Prosim o kontrolu logu

Místo pro vaše HiJackThis logy a logy z dalších programů…

Moderátoři: Mods_senior, Security team

Uživatelský avatar
Yelkinson
Level 3
Level 3
Příspěvky: 582
Registrován: listopad 07
Bydliště: Plzen
Pohlaví: Muž
Stav:
Offline
Kontakt:

Prosim o kontrolu logu

Příspěvekod Yelkinson » 02 srp 2019 19:41

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 19:40:03, on 2.8.2019
Platform: Windows 7 SP1 (WinNT 6.00.3505)
MSIE: Internet Explorer v11.0 (11.00.9600.19400)


Boot mode: Normal

Running processes:
C:\Users\David\Desktop\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=userinit.exe,
O4 - HKUS\S-1-5-18\..\RunOnce: [SPReview] "C:\Windows\System32\SPReview\SPReview.exe" /sp:1 /errorfwlink:"http://go.microsoft.com/fwlink/?LinkID=122915" /build:7601 (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\RunOnce: [SPReview] "C:\Windows\System32\SPReview\SPReview.exe" /sp:1 /errorfwlink:"http://go.microsoft.com/fwlink/?LinkID=122915" /build:7601 (User 'Default user')
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe - C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe (file missing)
O23 - Service: AMD External Events Utility - Unknown owner - C:\Windows\system32\atiesrxx.exe (file missing)
O23 - Service: ACP User Service (amdacpusrsvc) - Unknown owner - C:\Program Files\AMD\{920DEC42-4CA5-4d1d-9487-67BE645CDDFC}\amdacpusrsvc.exe
O23 - Service: ASUS Com Service (asComSvc) - Unknown owner - C:\Program Files (x86)\ASUS\AXSP\1.00.19\atkexComSvc.exe
O23 - Service: ASUS HM Com Service (asHmComSvc) - ASUSTeK Computer Inc. - C:\Program Files (x86)\ASUS\AAHM\1.00.20\aaHMSvc.exe
O23 - Service: ASUS System Control Service (AsSysCtrlService) - ASUSTeK Computer Inc. - C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.13\AsSysCtrlService.exe
O23 - Service: AsusFanControlService - ASUSTeK Computer Inc. - C:\Program Files (x86)\ASUS\AsusFanControlService\1.02.00\AsusFanControlService.exe
O23 - Service: AMD User Experience Program Launcher (AUEPLauncher) - AMD - C:\Program Files\AMD\Performance Profile Client\AUEPLauncher.exe
O23 - Service: BattlEye Service (BEService) - Unknown owner - C:\Program Files (x86)\Common Files\BattlEye\BEService.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\Windows\System32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\Windows\system32\fxssvc.exe (file missing)
O23 - Service: Google Chrome Elevation Service (GoogleChromeElevationService) - Google LLC - C:\Program Files (x86)\Google\Chrome\Application\75.0.3770.100\elevation_service.exe
O23 - Service: Služba Aktualizace Google (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Služba Aktualizace Google (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: @%SystemRoot%\system32\ieetwcollectorres.dll,-1000 (IEEtwCollectorService) - Unknown owner - C:\Windows\system32\IEEtwCollector.exe (file missing)
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: Malwarebytes Service (MBAMService) - Malwarebytes - C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe
O23 - Service: Mozilla Maintenance Service (MozillaMaintenance) - Mozilla Foundation - C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\Windows\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\Windows\system32\sppsvc.exe (file missing)
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files (x86)\Common Files\Steam\SteamService.exe
O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\Windows\system32\UI0Detect.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\Wat\WatUX.exe,-601 (WatAdminSvc) - Unknown owner - C:\Windows\system32\Wat\WatAdminSvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\Windows\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 6621 bytes

Reklama
Uživatelský avatar
Yelkinson
Level 3
Level 3
Příspěvky: 582
Registrován: listopad 07
Bydliště: Plzen
Pohlaví: Muž
Stav:
Offline
Kontakt:

Re: Prosim o kontrolu logu

Příspěvekod Yelkinson » 02 srp 2019 20:03

# -------------------------------
# Malwarebytes AdwCleaner 7.4.0.0
# -------------------------------
# Build: 07-23-2019
# Database: 2019-08-02.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start: 08-02-2019
# Duration: 00:00:14
# OS: Windows 7 Ultimate
# Scanned: 35815
# Detected: 10


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

PUP.Optional.Legacy C:\Users\Public\Documents\Downloaded Installers
PUP.Optional.Seznam.cz C:\Users\David\AppData\Roaming\Seznam.cz
PUP.Optional.SlimCleanerPlus C:\Users\David\AppData\Local\slimware utilities inc

***** [ Files ] *****

No malicious files found.

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

PUP.Optional.Seznam.cz HKCU\Software\Seznam.cz
PUP.Optional.Seznam.cz HKLM\Software\Microsoft\Shared Tools\MSConfig\startupreg\cz.seznam.software.autoupdate
PUP.Optional.Seznam.cz HKLM\Software\Microsoft\Shared Tools\MSConfig\startupreg\cz.seznam.software.szndesktop
PUP.Optional.Seznam.cz HKLM\Software\Microsoft\Shared Tools\MSConfig\startupreg\seznam-listicka-distribuce
PUP.Optional.SlimCleanerPlus HKLM\Software\Wow6432Node\SlimWare Utilities Inc

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.

***** [ Preinstalled Software ] *****

Preinstalled.ASUSProductRegistration



########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S00].txt ##########

Uživatelský avatar
Yelkinson
Level 3
Level 3
Příspěvky: 582
Registrován: listopad 07
Bydliště: Plzen
Pohlaví: Muž
Stav:
Offline
Kontakt:

Re: Prosim o kontrolu logu

Příspěvekod Yelkinson » 02 srp 2019 20:16

Malwarebytes
www.malwarebytes.com

-Podrobnosti logovacího souboru-
Datum skenování: 02.08.19
Čas skenování: 20:04
Logovací soubor: 003edf6e-b550-11e9-ab77-d850e654df35.json

-Informace o softwaru-
Verze: 3.8.3.2965
Verze komponentů: 1.0.613
Aktualizovat verzi balíku komponent: 1.0.11828
Licence: Vypršelo

-Systémová informace-
OS: Windows 7 Service Pack 1
CPU: x64
Systém souborů: NTFS
Uživatel: David-PC\David

-Shrnutí skenování-
Typ skenování: Skenování hrozeb (Threat Scan)
Spuštění skenování: Ruční
Výsledek: Dokončeno
Skenované objekty: 242826
Zjištěné hrozby: 0
Hrozby umístěné do karantény: 0
Uplynulý čas: 9 min, 51 sek

-Možnosti skenování-
Paměť: Povoleno
Start: Povoleno
Systém souborů: Povoleno
Archivy: Povoleno
Rootkity: Zakázáno
Heuristika: Povoleno
Potenciálně nežádoucí program: Detekovat
Potenciálně nežádoucí modifikace: Detekovat

-Podrobnosti skenování-
Proces: 0
(Nebyly zjištěny žádné škodlivé položky)

Modul: 0
(Nebyly zjištěny žádné škodlivé položky)

Klíč registru: 0
(Nebyly zjištěny žádné škodlivé položky)

Hodnota v registru: 0
(Nebyly zjištěny žádné škodlivé položky)

Data registrů: 0
(Nebyly zjištěny žádné škodlivé položky)

Datové proudy: 0
(Nebyly zjištěny žádné škodlivé položky)

Adresář: 0
(Nebyly zjištěny žádné škodlivé položky)

Soubor: 0
(Nebyly zjištěny žádné škodlivé položky)

Fyzický sektor: 0
(Nebyly zjištěny žádné škodlivé položky)

WMI: 0
(Nebyly zjištěny žádné škodlivé položky)


(end)

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43060
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosim o kontrolu logu

Příspěvekod jaro3 » 02 srp 2019 20:48

Spusť znovu AdwCleaner (u Windows Vista či Windows7, klikni na AdwCleaner pravým a vyber „Spustit jako správce
klikni na „Skenování“ , po prohledání klikni na „ Čištění

Program provede opravu, po automatickém restartu klikni na „Log soubor“ a pak poklepej na odpovídají log, (C:\AdwCleaner [C?].txt) , jeho obsah sem celý vlož.

