LOGS Huff Puff.. hm.. schau ich mir doch mal an wie sich die 10 oder so logs hier machen..
ich werde sie in chronologischer Reinfolge posten Achtung: Wenn Hijack this am Anfang steht - hat das nur etwas damit zu tun, dass mir andere Logs fehlen und ich es in zeitlich korrekter Reinfolge poste (könnt es ja ansonsten einfach überspringen)
Hijack This: Code:
Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 20:54:05, on 05.03.2015
Platform: Windows 7 SP1 (WinNT 6.00.3505)
MSIE: Internet Explorer v11.0 (11.00.9600.17631)
Boot mode: Normal
Running processes:
C:\Program Files (x86)\Malwarebytes Anti-Malware\mbam.exe
C:\Program Files (x86)\IObit\Advanced SystemCare 8\Monitor.exe
C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
C:\Users\PC\AppData\Local\Akamai\netsession_win.exe
C:\Users\PC\AppData\Local\Akamai\netsession_win.exe
C:\Program Files (x86)\IObit\Advanced SystemCare 8\RealTimeProtector.exe
C:\Program Files (x86)\Panda Security\Panda Security Protection\PSUAMain.exe
C:\Program Files (x86)\Mozilla Firefox\firefox.exe
C:\Users\PC\Desktop\HiJackThis204.exe
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = Preserve
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=C:\Windows\SysWOW64\userinit.exe,
O2 - BHO: Advanced SystemCare Surfing Protection - {BA0C978D-D909-49B6-AFE2-8BDE245DC7E6} - C:\PROGRA~2\IObit\SURFIN~1\BROWER~1\ASCPLU~1.DLL
O4 - HKLM\..\Run: [LogMeIn Hamachi Ui] "C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" --auto-start
O4 - HKLM\..\Run: [PSUAMain] "C:\Program Files (x86)\Panda Security\Panda Security Protection\PSUAMain.exe" /LaunchSysTray
O4 - HKLM\..\Run: [IObit Malware Fighter] "C:\Program Files (x86)\IObit\IObit Malware Fighter\IMF.exe" /autostart
O4 - HKCU\..\Run: [Akamai NetSession Interface] "C:\Users\PC\AppData\Local\Akamai\netsession_win.exe"
O4 - HKCU\..\Run: [Advanced SystemCare 8] "C:\Program Files (x86)\IObit\Advanced SystemCare 8\ASCTray.exe" /Auto
O4 - HKCU\..\Run: [CCleaner Monitoring] "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
O4 - HKCU\..\Run: [Spotify] "C:\Users\PC\AppData\Roaming\Spotify\Spotify.exe" /uri spotify:autostart
O4 - HKCU\..\Run: [Spotify Web Helper] "C:\Users\PC\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe"
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'LOKALER DIENST')
O4 - HKUS\S-1-5-19\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'LOKALER DIENST')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'NETZWERKDIENST')
O4 - HKUS\S-1-5-20\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'NETZWERKDIENST')
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O15 - Trusted Zone: *.clonewarsadventures.com
O15 - Trusted Zone: *.freerealms.com
O15 - Trusted Zone: *.soe.com
O15 - Trusted Zone: *.sony.com
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL
O18 - Protocol: WSAllMyTubechrome - (no CLSID) - (no file)
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Systems Incorporated - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe Systems Incorporated - C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
O23 - Service: Advanced SystemCare Service 8 (AdvancedSystemCareService8) - IObit - C:\Program Files (x86)\IObit\Advanced SystemCare 8\ASCService.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe (file missing)
O23 - Service: Alcohol Virtual Drive Auto-mount Service (AxAutoMntSrv) - Alcohol Soft Development Team - C:\Program Files (x86)\Alcohol Soft\Alcohol 52\AxAutoMntSrv.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\Windows\System32\lsass.exe (file missing)
O23 - Service: Gerneral Update Service (GaUpdateService) - Unknown owner - C:\ProgramData\gaupdt\service\0\gaupsvc.exe
O23 - Service: NVIDIA GeForce Experience Service (GfExperienceService) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
O23 - Service: Google Update-Dienst (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Google Update-Dienst (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: LogMeIn Hamachi Tunneling Engine (Hamachi2Svc) - LogMeIn Inc. - C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
O23 - Service: @%SystemRoot%\system32\ieetwcollectorres.dll,-1000 (IEEtwCollectorService) - Unknown owner - C:\Windows\system32\IEEtwCollector.exe (file missing)
O23 - Service: IMF Service (IMFservice) - IObit - C:\Program Files (x86)\IObit\IObit Malware Fighter\IMFsrv.exe
O23 - Service: JetDrive WindowsClosingService - Unknown owner - (no file)
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: LiveUpdate (LiveUpdateSvc) - IObit - C:\Program Files (x86)\IObit\LiveUpdate\LiveUpdate.exe
O23 - Service: LMIGuardianSvc - LogMeIn, Inc. - C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
O23 - Service: MBAMScheduler - Malwarebytes Corporation - C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe
O23 - Service: MBAMService - Malwarebytes Corporation - C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe
O23 - Service: Mozilla Maintenance Service (MozillaMaintenance) - Mozilla Foundation - C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe (file missing)
O23 - Service: Panda Protection Service (NanoServiceMain) - Panda Security, S.L. - C:\Program Files (x86)\Panda Security\Panda Security Protection\PSANHost.exe
O23 - Service: nProtect GameGuard Service (npggsvc) - Unknown owner - C:\Windows\system32\GameMon.des.exe (file missing)
O23 - Service: NVIDIA Network Service (NvNetworkService) - NVIDIA Corporation - C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
O23 - Service: NVIDIA Streamer Service (NvStreamSvc) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
O23 - Service: NVIDIA Display Driver Service (nvsvc) - Unknown owner - C:\Windows\system32\nvvsvc.exe (file missing)
O23 - Service: Panda Devices Agent (PandaAgent) - Panda Security, S.L. - C:\Program Files (x86)\Panda Security\Panda Devices Agent\AgentSvc.exe
O23 - Service: PnkBstrA - Unknown owner - C:\Windows\system32\PnkBstrA.exe
O23 - Service: PnkBstrB - Unknown owner - C:\Windows\system32\PnkBstrB.exe
O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: Panda Product Service (PSUAService) - Panda Security, S.L. - C:\Program Files (x86)\Panda Security\Panda Security Protection\PSUAService.exe
O23 - Service: Remote Packet Capture Protocol v.0 (experimental) (rpcapd) - Riverbed Technology, Inc. - C:\Program Files (x86)\WinPcap\rpcapd.exe
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: Skype Updater (SkypeUpdate) - Skype Technologies - C:\Program Files (x86)\Skype\Updater\Updater.exe
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\Windows\system32\sppsvc.exe (file missing)
O23 - Service: StarWind AE Service (StarWindServiceAE) - StarWind Software - C:\Program Files (x86)\Alcohol Soft\Alcohol 52\StarWind\StarWindServiceAE.exe
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files (x86)\Common Files\Steam\SteamService.exe
O23 - Service: NVIDIA Stereoscopic 3D Driver Service (Stereo Service) - NVIDIA Corporation - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\Windows\system32\UI0Detect.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\Windows\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)
--
End of file - 9303 bytes
CBS ?ich weiß nicht mehr was das war. Code:
2015-03-05 20:43:03, Info CBS Starting TrustedInstaller initialization.
