pozůstatek z viru, prosim o kontrolu logu

Místo pro vaše HiJackThis logy a logy z dalších programů…

Moderátoři: Mods_senior, Security team

MachrMB
Level 1.5
Level 1.5
Příspěvky: 112
Registrován: říjen 13
Pohlaví: Muž
Stav:
Offline

pozůstatek z viru, prosim o kontrolu logu

Příspěvekod MachrMB » 23 dub 2019 15:30

Měl jsem v pc vir, ten jsem odstranil pomocí Avastu a jeho čištění po restartu ale v pc ještě něco zůstalo protože program Marwalebytes toho ještě dost našel. Byl zasažen i prohlížeč chrome kdy mi začali samovolně vyskakovat reklamy (erotické a nevhodné) na běžně navštěvovaných webech. Marwalebytes vždy najde 3 potencionální hrozby které odstraní ale po spuštění chromu se objeví znovu. Úplné odinstalování a následné nainstalovaní Chromu problém nevyřeší. Prosím o zkontrolování logu.


Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 15:21:05, on 23.04.2019
Platform: Unknown Windows (WinNT 6.02.1008)
MSIE: Internet Explorer v11.0 (11.00.17134.0001)
Boot mode: Normal

Running processes:
C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
D:\Program Files (x86)\Anti-Malware\mbamtray.exe
C:\Users\Benda\AppData\Local\Microsoft\OneDrive\OneDrive.exe
D:\Programy\Steam\Steam.exe
D:\Programy\Origin\Origin.exe
C:\Users\Benda\AppData\Local\Discord\app-0.0.305\Discord.exe
C:\Users\Benda\AppData\Local\Discord\app-0.0.305\Discord.exe
C:\Users\Benda\AppData\Local\Gaijin\Program Files (x86)\NetAgent\gjagent.exe
C:\Program Files (x86)\BloodyToneMaker\BloodyToneMaker\Bloody ToneMaker1.exe
C:\Users\Benda\AppData\Local\Discord\app-0.0.305\Discord.exe
C:\Users\Benda\AppData\Local\Discord\app-0.0.305\Discord.exe
D:\Programy\Live Update\Live Update.exe
C:\Users\Benda\AppData\Local\Discord\app-0.0.305\Discord.exe
C:\Users\Benda\AppData\Local\Discord\app-0.0.305\Discord.exe
D:\Programy\Origin\QtWebEngineProcess.exe
D:\Programy\Origin\QtWebEngineProcess.exe
D:\Program Files (x86)\Anti-Malware\mbam.exe
C:\Users\Benda\Downloads\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,SearchAssistant = www.google.com
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = www.google.com
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = www.google.com
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKCU\Software\Microsoft\Internet Explorer\Search,Default_Search_URL = www.google.com
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O2 - BHO: Lync Click to Call BHO - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll
O2 - BHO: Microsoft SkyDrive Pro Browser Helper - {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} - C:\PROGRA~2\MICROS~1\Office15\GROOVEEX.DLL
O4 - HKLM\..\Run: [Live Update] D:\Programy\Live Update\Live Update.exe /REMINDER
O4 - HKLM\..\Run: [Command Center] D:\Programy\Command Center\StartCommandCenter.exe
O4 - HKCU\..\Run: [OneDrive] "C:\Users\Benda\AppData\Local\Microsoft\OneDrive\OneDrive.exe" /background
O4 - HKCU\..\Run: [Steam] "D:\Programy\Steam\steam.exe" -silent
O4 - HKCU\..\Run: [EADM] "D:\Programy\Origin\Origin.exe" -AutoStart
O4 - HKCU\..\Run: [Discord] C:\Users\Benda\AppData\Local\Discord\app-0.0.305\Discord.exe
O4 - HKCU\..\Run: [BloodyTonemaker] "C:\Program Files (x86)\BloodyToneMaker\BloodyToneMaker\Bloody ToneMaker1.exe" Minimum
O4 - HKCU\..\Run: [Gaijin.Net Updater] "C:\Users\Benda\AppData\Local\Gaijin\Program Files (x86)\NetAgent\gjagent.exe"
O4 - HKUS\S-1-5-19\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'NETWORK SERVICE')
O8 - Extra context menu item: E&xport to Microsoft Excel - res://D:\Program Files (x86)\office\Office15\EXCEL.EXE/3000
O8 - Extra context menu item: Se&nd to OneNote - res://D:\Program Files (x86)\office\Office15\ONBttnIE.dll/105
O9 - Extra button: Odeslat do OneNotu - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office15\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: Od&eslat do OneNotu - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office15\ONBttnIE.dll
O9 - Extra button: Volání kliknutím v Lyncu - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll
O9 - Extra 'Tools' menuitem: Volání kliknutím v Lyncu - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll
O9 - Extra button: P&ropojené poznámky aplikace OneNote - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\Office15\ONBttnIELinkedNotes.dll
O9 - Extra 'Tools' menuitem: P&ropojené poznámky aplikace OneNote - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\Office15\ONBttnIELinkedNotes.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O15 - Trusted Zone: http://*.webcompanion.com
O18 - Protocol: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files (x86)\Microsoft Office\Office15\MSOSB.DLL
O18 - Protocol: tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Protocol: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Filter hijack: text/xml - {807583E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE15\MSOXMLMF.DLL
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Systems Incorporated - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\WINDOWS\System32\alg.exe (file missing)
O23 - Service: aswbIDSAgent - AVAST Software - C:\Program Files\AVAST Software\Avast\aswidsagent.exe
O23 - Service: Avast Antivirus (avast! Antivirus) - AVAST Software - C:\Program Files\AVAST Software\Avast\AvastSvc.exe
O23 - Service: AvastWscReporter - AVAST Software - C:\Program Files\AVAST Software\Avast\wsc_proxy.exe
O23 - Service: BattlEye Service (BEService) - Unknown owner - C:\Program Files (x86)\Common Files\BattlEye\BEService.exe
O23 - Service: Intel(R) Content Protection HECI Service (cphs) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_8a9535cd18c90bc3\IntelCpHeciSvc.exe
O23 - Service: Intel(R) Content Protection HDCP Service (cplspcon) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_8a9535cd18c90bc3\IntelCpHDCPSvc.exe
O23 - Service: @%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000 (diagnosticshub.standardcollector.service) - Unknown owner - C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe (file missing)
O23 - Service: EasyAntiCheat - EasyAntiCheat Ltd - C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\WINDOWS\System32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\WINDOWS\system32\fxssvc.exe (file missing)
O23 - Service: GamingApp_Service - Micro-Star Int'l Co., Ltd. - C:\Program Files (x86)\MSI\MSI Gaming APP\GamingApp_Service.exe
O23 - Service: Google Chrome Elevation Service (GoogleChromeElevationService) - Google Inc. - C:\Program Files (x86)\Google\Chrome\Application\73.0.3683.103\elevation_service.exe
O23 - Service: Služba Aktualizace Google (gupdate) (gupdate) - Google LLC - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Služba Aktualizace Google (gupdatem) (gupdatem) - Google LLC - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Intel(R) HD Graphics Control Panel Service (igfxCUIService2.0.0.0) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_8a9535cd18c90bc3\igfxCUIService.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: Malwarebytes Service (MBAMService) - Malwarebytes - D:\Program Files (x86)\Anti-Malware\mbamservice.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\WINDOWS\System32\msdtc.exe (file missing)
O23 - Service: MSI Command Center Clock Service (MSIClock_CC) - MSI - D:\Programy\Command Center\ClockGen\MSIClockService.exe
O23 - Service: MSI Command Center Comm Service (MSICOMM_CC) - MSI - D:\Programy\Command Center\MSICommService.exe
O23 - Service: MSI Command Center CPU Service (MSICPU_CC) - MSI - D:\Programy\Command Center\CPU\MSICPUService.exe
O23 - Service: MSI Command Center Control Service (MSICTL_CC) - MSI - D:\Programy\Command Center\MSIControlService.exe
O23 - Service: MSI Command Center DDR Service (MSIDDR_CC) - MSI - D:\Programy\Command Center\DDR\MSIDDRService.exe
O23 - Service: MSI Command Center SMBus Service (MSISMB_CC) - MSI - D:\Programy\Command Center\SMBus\MSISMBService.exe
O23 - Service: MSI Command Center SuperIO Service (MSISuperIO_CC) - MSI - D:\Programy\Command Center\SuperIO\MSISuperIOService.exe
O23 - Service: MSI Live Update Service (MSI_LiveUpdate_Service) - Micro-Star INT'L CO., LTD. - D:\Programy\Live Update\MSI_LiveUpdate_Service.exe
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: NVIDIA LocalSystem Container (NvContainerLocalSystem) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
O23 - Service: NVIDIA NetworkService Container (NvContainerNetworkService) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
O23 - Service: NVIDIA Display Container LS (NVDisplay.ContainerLocalSystem) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
O23 - Service: NVIDIA Telemetry Container (NvTelemetryContainer) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
O23 - Service: Origin Client Service - Electronic Arts - D:\Programy\Origin\OriginClientService.exe
O23 - Service: Origin Web Helper Service - Electronic Arts - D:\Programy\Origin\OriginWebHelperService.exe
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\WINDOWS\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\SecurityHealthAgent.dll,-1002 (SecurityHealthService) - Unknown owner - C:\WINDOWS\system32\SecurityHealthService.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender Advanced Threat Protection\MsSense.exe,-1001 (Sense) - Unknown owner - C:\Program Files (x86)\Windows Defender Advanced Threat Protection\MsSense.exe (file missing)
O23 - Service: @%SystemRoot%\system32\SensorDataService.exe,-101 (SensorDataService) - Unknown owner - C:\WINDOWS\System32\SensorDataService.exe (file missing)
O23 - Service: @%SystemRoot%\System32\SgrmBroker.exe,-100 (SgrmBroker) - Unknown owner - C:\WINDOWS\system32\SgrmBroker.exe (file missing)
O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\WINDOWS\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spectrum.exe,-101 (spectrum) - Unknown owner - C:\WINDOWS\system32\spectrum.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\WINDOWS\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\WINDOWS\system32\sppsvc.exe (file missing)
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files (x86)\Common Files\Steam\SteamService.exe
O23 - Service: @%SystemRoot%\system32\TieringEngineService.exe,-702 (TieringEngineService) - Unknown owner - C:\WINDOWS\system32\TieringEngineService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\WINDOWS\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\WINDOWS\system32\vssvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\WINDOWS\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\WINDOWS\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)
O23 - Service: @%systemroot%\system32\xbgmsvc.exe,-100 (xbgm) - Unknown owner - C:\WINDOWS\system32\xbgmsvc.exe (file missing)

--
End of file - 13088 bytes

Reklama
Uživatelský avatar
Diallix
Level 2
Level 2
Příspěvky: 243
Registrován: říjen 08
Pohlaví: Nespecifikováno
Stav:
Offline
Kontakt:

Re: pozůstatek z viru, prosim o kontrolu logu

Příspěvekod Diallix » 23 dub 2019 17:05

Dobry den.

:arrow: Stiahnite si na plochu nastroj AdwCleaner, link. na stiahnutie tu: https://toolslib.net/downloads/finish/1/
Pred spustenim nastroja povypinajte vsetke beziace okna programov, to su vsetke beziace programy pod desktopom.
Kliknite pravym tlacidlom mysi na program -> spustit ako Administrator.
Pokracujte kliknutim na tlacidlo Prehladaj teraz (Scan now) a pockajte, kym sa system doskenuje.
Po skene nechajte oznacene vsetky chlieviky, pripadne najdene hrozieby a pokracujte v dolnom pravom rohu tlacidlom Vycistit Teraz (Clean and Repair).
Po restartovani PC sa spusti nastroj AdwCleaner, kliknite na Zobrazit soubor protokolu.
Spusti sa log, jeho obsah skopirujte sem.
Moja nová kniha >> Kniha <<
---
Hľadáme nové posily do nášej CyberSecurity UNIT jednotky. Viac informácií o tom, čo to obnáša a ako sa pripojiť nájdete tu:CyberSecurity UNIT
----
Bezpečnostná autorita fóra viry.cz Certifikát
----
Momentálne aktívny ako:
- konzultant, vývojár a tutor výskumu inteligentného malwaru.

MachrMB
Level 1.5
Level 1.5
Příspěvky: 112
Registrován: říjen 13
Pohlaví: Muž
Stav:
Offline

Re: pozůstatek z viru, prosim o kontrolu logu

Příspěvekod MachrMB » 15 kvě 2019 22:43

dobrý den, přikládám log.

# -------------------------------
# Malwarebytes AdwCleaner 7.3.0.0
# -------------------------------
# Build: 04-04-2019
# Database: 2019-04-29.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start: 05-15-2019
# Duration: 00:00:01
# OS: Windows 10 Pro
# Cleaned: 16
# Failed: 0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted C:\Users\Benda\AppData\Local\slimware utilities inc
Deleted C:\Users\Marek Benda\AppData\Local\slimware utilities inc
Deleted C:\Users\Public\Documents\Downloaded Installers

***** [ Files ] *****

Deleted C:\Windows\System32\drivers\swdumon.sys

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted HKCU\Software\Lavasoft\Web Companion
Deleted HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{BDF61FAE-9D19-40F0-8F34-688DEB334CA9}
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com
Deleted HKCU\Software\SlimWare Utilities Inc
Deleted HKLM\SYSTEM\Setup\FirstBoot\Services\SWDUMon
Deleted HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\RunBooster
Deleted HKLM\Software\Wow6432Node\Lavasoft\Web Companion
Deleted HKLM\Software\Wow6432Node\SLIMWARE UTILITIES, INC.
Deleted HKLM\Software\Wow6432Node\SlimWare Utilities Inc

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

Deleted WebSearch
Deleted banggood.com
Deleted banggood.com

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [2411 octets] - [15/05/2019 22:32:14]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43054
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: pozůstatek z viru, prosim o kontrolu logu

Příspěvekod jaro3 » 16 kvě 2019 19:28

Stáhni si ATF Cleaner
Poklepej na ATF Cleaner.exe, klikni na select all found, poté:
-Když používáš Firefox (Mozzila), klikni na Firefox nahoře a vyber: Select All, poté klikni na Empty Selected.
-Když používáš Operu, klikni nahoře na Operu a vyber: Select All, poté klikni na Empty Selected. Poté klikni na Main (hlavní stránku ) a klikni na Empty Selected.
Po vyčištění klikni na Exit k zavření programu.
ATF-Cleaner je jednoduchý nástroj na odstranění historie z webového prohlížeče. Program dokáže odstranit cache, cookies, historii a další stopy po surfování na Internetu. Mezi podporované prohlížeče patří Internet Explorer, Firefox a Opera. Aplikace navíc umí odstranit dočasné soubory Windows, vysypat koš atd.
- Pokud používáš jen Google Chrome , tak ATF nemusíš použít.


Stáhni si TFC
http://www.geekstogo.com/forum/files/fi ... -oldtimer/
Otevři soubor a zavři všechny ostatní okna, Klikni na Start k zahájení procesu. Program by neměl trvat dlouho.
Poté by se měl PC restartovat, pokud ne , proveď sám.

Stáhni si Junkware Removal Tool by Thisisu
http://www.bleepingcomputer.com/downloa ... oval-tool/
https://downloads.malwarebytes.com/file/JRT-EOL
na svojí plochu.

Ještě jednou:
Stáhni si Malwarebytes' Anti-Malware na plochu , nainstaluj a spusť ho
-Pokud není program aktuální , klikni na možnost „Aktualizovat nyní“ či „Opravit nyní“.
- bude nalezena aktualizace a nainstaluje se.
- poté klikni na Spustit skenování
- po proběhnutí skenu se ti objeví hláška vpravo dole, tak klikni na Zobrazit zprávu a vyber Export a vyber Kopírovat do schránky a vlož sem celý log. Nebo klikni na „Textový soubor ( .txt)“ a log si ulož.
-jinak se log nachází v programu po kliknutí na „Zprávy“ , nebo je uložen zde: C:\ProgramData\Malwarebytes\Malwarebytes Anti-Malware\Logs

- po té klikni na tlačítko Dokončit, a program zavři křížkem vpravo nahoře.
(zatím nic nemaž!).
Pokud budou problémy , spusť v nouz. režimu.




Deaktivuj si svůj antivirový program. Pravým tl. myši klikni na JRT.exe a vyber „spustit jako správce“. Pro pokračování budeš vyzván ke stisknutí jakékoliv klávesy. Na nějakou klikni.
Začne skenování programu. Skenování může trvat dloho , podle množství nákaz. Po ukončení skenu se objeví log (JRT.txt) , který se uloží na ploše.
Zkopíruj sem prosím celý jeho obsah.

Sophos Virus Removal Tool je praktický softwarový nástroj, který by mohl odstranit infekce, které antivirový program nedetekuje .
Stáhněte si ho zde z některého odkazu:
http://www.majorgeeks.com/files/details ... _tool.html
http://www.majorgeeks.com/mg/get/sophos ... ool,1.html
http://www.majorgeeks.com/mg/getmirror/ ... ool,1.html
http://www.majorgeeks.com/mg/getmirror/ ... ool,2.html

Viry mohou zpomalit počítač, nebo se snaží ukrást vaše data, a ani nevíte , že je máte. Co potřebujete, je rychlý a snadný způsob, jak je najít a zbavit se jich, pokud již máte antivirový program v počítači nainstalován , můžete nainstalovat i nástroj Sophos Virus Removal , který identifikuje a vyčistí zbylé infekce, které mohl Váš antivirový program přehlédnout.
K použití Sophos Virus Removal Tool na něj poklepejte a stiskněte tlačítko „Start scanning“ . Pak bude Sophos Virus Removal Tool vyhledávat a odstraňovat viry, které najde. Může být vyžadován restart.
Pokud byly nalezeny viry , tak po skenu klikni na „Details…“ a potom na „View log file“. Zkopíruj celý log a vlož ho sem. Potom zavři „threat detail“ a klikni na „Start cleanup“.
Jinak se log nachází zde:
C:\ProgramData\Sophos\Sophos Virus Removal Tool\Logs

Stáhni si RogueKiller by Adlice Software
32bit.:
http://www.adlice.com/download/roguekil ... HlwZT14ODY
64bit.:
http://www.adlice.com/download/roguekil ... HlwZT14NjQ
na svojí plochu.
- Zavři všechny ostatní programy a prohlížeče.
- Pro OS Vista a win7,8,10 spusť program RogueKiller.exe jako správce , u XP poklepáním.
- klikni na „Start Scan“. V novém okně nic neměň a klikni dole na „Start Scan“
- Program skenuje procesy PC. Po proskenování klikni na „Open Report “ , v okně pak na „Open TXT“ a celý obsah logu sem zkopíruj.
Pokud je program blokován , zkus ho spustit několikrát. Pokud dále program nepůjde spustit a pracovat, přejmenuj ho na winlogon.exe.
-pokud bude mít log více než 60.000 znaků , rozděl ho a vlož do více příspěvků

další odkazy:
http://www.adlice.com/download/roguekiller/
http://www.bleepingcomputer.com/download/roguekiller/
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Uživatelský avatar
Diallix
Level 2
Level 2
Příspěvky: 243
Registrován: říjen 08
Pohlaví: Nespecifikováno
Stav:
Offline
Kontakt:

Re: pozůstatek z viru, prosim o kontrolu logu

Příspěvekod Diallix » 22 kvě 2019 19:58

Preskenujte pocitac s FRST - navod tu: https://forum.viry.cz/viewtopic.php?f=24&t=132509, skopirujte FRST.log + Addition log sem.
Moja nová kniha >> Kniha <<
---
Hľadáme nové posily do nášej CyberSecurity UNIT jednotky. Viac informácií o tom, čo to obnáša a ako sa pripojiť nájdete tu:CyberSecurity UNIT
----
Bezpečnostná autorita fóra viry.cz Certifikát
----
Momentálne aktívny ako:
- konzultant, vývojár a tutor výskumu inteligentného malwaru.

