floodingperformers" => not found
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run\\floodingflooding" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\floodingflooding" => not found
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run\\flooding" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\flooding" => not found
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32\\shysterplague" => removed successfully
"HKLM\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\shysterplague" => not found
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32\\shystershyster" => removed successfully
"HKLM\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\shystershyster" => not found
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32\\shyster" => removed successfully
"HKLM\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\shyster" => not found
"C:\Users\Carnell Smith\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\conductionconduction.lnk" => not found
"HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\conductionconduction.lnk" => removed successfully
"C:\Users\Carnell Smith\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\conduction.lnk" => not found
"HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\conduction.lnk" => removed successfully
"HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run\\performersflooding" => removed successfully
"HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\performersflooding" => not found
"HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run\\plagueshyster" => removed successfully
"HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\plagueshyster" => not found
"HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run\\excimer" => removed successfully
"HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\excimer" => not found
"HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run\\tactic" => removed successfully
"HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\tactic" => not found
"HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run\\performersperformers" => removed successfully
"HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\performersperformers" => not found
"HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run\\performers" => removed successfully
"HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\performers" => not found
"HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run\\plagueplague" => removed successfully
"HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\plagueplague" => not found
"HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run\\plague" => removed successfully
"HKU\S-1-5-21-1236430198-1959798947-1088100161-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\plague" => not found
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{85CE6904-4BBD-414A-B215-F28E872B8A2A}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{BB73B3DD-A499-4511-90F1-6AB8125F3ACC}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{399EAD66-F725-499D-BA7B-5804359C0681}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{F0F02FD1-6769-4E04-BE91-53B1226C58F1}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{6B325D97-4A8A-4018-B7DD-F586275FFDC5}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{7DAFA877-FA71-48B9-A9F4-32586060AF93}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{E9ED74CE-37CF-42B7-BEB9-71BF89CFEF3C}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{3E59C683-2E24-4048-9F06-BB6B34E291EA}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{4682C4BC-A1A6-4409-B7B9-09ECCA1AAD29}" => removed successfully
"C:\Program Files (x86)\aylward" => not found
"C:\Program Files (x86)\Cga" => not found
"C:\Program Files (x86)\oakham" => not found
C:\Program Files (x86)\Senft => moved successfully
C:\Program Files (x86)\strickland => moved successfully
C:\Users\Carnell Smith\uOyqqDWaeEw.exe => moved successfully
C:\Users\Carnell Smith\AppData\Local\{6D465B1A-49EE-37A2-2476-124A001EEED2} => moved successfully
C:\Users\Carnell Smith\AppData\Local\WMI.ini => moved successfully
C:\Users\Carnell Smith\AppData\Roaming\et => moved successfully
C:\Windows\b69461490 => moved successfully
C:\Windows\INQUAmaS.exe => moved successfully
C:\Windows\system32\svizumr => moved successfully
C:\Windows\system32\iabwtgvsvc.exe => moved successfully
C:\Windows\SysWOW64\svizumr => moved successfully

=========== EmptyTemp: ==========

BITS transfer queue => 7888896 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 49920386 B
Java, Flash, Steam htmlcache => 20971544 B
Windows/system/drivers => 5447186 B
Edge => 529973 B
Chrome => 838868214 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 13218 B
NetworkService => 648804 B
Carnell Smith => 161001132 B

RecycleBin => 1618108826 B
EmptyTemp: => 2.5 GB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 11:21:49 ====

Link to post
Share on other sites

No problem Mr_Smithgtm, you're welcome!

Since there are no signs of infection anymore in your logs, and you just told me that there are no more issues left to address, I guess we're done here. We'll wrap it up by running DelFix to delete the tools and logs that were used in this clean-up.

BWuhenj.pngDelFix
Follow the instructions below to download and execute DelFix.