Stáhni si Junkware Removal Tool by Thisisu
http://www.bleepingcomputer.com/downloa ... oval-tool/
https://downloads.malwarebytes.com/file/JRT-EOL
na svojí plochu.

Deaktivuj si svůj antivirový program. Pravým tl. myši klikni na JRT.exe a vyber „spustit jako správce“. Pro pokračování budeš vyzván ke stisknutí jakékoliv klávesy. Na nějakou klikni.
Začne skenování programu. Skenování může trvat dloho , podle množství nákaz. Po ukončení skenu se objeví log (JRT.txt) , který se uloží na ploše.
Zkopíruj sem prosím celý jeho obsah.


Sophos Virus Removal Tool je praktický softwarový nástroj, který by mohl odstranit infekce, které antivirový program nedetekuje .
Stáhněte si ho zde z některého odkazu:
http://www.majorgeeks.com/files/details ... _tool.html
http://www.majorgeeks.com/mg/get/sophos ... ool,1.html
http://www.majorgeeks.com/mg/getmirror/ ... ool,1.html
http://www.majorgeeks.com/mg/getmirror/ ... ool,2.html

Viry mohou zpomalit počítač, nebo se snaží ukrást vaše data, a ani nevíte , že je máte. Co potřebujete, je rychlý a snadný způsob, jak je najít a zbavit se jich, pokud již máte antivirový program v počítači nainstalován , můžete nainstalovat i nástroj Sophos Virus Removal , který identifikuje a vyčistí zbylé infekce, které mohl Váš antivirový program přehlédnout.
K použití Sophos Virus Removal Tool na něj poklepejte a stiskněte tlačítko „Start scanning“ . Pak bude Sophos Virus Removal Tool vyhledávat a odstraňovat viry, které najde. Může být vyžadován restart.
Pokud byly nalezeny viry , tak po skenu klikni na „Details…“ a potom na „View log file“. Zkopíruj celý log a vlož ho sem. Potom zavři „threat detail“ a klikni na „Start cleanup“.
Jinak se log nachází zde:
C:\ProgramData\Sophos\Sophos Virus Removal Tool\Logs

Stáhni si RogueKiller by Adlice Software
32bit.:
http://www.adlice.com/download/roguekil ... HlwZT14ODY
64bit.:
http://www.adlice.com/download/roguekil ... HlwZT14NjQ
na svojí plochu.
- Zavři všechny ostatní programy a prohlížeče.
- Pro OS Vista a win7,8,10 spusť program RogueKiller.exe jako správce , u XP poklepáním.
- klikni na „Start Scan“. V novém okně nic neměň a klikni dole na „Start Scan“
- Program skenuje procesy PC. Po proskenování klikni na „Open Report “ , v okně pak na „Open TXT“ a celý obsah logu sem zkopíruj.
Pokud je program blokován , zkus ho spustit několikrát. Pokud dále program nepůjde spustit a pracovat, přejmenuj ho na winlogon.exe.
-pokud bude mít log více než 60.000 znaků , rozděl ho a vlož do více příspěvků

další odkazy:
http://www.adlice.com/download/roguekiller/
http://www.bleepingcomputer.com/download/roguekiller/
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Uživatelský avatar
Yelkinson
Level 3
Level 3
Příspěvky: 582
Registrován: listopad 07
Bydliště: Plzen
Pohlaví: Muž
Stav:
Offline
Kontakt:

Re: Prosim o kontrolu logu

Příspěvekod Yelkinson » 02 srp 2019 21:13

# -------------------------------
# Malwarebytes AdwCleaner 7.4.0.0
# -------------------------------
# Build: 07-23-2019
# Database: 2019-08-02.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start: 08-02-2019
# Duration: 00:00:19
# OS: Windows 7 Ultimate
# Cleaned: 10
# Failed: 0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted C:\Users\David\AppData\Local\slimware utilities inc
Deleted C:\Users\David\AppData\Roaming\Seznam.cz
Deleted C:\Users\Public\Documents\Downloaded Installers

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted HKCU\Software\Seznam.cz
Deleted HKLM\Software\Microsoft\Shared Tools\MSConfig\startupreg\cz.seznam.software.autoupdate
Deleted HKLM\Software\Microsoft\Shared Tools\MSConfig\startupreg\cz.seznam.software.szndesktop
Deleted HKLM\Software\Microsoft\Shared Tools\MSConfig\startupreg\seznam-listicka-distribuce
Deleted HKLM\Software\Wow6432Node\SlimWare Utilities Inc

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Preinstalled Software ] *****

Deleted Preinstalled.ASUSProductRegistration


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [2005 octets] - [02/08/2019 20:00:25]
AdwCleaner[S01].txt - [2066 octets] - [02/08/2019 21:07:39]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C01].txt ##########

Uživatelský avatar
Yelkinson
Level 3
Level 3
Příspěvky: 582
Registrován: listopad 07
Bydliště: Plzen
Pohlaví: Muž
Stav:
Offline
Kontakt:

Re: Prosim o kontrolu logu

Příspěvekod Yelkinson » 02 srp 2019 21:20

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.4 (07.09.2017)
Operating System: Windows 7 Ultimate x64
Ran by David (Administrator) on p  02.08.2019 at 21:14:06,71
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 3

Successfully deleted: C:\ProgramData\mntemp (File)
Successfully deleted: C:\Users\David\AppData\Local\Google\Chrome\User Data\Default\Extensions\olfeabkoenfaoljndfecamgilllcpiak (Folder)
Successfully deleted: C:\Users\David\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\olfeabkoenfaoljndfecamgilllcpiak (Folder)



Registry: 0





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on p  02.08.2019 at 21:18:22,19
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Uživatelský avatar
Yelkinson
Level 3
Level 3
Příspěvky: 582
Registrován: listopad 07
Bydliště: Plzen
Pohlaví: Muž
Stav:
Offline
Kontakt:

Re: Prosim o kontrolu logu

Příspěvekod Yelkinson » 02 srp 2019 22:40

2019-08-02 19:22:48.984 Sophos Virus Removal Tool version 2.7.0
2019-08-02 19:22:48.984 Copyright (c) 2009-2018 Sophos Limited. All rights reserved.

2019-08-02 19:22:48.984 This tool will scan your computer for viruses and other threats. If it finds any, it will give you the option to remove them.

