Kontrola logu - reklamy Vyřešeno

Místo pro vaše HiJackThis logy a logy z dalších programů…

Moderátoři: Mods_senior, Security team

Uživatelský avatar
Smile
Level 2.5
Level 2.5
Příspěvky: 378
Registrován: leden 09
Bydliště: Zlín
Pohlaví: Muž
Stav:
Offline

Kontrola logu - reklamy

Příspěvekod Smile » 05 pro 2018 18:34

Dobrý večer,
prosím o kotrolu. Hlavně v Chrome vyskakujou reklamy :( Děkuji

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 18:33:10, on 5.12.2018
Platform: Windows 7 SP1 (WinNT 6.00.3505)
MSIE: Internet Explorer v10.0 (10.00.9200.16843)


Boot mode: Normal

Running processes:
C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
C:\Program Files (x86)\USB Camera2\VM332_STI.EXE
C:\Users\Máma_Táta\Desktop\HijackThis (1).exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=userinit.exe
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll
O2 - BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll
O4 - HKLM\..\Run: [USB3MON] "C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe"
O4 - HKLM\..\Run: [UpdatePRCShortCut] "C:\Program Files\Lenovo\OneKey App\OneKey Recovery\MUITransfer\MUIStartMenu.exe" "C:\Program Files\Lenovo\OneKey App\OneKey Recovery" UpdateWithCreateOnce "Software\Lenovo\OneKey App\OneKey Recovery"
O4 - HKLM\..\Run: [UpdateP2GShortCut] "C:\Program Files (x86)\Lenovo\Power2Go\MUITransfer\MUIStartMenu.exe" "C:\Program Files (x86)\Lenovo\Power2Go" UpdateWithCreateOnce "SOFTWARE\CyberLink\Power2Go\5.0"
O4 - HKLM\..\Run: [IAStorIcon] C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
O4 - HKLM\..\Run: [332BigDog] C:\Program Files (x86)\USB Camera2\VM332_STI.EXE
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-20\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-21-631099308-2138063573-9826448-1003\..\Run: [CCleaner Monitoring] "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR (User 'Máma_Táta')
O8 - Extra context menu item: E&xportovat do aplikace Microsoft Excel - res://C:\PROGRA~2\MICROS~3\Office12\EXCEL.EXE/3000
O9 - Extra button: @C:\Program Files (x86)\Windows Live\Writer\WindowsLiveWriterShortcuts.dll,-1004 - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra 'Tools' menuitem: @C:\Program Files (x86)\Windows Live\Writer\WindowsLiveWriterShortcuts.dll,-1003 - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra button: Odeslat do aplikace OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~2\MICROS~3\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: Od&eslat do aplikace OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~2\MICROS~3\Office12\ONBttnIE.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~2\MICROS~3\Office12\REFIEBAR.DLL
O10 - Unknown file in Winsock LSP: c:\program files (x86)\common files\microsoft shared\windows live\wlidnsp.dll
O10 - Unknown file in Winsock LSP: c:\program files (x86)\common files\microsoft shared\windows live\wlidnsp.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveSystemServices.dll
O18 - Protocol: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - C:\Program Files (x86)\Windows Live\Photo Gallery\AlbumDownloadProtocolHandler.dll
O20 - AppInit_DLLs: C:\Windows\SysWOW64\nvinit.dll
O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe Systems Incorporated - C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe (file missing)
O23 - Service: Apple Mobile Device Service - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Intel(R) Content Protection HECI Service (cphs) - Intel Corporation - C:\Windows\SysWow64\IntelCpHeciSvc.exe
O23 - Service: @C:\Windows\system32\CxAudMsg64.exe,-100 (CxAudMsg) - Unknown owner - C:\Windows\system32\CxAudMsg64.exe (file missing)
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\Windows\System32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\Windows\system32\fxssvc.exe (file missing)
O23 - Service: Google Update Service (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Google Update Service (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Intel(R) Rapid Storage Technology (IAStorDataMgrSvc) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
O23 - Service: Intel(R) Capability Licensing Service Interface - Intel(R) Corporation - C:\Program Files\Intel\iCLS Client\HeciServer.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Intel(R) Dynamic Application Loader Host Interface Service (jhi_service) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: Intel(R) Management and Security Application Local Management Service (LMS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
O23 - Service: Mozilla Maintenance Service (MozillaMaintenance) - Mozilla Foundation - C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: Nalpeiron Licensing Service (nlsX86cc) - Nalpeiron Ltd. - C:\Windows\SysWOW64\NLSSRV32.EXE
O23 - Service: NVIDIA Display Driver Service (nvsvc) - Unknown owner - C:\Windows\system32\nvvsvc.exe (file missing)
O23 - Service: NVIDIA Update Service Daemon (nvUpdatusService) - NVIDIA Corporation - C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\Windows\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\Windows\system32\sppsvc.exe (file missing)
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files (x86)\Common Files\Steam\SteamService.exe
O23 - Service: SwitchBoard - Adobe Systems Incorporated - C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe
O23 - Service: TuneUp Utilities Service (TuneUp.UtilitiesSvc) - TuneUp Software - C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe
O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\Windows\system32\UI0Detect.exe (file missing)
O23 - Service: Intel(R) Management and Security Application User Notification Service (UNS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\Wat\WatUX.exe,-601 (WatAdminSvc) - Unknown owner - C:\Windows\system32\Wat\WatAdminSvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\Windows\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 10574 bytes
Intel Core i3 10100F /Sapphire Radeon PULSE RX 6600, 8GB GDDR6 / 16 GB DDR4 Patriot 2666 MHz / 480GB SSD WD GREEN / KINGSTON SSD 480GB A400

Reklama
Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43051
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Kontrola logu - reklamy

Příspěvekod jaro3 » 05 pro 2018 20:32

Stáhni si ATF Cleaner
Poklepej na ATF Cleaner.exe, klikni na select all found, poté:
-Když používáš Firefox (Mozzila), klikni na Firefox nahoře a vyber: Select All, poté klikni na Empty Selected.
-Když používáš Operu, klikni nahoře na Operu a vyber: Select All, poté klikni na Empty Selected. Poté klikni na Main (hlavní stránku ) a klikni na Empty Selected.
Po vyčištění klikni na Exit k zavření programu.
ATF-Cleaner je jednoduchý nástroj na odstranění historie z webového prohlížeče. Program dokáže odstranit cache, cookies, historii a další stopy po surfování na Internetu. Mezi podporované prohlížeče patří Internet Explorer, Firefox a Opera. Aplikace navíc umí odstranit dočasné soubory Windows, vysypat koš atd.
- Pokud používáš jen Google Chrome , tak ATF nemusíš použít.


Stáhni si TFC
http://www.geekstogo.com/forum/files/fi ... -oldtimer/
Otevři soubor a zavři všechny ostatní okna, Klikni na Start k zahájení procesu. Program by neměl trvat dlouho.
Poté by se měl PC restartovat, pokud ne , proveď sám.

Stáhni AdwCleaner (by Xplode
http://www.bleepingcomputer.com/download/adwcleaner/
http://www.adlice.com/downloadprogress/

Ulož si ho na svojí plochu . Klikni na „Souhlasím“ k povrzení podmínek.
Ukonči všechny programy , okna a prohlížeče
Spusť program poklepáním a klikni na „Skenování“
Po skenu se objeví log , který se otevře. ( jinak je uložen systémovem disku jako C:\AdwCleaner [C?].txt ), jeho obsah sem celý vlož.

Stáhni si Malwarebytes' Anti-Malware na plochu , nainstaluj a spusť ho
-Pokud není program aktuální , klikni na možnost „Aktualizovat nyní“ či „Opravit nyní“.
- bude nalezena aktualizace a nainstaluje se.
- poté klikni na Spustit skenování
- po proběhnutí skenu se ti objeví hláška vpravo dole, tak klikni na Zobrazit zprávu a vyber Export a vyber Kopírovat do schránky a vlož sem celý log. Nebo klikni na „Textový soubor ( .txt)“ a log si ulož.
-jinak se log nachází v programu po kliknutí na „Zprávy“ , nebo je uložen zde: C:\ProgramData\Malwarebytes\Malwarebytes Anti-Malware\Logs

- po té klikni na tlačítko Dokončit, a program zavři křížkem vpravo nahoře.
(zatím nic nemaž!).
Pokud budou problémy , spusť v nouz. režimu.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Uživatelský avatar
Smile
Level 2.5
Level 2.5
Příspěvky: 378
Registrován: leden 09
Bydliště: Zlín
Pohlaví: Muž
Stav:
Offline

Re: Kontrola logu - reklamy

Příspěvekod Smile » 05 pro 2018 21:10

# -------------------------------
# Malwarebytes AdwCleaner 7.2.4.0
# -------------------------------
# Build: 09-25-2018
# Database: 2018-12-03.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start: 12-05-2018
# Duration: 00:00:18
# OS: Windows 7 Home Premium
# Scanned: 32209
# Detected: 15


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

Adware.LoadMoney C:\ProgramData\Partner
PUP.Optional.Legacy C:\ProgramData\FileCure

***** [ Files ] *****

No malicious files found.

