Jump to content

Trojan.Multi.GenAutoRunReg.a detected in my PC


Recommended Posts

Hello @auwusto and :welcome::

While you are waiting for the next qualified/approved malware removal expert helper to weigh in on your topic, and even though you may have run the following Malwarebytes utility, or its subsets, please carefully follow these instructions:

  1. Download the Malwarebytes Support Tool.
  2. In your Downloads folder, open the mb-support-x.x.x.xxx.exe file.
  3. In the User Account Control (UAC) pop-up window, click Yes to continue the installation.
  4. Run the MBST Support Tool.
  5. In the left navigation pane of the Malwarebytes Support Tool, click Advanced.
  6. In the Advanced Options, click only Gather Logs. A status diagram displays the tool is Getting logs from your computer.  WARNING: Do Not click the Repair System under Advanced unless requested to by a Malwarebytes support agent or authorized helper.
  7. A zip file named mbst-grab-results.zip will be saved to the Public desktop, please attach that file in your next reply to this topic. Please do NOT copy and paste.

For the short time between when you post the diagnostic logs, and when your helper weighs in, please take no further self-directed remedial actions that will invalidate the diagnostic logs you will have posted.

Thank you.

Please limit your reply to the forum's default font and size. Thank you.

Edited by 1PW
Link to post
Share on other sites

40 minutes ago, 1PW said:

Hola@auwustoy :bienvenido::

Mientras espera que el próximo ayudante experto calificado/aprobado en eliminación de malware evalúe su tema, y aunque haya ejecutado la siguiente utilidad Malwarebytes, o sus subconjuntos, siga cuidadosamente estas instrucciones :

  1. Descargue la herramienta de soporte de Malwarebytes .
  2. En su carpeta Descargas , abra el  archivo mb-support-xxxxxx.exe .
  3. En la ventana emergente Control de cuentas de usuario (UAC), haga clic en para continuar con la instalación.
  4. Ejecute la herramienta de soporte MBST.
  5. En el panel de navegación izquierdo de la herramienta de soporte de Malwarebytes, haga clic en Avanzado.
  6. En Opciones avanzadas , haga clic solo en Recopilar registros. Un diagrama de estado muestra que la herramienta está Obteniendo registros de su computadora.  ADVERTENCIA: No haga clic en Reparar sistema en Avanzado a menos que se lo solicite un agente de soporte de Malwarebytes o un ayudante autorizado.
  7. Se guardará un archivo zip llamado mbst-grab-results.zip en el escritorio público , adjunte ese archivo en su próxima respuesta a este tema. Por favor, NO copie y pegue.

Durante el breve tiempo que transcurre entre el momento en que publica los registros de diagnóstico y el momento en que su ayudante interviene, no tome más medidas correctivas autodirigidas que invaliden los registros de diagnóstico que habrá publicado.

Gracias.

Limite el tamaño de fuente de su respuesta al tamaño predeterminado del foro. Gracias.

I have finished executing it, and here I attach the zip

mbst-grab-results.zip

  • Thanks 1
Link to post
Share on other sites

Hello @auwusto My name is Maurice. I will guide you.

Please set File Explorer to SHOW ALL folders, all files, including Hidden ones. Use OPTION ONE or TWO of this article
Please use this Guide

The Microsoft Safety Scanner is a free Microsoft stand-alone virus scanner that can be used to scan for & remove malware or potentially unwanted items from a system. This tool does not install. It is run on-demand.

This link is for the 64-bit version of MSERT.exe . Be sure you save the file first
https://definitionupdates.microsoft.com/download/DefinitionUpdates/safetyscanner/amd64/MSERT.exe

Upon completion of the save, Please make sure you Exit out of any other program you might have open so that the sole task is to run the following scan.
That goes especially for web browsers, make sure all are fully exited out of and messenger programs are exited and closed as well

Launch MSERT.exe
Accept the agreement terms of Microsoft
Select CUSTOM scan
Look on Scan Options & select CUSTOM scan & then select the C drive to be scanned.

Then start the scan. Have lots of patience. Once you start the scan & you see it started, then leave it be.

Once you see it has started, take a long long break; walk away. Do not pay credence if you see some intermediate early flash messages on screen display. The only things that count are the End result at the end of the run.
Again, any on-screen display about repeat 'infection' is not to be relied on. Ignore those.
We only rely on the end result that is on the log-report-file.


This is likely to run for many hours ( depending on number of files on your machine & the speed of hardware.)

The log is named MSERT.log

the log will be at

Windows\debug\msert.log
Please attach that log with your reply

It is normal for the Microsoft Safety Scanner to show 'detections' during the scan process on the screen itself.

It is scanning for basically all bread crumbs or traces of files and registry entries that "might" be or have been part of some infection or previous infection.