2015-03-05 20:43:03, Info CBS Loaded Servicing Stack v6.1.7601.17592 with Core: C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.17592_none_672ce6c3de2cb17f\cbscore.dll
2015-03-05 20:43:05, Info CSI 00000001@2015/3/5:19:43:05.546 WcpInitialize (wcp.dll version 0.0.0.6) called (stack @0x7fedbb3f0ad @0x7fee9489849 @0x7fee94534e3 @0xff18e97c @0xff18d799 @0xff18db2f)
2015-03-05 20:43:05, Info CSI 00000002@2015/3/5:19:43:05.568 WcpInitialize (wcp.dll version 0.0.0.6) called (stack @0x7fedbb3f0ad @0x7fee94d6816 @0x7fee94a2aac @0x7fee94535b9 @0xff18e97c @0xff18d799)
2015-03-05 20:43:05, Info CSI 00000003@2015/3/5:19:43:05.571 WcpInitialize (wcp.dll version 0.0.0.6) called (stack @0x7fedbb3f0ad @0x7fef9dc8738 @0x7fef9dc8866 @0xff18e474 @0xff18d7de @0xff18db2f)
2015-03-05 20:43:05, Info CBS Ending TrustedInstaller initialization.
2015-03-05 20:43:05, Info CBS Starting the TrustedInstaller main loop.
2015-03-05 20:43:05, Info CBS TrustedInstaller service starts successfully.
2015-03-05 20:43:05, Info CBS SQM: Initializing online with Windows opt-in: False
2015-03-05 20:43:05, Info CBS SQM: Cleaning up report files older than 10 days.
2015-03-05 20:43:05, Info CBS SQM: Requesting upload of all unsent reports.
2015-03-05 20:43:05, Info CBS SQM: Failed to start upload with file pattern: C:\Windows\servicing\sqm\*_std.sqm, flags: 0x2 [HRESULT = 0x80004005 - E_FAIL]
2015-03-05 20:43:05, Info CBS SQM: Failed to start standard sample upload. [HRESULT = 0x80004005 - E_FAIL]
2015-03-05 20:43:05, Info CBS SQM: Queued 0 file(s) for upload with pattern: C:\Windows\servicing\sqm\*_all.sqm, flags: 0x6
2015-03-05 20:43:05, Info CBS SQM: Warning: Failed to upload all unsent reports. [HRESULT = 0x80004005 - E_FAIL]
2015-03-05 20:43:05, Info CBS No startup processing required, TrustedInstaller service was not set as autostart, or else a reboot is still pending.
2015-03-05 20:43:05, Info CBS NonStart: Checking to ensure startup processing was not required.
2015-03-05 20:43:05, Info CSI 00000004 IAdvancedInstallerAwareStore_ResolvePendingTransactions (call 1) (flags = 00000004, progress = NULL, phase = 0, pdwDisposition = @0x10afc40
2015-03-05 20:43:05, Info CSI 00000005 Creating NT transaction (seq 1), objectname [6]"(null)"
2015-03-05 20:43:05, Info CSI 00000006 Created NT transaction (seq 1) result 0x00000000, handle @0x214
2015-03-05 20:43:05, Info CSI 00000007@2015/3/5:19:43:05.596 CSI perf trace:
CSIPERF:TXCOMMIT;404
2015-03-05 20:43:05, Info CBS NonStart: Success, startup processing not required as expected.
2015-03-05 20:43:05, Info CBS Startup processing thread terminated normally
2015-03-05 20:43:05, Info CSI 00000008 CSI Store 4450912 (0x000000000043ea60) initialized
2015-03-05 20:43:05, Info CBS Session: 30431100_2574884796 initialized by client WinMgmt.
2015-03-05 20:43:10, Info CBS Session: 30431100_2574884796 finalized. Reboot required: no [HRESULT = 0x00000000 - S_OK]
2015-03-05 20:43:15, Info CBS Archived backup log: C:\Windows\Logs\CBS\CbsPersist_20150305194303.cab.
2015-03-05 20:53:11, Info CBS Reboot mark refs incremented to: 1
2015-03-05 20:53:11, Info CBS Scavenge: Starts
2015-03-05 20:53:11, Info CSI 00000009@2015/3/5:19:53:11.141 CSI Transaction @0x441010 initialized for deployment engine {d16d444c-56d8-11d5-882d-0080c847b195} with flags 00000002 and client id [10]"TI6.0_0:0/"
2015-03-05 20:53:11, Info CBS Scavenge: Begin CSI Store
2015-03-05 20:53:31, Info CSI 0000000a Performing 1 operations; 1 are not lock/unlock and follow:
Scavenge (8): flags: 00000017
2015-03-05 20:53:31, Info CSI 0000000b Store coherency cookie matches last scavenge cookie, skipping scavenge.
2015-03-05 20:53:37, Info CSI 0000000c ICSITransaction::Commit calling IStorePendingTransaction::Apply - coldpatching=FALSE applyflags=7
2015-03-05 20:53:37, Info CSI 0000000d Creating NT transaction (seq 2), objectname [6]"(null)"
2015-03-05 20:53:37, Info CSI 0000000e Created NT transaction (seq 2) result 0x00000000, handle @0xdc
2015-03-05 20:53:38, Info CSI 0000000f@2015/3/5:19:53:38.153 CSI perf trace:
CSIPERF:TXCOMMIT;835973
2015-03-05 20:53:38, Info CBS Scavenge: Completed, disposition: 0X1
2015-03-05 20:53:38, Info CSI 00000010@2015/3/5:19:53:38.154 CSI Transaction @0x441010 destroyed
2015-03-05 20:53:38, Info CBS Reboot mark refs: 0
2015-03-05 20:53:38, Info CBS Idle processing thread terminated normally
2015-03-05 20:53:38, Info CBS Ending the TrustedInstaller main loop.
2015-03-05 20:53:38, Info CBS Starting TrustedInstaller finalization.
2015-03-05 20:53:38, Info CBS Ending TrustedInstaller finalization.
2015-03-05 21:05:09, Info CBS Starting TrustedInstaller initialization.
