Prosím o kontrolu logu, děkuji. Vyřešeno

Místo pro vaše HiJackThis logy a logy z dalších programů…

Moderátoři: Mods_senior, Security team

Daniel_Jackson
nováček
Příspěvky: 20
Registrován: prosinec 19
Pohlaví: Nespecifikováno
Stav:
Offline

Prosím o kontrolu logu, děkuji.

Příspěvekod Daniel_Jackson » 06 led 2020 09:09

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 9:05:38, on 6.1.2020
Platform: Windows 7 SP1 (WinNT 6.00.3505)
MSIE: Internet Explorer v11.0 (11.00.9600.19572)


Boot mode: Normal

Running processes:
C:\Users\***\Downloads\HijackThis.exe

R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
F2 - REG:system.ini: UserInit=userinit.exe,
O2 - BHO: (no name) - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - (no file)
O2 - BHO: Symantec NCO BHO - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - (no file)
O2 - BHO: Symantec Intrusion Prevention - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - (no file)
O2 - BHO: (no name) - {95B7759C-8C7F-4BF1-B163-73684A933233} - (no file)
O2 - BHO: (no name) - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - (no file)
O4 - HKUS\S-1-5-19\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'LOCAL

SERVICE')
O4 - HKUS\S-1-5-20\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'NETWORK

SERVICE')
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O12 - Plugin for .spop: C:\Program Files (x86)\Internet Explorer\Plugins\NPDocBox.dll
O15 - Trusted Zone: http://*.webcompanion.com
O18 - Protocol: WSAllMyTubechrome - (no CLSID) - (no file)
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows

\System32\alg.exe (file missing)
O23 - Service: aswbIDSAgent - AVAST Software - C:\Program Files\AVAST Software\Avast

\aswidsagent.exe
O23 - Service: Avast Antivirus (avast! Antivirus) - AVAST Software - C:\Program Files\AVAST Software

\Avast\AvastSvc.exe
O23 - Service: Avast Firewall Service (avast! Firewall) - AVAST Software - C:\Program Files\AVAST

Software\Avast\afwServ.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\Windows

\System32\lsass.exe (file missing)
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe (file

missing)
O23 - Service: Malwarebytes Service (MBAMService) - Malwarebytes - C:\Program Files\Malwarebytes

\Anti-Malware\MBAMService.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe (file

missing)
O23 - Service: Služba Netlogon (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe (file

missing)
O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:

\Windows\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows

\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows

\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows

\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\Windows

\system32\sppsvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:

\Windows\system32\UI0Detect.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\Windows

\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows

\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows

\system32\vssvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\Wat\WatUX.exe,-601 (WatAdminSvc) - Unknown owner - C:

\Windows\system32\Wat\WatAdminSvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\Windows

\system32\wbengine.exe (file missing)
O23 - Service: WMI Performance Adapter (WmiApSrv) - Unknown owner - C:\Windows\System32\Wbem

\WmiApSrv.exe (file missing)

--
End of file - 3938 bytes

Reklama
Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43060
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu, děkuji.

Příspěvekod jaro3 » 06 led 2020 18:49

Stáhni si ATF Cleaner
https://www.majorgeeks.com/mg/getmirror ... ner,2.html
Poklepej na ATF Cleaner.exe, klikni na select all, poté:
-Když používáš Firefox (Mozzila), klikni na Firefox nahoře a vyber: Select All, poté klikni na Empty Selected.
-Když používáš Operu, klikni nahoře na Operu a vyber: Select All, poté klikni na Empty Selected. Poté klikni na Main (hlavní stránku ) a klikni na Empty Selected.
Po vyčištění klikni na Exit k zavření programu.
ATF-Cleaner je jednoduchý nástroj na odstranění historie z webového prohlížeče. Program dokáže odstranit cache, cookies, historii a další stopy po surfování na Internetu. Mezi podporované prohlížeče patří Internet Explorer, Firefox a Opera. Aplikace navíc umí odstranit dočasné soubory Windows, vysypat koš atd.
- Pokud používáš jen Google Chrome , tak ATF nemusíš použít.


Stáhni si TFC
http://www.geekstogo.com/forum/files/fi ... -oldtimer/
Otevři soubor a zavři všechny ostatní okna, Klikni na Start k zahájení procesu. Program by neměl trvat dlouho.
Poté by se měl PC restartovat, pokud ne , proveď sám.

Stáhni AdwCleaner (by Xplode
http://www.bleepingcomputer.com/download/adwcleaner/
http://www.adlice.com/downloadprogress/
pro majitele win7 stáhni zde:
https://filehippo.com/download_adwcleaner/ ( nedávej aktualizaci!)

Ulož si ho na svojí plochu . Klikni na „Souhlasím“ k povrzení podmínek.
Ukonči všechny programy , okna a prohlížeče
Spusť program poklepáním a klikni na „Skenování“
Po skenu se objeví log , který se otevře. ( jinak je uložen systémovem disku jako C:\AdwCleaner [C?].txt ), jeho obsah sem celý vlož.

Stáhni si Malwarebytes' Anti-Malware na plochu , nainstaluj a spusť ho
-Pokud není program aktuální , klikni na možnost „Aktualizovat nyní“ či „Opravit nyní“.
- bude nalezena aktualizace a nainstaluje se.
- poté klikni na Spustit skenování
- po proběhnutí skenu se ti objeví hláška vpravo dole, tak klikni na Zobrazit zprávu a vyber Export a vyber Kopírovat do schránky a vlož sem celý log. Nebo klikni na „Textový soubor ( .txt)“ a log si ulož.
-jinak se log nachází v programu po kliknutí na „Zprávy“ , nebo je uložen zde: C:\ProgramData\Malwarebytes\Malwarebytes Anti-Malware\Logs

- po té klikni na tlačítko Dokončit, a program zavři křížkem vpravo nahoře.
(zatím nic nemaž!).
Pokud budou problémy , spusť v nouz. režimu.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Daniel_Jackson
nováček
Příspěvky: 20
Registrován: prosinec 19
Pohlaví: Nespecifikováno
Stav:
Offline

Díky, logy zde.

Příspěvekod Daniel_Jackson » 07 led 2020 06:26

# -------------------------------
# Malwarebytes AdwCleaner 7.3.0.0
# -------------------------------
# Build: 04-04-2019
# Database: 2020-01-06.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start: 01-07-2020
# Duration: 00:00:48
# OS: Windows 7 Home Premium
# Scanned: 27095
# Detected: 2


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

No malicious folders found.

***** [ Files ] *****

No malicious files found.

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

PUP.Optional.Legacy HKLM\SYSTEM\CurrentControlSet\Control\Class\{0014298C-A9BA-440D-AAA8-AD12C7010EE5}
PUP.Optional.Legacy HKLM\SYSTEM\CurrentControlSet\Control\Class\{181A06EA-B82C-47DE-B851-E20FD0E1CC7D}

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.



########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S00].txt ##########



Malwarebytes
www.malwarebytes.com

-Podrobnosti logovacího souboru-
Datum skenování: 07.01.20
Čas skenování: 5:54
Logovací soubor: bde50900-3109-11ea-940f-14dae96b27fc.json

-Informace o softwaru-
Verze: 4.0.4.49
Verze komponentů: 1.0.785
Aktualizovat verzi balíku komponent: 1.0.17363
Licence: Bezplatná

-Systémová informace-
OS: Windows 7 Service Pack 1
CPU: x64
Systém souborů: NTFS
Uživatel: ***

-Shrnutí skenování-
Typ skenování: Skenování hrozeb (Threat Scan)
Spuštění skenování: Ruční
Výsledek: Dokončeno
Skenované objekty: 246826
Zjištěné hrozby: 0
Hrozby umístěné do karantény: 0
Uplynulý čas: 25 min, 58 sek

-Možnosti skenování-
Paměť: Povoleno
Start: Povoleno
Systém souborů: Povoleno
Archivy: Povoleno
Rootkity: Povoleno
Heuristika: Povoleno
Potenciálně nežádoucí program: Detekovat
Potenciálně nežádoucí modifikace: Detekovat

-Podrobnosti skenování-
Proces: 0
(Nebyly zjištěny žádné škodlivé položky)

Modul: 0
(Nebyly zjištěny žádné škodlivé položky)

Klíč registru: 0
(Nebyly zjištěny žádné škodlivé položky)

Hodnota v registru: 0
(Nebyly zjištěny žádné škodlivé položky)

Data registrů: 0
(Nebyly zjištěny žádné škodlivé položky)

Datové proudy: 0
(Nebyly zjištěny žádné škodlivé položky)

Adresář: 0
(Nebyly zjištěny žádné škodlivé položky)

Soubor: 0
(Nebyly zjištěny žádné škodlivé položky)

Fyzický sektor: 0
(Nebyly zjištěny žádné škodlivé položky)

WMI: 0
(Nebyly zjištěny žádné škodlivé položky)


(end)

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43060
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu, děkuji.

Příspěvekod jaro3 » 07 led 2020 18:26

Spusť znovu AdwCleaner (u Windows Vista či Windows7, klikni na AdwCleaner pravým a vyber „Spustit jako správce
klikni na „Skenování“ , po prohledání klikni na „ Čištění

Program provede opravu, po automatickém restartu klikni na „Log soubor“ a pak poklepej na odpovídají log, (C:\AdwCleaner [C?].txt) , jeho obsah sem celý vlož.

Stáhni si Junkware Removal Tool by Thisisu
http://www.bleepingcomputer.com/downloa ... oval-tool/
https://downloads.malwarebytes.com/file/JRT-EOL
na svojí plochu.

Deaktivuj si svůj antivirový program. Pravým tl. myši klikni na JRT.exe a vyber „spustit jako správce“. Pro pokračování budeš vyzván ke stisknutí jakékoliv klávesy. Na nějakou klikni.
Začne skenování programu. Skenování může trvat dloho , podle množství nákaz. Po ukončení skenu se objeví log (JRT.txt) , který se uloží na ploše.
Zkopíruj sem prosím celý jeho obsah.


Sophos Virus Removal Tool je praktický softwarový nástroj, který by mohl odstranit infekce, které antivirový program nedetekuje .
Stáhněte si ho zde z některého odkazu:
http://www.majorgeeks.com/files/details ... _tool.html
http://www.majorgeeks.com/mg/get/sophos ... ool,1.html
http://www.majorgeeks.com/mg/getmirror/ ... ool,1.html
http://www.majorgeeks.com/mg/getmirror/ ... ool,2.html

Viry mohou zpomalit počítač, nebo se snaží ukrást vaše data, a ani nevíte , že je máte. Co potřebujete, je rychlý a snadný způsob, jak je najít a zbavit se jich, pokud již máte antivirový program v počítači nainstalován , můžete nainstalovat i nástroj Sophos Virus Removal , který identifikuje a vyčistí zbylé infekce, které mohl Váš antivirový program přehlédnout.
K použití Sophos Virus Removal Tool na něj poklepejte a stiskněte tlačítko „Start scanning“ . Pak bude Sophos Virus Removal Tool vyhledávat a odstraňovat viry, které najde. Může být vyžadován restart.
Pokud byly nalezeny viry , tak po skenu klikni na „Details…“ a potom na „View log file“. Zkopíruj celý log a vlož ho sem. Potom zavři „threat detail“ a klikni na „Start cleanup“.
Jinak se log nachází zde:
C:\ProgramData\Sophos\Sophos Virus Removal Tool\Logs

Stáhni si RogueKiller by Adlice Software
32bit.:
http://www.adlice.com/download/roguekil ... HlwZT14ODY
64bit.:
http://www.adlice.com/download/roguekil ... HlwZT14NjQ
na svojí plochu.
- Zavři všechny ostatní programy a prohlížeče.
- Pro OS Vista a win7,8,10 spusť program RogueKiller.exe jako správce , u XP poklepáním.
- klikni na „Start Scan“. V novém okně nic neměň a klikni dole na „Start Scan“
- Program skenuje procesy PC. Po proskenování klikni na „Open Report “ , v okně pak na „Open TXT“ a celý obsah logu sem zkopíruj.
Pokud je program blokován , zkus ho spustit několikrát. Pokud dále program nepůjde spustit a pracovat, přejmenuj ho na winlogon.exe.
-pokud bude mít log více než 60.000 znaků , rozděl ho a vlož do více příspěvků

další odkazy:
http://www.adlice.com/download/roguekiller/
http://www.bleepingcomputer.com/download/roguekiller/
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Daniel_Jackson
nováček
Příspěvky: 20
Registrován: prosinec 19
Pohlaví: Nespecifikováno
Stav:
Offline

Logy zde. :)

Příspěvekod Daniel_Jackson » 08 led 2020 15:22

# -------------------------------
# Malwarebytes AdwCleaner 7.3.0.0
# -------------------------------
# Build: 04-04-2019
# Database: 2020-01-06.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start: 01-08-2020
# Duration: 00:00:02
# OS: Windows 7 Home Premium
# Cleaned: 0
# Failed: 2


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

No malicious folders cleaned.

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Not Deleted HKLM\SYSTEM\CurrentControlSet\Control\Class\{0014298C-A9BA-440D-AAA8-AD12C7010EE5}
Not Deleted HKLM\SYSTEM\CurrentControlSet\Control\Class\{181A06EA-B82C-47DE-B851-E20FD0E1CC7D}

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [1451 octets] - [07/01/2020 05:25:54]
AdwCleaner[S01].txt - [1512 octets] - [08/01/2020 06:07:35]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C01].txt ##########


~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.4 (07.09.2017)
Operating System: Windows 7 Home Premium x64
Ran by *** (Administrator) on st 08.01.2020 at 6:26:14,77
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 15

Successfully deleted: C:\ProgramData\productdata (Folder)
Successfully deleted: C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\klbibkeccnjlkjkiokjodocebajanakg (Folder)
Successfully deleted: C:\Users\***\AppData\Roaming\productdata (Folder)
Successfully deleted: C:\Windows\system32\Tasks\update-S-1-5-21-1188426916-1517369191-2262466913-1000 (Task)
Successfully deleted: C:\Windows\system32\Tasks\update-sys (Task)
Successfully deleted: C:\Windows\Tasks\update-S-1-5-21-1188426916-1517369191-2262466913-1000.job (Task)
Successfully deleted: C:\Windows\Tasks\update-sys.job (Task)
Successfully deleted: C:\Users\***\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8C78QE4B (Temporary Internet Files Folder)
Successfully deleted: C:\Users\***\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGTYZGWK (Temporary Internet Files Folder)
Successfully deleted: C:\Users\***\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MB0S9JA1 (Temporary Internet Files Folder)
Successfully deleted: C:\Users\***\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZER8G4UF (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8C78QE4B (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGTYZGWK (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MB0S9JA1 (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZER8G4UF (Temporary Internet Files Folder)



Registry: 4

Successfully deleted: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{15C4DF55-4B67-495A-A3D3-A497C4A49EE0} (Registry Key)
Successfully deleted: HKLM\Software\Microsoft\Internet Explorer\SearchScopes\{15C4DF55-4B67-495A-A3D3-A497C4A49EE0} (Registry Key)
Successfully deleted: HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233} (Registry Key)
Successfully deleted: HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233} (Registry Key)




~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on st 08.01.2020 at 6:39:08,48
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


2020-01-08 05:59:50.707 Sophos Virus Removal Tool version 2.7.0
2020-01-08 05:59:50.707 Copyright (c) 2009-2018 Sophos Limited. All rights reserved.

2020-01-08 05:59:50.707 This tool will scan your computer for viruses and other threats. If it finds any, it will give you the option to remove them.