  • Download DelFix and move the executable to your Desktop
  • Right-click on DelFix.exe and select Spcusrh.pngRun as Administrator (for Windows Vista, 7, 8, 8.1 and 10 users)
  • Check the following options :
    • Activate UAC
    • Remove disinfection tools
    • Create registry backup
    • Purge system restore
    • Reset system settings
  • Once all the options mentionned above are checked, click on Run
  • After DelFix is done running, a log will open. Please copy/paste the content of the output log in your next reply

Qt25440.pngTips, tricks, advice and recommendations

Now it's time to give you some tips, tricks, advice and recommendations on how to protect your system and prevent you from being infected in the future. This is where I'll explain basic security measures that you should take to protect and harden your system, and also make sure it stays as safe and secure as possible against hackers and malware. You are free to ignore the recommendations listed below, although I obviously do not recommend it. If you have any questions about one of the points covered in the speech below, feel free to ask me your questions here directly so I can answer them and guide you.

Windows Updates

Keeping Windows up to date is one of the first steps in having a safe and secure system. The Security Updates that Windows receives are meant to fix exploits and flaws in it that makes it more secure and not exploitable by hackers. In order to do that, you should always install the Security Updates, known as "Important Updates" on your Windows system. These updates are released on the second Tuesday of every month, but some are also released before if they are emergency/critical Security Updates. Let's make sure that you have all your Important Updates and Recommended Updates installed and that your Windows Updates are set to be installed automatically.

Keeping your programs up-to-date

Like keeping Windows updated, keeping your installed programs up-to-date is another important step in having a safe and secure system. Outdated programs can be exploited by hackers and malware to infect a system and take it over. This is especially true today with the rise of Exploit Kits (and also 0-days) which is one of the biggest attack vectors to distribute malware. Therefore, you should always keep vulnerable programs like Adobe Flash Player, Adobe Shockwave Player, Java, Silverlight, Google Chrome, Mozilla Firefox, VLC Media Player, etc. updated to their most recent version (even better, you don't have to install them if you don't use them). Programs like eF2jhaz.pngUCheck, ]SUMo and y5YE7At.pngHeimdal Free will scan your system for outdated programs, and help you identify them, as well as update them.

Anti-Virus

Note: The programs listed below are all free to use or they have some sort of trial. Some of them have a paid version that provides more features, while a lot of other good programs only have a paid version but aren't listed there (such as Kaspersky and ESET Antivirus products).

Anti-Malware, Anti-Exploit and Anti-Ransomware

Having a decent security setup (which also includes an Antivirus) is the most crucial step to protect a system. These programs are additional layers of defence that will prevent a system from being infected, or if it somehow ends up infected, help mitigate the infection and remediate it. Fortunately, the new Malwarebytes 3 bundle all these layers in one, easy to use and efficient product. Malwarebytes 3 offers Malware, Web, Exploit and Ransomware protection modules that works together in order to keep your system protected and stop an infection at multiple level.

  • j1Bynr2.pngMalwarebytes - Comes with a free trial of the Premium version for 14 days, after which it reverts back to the Free version

Note: Please note that only the Premium version of Malwarebytes 3 offers real-time protection (Malware, Web, Exploit and Ransomware). The free version only allows you to scan your system for threats and remove them.

Firewall

Starting in Windows Vista, the Windows Firewall greatly improved and will satisfy the needs of most users. If you do not have an Internet Suite Antivirus program (which includes a firewall) and you want to use a 3rd party firewall, you can consider the options below.

  • 7p3JzTS.pngGlassWire - Has both a free and paid version (with different packages)
  • MQIMh6k.pngWindows Firewall Control - Gives you more control over your Windows Firewall
  • 5RXGshU.pngTinyWall - Lightweight firewall implementing the Windows Firewall and giving you more control over it

Web Browsers and Web Browsing

Web Browsers could be considered as the closest door between a malware and your system. This is where most malware goes through to infect a system, and therefore it should be the program(s) you want to secure the most. There are two ways of going about it: hardening your web browser via extensions, and having good browsing habits. 

