Kontrola logu

Místo pro vaše HiJackThis logy a logy z dalších programů…

Moderátoři: Mods_senior, Security team

DobrodruhCZ
Level 2.5
Level 2.5
Příspěvky: 294
Registrován: květen 15
Pohlaví: Nespecifikováno
Stav:
Offline

Kontrola logu

Příspěvekod DobrodruhCZ » 18 črc 2018 13:17

Zdravím,
psal jsem ohledně problému → (viewtopic.php?f=47&t=200735&p=1559692#p1559692)
A byl jsem přesměrován sem že mám poslat log z Hijackthis.
Budu rád za jakoukoliv pomoc.
--------------------------------------------------------------------------------------------------
Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 13:10:43, on 18.07.2018
Platform: Unknown Windows (WinNT 6.02.1008)
MSIE: Internet Explorer v11.0 (11.00.17134.0001)
Boot mode: Normal

Running processes:
C:\Program Files (x86)\AVG\Framework\Common\avguix.exe
C:\Program Files\AVG\Antivirus\AVGUI.exe
C:\Program Files\AVAST Software\Avast\AvastUI.exe
C:\Users\Jirka\AppData\Local\Microsoft\OneDrive\OneDrive.exe
C:\Users\Jirka\AppData\Local\Discord\app-0.0.301\Discord.exe
C:\Users\Jirka\AppData\Local\Discord\app-0.0.301\Discord.exe
C:\Program Files (x86)\IObit\Advanced SystemCare\ASCTray.exe
C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
C:\Users\Jirka\AppData\Local\Discord\app-0.0.301\Discord.exe
C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe
C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\IPC\AdobeIPCBroker.exe
C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\Adobe Desktop Service.exe
C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HEX\Adobe CEF Helper.exe
C:\Users\Jirka\AppData\Local\Discord\app-0.0.301\Discord.exe
C:\Program Files (x86)\Adobe\Adobe Sync\Coresync\Coresync.exe
C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe
C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\libs\node.exe
C:\Program Files (x86)\Common Files\Adobe\Creative Cloud Libraries\CCLibrary.exe
C:\Program Files (x86)\Common Files\Adobe\Creative Cloud Libraries\libs\node.exe
C:\Users\Jirka\Downloads\hijackthis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=
O4 - HKLM\..\Run: [Dropbox] "C:\Program Files (x86)\Dropbox\Client\Dropbox.exe" /systemstartup
O4 - HKLM\..\Run: [Adobe Creative Cloud] "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe" --showwindow=false --onOSstartup=true
O4 - HKCU\..\Run: [OneDrive] "C:\Users\Jirka\AppData\Local\Microsoft\OneDrive\OneDrive.exe" /background
O4 - HKCU\..\Run: [Discord] C:\Users\Jirka\AppData\Local\Discord\app-0.0.301\Discord.exe
O4 - HKCU\..\Run: [Advanced SystemCare 11] "C:\Program Files (x86)\IObit\Advanced SystemCare\ASCTray.exe" /Auto
O4 - HKCU\..\Run: [AvastBrowserAutoLaunch_131844A781FD77FE5174ED43D6ED0E43] "C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe" --check-run=src=logon --onboarding-at-startup
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O18 - Protocol: tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Protocol: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O23 - Service: AdobeUpdateService - Adobe Systems Incorporated - C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
O23 - Service: Advanced SystemCare Service 11 (AdvancedSystemCareService11) - IObit - C:\Program Files (x86)\IObit\Advanced SystemCare\ASCService.exe
O23 - Service: Adobe Genuine Monitor Service (AGMService) - Adobe Systems, Incorporated - C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
O23 - Service: Adobe Genuine Software Integrity Service (AGSService) - Adobe Systems, Incorporated - C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\WINDOWS\System32\alg.exe (file missing)
O23 - Service: aswbIDSAgent - AVAST Software - C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe
O23 - Service: Služba %1!s! Update (avast) (avast) - AVAST Software - C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe
O23 - Service: Avast Antivirus (avast! Antivirus) - AVAST Software - C:\Program Files\AVAST Software\Avast\AvastSvc.exe
O23 - Service: Služba %1!s! Update (avastm) (avastm) - AVAST Software - C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe
O23 - Service: AVG Antivirus - AVG Technologies CZ, s.r.o. - C:\Program Files\AVG\Antivirus\AVGSvc.exe
O23 - Service: avgbIDSAgent - AVG Technologies CZ, s.r.o. - C:\Program Files\AVG\Antivirus\x64\aswidsagenta.exe
O23 - Service: AVG Service (avgsvc) - AVG Technologies CZ, s.r.o. - C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe
O23 - Service: BattlEye Service (BEService) - Unknown owner - C:\Program Files (x86)\Common Files\BattlEye\BEService.exe
O23 - Service: Dropbox Update Service (dbupdate) (dbupdate) - Dropbox, Inc. - C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
O23 - Service: Dropbox Update Service (dbupdatem) (dbupdatem) - Dropbox, Inc. - C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
O23 - Service: DbxSvc - Unknown owner - C:\WINDOWS\System32\DbxSvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000 (diagnosticshub.standardcollector.service) - Unknown owner - C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe (file missing)
O23 - Service: EasyAntiCheat - EasyAntiCheat Ltd - C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\WINDOWS\System32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\WINDOWS\system32\fxssvc.exe (file missing)
O23 - Service: Služba Aktualizace Google (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Služba Aktualizace Google (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Hi-Rez Studios Authenticate and Update Service (HiPatchService) - Hi-Rez Studios - C:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe
O23 - Service: ICEsound Service (ICEsoundService) - Unknown owner - C:\WINDOWS\system32\ICEsoundService64.exe (file missing)
O23 - Service: IObit Uninstaller Service (IObitUnSvr) - IObit - C:\Program Files (x86)\IObit\IObit Uninstaller\IUService.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\WINDOWS\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: NVIDIA Display Container LS (NVDisplay.ContainerLocalSystem) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
O23 - Service: Origin Client Service - Electronic Arts - C:\Program Files (x86)\Origin\OriginClientService.exe
O23 - Service: Origin Web Helper Service - Electronic Arts - C:\Program Files (x86)\Origin\OriginWebHelperService.exe
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\WINDOWS\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\SecurityHealthAgent.dll,-1002 (SecurityHealthService) - Unknown owner - C:\WINDOWS\system32\SecurityHealthService.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender Advanced Threat Protection\MsSense.exe,-1001 (Sense) - Unknown owner - C:\Program Files (x86)\Windows Defender Advanced Threat Protection\MsSense.exe (file missing)
O23 - Service: @%SystemRoot%\system32\SensorDataService.exe,-101 (SensorDataService) - Unknown owner - C:\WINDOWS\System32\SensorDataService.exe (file missing)
O23 - Service: @%SystemRoot%\System32\SgrmBroker.exe,-100 (SgrmBroker) - Unknown owner - C:\WINDOWS\system32\SgrmBroker.exe (file missing)
O23 - Service: @%systemroot%\system32\spectrum.exe,-101 (spectrum) - Unknown owner - C:\WINDOWS\system32\spectrum.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\WINDOWS\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\WINDOWS\system32\sppsvc.exe (file missing)
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files (x86)\Common Files\Steam\SteamService.exe
O23 - Service: @%SystemRoot%\system32\TieringEngineService.exe,-702 (TieringEngineService) - Unknown owner - C:\WINDOWS\system32\TieringEngineService.exe (file missing)
O23 - Service: Torch Crash Handler (TorchCrashHandler) - TorchMedia Inc. - C:\Users\Jirka\AppData\Local\Torch\Update\TorchCrashHandler.exe
O23 - Service: AVG PC TuneUp Service (TuneUp.UtilitiesSvc) - AVG Technologies CZ, s.r.o. - C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\WINDOWS\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\WINDOWS\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\WINDOWS\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)
O23 - Service: @%systemroot%\system32\xbgmsvc.exe,-100 (xbgm) - Unknown owner - C:\WINDOWS\system32\xbgmsvc.exe (file missing)

--
End of file - 10745 bytes

Reklama
Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43060
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Kontrola logu

Příspěvekod jaro3 » 18 črc 2018 20:29

AVG\Antivirus
AVAST Software
Odinstaluj AVG , i AVG Tune Up

Odinstaluj:
IObit\Advanced SystemCare


Stáhni si ATF Cleaner
Poklepej na ATF Cleaner.exe, klikni na select all found, poté:
-Když používáš Firefox (Mozzila), klikni na Firefox nahoře a vyber: Select All, poté klikni na Empty Selected.
-Když používáš Operu, klikni nahoře na Operu a vyber: Select All, poté klikni na Empty Selected. Poté klikni na Main (hlavní stránku ) a klikni na Empty Selected.
Po vyčištění klikni na Exit k zavření programu.
ATF-Cleaner je jednoduchý nástroj na odstranění historie z webového prohlížeče. Program dokáže odstranit cache, cookies, historii a další stopy po surfování na Internetu. Mezi podporované prohlížeče patří Internet Explorer, Firefox a Opera. Aplikace navíc umí odstranit dočasné soubory Windows, vysypat koš atd.
- Pokud používáš jen Google Chrome , tak ATF nemusíš použít.


Stáhni si TFC
http://www.geekstogo.com/forum/files/fi ... -oldtimer/
Otevři soubor a zavři všechny ostatní okna, Klikni na Start k zahájení procesu. Program by neměl trvat dlouho.
Poté by se měl PC restartovat, pokud ne , proveď sám.

Stáhni AdwCleaner (by Xplode
http://www.bleepingcomputer.com/download/adwcleaner/
http://www.adlice.com/downloadprogress/

Ulož si ho na svojí plochu . Klikni na „Souhlasím“ k povrzení podmínek.
Ukonči všechny programy , okna a prohlížeče
Spusť program poklepáním a klikni na „Skenování“
Po skenu se objeví log , který se otevře. ( jinak je uložen systémovem disku jako C:\AdwCleaner [C?].txt ), jeho obsah sem celý vlož.

Stáhni si Malwarebytes' Anti-Malware na plochu , nainstaluj a spusť ho
-Pokud není program aktuální , klikni na možnost „Aktualizovat nyní“ či „Opravit nyní“.
- bude nalezena aktualizace a nainstaluje se.
- poté klikni na Spustit skenování
- po proběhnutí skenu se ti objeví hláška vpravo dole, tak klikni na Zobrazit zprávu a vyber Export a vyber Kopírovat do schránky a vlož sem celý log. Nebo klikni na „Textový soubor ( .txt)“ a log si ulož.
-jinak se log nachází v programu po kliknutí na „Zprávy“ , nebo je uložen zde: C:\ProgramData\Malwarebytes\Malwarebytes Anti-Malware\Logs

- po té klikni na tlačítko Dokončit, a program zavři křížkem vpravo nahoře.
(zatím nic nemaž!).
Pokud budou problémy , spusť v nouz. režimu.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

DobrodruhCZ
Level 2.5
Level 2.5
Příspěvky: 294
Registrován: květen 15
Pohlaví: Nespecifikováno
Stav:
Offline

Re: Kontrola logu

Příspěvekod DobrodruhCZ » 18 črc 2018 21:27

Vše jsem udělal podle návodu...Ovšem vše v nouzovém režimu jelikož v normálním mě to nechtělo nikam pustit a opět se mi vypínal prohlížeč..
-----------------------------------------------------------------
LOG MALWAREBYTES (Pár hodin před tímto skenováním proběhlo jiné skenování malwarebytes a následné odstranění nalezených hrozeb..snad nevadí..)


Malwarebytes
http://www.malwarebytes.com

-Podrobnosti logovacího souboru-
Datum skenování: 18.07.18
Čas skenování: 21:20
Logovací soubor: a020da95-8abf-11e8-aa0f-000000000000.json
Správce: Ano

-Informace o softwaru-
Verze: 3.5.1.2522
Verze komponentů: 1.0.391
Aktualizovat verzi balíku komponent: 1.0.5935
Licence: Bezplatný

-Systémová informace-
OS: Windows 8
CPU: x64
Systém souborů: NTFS
Uživatel: DESKTOP-T20OEE5\Jirka

-Shrnutí skenování-
Typ skenování: Skenování hrozeb (Threat Scan)
Spuštění skenování: Ruční
Výsledek: Dokončeno
Skenované objekty: 305809
Zjištěné hrozby: 9
Hrozby umístěné do karantény: 0
(Nebyly zjištěny žádné škodlivé položky)
Uplynulý čas: 1 min, 4 sek

-Možnosti skenování-
Paměť: Povoleno
Start: Povoleno
Systém souborů: Povoleno
Archivy: Povoleno
Rootkity: Zakázáno
Heuristika: Povoleno
Potenciálně nežádoucí program: Detekovat
Potenciálně nežádoucí modifikace: Detekovat

-Podrobnosti skenování-
Proces: 0
(Nebyly zjištěny žádné škodlivé položky)

Modul: 0
(Nebyly zjištěny žádné škodlivé položky)

Klíč registru: 0
(Nebyly zjištěny žádné škodlivé položky)

Hodnota v registru: 7
Trojan.BitCoinMiner.Generic, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SHAREDACCESS\PARAMETERS\FIREWALLPOLICY\FIREWALLRULES|{1A75F512-2875-45F9-9ACB-2D9BA6B7DEEB}, Žádná uživatelská akce, [3763], [539893],1.0.5935
Trojan.BitCoinMiner.Generic, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SHAREDACCESS\PARAMETERS\FIREWALLPOLICY\FIREWALLRULES|{8C0D34D8-9507-49F0-951A-3ABE4E084CCA}, Žádná uživatelská akce, [3763], [539893],1.0.5935
Trojan.BitCoinMiner.Generic, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SHAREDACCESS\PARAMETERS\FIREWALLPOLICY\FIREWALLRULES|{31338C59-D782-4B76-B1B8-E7F616C3FD6E}, Žádná uživatelská akce, [3763], [539893],1.0.5935
Trojan.BitCoinMiner.Generic, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SHAREDACCESS\PARAMETERS\FIREWALLPOLICY\FIREWALLRULES|{5754A48F-A5E2-4F7D-9FAB-E4F3E4F288F3}, Žádná uživatelská akce, [3763], [539893],1.0.5935
Trojan.BitCoinMiner.Generic, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SHAREDACCESS\PARAMETERS\FIREWALLPOLICY\FIREWALLRULES|{616A5CD7-496C-422D-85C8-96E1AA4B3164}, Žádná uživatelská akce, [3763], [539893],1.0.5935
Trojan.BitCoinMiner.Generic, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SHAREDACCESS\PARAMETERS\FIREWALLPOLICY\FIREWALLRULES|{B01C5D44-195E-4FA4-AD3F-D1567AEF7E66}, Žádná uživatelská akce, [3763], [539893],1.0.5935
Trojan.BitCoinMiner.Generic, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SHAREDACCESS\PARAMETERS\FIREWALLPOLICY\FIREWALLRULES|{B6F21887-ED45-4C30-B5E3-4C4C49390774}, Žádná uživatelská akce, [3763], [539893],1.0.5935

Data registrů: 0
(Nebyly zjištěny žádné škodlivé položky)

Datové proudy: 0
(Nebyly zjištěny žádné škodlivé položky)

Adresář: 0
(Nebyly zjištěny žádné škodlivé položky)