2020-01-08 05:59:50.707 Windows version 6.1 SP 1.0 Service Pack 1 build 7601 SM=0x300 PT=0x1 WOW64
2020-01-08 05:59:50.707 Checking for updates...
2020-01-08 05:59:51.066 Update progress: proxy server not available
2020-01-08 06:00:04.701 Option all = no
2020-01-08 06:00:04.701 Option recurse = yes
2020-01-08 06:00:04.701 Option archive = no
2020-01-08 06:00:04.701 Option service = yes
2020-01-08 06:00:04.701 Option confirm = yes
2020-01-08 06:00:04.701 Option sxl = yes
2020-01-08 06:00:04.716 Option max-data-age = 35
2020-01-08 06:00:04.716 Option vdl-logging = yes
2020-01-08 06:00:04.747 Customer ID: 094260ca9b3af99f9d4a3909fc47a743
2020-01-08 06:00:04.747 Machine ID: e2679922392d42639bbf6f2f2dee9f86
2020-01-08 06:00:04.779 Component SVRTcli.exe version 2.7.0
2020-01-08 06:00:04.779 Component control.dll version 2.7.0
2020-01-08 06:00:04.779 Component SVRTservice.exe version 2.7.0
2020-01-08 06:00:04.779 Component engine\osdp.dll version 1.44.1.2420
2020-01-08 06:00:04.794 Component engine\veex.dll version 3.73.0.2420
2020-01-08 06:00:04.794 Component engine\savi.dll version 9.0.11.2420
2020-01-08 06:00:04.841 Component rkdisk.dll version 1.5.33.1
2020-01-08 06:00:04.841 Version info: Product version 2.7.0
2020-01-08 06:00:04.841 Version info: Detection engine 3.73.0
2020-01-08 06:00:04.841 Version info: Detection data 5.55
2020-01-08 06:00:04.841 Version info: Build date 18.9.2018
2020-01-08 06:00:04.841 Version info: Data files added 173
2020-01-08 06:00:04.841 Version info: Last successful update (not yet updated)
2020-01-08 06:00:06.323 Downloading updates...
2020-01-08 06:00:06.323 Update progress: [I96736] sdds.svrt_v1.15: adding primary package C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED baseVersion=1
2020-01-08 06:00:06.323 Update progress: [I95020] sdds.svrt_v1.15: looking for packages included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2020-01-08 06:00:06.323 Update progress: [I22529] sdds.svrt_v1.15: looking for supplements included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2020-01-08 06:00:06.323 Update progress: [V81533] SU::createCachedPackageSource creating cached package source for http://d2.sophosupd.com/update-B: url=SOPHOS
2020-01-08 06:00:06.323 Update progress: [V81533] SU::createCachedPackageSource creating http_source_specific_data to download customer file
2020-01-08 06:00:06.323 Update progress: [V81533] SU::createCachedPackageSource creating package source to download customer file
2020-01-08 06:00:06.323 Update progress: [V81533] SU::createCachedPackageSource creating cached package source
2020-01-08 06:00:06.323 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: catalogue/sdds.data0910.xml
2020-01-08 06:00:06.323 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: catalogue/sdds.data0910.xml: 140 ms
2020-01-08 06:00:06.323 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 212a49cfd58ecc38fd349945cefba74fx000.xml: 2521 bytes
2020-01-08 06:00:06.323 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 212a49cfd58ecc38fd349945cefba74fx000.xml: 78 ms
2020-01-08 06:00:06.323 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 547c8f4182c1e58ffc6d221e470b3a5cx000.xml: 8673 bytes
2020-01-08 06:00:06.323 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 547c8f4182c1e58ffc6d221e470b3a5cx000.xml: 78 ms
2020-01-08 06:00:06.323 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: SXLSUP/9658bb75e4104455fe802645d41af3dax000.xml: 598 bytes
2020-01-08 06:00:06.323 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: SXLSUP/9658bb75e4104455fe802645d41af3dax000.xml: 109 ms
2020-01-08 06:00:06.323 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE565/1ce171d7f5b9565065bf17a44774f0a1x000.xml: 601 bytes
2020-01-08 06:00:06.323 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE565/1ce171d7f5b9565065bf17a44774f0a1x000.xml: 62 ms
2020-01-08 06:00:06.323 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE569/248a1f9123c16937d1a142b9bd2a4596x000.xml: 601 bytes
2020-01-08 06:00:06.323 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE569/248a1f9123c16937d1a142b9bd2a4596x000.xml: 94 ms
2020-01-08 06:00:06.323 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE572/4ab07c00d79967fb6508f55710ec9b42x000.xml: 601 bytes
2020-01-08 06:00:06.323 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE572/4ab07c00d79967fb6508f55710ec9b42x000.xml: 47 ms
2020-01-08 06:00:06.323 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE567/7b23de79c99d2127137bb3a2e2e9ab95x000.xml: 601 bytes
2020-01-08 06:00:06.323 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE567/7b23de79c99d2127137bb3a2e2e9ab95x000.xml: 62 ms
2020-01-08 06:00:06.323 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE568/848b908325eda99060171b6fb57a995dx000.xml: 601 bytes
2020-01-08 06:00:06.323 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE568/848b908325eda99060171b6fb57a995dx000.xml: 78 ms
2020-01-08 06:00:06.323 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE570/c4215464d25d3865903108d821935879x000.xml: 601 bytes
2020-01-08 06:00:06.323 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE570/c4215464d25d3865903108d821935879x000.xml: 62 ms
2020-01-08 06:00:06.323 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE566/d051415c7c83e949b41461e8db404aedx000.xml: 601 bytes
2020-01-08 06:00:06.323 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE566/d051415c7c83e949b41461e8db404aedx000.xml: 94 ms
2020-01-08 06:00:06.323 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE571/edf129287364b01442832aa2cf0459d1x000.xml: 601 bytes
2020-01-08 06:00:06.323 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE571/edf129287364b01442832aa2cf0459d1x000.xml: 63 ms
2020-01-08 06:00:06.323 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE573/a2169a50943cd8c3d19eb8f2756dbaeex000.xml: 2054 bytes
2020-01-08 06:00:06.323 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE573/a2169a50943cd8c3d19eb8f2756dbaeex000.xml: 62 ms
2020-01-08 06:00:06.323 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 0c458d84352f35f2b272f8b87e9f9576x000.xml: 753 bytes
2020-01-08 06:00:06.323 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 0c458d84352f35f2b272f8b87e9f9576x000.xml: 62 ms
2020-01-08 06:00:06.323 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 5c7f0eec8cb5f488397216dcfb7e98e8x000.xml: 331 bytes
2020-01-08 06:00:06.323 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 5c7f0eec8cb5f488397216dcfb7e98e8x000.xml: 63 ms
2020-01-08 06:00:06.323 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 32f2c03993b8d3414be5d9d714792de3x000.xml: 1027 bytes
2020-01-08 06:00:06.323 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 32f2c03993b8d3414be5d9d714792de3x000.xml: 47 ms
2020-01-08 06:00:06.323 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 13ff2225063d88f220fa6841f37c8371x000.xml: 338 bytes
2020-01-08 06:00:06.323 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 13ff2225063d88f220fa6841f37c8371x000.xml: 62 ms
2020-01-08 06:00:06.323 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 6af07560e7f7cbe00e191bfa0abee6e0x000.xml: 1027 bytes
2020-01-08 06:00:06.323 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 6af07560e7f7cbe00e191bfa0abee6e0x000.xml: 47 ms
2020-01-08 06:00:06.323 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 76f3567164278171cca28fc8121461d1x000.xml: 338 bytes
2020-01-08 06:00:06.323 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 76f3567164278171cca28fc8121461d1x000.xml: 109 ms
2020-01-08 06:00:06.323 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 6c3ddc48c2d025297a730e04edc5f3b2x000.xml: 1027 bytes
2020-01-08 06:00:06.323 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 6c3ddc48c2d025297a730e04edc5f3b2x000.xml: 47 ms
2020-01-08 06:00:06.323 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 85126464fb11fca22421b7a21742a6adx000.xml: 338 bytes
2020-01-08 06:00:06.323 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 85126464fb11fca22421b7a21742a6adx000.xml: 47 ms
2020-01-08 06:00:06.323 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 78c5bd6e43890df1ecf3457a9b5a5dd1x000.xml: 1027 bytes
2020-01-08 06:00:06.323 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 78c5bd6e43890df1ecf3457a9b5a5dd1x000.xml: 62 ms
2020-01-08 06:00:06.323 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 2302ad75630d4b58cca278062b8b5de4x000.xml: 338 bytes
2020-01-08 06:00:06.323 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 2302ad75630d4b58cca278062b8b5de4x000.xml: 62 ms
2020-01-08 06:00:06.323 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: aa6f963652fadc6cdeff28b207423ccbx000.xml: 1027 bytes
2020-01-08 06:00:06.323 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: aa6f963652fadc6cdeff28b207423ccbx000.xml: 78 ms
2020-01-08 06:00:06.323 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 2604e1b742f72c5b2358230ceb552befx000.xml: 338 bytes
2020-01-08 06:00:06.323 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 2604e1b742f72c5b2358230ceb552befx000.xml: 62 ms
2020-01-08 06:00:06.323 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 87666e9540b89546868b55d119c7b029x000.xml: 1027 bytes
2020-01-08 06:00:06.323 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 87666e9540b89546868b55d119c7b029x000.xml: 78 ms
2020-01-08 06:00:06.323 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 332f16f3f32467ddbe44773d18577bccx000.xml: 338 bytes
2020-01-08 06:00:06.323 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 332f16f3f32467ddbe44773d18577bccx000.xml: 63 ms
2020-01-08 06:00:06.323 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f22440c76fa98b33be36804ffa922b99x000.xml: 1027 bytes
2020-01-08 06:00:06.323 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f22440c76fa98b33be36804ffa922b99x000.xml: 78 ms
2020-01-08 06:00:06.323 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 677c6984b6b0fcb32a84bb4f05a2e35ax000.xml: 338 bytes
2020-01-08 06:00:06.323 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 677c6984b6b0fcb32a84bb4f05a2e35ax000.xml: 63 ms
2020-01-08 06:00:06.323 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: a13db9de3890166bfd908f854b655c37x000.xml: 1027 bytes
2020-01-08 06:00:06.323 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: a13db9de3890166bfd908f854b655c37x000.xml: 63 ms
2020-01-08 06:00:06.323 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: fc4049d7c7119b0048a7d49548ad3f97x000.xml: 338 bytes
2020-01-08 06:00:06.323 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: fc4049d7c7119b0048a7d49548ad3f97x000.xml: 109 ms
2020-01-08 06:00:06.323 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: ae96ed4840113d6a4d7dbb90d8e9f961x000.xml: 465 bytes
2020-01-08 06:00:06.323 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: ae96ed4840113d6a4d7dbb90d8e9f961x000.xml: 46 ms
2020-01-08 06:00:06.323 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: b8f6314c93aaa75d6fc272a3b1304d69x000.xml: 320 bytes
2020-01-08 06:00:06.323 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: b8f6314c93aaa75d6fc272a3b1304d69x000.xml: 47 ms
2020-01-08 06:00:06.323 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 170b53deee5f6a314dee51bccd56b588x000.xml: 465 bytes
2020-01-08 06:00:06.323 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 170b53deee5f6a314dee51bccd56b588x000.xml: 47 ms
2020-01-08 06:00:06.323 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: fea7ea51eb9944eaa82934fdccdde5ffx000.xml: 332 bytes
2020-01-08 06:00:06.323 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: fea7ea51eb9944eaa82934fdccdde5ffx000.xml: 93 ms
2020-01-08 06:00:06.323 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 47f3ffbe8b2bcd31511491d3b41933bfx000.xml: 465 bytes
2020-01-08 06:00:06.323 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 47f3ffbe8b2bcd31511491d3b41933bfx000.xml: 47 ms
2020-01-08 06:00:06.323 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: bd7fd763460e4e0b1b023d4ca2ca5d87x000.xml: 332 bytes
2020-01-08 06:00:06.323 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: bd7fd763460e4e0b1b023d4ca2ca5d87x000.xml: 78 ms
2020-01-08 06:00:06.323 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f83dc7eb10f087690e3c21008461845fx000.xml: 615 bytes
2020-01-08 06:00:06.323 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f83dc7eb10f087690e3c21008461845fx000.xml: 78 ms
2020-01-08 06:00:06.323 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 4678714459891c82ba9eedf2dac3241ax000.xml: 332 bytes
2020-01-08 06:00:06.323 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 4678714459891c82ba9eedf2dac3241ax000.xml: 62 ms
2020-01-08 06:00:06.323 Update progress: [I49502] sdds.data0910.xml: found supplement IDE569 LATEST path= baseVersion= [included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=]
2020-01-08 06:00:06.323 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE569 LATEST path=
2020-01-08 06:00:06.323 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE569 LATEST path=
2020-01-08 06:00:06.323 Update progress: [I49502] sdds.data0910.xml: found supplement IDE570 LATEST path= baseVersion= [included from product IDE569 LATEST path=]
2020-01-08 06:00:06.323 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE570 LATEST path=
2020-01-08 06:00:06.323 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE570 LATEST path=
2020-01-08 06:00:06.323 Update progress: [I49502] sdds.data0910.xml: found supplement IDE571 LATEST path= baseVersion= [included from product IDE570 LATEST path=]
2020-01-08 06:00:06.323 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE571 LATEST path=
2020-01-08 06:00:06.323 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE571 LATEST path=
2020-01-08 06:00:06.323 Update progress: [I49502] sdds.data0910.xml: found supplement IDE572 LATEST path= baseVersion= [included from product IDE571 LATEST path=]
2020-01-08 06:00:06.323 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE572 LATEST path=
2020-01-08 06:00:06.323 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE572 LATEST path=
2020-01-08 06:00:06.323 Update progress: [I49502] sdds.data0910.xml: found supplement IDE573 LATEST path= baseVersion= [included from product IDE572 LATEST path=]
2020-01-08 06:00:06.323 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE573 LATEST path=
2020-01-08 06:00:06.323 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE573 LATEST path=
2020-01-08 06:00:06.323 Update progress: [I19463] Syncing product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2020-01-08 06:00:06.323 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 81ddcd3ecd90d6668b9fc5b0a8b77901x000.xml: 73670 bytes
2020-01-08 06:00:06.323 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 81ddcd3ecd90d6668b9fc5b0a8b77901x000.xml: 203 ms
2020-01-08 06:00:06.323 Update progress: [I19463] Product download size 202307273 bytes
2020-01-08 06:00:48.583 Update progress: [I19463] Syncing product IDE569 LATEST path=
2020-01-08 06:00:48.583 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 0f3305a3f210dc482321fe6f92f6ee1cx000.xml: 26472 bytes
2020-01-08 06:00:48.583 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 0f3305a3f210dc482321fe6f92f6ee1cx000.xml: 125 ms
2020-01-08 06:00:48.583 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d4cf47ae7b9d952ffc7ef2117a73bf69x000.xml: 397 bytes
2020-01-08 06:00:48.583 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d4cf47ae7b9d952ffc7ef2117a73bf69x000.xml: 62 ms
2020-01-08 06:00:48.583 Update progress: [I19463] Product download size 1732593 bytes
2020-01-08 06:01:11.484 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d498b709e1422149e7f7b153ea8b351ex000.xml: 3257 bytes
2020-01-08 06:01:11.484 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d498b709e1422149e7f7b153ea8b351ex000.xml: 62 ms
2020-01-08 06:01:11.843 Update progress: [I19463] Syncing product IDE570 LATEST path=
2020-01-08 06:01:11.843 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 5ccd6a45ae68aab76b89f87138a59402x000.xml: 28460 bytes
2020-01-08 06:01:11.843 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 5ccd6a45ae68aab76b89f87138a59402x000.xml: 234 ms
2020-01-08 06:01:11.843 Update progress: [I19463] Product download size 1905546 bytes
2020-01-08 06:01:37.521 Update progress: [I19463] Syncing product IDE571 LATEST path=
2020-01-08 06:01:37.521 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d220e3eb0c0580a2840126302368f29bx000.xml: 25989 bytes
2020-01-08 06:01:37.521 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d220e3eb0c0580a2840126302368f29bx000.xml: 187 ms
2020-01-08 06:01:37.521 Update progress: [I19463] Product download size 2049625 bytes
2020-01-08 06:01:58.939 Update progress: [I19463] Syncing product IDE572 LATEST path=
2020-01-08 06:01:58.939 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d2e21f93d516e9788a60c27abfe76938x000.xml: 46556 bytes
2020-01-08 06:01:58.939 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d2e21f93d516e9788a60c27abfe76938x000.xml: 156 ms
2020-01-08 06:01:58.939 Update progress: [I19463] Product download size 2838776 bytes
2020-01-08 06:02:12.402 Update progress: [I19463] Syncing product IDE573 LATEST path=
2020-01-08 06:02:12.402 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 0a0c15cc217692dc82394fa22d8d767ax000.xml: 880 bytes
2020-01-08 06:02:12.402 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 0a0c15cc217692dc82394fa22d8d767ax000.xml: 47 ms
2020-01-08 06:02:12.402 Update progress: [I19463] Product download size 55664 bytes
2020-01-08 06:02:12.652 Installing updates...
2020-01-08 06:02:13.260 Error level 1
2020-01-08 06:02:45.022 Update successful
2020-01-08 06:03:05.177 Option all = no
2020-01-08 06:03:05.177 Option recurse = yes
2020-01-08 06:03:05.177 Option archive = no
2020-01-08 06:03:05.177 Option service = yes
2020-01-08 06:03:05.177 Option confirm = yes
2020-01-08 06:03:05.177 Option sxl = yes
2020-01-08 06:03:05.193 Option max-data-age = 35
2020-01-08 06:03:05.193 Option vdl-logging = yes
2020-01-08 06:03:05.208 Customer ID: 094260ca9b3af99f9d4a3909fc47a743
2020-01-08 06:03:05.208 Machine ID: e2679922392d42639bbf6f2f2dee9f86
2020-01-08 06:03:05.208 Component SVRTcli.exe version 2.7.0
2020-01-08 06:03:05.224 Component control.dll version 2.7.0
2020-01-08 06:03:05.224 Component SVRTservice.exe version 2.7.0
2020-01-08 06:03:05.224 Component engine\osdp.dll version 1.44.1.2461
2020-01-08 06:03:05.224 Component engine\veex.dll version 3.77.1.2461
2020-01-08 06:03:05.224 Component engine\savi.dll version 9.0.15.2461
2020-01-08 06:03:05.224 Component rkdisk.dll version 1.5.33.1
2020-01-08 06:03:05.224 Version info: Product version 2.7.0
2020-01-08 06:03:05.224 Version info: Detection engine 3.77.1
2020-01-08 06:03:05.224 Version info: Detection data 5.68
2020-01-08 06:03:05.224 Version info: Build date 24.9.2019
2020-01-08 06:03:05.224 Version info: Data files added 514
2020-01-08 06:03:05.224 Version info: Last successful update 8.1.2020 7:02:45