MachrMB
Level 1.5
Level 1.5
Příspěvky: 112
Registrován: říjen 13
Pohlaví: Muž
Stav:
Offline

Re: pozůstatek z viru, prosim o kontrolu logu

Příspěvekod MachrMB » 20 čer 2019 00:25

Zdravím, vkládám logy.
Malwarebytes
www.malwarebytes.com

-Podrobnosti logovacího souboru-
Datum skenování: 19.06.19
Čas skenování: 22:31
Logovací soubor: 37a0efdf-92d1-11e9-ba64-d8cb8aa38fb2.json

-Informace o softwaru-
Verze: 3.7.1.2839
Verze komponentů: 1.0.586
Aktualizovat verzi balíku komponent: 1.0.11144
Licence: Bezplatný

-Systémová informace-
OS: Windows 10 (Build 17763.557)
CPU: x64
Systém souborů: NTFS
Uživatel: MARA-PC\Benda

-Shrnutí skenování-
Typ skenování: Skenování hrozeb (Threat Scan)
Spuštění skenování: Ruční
Výsledek: Dokončeno
Skenované objekty: 322955
Zjištěné hrozby: 3
Hrozby umístěné do karantény: 0
Uplynulý čas: 1 min, 12 sek

-Možnosti skenování-
Paměť: Povoleno
Start: Povoleno
Systém souborů: Povoleno
Archivy: Povoleno
Rootkity: Zakázáno
Heuristika: Povoleno
Potenciálně nežádoucí program: Detekovat
Potenciálně nežádoucí modifikace: Detekovat

-Podrobnosti skenování-
Proces: 0
(Nebyly zjištěny žádné škodlivé položky)

Modul: 0
(Nebyly zjištěny žádné škodlivé položky)

Klíč registru: 0
(Nebyly zjištěny žádné škodlivé položky)

Hodnota v registru: 0
(Nebyly zjištěny žádné škodlivé položky)

Data registrů: 0
(Nebyly zjištěny žádné škodlivé položky)

Datové proudy: 0
(Nebyly zjištěny žádné škodlivé položky)

Adresář: 0
(Nebyly zjištěny žádné škodlivé položky)

Soubor: 3
PUP.Optional.Linkury.Generic, C:\USERS\BENDA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Data\SyncData.sqlite3, Žádná uživatelská akce, [213], [454805],1.0.11144
PUP.Optional.Linkury.Generic, C:\USERS\BENDA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, Žádná uživatelská akce, [213], [454805],1.0.11144
PUP.Optional.SonicSearch, C:\USERS\BENDA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, Žádná uživatelská akce, [386], [519968],1.0.11144

Fyzický sektor: 0
(Nebyly zjištěny žádné škodlivé položky)

WMI: 0
(Nebyly zjištěny žádné škodlivé položky)


(end)

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.4 (07.09.2017)
Operating System: Windows 10 Enterprise x64
Ran by Benda (Administrator) on 19.06.2019 at 22:34:21,11
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 1

Failed to delete: C:\WINDOWS\system32\drivers\windivert64.sys (File)



Registry: 0





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 19.06.2019 at 22:35:42,87
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

2019-06-19 20:52:25.547 Sophos Virus Removal Tool version 2.7.0
2019-06-19 20:52:25.547 Copyright (c) 2009-2018 Sophos Limited. All rights reserved.

2019-06-19 20:52:25.547 This tool will scan your computer for viruses and other threats. If it finds any, it will give you the option to remove them.

2019-06-19 20:52:25.547 Windows version 6.2 SP 0.0 build 9200 SM=0x100 PT=0x1 WOW64
2019-06-19 20:52:25.547 Checking for updates...
2019-06-19 20:52:25.574 Update progress: proxy server not available
2019-06-19 20:52:34.049 Option all = no
2019-06-19 20:52:34.104 Option recurse = yes
2019-06-19 20:52:34.969 Option archive = no
2019-06-19 20:52:34.969 Option service = yes
2019-06-19 20:52:34.969 Option confirm = yes
2019-06-19 20:52:34.969 Option sxl = yes
2019-06-19 20:52:34.969 Option max-data-age = 35
2019-06-19 20:52:34.969 Option vdl-logging = yes
2019-06-19 20:52:34.971 Customer ID: 094260ca9b3af99f9d4a3909fc47a743
2019-06-19 20:52:34.971 Machine ID: cff7fcd405d54c4f9d141ef267dda666
2019-06-19 20:52:34.972 Component SVRTcli.exe version 2.7.0
2019-06-19 20:52:34.972 Component control.dll version 2.7.0
2019-06-19 20:52:34.972 Component SVRTservice.exe version 2.7.0
2019-06-19 20:52:34.972 Component engine\osdp.dll version 1.44.1.2420
2019-06-19 20:52:34.972 Component engine\veex.dll version 3.73.0.2420
2019-06-19 20:52:34.972 Component engine\savi.dll version 9.0.11.2420
2019-06-19 20:52:34.996 Component rkdisk.dll version 1.5.33.1
2019-06-19 20:52:34.996 Version info: Product version 2.7.0
2019-06-19 20:52:34.997 Version info: Detection engine 3.73.0
2019-06-19 20:52:34.997 Version info: Detection data 5.55
2019-06-19 20:52:34.997 Version info: Build date 18.09.2018
2019-06-19 20:52:34.997 Version info: Data files added 173
2019-06-19 20:52:34.997 Version info: Last successful update (not yet updated)
2019-06-19 20:52:38.361 Downloading updates...
2019-06-19 20:52:38.364 Update progress: [I96736] sdds.svrt_v1.10: adding primary package C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED baseVersion=1
2019-06-19 20:52:38.364 Update progress: [I95020] sdds.svrt_v1.10: looking for packages included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2019-06-19 20:52:38.364 Update progress: [I22529] sdds.svrt_v1.10: looking for supplements included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2019-06-19 20:52:38.364 Update progress: [V81533] SU::createCachedPackageSource creating cached package source for http://d2.sophosupd.com/update-B: url=SOPHOS
2019-06-19 20:52:38.364 Update progress: [V81533] SU::createCachedPackageSource creating http_source_specific_data to download customer file
2019-06-19 20:52:38.364 Update progress: [V81533] SU::createCachedPackageSource creating package source to download customer file
2019-06-19 20:52:38.364 Update progress: [V81533] SU::createCachedPackageSource creating cached package source
2019-06-19 20:52:38.364 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: catalogue/sdds.data0910.xml
2019-06-19 20:52:38.364 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: catalogue/sdds.data0910.xml: 94 ms
2019-06-19 20:52:38.364 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 51d65c9dbd5aef6dc3783b95ea101a25x000.xml: 4466 bytes
2019-06-19 20:52:38.364 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 51d65c9dbd5aef6dc3783b95ea101a25x000.xml: 62 ms
2019-06-19 20:52:38.364 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 1a592de1c57b341ddb20f51ce3e874c5x000.xml: 8673 bytes
2019-06-19 20:52:38.364 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 1a592de1c57b341ddb20f51ce3e874c5x000.xml: 31 ms
2019-06-19 20:52:38.364 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE567/5d387c9bc4ca438eee2069a3b4da986dx000.xml: 590 bytes
2019-06-19 20:52:38.364 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE567/5d387c9bc4ca438eee2069a3b4da986dx000.xml: 31 ms
2019-06-19 20:52:38.364 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: SXLSUP/9658bb75e4104455fe802645d41af3dax000.xml: 598 bytes
2019-06-19 20:52:38.364 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: SXLSUP/9658bb75e4104455fe802645d41af3dax000.xml: 31 ms
2019-06-19 20:52:38.364 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE560/0167d8cf884d717c1779abc52d17cb71x000.xml: 601 bytes
2019-06-19 20:52:38.364 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE560/0167d8cf884d717c1779abc52d17cb71x000.xml: 63 ms
2019-06-19 20:52:38.364 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE557/13239828b0b1bf83de4692d775629148x000.xml: 601 bytes
2019-06-19 20:52:38.364 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE557/13239828b0b1bf83de4692d775629148x000.xml: 47 ms
2019-06-19 20:52:38.364 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE554/1883db40022af8cbc8fd680f1c4185ddx000.xml: 601 bytes
2019-06-19 20:52:38.364 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE554/1883db40022af8cbc8fd680f1c4185ddx000.xml: 31 ms
2019-06-19 20:52:38.364 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE565/1ce171d7f5b9565065bf17a44774f0a1x000.xml: 601 bytes
2019-06-19 20:52:38.364 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE565/1ce171d7f5b9565065bf17a44774f0a1x000.xml: 47 ms
2019-06-19 20:52:38.364 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE550/1e04bd4f6cc5b189217b416d0cacd23ax000.xml: 601 bytes
2019-06-19 20:52:38.364 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE550/1e04bd4f6cc5b189217b416d0cacd23ax000.xml: 15 ms
2019-06-19 20:52:38.364 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE553/236bb4ca0d2561a8e59124e4a65837c9x000.xml: 601 bytes
2019-06-19 20:52:38.364 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE553/236bb4ca0d2561a8e59124e4a65837c9x000.xml: 31 ms
2019-06-19 20:52:38.364 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE558/3a1dfb2d23615d09497b1db3305e32dax000.xml: 601 bytes
2019-06-19 20:52:38.364 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE558/3a1dfb2d23615d09497b1db3305e32dax000.xml: 32 ms
2019-06-19 20:52:38.364 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE552/49e28e1f82adf19b43a3acfb11c919bax000.xml: 601 bytes
2019-06-19 20:52:38.364 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE552/49e28e1f82adf19b43a3acfb11c919bax000.xml: 31 ms
2019-06-19 20:52:38.364 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE551/69eda22632d06ac2df0c576c5946841fx000.xml: 601 bytes
2019-06-19 20:52:38.364 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE551/69eda22632d06ac2df0c576c5946841fx000.xml: 78 ms
2019-06-19 20:52:38.364 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE561/6c1dd3a5196572a9bb41e9156eb30577x000.xml: 601 bytes
2019-06-19 20:52:38.364 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE561/6c1dd3a5196572a9bb41e9156eb30577x000.xml: 47 ms
2019-06-19 20:52:38.364 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE555/9f59846a02fa77254f4813df557d969bx000.xml: 601 bytes
2019-06-19 20:52:38.364 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE555/9f59846a02fa77254f4813df557d969bx000.xml: 31 ms
2019-06-19 20:52:38.364 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE559/bf3b91a4649162f3b240ef9f3d9d7c65x000.xml: 601 bytes
2019-06-19 20:52:38.364 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE559/bf3b91a4649162f3b240ef9f3d9d7c65x000.xml: 47 ms
2019-06-19 20:52:38.365 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE563/cc18c9c4f72ead6c0bb51284002291cax000.xml: 601 bytes
2019-06-19 20:52:38.365 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE563/cc18c9c4f72ead6c0bb51284002291cax000.xml: 31 ms
2019-06-19 20:52:38.365 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE556/cd085cdff0109eb84b9c16d718521445x000.xml: 601 bytes
2019-06-19 20:52:38.365 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE556/cd085cdff0109eb84b9c16d718521445x000.xml: 31 ms
2019-06-19 20:52:38.365 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE562/d7da1c8549bd88228f71a41e440c4772x000.xml: 601 bytes
2019-06-19 20:52:38.365 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE562/d7da1c8549bd88228f71a41e440c4772x000.xml: 79 ms
2019-06-19 20:52:38.365 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE564/fc86ecada014384667e0ec752820eec7x000.xml: 601 bytes
2019-06-19 20:52:38.365 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE564/fc86ecada014384667e0ec752820eec7x000.xml: 31 ms
2019-06-19 20:52:38.365 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE566/f7f6502fbd7604cfb9276a11776447a4x000.xml: 29974 bytes
2019-06-19 20:52:38.365 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE566/f7f6502fbd7604cfb9276a11776447a4x000.xml: 47 ms
2019-06-19 20:52:38.365 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: cc4cc36498680327b039e06779ebfd8ax000.xml: 615 bytes
2019-06-19 20:52:38.365 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: cc4cc36498680327b039e06779ebfd8ax000.xml: 32 ms
2019-06-19 20:52:38.365 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 0d88b8ed0f67aeec3147dbe83b9b09ebx000.xml: 320 bytes
2019-06-19 20:52:38.365 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 0d88b8ed0f67aeec3147dbe83b9b09ebx000.xml: 31 ms
2019-06-19 20:52:38.365 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 0c458d84352f35f2b272f8b87e9f9576x000.xml: 753 bytes
2019-06-19 20:52:38.365 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 0c458d84352f35f2b272f8b87e9f9576x000.xml: 47 ms
2019-06-19 20:52:38.365 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 5c7f0eec8cb5f488397216dcfb7e98e8x000.xml: 331 bytes
2019-06-19 20:52:38.365 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 5c7f0eec8cb5f488397216dcfb7e98e8x000.xml: 32 ms
2019-06-19 20:52:38.365 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 5c518d5be60608ac6bd5325ef02b8a7ex000.xml: 1027 bytes
2019-06-19 20:52:38.365 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 5c518d5be60608ac6bd5325ef02b8a7ex000.xml: 46 ms
2019-06-19 20:52:38.365 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 211a9b2ae569945c9fe3e1ca74a2c644x000.xml: 338 bytes
2019-06-19 20:52:38.365 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 211a9b2ae569945c9fe3e1ca74a2c644x000.xml: 32 ms
2019-06-19 20:52:38.365 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 24be0fc59a0372038b7fbb3af3e19d21x000.xml: 1027 bytes
2019-06-19 20:52:38.365 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 24be0fc59a0372038b7fbb3af3e19d21x000.xml: 31 ms
2019-06-19 20:52:38.365 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e4ccc0244dafdc3a404f8bb420c2a165x000.xml: 338 bytes
2019-06-19 20:52:38.365 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e4ccc0244dafdc3a404f8bb420c2a165x000.xml: 47 ms
2019-06-19 20:52:38.365 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 1b5385d6d93fc43e87fc7d723b90aab9x000.xml: 1027 bytes
2019-06-19 20:52:38.365 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 1b5385d6d93fc43e87fc7d723b90aab9x000.xml: 187 ms
2019-06-19 20:52:38.365 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 44df079c17c27192400c73a86d16785fx000.xml: 338 bytes
2019-06-19 20:52:38.365 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 44df079c17c27192400c73a86d16785fx000.xml: 32 ms
2019-06-19 20:52:38.365 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 32f2c03993b8d3414be5d9d714792de3x000.xml: 1027 bytes
2019-06-19 20:52:38.365 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 32f2c03993b8d3414be5d9d714792de3x000.xml: 46 ms
2019-06-19 20:52:38.365 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 13ff2225063d88f220fa6841f37c8371x000.xml: 338 bytes
2019-06-19 20:52:38.365 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 13ff2225063d88f220fa6841f37c8371x000.xml: 32 ms
2019-06-19 20:52:38.365 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 9e72c50dc4507dfba988367b178eda4ax000.xml: 1027 bytes
2019-06-19 20:52:38.365 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 9e72c50dc4507dfba988367b178eda4ax000.xml: 31 ms
2019-06-19 20:52:38.365 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e0a2f9d4b770945eb817f82acf76dc76x000.xml: 338 bytes
2019-06-19 20:52:38.365 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e0a2f9d4b770945eb817f82acf76dc76x000.xml: 47 ms
2019-06-19 20:52:38.365 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 4c204ac4b99df718739c309d0f4ab76bx000.xml: 1027 bytes
2019-06-19 20:52:38.365 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 4c204ac4b99df718739c309d0f4ab76bx000.xml: 31 ms
2019-06-19 20:52:38.365 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 46e9b0f78df0d20502af43f391ffc506x000.xml: 338 bytes
2019-06-19 20:52:38.365 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 46e9b0f78df0d20502af43f391ffc506x000.xml: 47 ms
2019-06-19 20:52:38.365 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 7fe1eebcf235024389043a634ef20366x000.xml: 1027 bytes
2019-06-19 20:52:38.365 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 7fe1eebcf235024389043a634ef20366x000.xml: 47 ms
2019-06-19 20:52:38.365 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 9ec625dcb3a242e1fece93286451a352x000.xml: 338 bytes
2019-06-19 20:52:38.365 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 9ec625dcb3a242e1fece93286451a352x000.xml: 79 ms
2019-06-19 20:52:38.365 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: eaba289b0a9e187ed96137c42bf85645x000.xml: 1027 bytes
2019-06-19 20:52:38.365 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: eaba289b0a9e187ed96137c42bf85645x000.xml: 62 ms
2019-06-19 20:52:38.365 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e4e261308128b5b42bf54c232030ea27x000.xml: 338 bytes
2019-06-19 20:52:38.365 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e4e261308128b5b42bf54c232030ea27x000.xml: 63 ms
2019-06-19 20:52:38.365 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d9072ffa19fc0ff71a828d7ca2bc7828x000.xml: 1027 bytes
2019-06-19 20:52:38.365 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d9072ffa19fc0ff71a828d7ca2bc7828x000.xml: 78 ms
2019-06-19 20:52:38.365 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 1d98051334b3ea8a0b042e0bb99bc283x000.xml: 338 bytes
2019-06-19 20:52:38.365 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 1d98051334b3ea8a0b042e0bb99bc283x000.xml: 47 ms
2019-06-19 20:52:38.365 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: da92f17acb85d0a5bdb85ace75b37afcx000.xml: 1027 bytes
2019-06-19 20:52:38.365 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: da92f17acb85d0a5bdb85ace75b37afcx000.xml: 46 ms
2019-06-19 20:52:38.366 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d2bd1911114961b92c55d33d6faa1a9ax000.xml: 338 bytes
2019-06-19 20:52:38.366 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d2bd1911114961b92c55d33d6faa1a9ax000.xml: 47 ms
2019-06-19 20:52:38.366 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 65b7509646b00610cf1732a01f49a46fx000.xml: 1027 bytes
2019-06-19 20:52:38.366 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 65b7509646b00610cf1732a01f49a46fx000.xml: 47 ms
2019-06-19 20:52:38.366 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f6ec5061dd7e77923111541727311aa2x000.xml: 338 bytes
2019-06-19 20:52:38.366 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f6ec5061dd7e77923111541727311aa2x000.xml: 47 ms
2019-06-19 20:52:38.366 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 4f4a648042a613c869eddf17703b772ax000.xml: 1027 bytes
2019-06-19 20:52:38.366 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 4f4a648042a613c869eddf17703b772ax000.xml: 31 ms
2019-06-19 20:52:38.366 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d86540a0b23bc7236508f5b443729232x000.xml: 338 bytes
2019-06-19 20:52:38.366 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d86540a0b23bc7236508f5b443729232x000.xml: 47 ms
2019-06-19 20:52:38.366 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 20d640fb5ddff12944b1b5c3e34a4ca7x000.xml: 1027 bytes
2019-06-19 20:52:38.366 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 20d640fb5ddff12944b1b5c3e34a4ca7x000.xml: 31 ms
2019-06-19 20:52:38.366 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 2ee4a92ec19fb16304c745c83ce570dbx000.xml: 338 bytes
2019-06-19 20:52:38.366 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 2ee4a92ec19fb16304c745c83ce570dbx000.xml: 47 ms
2019-06-19 20:52:38.366 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 59c292069cc0fcbe6fbcf8d4289432a4x000.xml: 1027 bytes
2019-06-19 20:52:38.366 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 59c292069cc0fcbe6fbcf8d4289432a4x000.xml: 47 ms