Soubor: 2
RiskWare.BitCoinMiner, C:\USERS\JIRKA\APPDATA\LOCAL\PEER.NET\MSIEXEC64.EXE, Žádná uživatelská akce, [922], [467508],1.0.5935
RiskWare.BitCoinMiner, C:\USERS\JIRKA\APPDATA\LOCAL\PEER.NET\000001N.ZIP, Žádná uživatelská akce, [922], [467508],1.0.5935

Fyzický sektor: 0
(Nebyly zjištěny žádné škodlivé položky)

WMI: 0
(Nebyly zjištěny žádné škodlivé položky)


(end)
-----------------------------------------------------------------

LOG ADWCLEANER


# -------------------------------
# Malwarebytes AdwCleaner 7.2.1.0
# -------------------------------
# Build: 06-26-2018
# Database: 2018-06-19.4
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start: 07-18-2018
# Duration: 00:00:11
# OS: Windows 10 Pro
# Scanned: 41296
# Detected: 35


***** [ Services ] *****

PUP.Optional.Legacy torchcrashhandler

***** [ Folders ] *****

PUP.Optional.AdvancedSystemCare C:\Program Files (x86)\Common Files\IObit\Advanced SystemCare
PUP.Optional.AdvancedSystemCare C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\IObit\Advanced SystemCare
PUP.Optional.AdvancedSystemCare C:\Users\Jirka\AppData\LocalLow\IObit\Advanced SystemCare
PUP.Optional.AdvancedSystemCare C:\Users\Jirka\AppData\Roaming\IObit\Advanced SystemCare
PUP.Optional.Legacy C:\ProgramData\IObit\ASCDownloader
PUP.Optional.Legacy C:\ProgramData\torchcrashhandler
PUP.Optional.Legacy C:\Users\Jirka\AppData\Local\torch

***** [ Files ] *****

PUP.Optional.Legacy C:\Users\Jirka\Desktop\Free Games.lnk
PUP.Optional.Torch C:\Users\Jirka\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Torch.lnk
PUP.Optional.Torch C:\Users\Jirka\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Torch.lnk
PUP.Optional.Torch C:\Users\Jirka\Desktop\Torch.lnk

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

PUP.Optional.AdvancedSystemCare HKLM\Software\Wow6432Node\IObit\RealTimeProtector
PUP.Optional.AdvancedSystemCare HKLM\Software\Wow6432Node\IObit\Advanced SystemCare
PUP.Optional.AdvancedSystemCare HKLM\Software\Wow6432Node\IOBIT\ASC
PUP.Optional.AdvancedSystemCare HKLM\Software\Microsoft\Shared Tools\MSConfig\services\AdvancedSystemCareService11
PUP.Optional.Legacy HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\torch
PUP.Optional.Legacy HKLM\Software\Wow6432Node\torch
PUP.Optional.Legacy HKLM\Software\Wow6432Node\Clients\StartMenuInternet\Torch
PUP.Optional.Legacy HKLM\SOFTWARE\Clients\StartMenuInternet\Torch
PUP.Optional.Legacy HKLM\SOFTWARE\Classes\Applications\Torch.exe
PUP.Optional.Legacy HKLM\Software\Microsoft\Shared Tools\MSConfig\services\torchcrashhandler
PUP.Optional.Legacy HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\staticimgfarm.com
PUP.Optional.Legacy HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\ak.staticimgfarm.com
PUP.Optional.Legacy HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\staticimgfarm.com
PUP.Optional.Legacy HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\ak.staticimgfarm.com
PUP.Optional.Legacy HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\www.slunecnice.cz
PUP.Optional.Legacy HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\slunecnice.cz
PUP.Optional.Legacy HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\hry.slunecnice.cz
PUP.Optional.Legacy HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\www.slunecnice.cz
PUP.Optional.Legacy HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\slunecnice.cz
PUP.Optional.Legacy HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\hry.slunecnice.cz
PUP.Optional.Legacy HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\hp.myway.com
PUP.Optional.Legacy HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\hp.myway.com
PUP.Optional.Torch HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{19C38C74-4502-4051-BE17-B7A18EEC3EF5}

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.


AdwCleaner[S00].txt - [7447 octets] - [18/07/2018 21:06:01]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S01].txt ##########

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43060
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Kontrola logu

Příspěvekod jaro3 » 18 črc 2018 22:02

Spusť znovu AdwCleaner (u Windows Vista či Windows7, klikni na AdwCleaner pravým a vyber „Spustit jako správce
klikni na „Skenování“ , po prohledání klikni na „ Čištění

Program provede opravu, po automatickém restartu klikni na „Log soubor“ a pak poklepej na odpovídají log, (C:\AdwCleaner [C?].txt) , jeho obsah sem celý vlož.

Stáhni si Junkware Removal Tool by Thisisu
http://www.bleepingcomputer.com/downloa ... oval-tool/
https://downloads.malwarebytes.com/file/JRT-EOL
na svojí plochu.

Deaktivuj si svůj antivirový program. Pravým tl. myši klikni na JRT.exe a vyber „spustit jako správce“. Pro pokračování budeš vyzván ke stisknutí jakékoliv klávesy. Na nějakou klikni.
Začne skenování programu. Skenování může trvat dloho , podle množství nákaz. Po ukončení skenu se objeví log (JRT.txt) , který se uloží na ploše.
Zkopíruj sem prosím celý jeho obsah.


. spusť znovu Malwarebytes' Anti-Malware a dej Skenovat nyní
- po proběhnutí programu se ti objeví hláška tak klikni na „Vše do karantény(smazat vybrané)“ a na „Exportovat záznam“ a vyber „textový soubor“ , soubor nějak pojmenuj a někam ho ulož. Zkopíruj se celý obsah toho logu.

Sophos Virus Removal Tool je praktický softwarový nástroj, který by mohl odstranit infekce, které antivirový program nedetekuje .
Stáhněte si ho zde z některého odkazu:
http://www.majorgeeks.com/files/details ... _tool.html
http://www.majorgeeks.com/mg/get/sophos ... ool,1.html
http://www.majorgeeks.com/mg/getmirror/ ... ool,1.html
http://www.majorgeeks.com/mg/getmirror/ ... ool,2.html

Viry mohou zpomalit počítač, nebo se snaží ukrást vaše data, a ani nevíte , že je máte. Co potřebujete, je rychlý a snadný způsob, jak je najít a zbavit se jich, pokud již máte antivirový program v počítači nainstalován , můžete nainstalovat i nástroj Sophos Virus Removal , který identifikuje a vyčistí zbylé infekce, které mohl Váš antivirový program přehlédnout.
K použití Sophos Virus Removal Tool na něj poklepejte a stiskněte tlačítko „Start scanning“ . Pak bude Sophos Virus Removal Tool vyhledávat a odstraňovat viry, které najde. Může být vyžadován restart.
Pokud byly nalezeny viry , tak po skenu klikni na „Details…“ a potom na „View log file“. Zkopíruj celý log a vlož ho sem. Potom zavři „threat detail“ a klikni na „Start cleanup“.
Jinak se log nachází zde:
C:\ProgramData\Sophos\Sophos Virus Removal Tool\Logs

Stáhni si RogueKiller by Adlice Software
32bit.:
http://www.adlice.com/download/roguekil ... HlwZT14ODY
64bit.:
http://www.adlice.com/download/roguekil ... HlwZT14NjQ
na svojí plochu.
- Zavři všechny ostatní programy a prohlížeče.
- Pro OS Vista a win7,8,10 spusť program RogueKiller.exe jako správce , u XP poklepáním.
- klikni na „Start Scan“. V novém okně nic neměň a klikni dole na „Start Scan“
- Program skenuje procesy PC. Po proskenování klikni na „Open Report “ , v okně pak na „Open TXT“ a celý obsah logu sem zkopíruj.
Pokud je program blokován , zkus ho spustit několikrát. Pokud dále program nepůjde spustit a pracovat, přejmenuj ho na winlogon.exe.
-pokud bude mít log více než 60.000 znaků , rozděl ho a vlož do více příspěvků

další odkazy:
http://www.adlice.com/download/roguekiller/
http://www.bleepingcomputer.com/download/roguekiller/
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

DobrodruhCZ
Level 2.5
Level 2.5
Příspěvky: 294
Registrován: květen 15
Pohlaví: Nespecifikováno
Stav:
Offline

Re: Kontrola logu

Příspěvekod DobrodruhCZ » 19 črc 2018 01:17

Opět vše uděláno podle návodu v nouzovém režimu

---------------------------------------------------------------
MALWAREBYTES LOG

Malwarebytes
http://www.malwarebytes.com

-Podrobnosti logovacího souboru-
Datum skenování: 18.07.18
Čas skenování: 22:31
Logovací soubor: 9db854db-8ac9-11e8-8236-000000000000.json
Správce: Ano

-Informace o softwaru-
Verze: 3.5.1.2522
Verze komponentů: 1.0.391
Aktualizovat verzi balíku komponent: 1.0.5935
Licence: Bezplatný

-Systémová informace-
OS: Windows 8
CPU: x64
Systém souborů: NTFS
Uživatel: DESKTOP-T20OEE5\Jirka

-Shrnutí skenování-
Typ skenování: Skenování hrozeb (Threat Scan)
Spuštění skenování: Ruční
Výsledek: Dokončeno
Skenované objekty: 305452
Zjištěné hrozby: 11
Hrozby umístěné do karantény: 11
Uplynulý čas: 1 min, 8 sek

-Možnosti skenování-
Paměť: Povoleno
Start: Povoleno
Systém souborů: Povoleno
Archivy: Povoleno
Rootkity: Zakázáno
Heuristika: Povoleno
Potenciálně nežádoucí program: Detekovat
Potenciálně nežádoucí modifikace: Detekovat

-Podrobnosti skenování-
Proces: 0
(Nebyly zjištěny žádné škodlivé položky)

Modul: 0
(Nebyly zjištěny žádné škodlivé položky)

Klíč registru: 0
(Nebyly zjištěny žádné škodlivé položky)

Hodnota v registru: 9
Trojan.BitCoinMiner.Generic, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SHAREDACCESS\PARAMETERS\FIREWALLPOLICY\FIREWALLRULES|{1A75F512-2875-45F9-9ACB-2D9BA6B7DEEB}, V karanténě, [3763], [539893],1.0.5935
Trojan.BitCoinMiner.Generic, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SHAREDACCESS\PARAMETERS\FIREWALLPOLICY\FIREWALLRULES|{8C0D34D8-9507-49F0-951A-3ABE4E084CCA}, V karanténě, [3763], [539893],1.0.5935
Trojan.BitCoinMiner.Generic, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SHAREDACCESS\PARAMETERS\FIREWALLPOLICY\FIREWALLRULES|{31338C59-D782-4B76-B1B8-E7F616C3FD6E}, V karanténě, [3763], [539893],1.0.5935
Trojan.BitCoinMiner.Generic, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SHAREDACCESS\PARAMETERS\FIREWALLPOLICY\FIREWALLRULES|{5754A48F-A5E2-4F7D-9FAB-E4F3E4F288F3}, V karanténě, [3763], [539893],1.0.5935
Trojan.BitCoinMiner.Generic, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SHAREDACCESS\PARAMETERS\FIREWALLPOLICY\FIREWALLRULES|{616A5CD7-496C-422D-85C8-96E1AA4B3164}, V karanténě, [3763], [539893],1.0.5935
Trojan.BitCoinMiner.Generic, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SHAREDACCESS\PARAMETERS\FIREWALLPOLICY\FIREWALLRULES|{B01C5D44-195E-4FA4-AD3F-D1567AEF7E66}, V karanténě, [3763], [539893],1.0.5935
Trojan.BitCoinMiner.Generic, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SHAREDACCESS\PARAMETERS\FIREWALLPOLICY\FIREWALLRULES|{B6F21887-ED45-4C30-B5E3-4C4C49390774}, V karanténě, [3763], [539893],1.0.5935
Trojan.BitCoinMiner.Generic, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SHAREDACCESS\PARAMETERS\FIREWALLPOLICY\FIREWALLRULES|{6447CFF0-0ECA-442C-9669-13642ED67A4D}, V karanténě, [3763], [539893],1.0.5935
Trojan.BitCoinMiner.Generic, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SHAREDACCESS\PARAMETERS\FIREWALLPOLICY\FIREWALLRULES|{8BE3954A-E0A8-4A0E-BC8A-4B009259D3A1}, V karanténě, [3763], [539893],1.0.5935

Data registrů: 0
(Nebyly zjištěny žádné škodlivé položky)

Datové proudy: 0
(Nebyly zjištěny žádné škodlivé položky)

Adresář: 0
(Nebyly zjištěny žádné škodlivé položky)

Soubor: 2
RiskWare.BitCoinMiner, C:\USERS\JIRKA\APPDATA\LOCAL\PEER.NET\MSIEXEC64.EXE, V karanténě, [922], [467508],1.0.5935
RiskWare.BitCoinMiner, C:\USERS\JIRKA\APPDATA\LOCAL\PEER.NET\000001N.ZIP, V karanténě, [922], [467508],1.0.5935

Fyzický sektor: 0
(Nebyly zjištěny žádné škodlivé položky)

WMI: 0
(Nebyly zjištěny žádné škodlivé položky)


(end)

---------------------------------------------------------------
JUNKWARE REMOVAL TOOL LOG

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.4 (07.09.2017)
Operating System: Windows 10 Enterprise x64
Ran by Jirka (Limited) on 18.07.2018 at 22:29:33,86
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 1

Successfully deleted: C:\ProgramData\productdata (Folder)



Registry: 0





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 18.07.2018 at 22:30:55,86
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

---------------------------------------------------------------
SOPHOS VIRUS REMOVAL TOOL

2018-07-18 20:37:52.090 Sophos Virus Removal Tool version 2.6.1
2018-07-18 20:37:52.090 Copyright (c) 2009-2017 Sophos Limited. All rights reserved.

2018-07-18 20:37:52.090 This tool will scan your computer for viruses and other threats. If it finds any, it will give you the option to remove them.