2015-03-05 21:05:09, Info CBS Loaded Servicing Stack v6.1.7601.17592 with Core: C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.17592_none_672ce6c3de2cb17f\cbscore.dll
2015-03-05 21:05:10, Info CSI 00000001@2015/3/5:20:05:10.825 WcpInitialize (wcp.dll version 0.0.0.6) called (stack @0x7fedb91f0ad @0x7fedbcf9849 @0x7fedbcc34e3 @0xffd0e97c @0xffd0d799 @0xffd0db2f)
2015-03-05 21:05:10, Info CSI 00000002@2015/3/5:20:05:10.967 WcpInitialize (wcp.dll version 0.0.0.6) called (stack @0x7fedb91f0ad @0x7fedbd46816 @0x7fedbd12aac @0x7fedbcc35b9 @0xffd0e97c @0xffd0d799)
2015-03-05 21:05:10, Info CSI 00000003@2015/3/5:20:05:10.989 WcpInitialize (wcp.dll version 0.0.0.6) called (stack @0x7fedb91f0ad @0x7fefa348738 @0x7fefa348866 @0xffd0e474 @0xffd0d7de @0xffd0db2f)
2015-03-05 21:05:11, Info CBS Ending TrustedInstaller initialization.
2015-03-05 21:05:11, Info CBS Starting the TrustedInstaller main loop.
2015-03-05 21:05:11, Info CBS TrustedInstaller service starts successfully.
2015-03-05 21:05:11, Info CBS SQM: Initializing online with Windows opt-in: False
2015-03-05 21:05:11, Info CBS SQM: Cleaning up report files older than 10 days.
2015-03-05 21:05:11, Info CBS SQM: Requesting upload of all unsent reports.
2015-03-05 21:05:11, Info CBS SQM: Failed to start upload with file pattern: C:\Windows\servicing\sqm\*_std.sqm, flags: 0x2 [HRESULT = 0x80004005 - E_FAIL]
2015-03-05 21:05:11, Info CBS SQM: Failed to start standard sample upload. [HRESULT = 0x80004005 - E_FAIL]
2015-03-05 21:05:11, Info CBS SQM: Queued 0 file(s) for upload with pattern: C:\Windows\servicing\sqm\*_all.sqm, flags: 0x6
2015-03-05 21:05:11, Info CBS SQM: Warning: Failed to upload all unsent reports. [HRESULT = 0x80004005 - E_FAIL]
2015-03-05 21:05:11, Info CBS No startup processing required, TrustedInstaller service was not set as autostart, or else a reboot is still pending.
2015-03-05 21:05:11, Info CBS NonStart: Checking to ensure startup processing was not required.
2015-03-05 21:05:11, Info CSI 00000004 IAdvancedInstallerAwareStore_ResolvePendingTransactions (call 1) (flags = 00000004, progress = NULL, phase = 0, pdwDisposition = @0xd3fca0
2015-03-05 21:05:11, Info CSI 00000005 Creating NT transaction (seq 1), objectname [6]"(null)"
2015-03-05 21:05:11, Info CSI 00000006 Created NT transaction (seq 1) result 0x00000000, handle @0x200
2015-03-05 21:05:11, Info CSI 00000007@2015/3/5:20:05:11.153 CSI perf trace:
CSIPERF:TXCOMMIT;8211
2015-03-05 21:05:11, Info CBS NonStart: Success, startup processing not required as expected.
2015-03-05 21:05:11, Info CBS Startup processing thread terminated normally
2015-03-05 21:05:11, Info CSI 00000008 CSI Store 3774528 (0x0000000000399840) initialized
2015-03-05 21:05:11, Info CBS Session: 30431103_2945991108 initialized by client WinMgmt.
2015-03-05 21:05:37, Info CBS Session: 30431103_2945991108 finalized. Reboot required: no [HRESULT = 0x00000000 - S_OK]
2015-03-05 21:15:37, Info CBS Reboot mark refs incremented to: 1
2015-03-05 21:15:37, Info CBS Scavenge: Starts
2015-03-05 21:15:37, Info CSI 00000009@2015/3/5:20:15:37.585 CSI Transaction @0x3cfd90 initialized for deployment engine {d16d444c-56d8-11d5-882d-0080c847b195} with flags 00000002 and client id [10]"TI6.0_0:0/"
2015-03-05 21:15:37, Info CBS Scavenge: Begin CSI Store
2015-03-05 21:15:38, Info CSI 0000000a Performing 1 operations; 1 are not lock/unlock and follow:
Scavenge (8): flags: 00000017
2015-03-05 21:15:38, Info CSI 0000000b Store coherency cookie matches last scavenge cookie, skipping scavenge.
2015-03-05 21:15:38, Info CSI 0000000c ICSITransaction::Commit calling IStorePendingTransaction::Apply - coldpatching=FALSE applyflags=7
2015-03-05 21:15:38, Info CSI 0000000d Creating NT transaction (seq 2), objectname [6]"(null)"
2015-03-05 21:15:38, Info CSI 0000000e Created NT transaction (seq 2) result 0x00000000, handle @0x230
2015-03-05 21:15:38, Info CSI 0000000f@2015/3/5:20:15:38.377 CSI perf trace:
CSIPERF:TXCOMMIT;434380
2015-03-05 21:15:38, Info CBS Scavenge: Completed, disposition: 0X1
2015-03-05 21:15:38, Info CSI 00000010@2015/3/5:20:15:38.378 CSI Transaction @0x3cfd90 destroyed
2015-03-05 21:15:38, Info CBS Reboot mark refs: 0
2015-03-05 21:15:38, Info CBS Idle processing thread terminated normally
2015-03-05 21:15:38, Info CBS Ending the TrustedInstaller main loop.
2015-03-05 21:15:38, Info CBS Starting TrustedInstaller finalization.
2015-03-05 21:15:38, Info CBS Ending TrustedInstaller finalization.
RKill 1rst Log Code:
Rkill 2.7.0 by Lawrence Abrams (Grinler)
hxxp://www.bleepingcomputer.com/
Copyright 2008-2015 BleepingComputer.com
More Information about Rkill can be found at this link:
hxxp://www.bleepingcomputer.com/forums/topic308364.html
Program started at: 03/05/2015 11:41:09 PM in x64 mode. (Safe Mode)
Windows Version: Windows 7 Ultimate Service Pack 1
Checking for Windows services to stop:
* No malware services found to stop.
Checking for processes to terminate:
* No malware processes found to kill.
Checking Registry for malware related settings:
* Explorer Policy Removed: DisallowRun [HKCU]
Backup Registry file created at:
C:\Users\PC\Desktop\rkill\rkill-03-05-2015-11-41-10.reg
Resetting .EXE, .COM, & .BAT associations in the Windows Registry.
Performing miscellaneous checks:
* No issues found.
Checking Windows Service Integrity:
* COM+-Ereignissystem (EventSystem) is not Running.
Startup Type set to: Automatic
* Sicherheitscenter (wscsvc) is not Running.