2020-01-08 08:20:43.432 Could not open C:\pagefile.sys
2020-01-08 08:58:32.103 Could not open C:\System Volume Information\{0097637f-31da-11ea-8689-14dae96b27fc}{3808876b-c176-4e48-b7ae-04046e6cc752}
2020-01-08 08:58:32.103 Could not open C:\System Volume Information\{1dc54fc5-2d8c-11ea-bff4-14dae96b27fc}{3808876b-c176-4e48-b7ae-04046e6cc752}
2020-01-08 08:58:32.118 Could not open C:\System Volume Information\{3808876b-c176-4e48-b7ae-04046e6cc752}
2020-01-08 08:58:32.118 Could not open C:\System Volume Information\{3d789539-3072-11ea-8d60-14dae96b27fc}{3808876b-c176-4e48-b7ae-04046e6cc752}
2020-01-08 08:58:32.118 Could not open C:\System Volume Information\{3d789ba9-3072-11ea-8d60-14dae96b27fc}{3808876b-c176-4e48-b7ae-04046e6cc752}
2020-01-08 08:58:32.118 Could not open C:\System Volume Information\{670bdb2e-25b5-11ea-be09-14dae96b27fc}{3808876b-c176-4e48-b7ae-04046e6cc752}
2020-01-08 08:58:32.165 Could not open C:\System Volume Information\{670bdbec-25b5-11ea-be09-14dae96b27fc}{3808876b-c176-4e48-b7ae-04046e6cc752}
2020-01-08 08:58:32.165 Could not open C:\System Volume Information\{670be19e-25b5-11ea-be09-14dae96b27fc}{3808876b-c176-4e48-b7ae-04046e6cc752}
2020-01-08 08:58:32.181 Could not open C:\System Volume Information\{88f61fae-31d5-11ea-8689-14dae96b27fc}{3808876b-c176-4e48-b7ae-04046e6cc752}
2020-01-08 08:58:32.181 Could not open C:\System Volume Information\{ac275031-25ad-11ea-8795-14dae96b27fc}{3808876b-c176-4e48-b7ae-04046e6cc752}
2020-01-08 08:58:32.181 Could not open C:\System Volume Information\{ac275272-25ad-11ea-8795-14dae96b27fc}{3808876b-c176-4e48-b7ae-04046e6cc752}
2020-01-08 08:58:32.181 Could not open C:\System Volume Information\{cafb9e22-269b-11ea-875a-14dae96b27fc}{3808876b-c176-4e48-b7ae-04046e6cc752}
2020-01-08 08:58:32.196 Could not open C:\System Volume Information\{e5d6de07-3106-11ea-8d97-14dae96b27fc}{3808876b-c176-4e48-b7ae-04046e6cc752}
2020-01-08 08:58:32.196 Could not open C:\System Volume Information\{e5d6de8a-3106-11ea-8d97-14dae96b27fc}{3808876b-c176-4e48-b7ae-04046e6cc752}
2020-01-08 08:58:32.196 Could not open C:\System Volume Information\{e5d6df0c-3106-11ea-8d97-14dae96b27fc}{3808876b-c176-4e48-b7ae-04046e6cc752}
2020-01-08 08:58:32.196 Could not open C:\System Volume Information\{e5d6e16f-3106-11ea-8d97-14dae96b27fc}{3808876b-c176-4e48-b7ae-04046e6cc752}
2020-01-08 09:23:52.448 >>> Virus 'Mal/VMProtBad-A' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SpecUTool.exe
2020-01-08 09:23:52.448 >>> Virus 'Mal/VMProtBad-A' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SendBugReportNew.exe
2020-01-08 09:23:52.463 >>> Virus 'Mal/VMProtBad-A' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ScreenShot.exe
2020-01-08 09:23:52.463 >>> Virus 'Mal/VMProtBad-A' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Jpro.exe
2020-01-08 09:23:52.463 >>> Virus 'Mal/VMProtBad-A' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IU_InstallBeforWork.exe
2020-01-08 09:23:52.463 >>> Virus 'Mal/VMProtBad-A' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IUProtip.exe
2020-01-08 09:23:52.463 >>> Virus 'Mal/VMProtBad-A' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IUPluginNotice.exe
2020-01-08 09:23:52.463 >>> Virus 'Mal/VMProtBad-A' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IUDM.exe
2020-01-08 09:23:52.463 >>> Virus 'Mal/VMProtBad-A' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Install_PintoStartMenu.exe
2020-01-08 09:23:52.463 >>> Virus 'Mal/VMProtBad-A' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Feedback.exe
2020-01-08 09:23:52.463 >>> Virus 'Mal/VMProtBad-A' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Dashlane_Launcher.exe
2020-01-08 09:23:52.463 >>> Virus 'Mal/VMProtBad-A' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BUISU.exe
2020-01-08 09:23:52.463 >>> Virus 'Mal/VMProtBad-A' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BigUpgrade_IU_1105.exe
2020-01-08 09:23:52.463 >>> Virus 'Mal/VMProtBad-A' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BigUpgrade_IU7.exe
2020-01-08 09:23:52.463 >>> Virus 'Mal/VMProtBad-A' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BigUpgrade_IU.exe
2020-01-08 09:23:52.463 >>> Virus 'Mal/VMProtBad-A' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SpecUTool.exe
2020-01-08 09:23:52.463 >>> Virus 'Mal/VMProtBad-A' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SendBugReportNew.exe
2020-01-08 09:23:52.463 >>> Virus 'Mal/VMProtBad-A' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ScreenShot.exe
2020-01-08 09:23:52.463 >>> Virus 'Mal/VMProtBad-A' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Jpro.exe
2020-01-08 09:23:52.463 >>> Virus 'Mal/VMProtBad-A' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IU_InstallBeforWork.exe
2020-01-08 09:23:52.463 >>> Virus 'Mal/VMProtBad-A' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IUProtip.exe
2020-01-08 09:23:52.463 >>> Virus 'Mal/VMProtBad-A' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IUPluginNotice.exe
2020-01-08 09:23:52.463 >>> Virus 'Mal/VMProtBad-A' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IUDM.exe
2020-01-08 09:23:52.463 >>> Virus 'Mal/VMProtBad-A' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Install_PintoStartMenu.exe
2020-01-08 09:23:52.463 >>> Virus 'Mal/VMProtBad-A' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Feedback.exe
2020-01-08 09:23:52.463 >>> Virus 'Mal/VMProtBad-A' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Dashlane_Launcher.exe
2020-01-08 09:23:52.463 >>> Virus 'Mal/VMProtBad-A' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BUISU.exe
2020-01-08 09:23:52.463 >>> Virus 'Mal/VMProtBad-A' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BigUpgrade_IU_1105.exe
2020-01-08 09:23:52.463 >>> Virus 'Mal/VMProtBad-A' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BigUpgrade_IU7.exe
2020-01-08 09:23:52.463 >>> Virus 'Mal/VMProtBad-A' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BigUpgrade_IU.exe
2020-01-08 09:25:48.106 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SpecUTool.exe
2020-01-08 09:25:48.106 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SendBugReportNew.exe
2020-01-08 09:25:48.106 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ScreenShot.exe
2020-01-08 09:25:48.106 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Jpro.exe
2020-01-08 09:25:48.106 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IU_InstallBeforWork.exe
2020-01-08 09:25:48.106 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IUProtip.exe
2020-01-08 09:25:48.106 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IUPluginNotice.exe
2020-01-08 09:25:48.106 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IUDM.exe
2020-01-08 09:25:48.106 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Install_PintoStartMenu.exe
2020-01-08 09:25:48.106 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Feedback.exe
2020-01-08 09:25:48.106 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Dashlane_Launcher.exe
2020-01-08 09:25:48.122 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BUISU.exe
2020-01-08 09:25:48.122 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BigUpgrade_IU_1105.exe
2020-01-08 09:25:48.122 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BigUpgrade_IU7.exe
2020-01-08 09:25:48.122 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BigUpgrade_IU.exe
2020-01-08 09:25:48.122 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SpecUTool.exe
2020-01-08 09:25:48.122 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SendBugReportNew.exe
2020-01-08 09:25:48.122 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ScreenShot.exe
2020-01-08 09:25:48.122 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Jpro.exe
2020-01-08 09:25:48.122 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IU_InstallBeforWork.exe
2020-01-08 09:25:48.122 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IUProtip.exe
2020-01-08 09:25:48.122 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IUPluginNotice.exe
2020-01-08 09:25:48.122 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IUDM.exe
2020-01-08 09:25:48.122 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Install_PintoStartMenu.exe
2020-01-08 09:25:48.122 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Feedback.exe
2020-01-08 09:25:48.122 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Dashlane_Launcher.exe
2020-01-08 09:25:48.122 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BUISU.exe
2020-01-08 09:25:48.122 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BigUpgrade_IU_1105.exe
2020-01-08 09:25:48.122 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BigUpgrade_IU7.exe
2020-01-08 09:25:48.122 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BigUpgrade_IU.exe
2020-01-08 09:49:10.187 Could not open C:\Windows\System32\catroot2\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\catdb
2020-01-08 09:49:10.234 Could not open C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb
2020-01-08 09:49:10.296 Could not open C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb
2020-01-08 09:49:25.647 Could not open C:\Windows\System32\config\RegBack\DEFAULT
2020-01-08 09:49:25.725 Could not open C:\Windows\System32\config\RegBack\SAM
2020-01-08 09:49:25.740 Could not open C:\Windows\System32\config\RegBack\SECURITY
2020-01-08 09:49:25.787 Could not open C:\Windows\System32\config\RegBack\SOFTWARE
2020-01-08 09:49:25.803 Could not open C:\Windows\System32\config\RegBack\SYSTEM
2020-01-08 10:58:24.629 Could not open LOGICAL:0003:00000000
2020-01-08 10:58:24.660 Could not open D:\
2020-01-08 10:58:24.660 Could not open LOGICAL:0004:00000000
2020-01-08 10:58:24.660 Could not open E:\
2020-01-08 10:58:24.660 Could not open LOGICAL:0005:00000000
2020-01-08 10:58:24.660 Could not open F:\
2020-01-08 10:58:25.191 Could not open PHYSICAL:0081:0000:0000:0001
2020-01-08 10:58:25.237 The following items will be cleaned up:
2020-01-08 10:58:25.237 Mal/VMProtBad-A
2020-01-08 10:58:25.237 Mal/Generic-S
2020-01-08 11:10:13.932 Threat 'Mal/VMProtBad-A' has been cleaned up.
2020-01-08 11:10:13.932 Registry key "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SpecUTool.exe" belongs to malware 'Mal/VMProtBad-A'.
2020-01-08 11:10:13.932 Registry key "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SpecUTool.exe" has been cleaned up.
2020-01-08 11:10:13.932 Registry key "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SendBugReportNew.exe" belongs to malware 'Mal/VMProtBad-A'.
2020-01-08 11:10:13.932 Registry key "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SendBugReportNew.exe" has been cleaned up.
2020-01-08 11:10:13.932 Registry key "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ScreenShot.exe" belongs to malware 'Mal/VMProtBad-A'.
2020-01-08 11:10:13.932 Registry key "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ScreenShot.exe" has been cleaned up.
2020-01-08 11:10:13.932 Registry key "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Jpro.exe" belongs to malware 'Mal/VMProtBad-A'.
2020-01-08 11:10:13.932 Registry key "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Jpro.exe" has been cleaned up.
2020-01-08 11:10:13.932 Registry key "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IU_InstallBeforWork.exe" belongs to malware 'Mal/VMProtBad-A'.
2020-01-08 11:10:13.932 Registry key "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IU_InstallBeforWork.exe" has been cleaned up.
2020-01-08 11:10:13.932 Registry key "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IUProtip.exe" belongs to malware 'Mal/VMProtBad-A'.
2020-01-08 11:10:13.932 Registry key "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IUProtip.exe" has been cleaned up.
2020-01-08 11:10:13.932 Registry key "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IUPluginNotice.exe" belongs to malware 'Mal/VMProtBad-A'.
2020-01-08 11:10:13.932 Registry key "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IUPluginNotice.exe" has been cleaned up.
2020-01-08 11:10:13.932 Registry key "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IUDM.exe" belongs to malware 'Mal/VMProtBad-A'.
2020-01-08 11:10:13.932 Registry key "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IUDM.exe" has been cleaned up.
2020-01-08 11:10:13.932 Registry key "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Install_PintoStartMenu.exe" belongs to malware 'Mal/VMProtBad-A'.
2020-01-08 11:10:13.947 Registry key "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Install_PintoStartMenu.exe" has been cleaned up.
2020-01-08 11:10:13.947 Registry key "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Feedback.exe" belongs to malware 'Mal/VMProtBad-A'.
2020-01-08 11:10:13.947 Registry key "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Feedback.exe" has been cleaned up.
2020-01-08 11:10:13.947 Registry key "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Dashlane_Launcher.exe" belongs to malware 'Mal/VMProtBad-A'.
2020-01-08 11:10:13.947 Registry key "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Dashlane_Launcher.exe" has been cleaned up.
2020-01-08 11:10:13.947 Registry key "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BUISU.exe" belongs to malware 'Mal/VMProtBad-A'.
2020-01-08 11:10:13.947 Registry key "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BUISU.exe" has been cleaned up.
2020-01-08 11:10:13.947 Registry key "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BigUpgrade_IU_1105.exe" belongs to malware 'Mal/VMProtBad-A'.
2020-01-08 11:10:13.947 Registry key "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BigUpgrade_IU_1105.exe" has been cleaned up.
2020-01-08 11:10:13.947 Registry key "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BigUpgrade_IU7.exe" belongs to malware 'Mal/VMProtBad-A'.
2020-01-08 11:10:13.947 Registry key "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BigUpgrade_IU7.exe" has been cleaned up.
2020-01-08 11:10:13.947 Registry key "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BigUpgrade_IU.exe" belongs to malware 'Mal/VMProtBad-A'.
2020-01-08 11:10:13.947 Registry key "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BigUpgrade_IU.exe" has been cleaned up.
2020-01-08 11:10:13.947 Removal successful
2020-01-08 11:10:37.890 Threat 'Mal/Generic-S' has been cleaned up.
2020-01-08 11:10:37.890 Removal successful
2020-01-08 11:10:38.548 Error level 0


RogueKiller Anti-Malware V14.0.4.0 (x64) [Jan 6 2020] (Free) by Adlice Software
mail : https://adlice.com/contact/
Website : https://adlice.com/download/roguekiller/
Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits
Started in : Normal mode
User : *** [Administrator]
Started from : C:\Users\***\Downloads\RogueKiller_portable64.exe
Signatures : 20200107_091128, Driver : Loaded
Mode : Standard Scan, Scan -- Date : 2020/01/08 12:36:06 (Duration : 00:40:01)

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Processes ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Process Modules ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Services ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Tasks ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤
[Suspicious.Path (Potentially Malicious)] (Microsoft Windows) C:\Windows\Tasks\4207M18L75l5963.job -- C:\Windows\system32\rundll32.exe ["C:\ProgramData\4207M18L75l5963\4207M18L75l5963.dll",MLlyqZbF] -> Found

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Registry ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ WMI ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Hosts File ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Files ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤
[PUP.HackTool (Potentially Malicious)] (folder) AutoKMS -- C:\Windows\AutoKMS -> Found
[Miner.Gen (Malicious)] (folder) Microsoft -- C:\Windows\SysWOW64\Microsoft -> Found
[PUP.Gen1 (Potentially Malicious)] (folder) Genius -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Genius -> Found

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Web browsers ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43060
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu, děkuji.

Příspěvekod jaro3 » 08 led 2020 17:46

adwcleaner:
Not Deleted HKLM\SYSTEM\CurrentControlSet\Control\Class\{0014298C-A9BA-440D-AAA8-AD12C7010EE5}
Not Deleted HKLM\SYSTEM\CurrentControlSet\Control\Class\{181A06EA-B82C-47DE-B851-E20FD0E1CC7D}

zkus ještě jednou:
Spusť znovu AdwCleaner (u Windows Vista či Windows7, klikni na AdwCleaner pravým a vyber „Spustit jako správce
klikni na „Skenování“ , po prohledání klikni na „ Čištění

Program provede opravu, po automatickém restartu klikni na „Log soubor“ a pak poklepej na odpovídají log, (C:\AdwCleaner [C?].txt) , jeho obsah sem celý vlož.

Zavři všechny programy a prohlížeče. Deaktivuj antivir a firewall.
Prosím, odpoj všechny USB (kromě myši s klávesnice) nebo externí disky z počítače před spuštěním tohoto programu.
Spusť znovu RogueKiller ( Pro Windows Vista nebo Windows 7, klepni pravým a vyber "Spustit jako správce", ve Windows XP poklepej ke spuštění).
- klikni na „Start Scan“. V novém okně nic neměň a klikni dole na „Start Scan“,
po jeho skončení - vše zatrhni (dej zatržítka vlevo od nálezů , do bílých políček)
- pak klikni na "Remove Selected"
- Počkej, dokud Status box nezobrazí " Removal finished, please review result "
- Klikni na "Open report " a pak na " Open TXT“ a zkopíruj ten log a vlož obsah té zprávy prosím sem. Log je možno nalézt v C:\ProgramData\RogueKiller\Logs - Zavři RogueKiller.

Vypni antivir i firewall.
Stáhni Zoek.exe
http://download.bleepingcomputer.com/smeenk/zoek.exe

Zavři všechny ostatní programy , okna i prohlížeče.
Spusť Zoek.exe ( u win vista , win7, 8 klikni na něj pravým a vyber : „Spustit jako správce“
-pozor , náběh programu může trvat déle.
Do okna programu vlož skript níže:

Kód: Vybrat vše

autoclean;
resethosts;
emptyclsid;
IEdefaults;
FFdefaults;
CHRdefaults;
emptyIEcache;
emptyFFcache;
emptyCHRcache;
emptyalltemp;
emptyflash;
emptyjava;
emptyrecycle.bin;

klikni na Run Script
Program provede sken , opravu, sken i oprava může trvat i více minut ,je třeba posečkat do konce. Do okna neklikej!
Program nabídne restart , potvrď .
Po restartu se může nějaký čas ukázat pouze černá plocha , to je normální. Je třeba počkat až se vytvoří log. Ten si můžeš uložit třeba do dokumentů , jinak se sám ukládá do:
C:\zoek-results.log Zkopíruj sem celý obsah toho logu.
Pokud budou problémy , spusť zoek v nouz. režimu.

Stáhni si Zemana AntiMalware Free z tohoto odkazu:
https://www.zemana.com/Download/AntiMal ... .Setup.exe
a ulož si ho na plochu.
Poklepej na tento soubor na ploše a postupuj podle pokynů k instalaci programu.
Přijmi licenci k používání programu EULA , pokud se nabídne.
Pokud je k dispozici aktualizace programu , klepni na tlačítko „Update now“ ( aktualizovat nyní).
Můžeš si zatrhnout i vytvoření bodu obnovy:
Klikni na ozubené kolečko , poté na „Skenování“ a zatrhni „vytvářet body obnovy“.
Vrať se zpět ( klikni na domeček).
Zavři všechny otevřené soubory, složky a prohlížeče
Neměň žádné nastavení. Klikni na „Skenovat“.
Po skenu lze vidět , zda jsou nějaké nákazy. Klikni na „Další“. Nákazy budou přemístěny do karantény.
Když je skenování dokončeno, objeví se tisková zpráva , zkopíruj sem celý obsah té zprávy.
Jinak můžeš zprávy vidět , když klikneš vpravo nahoře na „ zprávy“.


Vlož nový log z HJT + informuj o problémech
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Daniel_Jackson
nováček
Příspěvky: 20
Registrován: prosinec 19
Pohlaví: Nespecifikováno
Stav:
Offline

Logy. :)

Příspěvekod Daniel_Jackson » 09 led 2020 10:06

# -------------------------------
# Malwarebytes AdwCleaner 7.3.0.0
# -------------------------------
# Build: 04-04-2019
# Database: 2020-01-06.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start: 01-08-2020
# Duration: 00:00:04
# OS: Windows 7 Home Premium
# Cleaned: 0
# Failed: 2


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

No malicious folders cleaned.

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Not Deleted HKLM\SYSTEM\CurrentControlSet\Control\Class\{0014298C-A9BA-440D-AAA8-AD12C7010EE5}
Not Deleted HKLM\SYSTEM\CurrentControlSet\Control\Class\{181A06EA-B82C-47DE-B851-E20FD0E1CC7D}

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************


AdwCleaner[S02].txt - [1512 octets] - [08/01/2020 18:17:37]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C02].txt ##########


RogueKiller Anti-Malware V14.0.4.0 (x64) [Jan 6 2020] (Free) by Adlice Software
mail : https://adlice.com/contact/
Website : https://adlice.com/download/roguekiller/
Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits
Started in : Normal mode
User : *** [Administrator]
Started from : C:\Users\***\Downloads\RogueKiller_portable64.exe
Signatures : 20200107_091128, Driver : Loaded
Mode : Standard Scan, Delete -- Date : 2020/01/08 17:59:14 (Duration : 00:40:01)

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Delete ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤
[Suspicious.Path (Potentially Malicious)] C:\Windows\Tasks\4207M18L75l5963.job -- C:\Windows\system32\rundll32.exe ("C:\ProgramData\4207M18L75l5963\4207M18L75l5963.dll",MLlyqZbF) -> Deleted
[PUP.HackTool (Potentially Malicious)] AutoKMS -- %SystemRoot%\AutoKMS -> Deleted
=> AutoKMS.ini -- C:\Windows\AutoKMS\AutoKMS.ini [1]
[Miner.Gen (Malicious)] Microsoft -- %SystemRoot%\SysWOW64\Microsoft -> Deleted
=> MachineKeys -- C:\Windows\SysWOW64\MICROS~1\Crypto\RSA\MACHIN~1 [1]
=> RSA -- C:\Windows\SysWOW64\MICROS~1\Crypto\RSA [1]
=> Crypto -- C:\Windows\SysWOW64\MICROS~1\Crypto [1]
[PUP.Gen1 (Potentially Malicious)] Genius -- %programdata%\Microsoft\Windows\Start Menu\Programs\Genius -> Deleted
=> ioCentre.lnk -- C:\PROGRA~3\MICROS~1\Windows\STARTM~1\Programs\Genius\ioCentre\ioCentre.lnk [1]
=> ioCentre -- C:\PROGRA~3\MICROS~1\Windows\STARTM~1\Programs\Genius\ioCentre [1]


Zoek.exe v5.0.0.2 Updated 03-May-2018(Online Version)
Tool run by *** on źt 09.01.2020 at 6:49:14,79.
Microsoft Windows 7 Home Premium 6.1.7601 Service Pack 1 x64
Running in: Normal Mode Internet Access Detected
Launched: C:\Users\***\Downloads\zoek.exe [Scan all users] [Script inserted]

==== System Restore Info ======================

9.1.2020 6:57:28 Zoek.exe System Restore Point Created Successfully.