2019-06-19 20:52:38.366 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: ace8e7b646829af68be5b32bbcc82570x000.xml: 338 bytes
2019-06-19 20:52:38.366 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: ace8e7b646829af68be5b32bbcc82570x000.xml: 47 ms
2019-06-19 20:52:38.366 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 7a3833618c1adde4d2e20d2de6f3fa16x000.xml: 1027 bytes
2019-06-19 20:52:38.366 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 7a3833618c1adde4d2e20d2de6f3fa16x000.xml: 31 ms
2019-06-19 20:52:38.366 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 9368403163321ca023d9919cfc51be64x000.xml: 338 bytes
2019-06-19 20:52:38.366 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 9368403163321ca023d9919cfc51be64x000.xml: 63 ms
2019-06-19 20:52:38.366 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 2c9f2b4a3bd9b8aa278af484075cffbbx000.xml: 1027 bytes
2019-06-19 20:52:38.366 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 2c9f2b4a3bd9b8aa278af484075cffbbx000.xml: 31 ms
2019-06-19 20:52:38.366 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 542303d59e10e8dcd6b025d5e810d68dx000.xml: 338 bytes
2019-06-19 20:52:38.366 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 542303d59e10e8dcd6b025d5e810d68dx000.xml: 31 ms
2019-06-19 20:52:38.366 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 594ba543f4dc5e05c3724386ffdfcea3x000.xml: 877 bytes
2019-06-19 20:52:38.366 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 594ba543f4dc5e05c3724386ffdfcea3x000.xml: 47 ms
2019-06-19 20:52:38.366 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: c1939ceacb06dd1e766a94e547bb53d2x000.xml: 320 bytes
2019-06-19 20:52:38.366 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: c1939ceacb06dd1e766a94e547bb53d2x000.xml: 31 ms
2019-06-19 20:52:38.366 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 9a56c54c94579b58a63bed5912a88ad4x000.xml: 877 bytes
2019-06-19 20:52:38.366 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 9a56c54c94579b58a63bed5912a88ad4x000.xml: 32 ms
2019-06-19 20:52:38.366 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 693d2bd866bc2383f65818534f731a4ax000.xml: 332 bytes
2019-06-19 20:52:38.366 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 693d2bd866bc2383f65818534f731a4ax000.xml: 31 ms
2019-06-19 20:52:38.366 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: a54269aab7201fdcac8dceb898c19c78x000.xml: 877 bytes
2019-06-19 20:52:38.366 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: a54269aab7201fdcac8dceb898c19c78x000.xml: 31 ms
2019-06-19 20:52:38.366 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: be554c1758906c0e2ac5ebd48dadff53x000.xml: 332 bytes
2019-06-19 20:52:38.366 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: be554c1758906c0e2ac5ebd48dadff53x000.xml: 31 ms
2019-06-19 20:52:38.366 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 64d7278616df3eb7fb1dd18c4d043259x000.xml: 877 bytes
2019-06-19 20:52:38.366 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 64d7278616df3eb7fb1dd18c4d043259x000.xml: 47 ms
2019-06-19 20:52:38.366 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: cce1831d34544d43399669ebd66bf7fdx000.xml: 332 bytes
2019-06-19 20:52:38.366 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: cce1831d34544d43399669ebd66bf7fdx000.xml: 78 ms
2019-06-19 20:52:38.366 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 17868953af074d14cf9181ad9cac215bx000.xml: 877 bytes
2019-06-19 20:52:38.366 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 17868953af074d14cf9181ad9cac215bx000.xml: 63 ms
2019-06-19 20:52:38.366 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: a6c0d9b44b39bbea622d87b66bb15ae7x000.xml: 333 bytes
2019-06-19 20:52:38.366 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: a6c0d9b44b39bbea622d87b66bb15ae7x000.xml: 31 ms
2019-06-19 20:52:38.366 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: dcc6483498aef08cacf725a05267f994x000.xml: 877 bytes
2019-06-19 20:52:38.366 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: dcc6483498aef08cacf725a05267f994x000.xml: 63 ms
2019-06-19 20:52:38.366 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 99f5442f7bae6abf7d91f78a1a5b32c2x000.xml: 333 bytes
2019-06-19 20:52:38.366 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 99f5442f7bae6abf7d91f78a1a5b32c2x000.xml: 31 ms
2019-06-19 20:52:38.366 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 808403d185ce54df6c695b4b345ed1b2x000.xml: 877 bytes
2019-06-19 20:52:38.366 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 808403d185ce54df6c695b4b345ed1b2x000.xml: 31 ms
2019-06-19 20:52:38.367 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f2dfa72175e1a2ea4c29db22a5da3693x000.xml: 333 bytes
2019-06-19 20:52:38.367 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f2dfa72175e1a2ea4c29db22a5da3693x000.xml: 31 ms
2019-06-19 20:52:38.367 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e2503aa4c05fd5182173fb651a21d68ex000.xml: 877 bytes
2019-06-19 20:52:38.367 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e2503aa4c05fd5182173fb651a21d68ex000.xml: 31 ms
2019-06-19 20:52:38.367 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: c2069b7f89595e5aa7bf0a15a70529d3x000.xml: 333 bytes
2019-06-19 20:52:38.367 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: c2069b7f89595e5aa7bf0a15a70529d3x000.xml: 32 ms
2019-06-19 20:52:38.367 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 11bee95d774651a4549d1bc4e011f94dx000.xml: 877 bytes
2019-06-19 20:52:38.367 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 11bee95d774651a4549d1bc4e011f94dx000.xml: 31 ms
2019-06-19 20:52:38.367 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 04e05c8e856b5a2488c73d9b0f087b8ex000.xml: 333 bytes
2019-06-19 20:52:38.367 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 04e05c8e856b5a2488c73d9b0f087b8ex000.xml: 31 ms
2019-06-19 20:52:38.367 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: cd09c5477786d1eeb3a80a356e29eee7x000.xml: 877 bytes
2019-06-19 20:52:38.367 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: cd09c5477786d1eeb3a80a356e29eee7x000.xml: 15 ms
2019-06-19 20:52:38.367 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 4cdf742f8ff860dfc2fbc0ab1f699049x000.xml: 333 bytes
2019-06-19 20:52:38.367 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 4cdf742f8ff860dfc2fbc0ab1f699049x000.xml: 31 ms
2019-06-19 20:52:38.367 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: b453b4080acea4056c9a973232d04f56x000.xml: 877 bytes
2019-06-19 20:52:38.367 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: b453b4080acea4056c9a973232d04f56x000.xml: 47 ms
2019-06-19 20:52:38.367 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 337bf9e04361ca88efb79ead4632f185x000.xml: 335 bytes
2019-06-19 20:52:38.367 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 337bf9e04361ca88efb79ead4632f185x000.xml: 47 ms
2019-06-19 20:52:38.367 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 35f9330b0b40ef946c930c9f26ed1a5cx000.xml: 877 bytes
2019-06-19 20:52:38.367 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 35f9330b0b40ef946c930c9f26ed1a5cx000.xml: 47 ms
2019-06-19 20:52:38.367 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 8f422683e8fca726d075a2e4e8798275x000.xml: 335 bytes
2019-06-19 20:52:38.367 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 8f422683e8fca726d075a2e4e8798275x000.xml: 47 ms
2019-06-19 20:52:38.367 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 0fea17bdea611b2babeabdf11fc181a0x000.xml: 877 bytes
2019-06-19 20:52:38.367 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 0fea17bdea611b2babeabdf11fc181a0x000.xml: 47 ms
2019-06-19 20:52:38.367 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 8534dfbe63e9954b850f7e5921a80baex000.xml: 335 bytes
2019-06-19 20:52:38.367 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 8534dfbe63e9954b850f7e5921a80baex000.xml: 31 ms
2019-06-19 20:52:38.367 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 6d657393e729f026b4d65b918f84f428x000.xml: 877 bytes
2019-06-19 20:52:38.367 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 6d657393e729f026b4d65b918f84f428x000.xml: 31 ms
2019-06-19 20:52:38.367 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 19c599df6d6440eb3d1b8c2bfca257fex000.xml: 335 bytes
2019-06-19 20:52:38.367 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 19c599df6d6440eb3d1b8c2bfca257fex000.xml: 31 ms
2019-06-19 20:52:38.367 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 1aebf43d21d79fc26f9bc5a5ac4aee25x000.xml: 877 bytes
2019-06-19 20:52:38.367 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 1aebf43d21d79fc26f9bc5a5ac4aee25x000.xml: 47 ms
2019-06-19 20:52:38.367 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 882e3bd49cf6fe61eb89ff13ae258808x000.xml: 335 bytes
2019-06-19 20:52:38.367 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 882e3bd49cf6fe61eb89ff13ae258808x000.xml: 31 ms
2019-06-19 20:52:38.367 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d271e7ebfc45abf12c7eeb802e0c994ax000.xml: 877 bytes
2019-06-19 20:52:38.367 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d271e7ebfc45abf12c7eeb802e0c994ax000.xml: 32 ms
2019-06-19 20:52:38.367 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 1b226a5ce2800066f541bb57e0026380x000.xml: 335 bytes
2019-06-19 20:52:38.367 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 1b226a5ce2800066f541bb57e0026380x000.xml: 31 ms
2019-06-19 20:52:38.367 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 646897d4123e087ff16faba38a96800ex000.xml: 877 bytes
2019-06-19 20:52:38.367 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 646897d4123e087ff16faba38a96800ex000.xml: 47 ms
2019-06-19 20:52:38.367 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 65aafd87961f949bae07f12a048dbdf6x000.xml: 335 bytes
2019-06-19 20:52:38.367 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 65aafd87961f949bae07f12a048dbdf6x000.xml: 62 ms
2019-06-19 20:52:38.367 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 8a804abfb9dde4bd0d2952232c395c9bx000.xml: 877 bytes
2019-06-19 20:52:38.367 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 8a804abfb9dde4bd0d2952232c395c9bx000.xml: 32 ms
2019-06-19 20:52:38.367 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 1e2ccc9344ef1d4a7798f662da4fa362x000.xml: 335 bytes
2019-06-19 20:52:38.367 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 1e2ccc9344ef1d4a7798f662da4fa362x000.xml: 31 ms
2019-06-19 20:52:38.367 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 08f6c9fb4e1150086bc33931645f61e1x000.xml: 877 bytes
2019-06-19 20:52:38.367 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 08f6c9fb4e1150086bc33931645f61e1x000.xml: 31 ms
2019-06-19 20:52:38.367 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 4387947479ad5d15a3eff442db410d20x000.xml: 335 bytes
2019-06-19 20:52:38.367 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 4387947479ad5d15a3eff442db410d20x000.xml: 31 ms
2019-06-19 20:52:38.367 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: c2d390c40f946b9aafa1683c48e6bc71x000.xml: 877 bytes
2019-06-19 20:52:38.367 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: c2d390c40f946b9aafa1683c48e6bc71x000.xml: 32 ms
2019-06-19 20:52:38.367 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 907f11029ea9cc0e0462ded6edd41698x000.xml: 335 bytes
2019-06-19 20:52:38.367 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 907f11029ea9cc0e0462ded6edd41698x000.xml: 46 ms
2019-06-19 20:52:38.367 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 3be0e5a6cf9223ca8b4cc67ccaf0835bx000.xml: 877 bytes
2019-06-19 20:52:38.367 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 3be0e5a6cf9223ca8b4cc67ccaf0835bx000.xml: 32 ms
2019-06-19 20:52:38.367 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 2a6ee1fa95f9e648147853dabee9b10bx000.xml: 335 bytes
2019-06-19 20:52:38.367 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 2a6ee1fa95f9e648147853dabee9b10bx000.xml: 31 ms
2019-06-19 20:52:38.367 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f93b549335440cd5c3c91a882296da90x000.xml: 877 bytes
2019-06-19 20:52:38.367 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f93b549335440cd5c3c91a882296da90x000.xml: 31 ms
2019-06-19 20:52:38.367 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 6350508e809438065dcb1229f3a03bd2x000.xml: 335 bytes
2019-06-19 20:52:38.367 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 6350508e809438065dcb1229f3a03bd2x000.xml: 31 ms
2019-06-19 20:52:38.368 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 00f487b3b3fcdfc855d70d7a57afaa7dx000.xml: 877 bytes
2019-06-19 20:52:38.368 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 00f487b3b3fcdfc855d70d7a57afaa7dx000.xml: 31 ms
2019-06-19 20:52:38.368 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 28d40af13deee839fb2b63424e4d3116x000.xml: 335 bytes
2019-06-19 20:52:38.368 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 28d40af13deee839fb2b63424e4d3116x000.xml: 594 ms
2019-06-19 20:52:38.368 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 6d2e361295eed6857fa7c64d6cdacce4x000.xml: 877 bytes
2019-06-19 20:52:38.368 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 6d2e361295eed6857fa7c64d6cdacce4x000.xml: 31 ms
2019-06-19 20:52:38.368 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 3ce869d74bfdd86766c7f02dc99d1437x000.xml: 335 bytes
2019-06-19 20:52:38.368 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 3ce869d74bfdd86766c7f02dc99d1437x000.xml: 47 ms
2019-06-19 20:52:38.368 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 388ffbfa708f998c97aa6fa1808b60c9x000.xml: 877 bytes
2019-06-19 20:52:38.368 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 388ffbfa708f998c97aa6fa1808b60c9x000.xml: 31 ms
2019-06-19 20:52:38.368 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 18467c1633bbd43d1d849dc15c2907a1x000.xml: 335 bytes
2019-06-19 20:52:38.368 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 18467c1633bbd43d1d849dc15c2907a1x000.xml: 32 ms
2019-06-19 20:52:38.368 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: cb8d259d82db4f541f322971266546e1x000.xml: 877 bytes
2019-06-19 20:52:38.368 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: cb8d259d82db4f541f322971266546e1x000.xml: 500 ms
2019-06-19 20:52:38.368 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 5ba13b30b9c7c7fb3acaa56441510f16x000.xml: 335 bytes
2019-06-19 20:52:38.368 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 5ba13b30b9c7c7fb3acaa56441510f16x000.xml: 47 ms
2019-06-19 20:52:38.368 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: a2b2367a8ec1ed7689b39aa0493cb462x000.xml: 877 bytes
2019-06-19 20:52:38.368 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: a2b2367a8ec1ed7689b39aa0493cb462x000.xml: 47 ms
2019-06-19 20:52:38.368 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: b5c9712710ea5232062d14eaa217fd0ex000.xml: 335 bytes
2019-06-19 20:52:38.368 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: b5c9712710ea5232062d14eaa217fd0ex000.xml: 47 ms
2019-06-19 20:52:38.368 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: c9028e55733853e2130c7e70658056c9x000.xml: 877 bytes
2019-06-19 20:52:38.368 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: c9028e55733853e2130c7e70658056c9x000.xml: 31 ms
2019-06-19 20:52:38.368 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 5191a9e2c3c8f7f03523340cc96dd88cx000.xml: 335 bytes
2019-06-19 20:52:38.368 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 5191a9e2c3c8f7f03523340cc96dd88cx000.xml: 31 ms
2019-06-19 20:52:38.368 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: edf6a0900b69e832cd5b1c25730dc554x000.xml: 877 bytes
2019-06-19 20:52:38.368 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: edf6a0900b69e832cd5b1c25730dc554x000.xml: 31 ms
2019-06-19 20:52:38.368 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: aaa547736f362c33af7b82161d012129x000.xml: 335 bytes
2019-06-19 20:52:38.368 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: aaa547736f362c33af7b82161d012129x000.xml: 63 ms
2019-06-19 20:52:38.368 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: b64ea3883fe835bd055d383e0da9f423x000.xml: 877 bytes
2019-06-19 20:52:38.368 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: b64ea3883fe835bd055d383e0da9f423x000.xml: 31 ms
2019-06-19 20:52:38.368 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d08250d8d2b5c280b7a428441beba901x000.xml: 335 bytes
2019-06-19 20:52:38.368 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d08250d8d2b5c280b7a428441beba901x000.xml: 47 ms
2019-06-19 20:52:38.368 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 7eff51365a3721caa8fd3909d0f979ebx000.xml: 877 bytes
2019-06-19 20:52:38.368 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 7eff51365a3721caa8fd3909d0f979ebx000.xml: 47 ms
2019-06-19 20:52:38.368 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 59d43f2a0ff72ef09ed6e92094009ab8x000.xml: 335 bytes
2019-06-19 20:52:38.368 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 59d43f2a0ff72ef09ed6e92094009ab8x000.xml: 297 ms
2019-06-19 20:52:38.368 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f12041ed843f06ea70bdd0176fb0bed9x000.xml: 877 bytes
2019-06-19 20:52:38.368 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f12041ed843f06ea70bdd0176fb0bed9x000.xml: 47 ms
2019-06-19 20:52:38.368 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: aa5d75d7ac002ebeeafcc4476e6a025fx000.xml: 335 bytes
2019-06-19 20:52:38.368 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: aa5d75d7ac002ebeeafcc4476e6a025fx000.xml: 31 ms
2019-06-19 20:52:38.368 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 65cf4bed050ad623819a8c0403d13066x000.xml: 877 bytes
2019-06-19 20:52:38.368 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 65cf4bed050ad623819a8c0403d13066x000.xml: 31 ms
2019-06-19 20:52:38.368 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 92a4f799b16079496034954907679307x000.xml: 335 bytes
2019-06-19 20:52:38.368 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 92a4f799b16079496034954907679307x000.xml: 47 ms
2019-06-19 20:52:38.368 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 1d288b579986edb7da31a958312fcd0bx000.xml: 877 bytes
2019-06-19 20:52:38.368 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 1d288b579986edb7da31a958312fcd0bx000.xml: 31 ms
2019-06-19 20:52:38.368 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 161959de32f828f3005c6030cb519858x000.xml: 335 bytes
2019-06-19 20:52:38.368 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 161959de32f828f3005c6030cb519858x000.xml: 32 ms
2019-06-19 20:52:38.368 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 966faacc7c8f8e0b6eb0cdea5d0ed62ax000.xml: 877 bytes
2019-06-19 20:52:38.368 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 966faacc7c8f8e0b6eb0cdea5d0ed62ax000.xml: 32 ms
2019-06-19 20:52:38.368 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 9127665cf9dbc7a1ff7767ab7e2b6350x000.xml: 335 bytes
2019-06-19 20:52:38.368 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 9127665cf9dbc7a1ff7767ab7e2b6350x000.xml: 31 ms