2018-07-18 20:37:52.090 Windows version 6.2 SP 0.0 build 9200 SM=0x100 PT=0x1 WOW64
2018-07-18 20:37:52.090 Checking for updates...
2018-07-18 20:37:52.178 Update progress: proxy server not available
2018-07-18 20:38:09.445 Option all = no
2018-07-18 20:38:09.445 Option recurse = yes
2018-07-18 20:38:09.445 Option archive = no
2018-07-18 20:38:09.445 Option service = yes
2018-07-18 20:38:09.445 Option confirm = yes
2018-07-18 20:38:09.445 Option sxl = yes
2018-07-18 20:38:09.445 Option max-data-age = 35
2018-07-18 20:38:09.445 Option vdl-logging = yes
2018-07-18 20:38:09.460 Customer ID: 094260ca9b3af99f9d4a3909fc47a743
2018-07-18 20:38:09.460 Machine ID: 2a6de53cc3b849d28d07c5662a170202
2018-07-18 20:38:09.476 Component SVRTcli.exe version 2.6.1
2018-07-18 20:38:09.476 Component control.dll version 2.6.1
2018-07-18 20:38:09.476 Component SVRTservice.exe version 2.6.1
2018-07-18 20:38:09.476 Component engine\osdp.dll version 1.44.1.2286
2018-07-18 20:38:09.492 Component engine\veex.dll version 3.68.6.2286
2018-07-18 20:38:09.492 Component engine\savi.dll version 9.0.7.2286
2018-07-18 20:38:09.507 Component rkdisk.dll version 1.5.31.1
2018-07-18 20:38:09.507 Version info: Product version 2.6.1
2018-07-18 20:38:09.507 Version info: Detection engine 3.68.6
2018-07-18 20:38:09.507 Version info: Detection data 5.46
2018-07-18 20:38:09.507 Version info: Build date 11/28/2017
2018-07-18 20:38:09.507 Version info: Data files added 746
2018-07-18 20:38:09.507 Version info: Last successful update (not yet updated)
2018-07-18 20:38:12.531 Downloading updates...
2018-07-18 20:38:12.531 Update progress: [I96736] sdds.svrt_v1.3: adding primary package C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED baseVersion=1
2018-07-18 20:38:12.531 Update progress: [I95020] sdds.svrt_v1.3: looking for packages included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2018-07-18 20:38:12.531 Update progress: [I22529] sdds.svrt_v1.3: looking for supplements included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2018-07-18 20:38:12.531 Update progress: [I49502] sdds.savi_v552_v3721.2.xml: found supplement SAVIW32 LATEST path= baseVersion= [included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=]
2018-07-18 20:38:12.531 Update progress: [I95020] sdds.savi_v552_v3721.2.xml: looking for packages included from product SAVIW32 LATEST path=
2018-07-18 20:38:12.531 Update progress: [I22529] sdds.savi_v552_v3721.2.xml: looking for supplements included from product SAVIW32 LATEST path=
2018-07-18 20:38:12.531 Update progress: [I49502] sdds.data0910.xml: found supplement IDE553 LATEST path= baseVersion= [included from product SAVIW32 LATEST path=]
2018-07-18 20:38:12.531 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE553 LATEST path=
2018-07-18 20:38:12.531 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE553 LATEST path=
2018-07-18 20:38:12.531 Update progress: [I49502] sdds.data0910.xml: found supplement IDE554 LATEST path= baseVersion= [included from product IDE553 LATEST path=]
2018-07-18 20:38:12.531 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE554 LATEST path=
2018-07-18 20:38:12.531 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE554 LATEST path=
2018-07-18 20:38:12.531 Update progress: [I49502] sdds.data0910.xml: found supplement IDE555 LATEST path= baseVersion= [included from product IDE554 LATEST path=]
2018-07-18 20:38:12.531 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE555 LATEST path=
2018-07-18 20:38:12.531 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE555 LATEST path=
2018-07-18 20:38:12.531 Update progress: [I49502] sdds.data0910.xml: found supplement IDE556 LATEST path= baseVersion= [included from product IDE555 LATEST path=]
2018-07-18 20:38:12.531 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE556 LATEST path=
2018-07-18 20:38:12.531 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE556 LATEST path=
2018-07-18 20:38:12.531 Update progress: [I19463] Syncing product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2018-07-18 20:38:12.879 Update progress: [I19463] Syncing product SAVIW32 LATEST path=
2018-07-18 20:38:12.879 Update progress: [I19463] Product download size 196138026 bytes
2018-07-18 20:38:26.879 Update progress: [I19463] Syncing product IDE553 LATEST path=
2018-07-18 20:38:26.879 Update progress: [I19463] Product download size 2250332 bytes
2018-07-18 20:38:44.144 Update progress: [I19463] Syncing product IDE554 LATEST path=
2018-07-18 20:38:44.144 Update progress: [I19463] Product download size 2856102 bytes
2018-07-18 20:38:56.312 Update progress: [I19463] Syncing product IDE555 LATEST path=
2018-07-18 20:38:56.312 Update progress: [I19463] Product download size 96551 bytes
2018-07-18 20:38:56.703 Update progress: [I19463] Syncing product IDE556 LATEST path=
2018-07-18 20:38:56.800 Installing updates...
2018-07-18 20:38:57.628 Error level 1
2018-07-18 20:39:07.382 Update successful
2018-07-18 20:39:22.858 Option all = no
2018-07-18 20:39:22.858 Option recurse = yes
2018-07-18 20:39:22.858 Option archive = no
2018-07-18 20:39:22.858 Option service = yes
2018-07-18 20:39:22.858 Option confirm = yes
2018-07-18 20:39:22.858 Option sxl = yes
2018-07-18 20:39:22.858 Option max-data-age = 35
2018-07-18 20:39:22.858 Option vdl-logging = yes
2018-07-18 20:39:22.889 Customer ID: 094260ca9b3af99f9d4a3909fc47a743
2018-07-18 20:39:22.889 Machine ID: 2a6de53cc3b849d28d07c5662a170202
2018-07-18 20:39:22.889 Component SVRTcli.exe version 2.6.1
2018-07-18 20:39:22.889 Component control.dll version 2.6.1
2018-07-18 20:39:22.889 Component SVRTservice.exe version 2.6.1
2018-07-18 20:39:22.889 Component engine\osdp.dll version 1.44.1.2411
2018-07-18 20:39:22.889 Component engine\veex.dll version 3.72.1.2411
2018-07-18 20:39:22.889 Component engine\savi.dll version 9.0.10.2411
2018-07-18 20:39:22.889 Component rkdisk.dll version 1.5.31.1
2018-07-18 20:39:22.889 Version info: Product version 2.6.1
2018-07-18 20:39:22.889 Version info: Detection engine 3.72.1
2018-07-18 20:39:22.889 Version info: Detection data 5.52
2018-07-18 20:39:22.889 Version info: Build date 6/19/2018
2018-07-18 20:39:22.889 Version info: Data files added 231
2018-07-18 20:39:22.889 Version info: Last successful update 7/18/2018 10:39:07 PM

2018-07-18 21:16:40.973 Could not open C:\hiberfil.sys
2018-07-18 21:29:58.823 Could not open C:\swapfile.sys
2018-07-18 21:30:13.126 Could not open C:\Users\Jirka\AppData\Local\Google\Chrome\User Data\Default\Current Session
2018-07-18 21:30:13.127 Could not open C:\Users\Jirka\AppData\Local\Google\Chrome\User Data\Default\Current Tabs
2018-07-18 21:31:17.816 >>> Virus 'Troj/Miner-LX' found in file C:\Users\Jirka\AppData\Local\Peer.Net\MsiExec64.exe
2018-07-18 21:31:17.816 >>> Virus 'Troj/Miner-LX' found in file HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\{AF430E5B-984D-4277-9DCD-1A1B20805180}
2018-07-18 21:31:17.816 >>> Virus 'Troj/Miner-LX' found in file HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\{AF430E5B-984D-4277-9DCD-1A1B20805180}
2018-07-18 21:32:42.785 >>> Virus 'Troj/Miner-LX' found in file C:\Users\Jirka\Desktop\VAULTMINER v0.1 (NVIDIA GPU)\miner.exe
2018-07-18 21:35:21.912 >>> Virus 'Troj/Miner-LX' found in file C:\Users\Jirka\Downloads\VAULTMINER v0.1 (NVIDIA GPU)\VAULTMINER v0.1 (NVIDIA GPU)\miner.exe
2018-07-18 21:41:26.290 Could not open C:\Windows\System32\config\BBI
2018-07-18 21:41:26.341 Could not open C:\Windows\System32\config\RegBack\DEFAULT
2018-07-18 21:41:26.341 Could not open C:\Windows\System32\config\RegBack\SAM
2018-07-18 21:41:26.341 Could not open C:\Windows\System32\config\RegBack\SECURITY
2018-07-18 21:41:26.342 Could not open C:\Windows\System32\config\RegBack\SOFTWARE
2018-07-18 21:41:26.342 Could not open C:\Windows\System32\config\RegBack\SYSTEM
2018-07-18 22:00:59.151 >>> Virus 'Troj/Miner-LX' found in file C:\Windows.old\Users\Jirka\AppData\Local\$NtUninstallWIC$\MSIExec64.exe
2018-07-18 22:01:12.148 >>> Virus 'Troj/Miner-LX' found in file C:\Windows.old\Users\Jirka\AppData\Local\Windows Media Player 11\MSIExec64.exe
2018-07-18 22:01:25.813 Could not open D:\$RECYCLE.BIN\S-1-5-21-2963247531-3620963119-147175597-1001\$RWRY7V9.exe
2018-07-18 22:02:04.780 Could not open D:\pagefile.sys
2018-07-18 22:02:39.869 The following items will be cleaned up:
2018-07-18 22:02:39.870 Troj/Miner-LX

---------------------------------------------------------------
ROUGEKILLER LOG

RogueKiller V12.12.26.0 (x64) [Jul 9 2018] (Free) by Adlice Software
mail : http://www.adlice.com/contact/
Feedback : https://forum.adlice.com
Webová stránka : http://www.adlice.com/download/roguekiller/
Blog : http://www.adlice.com

Operační systém : Windows 10 (10.0.17134) 64 bits version
Spuštěno : Nouzový režim
Uživatel : Jirka [Práva správce]
Started from : E:\RogueKiller_portable64.exe
Mód : Prohledat -- Datum : 07/19/2018 00:19:28 (Duration : 00:21:06)

¤¤¤ Procesy : 0 ¤¤¤

¤¤¤ Registry : 5 ¤¤¤
[PUP] (X64) HKEY_USERS\S-1-5-21-3036980912-2449986816-4248326077-1001\Software\Microsoft\Windows\CurrentVersion\RunOnce | Application Restart #1 : C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\Adobe Desktop Service.exe --onOSstartup=true --showwindow=false --waitForRegistration=true /RestartByRestartManager:D6C3AB8E-BCDD-4adc-AD27-92A4DA059B07 [7] -> Nalezeno
[PUP] (X86) HKEY_USERS\S-1-5-21-3036980912-2449986816-4248326077-1001\Software\Microsoft\Windows\CurrentVersion\RunOnce | Application Restart #1 : C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\Adobe Desktop Service.exe --onOSstartup=true --showwindow=false --waitForRegistration=true /RestartByRestartManager:D6C3AB8E-BCDD-4adc-AD27-92A4DA059B07 [7] -> Nalezeno
[Suspicious.Path] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules | {FDC00692-D192-43C5-8BC3-47C836CF152E} : v2.28|Action=Allow|Active=TRUE|Dir=In|App=C:\Users\Jirka\zyaOaNwYtiKo.exe|Name=C:\Users\Jirka\zyaOaNwYtiKo.exe|Desc=C:\Users\Jirka\zyaOaNwYtiKo.exe| [-] -> Nalezeno
[Suspicious.Path] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules | {8E8BE388-CDDE-494E-A0CF-1FC5AA6CF232} : v2.28|Action=Allow|Active=TRUE|Dir=In|App=C:\Users\Jirka\AppData\Local\IAYGIOYOLy.exe|Name=C:\Users\Jirka\AppData\Local\IAYGIOYOLy.exe|Desc=C:\Users\Jirka\AppData\Local\IAYGIOYOLy.exe| [-] -> Nalezeno
[Suspicious.Path] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules | {E40C82ED-26E4-4D3C-8315-C5AA7335373E} : v2.28|Action=Allow|Active=TRUE|Dir=In|App=C:\Users\Jirka\AppData\Local\Peer.Net\msiexec64.exe|Name=msiexec64.exe|Desc=msiexec64.exe| [-] -> Nalezeno

¤¤¤ Úlohy : 0 ¤¤¤

¤¤¤ Soubory : 4 ¤¤¤
[PUP.Gen1][Soubor] C:\Users\Jirka\Desktop\Free Music.lnk [LNK@] C:\Users\Jirka\AppData\Local\Torch\Application\torch.exe --run-by-tm http://music.torchbrowser.com -> Nalezeno
[PUP.uTorrentAds][Soubor] C:\Users\Jirka\AppData\Roaming\uTorrent\updates\3.5.3_44428\utorrentie.exe -> Nalezeno
[PUP.uTorrentAds][Soubor] C:\Users\Jirka\AppData\Roaming\uTorrent\updates\3.5.3_44494\utorrentie.exe -> Nalezeno
[PUP.Gen1][Soubor] C:\Users\Jirka\Desktop\Free Music.lnk [LNK@] C:\Users\Jirka\AppData\Local\Torch\Application\torch.exe --run-by-tm http://music.torchbrowser.com -> Nalezeno

¤¤¤ WMI : 0 ¤¤¤

¤¤¤ Soubor HOSTS : 0 ¤¤¤

¤¤¤ Antirootkit : 0 (Driver: Nenahrán [0xc000035f]) ¤¤¤

¤¤¤ Webové prohlížeče : 0 ¤¤¤

¤¤¤ Kontrola MBR : ¤¤¤
+++++ PhysicalDrive0: TS128GSSD340 +++++
--- User ---
[MBR] bce00e6a1a8ffcf8f8a3ceed55892ddb
[BSP] 9f49275cc15315dccf1e27b8ba2ae42c : Windows Vista/7/8 MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x7) [VISIBLE] Offset (sectors): 2048 | Size: 549 MB [Windows Vista/7/8 Bootstrap | Windows Vista/7/8 Bootloader]
1 - [XXXXXX] NTFS (0x7) [VISIBLE] Offset (sectors): 1126400 | Size: 121553 MB [Windows Vista/7/8 Bootstrap | Windows Vista/7/8 Bootloader]
User = LL1 ... OK
User = LL2 ... OK

+++++ PhysicalDrive1: SAMSUNG HD250HJ +++++
--- User ---
[MBR] 3b2ee52e6271e12f3d1c1a99f0f8c551
[BSP] f50bb97366c5616aa415ea90cb99ae1d : Empty MBR Code
Partition table:
0 - Basic data partition | Offset (sectors): 1161216 | Size: 237904 MB
User = LL1 ... OK
User = LL2 ... OK

+++++ PhysicalDrive2: ADATA USB Flash Drive USB Device +++++
--- User ---
[MBR] f56e38c957f52ff9fcde3e5a92080085
[BSP] acade1bb6c2ea2e6894dc503c7c427f2 : Unknown MBR Code
Partition table:
User = LL1 ... OK
Error reading LL2 MBR! ([32] Po?adavek není podporován. )
----------------------------------------------------------------------------------------------
ADWCLEANER LOG

# -------------------------------
# Malwarebytes AdwCleaner 7.2.1.0
# -------------------------------
# Build: 06-26-2018
# Database: 2018-06-19.4
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start: 07-18-2018
# Duration: 00:00:03
# OS: Windows 10 Pro
# Cleaned: 35
# Failed: 0


***** [ Services ] *****

Deleted torchcrashhandler

***** [ Folders ] *****

Deleted C:\Program Files (x86)\Common Files\IObit\Advanced SystemCare
Deleted C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\IObit\Advanced SystemCare
Deleted C:\Users\Jirka\AppData\LocalLow\IObit\Advanced SystemCare
Deleted C:\Users\Jirka\AppData\Roaming\IObit\Advanced SystemCare
Deleted C:\ProgramData\IObit\ASCDownloader
Deleted C:\ProgramData\torchcrashhandler
Deleted C:\Users\Jirka\AppData\Local\torch

***** [ Files ] *****

Deleted C:\Users\Jirka\Desktop\Free Games.lnk
Deleted C:\Users\Jirka\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Torch.lnk
Deleted C:\Users\Jirka\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Torch.lnk
Deleted C:\Users\Jirka\Desktop\Torch.lnk

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43060
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Kontrola logu

Příspěvekod jaro3 » 19 črc 2018 19:37

Zavři všechny programy a prohlížeče. Deaktivuj antivir a firewall.
Prosím, odpoj všechny USB (kromě myši s klávesnice) nebo externí disky z počítače před spuštěním tohoto programu.
Spusť znovu RogueKiller ( Pro Windows Vista nebo Windows 7, klepni pravým a vyber "Spustit jako správce", ve Windows XP poklepej ke spuštění).
- klikni na „Start Scan“. V novém okně nic neměň a klikni dole na „Start Scan“,
po jeho skončení - vše zatrhni (dej zatržítka vlevo od nálezů , do bílých políček)
- pak klikni na "Remove Selected"
- Počkej, dokud Status box nezobrazí " Removal finished, please review result "
- Klikni na "Open report " a pak na " Open TXT“ a zkopíruj ten log a vlož obsah té zprávy prosím sem. Log je možno nalézt v C:\ProgramData\RogueKiller\Logs - Zavři RogueKiller.