==== Reset Hosts File ======================

# Copyright (c) 1993-2006 Microsoft Corp.
#
# This is a sample HOSTS file used by Microsoft TCP/IP for Windows.
#
# This file contains the mappings of IP addresses to host names. Each
# entry should be kept on an individual line. The IP address should
# be placed in the first column followed by the corresponding host name.
# The IP address and the host name should be separated by at least one
# space.
#
# Additionally, comments (such as these) may be inserted on individual
# lines or following the machine name denoted by a '#' symbol.
#
# For example:
#
# 102.54.94.97 rhino.acme.com # source server
# 38.25.63.10 x.acme.com # x client host

# localhost name resolution is handled within DNS itself.
127.0.0.1 localhost
::1 localhost

==== Empty Folders Check ======================

C:\PROGRA~3\Application Data deleted successfully
C:\PROGRA~3\Common Files deleted successfully
C:\PROGRA~3\{01BD4FC9-2F86-4706-A62E-774BB7E9D308} deleted successfully
C:\Users\***\AppData\Local\EmieBrowserModeList deleted successfully
C:\Users\***\AppData\Local\EmieSiteList deleted successfully
C:\Users\***\AppData\Local\EmieUserList deleted successfully
C:\Users\***\AppData\Local\MigWiz deleted successfully
C:\Users\***\AppData\Local\Skype deleted successfully

==== Deleting CLSID Registry Keys ======================

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{2318C2B1-4965-11D4-9B18-009027A5CD4F} deleted successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Extension Compatibility\{2318C2B1-4965-11D4-9B18-009027A5CD4F} deleted successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} deleted successfully

==== Deleting CLSID Registry Values ======================

HKEY_USERS\S-1-5-21-1188426916-1517369191-2262466913-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\{2318C2B1-4965-11D4-9B18-009027A5CD4F} deleted successfully

==== Deleting Services ======================


==== Deleting Files \ Folders ======================

C:\PROGRA~3\{01BD4FC9-2F86-4706-A62E-774BB7E9D308} not found
C:\Users\***\AppData\Roaming\.tlauncher deleted
C:\Users\***\AppData\Roaming\Discord deleted
C:\Users\***\AppData\Roaming\Visual Studio Setup deleted
C:\PROGRA~2\Skillbrains deleted
C:\found.000 deleted
C:\PROGRA~3\Package Cache deleted
C:\Users\***\AppData\Local\cache deleted
C:\windows\SysNative\Tasks\Avast Secure Browser Heartbeat Task (Hourly) deleted
C:\windows\SysNative\Tasks\Avast Secure Browser Heartbeat Task (Logon) deleted
C:\windows\SysNative\Tasks\AvastUpdateTaskMachineCore deleted
C:\windows\SysNative\Tasks\AvastUpdateTaskMachineUA deleted
C:\Windows\SysNative\config\systemprofile\Searches deleted
C:\windows\SysNative\GroupPolicy\Adm deleted
C:\windows\SysNative\GroupPolicy\machine deleted
C:\windows\SysNative\GroupPolicy\User deleted
C:\windows\SysNative\GroupPolicy\gpt.ini deleted
C:\Windows\Syswow64\GroupPolicy\Adm deleted
C:\Windows\Syswow64\GroupPolicy\User deleted
C:\Windows\Syswow64\GroupPolicy\gpt.ini deleted
"C:\Users\***\AppData\Local\LumaEmu" deleted
"C:\Users\***\AppData\Local\AVAST Software" deleted
"C:\Windows\Syswow64\GroupPolicy\Machine" deleted

==== Orphaned Tasks deleted from Registry ======================

Avast Secure Browser Heartbeat Task (Hourly) deleted
Avast Secure Browser Heartbeat Task (Logon) deleted
AvastUpdateTaskMachineCore deleted
AvastUpdateTaskMachineUA deleted

==== Firefox XPI-files found: ======================

- __MSG_avastAppShortName__ - C:\Program Files\AVAST Software\Avast\SafePrice\FF\sp@avast.com.xpi
- Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF\wrc@avast.com.xpi

==== Chromium Look ======================

Google Chrome Version: 79.0.3945.88

HKEY_LOCAL_MACHINE\SOFTWARE\Google\Chrome\Extensions
eofcbnmajmjmplflapaojjnihcjkigck - No path found[]
gomekmidlodglbbmalcneegieacbdmki - No path found[]

BTTV - ***\AppData\Local\Google\Chrome\User Data\Default\Extensions\ajopnjidmegmdimjlfnijceegpefgped
FFZ - ***\AppData\Local\Google\Chrome\User Data\Default\Extensions\fadndhdgpmmaapbmfcknlfgcflmmmieb
Avast Online Security - ***\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki
Forest waterfall - ***\AppData\Local\Google\Chrome\User Data\Default\Extensions\iopdbpkhlhaobfebfkgdaehdjamnjhld
Twitch Now - ***\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlmbdmpjmlijibeockamioakdpmhjnpk
Chrome Media Router - ***\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm

==== Set IE to Default ======================

Old Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="http://www.msn.com/"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchUrl]
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchUrl\se]
@="http://search.seznam.cz/?sourceid=quicksearch_6826&q=%s"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchUrl\vi]
@="http://videa.seznam.cz/?q=%s"
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes]
No DefaultScope Set For HKCU

New Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="http://www.msn.com/"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchUrl]
"(Default)"="http://search.msn.com/results.asp?q=%s"
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes]
"DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"

==== All HKLM and HKCU SearchScopes ======================

HKLM\SearchScopes "DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"
HKLM\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
HKLM\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990} - http://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7
HKLM\Wow6432Node\SearchScopes "DefaultScope"="{E9410C70-B6AE-41FF-AB71-32F4B279EA5F}"
HKLM\Wow6432Node\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
HKLM\Wow6432Node\SearchScopes\{632F07F3-19A1-4d16-A23F-E6CE9486BAB5} - http://www.bing.com/search?q={searchTerms}&FORM=AVASDF&PC=AV01
HKLM\Wow6432Node\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990} - http://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7
HKLM\Wow6432Node\SearchScopes\{E9410C70-B6AE-41FF-AB71-32F4B279EA5F} - http://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSSE
HKCU\SearchScopes "DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"
HKCU\SearchScopes\DBF15F6DDD06255419796AA1731D24EB - http://videa.seznam.cz/?q={searchTerms}
HKCU\SearchScopes\FD2661D9C6E44DC2AF82563F9AF88896 - http://search.seznam.cz/?sourceid=quicksearch_6826&q={searchTerms}
HKCU\SearchScopes\{012E1000-F331-11DB-8314-0800200C9A66} - http://www.google.com/search?q={searchTerms}
HKCU\SearchScopes\{05A8E551-1013-4998-BB32-8FDBCBD63950} - http://slovnik.seznam.cz/?q={searchTerms}&lang=cz_en&sourceid=QuickSearch_5
HKCU\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?FORM=SK2MDF&PC=SK2M&q={searchTerms}&src=IE-SearchBox
HKCU\SearchScopes\{39C38940-10C7-4AD5-A695-8400FFC088B1} - http://encyklopedie.seznam.cz/search?q={searchTerms}&sourceid=QuickSearch_5
HKCU\SearchScopes\{41420E19-8D1D-45C3-80D3-D2C61B127E5D} - http://www.zbozi.cz/?q={searchTerms}&r=campmoz&sourceid=QuickSearch_5
HKCU\SearchScopes\{632F07F3-19A1-4d16-A23F-E6CE9486BAB5} - http://www.bing.com/search?q={searchTerms}&FORM=AVASDF&PC=AV01
HKCU\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990} - http://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7
HKCU\SearchScopes\{6D180B4F-7295-40C8-9C1F-501020354108} - http://slovnik.seznam.cz/?q={searchTerms}&lang=en_cz&sourceid=QuickSearch_5
HKCU\SearchScopes\{74E97F20-09DC-4239-8CA0-1684D2114356} - http://www.firmy.cz/?q={searchTerms}&sourceid=QuickSearch_5
HKCU\SearchScopes\{AF420E7B-F85B-4C78-9DA7-8E0D98C53A9E} - http://www.novinky.cz/hledej?w={searchTerms}&sourceid=QuickSearch_5
HKCU\SearchScopes\{E9410C70-B6AE-41FF-AB71-32F4B279EA5F} - https://www.google.com/search?trackid=sp-006&q={searchTerms}
HKCU\SearchScopes\{F8B9EBFB-E75C-4797-829A-A27174C85B03} - http://www.mapy.cz/?query={searchTerms}&sourceid=QuickSearch_5
HKCU\SearchScopes\{F97B8805-E1C7-4FC2-8836-416C414069CC} - http://tv.seznam.cz/hledej?w={searchTerms}&sourceid=QuickSearch_5

==== Reset Google Chrome ======================

C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Preferences was reset successfully
C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences was reset successfully
C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Web Data was reset successfully
C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Web Data-journal was reset successfully
C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Web Data.ReadOnly was reset successfully

==== Deleting Registry Keys ======================

HKEY_LOCAL_MACHINE\Software\wow6432node\Policies\Google deleted successfully
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\CORSAIR iCUE Software deleted successfully
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Lightshot deleted successfully
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Sticky Notes deleted successfully

==== Empty IE Cache ======================

C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Users\***\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Windows\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Windows\sysWoW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Windows\serviceprofiles\Localservice\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Windows\serviceprofiles\Localservice\AppData\Local\Temp\Temporary Internet Files\Content.IE5 emptied successfully
C:\Windows\sysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully

==== Empty FireFox Cache ======================

No FireFox Profiles found

==== Empty Chrome Cache ======================

C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Cache emptied successfully

==== Empty All Flash Cache ======================

No Flash Cache Found

==== Empty All Java Cache ======================

No Java Cache Found

==== C:\zoek_backup content ======================

C:\zoek_backup (files=3688 folders=874 1136967867 bytes)

==== Empty Temp Folders ======================

C:\Users\***\AppData\Local\Temp will be emptied at reboot
C:\Users\Default\AppData\Local\Temp emptied successfully
C:\Users\Default User\AppData\Local\Temp emptied successfully
C:\Windows\serviceprofiles\networkservice\AppData\Local\Temp emptied successfully
C:\Windows\serviceprofiles\Localservice\AppData\Local\Temp emptied successfully
C:\Windows\Temp will be emptied at reboot

==== After Reboot ======================

==== Empty Temp Folders ======================

C:\Windows\Temp successfully emptied
C:\Users\***\AppData\Local\Temp successfully emptied

==== Empty Recycle Bin ======================

C:\$RECYCLE.BIN successfully emptied

==== EOF on źt 09.01.2020 at 9:25:09,70 ======================


Informace o kontroly
Název produktu : Zemana AntiMalware
Stav kontroly : Dokončena
Datum kontroly : 9.1.2020 9:54:15
Typ kontroly : Inteligentní kontrola
Čas trvání : 00:00:38
Zkontrolované objekty : 1203
Zjištěné objekty : 3
Vyloučené objekty : 0
Automatické odesílání : Ne
Operační systém : Windows 7 x64
Procesor : 4X AMD Phenom(tm) II X4 955 Processor
Režim systému BIOS : Legacy
Informace o doméně : WORKGROUP,False,NetSetupWorkgroupName
CUID : 12D3E6FCD81F623BEE3362


Odhalení
MD5 : 9589BAE76FCC85DA12675C3F56A8B375
Stav : Zkontrolováno
Objekt : c:\program files\corsair\corsair icue software\corsair.service.displayadapter.exe
Vydavatel : Corsair Memory, Inc.
Velikost : 17960
Odhalení : Suspicious:SRC!P
Akce : Karanténa
-----------------------------------------------------------------------
MD5 : 68B4F9D05C974E485D89DF5B2730CF15
Stav : Zkontrolováno
Objekt : c:\program files\corsair\corsair icue software\corsair.service.cpuidremote64.exe
Vydavatel : Corsair Memory, Inc.
Velikost : 23592
Odhalení : Suspicious:SRC!P
Akce : Karanténa
-----------------------------------------------------------------------
MD5 : 71056302314C560D428B479A43704FAB
Stav : Zkontrolováno
Objekt : c:\program files\corsair\corsair icue software\corsair.service.exe
Vydavatel : Corsair Memory, Inc.
Velikost : 54312
Odhalení : Suspicious:SRC!P
Akce : Karanténa
-----------------------------------------------------------------------


Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 9:59:06, on 9.1.2020
Platform: Windows 7 SP1 (WinNT 6.00.3505)
MSIE: Internet Explorer v11.0 (11.00.9600.19572)


Boot mode: Normal

Running processes:
C:\Users\***\Downloads\HijackThis.exe

R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
F2 - REG:system.ini: UserInit=userinit.exe,
O1 - Hosts: ::1 localhost
O2 - BHO: Symantec NCO BHO - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - (no file)
O2 - BHO: Symantec Intrusion Prevention - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - (no file)
O4 - HKUS\S-1-5-19\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'NETWORK SERVICE')
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O12 - Plugin for .spop: C:\Program Files (x86)\Internet Explorer\Plugins\NPDocBox.dll
O18 - Protocol: WSAllMyTubechrome - (no CLSID) - (no file)
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe (file missing)
O23 - Service: aswbIDSAgent - AVAST Software - C:\Program Files\AVAST Software\Avast\aswidsagent.exe
O23 - Service: Avast Antivirus (avast! Antivirus) - AVAST Software - C:\Program Files\AVAST Software\Avast\AvastSvc.exe
O23 - Service: Avast Firewall Service (avast! Firewall) - AVAST Software - C:\Program Files\AVAST Software\Avast\afwServ.exe
O23 - Service: Corsair Service (CorsairService) - Unknown owner - C:\Program Files\Corsair\CORSAIR iCUE Software\Corsair.Service.exe (file missing)
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\Windows\System32\lsass.exe (file missing)
O23 - Service: Heroes & Generals Steam Service (HnGSteamService) - Reto-Moto ApS - C:\Program Files (x86)\Steam\steamapps\common\Heroes & Generals\hngservice.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: Malwarebytes Service (MBAMService) - Malwarebytes - C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe (file missing)
O23 - Service: Služba Netlogon (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\Windows\system32\sppsvc.exe (file missing)
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files (x86)\Common Files\Steam\SteamService.exe
O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\Windows\system32\UI0Detect.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\Wat\WatUX.exe,-601 (WatAdminSvc) - Unknown owner - C:\Windows\system32\Wat\WatAdminSvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\Windows\system32\wbengine.exe (file missing)
O23 - Service: WMI Performance Adapter (WmiApSrv) - Unknown owner - C:\Windows\System32\Wbem\WmiApSrv.exe (file missing)
O23 - Service: Služba Windows Media Player Network Sharing (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 4292 bytes

Daniel_Jackson
nováček
Příspěvky: 20
Registrován: prosinec 19
Pohlaví: Nespecifikováno
Stav:
Offline

Problém s procesorem.

Příspěvekod Daniel_Jackson » 09 led 2020 10:15

Ihned po spuštění systému, procesor kolísavě využívá až 100 % výkonu. Jako by v pozadí běžel nějaký proces.
+
Nejspíše nemám aktualizované ovladače, můžete mi doporučit nějaký utility program? Díky! :)

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43060
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu, děkuji.

Příspěvekod jaro3 » 09 led 2020 18:37

Zavři ostatní aplikace a prohlížeče, odpoj se od netu a fixni v HJT:
Návod

Kód: Vybrat vše

F2 - REG:system.ini: UserInit=userinit.exe,
O1 - Hosts: ::1 localhost
O2 - BHO: Symantec Intrusion Prevention - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - (no file)
O4 - HKUS\S-1-5-19\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'NETWORK SERVICE')
O18 - Protocol: WSAllMyTubechrome - (no CLSID) - (no file)


Stáhni si Memtest:

Políčko , ve kterém je napsáno:
All unused RAM , změň na 2048.
-dej Start , nech nejméně 2h běžet , pokud bude po 2h stále 0 errors , jsou v pořádku.
V případě vyšších kapacit RAM je třeba Memtest spustit několikrát , pro 2GB ( jednotlivá největší kapacita RAM) 2x , pro 4GB 3x , pro 8Gb 4x ap.
poklepej na Memtest , pak znovu a znovu , do políček všech Memtestů napiš 2048 , pak dej u všech Memtestů "Start".

Ještě zkontrolovat HDD na chyby ,popř. zkusit jeho defragmentaci ..

Stáhni si CrystalDiskInfo
Spusť program a klikni na Úpravy-Kopírovat. Poté sem vlož pomocí Ctrl+V obsah logu.

Vypni rez. ochranu u antiviru a antispywaru,příp. firewall..

Stáhni si ComboFix (by sUBs)
a ulož si ho na plochu.
Ukonči všechna aktivní okna a spusť ho.
- Po spuštění se zobrazí podmínky užití, potvrď je stiskem tlačítka Ano
- Dále postupuj dle pokynů, během aplikování ComboFixu neklikej do zobrazujícího se okna
- Po dokončení skenování by měl program vytvořit log - C:\ComboFix.txt - zkopíruj sem prosím celý jeho obsah
Pokud budou problémy , spusť ho v nouz. režimu.

Upozornění : Může se stát, že po aplikaci Combofixu a restartu počítače, Windows nenaběhnou , nebo nenajede plocha , budou problémy s připojením, pak znovu restartuj počítač, pokud to nepomůže , po restartu mačkej klávesu F8 a pak zvol poslední známou funkční konfiguraci. , či použij bod obnovy.

Stáhni si Slim Drivers

Pomůže ti najít a aktualizovat ovladače..
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Daniel_Jackson
nováček
Příspěvky: 20
Registrován: prosinec 19
Pohlaví: Nespecifikováno
Stav:
Offline

RAM-ky v pořádku.