MachrMB
Level 1.5
Level 1.5
Příspěvky: 112
Registrován: říjen 13
Pohlaví: Muž
Stav:
Offline

Re: pozůstatek z viru, prosim o kontrolu logu

Příspěvekod MachrMB » 20 čer 2019 00:26

2019-06-19 20:52:38.368 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: ef1d46b094e53d108894fa1614b85806x000.xml: 877 bytes
2019-06-19 20:52:38.368 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: ef1d46b094e53d108894fa1614b85806x000.xml: 32 ms
2019-06-19 20:52:38.368 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: ef8a86f2cd2ee8fb8be3755f7c42f45ex000.xml: 335 bytes
2019-06-19 20:52:38.368 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: ef8a86f2cd2ee8fb8be3755f7c42f45ex000.xml: 47 ms
2019-06-19 20:52:38.368 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: fb6a348cf60aebb6ce47b210d0a061a3x000.xml: 877 bytes
2019-06-19 20:52:38.368 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: fb6a348cf60aebb6ce47b210d0a061a3x000.xml: 140 ms
2019-06-19 20:52:38.368 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 533145daaf2a0f39c9f3d9b58001118cx000.xml: 335 bytes
2019-06-19 20:52:38.368 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 533145daaf2a0f39c9f3d9b58001118cx000.xml: 31 ms
2019-06-19 20:52:38.368 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: c68ad9bae1973033bb73c56cae64ea6cx000.xml: 877 bytes
2019-06-19 20:52:38.369 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: c68ad9bae1973033bb73c56cae64ea6cx000.xml: 32 ms
2019-06-19 20:52:38.369 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: c707b2343cb0d657d3f086a447a2235ex000.xml: 335 bytes
2019-06-19 20:52:38.369 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: c707b2343cb0d657d3f086a447a2235ex000.xml: 32 ms
2019-06-19 20:52:38.369 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: a69d35ba91e08d0b078cca4a20460ff8x000.xml: 877 bytes
2019-06-19 20:52:38.369 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: a69d35ba91e08d0b078cca4a20460ff8x000.xml: 46 ms
2019-06-19 20:52:38.369 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 13d73af21f1df3e4738df02f3ef54fb0x000.xml: 335 bytes
2019-06-19 20:52:38.369 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 13d73af21f1df3e4738df02f3ef54fb0x000.xml: 32 ms
2019-06-19 20:52:38.369 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 77d59591c274c08ab1bc51e8da1a63dbx000.xml: 877 bytes
2019-06-19 20:52:38.369 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 77d59591c274c08ab1bc51e8da1a63dbx000.xml: 47 ms
2019-06-19 20:52:38.369 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: a5489387baf488a621f9dae128241b62x000.xml: 335 bytes
2019-06-19 20:52:38.369 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: a5489387baf488a621f9dae128241b62x000.xml: 31 ms
2019-06-19 20:52:38.369 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 813ef7e8e26450f94ad3dd630965f434x000.xml: 877 bytes
2019-06-19 20:52:38.369 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 813ef7e8e26450f94ad3dd630965f434x000.xml: 47 ms
2019-06-19 20:52:38.369 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 976f52f872e989ad99548e3782c834d9x000.xml: 336 bytes
2019-06-19 20:52:38.369 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 976f52f872e989ad99548e3782c834d9x000.xml: 47 ms
2019-06-19 20:52:38.369 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 61709d5fda290e4daf7de1752f2ac5a4x000.xml: 877 bytes
2019-06-19 20:52:38.369 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 61709d5fda290e4daf7de1752f2ac5a4x000.xml: 265 ms
2019-06-19 20:52:38.369 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: b9aacd2b8738de9a0c5f0516c6c8d337x000.xml: 336 bytes
2019-06-19 20:52:38.369 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: b9aacd2b8738de9a0c5f0516c6c8d337x000.xml: 31 ms
2019-06-19 20:52:38.369 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 11fcda616108d5a8255976d067bad18fx000.xml: 877 bytes
2019-06-19 20:52:38.369 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 11fcda616108d5a8255976d067bad18fx000.xml: 32 ms
2019-06-19 20:52:38.369 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 76da8666f2b01a3e32ab0b8af568131fx000.xml: 336 bytes
2019-06-19 20:52:38.369 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 76da8666f2b01a3e32ab0b8af568131fx000.xml: 31 ms
2019-06-19 20:52:38.369 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: aeb3be6521b13ee27de5499fb86f508ax000.xml: 877 bytes
2019-06-19 20:52:38.369 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: aeb3be6521b13ee27de5499fb86f508ax000.xml: 32 ms
2019-06-19 20:52:38.369 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d9b6fdc97517dec881bdbc420cec9199x000.xml: 336 bytes
2019-06-19 20:52:38.369 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d9b6fdc97517dec881bdbc420cec9199x000.xml: 31 ms
2019-06-19 20:52:38.369 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 44b03995ac6074ac744a9557ee02fce6x000.xml: 877 bytes
2019-06-19 20:52:38.369 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 44b03995ac6074ac744a9557ee02fce6x000.xml: 47 ms
2019-06-19 20:52:38.369 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 1558cb382c3e16f3f7870de90875b5fax000.xml: 336 bytes
2019-06-19 20:52:38.369 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 1558cb382c3e16f3f7870de90875b5fax000.xml: 31 ms
2019-06-19 20:52:38.369 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 294d496558dd615292b0961aa3bab4ddx000.xml: 877 bytes
2019-06-19 20:52:38.369 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 294d496558dd615292b0961aa3bab4ddx000.xml: 31 ms
2019-06-19 20:52:38.369 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 8d4c62daa29eaff1b6cc177110959198x000.xml: 336 bytes
2019-06-19 20:52:38.369 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 8d4c62daa29eaff1b6cc177110959198x000.xml: 32 ms
2019-06-19 20:52:38.369 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f3e75f8ead7471f207e60f000cb5aeaex000.xml: 877 bytes
2019-06-19 20:52:38.369 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f3e75f8ead7471f207e60f000cb5aeaex000.xml: 31 ms
2019-06-19 20:52:38.369 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 749c71eac393f7869170d2dbd481b7c6x000.xml: 336 bytes
2019-06-19 20:52:38.369 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 749c71eac393f7869170d2dbd481b7c6x000.xml: 32 ms
2019-06-19 20:52:38.369 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 547b3d5eb98a1293966be751bad34ab3x000.xml: 877 bytes
2019-06-19 20:52:38.369 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 547b3d5eb98a1293966be751bad34ab3x000.xml: 47 ms
2019-06-19 20:52:38.369 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e3296b60f61165d2c9b7f4475275efb1x000.xml: 336 bytes
2019-06-19 20:52:38.369 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e3296b60f61165d2c9b7f4475275efb1x000.xml: 31 ms
2019-06-19 20:52:38.369 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: c02baafb291c855edfefd9d97513c055x000.xml: 877 bytes
2019-06-19 20:52:38.369 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: c02baafb291c855edfefd9d97513c055x000.xml: 16 ms
2019-06-19 20:52:38.369 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 0c4c1b4501a4b896d9b8ca108e75222ax000.xml: 336 bytes
2019-06-19 20:52:38.369 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 0c4c1b4501a4b896d9b8ca108e75222ax000.xml: 47 ms
2019-06-19 20:52:38.369 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 68be59a675aaac049777e39183955ec3x000.xml: 877 bytes
2019-06-19 20:52:38.369 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 68be59a675aaac049777e39183955ec3x000.xml: 31 ms
2019-06-19 20:52:38.370 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 50427579b660111d9f79192de7a60c71x000.xml: 336 bytes
2019-06-19 20:52:38.370 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 50427579b660111d9f79192de7a60c71x000.xml: 47 ms
2019-06-19 20:52:38.370 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 5b446c6ae18e1cff15dfa7f56e62506cx000.xml: 877 bytes
2019-06-19 20:52:38.370 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 5b446c6ae18e1cff15dfa7f56e62506cx000.xml: 31 ms
2019-06-19 20:52:38.370 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 24bcaec7f7cc1ee202ab76438c8fc2d7x000.xml: 336 bytes
2019-06-19 20:52:38.370 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 24bcaec7f7cc1ee202ab76438c8fc2d7x000.xml: 32 ms
2019-06-19 20:52:38.370 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 3aa10df7047fe8c1fe9ec5fd4510a1c4x000.xml: 877 bytes
2019-06-19 20:52:38.370 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 3aa10df7047fe8c1fe9ec5fd4510a1c4x000.xml: 46 ms
2019-06-19 20:52:38.370 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 78d9d664725d2f6d71d29eb7358efa92x000.xml: 336 bytes
2019-06-19 20:52:38.370 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 78d9d664725d2f6d71d29eb7358efa92x000.xml: 32 ms
2019-06-19 20:52:38.370 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 2f608399bca14816f5b9e1d3e06e3de9x000.xml: 877 bytes
2019-06-19 20:52:38.370 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 2f608399bca14816f5b9e1d3e06e3de9x000.xml: 31 ms
2019-06-19 20:52:38.370 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 75664592ac6f5d2fa59974b892d8e5a4x000.xml: 336 bytes
2019-06-19 20:52:38.370 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 75664592ac6f5d2fa59974b892d8e5a4x000.xml: 31 ms
2019-06-19 20:52:38.370 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 6031bc8cd4cc64ac72e412d65880a2fbx000.xml: 877 bytes
2019-06-19 20:52:38.370 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 6031bc8cd4cc64ac72e412d65880a2fbx000.xml: 31 ms
2019-06-19 20:52:38.370 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f50c8cc8ae3b05e8b10754376ef450dcx000.xml: 336 bytes
2019-06-19 20:52:38.370 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f50c8cc8ae3b05e8b10754376ef450dcx000.xml: 32 ms
2019-06-19 20:52:38.370 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 4734d7eb717c4e7b3b8845f50000df24x000.xml: 877 bytes
2019-06-19 20:52:38.370 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 4734d7eb717c4e7b3b8845f50000df24x000.xml: 16 ms
2019-06-19 20:52:38.370 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d209a231946db930a4044b397e8459d6x000.xml: 336 bytes
2019-06-19 20:52:38.370 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d209a231946db930a4044b397e8459d6x000.xml: 31 ms
2019-06-19 20:52:38.370 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e977f6122a793b0353a7170c254269a9x000.xml: 877 bytes
2019-06-19 20:52:38.370 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e977f6122a793b0353a7170c254269a9x000.xml: 31 ms
2019-06-19 20:52:38.370 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: a369393d2e7a2f70086e5218b5edd534x000.xml: 336 bytes
2019-06-19 20:52:38.370 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: a369393d2e7a2f70086e5218b5edd534x000.xml: 32 ms
2019-06-19 20:52:38.370 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d7d2c256235f07aeb9ad3310bb0f89d6x000.xml: 877 bytes
2019-06-19 20:52:38.370 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d7d2c256235f07aeb9ad3310bb0f89d6x000.xml: 31 ms
2019-06-19 20:52:38.370 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 681f87139bd69d30f9bd1359c74d5334x000.xml: 336 bytes
2019-06-19 20:52:38.370 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 681f87139bd69d30f9bd1359c74d5334x000.xml: 78 ms
2019-06-19 20:52:38.370 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 83ee5a2a86e4238604573f634c480473x000.xml: 877 bytes
2019-06-19 20:52:38.370 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 83ee5a2a86e4238604573f634c480473x000.xml: 16 ms
2019-06-19 20:52:38.370 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 5fca5b664ff603f4f23f16463a554590x000.xml: 336 bytes
2019-06-19 20:52:38.370 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 5fca5b664ff603f4f23f16463a554590x000.xml: 32 ms
2019-06-19 20:52:38.370 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: c3d3475201e8bb6050d9b2801688ca1bx000.xml: 877 bytes
2019-06-19 20:52:38.370 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: c3d3475201e8bb6050d9b2801688ca1bx000.xml: 15 ms
2019-06-19 20:52:38.370 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: bd85dc09d64391c5e0af63093b3f579fx000.xml: 336 bytes
2019-06-19 20:52:38.370 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: bd85dc09d64391c5e0af63093b3f579fx000.xml: 16 ms
2019-06-19 20:52:38.370 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f44def358ab23bd6355441dea2b20bc9x000.xml: 877 bytes
2019-06-19 20:52:38.370 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f44def358ab23bd6355441dea2b20bc9x000.xml: 31 ms
2019-06-19 20:52:38.370 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 79735eeee7a7eb72f363a3269897dcd3x000.xml: 336 bytes
2019-06-19 20:52:38.370 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 79735eeee7a7eb72f363a3269897dcd3x000.xml: 31 ms
2019-06-19 20:52:38.370 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: afc49bd377320697d9e62b705c246b03x000.xml: 1027 bytes
2019-06-19 20:52:38.370 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: afc49bd377320697d9e62b705c246b03x000.xml: 16 ms
2019-06-19 20:52:38.370 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: ab9b200570f3e2bb21c5b8caf4eaf4d6x000.xml: 336 bytes
2019-06-19 20:52:38.370 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: ab9b200570f3e2bb21c5b8caf4eaf4d6x000.xml: 16 ms
2019-06-19 20:52:38.370 Update progress: [I49502] sdds.data0910.xml: found supplement IDE562 LATEST path= baseVersion= [included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=]
2019-06-19 20:52:38.370 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE562 LATEST path=
2019-06-19 20:52:38.370 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE562 LATEST path=
2019-06-19 20:52:38.370 Update progress: [I49502] sdds.data0910.xml: found supplement IDE563 LATEST path= baseVersion= [included from product IDE562 LATEST path=]
2019-06-19 20:52:38.370 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE563 LATEST path=
2019-06-19 20:52:38.370 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE563 LATEST path=
2019-06-19 20:52:38.370 Update progress: [I49502] sdds.data0910.xml: found supplement IDE564 LATEST path= baseVersion= [included from product IDE563 LATEST path=]
2019-06-19 20:52:38.370 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE564 LATEST path=
2019-06-19 20:52:38.370 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE564 LATEST path=
2019-06-19 20:52:38.370 Update progress: [I49502] sdds.data0910.xml: found supplement IDE565 LATEST path= baseVersion= [included from product IDE564 LATEST path=]
2019-06-19 20:52:38.370 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE565 LATEST path=
2019-06-19 20:52:38.370 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE565 LATEST path=
2019-06-19 20:52:38.370 Update progress: [I49502] sdds.data0910.xml: found supplement IDE566 LATEST path= baseVersion= [included from product IDE565 LATEST path=]
2019-06-19 20:52:38.370 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE566 LATEST path=
2019-06-19 20:52:38.370 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE566 LATEST path=
2019-06-19 20:52:38.370 Update progress: [I49502] sdds.data0910.xml: found supplement IDE567 LATEST path= baseVersion= [included from product IDE566 LATEST path=]
2019-06-19 20:52:38.370 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE567 LATEST path=
2019-06-19 20:52:38.370 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE567 LATEST path=
2019-06-19 20:52:38.370 Update progress: [I19463] Syncing product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2019-06-19 20:52:38.370 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: a5f9a9701bd51a95af10cb0c395d29f9x000.xml: 81125 bytes
2019-06-19 20:52:38.370 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: a5f9a9701bd51a95af10cb0c395d29f9x000.xml: 110 ms
2019-06-19 20:52:38.370 Update progress: [I19463] Product download size 218285021 bytes
2019-06-19 20:52:56.868 Update progress: [I19463] Syncing product IDE562 LATEST path=
2019-06-19 20:52:56.868 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 08740e2c8499d353c13edccb0101863ex000.xml: 26999 bytes
2019-06-19 20:52:56.868 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 08740e2c8499d353c13edccb0101863ex000.xml: 46 ms
2019-06-19 20:52:56.868 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 06fce0f39514053b072915568f9c8f90x000.xml: 398 bytes
2019-06-19 20:52:56.868 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 06fce0f39514053b072915568f9c8f90x000.xml: 31 ms
2019-06-19 20:52:56.868 Update progress: [I19463] Product download size 2225803 bytes
2019-06-19 20:53:14.083 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f66a81613b1a805fa6f03b48df190826x000.xml: 10580 bytes
2019-06-19 20:53:14.083 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f66a81613b1a805fa6f03b48df190826x000.xml: 47 ms
2019-06-19 20:53:14.159 Update progress: [I19463] Syncing product IDE563 LATEST path=
2019-06-19 20:53:14.159 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: c2064317131ec2bb64217a8beb0a3dc5x000.xml: 27755 bytes
2019-06-19 20:53:14.159 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: c2064317131ec2bb64217a8beb0a3dc5x000.xml: 47 ms
2019-06-19 20:53:14.159 Update progress: [I19463] Product download size 2258739 bytes
2019-06-19 20:53:34.003 Update progress: [I19463] Syncing product IDE564 LATEST path=
2019-06-19 20:53:34.003 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: b31805dbf2a988abbc4a8c67da695c53x000.xml: 29226 bytes
2019-06-19 20:53:34.003 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: b31805dbf2a988abbc4a8c67da695c53x000.xml: 47 ms
2019-06-19 20:53:34.003 Update progress: [I19463] Product download size 1821417 bytes
2019-06-19 20:53:52.485 Update progress: [I19463] Syncing product IDE565 LATEST path=
2019-06-19 20:53:52.485 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 59511491e02f7189056be86f467170e2x000.xml: 26230 bytes
2019-06-19 20:53:52.485 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 59511491e02f7189056be86f467170e2x000.xml: 63 ms
2019-06-19 20:53:52.485 Update progress: [I19463] Product download size 1847133 bytes
2019-06-19 20:54:00.552 Update progress: [I19463] Syncing product IDE566 LATEST path=
2019-06-19 20:54:00.552 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: b546c36026570a11be49240a4e1470bdx000.xml: 15052 bytes
2019-06-19 20:54:00.552 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: b546c36026570a11be49240a4e1470bdx000.xml: 15 ms
2019-06-19 20:54:00.552 Update progress: [I19463] Product download size 914272 bytes
2019-06-19 20:54:05.152 Update progress: [I19463] Syncing product IDE567 LATEST path=
2019-06-19 20:54:05.152 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f430c089bf466bb070b959d79391e4c2x000.xml: 124 bytes
2019-06-19 20:54:05.152 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f430c089bf466bb070b959d79391e4c2x000.xml: 32 ms
2019-06-19 20:54:05.169 Installing updates...
2019-06-19 20:54:05.772 Error level 1
2019-06-19 20:54:13.789 Update successful
2019-06-19 20:54:22.378 Option all = no
2019-06-19 20:54:22.378 Option recurse = yes
2019-06-19 20:54:22.378 Option archive = no
2019-06-19 20:54:22.378 Option service = yes
2019-06-19 20:54:22.378 Option confirm = yes
2019-06-19 20:54:22.378 Option sxl = yes
2019-06-19 20:54:22.380 Option max-data-age = 35
2019-06-19 20:54:22.380 Option vdl-logging = yes
2019-06-19 20:54:22.382 Customer ID: 094260ca9b3af99f9d4a3909fc47a743
2019-06-19 20:54:22.382 Machine ID: cff7fcd405d54c4f9d141ef267dda666
2019-06-19 20:54:22.383 Component SVRTcli.exe version 2.7.0
2019-06-19 20:54:22.383 Component control.dll version 2.7.0
2019-06-19 20:54:22.383 Component SVRTservice.exe version 2.7.0
2019-06-19 20:54:22.383 Component engine\osdp.dll version 1.44.1.2443
2019-06-19 20:54:22.383 Component engine\veex.dll version 3.75.0.2443
2019-06-19 20:54:22.383 Component engine\savi.dll version 9.0.13.2443
2019-06-19 20:54:22.383 Component rkdisk.dll version 1.5.33.1
2019-06-19 20:54:22.383 Version info: Product version 2.7.0
2019-06-19 20:54:22.384 Version info: Detection engine 3.75.0
2019-06-19 20:54:22.384 Version info: Detection data 5.61
2019-06-19 20:54:22.384 Version info: Build date 12.03.2019
2019-06-19 20:54:22.384 Version info: Data files added 501
2019-06-19 20:54:22.384 Version info: Last successful update 19.06.2019 22:54:13

2019-06-19 21:02:51.739 Could not open C:\hiberfil.sys
2019-06-19 21:02:52.378 Could not open C:\pagefile.sys
2019-06-19 21:06:02.801 Could not open C:\swapfile.sys
2019-06-19 21:06:02.838 Could not open C:\System Volume Information\{141cc284-9202-11e9-9be3-d8cb8aa38fb2}{3808876b-c176-4e48-b7ae-04046e6cc752}
2019-06-19 21:06:02.838 Could not open C:\System Volume Information\{141ccd58-9202-11e9-9be3-d8cb8aa38fb2}{3808876b-c176-4e48-b7ae-04046e6cc752}
2019-06-19 21:06:02.839 Could not open C:\System Volume Information\{3808876b-c176-4e48-b7ae-04046e6cc752}
2019-06-19 21:06:02.839 Could not open C:\System Volume Information\{43c25085-862c-11e9-9be0-d8cb8aa38fb2}{3808876b-c176-4e48-b7ae-04046e6cc752}
2019-06-19 21:06:02.839 Could not open C:\System Volume Information\{8da2c15a-8ae2-11e9-9be1-d8cb8aa38fb2}{3808876b-c176-4e48-b7ae-04046e6cc752}
2019-06-19 21:07:20.622 Could not open C:\Users\Benda\AppData\Local\Google\Chrome\User Data\Default\Current Session
2019-06-19 21:07:20.622 Could not open C:\Users\Benda\AppData\Local\Google\Chrome\User Data\Default\Current Tabs
2019-06-19 21:07:37.653 Could not open C:\Users\Benda\AppData\Local\Microsoft\WindowsApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
2019-06-19 21:07:37.653 Could not open C:\Users\Benda\AppData\Local\Microsoft\WindowsApps\MicrosoftEdge.exe
2019-06-19 21:07:46.128 Could not open C:\Users\Benda\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\LocalCache\Local\Microsoft\OneDrive\OneDrive.exe
2019-06-19 21:07:46.147 Could not open C:\Users\Benda\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\LocalCache\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_D9817BD5013875AD517DA73475345203
2019-06-19 21:07:46.151 Could not open C:\Users\Benda\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\LocalCache\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_D9817BD5013875AD517DA73475345203
2019-06-19 21:12:33.518 Could not open C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb
2019-06-19 21:12:33.523 Could not open C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb
2019-06-19 21:12:35.129 Could not open C:\Windows\System32\config\BBI
2019-06-19 21:26:30.684 >>> Virus 'Mal/Packer' found in file D:\Programy\Bandicam\keymaker.exe
2019-06-19 21:27:29.539 Could not open D:\WindowsApps\Microsoft.SeaofThieves_2.83.6356.2_x64__8wekyb3d8bbwe\Athena\Binaries\UWP64\SoTGame.exe
2019-06-19 21:27:30.276 Could not open D:\WindowsApps\Microsoft.SeaofThieves_2.83.6356.2_x64__8wekyb3d8bbwe\cpprest140_uwp_2_9.dll
2019-06-19 21:27:30.358 Could not open D:\WindowsApps\Microsoft.SeaofThieves_2.83.6356.2_x64__8wekyb3d8bbwe\Engine\Binaries\ThirdParty\CoherentUIGT\UWP64\CoherentGTCore.dll
2019-06-19 21:27:30.360 Could not open D:\WindowsApps\Microsoft.SeaofThieves_2.83.6356.2_x64__8wekyb3d8bbwe\Engine\Binaries\ThirdParty\CoherentUIGT\UWP64\CoherentGTJS.dll
2019-06-19 21:27:30.361 Could not open D:\WindowsApps\Microsoft.SeaofThieves_2.83.6356.2_x64__8wekyb3d8bbwe\Engine\Binaries\ThirdParty\CoherentUIGT\UWP64\coherenticuin.dll
2019-06-19 21:27:30.363 Could not open D:\WindowsApps\Microsoft.SeaofThieves_2.83.6356.2_x64__8wekyb3d8bbwe\Engine\Binaries\ThirdParty\CoherentUIGT\UWP64\coherenticuuc.dll
2019-06-19 21:27:30.364 Could not open D:\WindowsApps\Microsoft.SeaofThieves_2.83.6356.2_x64__8wekyb3d8bbwe\Engine\Binaries\ThirdParty\CoherentUIGT\UWP64\CoherentUIGT.dll
2019-06-19 21:27:30.366 Could not open D:\WindowsApps\Microsoft.SeaofThieves_2.83.6356.2_x64__8wekyb3d8bbwe\Engine\Binaries\ThirdParty\CoherentUIGT\UWP64\icudtcoherent53.dll
2019-06-19 21:27:30.367 Could not open D:\WindowsApps\Microsoft.SeaofThieves_2.83.6356.2_x64__8wekyb3d8bbwe\Engine\Binaries\ThirdParty\CoherentUIGT\UWP64\RenoirCore.UWP.dll
2019-06-19 21:27:30.368 Could not open D:\WindowsApps\Microsoft.SeaofThieves_2.83.6356.2_x64__8wekyb3d8bbwe\Engine\Binaries\ThirdParty\CoherentUIGT\UWP64\WTF.dll
2019-06-19 21:27:30.415 Could not open D:\WindowsApps\Microsoft.SeaofThieves_2.83.6356.2_x64__8wekyb3d8bbwe\Engine\Binaries\ThirdParty\PhysX\UWP64\VS2015\PhysX3Common_x64.dll
2019-06-19 21:27:30.417 Could not open D:\WindowsApps\Microsoft.SeaofThieves_2.83.6356.2_x64__8wekyb3d8bbwe\Engine\Binaries\ThirdParty\PhysX\UWP64\VS2015\PhysX3Cooking_x64.dll
2019-06-19 21:27:30.418 Could not open D:\WindowsApps\Microsoft.SeaofThieves_2.83.6356.2_x64__8wekyb3d8bbwe\Engine\Binaries\ThirdParty\PhysX\UWP64\VS2015\PhysX3_x64.dll
2019-06-19 21:27:30.420 Could not open D:\WindowsApps\Microsoft.SeaofThieves_2.83.6356.2_x64__8wekyb3d8bbwe\Engine\Binaries\ThirdParty\PhysX\UWP64\VS2015\PxFoundation_x64.dll
2019-06-19 21:27:30.421 Could not open D:\WindowsApps\Microsoft.SeaofThieves_2.83.6356.2_x64__8wekyb3d8bbwe\Engine\Binaries\ThirdParty\PhysX\UWP64\VS2015\PxPvdSDK_x64.dll
2019-06-19 21:27:30.481 Could not open D:\WindowsApps\Microsoft.SeaofThieves_2.83.6356.2_x64__8wekyb3d8bbwe\Engine\Source\ThirdParty\AMD\AGS_5_2_0\lib\amd_ags_uwp_x64.dll
2019-06-19 21:27:30.484 Could not open D:\WindowsApps\Microsoft.SeaofThieves_2.83.6356.2_x64__8wekyb3d8bbwe\EraAdapter.dll
2019-06-19 21:27:30.485 Could not open D:\WindowsApps\Microsoft.SeaofThieves_2.83.6356.2_x64__8wekyb3d8bbwe\GameChat2.dll
2019-06-19 21:27:30.556 Could not open D:\WindowsApps\Microsoft.SeaofThieves_2.83.6356.2_x64__8wekyb3d8bbwe\Microsoft.Xbox.Services.dll
2019-06-19 21:28:22.752 Could not open LOGICAL:0005:00000000
2019-06-19 21:28:22.759 Could not open F:\
2019-06-19 21:28:23.822 The following items will be cleaned up:
2019-06-19 21:28:23.822 Mal/Packer