Vypni antivir i firewall.
Stáhni Zoek.exe
http://download.bleepingcomputer.com/smeenk/zoek.exe

klik nahoře vpravo na .rar-file a uloz si ho na plochu.
Zavři všechny ostatní programy , okna i prohlížeče.
Spusť Zoek.exe ( u win vista , win7, 8 klikni na něj pravým a vyber : „Spustit jako správce“
-pozor , náběh programu může trvat déle.
Do okna programu vlož skript níže:

Kód: Vybrat vše

autoclean;
emptyclsid;
iedefaults;
FFdefaults;
CHRdefaults;
emptyalltemp;
resethosts;

klikni na Run Script
Program provede sken , opravu, sken i oprava může trvat i více minut ,je třeba posečkat do konce. Do okna neklikej!
Program nabídne restart , potvrď .
Po restartu se může nějaký čas ukázat pouze černá plocha , to je normální. Je třeba počkat až se vytvoří log. Ten si můžeš uložit třeba do dokumentů , jinak se sám ukládá do:
C:\zoek-results.log Zkopíruj sem celý obsah toho logu.
Pokud budou problémy , spusť zoek v nouz. režimu.

Stáhni si Zemana AntiMalware Free z tohoto odkazu:
https://www.zemana.com/Download/AntiMal ... .Setup.exe
a ulož si ho na plochu.
Poklepej na tento soubor na ploše a postupuj podle pokynů k instalaci programu.
Přijmi licenci k používání programu EULA , pokud se nabídne.
Pokud je k dispozici aktualizace programu , klepni na tlačítko „Update now“ ( aktualizovat nyní).
Můžeš si zatrhnout i vytvoření bodu obnovy:
Klikni na ozubené kolečko , poté na „Skenování“ a zatrhni „vytvářet body obnovy“.
Vrať se zpět ( klikni na domeček).
Zavři všechny otevřené soubory, složky a prohlížeče
Neměň žádné nastavení. Klikni na „Skenovat“.
Po skenu lze vidět , zda jsou nějaké nákazy. Klikni na „Další“. Nákazy budou přemístěny do karantény.
Když je skenování dokončeno, objeví se tisková zpráva , zkopíruj sem celý obsah té zprávy.
Jinak můžeš zprávy vidět , když klikneš vpravo nahoře na „ zprávy“.

Vlož nový log z HJT + informuj o problémech
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

DobrodruhCZ
Level 2.5
Level 2.5
Příspěvky: 294
Registrován: květen 15
Pohlaví: Nespecifikováno
Stav:
Offline

Re: Kontrola logu

Příspěvekod DobrodruhCZ » 20 črc 2018 13:22

Vše uděláno podle návodu a tentokrát až na RougeKiller provedeno vše v normálním režimu.
Počítač už nemá problém se slovíčkem "malware" ani s antimalwarovými programy v PC (Malwarebytes apod.. jde už normálně spustit).Ovšem i tak si myslím že počítač stále něco brzdí.. (Zkoušel jsem spustit The Crew které jelo před týndem bez jakéhokoliv záseku a plynule...(Po nakažení počítače jsem se skoro nedostal ani do menu) Teď už to jede také plynule ale jednou za cca 5 se vždy hra zasekne..(Ovšem to může být způsobeno nepořádkem na ploše a v PC)
--------------------------------------------------------------------------------------------
ROUGEKILER LOG
RogueKiller V12.12.26.0 (x64) [Jul 9 2018] (Free) by Adlice Software
mail : http://www.adlice.com/contact/
Feedback : https://forum.adlice.com
Webová stránka : http://www.adlice.com/download/roguekiller/
Blog : http://www.adlice.com

Operační systém : Windows 10 (10.0.17134) 64 bits version
Spuštěno : Nouzový režim
Uživatel : Jirka [Práva správce]
Started from : C:\Users\Jirka\Desktop\RogueKiller_portable64.exe
Mód : Smazat -- Datum : 07/19/2018 20:41:39 (Duration : 00:19:41)

¤¤¤ Procesy : 0 ¤¤¤

¤¤¤ Registry : 10 ¤¤¤
[PUP] (X64) HKEY_USERS\S-1-5-21-3036980912-2449986816-4248326077-1001\Software\Microsoft\Windows\CurrentVersion\RunOnce | Application Restart #1 : C:\Program Files (x86)\Google\Chrome\Application\chrome.exe --flag-switches-begin --flag-switches-end --restore-last-session [x][x][x] -> Smazáno
[PUP] (X86) HKEY_USERS\S-1-5-21-3036980912-2449986816-4248326077-1001\Software\Microsoft\Windows\CurrentVersion\RunOnce | Application Restart #1 : C:\Program Files (x86)\Google\Chrome\Application\chrome.exe --flag-switches-begin --flag-switches-end --restore-last-session [x][x][x] -> ERROR [2]
[Suspicious.Path] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules | {FDC00692-D192-43C5-8BC3-47C836CF152E} : v2.28|Action=Allow|Active=TRUE|Dir=In|App=C:\Users\Jirka\zyaOaNwYtiKo.exe|Name=C:\Users\Jirka\zyaOaNwYtiKo.exe|Desc=C:\Users\Jirka\zyaOaNwYtiKo.exe| [-] -> Smazáno
[Suspicious.Path] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules | {8E8BE388-CDDE-494E-A0CF-1FC5AA6CF232} : v2.28|Action=Allow|Active=TRUE|Dir=In|App=C:\Users\Jirka\AppData\Local\IAYGIOYOLy.exe|Name=C:\Users\Jirka\AppData\Local\IAYGIOYOLy.exe|Desc=C:\Users\Jirka\AppData\Local\IAYGIOYOLy.exe| [-] -> Smazáno
[Suspicious.Path] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules | {E40C82ED-26E4-4D3C-8315-C5AA7335373E} : v2.28|Action=Allow|Active=TRUE|Dir=In|App=C:\Users\Jirka\AppData\Local\Peer.Net\msiexec64.exe|Name=msiexec64.exe|Desc=msiexec64.exe| [-] -> Smazáno
[Suspicious.Path] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules | {EEB8BFA0-F9B6-4AF1-ACC3-AC6B19A5F159} : v2.28|Action=Allow|Active=TRUE|Dir=In|App=C:\Users\Jirka\AppData\Local\Peer.Net\msiexec64.exe|Name=msiexec64.exe|Desc=msiexec64.exe| [-] -> Smazáno
[Suspicious.Path] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules | {438E6630-CF99-43BE-B8DC-E18114EB1C70} : v2.28|Action=Allow|Active=TRUE|Dir=In|App=C:\Users\Jirka\AppData\Local\Peer.Net\msiexec64.exe|Name=msiexec64.exe|Desc=msiexec64.exe| [-] -> Smazáno
[Suspicious.Path] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules | {546416F9-1AB3-4D08-A84C-2E2AE2530A56} : v2.28|Action=Allow|Active=TRUE|Dir=In|App=C:\Users\Jirka\AppData\Local\Peer.Net\msiexec64.exe|Name=msiexec64.exe|Desc=msiexec64.exe| [-] -> Smazáno
[Suspicious.Path] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules | {F18EC4D8-C96F-437D-A0BA-3FDD6A15578D} : v2.28|Action=Allow|Active=TRUE|Dir=In|App=C:\Users\Jirka\AppData\Local\Peer.Net\msiexec64.exe|Name=msiexec64.exe|Desc=msiexec64.exe| [-] -> Smazáno
[Suspicious.Path] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules | {44D045C3-40F3-41E6-9484-736CE19B8D55} : v2.28|Action=Allow|Active=TRUE|Dir=In|App=C:\Users\Jirka\AppData\Local\Peer.Net\msiexec64.exe|Name=msiexec64.exe|Desc=msiexec64.exe| [-] -> Smazáno

¤¤¤ Úlohy : 0 ¤¤¤

¤¤¤ Soubory : 0 ¤¤¤

¤¤¤ WMI : 0 ¤¤¤

¤¤¤ Soubor HOSTS : 0 ¤¤¤

¤¤¤ Antirootkit : 0 (Driver: Nenahrán [0xc000035f]) ¤¤¤

¤¤¤ Webové prohlížeče : 0 ¤¤¤

¤¤¤ Kontrola MBR : ¤¤¤
+++++ PhysicalDrive0: TS128GSSD340 +++++
--- User ---
[MBR] bce00e6a1a8ffcf8f8a3ceed55892ddb
[BSP] 9f49275cc15315dccf1e27b8ba2ae42c : Windows Vista/7/8 MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x7) [VISIBLE] Offset (sectors): 2048 | Size: 549 MB [Windows Vista/7/8 Bootstrap | Windows Vista/7/8 Bootloader]
1 - [XXXXXX] NTFS (0x7) [VISIBLE] Offset (sectors): 1126400 | Size: 121553 MB [Windows Vista/7/8 Bootstrap | Windows Vista/7/8 Bootloader]
User = LL1 ... OK
User = LL2 ... OK

+++++ PhysicalDrive1: SAMSUNG HD250HJ +++++
--- User ---
[MBR] 3b2ee52e6271e12f3d1c1a99f0f8c551
[BSP] f50bb97366c5616aa415ea90cb99ae1d : Empty MBR Code
Partition table:
0 - Basic data partition | Offset (sectors): 1161216 | Size: 237904 MB
User = LL1 ... OK
User = LL2 ... OK

--------------------------------------------------------------------------------------------
ZOEK LOG

Zoek.exe v5.0.0.2 Updated 03-May-2018(Online Version)
Tool run by Jirka on 20.07.2018 at 12:22:54,00.
Microsoft Windows 10 Pro 10.0.17134 x64
Running in: Normal Mode Internet Access Detected
Launched: C:\Users\Jirka\Downloads\zoek.exe [Scan all users] [Script inserted]

==== Older Logs ======================

C:\zoek-results2018-07-19-194526.log 8895 bytes

==== Reset Hosts File ======================

# Copyright (c) 1993-2006 Microsoft Corp.
#
# This is a sample HOSTS file used by Microsoft TCP/IP for Windows.
#
# This file contains the mappings of IP addresses to host names. Each
# entry should be kept on an individual line. The IP address should
# be placed in the first column followed by the corresponding host name.
# The IP address and the host name should be separated by at least one
# space.
#
# Additionally, comments (such as these) may be inserted on individual
# lines or following the machine name denoted by a '#' symbol.
#
# For example:
#
# 102.54.94.97 rhino.acme.com # source server
# 38.25.63.10 x.acme.com # x client host

# localhost name resolution is handled within DNS itself.
127.0.0.1 localhost
::1 localhost

==== Empty Folders Check ======================

C:\Users\Jirka\AppData\Local\DBG deleted successfully
C:\Users\Jirka\AppData\Local\PeerDistRepub deleted successfully

==== Deleting CLSID Registry Keys ======================


==== Deleting CLSID Registry Values ======================


==== Deleting Services ======================


==== Deleting Files \ Folders ======================

C:\Users\Jirka\AppData\Roaming\discord deleted
"C:\Users\Jirka\AppData\Local\AVAST Software\APM\kv_pam.db" not deleted
"C:\Users\Jirka\AppData\Local\AVAST Software" not deleted
"C:\Users\Jirka\AppData\Local\AVAST Software\APM" not deleted

==== Firefox XPI-files found: ======================

- __MSG_avastAppName__ - C:\Program Files\AVAST Software\Avast\SafePrice\FF\sp@avast.com.xpi
- Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF\wrc@avast.com.xpi
- IObit Surfing Protection Ads Removal - C:\Program Files (x86)\IObit\iobit\Surfing Protection\BrowerProtect\ascsurfingprotectionnew@iobit.com.xpi

==== Chromium Look ======================

Google Chrome Version: 67.0.3396.99

HKEY_LOCAL_MACHINE\SOFTWARE\Google\Chrome\Extensions
eofcbnmajmjmplflapaojjnihcjkigck - No path found[]
gomekmidlodglbbmalcneegieacbdmki - No path found[]

Chrome Media Router - Jirka\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm

==== Set IE to Default ======================

Old Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="http://www.msn.com/"

New Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="http://www.msn.com/"

==== All HKLM and HKCU SearchScopes ======================

HKLM\SearchScopes "DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"
HKLM\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
HKLM\Wow6432Node\SearchScopes "DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"
HKLM\Wow6432Node\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
HKCU\SearchScopes "DefaultScope"="{012E1000-F331-11DB-8314-0800200C9A66}"
HKCU\SearchScopes\{012E1000-F331-11DB-8314-0800200C9A66} - http://www.google.com/search?q={searchTerms}
HKCU\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC

==== Reset Google Chrome ======================

C:\Users\Jirka\AppData\Local\Google\Chrome\User Data\Default\Preferences was reset successfully
C:\Users\Jirka\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences was reset successfully
C:\Users\Jirka\AppData\Local\Google\Chrome\User Data\Default\Web Data was reset successfully
C:\Users\Jirka\AppData\Local\Google\Chrome\User Data\Default\Web Data-journal was reset successfully

==== Empty IE Cache ======================

C:\WINDOWS\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Users\Jirka\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\WINDOWS\sysWoW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\WINDOWS\sysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\Users\Jirka\AppData\Local\Microsoft\Windows\INetCache\IE emptied successfully
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE emptied successfully
C:\WINDOWS\sysWoW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE emptied successfully

==== Empty FireFox Cache ======================

No FireFox Profiles found

==== Empty Edge Cache ======================

Edge Cache is not empty, a reboot is needed

==== Empty Chrome Cache ======================

C:\Users\Jirka\AppData\Local\Google\Chrome\User Data\Default\Cache emptied successfully

==== Empty All Flash Cache ======================

No Flash Cache Found

==== Empty All Java Cache ======================

No Java Cache Found

==== C:\zoek_backup content ======================

C:\zoek_backup (files=1094 folders=348 174626259 bytes)

==== Empty Temp Folders ======================

C:\Users\Default\AppData\Local\Temp emptied successfully
C:\Users\Default User\AppData\Local\Temp emptied successfully
C:\Users\Jirka\AppData\Local\Temp will be emptied at reboot
C:\Users\tata\AppData\Local\Temp emptied successfully
C:\WINDOWS\serviceprofiles\networkservice\AppData\Local\Temp emptied successfully
C:\WINDOWS\serviceprofiles\Localservice\AppData\Local\Temp emptied successfully
C:\WINDOWS\Temp will be emptied at reboot

==== After Reboot ======================

==== Empty Temp Folders ======================

C:\WINDOWS\Temp successfully emptied
C:\Users\Jirka\AppData\Local\Temp successfully emptied