Příspěvekod Daniel_Jackson » 10 led 2020 17:48

----------------------------------------------------------------------------
CrystalDiskInfo 8.3.2 (C) 2008-2019 hiyohiyo
Crystal Dew World: https://crystalmark.info/
----------------------------------------------------------------------------

OS : Windows 7 Home Premium SP1 [6.1 Build 7601] (x64)
Date : 2020/01/10 9:41:13

-- Controller Map ----------------------------------------------------------
+ NVIDIA nForce Serial ATA Controller [ATA]
- SAMSUNG HD204UI SCSI Disk Device
- TSSTcorp CDDVDW SH-222AB SCSI CdRom Device
+ PCI Standardní dvoukanálový řadič IDE [ATA]
- ATA Channel 0 (0)
- ATA Channel 1 (1)
- NVIDIA nForce Serial ATA Controller [ATA]
- ATA Channel 0 (0) [ATA]
- ATA Channel 1 (1) [ATA]

-- Disk List ---------------------------------------------------------------
(1) SAMSUNG HD204UI : 2000,3 GB [0/2/0, sm]

----------------------------------------------------------------------------
(1) SAMSUNG HD204UI
----------------------------------------------------------------------------
Model : SAMSUNG HD204UI
Firmware : 1AQ10001
Serial Number : S2H7J90B610350
Disk Size : 2000,3 GB (8,4/137,4/2000,3/2000,3)
Buffer Size : 32767 KB
Queue Depth : 32
# of Sectors : 3907029168
Rotation Rate : 5400 RPM
Interface : Serial ATA
Major Version : ATA8-ACS
Minor Version : ATA8-ACS version 6
Transfer Mode : ---- | SATA/300
Power On Hours : 23391 hod.
Power On Count : 6691 krát
Temperature : 30 C (86 F)
Health Status : Pozor
Features : S.M.A.R.T., APM, AAM, 48bit LBA, NCQ
APM Level : 0000h [OFF]
AAM Level : FEFEh [ON]
Drive Letter : C:

-- S.M.A.R.T. --------------------------------------------------------------
ID Cur Wor Thr RawValues(6) Attribute Name
01 100 100 _51 000000000021 Počet chyb čtení
02 252 252 __0 000000000000 Průchodnost disku
03 _67 _41 _25 000000002747 Čas na roztočení ploten
04 _94 _94 __0 000000001A2D Počet spuštění/zastavení
05 252 252 _10 000000000000 Počet přemapovaných sektorů
07 252 252 _51 000000000000 Počet chybných hledání
08 252 252 _15 000000000000 Čas potřebný na vyhledání
09 100 100 __0 000000005B5F Hodin v činnosti
0A 252 252 _51 000000000000 Počet opakovaných pokusů o roztočení ploten
0B 252 252 __0 000000000000 Počet pokusů o překalibrování
0C _94 _94 __0 000000001A23 Počet cyklů zapnutí zařízení
B5 _96 _96 __0 0000066C690D Specifický pro výrobce
BF 100 100 __0 000000000418 Počet udalostí zaznamenaných otřesovým senzorem
C0 252 252 __0 000000000000 Počet vypnutí disku
C2 _64 _58 __0 002A000F001E Teplota
C3 100 100 __0 000000000000 Počet oprav chybného čtení
C4 252 252 __0 000000000000 Počet udalostí s číslem realokování sektorů
C5 100 100 __0 000000000002 Počet podezřelých sektorů
C6 252 252 __0 000000000000 Počet neopravitelných sektorů
C7 200 200 __0 000000000000 Počet chyb v kontrolním součtu UltraDMA
C8 100 100 __0 0000000001B2 Počet chyb při zápisu sektorů
DF 252 252 __0 000000000000 Zatížení budiče magnetických hlav způsobené opakovanými úkony
E1 100 100 __0 000000001A3F Počet cyklů načítání/vymazání

-- IDENTIFY_DEVICE ---------------------------------------------------------
0 1 2 3 4 5 6 7 8 9
000: 0040 3FFF C837 0010 0000 0000 003F 0000 0000 0000
010: 5332 4837 4A39 3042 3631 3033 3530 2020 2020 2020
020: 0000 FFFF 0004 3141 5131 3030 3031 5341 4D53 554E
030: 4720 4844 3230 3455 4920 2020 2020 2020 2020 2020
040: 2020 2020 2020 2020 2020 2020 2020 8010 4000 2F00
050: 4000 0200 0200 0007 3FFF 0010 003F FC10 00FB 0110
060: FFFF 0FFF 0000 0007 0003 0078 0078 0078 0078 0000
070: 0000 0000 0000 0000 0000 001F 1706 0000 004C 0040
080: 01FF 0028 746B 7F69 4123 7469 BE41 4123 407F 009E
090: 009E 0000 FFFE 0000 FEFE 0000 0000 0000 0000 0000
100: 88B0 E8E0 0000 0000 0000 0000 4000 0000 5002 4E92
110: 0568 84F2 0000 0000 0000 0000 0000 0000 0000 401C
120: 401C 0000 0000 0000 0000 0000 0000 0000 0029 0000
130: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
140: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
150: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
160: 0000 0000 0000 0000 0000 0000 0000 0000 0002 0000
170: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
180: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
190: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
200: 0000 0000 0000 0000 0000 0000 003F 0000 0000 0000
210: 0000 0000 0000 0000 0000 0000 0000 1518 0000 0000
220: 0000 0000 101F 0000 0000 0000 0000 0000 0000 0000
230: 0000 0000 0000 0000 0001 0400 0000 0000 0000 0000
240: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
250: 0000 0000 0000 0000 0000 C6A5

-- SMART_READ_DATA ---------------------------------------------------------
+0 +1 +2 +3 +4 +5 +6 +7 +8 +9 +A +B +C +D +E +F
000: 10 00 01 2F 00 64 64 21 00 00 00 00 00 00 02 26
010: 00 FC FC 00 00 00 00 00 00 00 03 23 00 43 29 47
020: 27 00 00 00 00 00 04 32 00 5E 5E 2D 1A 00 00 00
030: 00 00 05 33 00 FC FC 00 00 00 00 00 00 00 07 2E
040: 00 FC FC 00 00 00 00 00 00 00 08 24 00 FC FC 00
050: 00 00 00 00 00 00 09 32 00 64 64 5F 5B 00 00 00
060: 00 00 0A 32 00 FC FC 00 00 00 00 00 00 00 0B 32
070: 00 FC FC 00 00 00 00 00 00 00 0C 32 00 5E 5E 23
080: 1A 00 00 00 00 00 B5 22 00 60 60 0D 69 6C 06 00
090: 00 00 BF 22 00 64 64 18 04 00 00 00 00 00 C0 22
0A0: 00 FC FC 00 00 00 00 00 00 00 C2 02 00 40 3A 1E
0B0: 00 0F 00 2A 00 00 C3 3A 00 64 64 00 00 00 00 00
0C0: 00 00 C4 32 00 FC FC 00 00 00 00 00 00 00 C5 32
0D0: 00 64 64 02 00 00 00 00 00 00 C6 30 00 FC FC 00
0E0: 00 00 00 00 00 00 C7 36 00 C8 C8 00 00 00 00 00
0F0: 00 00 C8 2A 00 64 64 B2 01 00 00 00 00 00 DF 32
100: 00 FC FC 00 00 00 00 00 00 00 E1 32 00 64 64 3F
110: 1A 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
160: 00 00 00 00 00 00 00 00 00 00 00 00 58 4D 00 5B
170: 03 00 01 00 02 FF 00 4A 01 00 00 00 00 00 00 00
180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04

-- SMART_READ_THRESHOLD ----------------------------------------------------
+0 +1 +2 +3 +4 +5 +6 +7 +8 +9 +A +B +C +D +E +F
000: 10 00 01 33 00 00 00 00 00 00 00 00 00 00 02 00
010: 00 00 00 00 00 00 00 00 00 00 03 19 00 00 00 00
020: 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00
030: 00 00 05 0A 00 00 00 00 00 00 00 00 00 00 07 33
040: 00 00 00 00 00 00 00 00 00 00 08 0F 00 00 00 00
050: 00 00 00 00 00 00 09 00 00 00 00 00 00 00 00 00
060: 00 00 0A 33 00 00 00 00 00 00 00 00 00 00 0B 00
070: 00 00 00 00 00 00 00 00 00 00 0C 00 00 00 00 00
080: 00 00 00 00 00 00 B5 00 00 00 00 00 00 00 00 00
090: 00 00 BF 00 00 00 00 00 00 00 00 00 00 00 C0 00
0A0: 00 00 00 00 00 00 00 00 00 00 C2 00 00 00 00 00
0B0: 00 00 00 00 00 00 C3 00 00 00 00 00 00 00 00 00
0C0: 00 00 C4 00 00 00 00 00 00 00 00 00 00 00 C5 00
0D0: 00 00 00 00 00 00 00 00 00 00 C6 00 00 00 00 00
0E0: 00 00 00 00 00 00 C7 00 00 00 00 00 00 00 00 00
0F0: 00 00 C8 00 00 00 00 00 00 00 00 00 00 00 DF 00
100: 00 00 00 00 00 00 00 00 00 00 E1 00 00 00 00 00
110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 86


ComboFix 19-11-04.01 - *** 10.01.2020 9:51.1.4 - x64
Microsoft Windows 7 Home Premium 6.1.7601.1.1250.420.1029.18.8191.7022 [GMT 1:00]
Spuštěný z: c:\users\***\Desktop\ComboFix.exe
AV: Avast Antivirus *Disabled/Updated* {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
FW: Avast Antivirus *Disabled* {B693136B-F6EE-DD1C-A0EF-229B8B0B29C4}
SP: Avast Antivirus *Disabled/Updated* {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}
SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((((( Ostatní výmazy )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\desktop.ini
c:\programdata\ntuser.pol
c:\windows\SysWow64\DEBUG.log
.
.
((((((((((((((((((((((((( Soubory vytvořené od 2019-12-10 do 2020-01-10 )))))))))))))))))))))))))))))))
.
.
2020-01-09 08:50 . 2020-01-09 08:50 -------- d-----w- c:\users\***\AppData\Local\Zemana
2020-01-09 08:50 . 2020-01-09 08:50 232792 ----a-w- c:\windows\system32\drivers\amsdk.sys
2020-01-09 08:49 . 2020-01-09 08:54 -------- d-----w- c:\users\***\AppData\Local\AMSDK
2020-01-09 08:00 . 2014-02-13 22:59 24064 ----a-w- c:\windows\zoek-delete.exe
2020-01-09 05:48 . 2020-01-09 07:19 -------- d-----w- C:\zoek_backup
2020-01-08 16:08 . 2020-01-08 16:16 -------- d-----w- C:\Dist
2020-01-08 11:33 . 2020-01-08 12:16 -------- d-----w- c:\programdata\RogueKiller
2020-01-08 05:59 . 2020-01-08 05:59 -------- d-----w- c:\programdata\Sophos
2020-01-08 05:59 . 2020-01-08 05:59 -------- d-----w- c:\program files (x86)\Sophos
2020-01-07 11:48 . 2020-01-07 11:48 -------- d-----w- C:\7345b7e34bd83f7da732b6b6
2020-01-07 08:01 . 2020-01-07 08:01 -------- d-----w- c:\users\***\AppData\Roaming\Corsair
2020-01-07 08:01 . 2020-01-07 08:01 -------- d-----w- c:\users\***\AppData\Local\Corsair
2020-01-07 07:09 . 2020-01-07 07:09 -------- d-----w- c:\programdata\Corsair
2020-01-07 04:24 . 2020-01-07 04:32 -------- d-----w- C:\AdwCleaner
2020-01-06 11:58 . 2020-01-06 11:58 -------- d-----w- c:\program files\CCleaner
2019-12-24 19:36 . 2019-12-24 19:36 -------- d-----w- c:\users\***\AppData\Local\ServiceHub
2019-12-24 19:36 . 2019-12-24 19:37 -------- d-----w- c:\users\***\AppData\Roaming\vstelemetry
2019-12-24 19:36 . 2019-12-24 19:36 -------- d-----w- c:\users\***\AppData\Roaming\vs_installershell
2019-12-24 19:32 . 2019-12-24 19:32 -------- d-----w- c:\programdata\Microsoft Visual Studio
2019-12-23 18:47 . 2019-12-23 18:47 -------- d-----w- c:\users\***\AppData\Roaming\ATI
2019-12-23 18:47 . 2019-12-23 18:47 -------- d-----w- c:\users\***\AppData\Local\ATI
2019-12-23 18:47 . 2019-12-23 18:47 -------- d-----w- c:\programdata\ATI
2019-12-23 17:59 . 2019-12-23 20:27 -------- d-----w- c:\users\***\AppData\Local\AMD
2019-12-23 17:58 . 2019-12-23 17:58 0 ----a-w- c:\windows\ativpsrm.bin
2019-12-23 17:34 . 2019-12-23 17:34 -------- d-----w- c:\users\***\AppData\Local\RadeonInstaller
2019-12-23 17:34 . 2019-12-23 17:44 -------- d-----w- c:\program files\AMD
2019-12-21 17:06 . 2019-12-21 17:06 -------- d-----w- c:\programdata\Electronic Arts
2019-12-18 13:25 . 2019-12-18 13:25 -------- d-----w- c:\users\***\AppData\Local\Programs
2019-12-14 20:29 . 2019-12-14 20:29 -------- d-----w- c:\program files (x86)\AVAST Software
2019-12-14 20:26 . 2019-12-14 20:26 -------- d-----w- c:\users\***\AppData\Roaming\AVAST Software
2019-12-14 20:21 . 2019-12-14 20:21 38152 ----a-w- c:\windows\system32\drivers\aswNetNd6.sys
2019-12-14 13:10 . 2016-02-26 20:45 65024 ----a-w- c:\windows\system32\OpenCL.dll
2019-12-14 10:42 . 2016-02-26 20:53 23981568 ----a-w- c:\windows\system32\drivers\SET3A43.tmp
2019-12-14 10:15 . 2019-12-23 18:33 -------- d-----w- C:\AMD
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M výpis ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2019-12-22 02:33 . 2019-09-17 15:08 153312 ----a-w- c:\windows\system32\drivers\mbae64.sys
2019-12-14 20:00 . 2019-11-20 18:24 842296 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
2019-12-14 20:00 . 2019-11-20 18:24 175160 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2019-12-11 05:46 . 2014-10-15 18:48 129221664 -c--a-w- c:\windows\system32\MRT.exe
2019-12-06 05:27 . 2019-12-10 19:21 492032 ----a-w- c:\windows\system32\EOSNotify.exe
2019-12-03 00:48 . 2019-12-03 00:47 69042424 ----a-w- c:\users\***\AppData\Roaming\Microsoft\Skype for Desktop\Skype-Setup.exe
2019-11-28 03:33 . 2019-12-10 19:21 710072 ----a-w- c:\windows\system32\winload.efi
2019-11-28 03:32 . 2019-12-10 19:21 155576 ----a-w- c:\windows\system32\drivers\ksecpkg.sys
2019-11-28 03:32 . 2019-12-10 19:21 3967416 ----a-w- c:\windows\SysWow64\ntoskrnl.exe
2019-11-28 03:32 . 2019-12-10 19:21 264120 ----a-w- c:\windows\system32\hal.dll
2019-11-28 03:32 . 2019-12-10 19:21 4061616 ----a-w- c:\windows\SysWow64\ntkrnlpa.exe
2019-11-28 03:32 . 2019-12-10 19:21 627664 ----a-w- c:\windows\system32\winresume.efi
2019-11-28 03:32 . 2019-12-10 19:21 97208 ----a-w- c:\windows\system32\drivers\ksecdd.sys
2019-11-28 03:32 . 2019-12-10 19:21 1320248 ----a-w- c:\windows\SysWow64\ntdll.dll
2019-11-28 03:31 . 2019-12-10 19:21 5554104 ----a-w- c:\windows\system32\ntoskrnl.exe
2019-11-28 03:31 . 2019-12-10 19:21 1671504 ----a-w- c:\windows\system32\ntdll.dll
2019-11-28 03:29 . 2019-12-10 19:21 666112 ----a-w- c:\windows\SysWow64\rpcrt4.dll
2019-11-28 03:29 . 2019-12-10 19:21 834048 ----a-w- c:\windows\SysWow64\user32.dll
2019-11-28 03:29 . 2019-12-10 19:21 96768 ----a-w- c:\windows\SysWow64\sspicli.dll
2019-11-28 03:29 . 2019-12-10 19:21 275968 ----a-w- c:\windows\SysWow64\KernelBase.dll
2019-11-28 03:29 . 2019-12-10 19:21 5120 ----a-w- c:\windows\SysWow64\wow32.dll
2019-11-28 03:29 . 2019-12-10 19:21 313344 ----a-w- c:\windows\SysWow64\gdi32.dll
2019-11-28 03:29 . 2019-12-10 19:21 82944 ----a-w- c:\windows\SysWow64\bcrypt.dll
2019-11-28 03:29 . 2019-12-10 19:21 172032 ----a-w- c:\windows\SysWow64\wdigest.dll
2019-11-28 03:29 . 2019-12-10 19:21 70144 ----a-w- c:\windows\SysWow64\TSpkg.dll
2019-11-28 03:29 . 2019-12-10 19:21 43008 ----a-w- c:\windows\SysWow64\srclient.dll
2019-11-28 03:29 . 2019-12-10 19:21 254464 ----a-w- c:\windows\SysWow64\schannel.dll
2019-11-28 03:29 . 2019-12-10 19:21 22016 ----a-w- c:\windows\SysWow64\secur32.dll
2019-11-28 03:29 . 2019-12-10 19:21 141312 ----a-w- c:\windows\SysWow64\rpchttp.dll
2019-11-28 03:29 . 2019-12-10 19:21 223232 ----a-w- c:\windows\SysWow64\ncrypt.dll
2019-11-28 03:29 . 2019-12-10 19:21 261632 ----a-w- c:\windows\SysWow64\msv1_0.dll
2019-11-28 03:29 . 2019-12-10 19:21 60416 ----a-w- c:\windows\SysWow64\msobjs.dll
2019-11-28 03:29 . 2019-12-10 19:21 146432 ----a-w- c:\windows\SysWow64\msaudite.dll
2019-11-28 03:29 . 2019-12-10 19:21 555520 ----a-w- c:\windows\SysWow64\kerberos.dll
2019-11-28 03:29 . 2019-12-10 19:21 17408 ----a-w- c:\windows\SysWow64\credssp.dll
2019-11-28 03:29 . 2019-12-10 19:21 342528 ----a-w- c:\windows\SysWow64\certcli.dll
2019-11-28 03:29 . 2019-12-10 19:21 644096 ----a-w- c:\windows\SysWow64\advapi32.dll
2019-11-28 03:29 . 2019-12-10 19:21 50688 ----a-w- c:\windows\SysWow64\appidapi.dll
2019-11-28 03:29 . 2019-12-10 19:21 44544 ----a-w- c:\windows\apppatch\acwow64.dll
2019-11-28 03:29 . 2019-12-10 19:21 5120 ---ha-w- c:\windows\SysWow64\api-ms-win-core-file-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 4608 ---ha-w- c:\windows\SysWow64\api-ms-win-core-processthreads-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 4096 ---ha-w- c:\windows\SysWow64\api-ms-win-core-sysinfo-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 4096 ---ha-w- c:\windows\SysWow64\api-ms-win-core-synch-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 4096 ---ha-w- c:\windows\SysWow64\api-ms-win-core-misc-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 4096 ---ha-w- c:\windows\SysWow64\api-ms-win-core-localregistry-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 3584 ---ha-w- c:\windows\SysWow64\api-ms-win-core-processenvironment-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 3584 ---ha-w- c:\windows\SysWow64\api-ms-win-core-namedpipe-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 3584 ---ha-w- c:\windows\SysWow64\api-ms-win-core-memory-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 3584 ---ha-w- c:\windows\SysWow64\api-ms-win-core-libraryloader-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 3584 ---ha-w- c:\windows\SysWow64\api-ms-win-core-interlocked-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 3584 ---ha-w- c:\windows\SysWow64\api-ms-win-core-heap-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 3072 ---ha-w- c:\windows\SysWow64\api-ms-win-core-string-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 3072 ---ha-w- c:\windows\SysWow64\api-ms-win-core-rtlsupport-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 3072 ---ha-w- c:\windows\SysWow64\api-ms-win-core-profile-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 3072 ---ha-w- c:\windows\SysWow64\api-ms-win-core-io-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 3072 ---ha-w- c:\windows\SysWow64\api-ms-win-core-handle-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 3072 ---ha-w- c:\windows\SysWow64\api-ms-win-core-fibers-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 3072 ---ha-w- c:\windows\SysWow64\api-ms-win-core-errorhandling-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 3072 ---ha-w- c:\windows\SysWow64\api-ms-win-core-delayload-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 3072 ---ha-w- c:\windows\SysWow64\api-ms-win-core-debug-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 3072 ---ha-w- c:\windows\SysWow64\api-ms-win-core-datetime-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 7168 ----a-w- c:\windows\SysWow64\apisetschema.dll
2019-11-28 03:29 . 2019-12-10 19:21 4096 ---ha-w- c:\windows\SysWow64\api-ms-win-core-localization-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 3072 ---ha-w- c:\windows\SysWow64\api-ms-win-core-console-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 690688 ----a-w- c:\windows\SysWow64\adtschema.dll
2019-11-28 03:29 . 2019-12-10 19:21 361984 ----a-w- c:\windows\system32\wow64win.dll
2019-11-28 03:29 . 2019-12-10 19:21 1010176 ----a-w- c:\windows\system32\user32.dll
2019-11-28 03:29 . 2019-12-10 19:21 215552 ----a-w- c:\windows\system32\winsrv.dll
2019-11-28 03:29 . 2019-12-10 19:21 210432 ----a-w- c:\windows\system32\wdigest.dll
2019-11-28 03:29 . 2019-12-10 19:21 94208 ----a-w- c:\windows\system32\TSpkg.dll
2019-11-28 03:29 . 2019-12-10 19:21 243712 ----a-w- c:\windows\system32\wow64.dll
2019-11-28 03:29 . 2019-12-10 19:21 13312 ----a-w- c:\windows\system32\wow64cpu.dll
2019-11-28 03:29 . 2019-12-10 19:21 236032 ----a-w- c:\windows\system32\srvsvc.dll
2019-11-28 03:29 . 2019-12-10 19:21 503808 ----a-w- c:\windows\system32\srcore.dll
2019-11-28 03:29 . 2019-12-10 19:21 135680 ----a-w- c:\windows\system32\sspicli.dll
2019-11-28 03:29 . 2019-12-10 19:21 63488 ----a-w- c:\windows\system32\setbcdlocale.dll
2019-11-28 03:29 . 2019-12-10 19:21 50176 ----a-w- c:\windows\system32\srclient.dll
2019-11-28 03:29 . 2019-12-10 19:21 28672 ----a-w- c:\windows\system32\sspisrv.dll
2019-11-28 03:29 . 2019-12-10 19:21 28160 ----a-w- c:\windows\system32\secur32.dll
2019-11-28 03:29 . 2019-12-10 19:21 13312 ----a-w- c:\windows\system32\sscore.dll
2019-11-28 03:29 . 2019-12-10 19:21 1211392 ----a-w- c:\windows\system32\rpcrt4.dll
2019-11-28 03:29 . 2019-12-10 19:21 345600 ----a-w- c:\windows\system32\schannel.dll
2019-11-28 03:29 . 2019-12-10 19:21 190464 ----a-w- c:\windows\system32\rpchttp.dll
2019-11-28 03:29 . 2019-12-10 19:21 16384 ----a-w- c:\windows\system32\ntvdm64.dll
2019-11-28 03:29 . 2019-12-10 19:21 312320 ----a-w- c:\windows\system32\ncrypt.dll
2019-11-28 03:28 . 2019-12-10 19:21 316928 ----a-w- c:\windows\system32\msv1_0.dll
2019-11-28 03:28 . 2019-12-10 19:21 60416 ----a-w- c:\windows\system32\msobjs.dll
2019-11-28 03:28 . 2019-12-10 19:21 146432 ----a-w- c:\windows\system32\msaudite.dll
2019-11-28 03:28 . 2019-12-10 19:21 1472512 ----a-w- c:\windows\system32\lsasrv.dll
2019-11-28 03:28 . 2019-12-10 19:21 733184 ----a-w- c:\windows\system32\kerberos.dll
2019-11-28 03:28 . 2019-12-10 19:21 1162752 ----a-w- c:\windows\system32\kernel32.dll
2019-11-28 03:28 . 2019-12-10 19:21 408576 ----a-w- c:\windows\system32\KernelBase.dll
2019-11-28 03:28 . 2019-12-10 19:21 405504 ----a-w- c:\windows\system32\gdi32.dll
2019-11-28 03:28 . 2019-12-10 19:21 44032 ----a-w- c:\windows\system32\csrsrv.dll
2019-11-28 03:28 . 2019-12-10 19:21 43520 ----a-w- c:\windows\system32\cryptbase.dll
2019-11-28 03:28 . 2019-12-10 19:21 22016 ----a-w- c:\windows\system32\credssp.dll
2019-11-28 03:28 . 2019-12-10 19:21 463872 ----a-w- c:\windows\system32\certcli.dll
2019-11-28 03:28 . 2019-12-10 19:21 123904 ----a-w- c:\windows\system32\bcrypt.dll
2019-11-28 03:28 . 2019-12-10 19:21 59904 ----a-w- c:\windows\system32\appidapi.dll
2019-11-28 03:28 . 2019-12-10 19:21 34816 ----a-w- c:\windows\system32\appidsvc.dll
.
.
(((((((((((((((((((((((((((((((((( Spouštěcí body v registru )))))))))))))))))))))))))))))))))))))))))))))
.
.
*Poznámka* prázdné záznamy a legitimní výchozí údaje nejsou zobrazeny.
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\###MegaShellExtSyncing]
@="{0596C850-7BDD-4C9D-AFDF-873BE6890637}"
[HKEY_CLASSES_ROOT\CLSID\{0596C850-7BDD-4C9D-AFDF-873BE6890637}]
2017-02-20 09:13 564736 ----a-w- c:\users\***\AppData\Local\MEGAsync\ShellExtX32.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"SoftwareSASGeneration"= 1 (0x1)
.
[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\policies\explorer]
"NoSimpleNetIDList"= 1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
BootExecute REG_MULTI_SZ autocheck autochk /k:C *
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\amsdk.sys]
@="Driver"
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService]
@="Service"
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 CorsairService;Corsair Service;c:\program files\Corsair\CORSAIR iCUE Software\Corsair.Service.exe;c:\program files\Corsair\CORSAIR iCUE Software\Corsair.Service.exe [x]
R3 asmthub3;ASMedia USB3 Hub Service;c:\windows\system32\drivers\asmthub3.sys;c:\windows\SYSNATIVE\drivers\asmthub3.sys [x]
R3 asmtxhci;ASMEDIA XHCI Service;c:\windows\system32\drivers\asmtxhci.sys;c:\windows\SYSNATIVE\drivers\asmtxhci.sys [x]
R3 aswbIDSAgent;aswbIDSAgent;c:\program files\AVAST Software\Avast\aswidsagent.exe;c:\program files\AVAST Software\Avast\aswidsagent.exe [x]
R3 CorsairGamingAudioService;Corsair Gaming Audio Service;c:\windows\system32\DRIVERS\CorsairGamingAudio64.sys;c:\windows\SYSNATIVE\DRIVERS\CorsairGamingAudio64.sys [x]
R3 cpuz145;cpuz145;c:\windows\temp\cpuz145\cpuz145_x64.sys;c:\windows\temp\cpuz145\cpuz145_x64.sys [x]
R3 cpuz148;cpuz148;c:\windows\temp\cpuz148\cpuz148_x64.sys;c:\windows\temp\cpuz148\cpuz148_x64.sys [x]
R3 EraserUtilRebootDrv;EraserUtilRebootDrv;c:\program files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys;c:\program files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [x]
R3 GeneStor;Genesys Logic Storage Driver;c:\windows\system32\DRIVERS\GeneStor.sys;c:\windows\SYSNATIVE\DRIVERS\GeneStor.sys [x]
R3 gHidPnp;USB Device Enhanced Function Driver;c:\windows\system32\Drivers\gHidPnp.Sys;c:\windows\SYSNATIVE\Drivers\gHidPnp.Sys [x]
R3 gMouUsb;USB Mouse Device Drv;c:\windows\system32\DRIVERS\gMouUsb.sys;c:\windows\SYSNATIVE\DRIVERS\gMouUsb.sys [x]
R3 GoogleChromeElevationService;Google Chrome Elevation Service;c:\program files (x86)\Google\Chrome\Application\79.0.3945.117\elevation_service.exe;c:\program files (x86)\Google\Chrome\Application\79.0.3945.117\elevation_service.exe [x]
R3 HECIx64;Intel(R) Management Engine Interface;c:\windows\system32\drivers\HECIx64.sys;c:\windows\SYSNATIVE\drivers\HECIx64.sys [x]
R3 HnGSteamService;Heroes & Generals Steam Service;c:\program files (x86)\Steam\steamapps\common\Heroes & Generals\hngservice.exe;c:\program files (x86)\Steam\steamapps\common\Heroes & Generals\hngservice.exe [x]
R3 L1C;NDIS Miniport Driver for Atheros AR813x/AR815x PCI-E Ethernet Controller;c:\windows\system32\DRIVERS\L1C62x64.sys;c:\windows\SYSNATIVE\DRIVERS\L1C62x64.sys [x]
R3 LVRS64;Logitech RightSound Filter Driver;c:\windows\system32\DRIVERS\lvrs64.sys;c:\windows\SYSNATIVE\DRIVERS\lvrs64.sys [x]
R3 LVUVC64;Logitech HD Webcam C270(UVC);c:\windows\system32\DRIVERS\lvuvc64.sys;c:\windows\SYSNATIVE\DRIVERS\lvuvc64.sys [x]
R3 MBAMService;Malwarebytes Service;c:\program files\Malwarebytes\Anti-Malware\MBAMService.exe;c:\program files\Malwarebytes\Anti-Malware\MBAMService.exe [x]
R3 mv91cons;mv91cons;c:\windows\system32\drivers\mv91cons.sys;c:\windows\SYSNATIVE\drivers\mv91cons.sys [x]
R3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver;c:\windows\system32\drivers\nusb3xhc.sys;c:\windows\SYSNATIVE\drivers\nusb3xhc.sys [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 RTL8167;Ovladač Realtek 8167 NT;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 vjoy;vJoy Device;c:\windows\system32\DRIVERS\vjoy.sys;c:\windows\SYSNATIVE\DRIVERS\vjoy.sys [x]
R3 WatAdminSvc;Služba Technologie aktivace Windows;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R4 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
R4 avast;Služba %1!s! Update (avast);c:\program files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe;c:\program files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [x]
R4 avastm;Služba %1!s! Update (avastm);c:\program files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe;c:\program files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [x]
R4 AvastSecureBrowserElevationService;Avast Secure Browser Elevation Service;c:\program files (x86)\AVAST Software\Browser\Application\77.2.2154.121\elevation_service.exe;c:\program files (x86)\AVAST Software\Browser\Application\77.2.2154.121\elevation_service.exe [x]
R4 BEService;BattlEye Service;c:\program files (x86)\Common Files\BattlEye\BEService.exe;c:\program files (x86)\Common Files\BattlEye\BEService.exe [x]
R4 CorsairGamingAudioConfig;Corsair Gaming Audio Configuration Service;c:\windows\system32\CorsairGamingAudioCfgService64.exe;c:\windows\SYSNATIVE\CorsairGamingAudioCfgService64.exe [x]
R4 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]