2019-08-02 19:22:48.984 Windows version 6.1 SP 1.0 Service Pack 1 build 7601 SM=0x100 PT=0x1 WOW64
2019-08-02 19:22:48.999 Checking for updates...
2019-08-02 19:22:49.124 Update progress: proxy server not available
2019-08-02 19:22:58.578 Downloading updates...
2019-08-02 19:22:58.578 Update progress: [I96736] sdds.svrt_v1.12: adding primary package C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED baseVersion=1
2019-08-02 19:22:58.578 Update progress: [I95020] sdds.svrt_v1.12: looking for packages included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2019-08-02 19:22:58.578 Update progress: [I22529] sdds.svrt_v1.12: looking for supplements included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2019-08-02 19:22:58.578 Update progress: [V81533] SU::createCachedPackageSource creating cached package source for http://d2.sophosupd.com/update-B: url=SOPHOS
2019-08-02 19:22:58.578 Update progress: [V81533] SU::createCachedPackageSource creating http_source_specific_data to download customer file
2019-08-02 19:22:58.578 Update progress: [V81533] SU::createCachedPackageSource creating package source to download customer file
2019-08-02 19:22:58.578 Update progress: [V81533] SU::createCachedPackageSource creating cached package source
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: catalogue/sdds.data0910.xml
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: catalogue/sdds.data0910.xml: 94 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: eee809d7894156d6137fb571a116f5d2x000.xml: 4897 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: eee809d7894156d6137fb571a116f5d2x000.xml: 15 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 0dfb933e2ee280dffe90024de5215b7cx000.xml: 8673 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 0dfb933e2ee280dffe90024de5215b7cx000.xml: 16 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE569/1e879d0da87b17d6842b8f7f1b48a49ax000.xml: 590 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE569/1e879d0da87b17d6842b8f7f1b48a49ax000.xml: 31 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: SXLSUP/9658bb75e4104455fe802645d41af3dax000.xml: 598 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: SXLSUP/9658bb75e4104455fe802645d41af3dax000.xml: 16 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE560/0167d8cf884d717c1779abc52d17cb71x000.xml: 601 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE560/0167d8cf884d717c1779abc52d17cb71x000.xml: 125 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE557/13239828b0b1bf83de4692d775629148x000.xml: 601 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE557/13239828b0b1bf83de4692d775629148x000.xml: 31 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE554/1883db40022af8cbc8fd680f1c4185ddx000.xml: 601 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE554/1883db40022af8cbc8fd680f1c4185ddx000.xml: 78 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE565/1ce171d7f5b9565065bf17a44774f0a1x000.xml: 601 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE565/1ce171d7f5b9565065bf17a44774f0a1x000.xml: 16 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE550/1e04bd4f6cc5b189217b416d0cacd23ax000.xml: 601 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE550/1e04bd4f6cc5b189217b416d0cacd23ax000.xml: 47 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE553/236bb4ca0d2561a8e59124e4a65837c9x000.xml: 601 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE553/236bb4ca0d2561a8e59124e4a65837c9x000.xml: 31 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE558/3a1dfb2d23615d09497b1db3305e32dax000.xml: 601 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE558/3a1dfb2d23615d09497b1db3305e32dax000.xml: 31 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE552/49e28e1f82adf19b43a3acfb11c919bax000.xml: 601 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE552/49e28e1f82adf19b43a3acfb11c919bax000.xml: 31 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE551/69eda22632d06ac2df0c576c5946841fx000.xml: 601 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE551/69eda22632d06ac2df0c576c5946841fx000.xml: 32 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE561/6c1dd3a5196572a9bb41e9156eb30577x000.xml: 601 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE561/6c1dd3a5196572a9bb41e9156eb30577x000.xml: 31 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE567/7b23de79c99d2127137bb3a2e2e9ab95x000.xml: 601 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE567/7b23de79c99d2127137bb3a2e2e9ab95x000.xml: 15 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE555/9f59846a02fa77254f4813df557d969bx000.xml: 601 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE555/9f59846a02fa77254f4813df557d969bx000.xml: 32 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE559/bf3b91a4649162f3b240ef9f3d9d7c65x000.xml: 601 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE559/bf3b91a4649162f3b240ef9f3d9d7c65x000.xml: 31 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE563/cc18c9c4f72ead6c0bb51284002291cax000.xml: 601 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE563/cc18c9c4f72ead6c0bb51284002291cax000.xml: 15 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE556/cd085cdff0109eb84b9c16d718521445x000.xml: 601 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE556/cd085cdff0109eb84b9c16d718521445x000.xml: 109 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE566/d051415c7c83e949b41461e8db404aedx000.xml: 601 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE566/d051415c7c83e949b41461e8db404aedx000.xml: 31 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE562/d7da1c8549bd88228f71a41e440c4772x000.xml: 601 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE562/d7da1c8549bd88228f71a41e440c4772x000.xml: 63 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE564/fc86ecada014384667e0ec752820eec7x000.xml: 601 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE564/fc86ecada014384667e0ec752820eec7x000.xml: 62 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE568/e7d7a46837fdefd725039422d18fabcex000.xml: 4508 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE568/e7d7a46837fdefd725039422d18fabcex000.xml: 16 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 02b74ebe963a45c350fdfcc2feea061cx000.xml: 615 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 02b74ebe963a45c350fdfcc2feea061cx000.xml: 31 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: c328e9ffae39972d76b744ddde1825c8x000.xml: 320 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: c328e9ffae39972d76b744ddde1825c8x000.xml: 16 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 0c458d84352f35f2b272f8b87e9f9576x000.xml: 753 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 0c458d84352f35f2b272f8b87e9f9576x000.xml: 78 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 5c7f0eec8cb5f488397216dcfb7e98e8x000.xml: 331 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 5c7f0eec8cb5f488397216dcfb7e98e8x000.xml: 62 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 5c518d5be60608ac6bd5325ef02b8a7ex000.xml: 1027 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 5c518d5be60608ac6bd5325ef02b8a7ex000.xml: 109 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 211a9b2ae569945c9fe3e1ca74a2c644x000.xml: 338 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 211a9b2ae569945c9fe3e1ca74a2c644x000.xml: 78 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 24be0fc59a0372038b7fbb3af3e19d21x000.xml: 1027 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 24be0fc59a0372038b7fbb3af3e19d21x000.xml: 63 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e4ccc0244dafdc3a404f8bb420c2a165x000.xml: 338 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e4ccc0244dafdc3a404f8bb420c2a165x000.xml: 31 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 1b5385d6d93fc43e87fc7d723b90aab9x000.xml: 1027 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 1b5385d6d93fc43e87fc7d723b90aab9x000.xml: 47 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 44df079c17c27192400c73a86d16785fx000.xml: 338 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 44df079c17c27192400c73a86d16785fx000.xml: 31 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 32f2c03993b8d3414be5d9d714792de3x000.xml: 1027 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 32f2c03993b8d3414be5d9d714792de3x000.xml: 47 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 13ff2225063d88f220fa6841f37c8371x000.xml: 338 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 13ff2225063d88f220fa6841f37c8371x000.xml: 46 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 9e72c50dc4507dfba988367b178eda4ax000.xml: 1027 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 9e72c50dc4507dfba988367b178eda4ax000.xml: 47 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e0a2f9d4b770945eb817f82acf76dc76x000.xml: 338 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e0a2f9d4b770945eb817f82acf76dc76x000.xml: 94 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 4c204ac4b99df718739c309d0f4ab76bx000.xml: 1027 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 4c204ac4b99df718739c309d0f4ab76bx000.xml: 109 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 46e9b0f78df0d20502af43f391ffc506x000.xml: 338 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 46e9b0f78df0d20502af43f391ffc506x000.xml: 16 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 7fe1eebcf235024389043a634ef20366x000.xml: 1027 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 7fe1eebcf235024389043a634ef20366x000.xml: 93 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 9ec625dcb3a242e1fece93286451a352x000.xml: 338 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 9ec625dcb3a242e1fece93286451a352x000.xml: 63 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: eaba289b0a9e187ed96137c42bf85645x000.xml: 1027 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: eaba289b0a9e187ed96137c42bf85645x000.xml: 31 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e4e261308128b5b42bf54c232030ea27x000.xml: 338 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e4e261308128b5b42bf54c232030ea27x000.xml: 15 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d9072ffa19fc0ff71a828d7ca2bc7828x000.xml: 1027 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d9072ffa19fc0ff71a828d7ca2bc7828x000.xml: 32 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 1d98051334b3ea8a0b042e0bb99bc283x000.xml: 338 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 1d98051334b3ea8a0b042e0bb99bc283x000.xml: 15 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: da92f17acb85d0a5bdb85ace75b37afcx000.xml: 1027 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: da92f17acb85d0a5bdb85ace75b37afcx000.xml: 78 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d2bd1911114961b92c55d33d6faa1a9ax000.xml: 338 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d2bd1911114961b92c55d33d6faa1a9ax000.xml: 63 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 78c5bd6e43890df1ecf3457a9b5a5dd1x000.xml: 1027 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 78c5bd6e43890df1ecf3457a9b5a5dd1x000.xml: 46 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 2302ad75630d4b58cca278062b8b5de4x000.xml: 338 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 2302ad75630d4b58cca278062b8b5de4x000.xml: 32 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 65b7509646b00610cf1732a01f49a46fx000.xml: 1027 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 65b7509646b00610cf1732a01f49a46fx000.xml: 31 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f6ec5061dd7e77923111541727311aa2x000.xml: 338 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f6ec5061dd7e77923111541727311aa2x000.xml: 62 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 4f4a648042a613c869eddf17703b772ax000.xml: 1027 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 4f4a648042a613c869eddf17703b772ax000.xml: 94 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d86540a0b23bc7236508f5b443729232x000.xml: 338 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d86540a0b23bc7236508f5b443729232x000.xml: 15 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 20d640fb5ddff12944b1b5c3e34a4ca7x000.xml: 1027 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 20d640fb5ddff12944b1b5c3e34a4ca7x000.xml: 32 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 2ee4a92ec19fb16304c745c83ce570dbx000.xml: 338 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 2ee4a92ec19fb16304c745c83ce570dbx000.xml: 31 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 59c292069cc0fcbe6fbcf8d4289432a4x000.xml: 1027 