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 19-06-2019
Ran by Benda (20-06-2019 00:14:25)
Running from C:\Users\Benda\Downloads
Windows 10 Pro Version 1809 17763.557 (X64) (2019-05-18 05:18:06)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-717815999-3894322807-744021510-500 - Administrator - Disabled)
Benda (S-1-5-21-717815999-3894322807-744021510-1001 - Administrator - Enabled) => C:\Users\Benda
DefaultAccount (S-1-5-21-717815999-3894322807-744021510-503 - Limited - Disabled)
Guest (S-1-5-21-717815999-3894322807-744021510-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-717815999-3894322807-744021510-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

µTorrent (HKU\S-1-5-21-717815999-3894322807-744021510-1001\...\uTorrent) (Version: 3.5.5.45271 - BitTorrent Inc.)
Adobe Acrobat Reader DC - Czech (HKLM-x32\...\{AC76BA86-7AD7-1029-7B44-AC0F074E4100}) (Version: 19.012.20035 - Adobe Systems Incorporated)
Aktualizace NVIDIA 37.0.0.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 37.0.0.0 - NVIDIA Corporation) Hidden
Assassin's Creed Unity (HKLM-x32\...\Uplay Install 720) (Version: - Ubisoft)
Avast Free Antivirus (HKLM-x32\...\Avast Antivirus) (Version: 19.5.2378 - AVAST Software)
Bandicam (HKLM-x32\...\Bandicam) (Version: 4.0.1.1339 - Bandicam.com)
Bandicam MPEG-1 Decoder (HKLM-x32\...\BandiMPEG1) (Version: - Bandicam.com)
Discord (HKU\S-1-5-21-717815999-3894322807-744021510-1001\...\Discord) (Version: 0.0.305 - Discord Inc.)
DisplayDriverAnalyzer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_DisplayDriverAnalyzer) (Version: 418.91 - NVIDIA Corporation) Hidden
Doom Shareware for Windows 95 (HKLM-x32\...\Doom Shareware for Windows 95) (Version: - )
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 75.0.3770.100 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.34.11 - Google LLC) Hidden
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 25.20.100.6373 - Intel Corporation)
Intel® Chipset Device Software (HKLM-x32\...\{c7f54569-0018-439c-809a-48046a4d4ebc}) (Version: 10.1.1.9 - Intel(R) Corporation) Hidden
KMPlayer 64X (remove only) (HKLM\...\KMPlayer 64X) (Version: 2019.05.14.01 - PandoraTV)
Malwarebytes verze 3.7.1.2839 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.7.1.2839 - Malwarebytes)
Metro Exodus (HKLM-x32\...\{F25D08D9-EBE0-4C15-AAD2-50B446E85B17}_is1) (Version: - 4A Games)
Microsoft Office Professional Plus 2013 (HKLM\...\Office15.PROPLUS) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-717815999-3894322807-744021510-1001\...\OneDriveSetup.exe) (Version: 19.086.0502.0006 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.13.26020 (HKLM-x32\...\{7474cd6e-76cc-4257-837e-5b9261e526af}) (Version: 14.13.26020.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.13.26020 (HKLM-x32\...\{5c045b7f-e561-4794-91f8-c6cda0893107}) (Version: 14.13.26020.0 - Microsoft Corporation)
MSI Command Center (HKLM-x32\...\{85A2564E-9ED9-448A-91E4-B9211EE58A08}_is1) (Version: 2.0.0.56 - MSI)
MSI Gaming APP (HKLM-x32\...\{E0229316-E73B-484B-B9E0-45098AB38D8C}}_is1) (Version: 4.0.0.11 - MSI)
MSI Live Update 6 (HKLM-x32\...\{4F46CF54-47D2-41F4-B230-B0954C544420}}_is1) (Version: 6.2.0.54 - MSI)
Nástroje kontroly pravopisu pro Microsoft Office 2013 – čeština (HKLM\...\{90150000-001F-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Nástroje korektúry balíka Microsoft Office 2013 - slovenčina (HKLM\...\{90150000-001F-041B-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.15 - NVIDIA Corporation) Hidden
NVIDIA GeForce Experience 3.19.0.94 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.19.0.94 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.19.0218 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.19.0218 - NVIDIA Corporation)
Origin (HKLM-x32\...\Origin) (Version: 10.5.40.26928 - Electronic Arts, Inc.)
Ovládací panel NVIDIA 418.91 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 418.91 - NVIDIA Corporation) Hidden
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.1.505.2015 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7811 - Realtek Semiconductor Corp.)
SlimDrivers (HKLM-x32\...\{6DF079D7-2A57-4710-81B1-064649FF86FC}) (Version: 2.3.2 - Slimware Utilities Holdings, Inc.) Hidden
Sophos Virus Removal Tool (HKLM-x32\...\{B829E117-D072-41EA-9606-9826A38D34C1}) (Version: 2.7.0 - Sophos Limited)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Titanfall™ 2 (HKLM-x32\...\{4BD80373-FEE7-45B6-8249-6E8E98717405}) (Version: 1.0.1.3 - Electronic Arts, Inc.)
ToneMaker 1 (HKLM-x32\...\BloodyToneMaker) (Version: 17.10.0006 - Bloody)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{C3ACFCEA-240F-4DCC-A0C3-DD55FEE6C3C2}) (Version: 2.58.0.0 - Microsoft Corporation)
Uplay (HKLM-x32\...\Uplay) (Version: 85.1 - Ubisoft)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.6 - VideoLAN)
WinRAR 5.70 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.70.0 - win.rar GmbH)
World War Z (HKLM-x32\...\World War Z_is1) (Version: - )

Packages:
=========
Dolby Access -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccess_2.4.521.0_x64__rz1tebttyb220 [2019-05-18] (Dolby Laboratories)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_95.1.531.0_x64__v10z8vjag6ke6 [2019-03-20] (HP Inc.)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-02-24] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-02-24] (Microsoft Corporation) [MS Ad]
Microsoft Zprávy -> C:\Program Files\WindowsApps\Microsoft.BingNews_4.30.10924.0_x64__8wekyb3d8bbwe [2019-04-04] (Microsoft Corporation) [MS Ad]
MSN Money -> C:\Program Files\WindowsApps\Microsoft.BingFinance_4.29.10701.0_x64__8wekyb3d8bbwe [2019-03-21] (Microsoft Corporation) [MS Ad]
MSN Počasí -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.28.10351.0_x64__8wekyb3d8bbwe [2019-02-24] (Microsoft Corporation) [MS Ad]
MSN Sport -> C:\Program Files\WindowsApps\Microsoft.BingSports_4.28.3242.0_x64__8wekyb3d8bbwe [2019-02-24] (Microsoft Corporation) [MS Ad]
Phototastic Collage -> C:\Program Files\WindowsApps\ThumbmunkeysLtd.PhototasticCollage_2.2.9.0_x64__nfy108tqq3p12 [2019-02-24] (Thumbmunkeys Ltd) [MS Ad]
Pošta a Kalendář -> C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20174.0_x64__8wekyb3d8bbwe [2019-05-31] (Microsoft Corporation) [MS Ad]
Sea of Thieves -> C:\Program Files\WindowsApps\Microsoft.SeaofThieves_2.83.6356.2_x64__8wekyb3d8bbwe [2019-06-02] (ms-resource:PublisherDisplayName)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

ShellIconOverlayIdentifiers: [ SkyDrivePro1 (ErrorConflict)] -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => D:\Program Files (x86)\office\Office15\GROOVEEX.DLL [2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ SkyDrivePro2 (SyncInProgress)] -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => D:\Program Files (x86)\office\Office15\GROOVEEX.DLL [2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ SkyDrivePro3 (InSync)] -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => D:\Program Files (x86)\office\Office15\GROOVEEX.DLL [2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-05-27] (AVAST Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro1 (ErrorConflict)] -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => D:\Program Files (x86)\office\Office15\GROOVEEX.DLL [2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro2 (SyncInProgress)] -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => D:\Program Files (x86)\office\Office15\GROOVEEX.DLL [2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro3 (InSync)] -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => D:\Program Files (x86)\office\Office15\GROOVEEX.DLL [2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-05-27] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => D:\Program Files (x86)\Winrar\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => D:\Program Files (x86)\Winrar\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-05-27] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => D:\Program Files (x86)\Anti-Malware\mbshlext.dll [2019-02-01] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_24de78387e6208e4\igfxDTCM.dll [2018-11-21] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2019-02-06] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-05-27] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => D:\Program Files (x86)\Anti-Malware\mbshlext.dll [2019-02-01] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => D:\Program Files (x86)\Winrar\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => D:\Program Files (x86)\Winrar\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


==================== Loaded Modules (Whitelisted) ==============

2019-02-20 18:50 - 2005-07-18 14:43 - 000160256 _____ () [File not signed] D:\Programy\Live Update\unrar.dll
2019-06-03 20:21 - 2019-03-05 11:54 - 001548288 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] D:\Programy\Origin\LIBEAY32.dll
2019-06-03 20:21 - 2019-03-05 11:54 - 000395776 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] D:\Programy\Origin\ssleay32.dll
2019-06-03 20:21 - 2019-05-25 09:55 - 001611264 _____ (The Qt Company Ltd) [File not signed] D:\Programy\Origin\platforms\qwindows.dll
2019-06-03 20:21 - 2019-05-25 09:56 - 005487104 _____ (The Qt Company Ltd) [File not signed] D:\Programy\Origin\Qt5Core.dll
2019-06-03 20:21 - 2019-05-25 09:56 - 005841920 _____ (The Qt Company Ltd) [File not signed] D:\Programy\Origin\Qt5Gui.dll
2019-06-03 20:21 - 2019-05-25 09:56 - 001179136 _____ (The Qt Company Ltd) [File not signed] D:\Programy\Origin\Qt5Network.dll
2019-06-03 20:21 - 2019-05-25 09:56 - 005089792 _____ (The Qt Company Ltd) [File not signed] D:\Programy\Origin\Qt5Widgets.dll
2019-06-03 20:21 - 2019-05-25 09:56 - 000184832 _____ (The Qt Company Ltd) [File not signed] D:\Programy\Origin\Qt5Xml.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\Users\Benda\Data aplikací:00e481b5e22dbe1f649fcddd505d3eb7 [394]
AlternateDataStreams: C:\Users\Benda\AppData\Roaming:00e481b5e22dbe1f649fcddd505d3eb7 [394]
AlternateDataStreams: C:\Users\Benda\OneDrive\Documents\Assassin's Creed Odyssey:${3D0CE612-FDEE-43f7-8ACA-957BEC0CCBA0}.Metadata [194]
AlternateDataStreams: C:\Users\Benda\OneDrive\Documents\Assassin's Creed Unity:${3D0CE612-FDEE-43f7-8ACA-957BEC0CCBA0}.Metadata [194]
AlternateDataStreams: C:\Users\Benda\OneDrive\Documents\Bandicam:${3D0CE612-FDEE-43f7-8ACA-957BEC0CCBA0}.Metadata [194]
AlternateDataStreams: C:\Users\Benda\OneDrive\Documents\Battlefield V:${3D0CE612-FDEE-43f7-8ACA-957BEC0CCBA0}.Metadata [194]
AlternateDataStreams: C:\Users\Benda\OneDrive\Documents\CPY_SAVES:${3D0CE612-FDEE-43f7-8ACA-957BEC0CCBA0}.Metadata [194]
AlternateDataStreams: C:\Users\Benda\OneDrive\Documents\My Games:${3D0CE612-FDEE-43f7-8ACA-957BEC0CCBA0}.Metadata [194]
AlternateDataStreams: C:\Users\Benda\OneDrive\Documents\Respawn:${3D0CE612-FDEE-43f7-8ACA-957BEC0CCBA0}.Metadata [194]
AlternateDataStreams: C:\Users\Benda\OneDrive\Documents\Vlastní šablony Office:${3D0CE612-FDEE-43f7-8ACA-957BEC0CCBA0}.Metadata [194]

==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)

MachrMB
Level 1.5
Level 1.5
Příspěvky: 112
Registrován: říjen 13
Pohlaví: Muž
Stav:
Offline

Re: pozůstatek z viru, prosim o kontrolu logu

Příspěvekod MachrMB » 20 čer 2019 00:27

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2015-07-10 13:04 - 2019-04-16 19:11 - 000000832 _____ C:\WINDOWS\system32\drivers\etc\hosts


2019-03-05 00:20 - 2019-05-19 20:49 - 000000507 _____ C:\WINDOWS\system32\drivers\etc\hosts.ics


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-717815999-3894322807-744021510-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Benda\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\179389main_sts117-s-027_hires.jpg
DNS Servers: 82.99.136.18 - 8.8.8.8
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

If an entry is included in the fixlist, it will be removed.


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{3DEA1019-1D96-4BA3-8D3A-863A3733032D}] => (Allow) D:\Programy\Steam\steamapps\common\DOOM\DOOMx64.exe (id Software) [File not signed]
FirewallRules: [{3F81ECF0-9BCE-41FF-9C46-503B40A466AA}] => (Allow) D:\Programy\Steam\steamapps\common\DOOM\DOOMx64.exe (id Software) [File not signed]
FirewallRules: [UDP Query User{A2E660AF-D6DC-45F0-B773-C9D69A6281CB}D:\hry\world war z\en_us\client\bin\pc\wwzretailegs.exe] => (Allow) D:\hry\world war z\en_us\client\bin\pc\wwzretailegs.exe (Saber Interactive) [File not signed]
FirewallRules: [TCP Query User{FF0F2E96-4672-4E9F-83A2-A8D1415C650F}D:\hry\world war z\en_us\client\bin\pc\wwzretailegs.exe] => (Allow) D:\hry\world war z\en_us\client\bin\pc\wwzretailegs.exe (Saber Interactive) [File not signed]
FirewallRules: [{D80AA958-E02D-489F-9621-3FEF9350BCC5}] => (Allow) D:\Hry\Assassin's Creed Unity\ACU.exe (UBISOFT ENTERTAINMENT INC. -> )
FirewallRules: [{8EDDAD13-9104-4C36-8489-94BA33161B43}] => (Allow) D:\Hry\Assassin's Creed Unity\ACU.exe (UBISOFT ENTERTAINMENT INC. -> )
FirewallRules: [{EBDB02CE-71DC-4985-9E1C-8F0FFFD4AE64}] => (Allow) D:\Program Files (x86)\office\Office15\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{4FF2BA75-9DCC-48D5-AF75-45E1A03A9B09}] => (Allow) D:\Program Files (x86)\office\Office15\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{D196983B-19E9-4C09-B76D-FACDE553DD85}] => (Allow) D:\Program Files (x86)\office\Office15\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{8337E926-94D0-4D7F-B2B0-E7D8361F3536}] => (Allow) D:\Program Files (x86)\office\Office15\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{FFEF4F58-30B7-42F1-9586-E60D5F78A7C6}] => (Allow) D:\Program Files (x86)\office\Office15\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{0445450A-E88C-46A6-A3B2-5E4F0535533B}D:\hry\warthunder\win64\aces.exe] => (Allow) D:\hry\warthunder\win64\aces.exe (Gaijin Network LTD -> Gaijin Entertainment)
FirewallRules: [TCP Query User{13B260E7-D163-43A3-8092-DC2C3CF9B95E}D:\hry\warthunder\win64\aces.exe] => (Allow) D:\hry\warthunder\win64\aces.exe (Gaijin Network LTD -> Gaijin Entertainment)
FirewallRules: [{797B4F1D-DE7D-4EBE-881C-4DAC8B06A8B7}] => (Allow) D:\Programy\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{B676487C-1C5B-427F-A254-98F866532CD7}] => (Allow) D:\Programy\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{105DCBB1-1B2C-41D8-95AB-76868723B13F}] => (Allow) D:\Programy\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{934217E0-D069-472D-88FE-E67D5AD4D182}] => (Allow) D:\Programy\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{5A2EABAD-BA48-49BA-B530-E2C27BC93AA9}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{740E3C12-357B-40B8-AC33-9DD7DF33011C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{2D8C85C0-F946-419C-AC6B-2308D757A909}] => (Allow) D:\Programy\Steam\bin\cef\cef.win7\steamwebhelper.exe No File
FirewallRules: [{855F5A2F-EFE8-49AE-94B7-4BFE78CAD4F6}] => (Allow) D:\Programy\Steam\bin\cef\cef.win7\steamwebhelper.exe No File
FirewallRules: [TCP Query User{E785D19A-BA83-4689-9312-F42928534972}D:\hry\warthunder\launcher.exe] => (Allow) D:\hry\warthunder\launcher.exe (Gaijin Network LTD -> Gaijin Entertainment)
FirewallRules: [UDP Query User{CC51005F-9AAE-4708-9778-D3E199AC1169}D:\hry\warthunder\launcher.exe] => (Allow) D:\hry\warthunder\launcher.exe (Gaijin Network LTD -> Gaijin Entertainment)
FirewallRules: [{517C60D2-EC4E-4C07-AD0E-6B2923DAFA29}] => (Allow) C:\SteamLibrary\steamapps\common\PUBG\TslGame\Binaries\Win64\ExecPubg.exe (Bluehole, Inc. -> PUBG Corporation )
FirewallRules: [{0CA18E43-FC7B-4618-AE52-C746C74DB3A1}] => (Allow) C:\SteamLibrary\steamapps\common\PUBG\TslGame\Binaries\Win64\ExecPubg.exe (Bluehole, Inc. -> PUBG Corporation )
FirewallRules: [TCP Query User{D0A871FE-251C-4DC0-A587-ED9EB9FA4BA9}C:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) C:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe (Bluehole, Inc. -> Bluehole GinnoGames, Inc.)
FirewallRules: [UDP Query User{0D3C6311-5B09-4D84-8FE4-0318AB93AC18}C:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) C:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe (Bluehole, Inc. -> Bluehole GinnoGames, Inc.)
FirewallRules: [{91FC5FB5-36D4-4BE9-B6E8-9E9EC4FE8A30}] => (Allow) C:\Program Files (x86)\Origin Games\Titanfall2\Titanfall2.exe (Respawn Entertainment, LLC -> Respawn Entertainment)
FirewallRules: [{74F53D17-1C31-4638-966E-1192CEA926F7}] => (Allow) C:\Program Files (x86)\Origin Games\Titanfall2\Titanfall2.exe (Respawn Entertainment, LLC -> Respawn Entertainment)
FirewallRules: [{1BF95555-0FF1-4CEF-82E2-6FB43931235C}] => (Allow) C:\Program Files (x86)\Origin Games\Titanfall2\Titanfall2_trial.exe (Respawn Entertainment, LLC -> Respawn Entertainment)
FirewallRules: [{9A58BCDA-A328-4F8C-A60C-9848294DBD39}] => (Allow) C:\Program Files (x86)\Origin Games\Titanfall2\Titanfall2_trial.exe (Respawn Entertainment, LLC -> Respawn Entertainment)
FirewallRules: [{38B198C3-630E-4D2F-88AA-C734B9276F32}] => (Allow) C:\Users\Benda\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{8C7C1BB3-B7A6-4368-BF0D-D81C91392005}] => (Allow) C:\Users\Benda\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{3DC1AB7A-553E-4CF7-80BF-6FD09836CE35}] => (Allow) %systemroot%\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{7DD260A1-E602-489A-A070-070982C57434}] => (Allow) %systemroot%\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{0A13A242-9BDC-4542-B5CF-5955B1EDBC3F}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{9FDA96CD-9C7A-4535-8DA0-9F148B6A038C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{F12DA6B2-B6BA-4F9A-ADE1-A9F855F6F302}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{76B37A0C-2975-4E10-9910-53B9B1663278}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{EE2D2204-8C45-451D-A6BF-168C92049634}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)