R4 VIAKaraokeService;VIA Karaoke digital mixer Service;c:\windows\system32\viakaraokesrv.exe;c:\windows\SYSNATIVE\viakaraokesrv.exe [x]
S0 aswbidsh;aswbidsh;c:\windows\system32\drivers\aswbidsh.sys;c:\windows\SYSNATIVE\drivers\aswbidsh.sys [x]
S0 aswbuniv;aswbuniv;c:\windows\system32\drivers\aswbuniv.sys;c:\windows\SYSNATIVE\drivers\aswbuniv.sys [x]
S0 aswRvrt;aswRvrt;c:\windows\system32\drivers\aswRvrt.sys;c:\windows\SYSNATIVE\drivers\aswRvrt.sys [x]
S0 aswVmm;aswVmm;c:\windows\system32\drivers\aswVmm.sys;c:\windows\SYSNATIVE\drivers\aswVmm.sys [x]
S0 SymEFA;Symantec Extended File Attributes;c:\windows\system32\drivers\NISx64\1000000.07D\SYMEFA64.SYS;c:\windows\SYSNATIVE\drivers\NISx64\1000000.07D\SYMEFA64.SYS [x]
S1 amsdk;AMSDK Driver;c:\windows\system32\drivers\amsdk.sys;c:\windows\SYSNATIVE\drivers\amsdk.sys [x]
S1 aswArPot;aswArPot;c:\windows\system32\drivers\aswArPot.sys;c:\windows\SYSNATIVE\drivers\aswArPot.sys [x]
S1 aswbidsdriver;aswbidsdriver;c:\windows\system32\drivers\aswbidsdriver.sys;c:\windows\SYSNATIVE\drivers\aswbidsdriver.sys [x]
S1 aswKbd;aswKbd;c:\windows\system32\drivers\aswKbd.sys;c:\windows\SYSNATIVE\drivers\aswKbd.sys [x]
S1 aswNetSec;aswNetSec;c:\windows\system32\drivers\aswNetSec.sys;c:\windows\SYSNATIVE\drivers\aswNetSec.sys [x]
S1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys;c:\windows\SYSNATIVE\drivers\aswSnx.sys [x]
S1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys;c:\windows\SYSNATIVE\drivers\aswSP.sys [x]
S1 ccHP;Symantec Hash Provider;c:\windows\system32\drivers\NISx64\1000000.07D\ccHPx64.sys;c:\windows\SYSNATIVE\drivers\NISx64\1000000.07D\ccHPx64.sys [x]
S1 dtsoftbus01;DAEMON Tools Virtual Bus Driver;c:\windows\system32\DRIVERS\dtsoftbus01.sys;c:\windows\SYSNATIVE\DRIVERS\dtsoftbus01.sys [x]
S1 HWiNFO32;HWiNFO32/64 Kernel Driver;c:\windows\SysWOW64\drivers\HWiNFO64A.SYS;c:\windows\SysWOW64\drivers\HWiNFO64A.SYS [x]
S2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys;c:\windows\SYSNATIVE\drivers\aswMonFlt.sys [x]
S2 aswStm;aswStm;c:\windows\system32\drivers\aswStm.sys;c:\windows\SYSNATIVE\drivers\aswStm.sys [x]
S2 avast! Firewall;Avast Firewall Service;c:\program files\AVAST Software\Avast\afwServ.exe;c:\program files\AVAST Software\Avast\afwServ.exe [x]
S2 DiagTrack;Diagnostics Tracking Service;c:\windows\System32\svchost.exe;c:\windows\SYSNATIVE\svchost.exe [x]
S3 AmUStor;AM USB Stroage Driver;c:\windows\system32\drivers\AmUStor.SYS;c:\windows\SYSNATIVE\drivers\AmUStor.SYS [x]
S3 aswNetNd6;Avast Firewall NDIS6 Helper;c:\windows\system32\DRIVERS\aswNetNd6.sys;c:\windows\SYSNATIVE\DRIVERS\aswNetNd6.sys [x]
S3 AtiHDAudioService;AMD Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW76.sys;c:\windows\SYSNATIVE\drivers\AtihdW76.sys [x]
S3 CorsairVBusDriver;Corsair Bus;c:\windows\system32\DRIVERS\CorsairVBusDriver.sys;c:\windows\SYSNATIVE\DRIVERS\CorsairVBusDriver.sys [x]
S3 CorsairVHidDriver;Corsair virtual device;c:\windows\system32\DRIVERS\CorsairVHidDriver.sys;c:\windows\SYSNATIVE\DRIVERS\CorsairVHidDriver.sys [x]
S3 SYMNDISV;SYMNDISV;c:\windows\system32\drivers\NISx64\1000000.07D\SYMNDISV.SYS;c:\windows\SYSNATIVE\drivers\NISx64\1000000.07D\SYMNDISV.SYS [x]
S3 VIAHdAudAddService;VIA High Definition Audio Driver Service;c:\windows\system32\drivers\viahduaa.sys;c:\windows\SYSNATIVE\drivers\viahduaa.sys [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\svchost]
LocalServiceAndNoImpersonation REG_MULTI_SZ SSDPSRV upnphost SCardSvr QWAVE wcncsvc
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\###MegaShellExtSyncing]
@="{0596C850-7BDD-4C9D-AFDF-873BE6890637}"
[HKEY_CLASSES_ROOT\CLSID\{0596C850-7BDD-4C9D-AFDF-873BE6890637}]
2017-02-20 09:13 592384 ----a-w- c:\users\***\AppData\Local\MEGAsync\ShellExtX64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00asw]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2019-12-14 20:22 1784200 ----a-w- c:\program files\AVAST Software\Avast\ashShell.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00asw]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2019-12-14 20:22 1784200 ----a-w- c:\program files\AVAST Software\Avast\ashShell.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"AvastUI.exe"="c:\program files\AVAST Software\Avast\AvLaunch.exe" [2019-12-14 268680]
.
------- Doplňkový sken -------
.
uLocal Page = c:\windows\system32\blank.htm
Trusted Zone: localhost
Trusted Zone: sharepoint.com\studentuh
Trusted Zone: sharepoint.com\studentuh-my
TCP: DhcpNameServer = 192.168.1.1
.
- - - - NEPLATNÉ POLOŽKY ODSTRANĚNÉ Z REGISTRU - - - -
.
AddRemove-{2cbcedbb-f38c-48a3-a3e1-6c6fd821a7f4} - c:\programdata\Package Cache\{2cbcedbb-f38c-48a3-a3e1-6c6fd821a7f4}\VC_redist.x64.exe
AddRemove-{2fa65abe-2cfc-4cf3-89b1-99122a47fdd6} - c:\programdata\Package Cache\{2fa65abe-2cfc-4cf3-89b1-99122a47fdd6}\vcredist_x86.exe
AddRemove-{30A5B3C9-2084-4063-A32A-628A98DE512B}_is1 - c:\program files (x86)\Skillbrains\lightshot\unins000.exe
AddRemove-{d98165f5-8b37-4100-8852-a0664374ff8a} - c:\programdata\Package Cache\{d98165f5-8b37-4100-8852-a0664374ff8a}\vcredist_x64.exe
AddRemove-{e2803110-78b3-4664-a479-3611a381656a} - c:\programdata\Package Cache\{e2803110-78b3-4664-a479-3611a381656a}\VC_redist.x86.exe
.
.
.
--------------------- ZAMKNUTÉ KLÍČE V REGISTRU ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MediaPlayer\PREFERENCES\HME\S-1-5-21-1188426916-1517369191-2262466913-1000]
@DACL=(02 0000)
@SACL=
"RemoteSharingEnabled"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\AVAST Software]
@DACL=(02 0015)
@Allowed: (Read) (RestrictedCode)
"SymbolicLinkValue"=hex(6):5c,00,52,00,45,00,47,00,49,00,53,00,54,00,52,00,59,
00,5c,00,4d,00,41,00,43,00,48,00,49,00,4e,00,45,00,5c,00,53,00,4f,00,46,00,\
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows CE Services]
"SymbolicLinkValue"=hex(6):5c,00,72,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
00,5c,00,4d,00,41,00,43,00,48,00,49,00,4e,00,45,00,5c,00,53,00,4f,00,46,00,\
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Celkový čas: 2020-01-10 10:30:44 - počítač byl restartován
ComboFix-quarantined-files.txt 2020-01-10 09:30
.
Před spuštěním: Volných bajtů: 504 388 456 448
Po spuštění: Volných bajtů: 504 604 078 080
.
- - End Of File - - A50B386BFB4093DBB9CA57FC579DCFBF
A36C5E4F47E84449FF07ED3517B43A31

Na disku nalezeny podezřelé sektory.
Disk je potřeba defragmentovat, doporučíte nějaký defrag. program nebo pouze přes Windows? Díky. :)

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43060
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu, děkuji.