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 59c292069cc0fcbe6fbcf8d4289432a4x000.xml: 15 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: ace8e7b646829af68be5b32bbcc82570x000.xml: 338 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: ace8e7b646829af68be5b32bbcc82570x000.xml: 32 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f22440c76fa98b33be36804ffa922b99x000.xml: 1027 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f22440c76fa98b33be36804ffa922b99x000.xml: 31 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 677c6984b6b0fcb32a84bb4f05a2e35ax000.xml: 338 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 677c6984b6b0fcb32a84bb4f05a2e35ax000.xml: 125 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 7a3833618c1adde4d2e20d2de6f3fa16x000.xml: 1027 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 7a3833618c1adde4d2e20d2de6f3fa16x000.xml: 46 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 9368403163321ca023d9919cfc51be64x000.xml: 338 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 9368403163321ca023d9919cfc51be64x000.xml: 47 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 2c9f2b4a3bd9b8aa278af484075cffbbx000.xml: 1027 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 2c9f2b4a3bd9b8aa278af484075cffbbx000.xml: 47 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 542303d59e10e8dcd6b025d5e810d68dx000.xml: 338 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 542303d59e10e8dcd6b025d5e810d68dx000.xml: 31 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 3b398d9d567878e44028b17cedc93f9fx000.xml: 877 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 3b398d9d567878e44028b17cedc93f9fx000.xml: 16 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e9dc91e44cc367711490670ea1665011x000.xml: 333 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e9dc91e44cc367711490670ea1665011x000.xml: 0 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 6585fcf262a911bcfd7f32042f1b9d00x000.xml: 877 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 6585fcf262a911bcfd7f32042f1b9d00x000.xml: 16 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 5dfa9f6a0e6ebbfd5799c5ca67182fd9x000.xml: 333 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 5dfa9f6a0e6ebbfd5799c5ca67182fd9x000.xml: 0 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 9d792492b832c41f3d65f4cd9e1bf4f7x000.xml: 877 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 9d792492b832c41f3d65f4cd9e1bf4f7x000.xml: 16 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 6bec591c9316ba3190fd377b343c2abex000.xml: 333 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 6bec591c9316ba3190fd377b343c2abex000.xml: 15 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 6ddabda366a3dc4a96c1cff0a8cfc127x000.xml: 877 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 6ddabda366a3dc4a96c1cff0a8cfc127x000.xml: 16 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f70e0292f3577e51c8d6a2c4d125151ex000.xml: 333 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f70e0292f3577e51c8d6a2c4d125151ex000.xml: 15 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: a4f2d842f54af2526f06b524ac139164x000.xml: 877 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: a4f2d842f54af2526f06b524ac139164x000.xml: 0 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: be74fd39d589ff41602b9b8d8d06039fx000.xml: 333 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: be74fd39d589ff41602b9b8d8d06039fx000.xml: 16 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 4b8381f259a6f918dd58bc6f703dec5ex000.xml: 877 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 4b8381f259a6f918dd58bc6f703dec5ex000.xml: 16 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 06b9c2028b78108dc217f1ac33aacce9x000.xml: 333 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 06b9c2028b78108dc217f1ac33aacce9x000.xml: 15 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 25f51b88ce555ff18eb69a9203aa3cefx000.xml: 877 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 25f51b88ce555ff18eb69a9203aa3cefx000.xml: 16 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 01b099883db5924e11670920f817abd2x000.xml: 335 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 01b099883db5924e11670920f817abd2x000.xml: 0 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e4eddb50a17facb539b6a141dc3ce2ecx000.xml: 877 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e4eddb50a17facb539b6a141dc3ce2ecx000.xml: 15 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 0fa1e42207dfcb41c03a112d74a829cex000.xml: 335 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 0fa1e42207dfcb41c03a112d74a829cex000.xml: 16 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 722c09724f6516220a56ae91da9e824fx000.xml: 1027 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 722c09724f6516220a56ae91da9e824fx000.xml: 16 ms
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 5a2951c011ce1b6a96abafa766aa39fdx000.xml: 335 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 5a2951c011ce1b6a96abafa766aa39fdx000.xml: 15 ms
2019-08-02 19:22:58.578 Update progress: [I49502] sdds.data0910.xml: found supplement IDE565 LATEST path= baseVersion= [included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=]
2019-08-02 19:22:58.578 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE565 LATEST path=
2019-08-02 19:22:58.578 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE565 LATEST path=
2019-08-02 19:22:58.578 Update progress: [I49502] sdds.data0910.xml: found supplement IDE566 LATEST path= baseVersion= [included from product IDE565 LATEST path=]
2019-08-02 19:22:58.578 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE566 LATEST path=
2019-08-02 19:22:58.578 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE566 LATEST path=
2019-08-02 19:22:58.578 Update progress: [I49502] sdds.data0910.xml: found supplement IDE567 LATEST path= baseVersion= [included from product IDE566 LATEST path=]
2019-08-02 19:22:58.578 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE567 LATEST path=
2019-08-02 19:22:58.578 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE567 LATEST path=
2019-08-02 19:22:58.578 Update progress: [I49502] sdds.data0910.xml: found supplement IDE568 LATEST path= baseVersion= [included from product IDE567 LATEST path=]
2019-08-02 19:22:58.578 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE568 LATEST path=
2019-08-02 19:22:58.578 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE568 LATEST path=
2019-08-02 19:22:58.578 Update progress: [I49502] sdds.data0910.xml: found supplement IDE569 LATEST path= baseVersion= [included from product IDE568 LATEST path=]
2019-08-02 19:22:58.578 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE569 LATEST path=
2019-08-02 19:22:58.578 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE569 LATEST path=
2019-08-02 19:22:58.578 Update progress: [I19463] Syncing product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2019-08-02 19:22:58.578 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: b665a1ba9c5d6e1823ab41beaff42416x000.xml: 82628 bytes
2019-08-02 19:22:58.578 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: b665a1ba9c5d6e1823ab41beaff42416x000.xml: 63 ms
2019-08-02 19:22:58.578 Update progress: [I19463] Product download size 223192755 bytes
2019-08-02 19:23:05.348 Option all = no
2019-08-02 19:23:05.348 Option recurse = yes
2019-08-02 19:23:05.348 Option archive = no
2019-08-02 19:23:05.348 Option service = yes
2019-08-02 19:23:05.348 Option confirm = yes
2019-08-02 19:23:05.348 Option sxl = yes
2019-08-02 19:23:05.348 Option max-data-age = 35
2019-08-02 19:23:05.348 Option vdl-logging = yes
2019-08-02 19:23:05.457 Customer ID: 094260ca9b3af99f9d4a3909fc47a743
2019-08-02 19:23:05.457 Machine ID: dcca96e7cee241b0b79e7e8ad37dfbad
2019-08-02 19:23:05.457 Component SVRTcli.exe version 2.7.0
2019-08-02 19:23:05.457 Component control.dll version 2.7.0
2019-08-02 19:23:05.457 Component SVRTservice.exe version 2.7.0
2019-08-02 19:23:05.457 Component engine\osdp.dll version 1.44.1.2420
2019-08-02 19:23:05.457 Component engine\veex.dll version 3.73.0.2420
2019-08-02 19:23:05.457 Component engine\savi.dll version 9.0.11.2420
2019-08-02 19:23:05.457 Component rkdisk.dll version 1.5.33.1
2019-08-02 19:23:05.457 Version info: Product version 2.7.0
2019-08-02 19:23:05.457 Version info: Detection engine 3.73.0
2019-08-02 19:23:05.457 Version info: Detection data 5.55
2019-08-02 19:23:05.457 Version info: Build date 18.9.2018
2019-08-02 19:23:05.457 Version info: Data files added 173
2019-08-02 19:23:05.457 Version info: Last successful update (not yet updated)
2019-08-02 19:23:13.569 Update progress: [I19463] Syncing product IDE565 LATEST path=
2019-08-02 19:23:13.569 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 59511491e02f7189056be86f467170e2x000.xml: 26230 bytes
2019-08-02 19:23:13.569 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 59511491e02f7189056be86f467170e2x000.xml: 94 ms
2019-08-02 19:23:13.569 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e4412f5875eb909e675a95de70ea9164x000.xml: 397 bytes
2019-08-02 19:23:13.569 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e4412f5875eb909e675a95de70ea9164x000.xml: 16 ms
2019-08-02 19:23:13.569 Update progress: [I19463] Product download size 1852761 bytes
2019-08-02 19:23:31.743 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 86f337bfd959264b3f406e692c24e33fx000.xml: 5628 bytes
2019-08-02 19:23:31.743 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 86f337bfd959264b3f406e692c24e33fx000.xml: 16 ms
2019-08-02 19:23:31.837 Update progress: [I19463] Syncing product IDE566 LATEST path=
2019-08-02 19:23:31.837 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: df003e82bf7cfa530fbbb76547585383x000.xml: 27476 bytes
2019-08-02 19:23:31.837 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: df003e82bf7cfa530fbbb76547585383x000.xml: 62 ms
2019-08-02 19:23:31.837 Update progress: [I19463] Product download size 1645235 bytes
2019-08-02 19:23:49.980 Update progress: [I19463] Syncing product IDE567 LATEST path=
2019-08-02 19:23:49.980 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 8fe8f6bfe9e7b646c6cc40a6068f6c54x000.xml: 27728 bytes
2019-08-02 19:23:49.980 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 8fe8f6bfe9e7b646c6cc40a6068f6c54x000.xml: 47 ms
2019-08-02 19:23:49.980 Update progress: [I19463] Product download size 1766233 bytes
2019-08-02 19:23:59.231 Update progress: [I19463] Syncing product IDE568 LATEST path=
2019-08-02 19:23:59.231 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 0ebef44ba19cc37f06e70f520ecb4cffx000.xml: 3120 bytes
2019-08-02 19:23:59.231 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 0ebef44ba19cc37f06e70f520ecb4cffx000.xml: 31 ms
2019-08-02 19:23:59.231 Update progress: [I19463] Product download size 248541 bytes
2019-08-02 19:23:59.652 Update progress: [I19463] Syncing product IDE569 LATEST path=
2019-08-02 19:23:59.652 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f430c089bf466bb070b959d79391e4c2x000.xml: 124 bytes
2019-08-02 19:23:59.652 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f430c089bf466bb070b959d79391e4c2x000.xml: 63 ms
2019-08-02 19:23:59.667 Installing updates...
2019-08-02 19:24:00.276 Error level 1
2019-08-02 19:24:09.761 Update successful
2019-08-02 19:24:26.016 Option all = no
2019-08-02 19:24:26.016 Option recurse = yes
2019-08-02 19:24:26.016 Option archive = no
2019-08-02 19:24:26.016 Option service = yes
2019-08-02 19:24:26.016 Option confirm = yes
2019-08-02 19:24:26.016 Option sxl = yes
2019-08-02 19:24:26.031 Option max-data-age = 35
2019-08-02 19:24:26.031 Option vdl-logging = yes
2019-08-02 19:24:26.031 Customer ID: 094260ca9b3af99f9d4a3909fc47a743
2019-08-02 19:24:26.031 Machine ID: dcca96e7cee241b0b79e7e8ad37dfbad
2019-08-02 19:24:26.031 Component SVRTcli.exe version 2.7.0
2019-08-02 19:24:26.031 Component control.dll version 2.7.0
2019-08-02 19:24:26.031 Component SVRTservice.exe version 2.7.0
2019-08-02 19:24:26.031 Component engine\osdp.dll version 1.44.1.2451
2019-08-02 19:24:26.031 Component engine\veex.dll version 3.76.0.2451
2019-08-02 19:24:26.031 Component engine\savi.dll version 9.0.14.2451
2019-08-02 19:24:26.031 Component rkdisk.dll version 1.5.33.1
2019-08-02 19:24:26.031 Version info: Product version 2.7.0
2019-08-02 19:24:26.031 Version info: Detection engine 3.76.0
2019-08-02 19:24:26.031 Version info: Detection data 5.64
2019-08-02 19:24:26.031 Version info: Build date 3.6.2019
2019-08-02 19:24:26.031 Version info: Data files added 338
2019-08-02 19:24:26.031 Version info: Last successful update 2.8.2019 21:24:09