==================== Restore Points =========================

11-06-2019 19:42:47 Windows Update
19-06-2019 10:00:34 Naplánovaný kontrolní bod
19-06-2019 22:34:21 JRT Pre-Junkware Removal

==================== Faulty Device Manager Devices =============

Name: Standardní klávesnice PS/2
Description: Standardní klávesnice PS/2
Class Guid: {4d36e96b-e325-11ce-bfc1-08002be10318}
Manufacturer: (Standardní klávesnice)
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: Myš Microsoft PS/2
Description: Myš Microsoft PS/2
Class Guid: {4d36e96f-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: =========================

Application errors:
==================
Error: (06/19/2019 11:04:58 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: SkypeApp.exe, verze: 8.46.0.60, časové razítko: 0x5ce8157d
Název chybujícího modulu: Windows.UI.Xaml.dll, verze: 10.0.17763.529, časové razítko: 0x11ef29c2
Kód výjimky: 0xc000027b
Posun chyby: 0x00000000007017c2
ID chybujícího procesu: 0x2220
Čas spuštění chybující aplikace: 0x01d52426d79bd74b
Cesta k chybující aplikaci: C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.46.60.0_x64__kzf8qxf38zg5c\SkypeApp.exe
Cesta k chybujícímu modulu: C:\Windows\System32\Windows.UI.Xaml.dll
ID zprávy: 0d311bc1-fa9d-459d-b3b7-0e128d15acba
Úplný název chybujícího balíčku: Microsoft.SkypeApp_14.46.60.0_x64__kzf8qxf38zg5c
ID aplikace související s chybujícím balíčkem: App

Error: (06/19/2019 08:28:08 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: chrome.exe, verze: 75.0.3770.90, časové razítko: 0x5cff3550
Název chybujícího modulu: KERNELBASE.dll, verze: 10.0.17763.475, časové razítko: 0x69a188f0
Kód výjimky: 0xe0000008
Posun chyby: 0x0000000000039129
ID chybujícího procesu: 0x24f4
Čas spuštění chybující aplikace: 0x01d524276e050b51
Cesta k chybující aplikaci: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
Cesta k chybujícímu modulu: C:\WINDOWS\System32\KERNELBASE.dll
ID zprávy: adbd2da9-45a4-430d-869e-9f92b9f080fd
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (06/19/2019 02:32:51 AM) (Source: Office 2013 Licensing Service) (EventID: 0) (User: )
Description: Event-ID 0

Error: (06/18/2019 10:53:17 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: chrome.exe, verze: 75.0.3770.90, časové razítko: 0x5cff3550
Název chybujícího modulu: KERNELBASE.dll, verze: 10.0.17763.475, časové razítko: 0x69a188f0
Kód výjimky: 0xe0000008
Posun chyby: 0x0000000000039129
ID chybujícího procesu: 0x3740
Čas spuštění chybující aplikace: 0x01d52427703fe90c
Cesta k chybující aplikaci: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
Cesta k chybujícímu modulu: C:\WINDOWS\System32\KERNELBASE.dll
ID zprávy: f063a10f-f0c0-404f-a117-aab4b7c618e1
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (06/18/2019 06:50:45 AM) (Source: Office 2013 Licensing Service) (EventID: 0) (User: )
Description: Event-ID 0

Error: (06/03/2019 08:23:01 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: HxTsr.exe, verze: 16.0.11425.20094, časové razítko: 0x5c81fca4
Název chybujícího modulu: hxcomm.dll, verze: 16.0.11425.20190, časové razítko: 0x5c9945be
Kód výjimky: 0x013436d4
Posun chyby: 0x0000000000224efc
ID chybujícího procesu: 0x3bfc
Čas spuštění chybující aplikace: 0x01d51a39594971cf
Cesta k chybující aplikaci: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11425.20190.0_x64__8wekyb3d8bbwe\HxTsr.exe
Cesta k chybujícímu modulu: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11425.20190.0_x64__8wekyb3d8bbwe\hxcomm.dll
ID zprávy: e4de8975-4d1d-4c1c-b86f-84900b8619ff
Úplný název chybujícího balíčku: microsoft.windowscommunicationsapps_16005.11425.20190.0_x64__8wekyb3d8bbwe
ID aplikace související s chybujícím balíčkem: ppleae38af2e007f4358a809ac99a64a67c1

Error: (06/01/2019 12:06:40 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Služba Šifrování selhala při volání OnIdentity() v objektu System Writer.

Details:
AddLegacyDriverFiles: Unable to back up image of binary aswblog.

System Error:
Systém nemůže nalézt uvedený soubor.
.

Error: (05/29/2019 10:09:13 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Program SummertimeSaga.exe verze 0.0.0.0 přestal spolupracovat s Windows a byl ukončen. Pokud chcete zjistit, jestli je k dispozici více informací o tomto problému, vyhledejte historii problému na ovládacím panelu Zabezpečení a údržba.

ID procesu: 3210

Čas spuštění: 01d515f09bc84987

Čas ukončení: 4294967295

Cesta k aplikaci: C:\Users\Benda\OneDrive\Plocha\SummertimeSaga-0-18-2-pc\lib\windows-i686\SummertimeSaga.exe

ID hlášení: 3d087b5e-2d88-49e9-bd5a-eeea79f79eab

Úplný název balíčku s chybou:

ID aplikace relativní podle balíčku s chybou:

Typ zablokování: Top level window is idle


System errors:
=============
Error: (06/20/2019 12:14:17 AM) (Source: DCOM) (EventID: 10016) (User: MARA-PC)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
a APPID
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
uživateli MARA-PC\Benda (SID: S-1-5-21-717815999-3894322807-744021510-1001) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (06/20/2019 12:11:31 AM) (Source: DCOM) (EventID: 10016) (User: MARA-PC)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
a APPID
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
uživateli MARA-PC\Benda (SID: S-1-5-21-717815999-3894322807-744021510-1001) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (06/20/2019 12:05:01 AM) (Source: DCOM) (EventID: 10016) (User: MARA-PC)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
a APPID
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
uživateli MARA-PC\Benda (SID: S-1-5-21-717815999-3894322807-744021510-1001) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (06/20/2019 12:04:52 AM) (Source: DCOM) (EventID: 10016) (User: MARA-PC)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
a APPID
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
uživateli MARA-PC\Benda (SID: S-1-5-21-717815999-3894322807-744021510-1001) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (06/19/2019 11:36:03 PM) (Source: DCOM) (EventID: 10016) (User: MARA-PC)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
a APPID
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
uživateli MARA-PC\Benda (SID: S-1-5-21-717815999-3894322807-744021510-1001) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (06/19/2019 10:52:10 PM) (Source: DCOM) (EventID: 10016) (User: MARA-PC)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
a APPID
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
uživateli MARA-PC\Benda (SID: S-1-5-21-717815999-3894322807-744021510-1001) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (06/19/2019 10:39:46 PM) (Source: DCOM) (EventID: 10016) (User: MARA-PC)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
a APPID
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
uživateli MARA-PC\Benda (SID: S-1-5-21-717815999-3894322807-744021510-1001) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (06/19/2019 10:34:32 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba NVIDIA LocalSystem Container byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 6000 milisekund: Restartovat službu.


Windows Defender:
===================================
Date: 2019-06-15 00:39:37.266
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {7D69AE20-031F-429B-A546-092EDCF01FE4}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2019-05-22 12:40:11.568
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {02B8A41F-516D-439B-897F-1BA73198FB72}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2019-05-21 08:53:41.263
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {12020F2F-E137-497B-A158-8292DD9617B4}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2019-05-20 23:18:36.526
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {FCED6995-C41A-48E5-B805-417AB08AD9A7}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2019-06-17 11:45:38.043
Description:
Prohledávání Antivirová ochrana v programu Windows Defender zjistilo chybu při pokusu o aktualizaci podpisů.
Nová verze podpisu:
Předchozí verze podpisu: 1.295.848.0
Zdroj aktualizace: Server Microsoft Update
Typ podpisu: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.16000.6
Kód chyby: 0x80240022
Popis chyby :V daném programu nelze zkontrolovat aktualizace definic.

Date: 2019-06-09 20:26:05.325
Description:
Prohledávání Antivirová ochrana v programu Windows Defender zjistilo chybu při pokusu o aktualizaci podpisů.
Nová verze podpisu:
Předchozí verze podpisu: 1.295.357.0
Zdroj aktualizace: Server Microsoft Update
Typ podpisu: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.16000.6
Kód chyby: 0x80240022
Popis chyby :V daném programu nelze zkontrolovat aktualizace definic.

CodeIntegrity:
===================================

Date: 2019-06-16 11:34:51.222
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\wsc_proxy.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-06-16 11:34:51.221
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\wsc_proxy.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-06-16 11:34:51.217
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\wsc_proxy.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-06-16 11:34:51.215
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\wsc_proxy.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-06-13 00:48:52.228
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\wsc_proxy.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-06-13 00:48:52.226
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\wsc_proxy.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-06-13 00:48:52.221
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\wsc_proxy.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-06-13 00:48:52.219
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\wsc_proxy.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

==================== Memory info ===========================

BIOS: American Megatrends Inc. C.50 01/25/2016
Motherboard: MSI B150 PC MATE (MS-7971)
Processor: Intel(R) Core(TM) i5-6600 CPU @ 3.30GHz
Percentage of memory in use: 42%
Total physical RAM: 16275.09 MB
Available physical RAM: 9405.39 MB
Total Virtual: 30099.09 MB
Available Virtual: 22342.91 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:222.62 GB) (Free:59.89 GB) NTFS
Drive d: () (Fixed) (Total:698.63 GB) (Free:114.18 GB) NTFS
Drive e: () (Fixed) (Total:464.37 GB) (Free:162.89 GB) NTFS

\\?\Volume{81177b45-0000-0000-0000-100000000000}\ (Rezervováno systémem) (Fixed) (Total:0.49 GB) (Free:0.45 GB) NTFS
\\?\Volume{81177b45-0000-0000-0000-10c737000000}\ () (Fixed) (Total:0.46 GB) (Free:0.07 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 223.6 GB) (Disk ID: 81177B45)
Partition 1: (Active) - (Size=500 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=222.6 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=469 MB) - (Type=27)

========================================================
Disk: 1 (Size: 465.8 GB) (Disk ID: 0896C370)

Partition: GPT.

========================================================
Disk: 2 (Size: 698.6 GB) (Disk ID: 8B8A9B90)
Partition 1: (Not Active) - (Size=698.6 GB) - (Type=07 NTFS)

==================== End of Addition.txt ============================

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 19-06-2019
Ran by Benda (administrator) on MARA-PC (MSI MS-7971) (20-06-2019 00:13:24)
Running from C:\Users\Benda\Downloads
Loaded Profiles: Benda (Available Profiles: Benda)
Platform: Windows 10 Pro Version 1809 17763.557 (X64) Language: Čeština (Česko)
Default browser: Chrome
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

() [File not signed] C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.46.60.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe
() [File not signed] C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19041.16510.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
() [File not signed] C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19031.11411.0_x64__8wekyb3d8bbwe\Video.UI.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswidsagent.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Electronic Arts, Inc. -> Electronic Arts) D:\Programy\Origin\OriginWebHelperService.exe
(Google Inc -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.34.11\GoogleCrashHandler.exe
(Google Inc -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.34.11\GoogleCrashHandler64.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_24de78387e6208e4\igfxCUIService.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_24de78387e6208e4\IntelCpHDCPSvc.exe
(Malwarebytes Corporation -> Malwarebytes) D:\Program Files (x86)\Anti-Malware\MBAMService.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.1905.4-0\MsMpEng.exe
(MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\MSI Gaming APP\GamingApp_Service.exe
(MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) D:\Programy\Live Update\MSI_LiveUpdate_Service.exe
(MICRO-STAR INTERNATIONAL CO., LTD. -> MSI) D:\Programy\Command Center\DDR\MSIDDRService.exe
(MICRO-STAR INTERNATIONAL CO., LTD. -> MSI) D:\Programy\Command Center\MSIControlService.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(Realtek Semiconductor Corp -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8811776 2019-02-20] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [262024 2019-05-27] (AVAST Software s.r.o. -> AVAST Software)
HKLM-x32\...\Run: [Live Update] => D:\Programy\Live Update\Live Update.exe [26254008 2019-02-14] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
HKLM-x32\...\Run: [Command Center] => D:\Programy\Command Center\StartCommandCenter.exe [835768 2017-09-04] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
HKU\S-1-5-21-717815999-3894322807-744021510-1001\...\Run: [Steam] => D:\Programy\Steam\steam.exe [3148576 2019-06-15] (Valve -> Valve Corporation)
HKU\S-1-5-21-717815999-3894322807-744021510-1001\...\Run: [EADM] => D:\Programy\Origin\Origin.exe [3114256 2019-05-31] (Electronic Arts, Inc. -> Electronic Arts)
HKU\S-1-5-21-717815999-3894322807-744021510-1001\...\Run: [Discord] => C:\Users\Benda\AppData\Local\Discord\app-0.0.305\Discord.exe [81780056 2019-03-07] (Discord Inc. -> Discord Inc.)
HKU\S-1-5-21-717815999-3894322807-744021510-1001\...\Run: [BloodyTonemaker] => C:\Program Files (x86)\BloodyToneMaker\BloodyToneMaker\Bloody ToneMaker1.exe [8555008 2017-10-16] () [File not signed]
HKU\S-1-5-21-717815999-3894322807-744021510-1001\...\Run: [Gaijin.Net Updater] => C:\Users\Benda\AppData\Local\Gaijin\Program Files (x86)\NetAgent\gjagent.exe [2105416 2019-04-23] (Gaijin Network LTD -> Gaijin Entertainment)
HKLM\...\Drivers32: [VIDC.FPS1] => C:\Windows\system32\frapsv64.dll [105984 2018-09-26] (Beepa P/L) [File not signed]
HKLM\...\Drivers32: [vidc.mjpg] => C:\Windows\system32\bdmjpeg64.dll [75248 2017-01-26] (Bandicam Company -> )
HKLM\...\Drivers32: [vidc.mpeg] => C:\Windows\system32\bdmpegv64.dll [75272 2017-01-26] (Bandicam Company -> )
HKLM\...\Drivers32: [msacm.bdmpeg] => C:\Windows\system32\bdmpega64.acm [75784 2017-01-26] (Bandicam Company -> )
HKLM\...\Drivers32: [VIDC.FPS1] => C:\Windows\SysWOW64\frapsvid.dll [94208 2018-09-26] (Beepa P/L) [File not signed]
HKLM\...\Drivers32: [vidc.mjpg] => C:\Windows\SysWOW64\bdmjpeg.dll [71152 2017-01-26] (Bandicam Company -> )
HKLM\...\Drivers32: [vidc.mpeg] => C:\Windows\SysWOW64\bdmpegv.dll [71176 2017-01-26] (Bandicam Company -> )
HKLM\...\Drivers32: [msacm.bdmpeg] => C:\Windows\SysWOW64\bdmpega.acm [71176 2017-01-26] (Bandicam Company -> )
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\75.0.3770.100\Installer\chrmstp.exe [2019-06-18] (Google LLC -> Google LLC)
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {09F45B74-A8B7-4B65-BFA9-3FF1D0F47BD0} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => D:\Program Files (x86)\office\Office15\msoia.exe [376496 2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {0DC51E9F-FDB6-4747-BB9E-65D048797809} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe [1626328 2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {1F3D44F7-15FB-4BC1-8514-323137286878} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [899056 2019-05-22] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {1F3F77B1-8C77-4C16-8C29-0B170AE17D39} - System32\Tasks\Avast Emergency Update => C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe [2934152 2019-05-27] (AVAST Software s.r.o. -> AVAST Software)
Task: {210A5661-6670-4DC8-B93F-8361F81CEA06} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156456 2019-04-23] (Google Inc -> Google LLC)
Task: {2A0FBA75-FC3F-4E15-9CA2-6488D5033997} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1130296 2019-05-22] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {2A4A2E4E-914F-4FBB-8C0E-124CC9D95102} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [782136 2019-02-27] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {2BD2416B-51D7-457F-8E02-0972E960BC41} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1905.4-0\MpCmdRun.exe [469960 2019-06-04] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {396E996D-6673-43C7-9B87-0E163DF6DBF7} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [782136 2019-02-27] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {55410DA1-E3D0-4A3F-93BE-5BE50F36B57B} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1130296 2019-05-22] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {5660DE90-1AB9-47E9-A36A-5CE43FB2854C} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [648504 2019-05-22] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {7234E186-D379-4014-A983-BB73B14B35A0} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => D:\Program Files (x86)\office\Office15\msoia.exe [376496 2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {8184E1B5-EAF9-4760-9C04-4363347B0ABE} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156456 2019-04-23] (Google Inc -> Google LLC)
Task: {911BBF38-34C9-473A-A4B9-13B73CF08F7F} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1905.4-0\MpCmdRun.exe [469960 2019-06-04] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {9446FA13-164F-4C25-9225-6B56BCD7F2C5} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1905.4-0\MpCmdRun.exe [469960 2019-06-04] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {A07D2DCE-7B08-4B14-8280-70CC8C861551} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3787304 2019-05-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {B18B34DE-FD1F-41AA-B76A-3AAB4E377F3D} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1905.4-0\MpCmdRun.exe [469960 2019-06-04] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {BBAA8B13-E171-4BFF-ACC7-711B16FBBC92} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1130296 2019-05-22] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {CB86AB62-E99C-499C-B550-53567A9B1712} - System32\Tasks\Microsoft Office 15 Sync Maintenance for MARA-PC-Benda Mara-pc => D:\Program Files (x86)\office\Office15\MsoSync.exe [470720 2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {CFFBB8AC-4F3D-4E68-BE92-C9E27B72CB2B} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1195544 2018-12-16] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Task: {E8A97D02-2F31-4463-B61D-DAA23386BF1A} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\AVAST Software\Overseer\overseer.exe [2281944 2019-06-04] (AVAST Software s.r.o. -> AVAST Software)
Task: {F3F3F1F6-1B21-4570-B736-FD3DAF4E5515} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [899056 2019-05-22] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {F9E51BB4-071C-48A8-A6F1-B5F5BD8006CE} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1130296 2019-05-22] (NVIDIA Corporation -> NVIDIA Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 82.99.136.18 8.8.8.8
Tcpip\..\Interfaces\{4da9d0f9-bc5f-45de-aa14-ccf1925a9306}: [DhcpNameServer] 82.99.136.18 8.8.8.8

Internet Explorer:
==================
SearchScopes: HKU\S-1-5-21-717815999-3894322807-744021510-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> D:\Program Files (x86)\office\Office15\OCHelper.dll [2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> D:\Program Files (x86)\office\Office15\GROOVEEX.DLL [2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll [2014-01-21] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office15\GROOVEEX.DLL [2014-01-21] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - D:\Program Files (x86)\office\Office15\MSOSB.DLL [2014-01-23] (Microsoft Corporation -> Microsoft Corporation)

FireFox:
========
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> D:\Program Files (x86)\office\Office15\NPSPWRAP.DLL [2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=3.0.6 -> D:\Program Files (x86)\VLC\npvlc.dll [2019-01-10] (VideoLAN -> VideoLAN)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2014-01-21] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office15\NPSPWRAP.DLL [2014-01-21] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.34.11\npGoogleUpdate3.dll [2019-05-15] (Google Inc -> Google LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.34.11\npGoogleUpdate3.dll [2019-05-15] (Google Inc -> Google LLC)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2019-05-03] (Adobe Inc. -> Adobe Systems Inc.)