==== Empty Recycle Bin ======================

C:\$RECYCLE.BIN successfully emptied

==== Deleting Files / Folders ======================

"C:\Users\Jirka\AppData\Local\AVAST Software\APM\kv_pam.db" not found
"C:\Users\Jirka\AppData\Local\AVAST Software" not found
"C:\Users\Jirka\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge" not deleted
"C:\Users\Jirka\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\Temp" not deleted

==== EOF on 20.07.2018 at 12:52:39,14 ======================

--------------------------------------------------------------------------------------------
ZEMANA ANTIMALWARE LOG

Zemana AntiMalware 2.74.2.150 (instalační verze)

-------------------------------------------------------
Scan Result : Dokončeno
Scan Date : 2018.7.20
Operating System : Windows 10 64-bit
Processor : 4X AMD A8-7600 Radeon R7, 10 Compute Cores 4C+6G
BIOS Mode : Legacy
CUID : 129D8B96F1C872F28D077C
Scan Type : Skenování systému
Duration : 2m 59s
Scanned Objects : 123708
Detected Objects : 1
Excluded Objects : 0
Read Level : Normal
Auto Upload : Zapnuto
Detect All Extensions : Vypnuto
Scan Documents : Vypnuto
Domain Info : WORKGROUP,0,2

Detected Objects
-------------------------------------------------------

{325d4305-5e47-8c83-6d68-46b053868aae}
Status : Skenováno
Object : NE->c:\windows\system32\tasks\{325d4305-5e47-8c83-6d68-46b053868aae}
MD5 : -
Publisher : -
Size : -
Version : -
Detection : Adware:Win32/CHR.TASKSCHD.GEN.A!Neng
Cleaning Action : Karanténa
Related Objects :
(null) - (null)


Cleaning Result
-------------------------------------------------------
Cleaned : 1
Reported as safe : 0
Failed : 0

--------------------------------------------------------------------------------------------
HIJACKTHIS LOG

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 13:13:04, on 20.07.2018
Platform: Unknown Windows (WinNT 6.02.1008)
MSIE: Internet Explorer v11.0 (11.00.17134.0001)
Boot mode: Normal

Running processes:
C:\Program Files\AVAST Software\Avast\AvastUI.exe
C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\IPC\AdobeIPCBroker.exe
C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\Adobe Desktop Service.exe
C:\Program Files (x86)\Adobe\Adobe Sync\Coresync\Coresync.exe
C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe
C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\libs\node.exe
C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\upc.exe
C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\UplayWebCore.exe
C:\Users\Jirka\Downloads\hijackthis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
O1 - Hosts: ::1 localhost
O4 - HKLM\..\Run: [Dropbox] "C:\Program Files (x86)\Dropbox\Client\Dropbox.exe" /systemstartup
O4 - HKLM\..\Run: [Adobe Creative Cloud] "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe" --showwindow=false --onOSstartup=true
O4 - HKUS\S-1-5-19\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-21-3036980912-2449986816-4248326077-1002\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'tata')
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O18 - Protocol: tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Protocol: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\WINDOWS\System32\alg.exe (file missing)
O23 - Service: aswbIDSAgent - AVAST Software - C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe
O23 - Service: Avast Antivirus (avast! Antivirus) - AVAST Software - C:\Program Files\AVAST Software\Avast\AvastSvc.exe
O23 - Service: @%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000 (diagnosticshub.standardcollector.service) - Unknown owner - C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe (file missing)
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\WINDOWS\System32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\WINDOWS\system32\fxssvc.exe (file missing)
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: Malwarebytes Service (MBAMService) - Malwarebytes - C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\WINDOWS\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\WINDOWS\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\SecurityHealthAgent.dll,-1002 (SecurityHealthService) - Unknown owner - C:\WINDOWS\system32\SecurityHealthService.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender Advanced Threat Protection\MsSense.exe,-1001 (Sense) - Unknown owner - C:\Program Files (x86)\Windows Defender Advanced Threat Protection\MsSense.exe (file missing)
O23 - Service: @%SystemRoot%\system32\SensorDataService.exe,-101 (SensorDataService) - Unknown owner - C:\WINDOWS\System32\SensorDataService.exe (file missing)
O23 - Service: @%SystemRoot%\System32\SgrmBroker.exe,-100 (SgrmBroker) - Unknown owner - C:\WINDOWS\system32\SgrmBroker.exe (file missing)
O23 - Service: @%systemroot%\system32\spectrum.exe,-101 (spectrum) - Unknown owner - C:\WINDOWS\system32\spectrum.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\WINDOWS\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\WINDOWS\system32\sppsvc.exe (file missing)
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files (x86)\Common Files\Steam\SteamService.exe
O23 - Service: @%SystemRoot%\system32\TieringEngineService.exe,-702 (TieringEngineService) - Unknown owner - C:\WINDOWS\system32\TieringEngineService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\WINDOWS\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\WINDOWS\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\WINDOWS\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)
O23 - Service: @%systemroot%\system32\xbgmsvc.exe,-100 (xbgm) - Unknown owner - C:\WINDOWS\system32\xbgmsvc.exe (file missing)
O23 - Service: ZAM Controller Service (ZAMSvc) - Copyright 2017. - C:\Program Files (x86)\Zemana AntiMalware\ZAM.exe

--
End of file - 6398 bytes

--------------------------------------------------------------------------------------------
Otázka k HijackThis.. Po skenu se mi vždy objeví seznam souborů které mohu odstranit nebo opravit mám to udělat nebo aplikaci pouze vypnout ?

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43060
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Kontrola logu

Příspěvekod jaro3 » 20 črc 2018 18:39

jen vypnout..

Zavři ostatní aplikace a prohlížeče, odpoj se od netu a fixni v HJT:
Návod

Kód: Vybrat vše

R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
O1 - Hosts: ::1 localhost


Stáhni si Memtest:

Políčko , ve kterém je napsáno:
All unused RAM , změň na 2048.
-dej Start , nech nejméně 2h běžet , pokud bude po 2h stále 0 errors , jsou v pořádku.
V případě vyšších kapacit RAM je třeba Memtest spustit několikrát , pro 2GB ( jednotlivá největší kapacita RAM) 2x , pro 4GB 3x , pro 8Gb 4x ap.
poklepej na Memtest , pak znovu a znovu , do políček všech Memtestů napiš 2048 , pak dej u všech Memtestů "Start".

Ještě zkontrolovat HDD na chyby ,popř. zkusit jeho defragmentaci ..

Stáhni si CrystalDiskInfo
Spusť program a klikni na Úpravy-Kopírovat. Poté sem vlož pomocí Ctrl+V obsah logu.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

DobrodruhCZ
Level 2.5
Level 2.5
Příspěvky: 294
Registrován: květen 15
Pohlaví: Nespecifikováno
Stav:
Offline

Re: Kontrola logu

Příspěvekod DobrodruhCZ » 21 črc 2018 13:17

----------------------------------------------------------------------------
CrystalDiskInfo 7.6.1 (C) 2008-2018 hiyohiyo
Crystal Dew World : https://crystalmark.info/
----------------------------------------------------------------------------

OS : Windows 10 Professional [10.0 Build 17134] (x64)
Date : 2018/07/21 13:17:27

-- Controller Map ----------------------------------------------------------
+ AMD SATA Controller [ATA]
- TS128GSSD340
- SAMSUNG HD250HJ
- Řadič prostorů úložišť [SCSI]

-- Disk List ---------------------------------------------------------------
(1) TS128GSSD340 : 128,0 GB [0/0/0, pd1]
(2) SAMSUNG HD250HJ : 250,0 GB [1/0/0, pd1]

----------------------------------------------------------------------------
(1) TS128GSSD340
----------------------------------------------------------------------------
Model : TS128GSSD340
Firmware : SVN263
Serial Number : 20140408B369520131B6
Disk Size : 128,0 GB (8,4/128,0/128,0/128,0)
Buffer Size : Neznámy údaj
Queue Depth : 32
# of Sectors : 250069680
Rotation Rate : ---- (SSD)
Interface : Serial ATA
Major Version : ACS-2
Minor Version : ----
Transfer Mode : SATA/600 | SATA/600
Power On Hours : 7340 hod.
Power On Count : 2434 krát
Temperature : 37 C (98 F)
Health Status : Dobrý
Features : S.M.A.R.T., APM, 48bit LBA, NCQ, TRIM, DevSleep
APM Level : 00FEh [ON]
AAM Level : ----
Drive Letter : C:

-- S.M.A.R.T. --------------------------------------------------------------
ID Cur Wor Thr RawValues(6) Attribute Name
01 100 100 __0 000000000000 Počet chyb čtení
02 100 100 _50 000000000000 Průchodnost disku
03 100 100 _50 000000000000 Čas na roztočení ploten
05 100 100 _50 000000000000 Počet přemapovaných sektorů
07 100 100 _50 000000000000 Počet chybných hledání
08 100 100 _50 000000000000 Čas potřebný na vyhledání
09 100 100 __0 000000001CAC Hodin v činnosti
0A 100 100 _50 000000000000 Počet opakovaných pokusů o roztočení ploten
0C 100 100 __0 000000000982 Počet cyklů zapnutí zařízení
A7 100 100 __0 000000000000 Specifický pro výrobce
A8 100 100 __0 000000000429 Specifický pro výrobce
A9 100 100 _10 000100110000 Specifický pro výrobce
AA 100 100 _10 000000000000 Specifický pro výrobce
AD 168 168 __0 0293031201B0 Specifický pro výrobce
AF 100 100 _10 000000000000 Specifický pro výrobce
C0 100 100 __0 0000000003EF Unsafe Shutdown Count
C2 _63 _63 _30 0028001D0025 Teplota
C5 100 100 __0 000000000000 Počet podezřelých sektorů
F0 100 100 _50 000000000000 Specifický pro výrobce

-- IDENTIFY_DEVICE ---------------------------------------------------------
0 1 2 3 4 5 6 7 8 9
000: 0040 3FFF C837 0010 0000 0000 003F 0000 0000 0000
010: 3230 3134 3034 3038 4233 3639 3532 3031 3331 4236
020: 0000 0000 0000 5356 4E32 3633 2020 5453 3132 3847
030: 5353 4433 3430 2020 2020 2020 2020 2020 2020 2020
040: 2020 2020 2020 2020 2020 2020 2020 8010 4000 2F00
050: 4000 0000 0000 0007 3FFF 0010 003F FC10 00FB 0110
060: C2B0 0EE7 0000 0007 0003 0078 0078 0078 0078 0000
070: 0000 0000 0000 0000 0000 001F E70E 0086 014C 0044
080: 03F8 0000 746B 7D09 4163 7469 BC09 4163 203F 0001
090: 0001 00FE FFFE 0000 0000 0000 0000 0000 0000 0000
100: C2B0 0EE7 0000 0000 0000 0002 4000 0000 5000 0000
110: 0000 0000 0000 0000 0000 0000 0000 0000 0000 401C
120: 401C 0000 0000 0000 0000 0000 0000 0000 0029 0000
130: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
140: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
150: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
160: 0000 0000 0000 0000 0000 0000 0000 0000 0005 0001
170: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
180: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
190: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
200: 0000 0000 0000 0000 0000 0000 0039 0000 0000 4000
210: 0000 0000 0000 0000 0000 0000 0000 0001 0000 0000
220: 0000 0000 107F 0000 0000 0000 0000 0000 0000 0000
230: 0000 0000 0000 0000 0001 0180 0000 0000 0000 0000
240: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
250: 0000 0000 0000 0000 0000 A0A5

-- SMART_READ_DATA ---------------------------------------------------------
+0 +1 +2 +3 +4 +5 +6 +7 +8 +9 +A +B +C +D +E +F
000: 10 00 01 0A 00 64 64 00 00 00 00 00 00 00 02 05
010: 00 64 64 00 00 00 00 00 00 00 03 07 00 64 64 00
020: 00 00 00 00 00 00 05 13 00 64 64 00 00 00 00 00
030: 00 00 07 0B 00 64 64 00 00 00 00 00 00 00 08 05
040: 00 64 64 00 00 00 00 00 00 00 09 12 00 64 64 AC
050: 1C 00 00 00 00 00 0A 13 00 64 64 00 00 00 00 00
060: 00 00 0C 12 00 64 64 82 09 00 00 00 00 00 A7 22
070: 00 64 64 00 00 00 00 00 00 00 A8 12 00 64 64 29
080: 04 00 00 00 00 00 A9 13 00 64 64 00 00 11 00 01
090: 00 00 AA 13 00 64 64 00 00 00 00 00 00 00 AD 12
0A0: 00 A8 A8 B0 01 12 03 93 02 00 AF 13 00 64 64 00
0B0: 00 00 00 00 00 00 C0 12 00 64 64 EF 03 00 00 00
0C0: 00 00 C2 22 00 3F 3F 25 00 1D 00 28 00 00 C5 12
0D0: 00 64 64 00 00 00 00 00 00 00 F0 13 00 64 64 00
0E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
160: 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 5B
170: 03 00 01 00 01 01 00 00 00 00 00 00 00 00 00 00
180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
190: 4A 4D 46 36 36 37 00 00 00 00 00 00 00 00 00 00
1A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1F0: 00 00 00 00 00 00 00 00 00 00 00 00 02 40 00 98

-- SMART_READ_THRESHOLD ----------------------------------------------------
+0 +1 +2 +3 +4 +5 +6 +7 +8 +9 +A +B +C +D +E +F
000: 10 00 01 00 00 00 00 00 00 00 00 00 00 00 02 32
010: 00 00 00 00 00 00 00 00 00 00 03 32 00 00 00 00
020: 00 00 00 00 00 00 05 32 00 00 00 00 00 00 00 00
030: 00 00 07 32 00 00 00 00 00 00 00 00 00 00 08 32
040: 00 00 00 00 00 00 00 00 00 00 09 00 00 00 00 00
050: 00 00 00 00 00 00 0A 32 00 00 00 00 00 00 00 00
060: 00 00 0C 00 00 00 00 00 00 00 00 00 00 00 A7 00
070: 00 00 00 00 00 00 00 00 00 00 A8 00 00 00 00 00
080: 00 00 00 00 00 00 A9 0A 00 00 00 00 00 00 00 00
090: 00 00 AA 0A 00 00 00 00 00 00 00 00 00 00 AD 00
0A0: 00 00 00 00 00 00 00 00 00 00 AF 0A 00 00 00 00
0B0: 00 00 00 00 00 00 C0 00 00 00 00 00 00 00 00 00
0C0: 00 00 C2 1E 00 00 00 00 00 00 00 00 00 00 C5 00
0D0: 00 00 00 00 00 00 00 00 00 00 F0 32 00 00 00 00
0E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 E8

----------------------------------------------------------------------------
(2) SAMSUNG HD250HJ
----------------------------------------------------------------------------
Model : SAMSUNG HD250HJ
Firmware : FH100-05
Serial Number : S0URJDWPB04845
Disk Size : 250,0 GB (8,4/137,4/250,0/250,0)
Buffer Size : 8192 KB
Queue Depth : 32
# of Sectors : 488388911
Rotation Rate : Neznámy údaj
Interface : Serial ATA
Major Version : ATA/ATAPI-7
Minor Version : ATA8-ACS version 3b
Transfer Mode : ---- | SATA/300
Power On Hours : 41788 hod.
Power On Count : 9998 krát
Temperature : 29 C (84 F)
Health Status : Pozor
Features : S.M.A.R.T., APM, AAM, 48bit LBA, NCQ
APM Level : 0000h [OFF]
AAM Level : FE00h [OFF]
Drive Letter : D:

-- S.M.A.R.T. --------------------------------------------------------------
ID Cur Wor Thr RawValues(6) Attribute Name
01 253 _96 _51 000000000000 Počet chyb čtení
03 253 253 _25 000000001180 Čas na roztočení ploten
04 _82 _82 __0 0000000049E3 Počet spuštění/zastavení
05 _99 _99 _10 00000000000D Počet přemapovaných sektorů
07 253 253 _51 000000000000 Počet chybných hledání
08 253 253 _15 000000000000 Čas potřebný na vyhledání
09 100 100 __0 00000000A33C Hodin v činnosti
0A 253 253 _51 000000000000 Počet opakovaných pokusů o roztočení ploten
0B 253 100 __0 000000000000 Počet pokusů o překalibrování
0C _91 _91 __0 00000000270E Počet cyklů zapnutí zařízení
0D 100 100 __0 000000006726 Počet pokusů o softvérové opravení chyb při čtení programů z disku
B8 253 253 _99 000000000000 Ukončovacích chyb
BB _27 _27 __0 0000008D004A Ohlášeno neopravitelných chyb
BC 253 253 __0 000000000000 Časový limit příkazu
BE 166 106 __0 00002C050018 Teplota toku vzduchu
C2 151 103 __0 00002D05001D Teplota
C3 100 100 __0 000000006726 Počet oprav chybného čtení
C4 _99 _99 __0 00000000000D Počet udalostí s číslem realokování sektorů
C5 253 _89 __0 000000000000 Počet podezřelých sektorů
C6 253 _95 __0 000000000000 Počet neopravitelných sektorů
C7 200 200 __0 00000000000C Počet chyb v kontrolním součtu UltraDMA
C8 253 100 __0 000000000000 Počet chyb při zápisu sektorů
C9 253 _78 __0 000000000000 Počet chyb při čtení programů z disku
CA 253 253 __0 000000000000 Počet chyb při směrování údajů

-- IDENTIFY_DEVICE ---------------------------------------------------------
0 1 2 3 4 5 6 7 8 9
000: 0040 3FFF C837 0010 8856 022A 003F 0000 0000 0000
010: 5330 5552 4A44 5750 4230 3438 3435 2020 2020 2020
020: 0003 4000 0004 4648 3130 302D 3035 5341 4D53 554E
030: 4720 4844 3235 3048 4A20 2020 2020 2020 2020 2020
040: 2020 2020 2020 2020 2020 2020 2020 8010 0000 2F00
050: 4000 0200 0200 0007 3FFF 0010 003F FC10 00FB 0110
060: FFFF 0FFF 0000 0007 0003 0078 0078 0078 0078 0000
070: 0000 0000 0000 0000 0000 001F 0706 0000 004C 0044
080: 00F8 0052 746B 7F09 4123 7469 BC01 4123 80FF 0019
090: 0019 0000 FFFE 0000 FE00 0000 0000 0000 0000 0000
100: 392F 1D1C 0000 0000 0000 0000 0000 0000 5000 0F00
110: DBB0 4845 0000 0000 0000 0000 0000 0000 0000 401C
120: 401C 0000 0000 0000 0000 0000 0000 0000 0029 0000
130: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
140: FFFF 0400 4E00 0003 0000 9A00 0300 2400 7720 3838
150: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
160: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
170: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
180: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
190: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
200: 0000 0000 0000 0000 0000 0000 003F 0000 0000 0000
210: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
220: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
230: 0000 0000 0000 0000 0001 0400 0000 0000 0000 0000
240: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
250: 0000 0000 0000 0000 0000 9CA5

-- SMART_READ_DATA ---------------------------------------------------------
+0 +1 +2 +3 +4 +5 +6 +7 +8 +9 +A +B +C +D +E +F
000: 10 00 01 0F 00 FD 60 00 00 00 00 00 00 00 03 07
010: 00 FD FD 80 11 00 00 00 00 00 04 32 00 52 52 E3
020: 49 00 00 00 00 00 05 33 00 63 63 0D 00 00 00 00
030: 00 00 07 0F 00 FD FD 00 00 00 00 00 00 00 08 25
040: 00 FD FD 00 00 00 00 00 00 00 09 32 00 64 64 3C
050: A3 00 00 00 00 00 0A 33 00 FD FD 00 00 00 00 00
060: 00 00 0B 12 00 FD 64 00 00 00 00 00 00 00 0C 32
070: 00 5B 5B 0E 27 00 00 00 00 00 0D 0E 00 64 64 26
080: 67 00 00 00 00 00 B8 33 00 FD FD 00 00 00 00 00
090: 00 00 BB 32 00 1B 1B 4A 00 8D 00 00 00 00 BC 32
0A0: 00 FD FD 00 00 00 00 00 00 00 BE 22 00 A6 6A 18
0B0: 00 05 2C 00 00 00 C2 22 00 97 67 1D 00 05 2D 00
0C0: 00 00 C3 1A 00 64 64 26 67 00 00 00 00 00 C4 32
0D0: 00 63 63 0D 00 00 00 00 00 00 C5 12 00 FD 59 00
0E0: 00 00 00 00 00 00 C6 30 00 FD 5F 00 00 00 00 00
0F0: 00 00 C7 3E 00 C8 C8 0C 00 00 00 00 00 00 C8 0A
100: 00 FD 64 00 00 00 00 00 00 00 C9 0A 00 FD 4E 00
110: 00 00 00 00 00 00 CA 32 00 FD FD 00 00 00 00 00
120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
160: 00 00 00 00 00 00 00 00 00 00 02 00 F4 0D 00 5B
170: 03 00 01 00 02 3C 00 00 00 00 00 00 00 00 00 00
180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43

-- SMART_READ_THRESHOLD ----------------------------------------------------
+0 +1 +2 +3 +4 +5 +6 +7 +8 +9 +A +B +C +D +E +F
000: 10 00 01 33 00 00 00 00 00 00 00 00 00 00 03 19
010: 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00
020: 00 00 00 00 00 00 05 0A 00 00 00 00 00 00 00 00
030: 00 00 07 33 00 00 00 00 00 00 00 00 00 00 08 0F
040: 00 00 00 00 00 00 00 00 00 00 09 00 00 00 00 00
050: 00 00 00 00 00 00 0A 33 00 00 00 00 00 00 00 00
060: 00 00 0B 00 00 00 00 00 00 00 00 00 00 00 0C 00
070: 00 00 00 00 00 00 00 00 00 00 0D 00 00 00 00 00
080: 00 00 00 00 00 00 B8 63 00 00 00 00 00 00 00 00
090: 00 00 BB 00 00 00 00 00 00 00 00 00 00 00 BC 00
0A0: 00 00 00 00 00 00 00 00 00 00 BE 00 00 00 00 00
0B0: 00 00 00 00 00 00 C2 00 00 00 00 00 00 00 00 00
0C0: 00 00 C3 00 00 00 00 00 00 00 00 00 00 00 C4 00
0D0: 00 00 00 00 00 00 00 00 00 00 C5 00 00 00 00 00
0E0: 00 00 00 00 00 00 C6 00 00 00 00 00 00 00 00 00
0F0: 00 00 C7 00 00 00 00 00 00 00 00 00 00 00 C8 00
100: 00 00 00 00 00 00 00 00 00 00 C9 00 00 00 00 00
110: 00 00 00 00 00 00 CA 00 00 00 00 00 00 00 00 00
120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8C

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43060
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Kontrola logu

Příspěvekod jaro3 » 21 črc 2018 20:08

(2) SAMSUNG HD250HJ
000000001180 Čas na roztočení ploten
000000006726 Počet pokusů o softvérové opravení chyb při čtení programů z disku
0000008D004A Ohlášeno neopravitelných chyb
00000000000D Počet udalostí s číslem realokování sektorů

ten disk bude třeba vyměnit.


Prosím stáhni příslušnou verzi programu pro Tvůj systém 32-bit/64-bit FarbarRecovery Scan Tool (FrSt)
32bit.:
http://www.bleepingcomputer.com/downloa ... ool/dl/81/
64bit.:
http://www.bleepingcomputer.com/downloa ... ool/dl/82/
a ulož jej na plochu. ,pak spusť FrSt.
Potvrď způsob užití.
Neměň žádné z výchozích nastavení a klikni na položku „Scan“ („Skenovat“) .Když je skenování dokončeno, ukážou se dva logy = FRST.txt a Addition.txt a uloží se na ploše.Prosím zkopíruj sem celý jejich obsah.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

DobrodruhCZ
Level 2.5
Level 2.5
Příspěvky: 294
Registrován: květen 15
Pohlaví: Nespecifikováno
Stav:
Offline

Re: Kontrola logu

Příspěvekod DobrodruhCZ » 30 črc 2018 11:50

Závisí ty problémy disku na výkonu celého chodu PC ?
-----------------------------------------------------------
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 21.07.2018
Ran by Jirka (administrator) on DESKTOP-T20OEE5 (30-07-2018 11:45:11)
Running from C:\Users\Jirka\Downloads
Loaded Profiles: Jirka & tata (Available Profiles: Jirka & tata)
Platform: Windows 10 Pro Version 1803 17134.165 (X64) Language: Angličtina (Spojené státy)
Internet Explorer Version 11 (Default browser: Edge)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Hi-Rez Studios) C:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe
(Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.1806.18062-0\MsMpEng.exe
(Electronic Arts) C:\Program Files (x86)\Origin\OriginWebHelperService.exe
(Copyright 2017.) C:\Program Files (x86)\Zemana AntiMalware\ZAM.exe
(Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.1806.18062-0\NisSrv.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
(Microsoft Corporation) C:\Windows\System32\browser_broker.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.33.17\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.33.17\GoogleCrashHandler64.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\IPC\AdobeIPCBroker.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\Adobe Desktop Service.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
() C:\Program Files (x86)\Adobe\Adobe Sync\CoreSync\CoreSync.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe
(Node.js) C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\libs\node.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Creative Cloud Libraries\CCLibrary.exe
(Node.js) C:\Program Files (x86)\Common Files\Adobe\Creative Cloud Libraries\libs\node.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [638872 2018-04-12] (Microsoft Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9270208 2018-04-11] (Realtek Semiconductor)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated)
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [316392 2018-05-11] (Adobe Systems, Incorporated)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [242904 2018-07-18] (AVAST Software)
HKLM\...\Run: [ZAM] => C:\Program Files (x86)\Zemana AntiMalware\ZAM.exe [15775888 2017-08-09] (Copyright 2017.)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [3754168 2018-07-13] (Dropbox, Inc.)
HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2409944 2018-06-22] (Adobe Systems Incorporated)
HKU\S-1-5-21-3036980912-2449986816-4248326077-1001\...\Run: [uTorrent] => C:\Users\Jirka\AppData\Roaming\uTorrent\uTorrent.exe [1984184 2018-07-07] (BitTorrent Inc.)
HKU\S-1-5-21-3036980912-2449986816-4248326077-1001\...\Run: [MicrosoftRuntimeUpdate] => C:\Users\Jirka\AppData\Roaming\libraries\MicrosoftRuntimeUpdate.vbe [1007 2018-07-22] ()
HKU\S-1-5-21-3036980912-2449986816-4248326077-1001\...\Run: [Overwolf] => C:\Program Files (x86)\Overwolf\OverwolfLauncher.exe [1501000 2018-07-15] ()

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{a540d99d-4020-4494-bc69-5d96ac056980}: [DhcpNameServer] 192.168.1.1

Internet Explorer:
==================
HKU\S-1-5-21-3036980912-2449986816-4248326077-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com/
SearchScopes: HKU\S-1-5-21-3036980912-2449986816-4248326077-1001 -> DefaultScope {012E1000-F331-11DB-8314-0800200C9A66} URL = hxxp://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-3036980912-2449986816-4248326077-1001 -> {012E1000-F331-11DB-8314-0800200C9A66} URL = hxxp://www.google.com/search?q={searchTerms}
BHO: ExplorerWnd Helper -> {10921475-03CE-4E04-90CE-E2E7EF20C814} -> C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallExplorer.dll [2018-01-25] (IObit)

FireFox:
========
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2018-06-22] (Adobe Systems)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.17\npGoogleUpdate3.dll [2018-07-04] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.17\npGoogleUpdate3.dll [2018-07-04] (Google Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2018-06-22] (Adobe Systems)

Chrome:
=======
CHR Profile: C:\Users\Jirka\AppData\Local\Google\Chrome\User Data\Default [2018-07-30]
CHR Extension: (Prezentace) - C:\Users\Jirka\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2018-07-20]
CHR Extension: (Dokumenty) - C:\Users\Jirka\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2018-07-20]
CHR Extension: (Disk Google) - C:\Users\Jirka\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-07-20]
CHR Extension: (YouTube) - C:\Users\Jirka\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2018-07-20]
CHR Extension: (Avast SafePrice) - C:\Users\Jirka\AppData\Local\Google\Chrome\User Data\Default\Extensions\eofcbnmajmjmplflapaojjnihcjkigck [2018-07-20]
CHR Extension: (Tabulky) - C:\Users\Jirka\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2018-07-20]
CHR Extension: (Dokumenty Google offline) - C:\Users\Jirka\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2018-07-20]
CHR Extension: (Avast Online Security) - C:\Users\Jirka\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2018-07-20]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Jirka\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-07-20]
CHR Extension: (Gmail) - C:\Users\Jirka\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2018-07-20]
CHR Extension: (Chrome Media Router) - C:\Users\Jirka\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2018-07-20]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - hxxps://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) ====================

DobrodruhCZ
Level 2.5
Level 2.5
Příspěvky: 294
Registrován: květen 15
Pohlaví: Nespecifikováno
Stav:
Offline