2019-08-02 19:32:58.570 Could not open C:\hiberfil.sys
2019-08-02 19:33:12.517 Could not open C:\pagefile.sys
2019-08-02 19:37:59.588 Could not open C:\System Volume Information\{2a12482d-b4ff-11e9-925e-d850e654df35}{3808876b-c176-4e48-b7ae-04046e6cc752}
2019-08-02 19:37:59.588 Could not open C:\System Volume Information\{2ee53201-b559-11e9-8531-d850e654df35}{3808876b-c176-4e48-b7ae-04046e6cc752}
2019-08-02 19:37:59.588 Could not open C:\System Volume Information\{2ee53206-b559-11e9-8531-d850e654df35}{3808876b-c176-4e48-b7ae-04046e6cc752}
2019-08-02 19:37:59.588 Could not open C:\System Volume Information\{3808876b-c176-4e48-b7ae-04046e6cc752}
2019-08-02 19:37:59.588 Could not open C:\System Volume Information\{47882471-b526-11e9-8447-d850e654df35}{3808876b-c176-4e48-b7ae-04046e6cc752}
2019-08-02 19:37:59.588 Could not open C:\System Volume Information\{478824ff-b526-11e9-8447-d850e654df35}{3808876b-c176-4e48-b7ae-04046e6cc752}
2019-08-02 19:51:20.650 Could not open C:\Windows\System32\catroot2\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\catdb
2019-08-02 19:51:20.650 Could not open C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb
2019-08-02 19:51:20.665 Could not open C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb
2019-08-02 19:51:35.813 Could not open C:\Windows\System32\config\RegBack\DEFAULT
2019-08-02 19:51:35.829 Could not open C:\Windows\System32\config\RegBack\SAM
2019-08-02 19:51:35.829 Could not open C:\Windows\System32\config\RegBack\SECURITY
2019-08-02 19:51:35.829 Could not open C:\Windows\System32\config\RegBack\SOFTWARE
2019-08-02 19:51:35.829 Could not open C:\Windows\System32\config\RegBack\SYSTEM
2019-08-02 20:08:09.831 Could not open LOGICAL:0003:00000000
2019-08-02 20:08:09.831 Could not open D:\
2019-08-02 20:08:19.831 Error level 0