MachrMB
Level 1.5
Level 1.5
Příspěvky: 112
Registrován: říjen 13
Pohlaví: Muž
Stav:
Offline

Re: pozůstatek z viru, prosim o kontrolu logu

Příspěvekod MachrMB » 20 čer 2019 00:27

Chrome:
=======
CHR HomePage: Default -> hxxp://www.google.cz/
CHR StartupUrls: Default -> "hxxp://www.google.cz/"
CHR Session Restore: Default -> is enabled.
CHR Profile: C:\Users\Benda\AppData\Local\Google\Chrome\User Data\Default [2019-06-20]
CHR Extension: (Překladač Google) - C:\Users\Benda\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapbdbdomjkkjkaonfhkkikfgjllcleb [2019-04-23]
CHR Extension: (Prezentace) - C:\Users\Benda\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2019-04-23]
CHR Extension: (Dokumenty) - C:\Users\Benda\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2019-04-23]
CHR Extension: (Disk Google) - C:\Users\Benda\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2019-04-23]
CHR Extension: (YouTube) - C:\Users\Benda\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2019-04-23]
CHR Extension: (Adblock Plus - free ad blocker) - C:\Users\Benda\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2019-04-23]
CHR Extension: (The Avengers) - C:\Users\Benda\AppData\Local\Google\Chrome\User Data\Default\Extensions\ckfllifdbmfjehnombllbaojfdkmnpdm [2019-04-23]
CHR Extension: (Daxab Ultimate) - C:\Users\Benda\AppData\Local\Google\Chrome\User Data\Default\Extensions\enakmcmeealkdoeindgoeogldodhdeda [2019-06-09]
CHR Extension: (Avast SafePrice | Srovnání, výhodné nabídky, kupóny) - C:\Users\Benda\AppData\Local\Google\Chrome\User Data\Default\Extensions\eofcbnmajmjmplflapaojjnihcjkigck [2019-06-09]
CHR Extension: (Tabulky) - C:\Users\Benda\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2019-04-23]
CHR Extension: (Dokumenty Google offline) - C:\Users\Benda\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2019-04-27]
CHR Extension: (Avast Online Security) - C:\Users\Benda\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2019-05-05]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Benda\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-04-23]
CHR Extension: (Gmail) - C:\Users\Benda\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-04-23]
CHR Extension: (Chrome Media Router) - C:\Users\Benda\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-06-09]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - hxxps://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\aswidsagent.exe [6844776 2019-05-28] (AVAST Software s.r.o. -> AVAST Software)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [409224 2019-05-27] (AVAST Software s.r.o. -> AVAST Software)
S3 AvastWscReporter; C:\Program Files\AVAST Software\Avast\wsc_proxy.exe [57504 2019-05-27] (AVAST Software s.r.o. -> AVAST Software)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [8577760 2019-03-25] (BattlEye Innovations e.K. -> )
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [777856 2019-02-20] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
R2 GamingApp_Service; C:\Program Files (x86)\MSI\MSI Gaming APP\GamingApp_Service.exe [23504 2014-12-25] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.)
R2 MBAMService; D:\Program Files (x86)\Anti-Malware\mbamservice.exe [6562472 2019-02-01] (Malwarebytes Corporation -> Malwarebytes)
S3 MSIClock_CC; D:\Programy\Command Center\ClockGen\MSIClockService.exe [2108600 2017-09-01] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
S3 MSICOMM_CC; D:\Programy\Command Center\MSICommService.exe [2347704 2017-08-31] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
S3 MSICPU_CC; D:\Programy\Command Center\CPU\MSICPUService.exe [4054200 2017-09-01] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
R2 MSICTL_CC; D:\Programy\Command Center\MSIControlService.exe [2247352 2017-08-31] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
R2 MSIDDR_CC; D:\Programy\Command Center\DDR\MSIDDRService.exe [2489016 2017-09-04] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
S3 MSISMB_CC; D:\Programy\Command Center\SMBus\MSISMBService.exe [2136248 2017-08-31] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
S3 MSISuperIO_CC; D:\Programy\Command Center\SuperIO\MSISuperIOService.exe [4848312 2017-08-31] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
R2 MSI_LiveUpdate_Service; D:\Programy\Live Update\MSI_LiveUpdate_Service.exe [2191032 2018-12-10] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [782136 2019-02-27] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [782136 2019-02-27] (NVIDIA Corporation -> NVIDIA Corporation)
S3 Origin Client Service; D:\Programy\Origin\OriginClientService.exe [2303792 2019-05-31] (Electronic Arts, Inc. -> Electronic Arts)
R2 Origin Web Helper Service; D:\Programy\Origin\OriginWebHelperService.exe [3175728 2019-05-31] (Electronic Arts, Inc. -> Electronic Arts)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [5382448 2019-05-18] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1905.4-0\NisSrv.exe [2433136 2019-06-04] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1905.4-0\MsMpEng.exe [109896 2019-06-04] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000
R2 NvTelemetryContainer; "C:\Program Files\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\NvTelemetry\plugins" -r

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R0 aswArDisk; C:\WINDOWS\System32\drivers\aswArDisk.sys [37104 2019-05-27] (AVAST Software s.r.o. -> AVAST Software)
R1 aswArPot; C:\WINDOWS\System32\drivers\aswArPot.sys [207448 2019-05-27] (AVAST Software s.r.o. -> AVAST Software)
R1 aswbidsdriver; C:\WINDOWS\System32\drivers\aswbidsdriver.sys [262496 2019-05-27] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbidsh; C:\WINDOWS\System32\drivers\aswbidsh.sys [205848 2019-05-27] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbuniv; C:\WINDOWS\System32\drivers\aswbuniv.sys [61472 2019-05-27] (AVAST Software s.r.o. -> AVAST Software)
R0 aswElam; C:\WINDOWS\System32\drivers\aswElam.sys [15488 2019-04-14] (Microsoft Windows Early Launch Anti-malware Publisher -> AVAST Software)
R1 aswHdsKe; C:\WINDOWS\System32\drivers\aswHdsKe.sys [279120 2019-05-27] (AVAST Software s.r.o. -> AVAST Software)
R1 aswKbd; C:\WINDOWS\System32\drivers\aswKbd.sys [42288 2019-05-27] (AVAST Software s.r.o. -> AVAST Software)
R2 aswMonFlt; C:\WINDOWS\System32\drivers\aswMonFlt.sys [167872 2019-06-06] (AVAST Software s.r.o. -> AVAST Software)
R1 aswRdr; C:\WINDOWS\System32\drivers\aswRdr2.sys [112312 2019-05-27] (AVAST Software s.r.o. -> AVAST Software)
R0 aswRvrt; C:\WINDOWS\System32\drivers\aswRvrt.sys [87944 2019-05-27] (AVAST Software s.r.o. -> AVAST Software)
R1 aswSnx; C:\WINDOWS\System32\drivers\aswSnx.sys [1030784 2019-05-27] (AVAST Software s.r.o. -> AVAST Software)
R1 aswSP; C:\WINDOWS\System32\drivers\aswSP.sys [477584 2019-05-27] (AVAST Software s.r.o. -> AVAST Software)
R2 aswStm; C:\WINDOWS\System32\drivers\aswStm.sys [225600 2019-06-17] (AVAST Software s.r.o. -> AVAST Software)
R0 aswVmm; C:\WINDOWS\System32\drivers\aswVmm.sys [385880 2019-05-30] (AVAST Software s.r.o. -> AVAST Software)
R3 CMUAC; C:\WINDOWS\system32\DRIVERS\Headset6400x1.SYS [387072 2013-10-03] (C-MEDIA ELECTRONICS INC. -> A4Tech Inc.)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131984 2017-05-18] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [20936 2019-02-01] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [275232 2019-06-16] (Malwarebytes Corporation -> Malwarebytes)
S3 netr28ux; C:\WINDOWS\System32\drivers\netr28ux.sys [2224128 2018-09-15] (Microsoft Windows -> MediaTek Inc.)
R3 NTIOLib_CC_DDR; D:\Programy\Command Center\DDR\NTIOLib_X64.sys [14288 2017-07-10] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_21a764822be8dff8\nvlddmkm.sys [20707744 2019-02-08] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30336 2019-05-10] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [69840 2019-03-19] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [75600 2019-04-17] (NVIDIA Corporation -> NVIDIA Corporation)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [936192 2019-02-20] (Realtek Semiconductor Corp -> Realtek )
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [166288 2017-05-18] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [47496 2019-06-04] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [337632 2019-06-04] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [53984 2019-06-04] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-06-20 00:13 - 2019-06-20 00:14 - 000030613 _____ C:\Users\Benda\Downloads\FRST.txt
2019-06-20 00:13 - 2019-06-20 00:13 - 000000000 ____D C:\FRST
2019-06-20 00:12 - 2019-06-20 00:12 - 002418688 _____ (Farbar) C:\Users\Benda\Downloads\FRST64.exe
2019-06-19 23:36 - 2019-06-20 00:06 - 000000000 ____D C:\ProgramData\RogueKiller
2019-06-19 23:35 - 2019-06-19 23:35 - 033980984 _____ C:\Users\Benda\Downloads\RogueKiller_portable64.exe
2019-06-19 22:52 - 2019-06-19 22:52 - 000000000 ____D C:\ProgramData\Sophos
2019-06-19 22:52 - 2019-06-19 22:52 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sophos
2019-06-19 22:40 - 2019-06-19 22:45 - 206758184 _____ (Sophos Limited) C:\Users\Benda\Downloads\Sophos Virus Removal Tool.exe
2019-06-19 22:30 - 2019-06-19 22:30 - 001790024 _____ (Malwarebytes) C:\Users\Benda\Downloads\JRT.exe
2019-06-19 22:27 - 2019-06-19 22:27 - 000448512 _____ (OldTimer Tools) C:\Users\Benda\Downloads\TFC.exe
2019-06-18 16:02 - 2019-06-18 16:02 - 000000000 ____D C:\Program Files\UNP
2019-06-16 11:35 - 2019-06-16 11:35 - 000000000 ___HD C:\OneDriveTemp
2019-06-16 11:34 - 2019-06-16 11:34 - 000275232 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2019-06-15 01:43 - 2019-06-15 01:43 - 000018233 _____ C:\Users\Benda\Downloads\t1807073.torrent
2019-06-15 01:43 - 2019-06-15 01:43 - 000016487 _____ C:\Users\Benda\Downloads\t1808421.torrent
2019-06-14 00:53 - 2019-06-14 00:53 - 026808320 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 023438336 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 022114960 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 020816384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 018999296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 017484800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 015221248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 012869120 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 012162048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 009682744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2019-06-14 00:53 - 2019-06-14 00:53 - 007884288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 007875072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 007724992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 007687576 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 007645392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 006926336 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 006547144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 006441472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 006309256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 006068224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 005764608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 005588184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 005297152 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 005210904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 005112792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 005086208 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 004997096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 004883968 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 004661760 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 004627456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 004588544 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2019-06-14 00:53 - 2019-06-14 00:53 - 003983872 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 003906560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 003743744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 003637248 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2019-06-14 00:53 - 2019-06-14 00:53 - 003426816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 003385344 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 003363640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2019-06-14 00:53 - 2019-06-14 00:53 - 003344896 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 003270144 _____ (Microsoft Corporation) C:\WINDOWS\system32\esent.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 003091968 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 002999808 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 002928640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\esent.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 002926096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2019-06-14 00:53 - 2019-06-14 00:53 - 002777736 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 002707968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2019-06-14 00:53 - 2019-06-14 00:53 - 002690048 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 002653696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 002638336 _____ (Microsoft Corporation) C:\WINDOWS\system32\smartscreen.exe
2019-06-14 00:53 - 2019-06-14 00:53 - 002627600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2019-06-14 00:53 - 2019-06-14 00:53 - 002469440 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 002422272 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2019-06-14 00:53 - 2019-06-14 00:53 - 002323696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 002276192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 002189312 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 002096128 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2019-06-14 00:53 - 2019-06-14 00:53 - 002085168 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 002017280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2019-06-14 00:53 - 2019-06-14 00:53 - 001929216 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 001903616 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 001899160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 001860608 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 001860096 ____R (The ICU Project) C:\WINDOWS\system32\icuin.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 001761280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 001750016 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 001701888 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 001700312 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2019-06-14 00:53 - 2019-06-14 00:53 - 001670840 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 001644544 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 001618944 ____R (The ICU Project) C:\WINDOWS\SysWOW64\icuin.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 001616384 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 001605120 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 001485312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 001483872 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 001471040 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2019-06-14 00:53 - 2019-06-14 00:53 - 001466496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 001462272 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 001387520 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvruserservice.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 001342904 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2019-06-14 00:53 - 2019-06-14 00:53 - 001331536 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 001315328 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 001313792 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 001311744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjet40.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 001309696 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 001298952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 001260048 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2019-06-14 00:53 - 2019-06-14 00:53 - 001256448 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcore.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 001255936 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 001254912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 001253688 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2019-06-14 00:53 - 2019-06-14 00:53 - 001229824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2019-06-14 00:53 - 2019-06-14 00:53 - 001223168 _____ (Microsoft Corporation) C:\WINDOWS\system32\HoloSI.PCShell.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 001219424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryPS.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 001180184 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2019-06-14 00:53 - 2019-06-14 00:53 - 001098136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 001072640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpcore.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 001054712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2019-06-14 00:53 - 2019-06-14 00:53 - 001048592 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2019-06-14 00:53 - 2019-06-14 00:53 - 001032704 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 001005056 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 001000448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000998912 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000972288 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000971776 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000927744 _____ (Microsoft Corporation) C:\WINDOWS\system32\assignedaccessmanagersvc.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000924160 _____ (Microsoft Corporation) C:\WINDOWS\system32\samsrv.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000912384 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000898048 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000887808 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000872448 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000863544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2019-06-14 00:53 - 2019-06-14 00:53 - 000853504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000850760 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000833024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000804352 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000791040 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000787456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000773632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000769536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2019-06-14 00:53 - 2019-06-14 00:53 - 000758688 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2019-06-14 00:53 - 2019-06-14 00:53 - 000756736 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000752144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2019-06-14 00:53 - 2019-06-14 00:53 - 000749568 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000735232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000730592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2019-06-14 00:53 - 2019-06-14 00:53 - 000699392 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Language.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000692736 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000679424 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppReadiness.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000676048 _____ (Microsoft Corporation) C:\WINDOWS\system32\StateRepository.Core.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000669184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000667136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapi.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000663552 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000663040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000651576 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2019-06-14 00:53 - 2019-06-14 00:53 - 000651064 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spaceport.sys
2019-06-14 00:53 - 2019-06-14 00:53 - 000618496 _____ (Microsoft Corporation) C:\WINDOWS\system32\AssignedAccessManager.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000615440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2019-06-14 00:53 - 2019-06-14 00:53 - 000604344 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2019-06-14 00:53 - 2019-06-14 00:53 - 000594944 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000586040 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000570368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000555232 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppResolver.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000553664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryPS.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000543744 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2019-06-14 00:53 - 2019-06-14 00:53 - 000540720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StateRepository.Core.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000532992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000531968 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000522752 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000515152 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanager.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000513904 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcryptprimitives.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000506192 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000496128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppcext.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000495616 _____ (Microsoft Corporation) C:\WINDOWS\system32\DDDS.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000478720 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskcomp.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000476160 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000474936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2019-06-14 00:53 - 2019-06-14 00:53 - 000462136 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000451104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\policymanager.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000430904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Classpnp.sys
2019-06-14 00:53 - 2019-06-14 00:53 - 000427688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppResolver.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000424960 _____ (Microsoft Corporation) C:\WINDOWS\system32\SDDS.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000419368 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmicmiplugin.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000404792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2019-06-14 00:53 - 2019-06-14 00:53 - 000398848 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000398208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000389120 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingASDS.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000386576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000375544 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2019-06-14 00:53 - 2019-06-14 00:53 - 000375296 _____ (Microsoft Corporation) C:\WINDOWS\system32\esentutl.exe
2019-06-14 00:53 - 2019-06-14 00:53 - 000370688 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapibase.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000365056 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationControllerPS.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000362496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\taskcomp.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000359936 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceEnroller.exe
2019-06-14 00:53 - 2019-06-14 00:53 - 000353280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000351744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000351232 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicSvc.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000345600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000341504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msexcl40.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000340480 _____ (Microsoft Corporation) C:\WINDOWS\system32\credprovhost.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000331264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\esentutl.exe
2019-06-14 00:53 - 2019-06-14 00:53 - 000311808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapibase.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000292664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msiscsi.sys
2019-06-14 00:53 - 2019-06-14 00:53 - 000287912 _____ (Microsoft Corporation) C:\WINDOWS\system32\SIHClient.exe
2019-06-14 00:53 - 2019-06-14 00:53 - 000282424 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000280576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credprovhost.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000279040 _____ (Microsoft Corporation) C:\WINDOWS\system32\srvsvc.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000275456 _____ (Microsoft Corporation) C:\WINDOWS\system32\storewuauth.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000262160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
2019-06-14 00:53 - 2019-06-14 00:53 - 000257024 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicCapsule.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000247608 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthAgent.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000246784 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmregistration.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000244224 _____ (Microsoft Corporation) C:\WINDOWS\system32\JpnServiceDS.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msltus40.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000240128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2019-06-14 00:53 - 2019-06-14 00:53 - 000237056 _____ (Microsoft Corporation) C:\WINDOWS\system32\pku2u.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000228352 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2019-06-14 00:53 - 2019-06-14 00:53 - 000218624 _____ (Microsoft Corporation) C:\WINDOWS\system32\wdigest.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mdmregistration.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000196920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spacedump.sys
2019-06-14 00:53 - 2019-06-14 00:53 - 000195072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryUpgrade.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000177152 _____ (Microsoft Corporation) C:\WINDOWS\system32\spacebridge.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000177152 _____ (Microsoft Corporation) C:\WINDOWS\system32\LanguageComponentsInstaller.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000166400 _____ (Microsoft Corporation) C:\WINDOWS\system32\FilterDS.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000165376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spacebridge.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000165376 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompPkgSrv.exe
2019-06-14 00:53 - 2019-06-14 00:53 - 000162304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryUpgrade.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000156984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000152896 _____ (Microsoft Corporation) C:\WINDOWS\system32\userenv.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000152400 _____ (Microsoft Corporation) C:\WINDOWS\system32\KerbClientShared.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000137056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\userenv.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000125528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KerbClientShared.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000122680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000114648 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompPkgSup.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000111104 _____ (Microsoft Corporation) C:\WINDOWS\system32\AxInstSv.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000108544 _____ (Microsoft Corporation) C:\WINDOWS\system32\usoapi.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000101176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000097792 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingFilterDS.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000091424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CompPkgSup.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Microsoft.Bluetooth.Legacy.LEEnumerator.sys
2019-06-14 00:53 - 2019-06-14 00:53 - 000090424 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000087864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryBroker.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000080400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2019-06-14 00:53 - 2019-06-14 00:53 - 000076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicAgent.exe
2019-06-14 00:53 - 2019-06-14 00:53 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usoapi.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000069120 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerUI.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000060928 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf3216.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AssignedAccessRuntime.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000051712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerUI.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000048128 _____ (Microsoft Corporation) C:\WINDOWS\system32\UsoClient.exe
2019-06-14 00:53 - 2019-06-14 00:53 - 000047104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AssignedAccessRuntime.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf3216.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryCore.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000035840 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000031744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryCore.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000031232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wups.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000022528 _____ (Microsoft Corporation) C:\WINDOWS\system32\slcext.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000019968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\slcext.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2019-06-14 00:53 - 2019-06-14 00:53 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth8.bin
2019-06-14 00:53 - 2019-06-14 00:53 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth7.bin
2019-06-14 00:53 - 2019-06-14 00:53 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth6.bin
2019-06-14 00:53 - 2019-06-14 00:53 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth5.bin
2019-06-14 00:53 - 2019-06-14 00:53 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth4.bin
2019-06-14 00:53 - 2019-06-14 00:53 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth3.bin
2019-06-14 00:53 - 2019-06-14 00:53 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth2.bin
2019-06-14 00:53 - 2019-06-14 00:53 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth1.bin
2019-06-12 18:42 - 2019-06-12 18:42 - 001993528 _____ (Microsoft Corporation) C:\WINDOWS\system32\mcupdate_GenuineIntel.dll
2019-06-10 11:39 - 2019-06-10 11:39 - 000069105 _____ C:\Users\Benda\Downloads\The.Kid.2019.720p.BluRay.H264.AAC-RARBG.srt
2019-06-10 11:35 - 2019-06-10 11:35 - 000027343 _____ C:\Users\Benda\Downloads\The-Kid(0000313096).zip
2019-06-04 20:18 - 2019-06-04 20:18 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bandicam
2019-06-04 19:26 - 2019-06-12 17:58 - 000000000 ____D C:\Users\Benda\OneDrive\Documents\Bandicam
2019-06-04 19:26 - 2019-06-04 20:18 - 000000000 ____D C:\Program Files (x86)\BandiMPEG1
2019-06-04 19:26 - 2019-06-04 19:26 - 018796728 _____ (Bandicam Company) C:\Users\Benda\Downloads\bdcamsetup.exe
2019-06-04 19:26 - 2019-06-04 19:26 - 000000000 ____D C:\Users\Benda\AppData\Roaming\NVIDIA
2019-06-04 19:26 - 2019-06-04 19:26 - 000000000 ____D C:\Users\Benda\AppData\Roaming\Bandicam Company
2019-06-04 19:20 - 2019-06-04 19:20 - 002510704 _____ (Beepa Pty Ltd) C:\Users\Benda\Downloads\setup.exe
2019-06-04 19:00 - 2019-06-19 22:25 - 000002948 _____ C:\WINDOWS\System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-06-04 19:00 - 2019-06-19 22:25 - 000002948 _____ C:\WINDOWS\System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-06-04 19:00 - 2019-06-19 22:25 - 000002948 _____ C:\WINDOWS\System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-06-04 19:00 - 2019-06-19 22:25 - 000002948 _____ C:\WINDOWS\System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-06-04 17:50 - 2019-06-04 17:50 - 000000000 ____D C:\Users\Benda\AppData\Local\OneDrive
2019-06-04 08:52 - 2019-06-04 08:52 - 000487035 _____ C:\Users\Benda\Downloads\1-1-LT1.save
2019-06-04 08:40 - 2019-06-04 08:47 - 796018534 _____ C:\Users\Benda\Downloads\SummertimeSaga-0-18-5-pc.zip
2019-06-02 11:22 - 2019-06-02 11:22 - 000000000 ____H C:\WINDOWS\system32\Drivers\Msft_User_WpdMtpDr_01_11_00.Wdf
2019-05-31 10:04 - 2019-05-31 10:04 - 000022862 _____ C:\Users\Benda\Downloads\PornstarPlatinum.11.09.24.Dominating.Alia.Janine.XXX.MP4-FaiLED-[rarbg.to].torrent
2019-05-30 11:49 - 2019-05-30 11:49 - 000024474 _____ C:\Users\Benda\Downloads\Sprnfbi-20219052908290.pdf
2019-05-28 13:40 - 2019-05-28 13:40 - 002442146 _____ C:\Users\Benda\Downloads\Status_studenta.pdf
2019-05-28 08:46 - 2019-05-28 08:46 - 000262689 _____ C:\Users\Benda\Downloads\seznam_post_czechpoint.xls.xlsx
2019-05-27 18:20 - 2019-05-27 18:20 - 000363400 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2019-05-25 19:52 - 2019-05-25 19:52 - 000025300 _____ C:\Users\Benda\Downloads\[CzT]Terminator_Genisys_2015_CZ_EN_720pHD_.torrent
2019-05-25 19:52 - 2019-05-25 19:52 - 000016169 _____ C:\Users\Benda\Downloads\[CzT]Terminator_Genisys_2015_CZ_.torrent
2019-05-24 00:07 - 2019-05-24 00:07 - 000035417 _____ C:\Users\Benda\Downloads\[CzT]Terminator_Salvation_Director_s_Cut_2009_1080p_.torrent
2019-05-24 00:07 - 2019-05-24 00:07 - 000017887 _____ C:\Users\Benda\Downloads\[CzT]Terminator_Salvation_Director_s_cut_2009_1080p_ (1).torrent
2019-05-24 00:06 - 2019-05-24 00:06 - 000046393 _____ C:\Users\Benda\Downloads\[CzT]Terminator_3_Vzpoura_stroju_Terminator_3_Rise_of_the_Machines_1080p_ (1).torrent
2019-05-24 00:06 - 2019-05-24 00:06 - 000017373 _____ C:\Users\Benda\Downloads\[CzT]Terminator_3_Vzpoura_stroju_Terminator_3_Rise_of_the_Machines_1080p_.torrent
2019-05-23 18:54 - 2019-05-23 18:54 - 000012616 _____ C:\Users\Benda\Downloads\[CzT]Terminator_2_Den_zuctovani_Terminator_2_Judgment_Day_Special_edition_1991_CZ_.torrent
2019-05-23 18:53 - 2019-05-23 18:53 - 000104575 _____ C:\Users\Benda\Downloads\[CzT]Terminator_2_Den_zuctovani_Judgment_Day_1991_1080p_.torrent