Startup Type set to: Automatic (Delayed Start)
* Windows Update (wuauserv) is not Running.
Startup Type set to: Manual
Searching for Missing Digital Signatures:
* No issues found.
Checking HOSTS File:
* No issues found.
Program finished at: 03/05/2015 11:42:51 PM
Execution time: 0 hours(s), 1 minute(s), and 42 seconds(s)
RKill 2nd log Code:
Rkill 2.7.0 by Lawrence Abrams (Grinler)
hxxp://www.bleepingcomputer.com/
Copyright 2008-2015 BleepingComputer.com
More Information about Rkill can be found at this link:
hxxp://www.bleepingcomputer.com/forums/topic308364.html
Program started at: 03/06/2015 12:11:53 AM in x64 mode. (Safe Mode)
Windows Version: Windows 7 Ultimate Service Pack 1
Checking for Windows services to stop:
* No malware services found to stop.
Checking for processes to terminate:
* No malware processes found to kill.
Checking Registry for malware related settings:
* No issues found in the Registry.
Resetting .EXE, .COM, & .BAT associations in the Windows Registry.
Performing miscellaneous checks:
* No issues found.
Checking Windows Service Integrity:
* COM+-Ereignissystem (EventSystem) is not Running.
Startup Type set to: Automatic
* Sicherheitscenter (wscsvc) is not Running.
Startup Type set to: Automatic (Delayed Start)
* Windows Update (wuauserv) is not Running.
Startup Type set to: Manual
Searching for Missing Digital Signatures:
* No issues found.
Checking HOSTS File:
* No issues found.
Program finished at: 03/06/2015 12:11:59 AM
Execution time: 0 hours(s), 0 minute(s), and 5 seconds(s)
JRT First log Code:
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.4.3 (03.01.2015:1)
OS: Windows 7 Ultimate x64
Ran by PC on 06.03.2015 at 15:01:08,44
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~ Services
~~~ Registry Values
~~~ Registry Keys
~~~ Files
Successfully deleted: [File] "C:\Windows\wininit.ini"
~~~ Folders
Successfully deleted: [Folder] "C:\Windows\syswow64\ai_recyclebin"
~~~ FireFox
Successfully deleted the following from C:\Users\PC\AppData\Roaming\mozilla\firefox\profiles\8v3y2dml.default\prefs.js
user_pref("browser.search.searchengine.alias", "");
user_pref("browser.search.searchengine.iconURL", "hxxp://www.google.com/favicon.ico");
user_pref("browser.search.searchengine.name", "Google ");
user_pref("browser.search.searchengine.ref", "");
user_pref("browser.search.searchengine.ts", "");
user_pref("browser.search.searchengine.type", "");
user_pref("browser.search.searchengine.uid", "samsungxhd103uj_s13pjdwqb10218");
user_pref("browser.search.searchengine.url", "hxxp://www.google.com/search?q={searchTerms}");
user_pref("extensions.xpiState", "{\"app-profile\":{\"iobitascsurfingprotection@iobit.com\":{\"d\":\"C:\\\\Users\\\\PC\\\\AppData\\\\Roaming\\\\Mozilla\\\\Firefox\\\\Profiles\
Emptied folder: C:\Users\PC\AppData\Roaming\mozilla\firefox\profiles\8v3y2dml.default\minidumps [4 files]
~~~ Event Viewer Logs were cleared
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 06.03.2015 at 15:04:55,97
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
RKreport Code:
RogueKiller V10.5.1.0 (x64) [Mar 5 2015] by Adlice Software
Mail : hxxp://www.adlice.com/contact/
Feedback : hxxp://forum.adlice.com
Website : hxxp://www.adlice.com/softwares/roguekiller/
Blog : hxxp://www.adlice.com
Betriebssystem : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
gestarted in : normaler Modus
User : PC [Administrator]
Started from : C:\Users\PC\Desktop\Neuer Ordner (4)\RogueKillerX64.exe
Modus : Löschen -- Datum : 03/06/2015 16:40:21
¤¤¤ Prozesse : 2 ¤¤¤
[Suspicious.Path] gaupsvc.exe(2200) -- C:\ProgramData\gaupdt\service\0\gaupsvc.exe[7] -> beendet [TermProc]
[Proc.Injected] PSANHost.exe(2964) -- C:\Program Files (x86)\Panda Security\Panda Security Protection\PSANHost.exe[7] -> beendet [TermThr]
¤¤¤ Registry : 11 ¤¤¤
[Suspicious.Path] (X64) HKEY_USERS\S-1-5-21-1318200210-3521828580-4078792253-1001\Software\Microsoft\Windows\CurrentVersion\Run | Spotify : "C:\Users\PC\AppData\Roaming\Spotify\Spotify.exe" /uri spotify:autostart -> Nicht ausgewählt
[Suspicious.Path] (X64) HKEY_USERS\S-1-5-21-1318200210-3521828580-4078792253-1001\Software\Microsoft\Windows\CurrentVersion\Run | Spotify Web Helper : "C:\Users\PC\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe" -> Nicht ausgewählt
[Suspicious.Path] (X86) HKEY_USERS\S-1-5-21-1318200210-3521828580-4078792253-1001\Software\Microsoft\Windows\CurrentVersion\Run | Spotify : "C:\Users\PC\AppData\Roaming\Spotify\Spotify.exe" /uri spotify:autostart -> Nicht ausgewählt
[Suspicious.Path] (X86) HKEY_USERS\S-1-5-21-1318200210-3521828580-4078792253-1001\Software\Microsoft\Windows\CurrentVersion\Run | Spotify Web Helper : "C:\Users\PC\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe" -> Nicht ausgewählt
[Suspicious.Path] (X64) HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\GaUpdateService ("C:\ProgramData\gaupdt\service\0\gaupsvc.exe") -> Nicht ausgewählt
[Suspicious.Path] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\GaUpdateService ("C:\ProgramData\gaupdt\service\0\gaupsvc.exe") -> Nicht ausgewählt
[Suspicious.Path] (X64) HKEY_LOCAL_MACHINE\System\ControlSet002\Services\GaUpdateService ("C:\ProgramData\gaupdt\service\0\gaupsvc.exe") -> Nicht ausgewählt
[PUM.DesktopIcons] (X64) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {20D04FE0-3AEA-1069-A2D8-08002B30309D} : 1 -> ersetzt (0)