2019-08-02 20:36:57.667 Scan completed.
2019-08-02 20:36:57.667

------------------------------------------------------------

Uživatelský avatar
Yelkinson
Level 3
Level 3
Příspěvky: 582
Registrován: listopad 07
Bydliště: Plzen
Pohlaví: Muž
Stav:
Offline
Kontakt:

Re: Prosim o kontrolu logu

Příspěvekod Yelkinson » 02 srp 2019 23:08

RogueKiller Anti-Malware V13.3.2.0 (x64) [Jul 15 2019] (Free) by Adlice Software
mail : https://adlice.com/contact/
Website : https://adlice.com/download/roguekiller/
Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits
Started in : Normal mode
User : David [Administrator]
Started from : C:\Users\David\Desktop\RogueKiller_portable64.exe
Signatures : 20190802_122523, Driver : Loaded
Mode : Standard Scan, Scan -- Date : 2019/08/02 22:43:01 (Duration : 00:22:55)

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Processes ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Process Modules ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Services ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Tasks ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Registry ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤
>>>>>> XX - Software
[PUP.MailRU (Potentially Malicious)] (X64) HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\GameCenter -- N/A -> Found

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ WMI ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Hosts File ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Files ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Web browsers ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43060
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosim o kontrolu logu

Příspěvekod jaro3 » 04 srp 2019 18:04

Zavři všechny programy a prohlížeče. Deaktivuj antivir a firewall.
Prosím, odpoj všechny USB (kromě myši s klávesnice) nebo externí disky z počítače před spuštěním tohoto programu.
Spusť znovu RogueKiller ( Pro Windows Vista nebo Windows 7, klepni pravým a vyber "Spustit jako správce", ve Windows XP poklepej ke spuštění).
- klikni na „Start Scan“. V novém okně nic neměň a klikni dole na „Start Scan“,
po jeho skončení - vše zatrhni (dej zatržítka vlevo od nálezů , do bílých políček)
- pak klikni na "Remove Selected"
- Počkej, dokud Status box nezobrazí " Removal finished, please review result "
- Klikni na "Open report " a pak na " Open TXT“ a zkopíruj ten log a vlož obsah té zprávy prosím sem. Log je možno nalézt v C:\ProgramData\RogueKiller\Logs - Zavři RogueKiller.

Vypni antivir i firewall.
Stáhni Zoek.exe
http://download.bleepingcomputer.com/smeenk/zoek.exe

Zavři všechny ostatní programy , okna i prohlížeče.
Spusť Zoek.exe ( u win vista , win7, 8 klikni na něj pravým a vyber : „Spustit jako správce“
-pozor , náběh programu může trvat déle.
Do okna programu vlož skript níže:

Kód: Vybrat vše

autoclean;
resethosts;
emptyclsid;
IEdefaults;
FFdefaults;
CHRdefaults;
emptyIEcache;
emptyFFcache;
emptyCHRcache;
emptyalltemp;
emptyflash;
emptyjava;
emptyrecycle.bin;

klikni na Run Script
Program provede sken , opravu, sken i oprava může trvat i více minut ,je třeba posečkat do konce. Do okna neklikej!
Program nabídne restart , potvrď .
Po restartu se může nějaký čas ukázat pouze černá plocha , to je normální. Je třeba počkat až se vytvoří log. Ten si můžeš uložit třeba do dokumentů , jinak se sám ukládá do:
C:\zoek-results.log Zkopíruj sem celý obsah toho logu.
Pokud budou problémy , spusť zoek v nouz. režimu.

Stáhni si Zemana AntiMalware Free z tohoto odkazu:
https://www.zemana.com/Download/AntiMal ... .Setup.exe
a ulož si ho na plochu.
Poklepej na tento soubor na ploše a postupuj podle pokynů k instalaci programu.
Přijmi licenci k používání programu EULA , pokud se nabídne.
Pokud je k dispozici aktualizace programu , klepni na tlačítko „Update now“ ( aktualizovat nyní).
Můžeš si zatrhnout i vytvoření bodu obnovy:
Klikni na ozubené kolečko , poté na „Skenování“ a zatrhni „vytvářet body obnovy“.
Vrať se zpět ( klikni na domeček).
Zavři všechny otevřené soubory, složky a prohlížeče
Neměň žádné nastavení. Klikni na „Skenovat“.
Po skenu lze vidět , zda jsou nějaké nákazy. Klikni na „Další“. Nákazy budou přemístěny do karantény.
Když je skenování dokončeno, objeví se tisková zpráva , zkopíruj sem celý obsah té zprávy.
Jinak můžeš zprávy vidět , když klikneš vpravo nahoře na „ zprávy“.


Vlož nový log z HJT + informuj o problémech.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Uživatelský avatar
Yelkinson
Level 3
Level 3
Příspěvky: 582
Registrován: listopad 07
Bydliště: Plzen
Pohlaví: Muž
Stav:
Offline
Kontakt:

Re: Prosim o kontrolu logu

Příspěvekod Yelkinson » 04 srp 2019 18:55

RogueKiller Anti-Malware V13.3.2.0 (x64) [Jul 15 2019] (Free) by Adlice Software
mail : https://adlice.com/contact/
Website : https://adlice.com/download/roguekiller/
Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits
Started in : Normal mode
User : David [Administrator]
Started from : C:\Users\David\Desktop\RogueKiller_portable64.exe
Signatures : 20190802_122523, Driver : Loaded
Mode : Standard Scan, Delete -- Date : 2019/08/04 18:54:40 (Duration : 00:27:15)

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Delete ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤
[PUP.MailRU (Potentially Malicious)] HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\GameCenter -- -> Deleted

Uživatelský avatar
Yelkinson
Level 3
Level 3
Příspěvky: 582
Registrován: listopad 07
Bydliště: Plzen
Pohlaví: Muž
Stav:
Offline
Kontakt:

Re: Prosim o kontrolu logu

Příspěvekod Yelkinson » 04 srp 2019 20:23

Zoek.exe v5.0.0.2 Updated 03-May-2018(Online Version)
Tool run by David on ne 04.08.2019 at 18:57:56,47.
Microsoft Windows 7 Ultimate 6.1.7601 Service Pack 1 x64
Running in: Normal Mode Internet Access Detected
Launched: C:\Users\David\Downloads\zoek.exe [Scan all users] [Script inserted]

==== System Restore Info ======================

4.8.2019 19:01:53 Zoek.exe System Restore Point Created Successfully.

==== Reset Hosts File ======================

# Copyright (c) 1993-2006 Microsoft Corp.
#
# This is a sample HOSTS file used by Microsoft TCP/IP for Windows.
#
# This file contains the mappings of IP addresses to host names. Each
# entry should be kept on an individual line. The IP address should
# be placed in the first column followed by the corresponding host name.
# The IP address and the host name should be separated by at least one
# space.
#
# Additionally, comments (such as these) may be inserted on individual
# lines or following the machine name denoted by a '#' symbol.
#
# For example:
#
# 102.54.94.97 rhino.acme.com # source server
# 38.25.63.10 x.acme.com # x client host

# localhost name resolution is handled within DNS itself.
127.0.0.1 localhost
::1 localhost

==== Empty Folders Check ======================

C:\Program Files\ATI Technologies deleted successfully
C:\Program Files\Common Files\AVAST Software deleted successfully
C:\PROGRA~3\Hi-Rez Studios deleted successfully