That DOES NOT mean the computer is infected. Once the scan has been completed it uploads the log to their Cloud service which then uses Artificial Intelligence to determine if in fact any of the traces are an infection or not.

Link to post
Share on other sites

This is next step after the Completion of the MSERT Safety Scanner run

This Windows 10 Pro system has Kaspersky 21.14.5.462 installed. That is a important factor to remember.

Please run the following custom script. Read all of this before you start. 

NOTE-1:  This fix will run a scan to check that all Microsoft operating system files are valid and not corrupt and attempt to correct any invalid files.  It will attempt to run a quick scan with Microsoft Defender antivirus. It will attempt to clear Cache files of web browsers.  It will attempt to clear temporary file areas. Depending on the speed of your computer this fix may take 50-55 minutes or more.

Please Close all open work before you actually do begin this run.

Farbar  FRSTENGLISH program location:   Downloads folder. The tool is already on system. That is what we will use.

Please download the attached fixlist.txt file and save it to Downloads

Fixlist.txt <- < - - - -

NOTE. It's important that both files, FRSTENGLISH, and fixlist.txt are in the same location or the fix will not work.

Right-click with your mouse on  FRSTENGLISH and select "Run as Administraor" and reply Yes and allow it to proceed when prompted. That is important.

next, press the Fix button just once and wait.

You will see a green-color scroll display while FRST is running.
If the tool needs a restart please make sure you let the system restart normally and let the tool complete its run after restart.
The tool will make a log on the Downloads folder (Fixlog.txt) . Please attach or post it to your next reply.

Note: If the tool warned you about an outdated version please download and run the updated version.

The system will be rebooted after the fix has run. Attach FIXLOG.txt with next reply.

NOTICE: For potential outside readers,  This script was written specifically for this user, for use on this particular machine. Running this on another machine may cause harm.

Link to post
Share on other sites

On 4/8/2023 at 12:03, Maurice Naggar said:

Hola@auwusto Mi nombre es Mauricio. Yo te guiaré.

Configure el Explorador de archivos para MOSTRAR TODAS las carpetas, todos los archivos, incluidos los ocultos. Utilice la OPCIÓN UNO o DOS de este artículo
Utilice esta Guía

El Escáner de seguridad de Microsoft es un escáner de virus independiente gratuito de Microsoft que se puede usar para buscar y eliminar malware o elementos potencialmente no deseados de un sistema. Esta herramienta no se instala. Se ejecuta bajo demanda.

Este enlace es para la versión de 64 bits de MSERT.exe. Asegúrese de guardar el archivo primero
https://definitionupdates.microsoft.com/download/DefinitionUpdates/safetyscanner/amd64/MSERT.exe

Al finalizar el guardado, asegúrese de salir de cualquier otro programa que pueda tener abierto para que la única tarea sea ejecutar el siguiente análisis.
Eso se aplica especialmente a los navegadores web, asegúrese de que todos estén completamente cerrados y que los programas de mensajería también estén cerrados.

Inicie MSERT.exe.
Acepte los términos del acuerdo de Microsoft.
Seleccione Análisis PERSONALIZADO.
Busque Opciones de análisis , seleccione Análisis personalizado y, a continuación, seleccione la unidad C que desee analizar.

A continuación, inicie el escaneo. Ten mucha paciencia. Una vez que inicie el escaneo y vea que comenzó, déjelo así.

Una vez que vea que ha comenzado, tómese un largo descanso; alejarse. No preste atención si ve algunos mensajes flash tempranos intermedios en la pantalla. Lo único que cuenta es el resultado final al final de la ejecución.
Nuevamente, no se debe confiar en ninguna visualización en pantalla sobre la repetición de 'infección'. Ignóralos.
Solo confiamos en el resultado final que se encuentra en el archivo de informe de registro.


Es probable que esto se ejecute durante muchas horas (dependiendo de la cantidad de archivos en su máquina y la velocidad del hardware).

El registro se llama MSERT.log

el registro estará en

Windows\debug\ msert.log
Adjunte ese registro con su respuesta

Es normal que Microsoft Safety Scanner muestre 'detecciones' durante el proceso de escaneo en la pantalla misma.

Está escaneando básicamente todas las migas de pan o rastros de archivos y entradas de registro que "podrían" ser o haber sido parte de alguna infección o infección previa.

Eso NO significa que la computadora esté infectada. Una vez que se ha completado el escaneo, carga el registro en su servicio en la nube, que luego usa inteligencia artificial para determinar si, de hecho, alguno de los rastros es una infección o no.

 

Hello Maurice, a pleasure. I have followed the steps you indicated about Microsoft Safety Scanner and I am attaching the generated log file

msert.log

Link to post
Share on other sites

On 4/8/2023 at 15:32, Maurice Naggar said:

Este es el siguiente paso después de la finalización de la ejecución del escáner de seguridad MSERT

Este sistema Windows 10 Pro tiene Kaspersky 21.14.5.462 instalado. Ese es un factor importante a recordar.