Re: Kontrola logu

Příspěvekod DobrodruhCZ » 30 črc 2018 11:51

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S4 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [818128 2018-06-22] (Adobe Systems Incorporated)
S4 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [2321384 2018-05-11] (Adobe Systems, Incorporated)
S4 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2128872 2018-05-11] (Adobe Systems, Incorporated)
S3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe [7780400 2018-07-18] (AVAST Software)
S4 avast; C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [164984 2018-07-18] (AVAST Software)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [322464 2018-07-18] (AVAST Software)
S4 avastm; C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [164984 2018-07-18] (AVAST Software)
S4 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [6875688 2018-07-07] ()
S4 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2018-07-16] (Dropbox, Inc.)
S4 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2018-07-16] (Dropbox, Inc.)
S4 DbxSvc; C:\WINDOWS\System32\DbxSvc.exe [51392 2018-07-13] (Dropbox, Inc.)
S4 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [780928 2018-07-07] (EasyAntiCheat Ltd)
U2 HiPatchService; C:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe [9728 2018-06-11] (Hi-Rez Studios) [File not signed]
S4 ICEsoundService; C:\WINDOWS\system32\ICEsoundService64.exe [483808 2018-04-11] (ICEpower a/s)
S4 IObitUnSvr; C:\Program Files (x86)\IObit\IObit Uninstaller\IUService.exe [206096 2018-01-25] (IObit)
S2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6541008 2018-05-09] (Malwarebytes)
S4 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2205504 2018-07-26] (Electronic Arts)
R2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3075400 2018-07-26] (Electronic Arts)
S3 OverwolfUpdater; C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe [2308424 2018-07-15] (Overwolf LTD)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [4737448 2018-04-12] (Microsoft Corporation)
S4 ssh-agent; C:\WINDOWS\System32\OpenSSH\ssh-agent.exe [495616 2018-03-10] ()
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1806.18062-0\NisSrv.exe [3925648 2018-07-05] (Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1806.18062-0\MsMpEng.exe [100080 2018-07-05] (Microsoft Corporation)
R2 ZAMSvc; C:\Program Files (x86)\Zemana AntiMalware\ZAM.exe [15775888 2017-08-09] (Copyright 2017.)
S4 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R1 aswArPot; C:\WINDOWS\System32\drivers\aswArPot.sys [197160 2018-07-18] (AVAST Software)
R1 aswbidsdriver; C:\WINDOWS\System32\drivers\aswbidsdrivera.sys [229392 2018-07-18] (AVAST Software)
R0 aswbidsh; C:\WINDOWS\System32\drivers\aswbidsha.sys [201328 2018-07-18] (AVAST Software)
R0 aswblog; C:\WINDOWS\System32\drivers\aswbloga.sys [346664 2018-07-18] (AVAST Software)
R0 aswbuniv; C:\WINDOWS\System32\drivers\aswbuniva.sys [59592 2018-07-18] (AVAST Software)
S3 aswElam; C:\WINDOWS\System32\drivers\aswElam.sys [15360 2018-07-18] (AVAST Software)
R1 aswHdsKe; C:\WINDOWS\System32\drivers\aswHdsKe.sys [239680 2018-07-18] (AVAST Software)
S3 aswHwid; C:\WINDOWS\System32\drivers\aswHwid.sys [46976 2018-07-18] (AVAST Software)
R2 aswMonFlt; C:\WINDOWS\System32\drivers\aswMonFlt.sys [159640 2018-07-18] (AVAST Software)
R1 aswRdr; C:\WINDOWS\System32\drivers\aswRdr2.sys [111872 2018-07-18] (AVAST Software)
R0 aswRvrt; C:\WINDOWS\System32\drivers\aswRvrt.sys [85968 2018-07-18] (AVAST Software)
R1 aswSnx; C:\WINDOWS\System32\drivers\aswSnx.sys [1027728 2018-07-18] (AVAST Software)
R1 aswSP; C:\WINDOWS\System32\drivers\aswSP.sys [467064 2018-07-23] (AVAST Software)
R2 aswStm; C:\WINDOWS\System32\drivers\aswStm.sys [211160 2018-07-18] (AVAST Software)
R0 aswVmm; C:\WINDOWS\System32\drivers\aswVmm.sys [381584 2018-07-18] (AVAST Software)
S3 dtlitescsibus; C:\WINDOWS\System32\drivers\dtlitescsibus.sys [30264 2018-05-22] (Disc Soft Ltd)
S3 dtliteusbbus; C:\WINDOWS\System32\drivers\dtliteusbbus.sys [47672 2018-05-22] (Disc Soft Ltd)
S3 ew_usbccgpfilter; C:\WINDOWS\System32\drivers\ew_usbccgpfilter.sys [18944 2018-04-20] (Huawei Technologies Co., Ltd.)
S3 HWHandSet; C:\WINDOWS\System32\drivers\hw_quusbmdm.sys [226560 2018-04-20] (Huawei Technologies Co., Ltd.)
S3 hwusb_cdcacm; C:\WINDOWS\System32\drivers\hw_cdcacm.sys [127360 2018-04-20] (Huawei Technologies Co., Ltd.)
S3 hw_usbdev; C:\WINDOWS\System32\drivers\hw_usbdev.sys [116864 2018-04-20] (Huawei Technologies Co., Ltd.)
R1 IMFCameraProtect; C:\WINDOWS\system32\drivers\IMFCameraProtect.sys [44032 2018-03-20] (IObit.com)
S3 IUFileFilter; C:\Program Files (x86)\IObit\IObit Uninstaller\drivers\win10_amd64\IUFileFilter.sys [39904 2017-06-06] (IObit.com)
S3 IURegProcessFilter; C:\Program Files (x86)\IObit\IObit Uninstaller\drivers\win10_amd64\IURegProcessFilter.sys [40328 2018-01-10] (IObit.com)
R1 MpKsld1094715; C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{13FCFEB4-D24A-48DC-8A3D-9B99C18FA181}\MpKsld1094715.sys [58120 2018-07-26] (Microsoft Corporation)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_485c1c3102021986\nvlddmkm.sys [17200392 2018-06-25] (NVIDIA Corporation)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [604160 2018-04-12] (Realtek )
S3 smbdirect; C:\WINDOWS\System32\DRIVERS\smbdirect.sys [152064 2018-04-12] (Microsoft Corporation)
U3 TrueSight; C:\Windows\System32\drivers\TrueSight.sys [28272 2018-07-19] ()
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [46592 2018-07-05] (Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [340008 2018-07-05] (Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [59944 2018-07-05] (Microsoft Corporation)
R1 ZAM; C:\WINDOWS\System32\drivers\zam64.sys [203680 2018-07-20] (Zemana Ltd.)
R1 ZAM_Guard; C:\WINDOWS\System32\drivers\zamguard64.sys [203680 2018-07-20] (Zemana Ltd.)
S1 aspevskj; \??\C:\WINDOWS\system32\drivers\aspevskj.sys [X]
U1 aswbdisk; no ImagePath
S3 cpuz143; \??\C:\WINDOWS\temp\cpuz143\cpuz143_x64.sys [X]
S3 IMFDownProtect; \??\C:\Program Files (x86)\IObit\IObit Malware Fighter\drivers\win10_amd64\IMFDownProtect.sys [X]
S3 IMFFilter; \??\C:\Program Files (x86)\IObit\IObit Malware Fighter\Drivers\win10_amd64\IMFFilter.sys [X]
S3 IMFForceDelete; \??\C:\Program Files (x86)\IObit\IObit Malware Fighter\drivers\win10_amd64\IMFForceDelete.sys [X]
S1 IMFMBRProtect; \??\C:\Program Files (x86)\IObit\IObit Malware Fighter\drivers\win10_amd64\IMFMBRProtect.sys [X]
S1 IMFSafeBox; \??\C:\Program Files (x86)\IObit\IObit Malware Fighter\drivers\win10_amd64\IMFSafeBox.sys [X]
S3 RegFilter; \??\C:\Program Files (x86)\IObit\IObit Malware Fighter\drivers\win10_amd64\regfilter.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2018-07-30 11:45 - 2018-07-30 11:45 - 000018970 ____C C:\Users\Jirka\Downloads\FRST.txt
2018-07-30 11:45 - 2018-07-30 11:45 - 000000000 ___DC C:\FRST
2018-07-30 11:44 - 2018-07-30 11:44 - 002412544 ____C (Farbar) C:\Users\Jirka\Downloads\FRST64.exe
2018-07-30 11:21 - 2018-07-30 11:45 - 000086876 ____C C:\WINDOWS\ZAM.krnl.trace
2018-07-30 11:21 - 2018-07-30 11:45 - 000061813 ____C C:\WINDOWS\ZAM_Guard.krnl.trace
2018-07-29 18:27 - 2018-07-29 21:40 - 000000000 ___DC C:\Users\Jirka\AppData\Roaming\SpaceEngineers
2018-07-29 18:27 - 2018-07-29 18:27 - 000000000 ___DC C:\Users\Jirka\AppData\Local\GameAnalytics
2018-07-29 15:16 - 2018-07-29 15:16 - 000000921 ____C C:\Users\Public\Desktop\Space Engineers.lnk
2018-07-29 14:10 - 2018-07-29 14:10 - 000016158 ____C C:\Users\Jirka\Desktop\Space_Engineers.torrent
2018-07-27 14:09 - 2018-07-27 14:09 - 000002303 ____C C:\Users\Jirka\Desktop\Cok Free Auto Clicker.lnk
2018-07-27 14:09 - 2018-07-27 14:09 - 000000000 ___DC C:\Program Files (x86)\Cok Software
2018-07-27 14:07 - 2018-07-27 14:07 - 000307983 ____C (Cok Software ) C:\Users\Jirka\Desktop\autoclicker_setup.exe
2018-07-27 12:02 - 2018-07-27 12:02 - 018667767 ____C C:\Users\Jirka\Desktop\banner 3d.psd
2018-07-27 10:20 - 2018-07-27 10:20 - 000320789 ____C C:\Users\Jirka\Desktop\Prázdná-1.pdf
2018-07-27 10:19 - 2018-07-27 10:19 - 000320789 ____C C:\Users\Jirka\Desktop\Prázdná (1).pdf
2018-07-26 21:05 - 2018-07-26 21:05 - 000001479 ____C C:\Users\Public\Desktop\NHL® 09.lnk
2018-07-26 20:33 - 2018-07-26 20:33 - 004030372 ____C C:\Users\Jirka\Downloads\Watch Dogs V1.05.324 +19 MrAntiFun.zip
2018-07-26 20:17 - 2018-07-26 20:17 - 000312813 ____C C:\Users\Jirka\Downloads\Prázdná.pdf
2018-07-26 20:12 - 2018-07-26 20:12 - 000000000 ___DC C:\Users\Jirka\AppData\Local\SkinSoft
2018-07-26 20:11 - 2018-07-26 20:11 - 001922321 ____C C:\Users\Jirka\Downloads\watch_dogs27trlng_v106329.zip
2018-07-26 13:18 - 2018-07-26 13:18 - 001312960 ____C C:\Users\Jirka\Downloads\NHL 09 Wide Screen Patch (široká obrazovka) by Jen-Fer.rar
2018-07-26 13:11 - 2018-07-26 13:11 - 007253387 ____C C:\Users\Jirka\Downloads\SweetFX NHL.rar
2018-07-26 13:04 - 2018-07-26 13:04 - 008407936 ____C C:\Users\Jirka\Downloads\NHL 09 Reshade Violins77.rar
2018-07-26 13:02 - 2018-07-26 13:02 - 007682606 ____C C:\Users\Jirka\Downloads\Widescreen1080.rar
2018-07-26 12:59 - 2018-07-26 12:59 - 000000000 ___DC C:\Users\Jirka\AppData\Roaming\Leadertech
2018-07-26 12:50 - 2018-07-26 12:50 - 000178800 ____C (Sony DADC Austria AG.) C:\WINDOWS\SysWOW64\CmdLineExt_x64.dll
2018-07-26 12:43 - 2018-07-26 12:43 - 000000233 ____C C:\Users\Jirka\Desktop\Watch_Dogs.url
2018-07-26 12:43 - 2018-07-26 12:43 - 000000233 ____C C:\Users\Jirka\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Watch_Dogs.url
2018-07-26 07:49 - 2018-07-26 07:55 - 000000000 ___DC C:\Users\Jirka\Downloads\NHL-2009-peter_smedby
2018-07-26 07:49 - 2018-07-26 07:49 - 000014763 ____C C:\Users\Jirka\Downloads\NHL-2009-peter_smedby.4556661.TPB.torrent
2018-07-26 07:48 - 2018-07-26 07:49 - 004174856 ____C C:\Users\Jirka\Downloads\soupisky30.zip
2018-07-25 16:15 - 2018-07-25 16:15 - 183257896 ____C C:\Users\Jirka\Downloads\Harbor_City_5.0.1_Pack.rar
2018-07-25 14:01 - 2018-07-25 14:01 - 000000000 ___DC C:\Users\Jirka\AppData\Local\Rockstar Games
2018-07-24 01:34 - 2018-07-24 01:34 - 020005897 ____C C:\Users\Jirka\Desktop\krre.psd
2018-07-24 01:33 - 2018-07-24 01:33 - 027981068 ____C C:\Users\Jirka\Desktop\gfds.psd
2018-07-24 01:33 - 2018-07-24 01:33 - 018602678 ____C C:\Users\Jirka\Desktop\aasa.psd
2018-07-24 01:33 - 2018-07-24 01:33 - 005580049 ____C C:\Users\Jirka\Desktop\Bez názvu-2.psd
2018-07-24 01:33 - 2018-07-24 01:33 - 000143534 ____C C:\Users\Jirka\Desktop\da.psd
2018-07-23 23:49 - 2018-07-29 02:38 - 000003244 ____C C:\WINDOWS\System32\Tasks\Overwolf Updater Task
2018-07-23 23:49 - 2018-07-23 23:49 - 000002184 ____C C:\Users\Jirka\Desktop\TeamSpeak.lnk
2018-07-23 23:49 - 2018-07-23 23:49 - 000001190 ____C C:\Users\Public\Desktop\Overwolf.lnk
2018-07-23 23:49 - 2018-07-23 23:49 - 000000000 ___DC C:\Users\Jirka\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Overwolf
2018-07-23 23:48 - 2018-07-23 23:49 - 000000000 ___DC C:\ProgramData\Overwolf
2018-07-23 23:48 - 2018-07-23 23:49 - 000000000 ___DC C:\Program Files (x86)\Overwolf
2018-07-23 23:47 - 2018-07-30 11:22 - 000000000 ___DC C:\Users\Jirka\AppData\Local\Overwolf
2018-07-23 23:47 - 2018-07-24 00:37 - 000000000 ___DC C:\Users\Jirka\AppData\Roaming\TS3Client
2018-07-23 23:47 - 2018-07-23 23:47 - 000001024 ____C C:\Users\Public\Desktop\TeamSpeak 3 Client.lnk
2018-07-23 23:47 - 2018-07-23 23:47 - 000000986 ____C C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client.lnk
2018-07-23 23:46 - 2018-07-23 23:47 - 000000000 ___DC C:\Program Files\TeamSpeak 3 Client
2018-07-23 23:46 - 2018-07-23 23:46 - 077976048 ____C (TeamSpeak Systems GmbH) C:\Users\Jirka\Downloads\TeamSpeak3-Client-win64-3.1.10.exe
2018-07-23 21:46 - 2018-07-23 21:46 - 075405000 ____C (Hi-Rez Studios) C:\Users\Jirka\Downloads\InstallPaladins.exe
2018-07-23 18:00 - 2018-07-23 18:00 - 000467064 ____C (AVAST Software) C:\WINDOWS\system32\Drivers\aswSP.sys
2018-07-23 01:35 - 2018-07-23 01:35 - 008837905 ____C C:\Users\Jirka\Desktop\Bez názvu-1 – obnovený.psd
2018-07-22 22:39 - 2018-07-22 22:39 - 000006456 ____C C:\Users\Jirka\AppData\Local\recently-used.xbel
2018-07-22 19:47 - 2018-07-22 19:47 - 000132184 ____C C:\Users\Jirka\Downloads\Real_Traffic_Density_v2.4_by_Cip.zip
2018-07-22 19:12 - 2018-07-22 19:12 - 000132184 ____C C:\Users\Jirka\Downloads\Real_Traffic_Density_v2.3_by_Cip.zip
2018-07-22 15:10 - 2018-07-22 15:10 - 037540512 ____C C:\Users\Jirka\Downloads\CzechRepublic-mod_v09beta.rar
2018-07-22 15:03 - 2018-07-22 15:03 - 000000000 ___DC C:\Users\Jirka\AppData\Local\DBG
2018-07-22 14:50 - 2018-07-22 14:58 - 146049827 ____C C:\Users\Jirka\Downloads\RescueBrnoMod 1.5.rar
2018-07-22 14:44 - 2018-07-22 14:44 - 000000908 ____C C:\Users\Public\Desktop\Play 911 - First Responders.lnk
2018-07-22 14:44 - 2018-07-22 14:44 - 000000000 ___DC C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WizardWorks