Hardening your web browser means to install extensions that will help it protect itself (and your system on the same occasion) against Exploit Kits, MiTM attacks, etc. but also you at the same time. Here are a few extensions that I recommend you to install.

  • uBlock Origin: Efficient multi-purpose blocker that is lightweight on RAM and CPU usage (Google Chrome, Mozilla Firefox, Microsoft Edge, Opera and most Chromium and Firefox-based browsers)
  • HTTPS Everywhere: Extension that converts your HTTP (unencrypted) requests to HTTPS (encrypted) ones (Google Chrome, Mozilla Firefox and Opera)
  • Web of Trust: Website reputation, rating and review extension that will help you quickly identify bad and suspicious sites from good ones (every web browsers)
  • NoScript: NoScript is a script blocker (Java, Flash, JavaScript, etc.) for Mozilla Firefox and Firefox-based browsers (Mozilla Firefox and Firefox-based web browsers)
  • uMatrix: For advanced users, a point and click matrix-like extensions that allow you to control requests done on a webpage (based on source, destination and type) (Google Chrome, Mozilla Firefox and Opera)
  • LastPass: Secure password manager allowing you to create, manage, and use passwords you save in your LastPass account (every web browser)

As for safe browsing habits, you can find tons of guides, tutorials, articles, etc. online that will highlight the basics you need to follow (only visit websites you trust, do not click on ads, do not download files from untrusted sources, use a password manager, always verify the URL of a website and make sure it's correctly typed, etc.), and even what you can do if you want to take it a step further (create a fake email address for spam emails, browse the web in a privacy mode, etc.). Here are a few:


As you can see, there are plenty of resources out there. Simply Googling "good browsing habits" or "safe browsing habits" should allow you to find a lot of them.

Other recommendations

Even if you follow every recommendation that I listed here, in the end, it's also your job to be careful when browsing the web and downloading files if you don't want to get infected. Therefore, if you use your brain (common sense) when browsing the web, downloading programs and files, etc., you have far less chances to get infected by a malware. If for example you're not sure if a website is legitimate or not, or if a file is safe to download and execute, or if a program looks "too good" to be free, I suggest you to avoid going to that website, downloading that file or using that program.

Here are a few guides, tutorials, articles, etc. that you could read in order to learn more about computer protection and security to improve your current computer protection setup but also improve your good web browsing and computer usage practices :


gRvSooB.pngThe End!

And that's it! Now that you know more about how to protect your computer and secure it, you're good to go back to your online activities, but in a safe and secure way! You are also free to stay on the forums and ask for help in different topics if you ever need to. Just make sure that you post your question/issue in the right section to get the best assistance possible. And if you ever get infected again (which I hope you wont!), you can always comeback in this section to get another checkup with one of our trained malware removal member.

Do you have any questions before I close this thread? :)

Link to post
Share on other sites

# DelFix v1.013 - Logfile created 15/04/2018 at 13:23:23
# Updated 17/04/2016 by Xplode
# Username : Carnell Smith - DESKTOP-FCID358
# Operating System : Windows 10 Education  (64 bits)

~ Activating UAC ... OK

~ Removing disinfection tools ...

Deleted : C:\FRST
Deleted : C:\AdwCleaner
Deleted : C:\Users\Carnell Smith\Desktop\AdwCleaner.exe
Deleted : C:\Users\Carnell Smith\Desktop\Fixlog.txt
Deleted : C:\Users\Carnell Smith\Desktop\Fixlog1.txt
Deleted : C:\Users\Carnell Smith\Desktop\FRST64.exe
Deleted : C:\Users\Public\Desktop\RogueKiller.lnk

~ Creating registry backup ... OK

~ Cleaning system restore ...

Deleted : RP #18 [Scheduled Checkpoint | 04/09/2018 12:29:05]
Deleted : RP #19 [Installed PS4 Remote Play | 04/10/2018 18:43:16]

New restore point created !

~ Resetting system settings ... OK

########## - EOF - ##########
 

Link to post
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.