Příspěvekod jaro3 » 10 led 2020 20:02

Vypni rez. ochranu u antiviru a antispywaru,příp. firewall..

Otevři si Poznámkový blok (Start -> Spustit... a napiš do okna Notepad a dej Ok.
Zkopíruj do něj následující celý text označený zeleně:

Kód: Vybrat vše

ClearJavaCache::
KillAll::
File::
c:\windows\system32\drivers\SET3A43.tmp

Driver::
S0 SymEFA;Symantec Extended File
S1 ccHP;Symantec Hash
R3 cpuz145;cpuz145;c:\windows\temp\cpuz145\cpuz145_x64.sys;c:\windows\temp\cpuz145\cpuz145_x64.sys [x]
R3 cpuz148;cpuz148;c:\windows\temp\cpuz148\cpuz148_x64.sys;c:\windows\temp\cpuz148\cpuz148_x64.sys [x]
S1 ccHP;Symantec Hash

RegLock::
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MediaPlayer\PREFERENCES\HME\S-1-5-21-1188426916-1517369191-2262466913-1000]
@DACL=(02 0000)
@SACL=
"RemoteSharingEnabled"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\AVAST Software]
@DACL=(02 0015)
@Allowed: (Read) (RestrictedCode)
"SymbolicLinkValue"=hex(6):5c,00,52,00,45,00,47,00,49,00,53,00,54,00,52,00,59,
00,5c,00,4d,00,41,00,43,00,48,00,49,00,4e,00,45,00,5c,00,53,00,4f,00,46,00,\
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows CE Services]
"SymbolicLinkValue"=hex(6):5c,00,72,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
00,5c,00,4d,00,41,00,43,00,48,00,49,00,4e,00,45,00,5c,00,53,00,4f,00,46,00,\
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)


Zvol možnost Soubor -> Uložit jako... a nastav tyto parametry:
Název souboru: zde napiš: CFScript.txt
Uložit jako typ: tak tam vyber Všechny soubory
Ulož soubor na plochu.
Ukonči všechna aktivní okna.

Uchop myší vytvořený skript CFScript.txt, přemísti ho nad stažený program ComboFix.exe a když se oba soubory překryjí, skript upusť.
- Automaticky se spustí ComboFix
- Vlož sem log, který vyběhne v závěru čistícího procesu + nový log z HJT

Upozornění : Může se stát, že po aplikaci Combofixu a restartu počítače, Windows nenaběhnou , nebo nenajede plocha , budou problémy s připojením, pak znovu restartuj počítač, pokud to nepomůže , po restartu mačkej klávesu F8 a pak zvol poslední známou funkční konfiguraci. , či použij bod obnovy.

SmartDefrag , ale obávám se , že Ti moc nepomůže..
Je třeba vše důležité zazálohovat a poohlédnout se po novém disku , stav se bude zhoršovat a po čase se do windows nedostaneš..
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Daniel_Jackson
nováček
Příspěvky: 20
Registrován: prosinec 19
Pohlaví: Nespecifikováno
Stav:
Offline

Zlepšení! :)