==== Deleting CLSID Registry Keys ======================

HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{001AA607-62EF-4C61-89E6-BDB7458B0B60} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{002094E4-FA36-49F9-A1F2-8DFD8FC6440D} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{00623934-B735-46A0-BEBE-0494E66C9AC3} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{01291581-40E1-4FAA-BFDD-5B9EA649CF83} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{05F9A86F-0813-4EB6-824C-BF8D7E84AA5C} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{09BE2394-1E8B-4AEC-91CF-E32304880E8B} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{10118C08-EC13-4844-A9C3-B59AC1FDE0D4} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1069C232-4575-495B-8008-27CDE3C21C9D} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{111B04C2-52DD-43AB-80B5-2690BC577184} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{11652589-2E4C-410D-B35C-C0688F7BC441} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{11A2D300-0095-42FB-8B01-1F91AB9C184C} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{122B3A6D-75E1-417B-B5A7-A53A6805BB58} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{15A1CAE8-A5E3-4444-AEFB-9356A9827079} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1BC0A7B2-7083-4D82-8B47-A462152FF500} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1C7AC7A6-65F4-4C45-9117-D14C86F44126} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1E2C8109-9030-4304-B8DF-7B5199A680BC} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{2185EEEE-6663-4733-A5F0-DBA4A55933B5} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{22AB6735-80C4-4033-BE92-1C152DC7111E} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{2880B076-2C52-4064-BE43-D3308471DBCE} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{2F7AF9A8-7326-464D-9115-C1E823F44FCF} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{2F8B1BF8-D32B-4F0E-9DA9-4F2607684582} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{302C8183-8372-435D-B414-E9F1EBF361E6} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{31BCD2CC-855E-4615-8F49-1F88F704C7F8} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{34BE376E-BFEA-4EDC-813E-E8EF7BE23E59} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{37FC0640-BA64-48D6-AFBE-E853737EA0D5} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{38774722-2A1F-4EAA-995F-300868F5A2D9} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{392DC05A-1364-4EE5-87B4-3CE8DBC8848A} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{39DD4C24-768C-4E35-A32D-49E00E265B3F} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{3B4F9B97-9B7F-4A54-A999-1C58835D3E44} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{3F71A64F-A10C-4D37-BBA9-8147D1A90F3B} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{4262114D-CB91-4BCA-88A2-9C3D584BC17B} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{42B680B0-0B4A-4659-B594-22A9213B18C0} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{42CDA638-13AF-4776-B5DC-7991616F1FE4} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{4676A826-1C95-441F-A047-5733F4CC5141} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{46AE0128-D93C-4B5E-BFC9-1677D5D2B6F7} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{48838B01-0811-41A1-B8D0-776C8F5684C4} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{4C1E262F-716E-490F-A6C0-09C368160FC1} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{4DCE74B1-5709-4288-BBB3-70EE3147A056} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{56CAFA2A-F030-4CC0-9791-61DFF3E7FBC7} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5E0FF2B4-DF8C-441E-A0F2-A4E860F6775F} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5F3FF76D-0E72-45A5-98D4-6B0174295C65} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5F7BF9EF-A816-4B38-90AF-7BEE79F2C15B} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5FB02ADB-7BAD-4314-8293-8F1B937D9552} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{607C4B55-1F0D-49B6-A872-5BB2BA1C06A8} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{61334B12-1FB2-4247-B72C-BF59FE3B348B} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{62C4D53E-3E3A-4818-A463-9E0D3381B770} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{63443FA0-2A65-493E-8D04-F319EE40A856} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{65868245-A091-40A7-8142-DBDE2BB25216} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{68C1C940-6430-4F79-9BA0-9DFD3C4B98B9} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{716DF191-3867-42CF-8D48-CE7E9D412009} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{72561202-349B-409E-BF91-A76AB2771B59} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{74E7CF42-9450-4006-B205-10C00F246905} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{78D68F25-3004-4318-A582-A1934A3055C1} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{7BC98798-8080-4702-868B-A381D083DE7A} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{7D5C5F91-0C8E-4FE9-9660-E5F3DF246C45} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{8476903B-E87E-4A1C-AC0E-DF87ABD3BBD2} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{8734C190-6FB1-462D-B37C-EF44EF3DFFCD} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{87C48BAF-F5BE-4EBF-9DA4-55B7E751472E} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{87F1BB03-0DE5-4847-AD00-C3B283658DEF} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{91DFCA8E-D81C-4E36-950D-36BC25134622} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{95206E3A-73C8-4EE1-8699-85771A90F621} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{95320CFC-DFA0-4FBD-8784-5346D871A611} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{9A987CFA-21A2-4999-B357-23884BD36AD0} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{9C9031B7-B24B-4ACA-8EAB-53C70F43AB96} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{9DD7A418-A0E8-4CA8-94A4-AFE239BB8555} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{9DF73004-4DA0-4120-8A69-7B539F5FFE98} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{9EF2D27E-1158-4F3A-BBAB-EDA71AC2FD69} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{9F48FBDA-9F1C-44E0-8016-53F0EB538DB8} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A22C3CA8-AE8B-44DE-BF41-A8665E4F3517} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A8326CFD-0972-4963-9F38-70D345BEF89A} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{AA663701-822A-41F1-869F-C7AD15703558} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{AD2798CD-25C1-4A63-B86F-C6DD9E3A6EFB} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{B3509A4B-1A40-4072-824C-E964437A74DD} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{B39BA4D4-DC4F-4367-AF1E-765F645AC5E8} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{B522415C-7DDF-4709-9B09-C495160D1FEA} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{B9077EB8-2A64-435B-9D97-48F117E64344} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{BBE26678-5161-45BF-B56C-10FD3F8E57C3} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{BD57CCC9-13AF-42B7-80DE-B9F66CEE3607} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{BD59A0E0-27A9-4CDF-B67C-A8DA2677B344} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{BFF1FF83-D72B-46DC-AC26-DEE8D1BD8B3F} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C279CCFB-0A07-4A34-A8A9-6DB5DAC37797} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C51E856F-A556-4C06-A271-65361D59D64F} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C8BFDE1B-279B-4833-B4AB-70A6B7367DF2} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C8CE758B-C3AD-4B22-BF1E-631DDC48B279} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{CB923D76-1D63-41AB-8F3A-0BF53C0B2C40} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{CBE4F96D-8052-4676-ADA6-141B5F95C138} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{CBFCB884-A0B1-4965-B207-89C7FA196608} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{CC5150D6-343D-4720-90E4-A39108A65D3F} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{D451970A-533B-4671-A9F1-6E19A5AA0210} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{D57EBF3A-6E14-4F19-A016-C943593661D3} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{D5E8173B-E4F0-4E0B-BEB8-87B157D121FE} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{D6B5234C-CF60-4D37-A817-866F76F1177D} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{DDCD7C55-1420-4C17-8EC9-297525DD1FE8} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E14AEB17-66B4-4324-AF37-4AE9BD837BCE} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E7203055-D06A-40B1-A721-BB6DB01F6FBF} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{EA9A81F7-BCD4-45D6-A35A-F9EEF6CA6B74} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{ECB545A0-3DB4-470B-92F1-79CFD4BE0BA8} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{EFBB1D0C-7906-4DC4-8E1C-9A61BC55DFAA} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{EFD86031-E799-4B43-B457-DB9D84227CB7} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F1073CBF-2EF8-48F0-8726-B21C8EFA805B} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F4C9430E-9E1B-4DD3-96E3-A1ACEA9CA6E2} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{FB42F730-E9AE-4070-AE63-4FA61C8BDD5B} deleted successfully
HKEY_USERS\S-1-5-21-2767009719-3010479440-3224241737-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{FE7CB6C3-504F-4297-827A-0772F7E66FA8} deleted successfully

==== Deleting CLSID Registry Values ======================


==== Deleting Services ======================


==== FireFox Fix ======================

Deleted from C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\qhykbeu8.default\prefs.js:
user_pref("browser.startup.homepage", "https://www.seznam.cz/");

Added to C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\qhykbeu8.default\prefs.js:
user_pref("browser.startup.homepage", "about:home");
user_pref("browser.newtab.url", "about:newtab");