[PUM.DesktopIcons] (X64) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {59031a47-3f72-44a7-89c5-5595fe6b30ee} : 1 -> ersetzt (0)
[PUM.DesktopIcons] (X86) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {20D04FE0-3AEA-1069-A2D8-08002B30309D} : 1 -> ersetzt (0)
[PUM.DesktopIcons] (X86) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {59031a47-3f72-44a7-89c5-5595fe6b30ee} : 1 -> ersetzt (0)
¤¤¤ Aufgaben : 0 ¤¤¤
¤¤¤ Dateien : 0 ¤¤¤
¤¤¤ Host Dateien : 0 ¤¤¤
¤¤¤ Antirootkit : 7 (Driver: geladen) ¤¤¤
[IRP:Addr(Hook.IRP)] \SystemRoot\system32\drivers\winhv.sys - IRP_MJ_CREATE[0] : Unknown @ 0xc75d2c0
[IRP:Addr(Hook.IRP)] \SystemRoot\system32\drivers\winhv.sys - IRP_MJ_CLOSE[2] : Unknown @ 0xc75d2c0
[IRP:Addr(Hook.IRP)] \SystemRoot\system32\drivers\winhv.sys - IRP_MJ_DEVICE_CONTROL[14] : Unknown @ 0xc75d2c0
[IRP:Addr(Hook.IRP)] \SystemRoot\system32\drivers\winhv.sys - IRP_MJ_INTERNAL_DEVICE_CONTROL[15] : Unknown @ 0xc75d2c0
[IRP:Addr(Hook.IRP)] \SystemRoot\system32\drivers\winhv.sys - IRP_MJ_POWER[22] : Unknown @ 0xc75d2c0
[IRP:Addr(Hook.IRP)] \SystemRoot\system32\drivers\winhv.sys - IRP_MJ_SYSTEM_CONTROL[23] : Unknown @ 0xc75d2c0
[IRP:Addr(Hook.IRP)] \SystemRoot\system32\drivers\winhv.sys - IRP_MJ_PNP[27] : Unknown @ 0xc75d2c0
¤¤¤ Web Browser : 0 ¤¤¤
¤¤¤ MBR Überprüfung : ¤¤¤
+++++ PhysicalDrive1: SAMSUNG HD103UJ ATA Device +++++
--- User ---
[MBR] 1d9324282688e1978be81671a34233f7
[BSP] 559998d9edbdc7fae9daf2a9e4125f9f : Windows Vista/7/8 MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x7) [VISIBLE] Offset (sectors): 2048 | Size: 100 MB [Windows Vista/7/8 Bootstrap | Windows Vista/7/8 Bootloader]
1 - [XXXXXX] NTFS (0x7) [VISIBLE] Offset (sectors): 206848 | Size: 953766 MB [Windows Vista/7/8 Bootstrap | Windows Vista/7/8 Bootloader]
User = LL1 ... OK
User = LL2 ... OK
+++++ PhysicalDrive2: SAMSUNG HD103UJ ATA Device +++++
--- User ---
[MBR] 6851833f265836f568c4bd0e85c09d72
[BSP] 3983487df0e70991a0dafe8b36db8586 : Windows Vista/7/8 MBR Code
Partition table:
0 - [XXXXXX] NTFS (0x7) [VISIBLE] Offset (sectors): 2048 | Size: 953867 MB [Windows Vista/7/8 Bootstrap | Windows Vista/7/8 Bootloader]
User = LL1 ... OK
User = LL2 ... OK
============================================
RKreport_SCN_03062015_160636.log
RKill 3rd Log Code:
Rkill 2.7.0 by Lawrence Abrams (Grinler)
hxxp://www.bleepingcomputer.com/
Copyright 2008-2015 BleepingComputer.com
More Information about Rkill can be found at this link:
hxxp://www.bleepingcomputer.com/forums/topic308364.html
Program started at: 03/06/2015 06:44:17 PM in x64 mode. (Safe Mode)
Windows Version: Windows 7 Ultimate Service Pack 1
Checking for Windows services to stop:
* No malware services found to stop.
Checking for processes to terminate:
* No malware processes found to kill.
Checking Registry for malware related settings:
* No issues found in the Registry.
Resetting .EXE, .COM, & .BAT associations in the Windows Registry.
Performing miscellaneous checks:
* No issues found.
Checking Windows Service Integrity:
* Basisfiltermodul (BFE) is not Running.
Startup Type set to: Automatic
* DHCP-Client (Dhcp) is not Running.
Startup Type set to: Automatic
* DNS-Client (Dnscache) is not Running.
Startup Type set to: Automatic
* COM+-Ereignissystem (EventSystem) is not Running.
Startup Type set to: Automatic
* Windows-Firewall (MpsSvc) is not Running.
Startup Type set to: Automatic
* Netzwerkverbindungen (Netman) is not Running.
Startup Type set to: Manual
* Netzwerkspeicher-Schnittstellendienst (nsi) is not Running.
Startup Type set to: Automatic
* Sicherheitscenter (wscsvc) is not Running.
Startup Type set to: Automatic (Delayed Start)
* Windows Update (wuauserv) is not Running.
Startup Type set to: Manual
* Ancillary Function Driver for Winsock (AFD) is not Running.
Startup Type set to: System
* Windows-Firewallautorisierungstreiber (mpsdrv) is not Running.
Startup Type set to: Manual
* NetBT (NetBT) is not Running.
Startup Type set to: System
* NSI proxy service driver. (nsiproxy) is not Running.
Startup Type set to: System
* NetIO-Legacy-TDI-Supporttreiber (tdx) is not Running.
Startup Type set to: System
Searching for Missing Digital Signatures:
* No issues found.
Checking HOSTS File:
* HOSTS file entries found:
127.0.0.1 localhost
::1 localhost
Program finished at: 03/06/2015 06:46:13 PM
Execution time: 0 hours(s), 1 minute(s), and 56 seconds(s) Hitman Pro (testversion) Code:
Code:
HitmanPro 3.7.9.238
www.hitmanpro.com
Computer name . . . . : LAURENTH
Windows . . . . . . . : 6.1.1.7601.X64/8
Safe Mode Boot . . . : MINIMAL
User name . . . . . . : LAURENTH\PC
UAC . . . . . . . . . : Disabled
License . . . . . . . : Trial (29 days left)
Scan date . . . . . . : 2015-03-06 18:49:42
Scan mode . . . . . . : EWS
Scan duration . . . . : 15m 34s
Disk access mode . . : Direct disk access (SRB)
Cloud . . . . . . . . : No connection
Reboot . . . . . . . : No
Threats . . . . . . . : 0
Traces . . . . . . . : 11
Objects scanned . . . : 2.075.240
Files scanned . . . . : 103.608
Remnants scanned . . : 849.964 files / 1.121.668 keys
Suspicious files ____________________________________________________________
C:\Users\PC\AppData\Local\Ankama\Dofus2\app\Adobe AIR\Versions\1.0\Adobe AIR.dll
Size . . . . . . . : 15.677.856 bytes
Age . . . . . . . : 251.0 days (2014-06-28 19:14:24)
Entropy . . . . . : 7.0
SHA-256 . . . . . : 9C5C247B63078E24570CAA8EFF5D20F9B5B1F53E42CF8D7BC953910CE83D2649
Product . . . . . : Adobe AIR
Publisher . . . . : Adobe Systems Inc.