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

PUP.Optional.1ClickDownload HKCU\Software\1ClickDownload
PUP.Optional.Conduit HKCU\Software\Conduit
PUP.Optional.Legacy HKCU\Software\ParetoLogic
PUP.Optional.Legacy HKLM\Software\Wow6432Node\ParetoLogic
PUP.Optional.Legacy HKU\S-1-5-21-631099308-2138063573-9826448-1003\Software\Alexa Internet
PUP.Optional.Legacy HKCU\Software\Alexa Internet
PUP.Optional.Legacy HKLM\SOFTWARE\Classes\Unknown\shell\openas\command|FileCure.old
PUP.Optional.Legacy HKLM\Software\Wow6432Node\Classes\AppID\{C007DADD-132A-624C-088E-59EE6CF0711F}
PUP.Optional.Legacy HKLM\Software\Classes\AppID\{C007DADD-132A-624C-088E-59EE6CF0711F}
PUP.Optional.SofTonicAssistant HKCU\Software\Softonic

***** [ Chromium (and derivatives) ] *****

PUP.Optional.AmazonBrowserBar Amazon for Chrome

***** [ Chromium URLs ] *****

PUP.Optional.Legacy slunecnice.cz
PUP.Optional.SofTonicAssistant Softonic EN

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.



########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S00].txt ##########
Intel Core i3 10100F /Sapphire Radeon PULSE RX 6600, 8GB GDDR6 / 16 GB DDR4 Patriot 2666 MHz / 480GB SSD WD GREEN / KINGSTON SSD 480GB A400

Uživatelský avatar
Smile
Level 2.5
Level 2.5
Příspěvky: 378
Registrován: leden 09
Bydliště: Zlín
Pohlaví: Muž
Stav:
Offline

Re: Kontrola logu - reklamy

Příspěvekod Smile » 05 pro 2018 21:23

Malwarebytes
www.malwarebytes.com

-Podrobnosti logovacího souboru-
Datum skenování: 05.12.18
Čas skenování: 21:12
Logovací soubor: 0d053b14-f8ca-11e8-a09b-c0143dc43836.json

-Informace o softwaru-
Verze: 3.6.1.2711
Verze komponentů: 1.0.482
Aktualizovat verzi balíku komponent: 1.0.8183
Licence: Zkušební

-Systémová informace-
OS: Windows 7 Service Pack 1
CPU: x64
Systém souborů: NTFS
Uživatel: Pajos-PC\M\u00c3\u00a1ma_T\u00c3\u00a1ta

-Shrnutí skenování-
Typ skenování: Skenování hrozeb (Threat Scan)
Spuštění skenování: Ruční
Výsledek: Dokončeno
Skenované objekty: 299906
Zjištěné hrozby: 27
Hrozby umístěné do karantény: 0
Uplynulý čas: 6 min, 2 sek

-Možnosti skenování-
Paměť: Povoleno
Start: Povoleno
Systém souborů: Povoleno
Archivy: Povoleno
Rootkity: Zakázáno
Heuristika: Povoleno
Potenciálně nežádoucí program: Detekovat
Potenciálně nežádoucí modifikace: Detekovat

-Podrobnosti skenování-
Proces: 0
(Nebyly zjištěny žádné škodlivé položky)

Modul: 0
(Nebyly zjištěny žádné škodlivé položky)

Klíč registru: 8
PUP.Optional.AmazonTB, HKU\S-1-5-21-631099308-2138063573-9826448-1000\SOFTWARE\ALEXA INTERNET\ALEXA9\Amazon, Žádná uživatelská akce, [1972], [235409],1.0.8183
PUP.Optional.AmazonTB, HKU\S-1-5-21-631099308-2138063573-9826448-1002\SOFTWARE\ALEXA INTERNET\ALEXA9\Amazon, Žádná uživatelská akce, [1972], [235409],1.0.8183
PUP.Optional.1ClickDownload, HKU\S-1-5-21-631099308-2138063573-9826448-1001\SOFTWARE\1ClickDownload, Žádná uživatelská akce, [1858], [235164],1.0.8183
PUP.Optional.AmazonTB, HKU\S-1-5-21-631099308-2138063573-9826448-1003\SOFTWARE\ALEXA INTERNET\ALEXA9\Amazon, Žádná uživatelská akce, [1972], [235409],1.0.8183
Adware.1ClickDownload, HKLM\SOFTWARE\CLASSES\APPID\{C007DADD-132A-624C-088E-59EE6CF0711F}, Žádná uživatelská akce, [512], [169917],1.0.8183
Adware.1ClickDownload, HKLM\SOFTWARE\CLASSES\WOW6432NODE\APPID\{C007DADD-132A-624C-088E-59EE6CF0711F}, Žádná uživatelská akce, [512], [169917],1.0.8183
Adware.1ClickDownload, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\{C007DADD-132A-624C-088E-59EE6CF0711F}, Žádná uživatelská akce, [512], [169917],1.0.8183
PUP.Optional.Bunndle, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\uTorrent, Žádná uživatelská akce, [13298], [389075],1.0.8183

Hodnota v registru: 0
(Nebyly zjištěny žádné škodlivé položky)

Data registrů: 0
(Nebyly zjištěny žádné škodlivé položky)

Datové proudy: 0
(Nebyly zjištěny žádné škodlivé položky)

Adresář: 0
(Nebyly zjištěny žádné škodlivé položky)

Soubor: 19
PUP.Optional.Bunndle, C:\DOCUMENTS AND SETTINGS\PUBLIC\Desktop\µTorrent.lnk, Žádná uživatelská akce, [13298], [389075],1.0.8183
PUP.Optional.Bunndle, C:\USERS\PUBLIC\DESKTOP\µTorrent.lnk, Žádná uživatelská akce, [13298], [389075],1.0.8183
PUP.Optional.Bunndle, C:\PROGRAM FILES (X86)\UTORRENT\UTORRENT.EXE, Žádná uživatelská akce, [13298], [389075],1.0.8183
PUP.Optional.Solvusoft, C:\USERS\MáMA_TáTA\DOWNLOADS\SETUP_DRIVERDOC_2016.EXE, Žádná uživatelská akce, [2896], [331663],1.0.8183
PUP.Optional.Solvusoft, C:\USERS\MáMA_TáTA\DOWNLOADS\SETUP_DRIVERDOC_2016 (1).EXE, Žádná uživatelská akce, [2896], [331663],1.0.8183
PUP.Optional.MailRu, C:\USERS\PAJOS\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Data\SyncData.sqlite3, Žádná uživatelská akce, [242], [454830],1.0.8183
PUP.Optional.MailRu, C:\USERS\PAJOS\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, Žádná uživatelská akce, [242], [454830],1.0.8183
Generic.Malware/Suspicious, C:\USERS\PAJOS\DESKTOP\Counter-Strike Global Offensive.lnk, Žádná uživatelská akce, [0], [392686],1.0.8183
Generic.Malware/Suspicious, E:\COUNTER-STRIKE GLOBAL OFFENSIVE\LAUNCHER_CSGO.EXE, Žádná uživatelská akce, [0], [392686],1.0.8183
Adware.MailRu.BatBitRst, C:\USERS\PAJOS\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Data\SyncData.sqlite3, Žádná uživatelská akce, [312], [481467],1.0.8183
Adware.MailRu.BatBitRst, C:\USERS\PAJOS\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Secure Preferences, Žádná uživatelská akce, [312], [481467],1.0.8183
Adware.MailRu.BatBitRst, C:\DOCUMENTS AND SETTINGS\ALL USERS\APPLICATION DATA\MICROSOFT\NETWORK\DOWNLOADER\QMGR0.DAT, Žádná uživatelská akce, [312], [-1],0.0.0
Adware.MailRu.BatBitRst, C:\PROGRAMDATA\APPLICATION DATA\MICROSOFT\NETWORK\DOWNLOADER\QMGR0.DAT, Žádná uživatelská akce, [312], [-1],0.0.0
Adware.MailRu.BatBitRst, C:\DOCUMENTS AND SETTINGS\ALL USERS\APPLICATION DATA\MICROSOFT\NETWORK\DOWNLOADER\QMGR1.DAT, Žádná uživatelská akce, [312], [-1],0.0.0
Adware.MailRu.BatBitRst, C:\PROGRAMDATA\APPLICATION DATA\MICROSOFT\NETWORK\DOWNLOADER\QMGR1.DAT, Žádná uživatelská akce, [312], [-1],0.0.0
Adware.MailRu.BatBitRst, C:\DOCUMENTS AND SETTINGS\ALL USERS\MICROSOFT\NETWORK\DOWNLOADER\QMGR0.DAT, Žádná uživatelská akce, [312], [-1],0.0.0
Adware.MailRu.BatBitRst, C:\PROGRAMDATA\MICROSOFT\NETWORK\DOWNLOADER\QMGR0.DAT, Žádná uživatelská akce, [312], [-1],0.0.0
Adware.MailRu.BatBitRst, C:\DOCUMENTS AND SETTINGS\ALL USERS\MICROSOFT\NETWORK\DOWNLOADER\QMGR1.DAT, Žádná uživatelská akce, [312], [-1],0.0.0
Adware.MailRu.BatBitRst, C:\PROGRAMDATA\MICROSOFT\NETWORK\DOWNLOADER\QMGR1.DAT, Žádná uživatelská akce, [312], [-1],0.0.0