==================== One month (modified) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-06-20 00:10 - 2018-09-15 09:33 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2019-06-20 00:04 - 2019-05-18 07:11 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2019-06-19 23:05 - 2019-02-21 16:54 - 000000000 ____D C:\Users\Benda\AppData\Local\CrashDumps
2019-06-19 22:39 - 2019-02-20 18:39 - 000000000 ____D C:\ProgramData\NVIDIA
2019-06-19 22:34 - 2019-04-22 09:49 - 000000000 ____D C:\Users\Benda\OneDrive\Documents\Assassin's Creed Unity
2019-06-19 22:25 - 2019-05-18 07:17 - 000003992 _____ C:\WINDOWS\System32\Tasks\Microsoft Office 15 Sync Maintenance for MARA-PC-Benda Mara-pc
2019-06-19 22:25 - 2019-05-18 07:17 - 000003482 _____ C:\WINDOWS\System32\Tasks\Adobe Acrobat Update Task
2019-06-19 22:25 - 2019-05-18 07:17 - 000003400 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2019-06-19 22:25 - 2019-05-18 07:17 - 000003398 _____ C:\WINDOWS\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-06-19 22:25 - 2019-05-18 07:17 - 000003196 _____ C:\WINDOWS\System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-06-19 22:25 - 2019-05-18 07:17 - 000003176 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2019-06-19 22:25 - 2019-05-18 07:17 - 000003152 _____ C:\WINDOWS\System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-06-19 22:25 - 2019-05-18 07:17 - 000002984 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-06-19 22:25 - 2019-05-18 07:17 - 000002914 _____ C:\WINDOWS\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-06-19 22:25 - 2019-05-18 07:17 - 000002854 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-717815999-3894322807-744021510-1001
2019-06-19 22:25 - 2019-05-18 07:17 - 000002852 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-717815999-3894322807-744021510-1003
2019-06-19 22:25 - 2019-05-18 07:17 - 000002744 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-06-19 22:25 - 2019-05-18 07:17 - 000000000 ____D C:\WINDOWS\System32\Tasks\Avast Software
2019-06-19 01:55 - 2018-09-15 09:33 - 000000000 ___HD C:\Program Files\WindowsApps
2019-06-19 01:55 - 2018-09-15 09:33 - 000000000 ____D C:\WINDOWS\AppReadiness
2019-06-18 17:22 - 2019-04-23 15:11 - 000002301 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2019-06-18 14:24 - 2019-03-20 20:53 - 000000000 ____D C:\Users\Benda\AppData\Roaming\vlc
2019-06-17 14:21 - 2019-04-14 13:07 - 000225600 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswStm.sys
2019-06-17 03:12 - 2018-09-15 09:31 - 000000000 ____D C:\WINDOWS\INF
2019-06-17 03:01 - 2019-02-20 19:01 - 000000000 ____D C:\Users\Benda\AppData\Roaming\Origin
2019-06-16 11:40 - 2019-05-18 07:21 - 001693636 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2019-06-16 11:40 - 2018-09-15 19:39 - 000716776 _____ C:\WINDOWS\system32\perfh005.dat
2019-06-16 11:40 - 2018-09-15 19:39 - 000144856 _____ C:\WINDOWS\system32\perfc005.dat
2019-06-16 11:36 - 2019-02-20 20:43 - 000000000 ____D C:\Users\Benda\AppData\Roaming\Discord
2019-06-16 11:36 - 2019-02-20 19:47 - 000000000 ____D C:\Program Files (x86)\Origin Games
2019-06-16 11:36 - 2019-02-20 19:01 - 000000000 ____D C:\ProgramData\Origin
2019-06-16 11:35 - 2019-05-18 07:13 - 000000000 ____D C:\Users\Benda
2019-06-16 11:35 - 2019-02-24 12:41 - 000000000 ___RD C:\Users\Benda\3D Objects
2019-06-16 11:35 - 2019-02-20 18:29 - 000000000 ___RD C:\Users\Benda\OneDrive
2019-06-16 11:35 - 2019-02-20 18:27 - 000000000 __SHD C:\Users\Benda\IntelGraphicsProfiles
2019-06-16 11:35 - 2019-02-20 16:20 - 000000000 __RHD C:\Users\Public\AccountPictures
2019-06-16 11:34 - 2019-05-18 07:17 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2019-06-16 11:34 - 2019-05-18 07:11 - 000442912 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2019-06-16 11:34 - 2018-09-15 08:09 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2019-06-16 11:33 - 2018-09-15 09:33 - 000000000 ___RD C:\Program Files\Windows Defender
2019-06-16 11:33 - 2018-09-15 09:33 - 000000000 ____D C:\WINDOWS\system32\migwiz
2019-06-16 11:33 - 2018-09-15 09:33 - 000000000 ____D C:\WINDOWS\bcastdvr
2019-06-16 03:49 - 2019-02-21 16:46 - 000000000 ____D C:\Users\Benda\AppData\Roaming\uTorrent
2019-06-16 02:14 - 2019-05-18 07:17 - 000004264 _____ C:\WINDOWS\System32\Tasks\Avast Emergency Update
2019-06-15 00:49 - 2019-03-28 17:45 - 000000000 ____D C:\Users\Benda\AppData\Local\BitTorrentHelper
2019-06-15 00:35 - 2019-03-13 20:58 - 000002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2019-06-15 00:32 - 2019-05-18 07:13 - 000002361 _____ C:\Users\Benda\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2019-06-14 00:54 - 2018-09-15 09:23 - 000000000 ____D C:\WINDOWS\CbsTemp
2019-06-11 19:45 - 2019-02-21 19:31 - 000000000 ____D C:\WINDOWS\system32\MRT
2019-06-11 19:42 - 2019-02-21 19:31 - 135349160 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2019-06-09 20:17 - 2019-02-24 12:42 - 000000000 ____D C:\Users\Benda\AppData\Local\D3DSCache
2019-06-09 20:15 - 2019-02-20 18:38 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2019-06-06 14:21 - 2019-04-14 13:07 - 000167872 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswMonFlt.sys
2019-06-04 20:30 - 2019-02-24 12:39 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2019-06-04 19:00 - 2019-02-20 18:39 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2019-06-04 19:00 - 2019-02-20 18:38 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2019-06-03 10:21 - 2019-04-14 13:07 - 000225608 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswStm.sys.156077406100001
2019-05-31 20:03 - 2018-09-15 09:36 - 000835688 _____ (Adobe) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2019-05-31 20:03 - 2018-09-15 09:36 - 000179816 _____ (Adobe) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2019-05-30 14:21 - 2019-04-14 13:07 - 000385880 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswVmm.sys
2019-05-29 17:52 - 2019-02-24 12:57 - 000000000 ____D C:\ProgramData\Packages
2019-05-28 11:31 - 2019-02-20 18:27 - 000000000 ____D C:\Users\Benda\AppData\Local\Packages
2019-05-27 18:20 - 2019-04-14 13:07 - 001030784 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSnx.sys
2019-05-27 18:20 - 2019-04-14 13:07 - 000477584 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSP.sys
2019-05-27 18:20 - 2019-04-14 13:07 - 000279120 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswHdsKe.sys
2019-05-27 18:20 - 2019-04-14 13:07 - 000262496 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsdriver.sys
2019-05-27 18:20 - 2019-04-14 13:07 - 000207448 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArPot.sys
2019-05-27 18:20 - 2019-04-14 13:07 - 000205848 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsh.sys
2019-05-27 18:20 - 2019-04-14 13:07 - 000112312 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRdr2.sys
2019-05-27 18:20 - 2019-04-14 13:07 - 000087944 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRvrt.sys
2019-05-27 18:20 - 2019-04-14 13:07 - 000061472 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbuniv.sys
2019-05-27 18:20 - 2019-04-14 13:07 - 000042288 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswKbd.sys
2019-05-27 18:20 - 2019-04-14 13:07 - 000037104 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArDisk.sys
2019-05-27 18:20 - 2018-09-15 09:33 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2019-05-25 13:11 - 2018-09-15 09:33 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2019-05-22 15:45 - 2019-02-20 19:07 - 002785592 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspcap64.dll
2019-05-22 15:45 - 2019-02-20 19:07 - 002164536 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspcap.dll
2019-05-22 15:45 - 2019-02-20 19:07 - 001316208 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvRtmpStreamer64.dll
2019-05-22 15:40 - 2019-02-20 19:07 - 000001951 _____ C:\WINDOWS\NvTelemetryContainerRecovery.bat

==================== Files in the root of some directories ================

2019-04-14 11:38 - 2019-04-14 11:38 - 000140800 _____ () C:\Users\Benda\AppData\Local\installer.dat
2019-04-14 11:38 - 2019-04-14 11:38 - 000722944 _____ () C:\Users\Benda\AppData\Local\sha.db

==================== SigCheck ===============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ============================

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43054
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: pozůstatek z viru, prosim o kontrolu logu

Příspěvekod jaro3 » 20 čer 2019 20:49

. spusť znovu Malwarebytes' Anti-Malware a dej Skenovat nyní
- po proběhnutí programu se ti objeví hláška tak klikni na „Vše do karantény(smazat vybrané)“ a na „Exportovat záznam“ a vyber „textový soubor“ , soubor nějak pojmenuj a někam ho ulož. Zkopíruj se celý obsah toho logu.

Stáhni si RogueKiller by Adlice Software
32bit.:
http://www.adlice.com/download/roguekil ... HlwZT14ODY
64bit.:
http://www.adlice.com/download/roguekil ... HlwZT14NjQ
na svojí plochu.
- Zavři všechny ostatní programy a prohlížeče.
- Pro OS Vista a win7,8,10 spusť program RogueKiller.exe jako správce , u XP poklepáním.
- klikni na „Start Scan“. V novém okně nic neměň a klikni dole na „Start Scan“
- Program skenuje procesy PC. Po proskenování klikni na „Open Report “ , v okně pak na „Open TXT“ a celý obsah logu sem zkopíruj.
Pokud je program blokován , zkus ho spustit několikrát. Pokud dále program nepůjde spustit a pracovat, přejmenuj ho na winlogon.exe.
-pokud bude mít log více než 60.000 znaků , rozděl ho a vlož do více příspěvků

další odkazy:
http://www.adlice.com/download/roguekiller/
http://www.bleepingcomputer.com/download/roguekiller/
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

MachrMB
Level 1.5
Level 1.5
Příspěvky: 112
Registrován: říjen 13
Pohlaví: Muž
Stav:
Offline

Re: pozůstatek z viru, prosim o kontrolu logu

Příspěvekod MachrMB » 26 čer 2019 11:49

Malwarebytes
www.malwarebytes.com

-Podrobnosti logovacího souboru-
Datum skenování: 26.06.19
Čas skenování: 10:37
Logovací soubor: aaa7fdb2-97ed-11e9-a65f-d8cb8aa38fb2.json

-Informace o softwaru-
Verze: 3.7.1.2839
Verze komponentů: 1.0.586
Aktualizovat verzi balíku komponent: 1.0.11256
Licence: Bezplatný

-Systémová informace-
OS: Windows 10 (Build 17763.557)
CPU: x64
Systém souborů: NTFS
Uživatel: MARA-PC\Benda

-Shrnutí skenování-
Typ skenování: Skenování hrozeb (Threat Scan)
Spuštění skenování: Ruční
Výsledek: Dokončeno
Skenované objekty: 324565
Zjištěné hrozby: 3
Hrozby umístěné do karantény: 3
Uplynulý čas: 2 min, 14 sek

-Možnosti skenování-
Paměť: Povoleno
Start: Povoleno
Systém souborů: Povoleno
Archivy: Povoleno
Rootkity: Zakázáno
Heuristika: Povoleno
Potenciálně nežádoucí program: Detekovat
Potenciálně nežádoucí modifikace: Detekovat

-Podrobnosti skenování-
Proces: 0
(Nebyly zjištěny žádné škodlivé položky)

Modul: 0
(Nebyly zjištěny žádné škodlivé položky)

Klíč registru: 0
(Nebyly zjištěny žádné škodlivé položky)

Hodnota v registru: 0
(Nebyly zjištěny žádné škodlivé položky)

Data registrů: 0
(Nebyly zjištěny žádné škodlivé položky)

Datové proudy: 0
(Nebyly zjištěny žádné škodlivé položky)

Adresář: 0
(Nebyly zjištěny žádné škodlivé položky)

Soubor: 3
PUP.Optional.Linkury.Generic, C:\USERS\BENDA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Data\SyncData.sqlite3, Nahrazen, [212], [454805],1.0.11256
PUP.Optional.Linkury.Generic, C:\USERS\BENDA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, Nahrazen, [212], [454805],1.0.11256
PUP.Optional.SonicSearch, C:\USERS\BENDA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, Nahrazen, [387], [519968],1.0.11256

Fyzický sektor: 0
(Nebyly zjištěny žádné škodlivé položky)

WMI: 0
(Nebyly zjištěny žádné škodlivé položky)


(end)

MachrMB
Level 1.5
Level 1.5
Příspěvky: 112
Registrován: říjen 13
Pohlaví: Muž
Stav:
Offline

Re: pozůstatek z viru, prosim o kontrolu logu

Příspěvekod MachrMB » 26 čer 2019 11:49

RogueKiller Anti-Malware V13.2.2.0 (x64) [Jun 10 2019] (Free) by Adlice Software
mail : https://adlice.com/contact/
Website : https://adlice.com/download/roguekiller/
Operating System : Windows 10 (10.0.17763) 64 bits
Started in : Normal mode
User : Benda [Administrator]
Started from : C:\Users\Benda\Downloads\RogueKiller_portable64.exe
Signatures : 20190625_065234, Driver : Loaded
Mode : Standard Scan, Scan -- Date : 2019/06/26 10:56:32 (Duration : 00:04:12)

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Processes ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Process Modules ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Services ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Tasks ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Registry ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ WMI ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Hosts File ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Files ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Web browsers ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤


Zpět na “HiJackThis”

Kdo je online

Uživatelé prohlížející si toto fórum: Žádní registrovaní uživatelé a 11 hostů