Ejecute el siguiente script personalizado. Lee todo esto antes de empezar. 

NOTA-1:   Esta solución ejecutará un análisis para verificar que todos los archivos del sistema operativo de Microsoft sean válidos y no estén dañados e intentará corregir los archivos no válidos. Intentará ejecutar un análisis rápido con el antivirus de Microsoft Defender. Intentará borrar los archivos de caché de los navegadores web. Intentará borrar áreas de archivos temporales. Dependiendo de la velocidad de su computadora, esta solución puede demorar entre 50 y 55 minutos o más.  

Cierre todo el trabajo abierto antes de comenzar esta ejecución.

Farbar FRSTENGLISH ubicación del programa:    Carpeta de descargas. La herramienta ya está en el sistema. Eso es lo que usaremos.

Descargue el  archivo fixlist.txt adjunto  y guárdelo en Descargas

Fixlist.txt 15,31 KB · 3 descargas  <- < - - - -

NOTA.  Es importante que ambos archivos, FRSTENGLISH y fixlist.txt estén en la misma ubicación o la corrección no funcionará.    

Haga clic derecho  con el mouse en  FRSTENGLISH y seleccione "Ejecutar como administrador" y responda Sí y permita que continúe cuando se le solicite. Eso es importante.

a continuación, presione el botón Reparar solo una vez y espere.   

Verá una pantalla de desplazamiento de color verde mientras FRST se está ejecutando.
Si la herramienta necesita un reinicio, asegúrese de  dejar que el sistema se reinicie normalmente y deje que la herramienta complete su ejecución después del reinicio.
La herramienta creará un registro en la carpeta Descargas ( Fixlog.txt ). Adjunte o publíquelo en su próxima respuesta.

Nota: si la herramienta le advirtió sobre una versión desactualizada, descargue y ejecute la versión actualizada.

El sistema se reiniciará después de que se haya ejecutado la corrección. Adjunte FIXLOG.txt con la siguiente respuesta.   

AVISO: Para posibles lectores externos,   este script se escribió específicamente para este usuario, para usar en esta máquina en particular. Ejecutar esto en otra máquina puede causar daño.  

Run FRSTENGLISH with the fixlist.txt you provided both located in the Downloads folder.
I attach the result

Fixlog.txt

Link to post
Share on other sites

The custom-run is good. The Windows System File Checker has made some corrections.

Windows Resource Protection found corrupt files and successfully repaired them.
Protección de recursos de Windows encontró archivos dañados y los reparó correctamente.

This last custom-run has completed what was originally intended.   Now, one new quick run.

Please run the following custom script. Read all of this before you start. 

Please Close all open work before you actually do begin this run.

Farbar  FRSTENGLISH program location:   Downloads folder. The tool is already on system. That is what we will use.

Please download the attached fixlist.txt file and save it to Downloads

Fixlist.txt<- < - - - -

NOTE. It's important that both files, FRSTENGLISH, and fixlist.txt are in the same location or the fix will not work.

Right-click with your mouse on  FRSTENGLISH and select "Run as Administraor" and reply Yes and allow it to proceed when prompted. That is important.

next, press the Fix button just once and wait.

You will see a green-color scroll display while FRST is running.
If the tool needs a restart please make sure you let the system restart normally and let the tool complete its run after restart.
The tool will make a log on the Downloads folder (Fixlog.txt) . Please attach or post it to your next reply.

NOTE: I get notified automatically each time you post a new reply. You do not need to click on the "Quote" spot when you begin a new reply. A;sp know, only you and I are on this topic. No need to "quote".

Link to post
Share on other sites

  • 2 weeks later...

As a next step, I suggest the following:
This is for a scan with ESET Onlinescanner (free). ESET is a well-respected, well-known entity and tool. ESET Onlinescanner checks for viruses, other malware, adwares, & potentially unwanted applications.
This here you can start & once it is under way, you can leave the machine alone & let it run over-night. No need to keep watch once it starts the actual scan run.

Go to https://download.eset.com/com/eset/tools/online_scanner/latest/esetonlinescanner.exe

It will start a download of "esetonlinescanner.exe"

  • Save the file to your system, such as the Downloads folder, or else to the Desktop.
  • Go to the saved file, and double click it to get it started.

 

  • When presented with the initial ESET options, click on "Computer Scan".
  • Next, when prompted by Windows, allow it to start by clicking Yes
  • When prompted for scan type, Click on CUSTOM scan  and select C drive to be scanned
  • Look at & tick ( select ) the radio selection "Enable ESET to detect and quarantine potentially unwanted applications"
  • and click on Start scan button.