Description . . . : Adobe AIR
Version . . . . . : 3.4.0.2540
Copyright . . . . : Copyright 2012, Adobe Systems Inc.
RSA Key Size . . . : 1024
LanguageID . . . . : 1033
Authenticode . . . : Invalid
Fuzzy . . . . . . : 22.0
Program is altered or corrupted since it was code signed by its author. This is typical for malware and pirated software.
Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
C:\Users\PC\AppData\Local\PunkBuster\BF2\pb\pbcl.dll
Size . . . . . . . : 958.292 bytes
Age . . . . . . . : 304.8 days (2014-05-05 23:54:05)
Entropy . . . . . : 7.6
SHA-256 . . . . . : CA527E6BEC756E0A8920D13184946E0822CC8061ACC0C4D77592CB22DF501E6A
Fuzzy . . . . . . : 29.0
The .reloc (relocation) section in this program contains code. This is an indication of malware infection.
Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
Authors name is missing in version info. This is not common to most programs.
Version control is missing. This file is probably created by an individual. This is not typical for most programs.
Program contains PE structure anomalies. This is not typical for most programs.
C:\Users\PC\AppData\Local\PunkBuster\BF2\pb\pbcls.dll
Size . . . . . . . : 958.292 bytes
Age . . . . . . . : 304.8 days (2014-05-05 23:54:05)
Entropy . . . . . : 7.6
SHA-256 . . . . . : CA527E6BEC756E0A8920D13184946E0822CC8061ACC0C4D77592CB22DF501E6A
Fuzzy . . . . . . : 29.0
The .reloc (relocation) section in this program contains code. This is an indication of malware infection.
Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
Authors name is missing in version info. This is not common to most programs.
Version control is missing. This file is probably created by an individual. This is not typical for most programs.
Program contains PE structure anomalies. This is not typical for most programs.
C:\Users\PC\AppData\Local\PunkBuster\BLR\pb\pbcl.dll
Size . . . . . . . : 949.190 bytes
Age . . . . . . . : 728.8 days (2013-03-08 00:24:59)
Entropy . . . . . : 7.6
SHA-256 . . . . . : DAF43E93528BEEECC015FA98D6EE6D6FD6D19A049321E47A65665144E4511F41
Fuzzy . . . . . . : 29.0
The .reloc (relocation) section in this program contains code. This is an indication of malware infection.
Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
Authors name is missing in version info. This is not common to most programs.
Version control is missing. This file is probably created by an individual. This is not typical for most programs.
Program contains PE structure anomalies. This is not typical for most programs.
C:\Users\PC\AppData\Local\PunkBuster\BLR\pb\PnkBstrK.sys
Size . . . . . . . : 140.360 bytes
Age . . . . . . . : 728.8 days (2013-03-08 00:25:25)
Entropy . . . . . : 7.8
SHA-256 . . . . . : 0F41B3843E2D2D1BB1ACF8B7CAA293309CC1CF8CF478B1AC86DD6BB214928DC4
RSA Key Size . . . : 2048
Authenticode . . . : Valid
Fuzzy . . . . . . : 22.0
The .reloc (relocation) section in this program contains code. This is an indication of malware infection.
Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
Authors name is missing in version info. This is not common to most programs.
Version control is missing. This file is probably created by an individual. This is not typical for most programs.
Program contains PE structure anomalies. This is not typical for most programs.
The file is a device driver. Device drivers run as trusted (highly privileged) code.
Program is code signed with a valid Authenticode certificate.
C:\Users\PC\Downloads\FRST64.exe
Size . . . . . . . : 2.092.544 bytes
Age . . . . . . . : 0.8 days (2015-03-06 00:30:18)
Entropy . . . . . : 7.5
SHA-256 . . . . . : A2BA42B17CF0F4D148539A6BBFEE63A27957655E58C46E592EA024FD25F3BDCF
Needs elevation . : Yes
Fuzzy . . . . . . : 24.0
Program has no publisher information but prompts the user for permission elevation.
Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
Authors name is missing in version info. This is not common to most programs.
Version control is missing. This file is probably created by an individual. This is not typical for most programs.
Time indicates that the file appeared recently on this computer.
Forensic Cluster
0.0s C:\Users\PC\Downloads\FRST64.exe
0.0s C:\Users\PC\Downloads\FRST64.exe
C:\Users\Public\Documents\WinDS PRO Apps\windsproapps\app\Project64K7E_131\Plugin\Aristotle's Mudlord and Rice Video 6.1.9.dll
Size . . . . . . . : 348.672 bytes
Age . . . . . . . : 112.3 days (2014-11-14 12:46:40)
Entropy . . . . . : 8.0
SHA-256 . . . . . : B9EAD4D60D18069153D8BD86E0124C8022673369FE44BF0825C17DDDB84FD100
Fuzzy . . . . . . : 22.0
Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
The Entry Point of this file lies in a resource section. This is an indication of malware infection.
The .rsrc (resources) section in this program is set to executable. This is an indication of malware infection.
Authors name is missing in version info. This is not common to most programs.
Version control is missing. This file is probably created by an individual. This is not typical for most programs.
Program contains PE structure anomalies. This is not typical for most programs.
C:\Users\Public\Documents\WinDS PRO Apps\windsproapps\app\Project64K7E_131\Plugin\NRage_DInput8 1.6.dll
Size . . . . . . . : 37.888 bytes
Age . . . . . . . : 112.3 days (2014-11-14 12:46:40)
Entropy . . . . . : 7.2
SHA-256 . . . . . : BF02E5287D7371437C4889A9B7D3A5878CBFFC1682989AC7710D8ED60E8126CC
Product . . . . . : NRage DirectInput-Plugin
Publisher . . . . : Rage Software Inc
Description . . . : NRage_DInput8
Version . . . . . : 1.61
LanguageID . . . . : 3079
Fuzzy . . . . . . : 24.0
The .reloc (relocation) section in this program contains code. This is an indication of malware infection.
Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
The .rsrc (resources) section in this program is set to executable. This is an indication of malware infection.
Program contains PE structure anomalies. This is not typical for most programs.
C:\Windows\SysWOW64\GameMon.des
Size . . . . . . . : 3.975.544 bytes
Age . . . . . . . : 824.2 days (2012-12-02 13:27:03)
Entropy . . . . . : 7.9
SHA-256 . . . . . : 750001935A5C5541C47A5F5C7A57228CB663DFA35A4E50BD7D368F36A732660C
Product . . . . . : nProtect Game Monitor
Publisher . . . . : INCA Internet Co., Ltd.
Description . . . : nProtect Game Monitor Rev 1865
Version . . . . . : 2012.5.3.1
Service . . . . . : npggsvc
LanguageID . . . . : 1042
Fuzzy . . . . . . : 34.0
The file name extension of this program is not common.
Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
Starts automatically as a service during system bootup.
The file is located in a folder that contains core operating system files from Windows. This is not typical for most programs and is only common to system tools, drivers and hacking utilities.
Startup
HKLM\SYSTEM\CurrentControlSet\Services\npggsvc\
C:\Windows\SysWOW64\mfc45.dat
Size . . . . . . . : 74.703 bytes
Age . . . . . . . : 453.0 days (2013-12-08 19:58:10)
Entropy . . . . . : 8.0
SHA-256 . . . . . : 916C44DD88BF4EDEA7C9F616812098920EFE1458633BA56D9BCDB436BE9655AA
Fuzzy . . . . . . : 22.0
Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
The file name extension of this program is not common.
Authors name is missing in version info. This is not common to most programs.
Version control is missing. This file is probably created by an individual. This is not typical for most programs.
Program contains PE structure anomalies. This is not typical for most programs.
The file is located in a folder that contains core operating system files from Windows. This is not typical for most programs and is only common to system tools, drivers and hacking utilities.
USB Fix Code:
############################## | UsbFix V 7.902 | [Clean]
User: PC (Administrator) # LAURENTH
Updated 07/03/2015 by El Desaparecido - SosVirus
Started at 18:13:27 | 07/03/2015
Website : UsbFix - Official Website
Changelog : Changelog Archives ? UsbFix
Support : SosVirus
Live detection : How To Remove ? ? Clean your PC for free!
Contact : Contact El Desaparecido, UsbFix author ################## | System information |
MB: Gigabyte Technology Co., Ltd. (P55A-UD3)
CPU: Intel(R) Core(TM) i7 CPU 860 @ 2.80GHz
GC: NVIDIA GeForce GTX 580
RAM -> [Total : 16379 Mo | Free : 13595 Mo]
Bios: Award Software International, Inc.
Boot: Normal boot
OS: Microsoft™ Windows 7 Ultimate (6.1.7601 64-Bit) Service Pack 1
WB: Internet Explorer : 11.00.9600.16428 ################## | Security Information |
AV: Panda Free Antivirus [Enabled |Updated]
AS: Panda Free Antivirus [Enabled |Updated]
AS: Windows Defender [Enabled |Updated]
AS: IObit Malware Fighter [(!) Disabled |Updated]
FW: Panda Firewall [(!) Disabled]
AS: Malwarebytes Anti-Malware : 2.0.4.1028
FW: Windows Firewall [Enabled]
SC: Security Center [Enabled]
WU: Windows Update [Enabled] ################## | Disk Information |
C:\ (%SystemDrive%) -> Fixed disk # 931 Gb (711 Gb free - 76%) [] # NTFS
D:\ -> CD-ROM # 4 Gb (0 Mb free - 0%) [Titan Quest] # UDF
E:\ -> Fixed disk # 932 Gb (733 Gb free - 79%) [Volume] # NTFS ################## | Generic Research |
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\01-04-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\02-04-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\03-04-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\04-04-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\05-04-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\06-04-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\07-04-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\08-04-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\09-04-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\10-04-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\11-04-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\12-03-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\12-04-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\13-03-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\13-04-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\14-03-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\14-04-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\15-04-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\16-04-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\17-03-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\17-04-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\18-03-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\18-04-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\19-03-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\19-04-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\20-03-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\20-04-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\21-03-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\21-04-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\22-03-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\22-04-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\23-03-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\23-04-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\24-03-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\24-04-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\25-03-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\25-04-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\26-03-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\26-04-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\27-03-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\27-04-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\28-03-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\28-04-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\29-03-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\29-04-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\30-03-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\30-04-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\31-03-2014
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3\ak.tmp
Deleted! C:\Users\PC\AppData\Roaming\64C64AC3
Deleted! C:\Users\PC\AppData\Local\Temp\temp
(!) Temporary files deleted. (842.51305103302 MB) ################## | Registry | ################## | Regedit Run |
F2 - HKLM\..\Winlogon : [Shell] explorer.exe
F2 - [x64] HKLM\..\Winlogon : [Shell] explorer.exe
F2 - HKLM\..\Winlogon : [Userinit] C:\Windows\SysWOW64\userinit.exe,
F2 - [x64] HKLM\..\Winlogon : [Userinit] C:\Windows\SysWOW64\userinit.exe,
04 - HKCU\..\Run : [Akamai NetSession Interface] "C:\Users\PC\AppData\Local\Akamai\netsession_win.exe"
04 - HKCU\..\Run : [Advanced SystemCare 8] "C:\Program Files (x86)\IObit\Advanced SystemCare 8\ASCTray.exe" /Auto
04 - HKCU\..\Run : [CCleaner Monitoring] "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
04 - HKCU\..\Run : [Skype] "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
04 - HKLM\..\Run : [LogMeIn Hamachi Ui] "C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" --auto-start
04 - HKLM\..\Run : [PSUAMain] "C:\Program Files (x86)\Panda Security\Panda Security Protection\PSUAMain.exe" /LaunchSysTray
04 - HKLM\..\Run : [IObit Malware Fighter] "C:\Program Files (x86)\IObit\IObit Malware Fighter\IMF.exe" /autostart
04 - HKLM\..\Run : [SL-6481 Gaming Keyboard] "C:\Program Files (x86)\SPEEDLINK\VIRTUIS Advanced Gaming Keyboard\Monitor.exe"
04 - [x64] HKLM\..\Run : [NvBackend] "C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe"
04 - [x64] HKLM\..\Run : [ShadowPlay] C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
04 - [x64] HKLM\..\Run : [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s
04 - HKU\S-1-5-20\..\Run : [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun
04 - HKU\S-1-5-21-1318200210-3521828580-4078792253-1001\..\Run : [Akamai NetSession Interface] "C:\Users\PC\AppData\Local\Akamai\netsession_win.exe"
04 - HKU\S-1-5-21-1318200210-3521828580-4078792253-1001\..\Run : [Advanced SystemCare 8] "C:\Program Files (x86)\IObit\Advanced SystemCare 8\ASCTray.exe" /Auto
04 - HKU\S-1-5-21-1318200210-3521828580-4078792253-1001\..\Run : [CCleaner Monitoring] "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
04 - HKU\S-1-5-21-1318200210-3521828580-4078792253-1001\..\Run : [Skype] "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun ################## | UsbFix - Information |
UsbFix has detected on your computer, an infection which a Keylogger function.
After cleaning with UsbFix, please modify all your passwords.
If you made purchases on Internet,
please contact your bank to enviseager an opposition on your bank card.