2018-07-22 14:41 - 2018-07-30 11:40 - 000004212 ____C C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{9E9ABC98-0E8F-48CF-8A68-17CC8A45112D}
2018-07-22 14:41 - 2018-07-22 14:41 - 000000000 ___DC C:\Program Files (x86)\WizardWorks
2018-07-22 14:39 - 2018-07-22 14:40 - 000000000 ___DC C:\Users\Jirka\Desktop\Emergency 4 - English Edition
2018-07-22 14:33 - 2018-07-22 14:36 - 1427554548 ____C C:\Users\Jirka\Downloads\Emergency.4.911.First.Responders.rar
2018-07-22 14:20 - 1993-07-23 19:31 - 000210944 ____C C:\WINDOWS\SysWOW64\msvcrt10.dll
2018-07-22 14:19 - 2015-11-05 17:30 - 001070232 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\mscomctl.ocx
2018-07-22 14:19 - 2015-11-05 17:30 - 000617896 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\comctl32.ocx
2018-07-22 14:19 - 2015-03-16 13:58 - 000444840 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshflxgd.ocx
2018-07-22 14:19 - 2014-09-10 10:14 - 000163480 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.ocx
2018-07-22 14:19 - 2013-11-25 06:27 - 000660120 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\mscomct2.ocx
2018-07-22 14:19 - 2013-11-25 06:27 - 000416408 ____C (Microsoft Corporation ) C:\WINDOWS\SysWOW64\comct332.ocx
2018-07-22 14:19 - 2013-11-25 06:27 - 000279192 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdatgrd.ocx
2018-07-22 14:19 - 2013-11-25 06:27 - 000259736 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\msflxgrd.ocx
2018-07-22 14:19 - 2013-11-25 06:27 - 000253080 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdatlst.ocx
2018-07-22 14:19 - 2013-11-25 06:27 - 000222360 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\tabctl32.ocx
2018-07-22 14:19 - 2013-11-25 06:27 - 000219288 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\richtx32.ocx
2018-07-22 14:19 - 2013-11-25 06:27 - 000218776 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\dblist32.ocx
2018-07-22 14:19 - 2013-11-25 06:27 - 000212112 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\mci32.ocx
2018-07-22 14:19 - 2013-11-25 06:27 - 000179352 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmask32.ocx
2018-07-22 14:19 - 2013-11-25 06:27 - 000170920 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\comct232.ocx
2018-07-22 14:19 - 2013-11-25 06:27 - 000131728 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\msinet.ocx
2018-07-22 14:19 - 2013-11-25 06:27 - 000130712 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\msstdfmt.dll
2018-07-22 14:19 - 2013-11-25 06:27 - 000127640 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\mswinsck.ocx
2018-07-22 14:19 - 2013-11-25 06:27 - 000119960 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\mscomm32.ocx
2018-07-22 14:19 - 2013-11-25 06:27 - 000108696 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\msstkprp.dll
2018-07-22 14:19 - 2013-11-25 06:27 - 000104088 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\picclp32.ocx
2018-07-22 14:19 - 2013-11-25 06:27 - 000084624 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\sysinfo.ocx
2018-07-22 14:19 - 2011-01-12 13:36 - 001054208 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfc71u.dll
2018-07-22 14:19 - 2011-01-12 13:25 - 000065536 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfc71deu.dll
2018-07-22 14:19 - 2011-01-12 13:25 - 000061440 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfc71ita.dll
2018-07-22 14:19 - 2011-01-12 13:25 - 000061440 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfc71fra.dll
2018-07-22 14:19 - 2011-01-12 13:25 - 000061440 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfc71esp.dll
2018-07-22 14:19 - 2011-01-12 13:25 - 000057344 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfc71enu.dll
2018-07-22 14:19 - 2011-01-12 13:25 - 000049152 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfc71kor.dll
2018-07-22 14:19 - 2011-01-12 13:25 - 000049152 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfc71jpn.dll
2018-07-22 14:19 - 2011-01-12 13:25 - 000045056 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfc71cht.dll
2018-07-22 14:19 - 2011-01-12 13:25 - 000040960 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfc71chs.dll
2018-07-22 14:19 - 2011-01-12 13:19 - 001060864 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfc71.dll
2018-07-22 14:19 - 2011-01-12 12:53 - 000090112 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\atl71.dll
2018-07-22 14:19 - 2007-02-01 22:13 - 000503808 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcp71.dll
2018-07-22 14:19 - 2007-02-01 19:11 - 000344064 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcr71.dll
2018-07-22 14:19 - 2007-01-30 22:04 - 000339968 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcr70.dll
2018-07-22 14:19 - 2006-08-26 00:28 - 001017344 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfc70u.dll
2018-07-22 14:19 - 2006-08-26 00:15 - 000061440 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfc70ita.dll
2018-07-22 14:19 - 2006-08-26 00:15 - 000061440 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfc70fra.dll
2018-07-22 14:19 - 2006-08-26 00:15 - 000061440 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfc70esp.dll
2018-07-22 14:19 - 2006-08-26 00:15 - 000061440 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfc70deu.dll
2018-07-22 14:19 - 2006-08-26 00:15 - 000057344 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfc70enu.dll
2018-07-22 14:19 - 2006-08-26 00:15 - 000049152 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfc70kor.dll
2018-07-22 14:19 - 2006-08-26 00:15 - 000049152 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfc70jpn.dll
2018-07-22 14:19 - 2006-08-26 00:15 - 000045056 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfc70cht.dll
2018-07-22 14:19 - 2006-08-26 00:15 - 000040960 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfc70chs.dll
2018-07-22 14:19 - 2006-08-26 00:07 - 001024000 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfc70.dll
2018-07-22 14:19 - 2006-08-25 23:17 - 000086016 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\atl70.dll
2018-07-22 14:19 - 2005-01-20 19:25 - 000054784 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvci70.dll
2018-07-22 14:19 - 2002-01-05 05:40 - 000487424 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcp70.dll
2018-07-22 14:19 - 1996-01-12 03:00 - 000722192 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\vb40032.dll
2018-07-22 14:17 - 2018-07-22 14:18 - 000000000 ___DC C:\Users\Jirka\AppData\Roaming\libraries
2018-07-22 14:16 - 2018-07-22 14:18 - 000000000 ___DC C:\Users\Jirka\Desktop\Emergency_Call_112
2018-07-22 14:09 - 2018-07-22 14:14 - 1154894104 ____C C:\Users\Jirka\Downloads\_Oceanofgames.com_Emergency_Call_112 (1).zip
2018-07-22 02:21 - 2018-07-29 02:38 - 000000000 ___DC C:\Users\Jirka\Documents\Euro Truck Simulator 2
2018-07-22 02:13 - 2018-07-22 02:13 - 004306416 ____C C:\Users\Jirka\Desktop\Bez názvu-1.psd
2018-07-22 02:13 - 2018-07-22 02:13 - 002350726 ____C C:\Users\Jirka\Desktop\OBRÁZEK NA FB – obnovený.psd
2018-07-22 00:32 - 2018-07-22 00:32 - 000346307 ____C C:\Users\Jirka\Downloads\promods-v227-test.rar
2018-07-22 00:28 - 2018-07-22 00:28 - 000000000 ___DC C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2018-07-22 00:28 - 2018-07-22 00:28 - 000000000 ___DC C:\Program Files\7-Zip
2018-07-22 00:27 - 2018-07-22 00:27 - 001438086 ____C (Igor Pavlov) C:\Users\Jirka\Downloads\7z1805-x64.exe
2018-07-22 00:13 - 2018-07-22 00:18 - 066205689 ____C C:\Users\Jirka\Downloads\promods-tcp-v117.7z
2018-07-22 00:12 - 2018-07-22 00:26 - 170118426 ____C C:\Users\Jirka\Downloads\promods-v227.7z.007
2018-07-21 22:59 - 2018-07-22 02:28 - 000000000 ___DC C:\Users\Jirka\Desktop\PRO MODS
2018-07-21 20:54 - 2018-07-21 20:54 - 000001841 ____C C:\Users\Jirka\Desktop\Euro Truck Simulator 2.lnk
2018-07-21 20:54 - 2018-07-21 20:54 - 000000000 ___DC C:\ProgramData\Microsoft\Windows\Start Menu\Programs\R.G. Catalyst
2018-07-21 20:36 - 2018-07-21 20:36 - 000000000 ___DC C:\R.G. Catalyst
2018-07-21 20:35 - 2018-07-26 12:39 - 000000000 ___DC C:\Program Files (x86)\Origin Games
2018-07-21 20:32 - 2018-07-21 20:33 - 000000000 ___DC C:\ProgramData\ProductData
2018-07-21 19:40 - 2018-07-21 19:41 - 000000000 ___DC C:\Users\Jirka\Downloads\Euro Truck Simulator 2_[R.G.Catalyst]
2018-07-21 19:40 - 2018-07-21 19:40 - 001656663 ____C C:\Users\Jirka\Desktop\logo a banner.psd
2018-07-21 19:40 - 2018-07-21 19:40 - 000011798 ____C C:\Users\Jirka\Downloads\Euro.Truck.Simulator.2.v1.31.2.5s.Incl.56.DLC.torrent
2018-07-21 19:38 - 2018-07-21 19:38 - 000000319 ____C C:\Users\Jirka\Downloads\euro-truck-simulator-2-v1_30_1_6s-56-dlc_9L5ECY.torrent
2018-07-21 16:03 - 2018-07-21 16:03 - 000000000 ___DC C:\Users\Jirka\AppData\Local\PeerDistRepub
2018-07-21 13:16 - 2018-07-21 13:16 - 000001281 ____C C:\Users\Jirka\Desktop\CrystalDiskInfo.lnk
2018-07-21 13:16 - 2018-07-21 13:16 - 000000000 ___DC C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CrystalDiskInfo
2018-07-21 13:16 - 2018-07-21 13:16 - 000000000 ___DC C:\Program Files (x86)\CrystalDiskInfo
2018-07-21 13:15 - 2018-07-21 13:15 - 003950464 ____C (Crystal Dew World ) C:\Users\Jirka\Downloads\CrystalDiskInfo7_6_1.exe
2018-07-20 19:00 - 2018-07-20 19:00 - 000016850 ____C C:\Users\Jirka\Downloads\MemTest.zip
2018-07-20 18:26 - 2018-07-20 18:26 - 000753088 ____C C:\Users\Jirka\Desktop\logo a banner 2.psd
2018-07-20 17:31 - 2018-07-20 17:31 - 000000000 ___DC C:\Users\Jirka\.android
2018-07-20 13:05 - 2018-07-20 13:05 - 000001377 ____C C:\Users\Jirka\Desktop\zamana.txt
2018-07-20 12:57 - 2018-07-20 12:57 - 006625600 ____C (Zemana Ltd. ) C:\Users\Jirka\Downloads\Zemana.AntiMalware.Setup.exe
2018-07-20 12:57 - 2018-07-20 12:57 - 000203680 ____C (Zemana Ltd.) C:\WINDOWS\system32\Drivers\zamguard64.sys
2018-07-20 12:57 - 2018-07-20 12:57 - 000203680 ____C (Zemana Ltd.) C:\WINDOWS\system32\Drivers\zam64.sys
2018-07-20 12:57 - 2018-07-20 12:57 - 000001231 ____C C:\Users\Public\Desktop\Zemana AntiMalware.lnk
2018-07-20 12:57 - 2018-07-20 12:57 - 000000000 ___DC C:\Users\Jirka\AppData\Local\Zemana
2018-07-20 12:57 - 2018-07-20 12:57 - 000000000 ___DC C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Zemana AntiMalware
2018-07-20 12:57 - 2018-07-20 12:57 - 000000000 ___DC C:\Program Files (x86)\Zemana AntiMalware
2018-07-20 12:53 - 2018-07-25 15:05 - 000000000 ___DC C:\Users\Jirka\AppData\Roaming\discord
2018-07-20 12:53 - 2018-07-20 13:08 - 000000000 ___DC C:\Users\Jirka\AppData\Local\AVAST Software
2018-07-20 12:53 - 2018-07-20 12:53 - 000007049 ____C C:\Users\Jirka\Desktop\zoek.txt
2018-07-20 12:48 - 2014-02-13 23:59 - 000024064 ____C C:\WINDOWS\zoek-delete.exe
2018-07-20 01:58 - 2018-07-20 01:58 - 000426625 ____C C:\Users\Jirka\Desktop\Third tins recenze.psd
2018-07-20 00:03 - 2018-07-20 00:03 - 016113994 ____C C:\Users\Jirka\Desktop\neco nevim.psd
2018-07-19 23:08 - 2018-07-19 23:08 - 005608741 ____C C:\Users\Jirka\Downloads\TSGrave002_3DS.zip
2018-07-19 22:53 - 2018-07-19 22:53 - 000000000 ___DC C:\Users\Jirka\.thumbnails
2018-07-19 22:52 - 2018-07-19 22:52 - 000001163 ____C C:\Users\Jirka\Desktop\blender.lnk
2018-07-19 22:52 - 2018-07-19 22:52 - 000000000 ___DC C:\Users\Jirka\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Blender
2018-07-19 22:51 - 2018-07-19 22:51 - 000000000 ___DC C:\Program Files\Blender Foundation
2018-07-19 22:48 - 2018-07-19 22:49 - 087912376 ____C C:\Users\Jirka\Downloads\blender-2.79b-windows64 (1).msi
2018-07-19 22:47 - 2018-07-19 22:47 - 087912376 ____C C:\Users\Jirka\Downloads\blender-2.79b-windows64.msi
2018-07-19 21:13 - 2018-07-19 21:37 - 000000000 ___DC C:\zoek_backup
2018-07-19 21:13 - 2018-07-19 21:14 - 000000091 ____C C:\Users\Jirka\Desktop\as.txt
2018-07-19 21:13 - 2018-07-19 21:13 - 002038755 ____C C:\Users\Jirka\Downloads\zoek.exe
2018-07-19 21:11 - 2018-07-19 21:11 - 000328192 ____C C:\WINDOWS\SysWOW64\SelfFolder.idc
2018-07-19 21:10 - 2018-07-19 21:10 - 000009476 ____C C:\Users\Jirka\Desktop\čt roug.txt
2018-07-19 20:41 - 2018-07-19 20:41 - 000028272 ____C C:\WINDOWS\system32\Drivers\TrueSight.sys
2018-07-19 20:37 - 2018-07-19 20:37 - 000000214 ____C C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2018-07-19 20:37 - 2018-07-18 22:20 - 027086392 ____C (Adlice Software) C:\Users\Jirka\Desktop\RogueKiller_portable64.exe
2018-07-19 13:47 - 2018-07-19 13:47 - 000000000 ___DC C:\Users\Jirka\Desktop\Gamer engine plakáty
2018-07-19 03:02 - 2018-07-19 03:02 - 000000000 ___DC C:\Users\Jirka\AppData\LocalLow\Battlegun
2018-07-19 02:58 - 2018-07-19 02:58 - 000000222 ____C C:\Users\Jirka\Desktop\Battlegun.url
2018-07-19 02:55 - 2018-07-19 02:56 - 005254104 ____C (Gaijin Entertainment ) C:\Users\Jirka\Downloads\wt_launcher_1.0.3.120.exe


Zpět na “HiJackThis”

Kdo je online

Uživatelé prohlížející si toto fórum: Žádní registrovaní uživatelé a 9 hostů