Fyzický sektor: 0
(Nebyly zjištěny žádné škodlivé položky)

WMI: 0
(Nebyly zjištěny žádné škodlivé položky)


(end)
Intel Core i3 10100F /Sapphire Radeon PULSE RX 6600, 8GB GDDR6 / 16 GB DDR4 Patriot 2666 MHz / 480GB SSD WD GREEN / KINGSTON SSD 480GB A400

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43051
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Kontrola logu - reklamy

Příspěvekod jaro3 » 05 pro 2018 22:02

Spusť znovu AdwCleaner (u Windows Vista či Windows7, klikni na AdwCleaner pravým a vyber „Spustit jako správce
klikni na „Skenování“ , po prohledání klikni na „ Čištění

Program provede opravu, po automatickém restartu klikni na „Log soubor“ a pak poklepej na odpovídají log, (C:\AdwCleaner [C?].txt) , jeho obsah sem celý vlož.

Stáhni si Junkware Removal Tool by Thisisu
http://www.bleepingcomputer.com/downloa ... oval-tool/
https://downloads.malwarebytes.com/file/JRT-EOL
na svojí plochu.

Deaktivuj si svůj antivirový program. Pravým tl. myši klikni na JRT.exe a vyber „spustit jako správce“. Pro pokračování budeš vyzván ke stisknutí jakékoliv klávesy. Na nějakou klikni.
Začne skenování programu. Skenování může trvat dloho , podle množství nákaz. Po ukončení skenu se objeví log (JRT.txt) , který se uloží na ploše.
Zkopíruj sem prosím celý jeho obsah.


. spusť znovu Malwarebytes' Anti-Malware a dej Skenovat nyní
- po proběhnutí programu se ti objeví hláška tak klikni na „Vše do karantény(smazat vybrané)“ a na „Exportovat záznam“ a vyber „textový soubor“ , soubor nějak pojmenuj a někam ho ulož. Zkopíruj se celý obsah toho logu.

Sophos Virus Removal Tool je praktický softwarový nástroj, který by mohl odstranit infekce, které antivirový program nedetekuje .
Stáhněte si ho zde z některého odkazu:
http://www.majorgeeks.com/files/details ... _tool.html
http://www.majorgeeks.com/mg/get/sophos ... ool,1.html
http://www.majorgeeks.com/mg/getmirror/ ... ool,1.html
http://www.majorgeeks.com/mg/getmirror/ ... ool,2.html

Viry mohou zpomalit počítač, nebo se snaží ukrást vaše data, a ani nevíte , že je máte. Co potřebujete, je rychlý a snadný způsob, jak je najít a zbavit se jich, pokud již máte antivirový program v počítači nainstalován , můžete nainstalovat i nástroj Sophos Virus Removal , který identifikuje a vyčistí zbylé infekce, které mohl Váš antivirový program přehlédnout.
K použití Sophos Virus Removal Tool na něj poklepejte a stiskněte tlačítko „Start scanning“ . Pak bude Sophos Virus Removal Tool vyhledávat a odstraňovat viry, které najde. Může být vyžadován restart.
Pokud byly nalezeny viry , tak po skenu klikni na „Details…“ a potom na „View log file“. Zkopíruj celý log a vlož ho sem. Potom zavři „threat detail“ a klikni na „Start cleanup“.
Jinak se log nachází zde:
C:\ProgramData\Sophos\Sophos Virus Removal Tool\Logs

Stáhni si RogueKiller by Adlice Software
32bit.:
http://www.adlice.com/download/roguekil ... HlwZT14ODY
64bit.:
http://www.adlice.com/download/roguekil ... HlwZT14NjQ
na svojí plochu.
- Zavři všechny ostatní programy a prohlížeče.
- Pro OS Vista a win7,8,10 spusť program RogueKiller.exe jako správce , u XP poklepáním.
- klikni na „Start Scan“. V novém okně nic neměň a klikni dole na „Start Scan“
- Program skenuje procesy PC. Po proskenování klikni na „Open Report “ , v okně pak na „Open TXT“ a celý obsah logu sem zkopíruj.
Pokud je program blokován , zkus ho spustit několikrát. Pokud dále program nepůjde spustit a pracovat, přejmenuj ho na winlogon.exe.
-pokud bude mít log více než 60.000 znaků , rozděl ho a vlož do více příspěvků

další odkazy:
http://www.adlice.com/download/roguekiller/
http://www.bleepingcomputer.com/download/roguekiller/
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Uživatelský avatar
Smile
Level 2.5
Level 2.5
Příspěvky: 378
Registrován: leden 09
Bydliště: Zlín
Pohlaví: Muž
Stav:
Offline

Re: Kontrola logu - reklamy

Příspěvekod Smile » 05 pro 2018 22:14

# -------------------------------
# Malwarebytes AdwCleaner 7.2.4.0
# -------------------------------
# Build: 09-25-2018
# Database: 2018-12-03.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start: 12-05-2018
# Duration: 00:00:02
# OS: Windows 7 Home Premium
# Cleaned: 15
# Failed: 0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted C:\ProgramData\Partner
Deleted C:\ProgramData\FileCure

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted HKCU\Software\1ClickDownload
Deleted HKCU\Software\Conduit
Deleted HKCU\Software\ParetoLogic
Deleted HKLM\Software\Wow6432Node\ParetoLogic
Deleted HKU\S-1-5-21-631099308-2138063573-9826448-1003\Software\Alexa Internet
Deleted HKCU\Software\Alexa Internet
Deleted HKLM\SOFTWARE\Classes\Unknown\shell\openas\command|FileCure.old
Deleted HKLM\Software\Wow6432Node\Classes\AppID\{C007DADD-132A-624C-088E-59EE6CF0711F}
Deleted HKLM\Software\Classes\AppID\{C007DADD-132A-624C-088E-59EE6CF0711F}
Deleted HKCU\Software\Softonic

***** [ Chromium (and derivatives) ] *****

Deleted Amazon for Chrome

***** [ Chromium URLs ] *****

Deleted slunecnice.cz
Deleted Softonic EN

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [2152 octets] - [05/12/2018 21:08:23]
AdwCleaner[S01].txt - [2213 octets] - [05/12/2018 22:09:02]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C01].txt ##########
Intel Core i3 10100F /Sapphire Radeon PULSE RX 6600, 8GB GDDR6 / 16 GB DDR4 Patriot 2666 MHz / 480GB SSD WD GREEN / KINGSTON SSD 480GB A400

Uživatelský avatar
Smile
Level 2.5
Level 2.5
Příspěvky: 378
Registrován: leden 09
Bydliště: Zlín
Pohlaví: Muž
Stav:
Offline

Re: Kontrola logu - reklamy

Příspěvekod Smile » 05 pro 2018 22:21

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.4 (07.09.2017)
Operating System: Windows 7 Home Premium x64
Ran by Pajos (Administrator) on st 05.12.2018 at 22:16:04,96
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 10

Successfully deleted: C:\Users\Pajos\AppData\Local\{0453AA06-923F-4BD5-A7B4-AF06828E71C5} (Empty Folder)
Successfully deleted: C:\Users\Pajos\AppData\Local\{4A714EA7-0D14-4838-A1AE-FA9CFC747D2C} (Empty Folder)
Successfully deleted: C:\Users\Pajos\AppData\Local\{8FBB4595-7FB7-45DF-8BE3-51CE076557DB} (Empty Folder)
Successfully deleted: C:\Users\Pajos\AppData\Local\Google\Chrome\User Data\Default\Extensions\dajedkncpodkggklbegccjpmnglmnflm (Folder)
Successfully deleted: C:\Users\Pajos\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkojfkhlekighikafcpjkiklfbnlmeio (Folder)
Successfully deleted: C:\Users\Pajos\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gkojfkhlekighikafcpjkiklfbnlmeio (Folder)
Successfully deleted: C:\Users\Pajos\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_gkojfkhlekighikafcpjkiklfbnlmeio_0.localstorage-journal (File)
Successfully deleted: C:\Users\Pajos\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_gkojfkhlekighikafcpjkiklfbnlmeio_0.localstorage (File)
Successfully deleted: C:\Users\Pajos\AppData\Local\packageaware (Folder)
Successfully deleted: C:\Windows\system32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 (Task)