Info : How to remove shortcut virus on flash disk (Video)
Info : Shortcut virus on flash disk, What is it ? ################## | Hijack | ################## | C:\ %SystemDrive% - Fixed drive (NTFS) |
[05/03/2015 - 23:28:10 | A | 219 Ko] - C:\TDSSKiller.3.0.0.44_05.03.2015_23.26.04_log.txt
[05/03/2015 - 23:46:54 | A | 215 Ko] - C:\TDSSKiller.3.0.0.44_05.03.2015_23.44.39_log.txt
[06/03/2015 - 18:34:14 | A | 5 Ko] - C:\TDSSKiller.3.0.0.44_06.03.2015_18.34.02_log.txt
[07/03/2015 - 08:06:51 | ASH | 12579448 Ko] - C:\hiberfil.sys
[07/03/2015 - 08:06:52 | ASH | 2072576 Ko] - C:\pagefile.sys
[05/02/2013 - 13:03:52 | SHD] - C:\$Recycle.Bin
[14/07/2009 - 06:08:56 | SHD] - C:\Documents and Settings
[23/09/2012 - 07:01:19 | D] - C:\Programme
[23/09/2012 - 07:01:19 | D] - C:\Dokumente und Einstellungen
[23/09/2012 - 07:01:19 | SHD] - C:\Recovery
[09/10/2012 - 16:55:42 | D] - C:\computec
[24/11/2012 - 01:38:29 | D] - C:\ts3overlay_hook_win64
[13/08/2013 - 21:19:41 | D] - C:\NvidiaLogging
[05/10/2013 - 17:35:31 | D] - C:\ArcTemp
[06/03/2015 - 18:14:01 | D] - C:\FRST
[06/03/2015 - 19:39:15 | D] - C:\AdwCleaner
[06/03/2015 - 21:16:41 | D] - C:\Spacekace
[06/03/2015 - 21:18:28 | RD] - C:\Users
[06/03/2015 - 23:13:28 | HD] - C:\ProgramData
[07/03/2015 - 05:16:41 | RD] - C:\Program Files (x86)
[07/03/2015 - 05:50:31 | RD] - C:\Program Files
[07/03/2015 - 08:17:10 | D] - C:\Windows
[07/03/2015 - 18:11:11 | D] - C:\UsbFix ################## | E:\ - Fixed drive (NTFS) |
[07/03/2015 - 08:06:53 | ASH | 2072576 Ko] - E:\pagefile.sys
[02/03/2015 - 18:17:26 | D] - E:\DAEMON Tools Pro Advanced 5.0.0316.0317 (2012) [MULTi][WwW.ZoNaTorrent.CoM]
[02/08/2013 - 13:43:56 | SHD] - E:\$RECYCLE.BIN
[23/12/2012 - 04:49:39 | D] - E:\Schriftenbibliothek
[28/06/2014 - 22:39:50 | D] - E:\GhostX UltimateGameKiss
[28/06/2014 - 22:45:16 | D] - E:\GKLauncher
[30/08/2014 - 13:51:03 | D] - E:\Spiele
[11/09/2014 - 22:51:01 | D] - E:\diablo III
[30/10/2014 - 21:35:13 | D] - E:\OGSweet
[11/11/2014 - 13:30:55 | D] - E:\Games
[28/11/2014 - 14:21:10 | D] - E:\programme
[28/11/2014 - 14:22:42 | D] - E:\Neuer Ordner
[11/12/2014 - 00:39:15 | D] - E:\AllMyTube Downloaded
[11/12/2014 - 00:39:16 | D] - E:\AllMyTube Converted
[06/03/2015 - 17:28:21 | D] - E:\Desktop
[07/03/2015 - 05:39:39 | D] - E:\wtfx ################## | Vaccin |
C:\Autorun.inf -> Vaccine created by UsbFix (El Desaparecido)
E:\Autorun.inf -> Vaccine created by UsbFix (El Desaparecido) ################## | E.O.F | SosVirus ? SosVirus | UsbFix - Official Website |
JRT second log Code:
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.4.3 (03.01.2015:1)
OS: Windows 7 Ultimate x64
Ran by PC on 08.03.2015 at 5:20:02,68
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~ Services
~~~ Registry Values
Successfully repaired: [Registry Value] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-19\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-20\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-21-1318200210-3521828580-4078792253-1001\Software\Microsoft\Internet Explorer\Main\\Start Page
~~~ Registry Keys
~~~ Files
Successfully deleted: [File] "C:\Windows\wininit.ini"
~~~ Folders
~~~ Event Viewer Logs were cleared
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 08.03.2015 at 5:22:19,19
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gmer log 8.3 5 Uhr morgens. Code:
GMER 2.1.19357 - hxxp://www.gmer.net
3rd party scan 2015-03-08 05:32:46
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk1\DR1 -> \Device\Ide\IdePort1 SAMSUNG_HD103UJ rev.1AA01113 931,51GB
Running: Gmer-19357.exe; Driver: C:\Users\PC\AppData\Local\Temp\uxrcapob.sys
---- Disk sectors - GMER 2.1 ----
Disk \Device\Harddisk1\DR1 unknown MBR code
---- Devices - GMER 2.1 ----
Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-8 fffffa800d0f32c0
Device \Driver\atapi \Device\Ide\IdePort4 fffffa800d0f32c0
Device \Driver\atapi \Device\Ide\IdePort0 fffffa800d0f32c0
Device \Driver\atapi \Device\Ide\IdePort5 fffffa800d0f32c0
Device \Driver\atapi \Device\Ide\IdeDeviceP4T0L0-0 fffffa800d0f32c0
Device \Driver\atapi \Device\Ide\IdePort1 fffffa800d0f32c0
Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-7 fffffa800d0f32c0
Device \Driver\atapi \Device\Ide\IdePort2 fffffa800d0f32c0
Device \Driver\atapi \Device\Ide\IdePort3 fffffa800d0f32c0
Device \Driver\a20nso6e \Device\Scsi\a20nso6e1 fffffa800e9ca2c0
Device \Driver\mv91xx \Device\Scsi\mv91xx1 fffffa800d0f52c0
Device \Driver\mv91xx \Device\Scsi\mv91xx1Port6Path0Target7Lun0 fffffa800d0f52c0
Device \Driver\a20nso6e \Device\Scsi\a20nso6e1Port7Path0Target0Lun0 fffffa800e9ca2c0
Device \FileSystem\Ntfs \Ntfs fffffa800d0f92c0
---- Modules - GMER 2.1 ----
Module \SystemRoot\System32\Drivers\a20nso6e.SYS fffff88004600000-fffff8800464c000 (311296 bytes)
---- EOF - GMER 2.1 ---- Ja ehm.. der zweite Teil der Logfiles.. ist nen bisschen.. ehm.. verloren gegangen, weil das Forum es nicht gepostet hat.. ehm.. also ich mach das morgen. danke. (oder bis dahin wurde die Zip geöffnet - einfach nach Datum ordnen und die letzten vier - das was ich gemacht hab, nach dem ich die Einleitung hier gelesen hab) |