Have patience. The entire process may take an hour or more. There is an initial update download.
There is a progress window display. You may step away from machine &. Let it be. That is, once it is under way, you should leave it running. It will run for several hours.

  • At screen "Detections occurred and resolved" click on blue button "View detected results"
  • On next screen, at lower left, click on blue "Save scan log"
  • View where file is to be saved. Provide a meaningful name for the "File name:"
  • On last screen, set to Off (left) the option for Periodic scanning
  • Click "save and continue"
  • Please attach the report file so I can review
Link to post
Share on other sites

The ESET Onlinescanner has found & removed 2 threats. Now a different scan with another security scanner. 

You should first Close as many of your open-user app-screens as possible. That is to say, Exit all that you do not need to have open.

This with Kaspersky KVRT tool.

Download Kaspersky Virus Removal Tool (KVRT) from here: https://www.kaspersky.com/downloads/thank-you/free-virus-removal-tool and save to your Desktop.

Next, Select the Windows Key and R Key together, the "Run" box should open.

user posted image

Drag and Drop KVRT.exe into the Run Box.

user posted image

C:\Users\PC\DESKTOP\KVRT.exe will now show in the run box.

user posted image

add
-dontencrypt

Note the space between KVRT.exe and -dontencrypt

C:\Users\PC\DESKTOP\KVRT.exe -dontencrypt 

should now show in the Run box.

user posted image

That addendum to the run command is very important.


To start the scan select OK in the "Run" box.



The Windows Protected your PC window "may" open, IF SO then select "More Info"

user posted image

A new Window will open, select "Run anyway"

user posted image

A EULA window will open, tick both confirmation boxes then select "Accept"

user posted image

In the new window select "Change Parameters"

user posted image

 
  • In the new window ensure the following boxes are ticked:
    • System memory
    • Startup objects
    • Boot sectors
    • System drive
  • Then select "OK" and „Start scan“.

The Kaspersky tool is very thorough so will take a considerable time to complete, please allow it to finish. Also while Kaspersky runs do not use your PC for anything else..

  • completed: If entries are found, there will be options to choose. If "Cure" is offered, leave as it is. For any other options change to "Delete", then select "Continue".
  • Usually, your system needs a reboot to finish the removal process.
  • Logfiles can be found on your systemdrive (usually C: ), similar like this:

Reports are saved here C:\KVRT2020_Data\Reports and look similar to this report_20230823_203000.klr

  • Right click direct onto those reports, select > open with > Notepad.
  • Save the files and attach them with your next reply
Link to post
Share on other sites

Due to the lack of feedback, this topic is closed to prevent others from posting here.

If you need this topic reopened, please send a Private Message to any one of the moderating team members. Please include a link to this topic with your request.

This applies only to the originator of this topic. Other members who need assistance please start your own topic in a new thread.

Tips to help protect from infection

Thanks

 

Link to post
Share on other sites

  • 2 weeks later...

The Kaspersky KVRT scan found no virus, no trojan, no threat. That is all good.

Sophos Scan & Clean

Download Sophos Free Virus Removal Tool and save it to your desktop.

  • If your security alerts to this scan either accept the alert or turn off your security to allow Sophos to run and complete.....
  • Please close all other open applications and Do Not use your PC whilst the scan is in progress... This scan is very thorough so it may take several hours to complete, please be patient...

Double click the icon and select Run

Click Next

Select I accept the terms in this license agreement, then click Next twice

Click Install

Click Finish to launch the program

  • Once the virus database has been updated click Start Scanning

If any threats are found click Details, then View log file... (bottom left hand corner)

 

Attach the results in your next reply

  • Close the Notepad document, close the Threat Details screen, then click Start cleanup

Click Exit to close the program

 

If no threats were found please confirm that result...

  • The Virus Removal Tool scans the following areas of your computer:
  • Memory, including system memory on 32-bit (x86) versions of Windows
  • The Windows registry
  • All local hard drives, fixed and removable
  • Mapped network drives are not scanned.

Note: If threats are found in the computer memory, the scan stops. This is because further scanning could enable the threat to spread. You will be asked to click Start Cleanup to remove the threats before continuing the scan.

 

Saved logs are found under this sub-folder: C:\ProgramData\Sophos\Sophos Virus Removal Tool\Logs 

Please attach that log on your next reply

Thank you

Link to post
Share on other sites

  • 2 weeks later...
  • Root Admin

Due to the lack of feedback, this topic is closed to prevent others from posting here.

If you need this topic reopened, please send a Private Message to any one of the moderating team members. Please include a link to this topic with your request.

This applies only to the originator of this topic. Other members who need assistance please start your own topic in a new thread.

Tips to help protect from infection

Thanks

 

Link to post
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.