Registry: 1

Successfully deleted: HKLM\Software\Google\Chrome\Extensions\pbjikboenpfhbbejgkoklgkhjpfogcam (Registry Key)




~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on st 05.12.2018 at 22:20:32,61
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Intel Core i3 10100F /Sapphire Radeon PULSE RX 6600, 8GB GDDR6 / 16 GB DDR4 Patriot 2666 MHz / 480GB SSD WD GREEN / KINGSTON SSD 480GB A400

Uživatelský avatar
Smile
Level 2.5
Level 2.5
Příspěvky: 378
Registrován: leden 09
Bydliště: Zlín
Pohlaví: Muž
Stav:
Offline

Re: Kontrola logu - reklamy

Příspěvekod Smile » 05 pro 2018 22:31

Malwarebytes
www.malwarebytes.com

-Podrobnosti logovacího souboru-
Datum skenování: 05.12.18
Čas skenování: 22:22
Logovací soubor: ced91784-f8d3-11e8-a65a-c0143dc43836.json

-Informace o softwaru-
Verze: 3.6.1.2711
Verze komponentů: 1.0.482
Aktualizovat verzi balíku komponent: 1.0.8185
Licence: Zkušební

-Systémová informace-
OS: Windows 7 Service Pack 1
CPU: x64
Systém souborů: NTFS
Uživatel: Pajos-PC\M\u00c3\u00a1ma_T\u00c3\u00a1ta

-Shrnutí skenování-
Typ skenování: Skenování hrozeb (Threat Scan)
Spuštění skenování: Ruční
Výsledek: Dokončeno
Skenované objekty: 299884
Zjištěné hrozby: 22
Hrozby umístěné do karantény: 22
Uplynulý čas: 5 min, 52 sek

-Možnosti skenování-
Paměť: Povoleno
Start: Povoleno
Systém souborů: Povoleno
Archivy: Povoleno
Rootkity: Zakázáno
Heuristika: Povoleno
Potenciálně nežádoucí program: Detekovat
Potenciálně nežádoucí modifikace: Detekovat

-Podrobnosti skenování-
Proces: 0
(Nebyly zjištěny žádné škodlivé položky)

Modul: 0
(Nebyly zjištěny žádné škodlivé položky)

Klíč registru: 3
PUP.Optional.AmazonTB, HKU\S-1-5-21-631099308-2138063573-9826448-1002\SOFTWARE\ALEXA INTERNET\ALEXA9\Amazon, V karanténě, [1972], [235409],1.0.8185
PUP.Optional.AmazonTB, HKU\S-1-5-21-631099308-2138063573-9826448-1000\SOFTWARE\ALEXA INTERNET\ALEXA9\Amazon, V karanténě, [1972], [235409],1.0.8185
PUP.Optional.Bunndle, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\uTorrent, V karanténě, [13298], [389075],1.0.8185

Hodnota v registru: 0
(Nebyly zjištěny žádné škodlivé položky)

Data registrů: 0
(Nebyly zjištěny žádné škodlivé položky)

Datové proudy: 0
(Nebyly zjištěny žádné škodlivé položky)

Adresář: 0
(Nebyly zjištěny žádné škodlivé položky)

Soubor: 19
PUP.Optional.Bunndle, C:\DOCUMENTS AND SETTINGS\PUBLIC\Desktop\µTorrent.lnk, V karanténě, [13298], [389075],1.0.8185
PUP.Optional.Bunndle, C:\USERS\PUBLIC\DESKTOP\µTorrent.lnk, V karanténě, [13298], [389075],1.0.8185
PUP.Optional.Bunndle, C:\PROGRAM FILES (X86)\UTORRENT\UTORRENT.EXE, V karanténě, [13298], [389075],1.0.8185
PUP.Optional.Solvusoft, C:\USERS\MáMA_TáTA\DOWNLOADS\SETUP_DRIVERDOC_2016.EXE, V karanténě, [2896], [331663],1.0.8185
PUP.Optional.Solvusoft, C:\USERS\MáMA_TáTA\DOWNLOADS\SETUP_DRIVERDOC_2016 (1).EXE, V karanténě, [2896], [331663],1.0.8185
Generic.Malware/Suspicious, C:\USERS\PAJOS\DESKTOP\Counter-Strike Global Offensive.lnk, V karanténě, [0], [392686],1.0.8185
Generic.Malware/Suspicious, E:\COUNTER-STRIKE GLOBAL OFFENSIVE\LAUNCHER_CSGO.EXE, V karanténě, [0], [392686],1.0.8185
PUP.Optional.MailRu, C:\USERS\PAJOS\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Data\SyncData.sqlite3, Nahrazen, [242], [454830],1.0.8185
PUP.Optional.MailRu, C:\USERS\PAJOS\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, Nahrazen, [242], [454830],1.0.8185
Adware.MailRu.BatBitRst, C:\USERS\PAJOS\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Data\SyncData.sqlite3, Nahrazen, [312], [481467],1.0.8185
Adware.MailRu.BatBitRst, C:\USERS\PAJOS\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Secure Preferences, Nahrazen, [312], [481467],1.0.8185
Adware.MailRu.BatBitRst, C:\DOCUMENTS AND SETTINGS\ALL USERS\APPLICATION DATA\MICROSOFT\NETWORK\DOWNLOADER\QMGR0.DAT, V karanténě, [312], [-1],0.0.0
Adware.MailRu.BatBitRst, C:\PROGRAMDATA\APPLICATION DATA\MICROSOFT\NETWORK\DOWNLOADER\QMGR0.DAT, V karanténě, [312], [-1],0.0.0
Adware.MailRu.BatBitRst, C:\DOCUMENTS AND SETTINGS\ALL USERS\APPLICATION DATA\MICROSOFT\NETWORK\DOWNLOADER\QMGR1.DAT, V karanténě, [312], [-1],0.0.0
Adware.MailRu.BatBitRst, C:\PROGRAMDATA\APPLICATION DATA\MICROSOFT\NETWORK\DOWNLOADER\QMGR1.DAT, V karanténě, [312], [-1],0.0.0
Adware.MailRu.BatBitRst, C:\DOCUMENTS AND SETTINGS\ALL USERS\MICROSOFT\NETWORK\DOWNLOADER\QMGR0.DAT, V karanténě, [312], [-1],0.0.0
Adware.MailRu.BatBitRst, C:\PROGRAMDATA\MICROSOFT\NETWORK\DOWNLOADER\QMGR0.DAT, V karanténě, [312], [-1],0.0.0
Adware.MailRu.BatBitRst, C:\DOCUMENTS AND SETTINGS\ALL USERS\MICROSOFT\NETWORK\DOWNLOADER\QMGR1.DAT, V karanténě, [312], [-1],0.0.0
Adware.MailRu.BatBitRst, C:\PROGRAMDATA\MICROSOFT\NETWORK\DOWNLOADER\QMGR1.DAT, V karanténě, [312], [-1],0.0.0

Fyzický sektor: 0
(Nebyly zjištěny žádné škodlivé položky)

WMI: 0
(Nebyly zjištěny žádné škodlivé položky)


(end)
Intel Core i3 10100F /Sapphire Radeon PULSE RX 6600, 8GB GDDR6 / 16 GB DDR4 Patriot 2666 MHz / 480GB SSD WD GREEN / KINGSTON SSD 480GB A400

Uživatelský avatar
Smile
Level 2.5
Level 2.5
Příspěvky: 378
Registrován: leden 09
Bydliště: Zlín
Pohlaví: Muž
Stav:
Offline

Re: Kontrola logu - reklamy

Příspěvekod Smile » 06 pro 2018 10:25

2018-12-05 21:36:33.173 Sophos Virus Removal Tool version 2.7.0
2018-12-05 21:36:33.173 Copyright (c) 2009-2018 Sophos Limited. All rights reserved.

2018-12-05 21:36:33.173 This tool will scan your computer for viruses and other threats. If it finds any, it will give you the option to remove them.