ProfilePath: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\qhykbeu8.default

user.js not found
---- Lines searchengine removed from prefs.js ----
user_pref("browser.pageActions.persistedActions", "{\"version\":1,\"ids\":[\"bookmark\",\"bookmarkSeparator\",\"copyURL\",\"emailLink\",\"sendToDevice
---- FireFox user.js and prefs.js backups ----

prefs_04.08.2019_1915_.backup

==== Deleting Files \ Folders ======================

C:\Users\David\AppData\Roaming\.technic deleted
C:\Users\David\AppData\Roaming\.tlauncher deleted
C:\Users\David\AppData\Roaming\discord deleted
C:\Users\David\AppData\Roaming\CC deleted
C:\82ace7d6-0197-474d-bf4b-a2043e72329b deleted
C:\found.000 deleted
C:\PROGRA~3\Package Cache deleted
C:\Users\David\AppData\Local\AVAST Software deleted
C:\Users\David\AppData\Local\cache deleted
C:\Users\David\AppData\Local\CrashRpt deleted
C:\Windows\sysWoW64\config\systemprofile\AppData\Local\AVAST Software deleted
"C:\Users\David\AppData\Local\{3E500054-BA68-45D2-B966-9FBB71D6CECF}" deleted
"C:\Users\David\AppData\Roaming\OCCT\run.pid" deleted
"C:\Users\David\AppData\Roaming\OCCT" deleted

==== Firefox Start and Search pages ======================

ProfilePath: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\qhykbeu8.default
user_pref("browser.startup.homepage", "about:home");
user_pref("browser.newtab.url", "about:newtab");

==== Firefox Extensions ======================

ProfilePath: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\qhykbeu8.default
- ETP Search Volume Study - %ProfilePath%\extensions\etp-search-volume-study@shield.mozilla.org.xpi
- __MSG_avastAppShortName__ - %ProfilePath%\extensions\sp@avast.com.xpi
- Avast Online Security - %ProfilePath%\extensions\wrc@avast.com.xpi

==== Firefox Plugins ======================

Profilepath: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\qhykbeu8.default
- C:\Windows\system32\Macromed\Flash\NPSWF64_32_0_0_207.dll - [?]
FF131853E04FEC5400C412E1CDDDDDEE - C:\Program Files\Java\jre1.8.0_191\bin\plugin2\npjp2.dll - Java(TM) Platform SE 8 U191
F3D74EAD674CAD808DC2C3326F970403 - C:\Program Files\Java\jre1.8.0_171\bin\dtplugin\npdeployJava1.dll - Java Deployment Toolkit 8.0.1710.11


==== Chromium Look ======================

Google Chrome Version: 75.0.3770.100

HKEY_LOCAL_MACHINE\SOFTWARE\Google\Chrome\Extensions
eofcbnmajmjmplflapaojjnihcjkigck - No path found[]
gomekmidlodglbbmalcneegieacbdmki - No path found[]

Chrome Media Router - David\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm

==== Set IE to Default ======================

Old Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="http://go.microsoft.com/fwlink/?LinkId=69157"

New Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="http://go.microsoft.com/fwlink/?LinkId=69157"

==== All HKLM and HKCU SearchScopes ======================

HKLM\SearchScopes "DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"
HKLM\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
HKLM\Wow6432Node\SearchScopes "DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"
HKLM\Wow6432Node\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
HKCU\SearchScopes "DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"
HKCU\SearchScopes\{012E1000-F331-11DB-8314-0800200C9A66} - http://www.google.com/search?q={searchTerms}
HKCU\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC

==== Reset Google Chrome ======================

C:\Users\David\AppData\Local\Google\Chrome\User Data\Default\Preferences was reset successfully
C:\Users\David\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences was reset successfully
C:\Users\David\Appdata\Roaming\Opera Software\Opera Stable\Preferences was reset successfully
C:\Users\David\Appdata\Roaming\Opera Software\Opera Stable\Preferences.backup was reset successfully
C:\Users\David\Appdata\Roaming\Opera Software\Opera Stable\Secure Preferences was reset successfully
C:\Users\David\Appdata\Roaming\Opera Software\Opera Stable\Secure Preferences.backup was reset successfully
C:\Users\David\AppData\Local\Google\Chrome\User Data\Default\Web Data was reset successfully
C:\Users\David\Appdata\Roaming\Opera Software\Opera Stable\Web Data was reset successfully
C:\Users\David\Appdata\Roaming\Opera Software\Opera Stable\Web Data-journal was reset successfully

==== Deleting Registry Keys ======================

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AvastUI.exe deleted successfully
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\EADM deleted successfully
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Gaijin.Net Agent deleted successfully
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Gaijin.Net Updater deleted successfully
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\GameCenter deleted successfully
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\LogMeIn Hamachi Ui deleted successfully
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SeznamInstall-uninstall:3d8009424daa38692040972b121baf8c deleted successfully
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\World of Tanks deleted successfully

==== Empty IE Cache ======================

C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Users\David\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Windows\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Windows\serviceprofiles\networkservice\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Windows\serviceprofiles\Localservice\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully

==== Empty FireFox Cache ======================

C:\Users\David\AppData\Local\Mozilla\Firefox\Profiles\qhykbeu8.default\cache2 emptied successfully

==== Empty Chrome Cache ======================

C:\Users\David\AppData\Local\Opera Software\Opera Stable\Cache emptied successfully
C:\Users\David\AppData\Local\Google\Chrome\User Data\Default\Cache emptied successfully

==== Empty All Flash Cache ======================

Flash Cache Emptied Successfully

==== Empty All Java Cache ======================

No Java Cache Found

==== C:\zoek_backup content ======================

C:\zoek_backup (files=14381 folders=2579 4895360310 bytes)

==== Empty Temp Folders ======================

C:\Users\David\AppData\Local\Temp will be emptied at reboot
C:\Users\Default\AppData\Local\Temp emptied successfully
C:\Users\Default User\AppData\Local\Temp emptied successfully
C:\Windows\serviceprofiles\networkservice\AppData\Local\Temp emptied successfully
C:\Windows\serviceprofiles\Localservice\AppData\Local\Temp emptied successfully
C:\Windows\Temp will be emptied at reboot

==== After Reboot ======================

==== Empty Temp Folders ======================

C:\Windows\Temp successfully emptied
C:\Users\David\AppData\Local\Temp successfully emptied

==== Empty Recycle Bin ======================

C:\$RECYCLE.BIN successfully emptied

==== EOF on ne 04.08.2019 at 19:45:48,75 ======================

Uživatelský avatar
Yelkinson
Level 3
Level 3
Příspěvky: 582
Registrován: listopad 07
Bydliště: Plzen
Pohlaví: Muž
Stav:
Offline
Kontakt:

Re: Prosim o kontrolu logu

Příspěvekod Yelkinson » 04 srp 2019 20:35

Informace o kontroly
Název produktu    :  Zemana AntiMalware
Stav kontroly    :  Dokončena
Datum kontroly    :  4.8.2019 20:31:20
Typ kontroly    :  Inteligentní kontrola
Čas trvání    :  00:01:17
Zkontrolované objekty    :  1203
Zjištěné objekty    :  1
Vyloučené objekty    :  0
Automatické odesílání    :  Ano
Operační systém    :  Windows 7 x64
Procesor    :  1X AMD FX(tm)-6300 Six-Core Processor
Režim systému BIOS    :  Legacy
Informace o doméně    :  WORKGROUP,False,NetSetupWorkgroupName
CUID    :  12661773628E845B9030B8


Odhalení
MD5    :  A3CFF867A6F01F03A9C52BC49195EA10
Stav    :  Zkontrolováno
Objekt    :  c:\program files\amd\{920dec42-4ca5-4d1d-9487-67be645cddfc}\amdacpusrsvc.exe
Vydavatel    :  
Velikost    :  190464
Odhalení    :  Suspicious:SRC!P
Akce    :  Karanténa
-----------------------------------------------------------------------


Zpět na “HiJackThis”

Kdo je online

Uživatelé prohlížející si toto fórum: Žádní registrovaní uživatelé a 4 hosti