Příspěvekod Daniel_Jackson » 11 led 2020 09:50

ComboFix 19-11-04.01 - *** 11.01.2020 8:25.2.4 - x64
Microsoft Windows 7 Home Premium 6.1.7601.1.1250.420.1029.18.8191.6398 [GMT 1:00]
Spuštěný z: c:\users\***\Desktop\ComboFix.exe
Použité ovládací přepínače :: c:\users\***\Desktop\CFScript.txt
AV: Avast Antivirus *Disabled/Updated* {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
FW: Avast Antivirus *Disabled* {B693136B-F6EE-DD1C-A0EF-229B8B0B29C4}
SP: Avast Antivirus *Disabled/Updated* {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}
SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
FILE ::
"c:\windows\system32\drivers\SET3A43.tmp"
.
.
((((((((((((((((((((((((((((((((((((((( Ostatní výmazy )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\windows\system32\drivers\SET3A43.tmp
.
.
((((((((((((((((((((((((( Soubory vytvořené od 2019-12-11 do 2020-01-11 )))))))))))))))))))))))))))))))
.
.
2020-01-11 07:53 . 2020-01-11 07:58 -------- d-----w- c:\users\***\AppData\Local\temp
2020-01-11 07:53 . 2020-01-11 07:53 -------- d-----w- c:\users\Default\AppData\Local\temp
2020-01-10 17:17 . 2020-01-10 17:17 -------- d-----w- c:\users\***\AppData\Roaming\Leadertech
2020-01-10 14:52 . 2020-01-10 14:52 -------- d-----w- c:\users\***\AppData\Local\cache
2020-01-10 14:32 . 2020-01-10 14:32 -------- d-----w- c:\programdata\TweakBit
2020-01-10 14:31 . 2020-01-10 14:31 -------- d-----w- c:\program files (x86)\TweakBit
2020-01-10 13:58 . 2020-01-10 13:58 -------- d-----w- c:\program files\NoVirusThanks
2020-01-10 13:07 . 2020-01-10 13:07 -------- d-----w- c:\program files\Unlocker
2020-01-10 13:07 . 2020-01-10 13:07 -------- d-----w- c:\programdata\Babylon
2020-01-10 11:14 . 2020-01-10 11:14 -------- d-----w- c:\users\***\AppData\Local\AVAST Software
2020-01-10 10:49 . 2020-01-10 10:49 -------- d-----w- c:\programdata\SlimWare Utilities, Inc
2020-01-10 10:44 . 2020-01-10 10:44 -------- d-----w- c:\users\***\AppData\Local\SlimWare Utilities Inc
2020-01-10 10:43 . 2020-01-10 10:43 -------- d-----w- c:\program files (x86)\SlimDrivers
2020-01-10 10:42 . 2020-01-10 10:42 1099792 ----a-w- c:\program files (x86)\slimdrivers-setup.exe
2020-01-09 08:50 . 2020-01-09 08:50 -------- d-----w- c:\users\***\AppData\Local\Zemana
2020-01-09 08:50 . 2020-01-09 08:50 232792 ----a-w- c:\windows\system32\drivers\amsdk.sys
2020-01-09 08:49 . 2020-01-09 08:54 -------- d-----w- c:\users\***\AppData\Local\AMSDK
2020-01-09 08:00 . 2014-02-13 22:59 24064 ----a-w- c:\windows\zoek-delete.exe
2020-01-09 05:48 . 2020-01-09 07:19 -------- d-----w- C:\zoek_backup
2020-01-08 16:08 . 2020-01-08 16:16 -------- d-----w- C:\Dist
2020-01-08 11:33 . 2020-01-08 12:16 -------- d-----w- c:\programdata\RogueKiller
2020-01-08 05:59 . 2020-01-08 05:59 -------- d-----w- c:\programdata\Sophos
2020-01-08 05:59 . 2020-01-08 05:59 -------- d-----w- c:\program files (x86)\Sophos
2020-01-07 11:48 . 2020-01-07 11:48 -------- d-----w- C:\7345b7e34bd83f7da732b6b6
2020-01-07 04:24 . 2020-01-07 04:32 -------- d-----w- C:\AdwCleaner
2020-01-06 11:58 . 2020-01-06 11:58 -------- d-----w- c:\program files\CCleaner
2019-12-24 19:36 . 2019-12-24 19:36 -------- d-----w- c:\users\***\AppData\Local\ServiceHub
2019-12-24 19:36 . 2019-12-24 19:37 -------- d-----w- c:\users\***\AppData\Roaming\vstelemetry
2019-12-24 19:36 . 2019-12-24 19:36 -------- d-----w- c:\users\***\AppData\Roaming\vs_installershell
2019-12-24 19:32 . 2019-12-24 19:32 -------- d-----w- c:\programdata\Microsoft Visual Studio
2019-12-23 18:47 . 2019-12-23 18:47 -------- d-----w- c:\users\***\AppData\Roaming\ATI
2019-12-23 18:47 . 2019-12-23 18:47 -------- d-----w- c:\users\***\AppData\Local\ATI
2019-12-23 18:47 . 2019-12-23 18:47 -------- d-----w- c:\programdata\ATI
2019-12-23 17:59 . 2019-12-23 20:27 -------- d-----w- c:\users\***\AppData\Local\AMD
2019-12-23 17:58 . 2019-12-23 17:58 0 ----a-w- c:\windows\ativpsrm.bin
2019-12-23 17:34 . 2019-12-23 17:34 -------- d-----w- c:\users\***\AppData\Local\RadeonInstaller
2019-12-23 17:34 . 2019-12-23 17:44 -------- d-----w- c:\program files\AMD
2019-12-21 17:06 . 2019-12-21 17:06 -------- d-----w- c:\programdata\Electronic Arts
2019-12-18 13:25 . 2019-12-18 13:25 -------- d-----w- c:\users\***\AppData\Local\Programs
2019-12-14 20:29 . 2019-12-14 20:29 -------- d-----w- c:\program files (x86)\AVAST Software
2019-12-14 20:26 . 2019-12-14 20:26 -------- d-----w- c:\users\***\AppData\Roaming\AVAST Software
2019-12-14 20:21 . 2019-12-14 20:21 38152 ----a-w- c:\windows\system32\drivers\aswNetNd6.sys
2019-12-14 13:10 . 2016-02-26 20:45 65024 ----a-w- c:\windows\system32\OpenCL.dll
2019-12-14 13:10 . 2016-02-26 20:45 59392 ----a-w- c:\windows\SysWow64\OpenCL.dll
2019-12-14 10:15 . 2019-12-23 18:33 -------- d-----w- C:\AMD
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M výpis ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2019-12-22 02:33 . 2019-09-17 15:08 153312 ----a-w- c:\windows\system32\drivers\mbae64.sys
2019-12-14 20:00 . 2019-11-20 18:24 842296 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
2019-12-14 20:00 . 2019-11-20 18:24 175160 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2019-12-11 05:46 . 2014-10-15 18:48 129221664 -c--a-w- c:\windows\system32\MRT.exe
2019-12-06 05:27 . 2019-12-10 19:21 492032 ----a-w- c:\windows\system32\EOSNotify.exe
2019-12-03 00:48 . 2019-12-03 00:47 69042424 ----a-w- c:\users\***\AppData\Roaming\Microsoft\Skype for Desktop\Skype-Setup.exe
2019-11-28 03:33 . 2019-12-10 19:21 710072 ----a-w- c:\windows\system32\winload.efi
2019-11-28 03:32 . 2019-12-10 19:21 155576 ----a-w- c:\windows\system32\drivers\ksecpkg.sys
2019-11-28 03:32 . 2019-12-10 19:21 3967416 ----a-w- c:\windows\SysWow64\ntoskrnl.exe
2019-11-28 03:32 . 2019-12-10 19:21 264120 ----a-w- c:\windows\system32\hal.dll
2019-11-28 03:32 . 2019-12-10 19:21 4061616 ----a-w- c:\windows\SysWow64\ntkrnlpa.exe
2019-11-28 03:32 . 2019-12-10 19:21 627664 ----a-w- c:\windows\system32\winresume.efi
2019-11-28 03:32 . 2019-12-10 19:21 97208 ----a-w- c:\windows\system32\drivers\ksecdd.sys
2019-11-28 03:32 . 2019-12-10 19:21 1320248 ----a-w- c:\windows\SysWow64\ntdll.dll
2019-11-28 03:31 . 2019-12-10 19:21 5554104 ----a-w- c:\windows\system32\ntoskrnl.exe
2019-11-28 03:31 . 2019-12-10 19:21 1671504 ----a-w- c:\windows\system32\ntdll.dll
2019-11-28 03:29 . 2019-12-10 19:21 666112 ----a-w- c:\windows\SysWow64\rpcrt4.dll
2019-11-28 03:29 . 2019-12-10 19:21 834048 ----a-w- c:\windows\SysWow64\user32.dll
2019-11-28 03:29 . 2019-12-10 19:21 96768 ----a-w- c:\windows\SysWow64\sspicli.dll
2019-11-28 03:29 . 2019-12-10 19:21 275968 ----a-w- c:\windows\SysWow64\KernelBase.dll
2019-11-28 03:29 . 2019-12-10 19:21 5120 ----a-w- c:\windows\SysWow64\wow32.dll
2019-11-28 03:29 . 2019-12-10 19:21 313344 ----a-w- c:\windows\SysWow64\gdi32.dll
2019-11-28 03:29 . 2019-12-10 19:21 82944 ----a-w- c:\windows\SysWow64\bcrypt.dll
2019-11-28 03:29 . 2019-12-10 19:21 172032 ----a-w- c:\windows\SysWow64\wdigest.dll
2019-11-28 03:29 . 2019-12-10 19:21 70144 ----a-w- c:\windows\SysWow64\TSpkg.dll
2019-11-28 03:29 . 2019-12-10 19:21 43008 ----a-w- c:\windows\SysWow64\srclient.dll
2019-11-28 03:29 . 2019-12-10 19:21 254464 ----a-w- c:\windows\SysWow64\schannel.dll
2019-11-28 03:29 . 2019-12-10 19:21 22016 ----a-w- c:\windows\SysWow64\secur32.dll
2019-11-28 03:29 . 2019-12-10 19:21 141312 ----a-w- c:\windows\SysWow64\rpchttp.dll
2019-11-28 03:29 . 2019-12-10 19:21 223232 ----a-w- c:\windows\SysWow64\ncrypt.dll
2019-11-28 03:29 . 2019-12-10 19:21 261632 ----a-w- c:\windows\SysWow64\msv1_0.dll
2019-11-28 03:29 . 2019-12-10 19:21 60416 ----a-w- c:\windows\SysWow64\msobjs.dll
2019-11-28 03:29 . 2019-12-10 19:21 146432 ----a-w- c:\windows\SysWow64\msaudite.dll
2019-11-28 03:29 . 2019-12-10 19:21 555520 ----a-w- c:\windows\SysWow64\kerberos.dll
2019-11-28 03:29 . 2019-12-10 19:21 17408 ----a-w- c:\windows\SysWow64\credssp.dll
2019-11-28 03:29 . 2019-12-10 19:21 342528 ----a-w- c:\windows\SysWow64\certcli.dll
2019-11-28 03:29 . 2019-12-10 19:21 644096 ----a-w- c:\windows\SysWow64\advapi32.dll
2019-11-28 03:29 . 2019-12-10 19:21 50688 ----a-w- c:\windows\SysWow64\appidapi.dll
2019-11-28 03:29 . 2019-12-10 19:21 44544 ----a-w- c:\windows\apppatch\acwow64.dll
2019-11-28 03:29 . 2019-12-10 19:21 5120 ---ha-w- c:\windows\SysWow64\api-ms-win-core-file-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 4608 ---ha-w- c:\windows\SysWow64\api-ms-win-core-processthreads-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 4096 ---ha-w- c:\windows\SysWow64\api-ms-win-core-sysinfo-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 4096 ---ha-w- c:\windows\SysWow64\api-ms-win-core-synch-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 4096 ---ha-w- c:\windows\SysWow64\api-ms-win-core-misc-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 4096 ---ha-w- c:\windows\SysWow64\api-ms-win-core-localregistry-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 3584 ---ha-w- c:\windows\SysWow64\api-ms-win-core-processenvironment-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 3584 ---ha-w- c:\windows\SysWow64\api-ms-win-core-namedpipe-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 3584 ---ha-w- c:\windows\SysWow64\api-ms-win-core-memory-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 3584 ---ha-w- c:\windows\SysWow64\api-ms-win-core-libraryloader-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 3584 ---ha-w- c:\windows\SysWow64\api-ms-win-core-interlocked-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 3584 ---ha-w- c:\windows\SysWow64\api-ms-win-core-heap-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 3072 ---ha-w- c:\windows\SysWow64\api-ms-win-core-string-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 3072 ---ha-w- c:\windows\SysWow64\api-ms-win-core-rtlsupport-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 3072 ---ha-w- c:\windows\SysWow64\api-ms-win-core-profile-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 3072 ---ha-w- c:\windows\SysWow64\api-ms-win-core-io-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 3072 ---ha-w- c:\windows\SysWow64\api-ms-win-core-handle-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 3072 ---ha-w- c:\windows\SysWow64\api-ms-win-core-fibers-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 3072 ---ha-w- c:\windows\SysWow64\api-ms-win-core-errorhandling-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 3072 ---ha-w- c:\windows\SysWow64\api-ms-win-core-delayload-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 3072 ---ha-w- c:\windows\SysWow64\api-ms-win-core-debug-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 3072 ---ha-w- c:\windows\SysWow64\api-ms-win-core-datetime-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 7168 ----a-w- c:\windows\SysWow64\apisetschema.dll
2019-11-28 03:29 . 2019-12-10 19:21 4096 ---ha-w- c:\windows\SysWow64\api-ms-win-core-localization-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 3072 ---ha-w- c:\windows\SysWow64\api-ms-win-core-console-l1-1-0.dll
2019-11-28 03:29 . 2019-12-10 19:21 690688 ----a-w- c:\windows\SysWow64\adtschema.dll
2019-11-28 03:29 . 2019-12-10 19:21 361984 ----a-w- c:\windows\system32\wow64win.dll
2019-11-28 03:29 . 2019-12-10 19:21 1010176 ----a-w- c:\windows\system32\user32.dll
2019-11-28 03:29 . 2019-12-10 19:21 215552 ----a-w- c:\windows\system32\winsrv.dll
2019-11-28 03:29 . 2019-12-10 19:21 210432 ----a-w- c:\windows\system32\wdigest.dll
2019-11-28 03:29 . 2019-12-10 19:21 94208 ----a-w- c:\windows\system32\TSpkg.dll
2019-11-28 03:29 . 2019-12-10 19:21 243712 ----a-w- c:\windows\system32\wow64.dll
2019-11-28 03:29 . 2019-12-10 19:21 13312 ----a-w- c:\windows\system32\wow64cpu.dll
2019-11-28 03:29 . 2019-12-10 19:21 236032 ----a-w- c:\windows\system32\srvsvc.dll
2019-11-28 03:29 . 2019-12-10 19:21 503808 ----a-w- c:\windows\system32\srcore.dll
2019-11-28 03:29 . 2019-12-10 19:21 135680 ----a-w- c:\windows\system32\sspicli.dll
2019-11-28 03:29 . 2019-12-10 19:21 63488 ----a-w- c:\windows\system32\setbcdlocale.dll
2019-11-28 03:29 . 2019-12-10 19:21 50176 ----a-w- c:\windows\system32\srclient.dll
2019-11-28 03:29 . 2019-12-10 19:21 28672 ----a-w- c:\windows\system32\sspisrv.dll
2019-11-28 03:29 . 2019-12-10 19:21 28160 ----a-w- c:\windows\system32\secur32.dll
2019-11-28 03:29 . 2019-12-10 19:21 13312 ----a-w- c:\windows\system32\sscore.dll
2019-11-28 03:29 . 2019-12-10 19:21 1211392 ----a-w- c:\windows\system32\rpcrt4.dll
2019-11-28 03:29 . 2019-12-10 19:21 345600 ----a-w- c:\windows\system32\schannel.dll
2019-11-28 03:29 . 2019-12-10 19:21 190464 ----a-w- c:\windows\system32\rpchttp.dll
2019-11-28 03:29 . 2019-12-10 19:21 16384 ----a-w- c:\windows\system32\ntvdm64.dll
2019-11-28 03:29 . 2019-12-10 19:21 312320 ----a-w- c:\windows\system32\ncrypt.dll
2019-11-28 03:28 . 2019-12-10 19:21 316928 ----a-w- c:\windows\system32\msv1_0.dll
2019-11-28 03:28 . 2019-12-10 19:21 60416 ----a-w- c:\windows\system32\msobjs.dll
2019-11-28 03:28 . 2019-12-10 19:21 146432 ----a-w- c:\windows\system32\msaudite.dll
2019-11-28 03:28 . 2019-12-10 19:21 1472512 ----a-w- c:\windows\system32\lsasrv.dll
2019-11-28 03:28 . 2019-12-10 19:21 733184 ----a-w- c:\windows\system32\kerberos.dll
2019-11-28 03:28 . 2019-12-10 19:21 1162752 ----a-w- c:\windows\system32\kernel32.dll
2019-11-28 03:28 . 2019-12-10 19:21 408576 ----a-w- c:\windows\system32\KernelBase.dll
2019-11-28 03:28 . 2019-12-10 19:21 405504 ----a-w- c:\windows\system32\gdi32.dll
2019-11-28 03:28 . 2019-12-10 19:21 44032 ----a-w- c:\windows\system32\csrsrv.dll
2019-11-28 03:28 . 2019-12-10 19:21 43520 ----a-w- c:\windows\system32\cryptbase.dll
2019-11-28 03:28 . 2019-12-10 19:21 22016 ----a-w- c:\windows\system32\credssp.dll
2019-11-28 03:28 . 2019-12-10 19:21 463872 ----a-w- c:\windows\system32\certcli.dll
2019-11-28 03:28 . 2019-12-10 19:21 123904 ----a-w- c:\windows\system32\bcrypt.dll
2019-11-28 03:28 . 2019-12-10 19:21 59904 ----a-w- c:\windows\system32\appidapi.dll
2019-11-28 03:28 . 2019-12-10 19:21 34816 ----a-w- c:\windows\system32\appidsvc.dll
.
.
(((((((((((((((((((((((((((((((((( Spouštěcí body v registru )))))))))))))))))))))))))))))))))))))))))))))
.
.
*Poznámka* prázdné záznamy a legitimní výchozí údaje nejsou zobrazeny.
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\###MegaShellExtSyncing]
@="{0596C850-7BDD-4C9D-AFDF-873BE6890637}"
[HKEY_CLASSES_ROOT\CLSID\{0596C850-7BDD-4C9D-AFDF-873BE6890637}]
2017-02-20 09:13 564736 ----a-w- c:\users\***\AppData\Local\MEGAsync\ShellExtX32.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"SoftwareSASGeneration"= 1 (0x1)
.
[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\policies\explorer]
"NoSimpleNetIDList"= 1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
BootExecute REG_MULTI_SZ autocheck autochk /k:C *
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\amsdk.sys]
@="Driver"
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService]
@="Service"
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R3 asmthub3;ASMedia USB3 Hub Service;c:\windows\system32\drivers\asmthub3.sys;c:\windows\SYSNATIVE\drivers\asmthub3.sys [x]
R3 asmtxhci;ASMEDIA XHCI Service;c:\windows\system32\drivers\asmtxhci.sys;c:\windows\SYSNATIVE\drivers\asmtxhci.sys [x]
R3 aswbIDSAgent;aswbIDSAgent;c:\program files\AVAST Software\Avast\aswidsagent.exe;c:\program files\AVAST Software\Avast\aswidsagent.exe [x]
R3 bsitf;bsitf;c:\program files (x86)\ASUS\WinFlash\bsitf.sys;c:\program files (x86)\ASUS\WinFlash\bsitf.sys [x]
R3 cpuz145;cpuz145;c:\windows\temp\cpuz145\cpuz145_x64.sys;c:\windows\temp\cpuz145\cpuz145_x64.sys [x]
R3 cpuz148;cpuz148;c:\windows\temp\cpuz148\cpuz148_x64.sys;c:\windows\temp\cpuz148\cpuz148_x64.sys [x]
R3 EraserUtilRebootDrv;EraserUtilRebootDrv;c:\program files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys;c:\program files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [x]
R3 GeneStor;Genesys Logic Storage Driver;c:\windows\system32\DRIVERS\GeneStor.sys;c:\windows\SYSNATIVE\DRIVERS\GeneStor.sys [x]
R3 gHidPnp;USB Device Enhanced Function Driver;c:\windows\system32\Drivers\gHidPnp.Sys;c:\windows\SYSNATIVE\Drivers\gHidPnp.Sys [x]
R3 gMouUsb;USB Mouse Device Drv;c:\windows\system32\DRIVERS\gMouUsb.sys;c:\windows\SYSNATIVE\DRIVERS\gMouUsb.sys [x]
R3 GoogleChromeElevationService;Google Chrome Elevation Service;c:\program files (x86)\Google\Chrome\Application\79.0.3945.117\elevation_service.exe;c:\program files (x86)\Google\Chrome\Application\79.0.3945.117\elevation_service.exe [x]
R3 HECIx64;Intel(R) Management Engine Interface;c:\windows\system32\drivers\HECIx64.sys;c:\windows\SYSNATIVE\drivers\HECIx64.sys [x]
R3 HnGSteamService;Heroes & Generals Steam Service;c:\program files (x86)\Steam\steamapps\common\Heroes & Generals\hngservice.exe;c:\program files (x86)\Steam\steamapps\common\Heroes & Generals\hngservice.exe [x]
R3 L1C;NDIS Miniport Driver for Atheros AR813x/AR815x PCI-E Ethernet Controller;c:\windows\system32\DRIVERS\L1C62x64.sys;c:\windows\SYSNATIVE\DRIVERS\L1C62x64.sys [x]
R3 LVRS64;Logitech RightSound Filter Driver;c:\windows\system32\DRIVERS\lvrs64.sys;c:\windows\SYSNATIVE\DRIVERS\lvrs64.sys [x]
R3 LVUVC64;Logitech HD Webcam C270(UVC);c:\windows\system32\DRIVERS\lvuvc64.sys;c:\windows\SYSNATIVE\DRIVERS\lvuvc64.sys [x]
R3 MBAMService;Malwarebytes Service;c:\program files\Malwarebytes\Anti-Malware\MBAMService.exe;c:\program files\Malwarebytes\Anti-Malware\MBAMService.exe [x]
R3 mv91cons;mv91cons;c:\windows\system32\drivers\mv91cons.sys;c:\windows\SYSNATIVE\drivers\mv91cons.sys [x]
R3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver;c:\windows\system32\drivers\nusb3xhc.sys;c:\windows\SYSNATIVE\drivers\nusb3xhc.sys [x]
R3 RTL8167;Ovladač Realtek 8167 NT;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;%TsUsbGD.DeviceDesc.Generic%;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 vjoy;vJoy Device;c:\windows\system32\DRIVERS\vjoy.sys;c:\windows\SYSNATIVE\DRIVERS\vjoy.sys [x]
R3 WatAdminSvc;Služba Technologie aktivace Windows;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R4 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
R4 avast;Služba %1!s! Update (avast);c:\program files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe;c:\program files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [x]
R4 avastm;Služba %1!s! Update (avastm);c:\program files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe;c:\program files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [x]
R4 AvastSecureBrowserElevationService;Avast Secure Browser Elevation Service;c:\program files (x86)\AVAST Software\Browser\Application\77.2.2154.121\elevation_service.exe;c:\program files (x86)\AVAST Software\Browser\Application\77.2.2154.121\elevation_service.exe [x]
R4 BEService;BattlEye Service;c:\program files (x86)\Common Files\BattlEye\BEService.exe;c:\program files (x86)\Common Files\BattlEye\BEService.exe [x]
R4 IMFMBRProtect;IMFMBRProtect;c:\program files (x86)\IObit\IObit Malware Fighter\drivers\win7_amd64\IMFMBRProtect.sys;c:\program files (x86)\IObit\IObit Malware Fighter\drivers\win7_amd64\IMFMBRProtect.sys [x]
R4 IMFSafeBox;IMFSafeBox;c:\program files (x86)\IObit\IObit Malware Fighter\drivers\win7_amd64\IMFSafeBox.sys;c:\program files (x86)\IObit\IObit Malware Fighter\drivers\win7_amd64\IMFSafeBox.sys [x]
R4 VIAKaraokeService;VIA Karaoke digital mixer Service;c:\windows\system32\viakaraokesrv.exe;c:\windows\SYSNATIVE\viakaraokesrv.exe [x]
S0 aswbidsh;aswbidsh;c:\windows\system32\drivers\aswbidsh.sys;c:\windows\SYSNATIVE\drivers\aswbidsh.sys [x]
S0 aswbuniv;aswbuniv;c:\windows\system32\drivers\aswbuniv.sys;c:\windows\SYSNATIVE\drivers\aswbuniv.sys [x]
S0 aswRvrt;aswRvrt;c:\windows\system32\drivers\aswRvrt.sys;c:\windows\SYSNATIVE\drivers\aswRvrt.sys [x]
S0 aswVmm;aswVmm;c:\windows\system32\drivers\aswVmm.sys;c:\windows\SYSNATIVE\drivers\aswVmm.sys [x]
S0 SymEFA;Symantec Extended File Attributes;c:\windows\system32\drivers\NISx64\1000000.07D\SYMEFA64.SYS;c:\windows\SYSNATIVE\drivers\NISx64\1000000.07D\SYMEFA64.SYS [x]
S1 amsdk;AMSDK Driver;c:\windows\system32\drivers\amsdk.sys;c:\windows\SYSNATIVE\drivers\amsdk.sys [x]
S1 aswArPot;aswArPot;c:\windows\system32\drivers\aswArPot.sys;c:\windows\SYSNATIVE\drivers\aswArPot.sys [x]
S1 aswbidsdriver;aswbidsdriver;c:\windows\system32\drivers\aswbidsdriver.sys;c:\windows\SYSNATIVE\drivers\aswbidsdriver.sys [x]
S1 aswKbd;aswKbd;c:\windows\system32\drivers\aswKbd.sys;c:\windows\SYSNATIVE\drivers\aswKbd.sys [x]
S1 aswNetSec;aswNetSec;c:\windows\system32\drivers\aswNetSec.sys;c:\windows\SYSNATIVE\drivers\aswNetSec.sys [x]
S1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys;c:\windows\SYSNATIVE\drivers\aswSnx.sys [x]
S1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys;c:\windows\SYSNATIVE\drivers\aswSP.sys [x]
S1 ccHP;Symantec Hash Provider;c:\windows\system32\drivers\NISx64\1000000.07D\ccHPx64.sys;c:\windows\SYSNATIVE\drivers\NISx64\1000000.07D\ccHPx64.sys [x]
S1 dtsoftbus01;DAEMON Tools Virtual Bus Driver;c:\windows\system32\DRIVERS\dtsoftbus01.sys;c:\windows\SYSNATIVE\DRIVERS\dtsoftbus01.sys [x]
S1 HWiNFO32;HWiNFO32/64 Kernel Driver;c:\windows\SysWOW64\drivers\HWiNFO64A.SYS;c:\windows\SysWOW64\drivers\HWiNFO64A.SYS [x]
S2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys;c:\windows\SYSNATIVE\drivers\aswMonFlt.sys [x]
S2 aswStm;aswStm;c:\windows\system32\drivers\aswStm.sys;c:\windows\SYSNATIVE\drivers\aswStm.sys [x]
S2 avast! Firewall;Avast Firewall Service;c:\program files\AVAST Software\Avast\afwServ.exe;c:\program files\AVAST Software\Avast\afwServ.exe [x]
S2 DiagTrack;Diagnostics Tracking Service;c:\windows\System32\svchost.exe;c:\windows\SYSNATIVE\svchost.exe [x]
S3 AmUStor;AM USB Stroage Driver;c:\windows\system32\drivers\AmUStor.SYS;c:\windows\SYSNATIVE\drivers\AmUStor.SYS [x]
S3 aswNetNd6;Avast Firewall NDIS6 Helper;c:\windows\system32\DRIVERS\aswNetNd6.sys;c:\windows\SYSNATIVE\DRIVERS\aswNetNd6.sys [x]
S3 AtiHDAudioService;AMD Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW76.sys;c:\windows\SYSNATIVE\drivers\AtihdW76.sys [x]
S3 SYMNDISV;SYMNDISV;c:\windows\system32\drivers\NISx64\1000000.07D\SYMNDISV.SYS;c:\windows\SYSNATIVE\drivers\NISx64\1000000.07D\SYMNDISV.SYS [x]
S3 VIAHdAudAddService;VIA High Definition Audio Driver Service;c:\windows\system32\drivers\viahduaa.sys;c:\windows\SYSNATIVE\drivers\viahduaa.sys [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\svchost]
LocalServiceAndNoImpersonation REG_MULTI_SZ SSDPSRV upnphost SCardSvr QWAVE wcncsvc
.
Obsah adresáře 'Naplánované úlohy'
.
2020-01-10 c:\windows\Tasks\SlimDrivers Scan.job
- c:\program files (x86)\SlimDrivers\SlimDrivers.exe [2018-07-09 15:16]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\###MegaShellExtSyncing]
@="{0596C850-7BDD-4C9D-AFDF-873BE6890637}"
[HKEY_CLASSES_ROOT\CLSID\{0596C850-7BDD-4C9D-AFDF-873BE6890637}]
2017-02-20 09:13 592384 ----a-w- c:\users\***\AppData\Local\MEGAsync\ShellExtX64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00asw]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2019-12-14 20:22 1784200 ----a-w- c:\program files\AVAST Software\Avast\ashShell.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00asw]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2019-12-14 20:22 1784200 ----a-w- c:\program files\AVAST Software\Avast\ashShell.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"AvastUI.exe"="c:\program files\AVAST Software\Avast\AvLaunch.exe" [2019-12-14 268680]
.
------- Doplňkový sken -------
.
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = c:\windows\SysWOW64\blank.htm
Trusted Zone: localhost
Trusted Zone: sharepoint.com\studentuh
Trusted Zone: sharepoint.com\studentuh-my
TCP: DhcpNameServer = 192.168.1.1
.
- - - - NEPLATNÉ POLOŽKY ODSTRANĚNÉ Z REGISTRU - - - -
.
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
.
.
.
--------------------- ZAMKNUTÉ KLÍČE V REGISTRU ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MediaPlayer\PREFERENCES\HME\S-1-5-21-1188426916-1517369191-2262466913-1000]
@DACL=(02 0000)
@SACL=
"RemoteSharingEnabled"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\AVAST Software]
@DACL=(02 0015)
@Allowed: (Read) (RestrictedCode)
"SymbolicLinkValue"=hex(6):5c,00,52,00,45,00,47,00,49,00,53,00,54,00,52,00,59,
00,5c,00,4d,00,41,00,43,00,48,00,49,00,4e,00,45,00,5c,00,53,00,4f,00,46,00,\
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows CE Services]
"SymbolicLinkValue"=hex(6):5c,00,72,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
00,5c,00,4d,00,41,00,43,00,48,00,49,00,4e,00,45,00,5c,00,53,00,4f,00,46,00,\
.
Celkový čas: 2020-01-11 09:06:16 - počítač byl restartován
ComboFix-quarantined-files.txt 2020-01-11 08:06
ComboFix2.txt 2020-01-10 09:30
.
Před spuštěním: Volných bajtů: 505 714 130 944
Po spuštění: Volných bajtů: 510 530 600 960
.
- - End Of File - - 2C3C37641A7758C36F500ECB09C61ED7
A36C5E4F47E84449FF07ED3517B43A31


Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 9:35:17, on 11.1.2020
Platform: Windows 7 SP1 (WinNT 6.00.3505)
MSIE: Internet Explorer v8.00 (8.00.7601.17514)


Boot mode: Normal

Running processes:
C:\Users\***\Downloads\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,First Home Page = http://g.msn.com/1me10IE11ENUS/WOL_WCP
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
O2 - BHO: Symantec NCO BHO - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - (no file)
O12 - Plugin for .spop: C:\Program Files (x86)\Internet Explorer\Plugins\NPDocBox.dll
O18 - Protocol: WSAllMyTubechrome - (no CLSID) - (no file)
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe (file missing)
O23 - Service: aswbIDSAgent - AVAST Software - C:\Program Files\AVAST Software\Avast\aswidsagent.exe
O23 - Service: Avast Antivirus (avast! Antivirus) - AVAST Software - C:\Program Files\AVAST Software\Avast\AvastSvc.exe
O23 - Service: Avast Firewall Service (avast! Firewall) - AVAST Software - C:\Program Files\AVAST Software\Avast\afwServ.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\Windows\System32\lsass.exe (file missing)
O23 - Service: Google Chrome Elevation Service (GoogleChromeElevationService) - Google LLC - C:\Program Files (x86)\Google\Chrome\Application\79.0.3945.117\elevation_service.exe
O23 - Service: Heroes & Generals Steam Service (HnGSteamService) - Reto-Moto ApS - C:\Program Files (x86)\Steam\steamapps\common\Heroes & Generals\hngservice.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: Malwarebytes Service (MBAMService) - Malwarebytes - C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe (file missing)
O23 - Service: Služba Netlogon (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\Windows\system32\sppsvc.exe (file missing)
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files (x86)\Common Files\Steam\SteamService.exe
O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\Windows\system32\UI0Detect.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\Wat\WatUX.exe,-601 (WatAdminSvc) - Unknown owner - C:\Windows\system32\Wat\WatAdminSvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\Windows\system32\wbengine.exe (file missing)
O23 - Service: WMI Performance Adapter (WmiApSrv) - Unknown owner - C:\Windows\System32\Wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 4566 bytes

Procesor se po spuštění chová normálně.
Dají se nějak opravit "podezřelé sektory" na disku?
Měl jsem za to, že vše od IObit software je na PC-HELP tabu nebo jen konkrétní software?
Co znamená v HJT "(file missing")?

Děkuji Vám za odpověď. :)


Zpět na “HiJackThis”

Kdo je online

Uživatelé prohlížející si toto fórum: DotNetDotCom.org [Bot] a 8 hostů