2018-12-05 21:36:33.173 Windows version 6.1 SP 1.0 Service Pack 1 build 7601 SM=0x300 PT=0x1 WOW64
2018-12-05 21:36:33.173 Checking for updates...
2018-12-05 21:36:40.324 Update progress: proxy server not available
2018-12-05 21:36:46.140 Option all = no
2018-12-05 21:36:46.140 Option recurse = yes
2018-12-05 21:36:46.140 Option archive = no
2018-12-05 21:36:46.140 Option service = yes
2018-12-05 21:36:46.140 Option confirm = yes
2018-12-05 21:36:46.140 Option sxl = yes
2018-12-05 21:36:46.143 Option max-data-age = 35
2018-12-05 21:36:46.143 Option vdl-logging = yes
2018-12-05 21:36:46.163 Customer ID: 094260ca9b3af99f9d4a3909fc47a743
2018-12-05 21:36:46.163 Machine ID: bc98bd75a04b4e6c9c1302ce32739d63
2018-12-05 21:36:46.181 Component SVRTcli.exe version 2.7.0
2018-12-05 21:36:46.181 Component control.dll version 2.7.0
2018-12-05 21:36:46.181 Component SVRTservice.exe version 2.7.0
2018-12-05 21:36:46.181 Component engine\osdp.dll version 1.44.1.2420
2018-12-05 21:36:46.181 Component engine\veex.dll version 3.73.0.2420
2018-12-05 21:36:46.181 Component engine\savi.dll version 9.0.11.2420
2018-12-05 21:36:46.181 Component rkdisk.dll version 1.5.33.1
2018-12-05 21:36:46.182 Version info: Product version 2.7.0
2018-12-05 21:36:46.182 Version info: Detection engine 3.73.0
2018-12-05 21:36:46.182 Version info: Detection data 5.55
2018-12-05 21:36:46.182 Version info: Build date 18.9.2018
2018-12-05 21:36:46.182 Version info: Data files added 173
2018-12-05 21:36:46.182 Version info: Last successful update (not yet updated)
2018-12-05 21:36:48.769 Downloading updates...
2018-12-05 21:36:48.770 Update progress: [I96736] sdds.svrt_v1.8: adding primary package C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED baseVersion=1
2018-12-05 21:36:48.770 Update progress: [I95020] sdds.svrt_v1.8: looking for packages included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2018-12-05 21:36:48.771 Update progress: [I22529] sdds.svrt_v1.8: looking for supplements included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2018-12-05 21:36:48.771 Update progress: [V81533] SU::createCachedPackageSource creating cached package source for http://d2.sophosupd.com/update-B: url=SOPHOS
2018-12-05 21:36:48.771 Update progress: [V81533] SU::createCachedPackageSource creating http_source_specific_data to download customer file
2018-12-05 21:36:48.771 Update progress: [V81533] SU::createCachedPackageSource creating package source to download customer file
2018-12-05 21:36:48.771 Update progress: [V81533] SU::createCachedPackageSource creating cached package source
2018-12-05 21:36:48.771 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: catalogue/sdds.data0910.xml
2018-12-05 21:36:48.771 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: catalogue/sdds.data0910.xml: 203 ms
2018-12-05 21:36:48.771 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: b2a431b367ef72ae37d2ebc4c27427cax000.xml: 2953 bytes
2018-12-05 21:36:48.771 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: b2a431b367ef72ae37d2ebc4c27427cax000.xml: 62 ms
2018-12-05 21:36:48.771 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d23ed020cdc248a3a740c3d688d9f2eax000.xml: 8673 bytes
2018-12-05 21:36:48.771 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d23ed020cdc248a3a740c3d688d9f2eax000.xml: 47 ms
2018-12-05 21:36:48.771 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE560/f27d648953d6d791ea6f11f8a90db8c6x000.xml: 590 bytes
2018-12-05 21:36:48.771 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE560/f27d648953d6d791ea6f11f8a90db8c6x000.xml: 31 ms
2018-12-05 21:36:48.771 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: SXLSUP/9658bb75e4104455fe802645d41af3dax000.xml: 598 bytes
2018-12-05 21:36:48.771 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: SXLSUP/9658bb75e4104455fe802645d41af3dax000.xml: 32 ms
2018-12-05 21:36:48.771 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE557/13239828b0b1bf83de4692d775629148x000.xml: 601 bytes
2018-12-05 21:36:48.771 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE557/13239828b0b1bf83de4692d775629148x000.xml: 31 ms
2018-12-05 21:36:48.771 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE554/1883db40022af8cbc8fd680f1c4185ddx000.xml: 601 bytes
2018-12-05 21:36:48.771 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE554/1883db40022af8cbc8fd680f1c4185ddx000.xml: 32 ms
2018-12-05 21:36:48.771 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE550/1e04bd4f6cc5b189217b416d0cacd23ax000.xml: 601 bytes
2018-12-05 21:36:48.771 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE550/1e04bd4f6cc5b189217b416d0cacd23ax000.xml: 31 ms
2018-12-05 21:36:48.771 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE553/236bb4ca0d2561a8e59124e4a65837c9x000.xml: 601 bytes
2018-12-05 21:36:48.771 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE553/236bb4ca0d2561a8e59124e4a65837c9x000.xml: 31 ms
2018-12-05 21:36:48.771 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE558/3a1dfb2d23615d09497b1db3305e32dax000.xml: 601 bytes
2018-12-05 21:36:48.771 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE558/3a1dfb2d23615d09497b1db3305e32dax000.xml: 15 ms
2018-12-05 21:36:48.771 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE552/49e28e1f82adf19b43a3acfb11c919bax000.xml: 601 bytes
2018-12-05 21:36:48.771 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE552/49e28e1f82adf19b43a3acfb11c919bax000.xml: 31 ms
2018-12-05 21:36:48.771 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE551/69eda22632d06ac2df0c576c5946841fx000.xml: 601 bytes
2018-12-05 21:36:48.771 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE551/69eda22632d06ac2df0c576c5946841fx000.xml: 31 ms
2018-12-05 21:36:48.771 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE555/9f59846a02fa77254f4813df557d969bx000.xml: 601 bytes
2018-12-05 21:36:48.771 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE555/9f59846a02fa77254f4813df557d969bx000.xml: 125 ms
2018-12-05 21:36:48.771 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE556/cd085cdff0109eb84b9c16d718521445x000.xml: 601 bytes
2018-12-05 21:36:48.771 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE556/cd085cdff0109eb84b9c16d718521445x000.xml: 47 ms
2018-12-05 21:36:48.771 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE559/bbc4b9c997c6ce87c48149ff211a40e0x000.xml: 1579 bytes
2018-12-05 21:36:48.771 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE559/bbc4b9c997c6ce87c48149ff211a40e0x000.xml: 15 ms
2018-12-05 21:36:48.771 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d48a6743668ae40aad35bfcdbb4eb4d7x000.xml: 615 bytes
2018-12-05 21:36:48.771 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d48a6743668ae40aad35bfcdbb4eb4d7x000.xml: 32 ms
2018-12-05 21:36:48.771 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 1c6f6a99e848ad128f795e5f304c8758x000.xml: 320 bytes
2018-12-05 21:36:48.771 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 1c6f6a99e848ad128f795e5f304c8758x000.xml: 31 ms
2018-12-05 21:36:48.771 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 0c458d84352f35f2b272f8b87e9f9576x000.xml: 753 bytes
2018-12-05 21:36:48.771 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 0c458d84352f35f2b272f8b87e9f9576x000.xml: 32 ms
2018-12-05 21:36:48.771 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 5c7f0eec8cb5f488397216dcfb7e98e8x000.xml: 331 bytes
2018-12-05 21:36:48.772 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 5c7f0eec8cb5f488397216dcfb7e98e8x000.xml: 78 ms
2018-12-05 21:36:48.772 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 24be0fc59a0372038b7fbb3af3e19d21x000.xml: 1027 bytes
2018-12-05 21:36:48.772 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 24be0fc59a0372038b7fbb3af3e19d21x000.xml: 47 ms
2018-12-05 21:36:48.772 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e4ccc0244dafdc3a404f8bb420c2a165x000.xml: 338 bytes
2018-12-05 21:36:48.772 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e4ccc0244dafdc3a404f8bb420c2a165x000.xml: 31 ms
2018-12-05 21:36:48.772 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 1b5385d6d93fc43e87fc7d723b90aab9x000.xml: 1027 bytes
2018-12-05 21:36:48.772 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 1b5385d6d93fc43e87fc7d723b90aab9x000.xml: 47 ms
2018-12-05 21:36:48.772 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 44df079c17c27192400c73a86d16785fx000.xml: 338 bytes
2018-12-05 21:36:48.772 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 44df079c17c27192400c73a86d16785fx000.xml: 31 ms
2018-12-05 21:36:48.772 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 9e72c50dc4507dfba988367b178eda4ax000.xml: 1027 bytes
2018-12-05 21:36:48.772 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 9e72c50dc4507dfba988367b178eda4ax000.xml: 312 ms
2018-12-05 21:36:48.772 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e0a2f9d4b770945eb817f82acf76dc76x000.xml: 338 bytes
2018-12-05 21:36:48.772 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e0a2f9d4b770945eb817f82acf76dc76x000.xml: 62 ms
2018-12-05 21:36:48.772 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 4c204ac4b99df718739c309d0f4ab76bx000.xml: 1027 bytes
2018-12-05 21:36:48.772 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 4c204ac4b99df718739c309d0f4ab76bx000.xml: 31 ms
2018-12-05 21:36:48.772 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 46e9b0f78df0d20502af43f391ffc506x000.xml: 338 bytes
2018-12-05 21:36:48.772 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 46e9b0f78df0d20502af43f391ffc506x000.xml: 32 ms
2018-12-05 21:36:48.772 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 7fe1eebcf235024389043a634ef20366x000.xml: 1027 bytes
2018-12-05 21:36:48.772 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 7fe1eebcf235024389043a634ef20366x000.xml: 31 ms
2018-12-05 21:36:48.772 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 9ec625dcb3a242e1fece93286451a352x000.xml: 338 bytes
2018-12-05 21:36:48.772 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 9ec625dcb3a242e1fece93286451a352x000.xml: 32 ms
2018-12-05 21:36:48.772 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: eaba289b0a9e187ed96137c42bf85645x000.xml: 1027 bytes
2018-12-05 21:36:48.772 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: eaba289b0a9e187ed96137c42bf85645x000.xml: 31 ms
2018-12-05 21:36:48.772 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e4e261308128b5b42bf54c232030ea27x000.xml: 338 bytes
2018-12-05 21:36:48.772 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e4e261308128b5b42bf54c232030ea27x000.xml: 31 ms
2018-12-05 21:36:48.772 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d9072ffa19fc0ff71a828d7ca2bc7828x000.xml: 1027 bytes
2018-12-05 21:36:48.772 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d9072ffa19fc0ff71a828d7ca2bc7828x000.xml: 47 ms
2018-12-05 21:36:48.772 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 1d98051334b3ea8a0b042e0bb99bc283x000.xml: 338 bytes
2018-12-05 21:36:48.772 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 1d98051334b3ea8a0b042e0bb99bc283x000.xml: 31 ms
2018-12-05 21:36:48.772 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 65b7509646b00610cf1732a01f49a46fx000.xml: 1027 bytes
2018-12-05 21:36:48.772 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 65b7509646b00610cf1732a01f49a46fx000.xml: 31 ms
2018-12-05 21:36:48.772 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f6ec5061dd7e77923111541727311aa2x000.xml: 338 bytes
2018-12-05 21:36:48.772 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f6ec5061dd7e77923111541727311aa2x000.xml: 78 ms
2018-12-05 21:36:48.772 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 59c292069cc0fcbe6fbcf8d4289432a4x000.xml: 1027 bytes
2018-12-05 21:36:48.772 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 59c292069cc0fcbe6fbcf8d4289432a4x000.xml: 47 ms
2018-12-05 21:36:48.772 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: ace8e7b646829af68be5b32bbcc82570x000.xml: 338 bytes
2018-12-05 21:36:48.772 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: ace8e7b646829af68be5b32bbcc82570x000.xml: 31 ms
2018-12-05 21:36:48.772 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: ce1c6bcf1ec8b1e6a28fd747a9d95c39x000.xml: 877 bytes
2018-12-05 21:36:48.772 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: ce1c6bcf1ec8b1e6a28fd747a9d95c39x000.xml: 31 ms
2018-12-05 21:36:48.772 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f3371957ce3bf729d46e4015ee77057ax000.xml: 336 bytes
2018-12-05 21:36:48.772 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f3371957ce3bf729d46e4015ee77057ax000.xml: 16 ms
2018-12-05 21:36:48.772 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 1c5647106c0cdff4a4bfb6e14fe717ffx000.xml: 877 bytes
2018-12-05 21:36:48.772 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 1c5647106c0cdff4a4bfb6e14fe717ffx000.xml: 47 ms
2018-12-05 21:36:48.772 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 9c24ae0a57066614acdfc6d3796c3e16x000.xml: 336 bytes
2018-12-05 21:36:48.773 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 9c24ae0a57066614acdfc6d3796c3e16x000.xml: 15 ms
2018-12-05 21:36:48.773 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: b8f7ecae43f251328bafbdaf91e10049x000.xml: 1027 bytes
2018-12-05 21:36:48.773 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: b8f7ecae43f251328bafbdaf91e10049x000.xml: 16 ms
2018-12-05 21:36:48.773 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 1d9d5d4648a9318e42bc361f8a61f8acx000.xml: 336 bytes
2018-12-05 21:36:48.773 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 1d9d5d4648a9318e42bc361f8a61f8acx000.xml: 31 ms
2018-12-05 21:36:48.773 Update progress: [I49502] sdds.data0910.xml: found supplement IDE558 LATEST path= baseVersion= [included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=]
2018-12-05 21:36:48.773 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE558 LATEST path=
2018-12-05 21:36:48.773 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE558 LATEST path=
2018-12-05 21:36:48.773 Update progress: [I49502] sdds.data0910.xml: found supplement IDE559 LATEST path= baseVersion= [included from product IDE558 LATEST path=]
2018-12-05 21:36:48.773 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE559 LATEST path=
2018-12-05 21:36:48.773 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE559 LATEST path=
2018-12-05 21:36:48.773 Update progress: [I49502] sdds.data0910.xml: found supplement IDE560 LATEST path= baseVersion= [included from product IDE559 LATEST path=]
2018-12-05 21:36:48.773 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE560 LATEST path=
2018-12-05 21:36:48.773 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE560 LATEST path=
2018-12-05 21:36:48.773 Update progress: [I19463] Syncing product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2018-12-05 21:36:48.773 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 6d5b42261b0873d2548169c32a11d986x000.xml: 79124 bytes
2018-12-05 21:36:48.773 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 6d5b42261b0873d2548169c32a11d986x000.xml: 94 ms
2018-12-05 21:36:48.773 Update progress: [I19463] Product download size 207692565 bytes
2018-12-05 21:37:23.083 Update progress: [I19463] Syncing product IDE558 LATEST path=
2018-12-05 21:37:23.083 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 732041eb13cb23c2be762e60d5ab61c4x000.xml: 27989 bytes
2018-12-05 21:37:23.083 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 732041eb13cb23c2be762e60d5ab61c4x000.xml: 62 ms
2018-12-05 21:37:23.083 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 8de141fbf2048bdc334c302af0d5c930x000.xml: 397 bytes
2018-12-05 21:37:23.083 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 8de141fbf2048bdc334c302af0d5c930x000.xml: 16 ms
2018-12-05 21:37:23.083 Update progress: [I19463] Product download size 2888041 bytes
2018-12-05 21:37:30.903 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 0ac4f88350c44fb34ac2b1a621806e1fx000.xml: 3442 bytes
2018-12-05 21:37:30.903 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 0ac4f88350c44fb34ac2b1a621806e1fx000.xml: 16 ms
2018-12-05 21:37:30.964 Update progress: [I19463] Syncing product IDE559 LATEST path=
2018-12-05 21:37:30.964 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 914922555efabc6ea97c9b7e2e101ad3x000.xml: 22537 bytes
2018-12-05 21:37:30.964 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 914922555efabc6ea97c9b7e2e101ad3x000.xml: 47 ms
2018-12-05 21:37:30.964 Update progress: [I19463] Product download size 3470089 bytes
2018-12-05 21:37:38.383 Update progress: [I19463] Syncing product IDE560 LATEST path=
2018-12-05 21:37:38.383 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f430c089bf466bb070b959d79391e4c2x000.xml: 124 bytes
2018-12-05 21:37:38.383 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f430c089bf466bb070b959d79391e4c2x000.xml: 31 ms
2018-12-05 21:37:38.402 Installing updates...
2018-12-05 21:37:39.005 Error level 1
2018-12-05 21:38:02.597 Update successful
2018-12-05 21:38:16.679 Option all = no
2018-12-05 21:38:16.679 Option recurse = yes
2018-12-05 21:38:16.679 Option archive = no
2018-12-05 21:38:16.679 Option service = yes
2018-12-05 21:38:16.679 Option confirm = yes
2018-12-05 21:38:16.679 Option sxl = yes
2018-12-05 21:38:16.681 Option max-data-age = 35
2018-12-05 21:38:16.681 Option vdl-logging = yes
2018-12-05 21:38:17.047 Customer ID: 094260ca9b3af99f9d4a3909fc47a743
2018-12-05 21:38:17.047 Machine ID: bc98bd75a04b4e6c9c1302ce32739d63
2018-12-05 21:38:17.048 Component SVRTcli.exe version 2.7.0
2018-12-05 21:38:17.049 Component control.dll version 2.7.0
2018-12-05 21:38:17.049 Component SVRTservice.exe version 2.7.0
2018-12-05 21:38:17.049 Component engine\osdp.dll version 1.44.1.2432
2018-12-05 21:38:17.049 Component engine\veex.dll version 3.74.1.2432
2018-12-05 21:38:17.049 Component engine\savi.dll version 9.0.12.2432
2018-12-05 21:38:17.049 Component rkdisk.dll version 1.5.33.1
2018-12-05 21:38:17.049 Version info: Product version 2.7.0
2018-12-05 21:38:17.147 Version info: Detection engine 3.74.1
2018-12-05 21:38:17.147 Version info: Detection data 5.57
2018-12-05 21:38:17.147 Version info: Build date 13.11.2018
2018-12-05 21:38:17.147 Version info: Data files added 202
2018-12-05 21:38:17.147 Version info: Last successful update 5.12.2018 22:38:02

2018-12-05 21:50:49.862 Could not open C:\hiberfil.sys
2018-12-05 21:50:51.930 Could not open C:\pagefile.sys
2018-12-05 22:06:42.061 Could not open C:\Users\Máma_Táta\AppData\Local\Google\Chrome\User Data\Default\Current Session
2018-12-05 22:06:42.061 Could not open C:\Users\Máma_Táta\AppData\Local\Google\Chrome\User Data\Default\Current Tabs
2018-12-05 22:16:13.772 Could not open C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb
2018-12-05 22:16:13.774 Could not open C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb
2018-12-05 22:16:17.339 Could not open C:\Windows\System32\config\RegBack\DEFAULT
2018-12-05 22:16:17.352 Could not open C:\Windows\System32\config\RegBack\SAM
2018-12-05 22:16:17.354 Could not open C:\Windows\System32\config\RegBack\SECURITY
2018-12-05 22:16:17.355 Could not open C:\Windows\System32\config\RegBack\SOFTWARE
2018-12-05 22:16:17.356 Could not open C:\Windows\System32\config\RegBack\SYSTEM
2018-12-05 22:22:09.921 Could not open C:\Windows\Temp\TMP7579347426F36D92
2018-12-05 22:37:23.751 >>> Virus 'Troj/Mdrop-BTL' found in file E:\Downloads\Torrents\CSS\textury\CSS_Texture_Pack_May-4_REPACK_2.exe
2018-12-05 22:37:23.751 >>> Virus 'Troj/Mdrop-BTL' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bttray.exe
2018-12-05 22:37:23.751 >>> Virus 'Troj/Mdrop-BTL' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bttray.exe
2018-12-05 22:37:23.751 >>> Virus 'Troj/Mdrop-BTL' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin
2018-12-05 22:37:23.752 >>> Virus 'Troj/Mdrop-BTL' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin
2018-12-05 22:38:50.300 >>> Virus 'Mal/VMProtBad-A' found in file E:\Program Files (x86)\South Park The Stick of Truth\steam_api.dll
2018-12-05 22:38:50.300 >>> Virus 'Mal/VMProtBad-A' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bttray.exe
2018-12-05 22:38:50.300 >>> Virus 'Mal/VMProtBad-A' found in file HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bttray.exe
2018-12-05 22:38:50.301 >>> Virus 'Mal/VMProtBad-A' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin
2018-12-05 22:38:50.301 >>> Virus 'Mal/VMProtBad-A' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin
2018-12-05 22:38:53.195 Could not open LOGICAL:0005:00000000
2018-12-05 22:38:53.202 Could not open F:\
2018-12-05 22:38:53.202 Could not open LOGICAL:0006:00000000
2018-12-05 22:38:53.202 Could not open G:\
2018-12-05 22:38:53.554 The following items will be cleaned up:
2018-12-05 22:38:53.554 Troj/Mdrop-BTL
2018-12-05 22:38:53.554 Mal/VMProtBad-A
Intel Core i3 10100F /Sapphire Radeon PULSE RX 6600, 8GB GDDR6 / 16 GB DDR4 Patriot 2666 MHz / 480GB SSD WD GREEN / KINGSTON SSD 480GB A400

Uživatelský avatar
Smile
Level 2.5
Level 2.5
Příspěvky: 378
Registrován: leden 09
Bydliště: Zlín
Pohlaví: Muž
Stav:
Offline

Re: Kontrola logu - reklamy

Příspěvekod Smile » 06 pro 2018 11:04

RogueKiller Anti-Malware V13.0.15.0 (x64) [Dec 3 2018] (Free) by Adlice Software
mail : https://adlice.com/contact/
Website : https://adlice.com/download/roguekiller/
Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits
Started in : Normal mode
User : Pajos [Administrator]
Started from : C:\Users\Máma_Táta\Desktop\RogueKiller_portable64.exe
Mode : Standard Scan, Scan -- Date : 2018/12/06 10:28:23 (Duration : 00:27:40)

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Processes ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Process Modules ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Services ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Tasks ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Registry ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ WMI ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Hosts File ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Files ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Web browsers ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤
Intel Core i3 10100F /Sapphire Radeon PULSE RX 6600, 8GB GDDR6 / 16 GB DDR4 Patriot 2666 MHz / 480GB SSD WD GREEN / KINGSTON SSD 480GB A400

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43051
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Kontrola logu - reklamy

Příspěvekod jaro3 » 06 pro 2018 17:57

Vypni antivir i firewall.
Stáhni Zoek.exe
http://download.bleepingcomputer.com/smeenk/zoek.exe

Zavři všechny ostatní programy , okna i prohlížeče.
Spusť Zoek.exe ( u win vista , win7, 8 klikni na něj pravým a vyber : „Spustit jako správce“
-pozor , náběh programu může trvat déle.
Do okna programu vlož skript níže:

Kód: Vybrat vše

autoclean;
emptyclsid;
iedefaults;
FFdefaults;
CHRdefaults;
emptyalltemp;
resethosts;

klikni na Run Script
Program provede sken , opravu, sken i oprava může trvat i více minut ,je třeba posečkat do konce. Do okna neklikej!
Program nabídne restart , potvrď .
Po restartu se může nějaký čas ukázat pouze černá plocha , to je normální. Je třeba počkat až se vytvoří log. Ten si můžeš uložit třeba do dokumentů , jinak se sám ukládá do:
C:\zoek-results.log Zkopíruj sem celý obsah toho logu.
Pokud budou problémy , spusť zoek v nouz. režimu.

Stáhni si Zemana AntiMalware Free z tohoto odkazu:
https://www.zemana.com/Download/AntiMal ... .Setup.exe
a ulož si ho na plochu.
Poklepej na tento soubor na ploše a postupuj podle pokynů k instalaci programu.
Přijmi licenci k používání programu EULA , pokud se nabídne.
Pokud je k dispozici aktualizace programu , klepni na tlačítko „Update now“ ( aktualizovat nyní).
Můžeš si zatrhnout i vytvoření bodu obnovy:
Klikni na ozubené kolečko , poté na „Skenování“ a zatrhni „vytvářet body obnovy“.
Vrať se zpět ( klikni na domeček).
Zavři všechny otevřené soubory, složky a prohlížeče
Neměň žádné nastavení. Klikni na „Skenovat“.
Po skenu lze vidět , zda jsou nějaké nákazy. Klikni na „Další“. Nákazy budou přemístěny do karantény.
Když je skenování dokončeno, objeví se tisková zpráva , zkopíruj sem celý obsah té zprávy.
Jinak můžeš zprávy vidět , když klikneš vpravo nahoře na „ zprávy“.


Vlož nový log z HJT + informuj o problémech
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Uživatelský avatar
Smile
Level 2.5
Level 2.5
Příspěvky: 378
Registrován: leden 09
Bydliště: Zlín
Pohlaví: Muž
Stav:
Offline

Re: Kontrola logu - reklamy

Příspěvekod Smile » 06 pro 2018 19:24

Zoek.exe v5.0.0.2 Updated 03-May-2018(Online Version)
Tool run by Pajos on źt 06.12.2018 at 18:50:15,63.
Microsoft Windows 7 Home Premium 6.1.7601 Service Pack 1 x64
Running in: Normal Mode Internet Access Detected
Launched: C:\Users\Máma_Táta\Desktop\zoek.exe [Scan all users] [Script inserted]

==== System Restore Info ======================

6.12.2018 18:54:27 Zoek.exe System Restore Point Created Successfully.

==== Reset Hosts File ======================

# Copyright (c) 1993-2006 Microsoft Corp.
#
# This is a sample HOSTS file used by Microsoft TCP/IP for Windows.
#
# This file contains the mappings of IP addresses to host names. Each
# entry should be kept on an individual line. The IP address should
# be placed in the first column followed by the corresponding host name.
# The IP address and the host name should be separated by at least one
# space.
#
# Additionally, comments (such as these) may be inserted on individual
# lines or following the machine name denoted by a '#' symbol.
#
# For example:
#
# 102.54.94.97 rhino.acme.com # source server
# 38.25.63.10 x.acme.com # x client host

# localhost name resolution is handled within DNS itself.
127.0.0.1 localhost
::1 localhost

==== Empty Folders Check ======================

C:\PROGRA~2\NirSoft deleted successfully
C:\PROGRA~2\uTorrent deleted successfully
C:\PROGRA~3\DAEMON Tools Pro deleted successfully
C:\PROGRA~3\Oracle deleted successfully
C:\PROGRA~3\{7E8842F4-ECF1-457B-9B22-AA8299B810D9} deleted successfully
C:\PROGRA~3\{C4ABDBC8-1C81-42C9-BFFC-4A68511E9E4F} deleted successfully
C:\PROGRA~3\{D9F9C87D-6338-4977-AD5C-EE6EE6F6B6EC} deleted successfully
C:\Users\Pajos\AppData\Roaming\DAEMON Tools Pro deleted successfully
C:\Users\Pajos\AppData\Local\LSC deleted successfully
C:\Users\Pajos\AppData\Local\Skype deleted successfully
C:\Users\MMA_TT~1\AppData\Local\{9D1DCD5E-DE74-4E25-AA68-BB5161ED9202} deleted successfully
C:\Users\MMA_TT~1\AppData\Local\{B32E9EDB-C5BD-4866-AB33-396F6F84389E} deleted successfully

==== Deleting CLSID Registry Keys ======================


==== Deleting CLSID Registry Values ======================


==== Deleting Services ======================


==== FireFox Fix ======================

Deleted from C:\Users\MMA_TT~1\AppData\Roaming\Thunderbird\Profiles\kvcws2nj.default\prefs.js:

Added to C:\Users\MMA_TT~1\AppData\Roaming\Thunderbird\Profiles\kvcws2nj.default\prefs.js:
user_pref("browser.startup.homepage", "about:home");
user_pref("browser.newtab.url", "about:newtab");

Deleted from C:\Users\Pajos\AppData\Roaming\Thunderbird\Profiles\9cbtrpk3.default\prefs.js:

Added to C:\Users\Pajos\AppData\Roaming\Thunderbird\Profiles\9cbtrpk3.default\prefs.js:
user_pref("browser.startup.homepage", "about:home");
user_pref("browser.newtab.url", "about:newtab");

==== Deleting Files \ Folders ======================

C:\PROGRA~2\NirSoft not found
C:\PROGRA~2\uTorrent not found
C:\PROGRA~3\{7E8842F4-ECF1-457B-9B22-AA8299B810D9} not found
C:\PROGRA~3\{C4ABDBC8-1C81-42C9-BFFC-4A68511E9E4F} not found
C:\PROGRA~3\{D9F9C87D-6338-4977-AD5C-EE6EE6F6B6EC} not found
C:\PROGRA~3\OneKey Recovery deleted
C:\Users\Pajos\.android deleted
C:\PROGRA~3\Package Cache deleted
C:\Users\Pajos\AppData\Local\Unity deleted
C:\Users\Public\AlexaNSISPlugin.3680.dll deleted
C:\Users\Pajos\AppData\LocalLow\Unity deleted
C:\windows\SysNative\GroupPolicy\Machine deleted
C:\windows\SysNative\GroupPolicy\User deleted
C:\windows\SysNative\GroupPolicy\GPT.INI deleted
C:\Windows\Syswow64\GroupPolicy\gpt.ini deleted

==== Firefox Start and Search pages ======================

ProfilePath: C:\Users\MMA_TT~1\AppData\Roaming\Thunderbird\Profiles\kvcws2nj.default
user_pref("browser.startup.homepage", "about:home");
user_pref("browser.newtab.url", "about:newtab");

ProfilePath: C:\Users\Pajos\AppData\Roaming\Thunderbird\Profiles\9cbtrpk3.default
user_pref("browser.startup.homepage", "about:home");
user_pref("browser.newtab.url", "about:newtab");

==== Firefox Extensions ======================

ProfilePath: C:\Users\Pajos\AppData\Roaming\Thunderbird\Profiles\9cbtrpk3.default
- MinimizeToTray revived MinTrayR - %ProfilePath%\extensions\mintrayr@tn123.ath.cx

==== Firefox Plugins ======================


==== Chromium Look ======================

Google Chrome Version: 70.0.3538.110

HKEY_LOCAL_MACHINE\SOFTWARE\Google\Chrome\Extensions
lifbcibllhkdhoafpjfnlhfpfgnpldfl - No path found[]

Plná Peněženka Lištička - Pajos\AppData\Local\Google\Chrome\User Data\Default\Extensions\ecmgkhgjmodembdmiimbacpjgcdimiek
Chrome Media Router - Pajos\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm
Chrome Media Router - MMA_TT~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm

==== Chromium Fix ======================

C:\Users\Pajos\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_lyrics.wikia.com_0.localstorage-journal deleted successfully
C:\Users\Pajos\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_static.olark.com_0.localstorage-journal deleted successfully
C:\Users\Pajos\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_c.betrad.com_0.localstorage-journal deleted successfully
C:\Users\Pajos\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_superdeals.aliexpress.com_0.localstorage-journal deleted successfully
C:\Users\Pajos\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_steam.en.softonic.com_0.localstorage-journal deleted successfully

==== Set IE to Default ======================

Old Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="http://www.google.com/ig/redirectdomain?brand=KMOH&bmod=KMOH"
"Default_Page_URL"="http://www.google.com/ig/redirectdomain?brand=KMOH&bmod=KMOH"

New Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Default_Page_URL"="http://go.microsoft.com/fwlink/?LinkId=69157"
"Start Page"="http://www.google.com/ig/redirectdomain?brand=KMOH&bmod=KMOH"

==== All HKLM and HKCU SearchScopes ======================

HKLM\SearchScopes "DefaultScope"="{6A1806CD-94D4-4689-BA73-E35EA1EA9990}"
HKLM\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
HKLM\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990} - http://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7
HKLM\Wow6432Node\SearchScopes "DefaultScope"="{6A1806CD-94D4-4689-BA73-E35EA1EA9990}"
HKLM\Wow6432Node\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
HKLM\Wow6432Node\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990} - http://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7
HKCU\SearchScopes "DefaultScope"="{6A1806CD-94D4-4689-BA73-E35EA1EA9990}"
HKCU\SearchScopes\{012E1000-F331-11DB-8314-0800200C9A66} - http://www.google.com/search?q={searchTerms}
HKCU\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE10SR
HKCU\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990} - http://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7KMOH

==== Reset Google Chrome ======================

C:\Users\Pajos\AppData\Local\Google\Chrome\User Data\Default\Preferences was reset successfully
C:\Users\Pajos\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences was reset successfully
C:\Users\Pajos\AppData\Local\Google\Chrome\User Data\Guest Profile\Preferences was reset successfully
C:\Users\Pajos\AppData\Local\Google\Chrome\User Data\Guest Profile\Secure Preferences was reset successfully
C:\Users\MMA_TT~1\AppData\Local\Google\Chrome\User Data\Default\Preferences was reset successfully
C:\Users\MMA_TT~1\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences was reset successfully
C:\Users\Pajos\AppData\Local\Google\Chrome\User Data\Default\Web Data was reset successfully
C:\Users\Pajos\AppData\Local\Google\Chrome\User Data\Default\Web Data-journal was reset successfully
C:\Users\Pajos\AppData\Local\Google\Chrome\User Data\Guest Profile\Web Data was reset successfully
C:\Users\Pajos\AppData\Local\Google\Chrome\User Data\Guest Profile\Web Data-journal was reset successfully
C:\Users\MMA_TT~1\AppData\Local\Google\Chrome\User Data\Default\Web Data was reset successfully
C:\Users\MMA_TT~1\AppData\Local\Google\Chrome\User Data\Default\Web Data-journal was reset successfully

==== Deleting Registry Keys ======================

HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\UnityWebPlayer deleted successfully
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Lenovo Registration deleted successfully
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PWRISOVM.EXE deleted successfully
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\VeriFaceManager deleted successfully

==== Empty IE Cache ======================

C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Users\Pajos\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Users\MMA_TT~1\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully

==== Empty FireFox Cache ======================

No FireFox Profiles found

==== Empty Chrome Cache ======================

C:\Users\Pajos\AppData\Local\Google\Chrome\User Data\Default\Cache emptied successfully
C:\Users\MMA_TT~1\AppData\Local\Google\Chrome\User Data\Default\Cache emptied successfully

==== Empty All Flash Cache ======================

No Flash Cache Found

==== Empty All Java Cache ======================

Java Cache cleared successfully

==== C:\zoek_backup content ======================

C:\zoek_backup (files=54 folders=44 56835561 bytes)

==== Empty Temp Folders ======================

C:\Users\Default\AppData\Local\Temp emptied successfully
C:\Users\Default User\AppData\Local\Temp emptied successfully
C:\Users\Pajos\AppData\Local\Temp will be emptied at reboot
C:\Users\UpdatusUser\AppData\Local\Temp emptied successfully
C:\Users\MMA_TT~1\AppData\Local\Temp will be emptied at reboot
C:\Windows\serviceprofiles\networkservice\AppData\Local\Temp emptied successfully
C:\Windows\serviceprofiles\Localservice\AppData\Local\Temp emptied successfully
C:\Windows\Temp will be emptied at reboot
Intel Core i3 10100F /Sapphire Radeon PULSE RX 6600, 8GB GDDR6 / 16 GB DDR4 Patriot 2666 MHz / 480GB SSD WD GREEN / KINGSTON SSD 480GB A400


Zpět na “HiJackThis”

Kdo je online

Uživatelé prohlížející si toto fórum: Žádní registrovaní uživatelé a 2 hosti