Prosím o kontrolu logu

Místo pro vaše HiJackThis logy a logy z dalších programů…

Moderátoři: Mods_senior, Security team

fliker
nováček
Příspěvky: 7
Registrován: červenec 19
Pohlaví: Muž
Stav:
Offline

Prosím o kontrolu logu

Příspěvekod fliker » 24 črc 2019 14:07

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 13:54:35, on 24.7.2019
Platform: Windows 7 SP1 (WinNT 6.00.3505)
MSIE: Internet Explorer v11.0 (11.00.9600.19404)
Boot mode: Normal

Running processes:
C:\Program Files (x86)\Anti-Vibrate Oscar Editor\OscarEditor.exe
C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe
C:\Windows\SysWOW64\CtHelper.exe
C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
C:\Program Files (x86)\Mozilla Firefox\firefox.exe
C:\Program Files (x86)\Mozilla Firefox\firefox.exe
C:\Program Files (x86)\Mozilla Firefox\firefox.exe
C:\Program Files (x86)\Mozilla Firefox\firefox.exe
C:\Program Files (x86)\Mozilla Firefox\firefox.exe
C:\Users\Syrovy\Desktop\hijackthis.exe
C:\Windows\SysWOW64\DllHost.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.seznam.cz/
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page =
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=userinit.exe,
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre1.8.0_201\bin\ssv.dll
O2 - BHO: Pomocná služba pro přihlášení k účtu Microsoft - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre1.8.0_201\bin\jp2ssv.dll
O2 - BHO: Adblock Plus for IE Browser Helper Object - {FFCB3198-32F3-4E8B-9539-4324694ED664} - C:\Program Files\Adblock Plus for IE\AdblockPlus32.dll
O4 - HKLM\..\Run: [IJNetworkScannerSelectorEX] C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe /FORCE
O4 - HKLM\..\Run: [SDTray] "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe"
O4 - HKLM\..\Run: [CTHelper] CTHELPER.EXE
O4 - HKCU\..\Run: [OscarEditor] "C:\Program Files (x86)\Anti-Vibrate Oscar Editor\OscarEditor.exe" Minimum
O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-20\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'NETWORK SERVICE')
O9 - Extra button: @C:\Program Files (x86)\Windows Live\Writer\WindowsLiveWriterShortcuts.dll,-1004 - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra 'Tools' menuitem: @C:\Program Files (x86)\Windows Live\Writer\WindowsLiveWriterShortcuts.dll,-1003 - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll
O10 - Unknown file in Winsock LSP: c:\program files (x86)\common files\microsoft shared\windows live\wlidnsp.dll
O10 - Unknown file in Winsock LSP: c:\program files (x86)\common files\microsoft shared\windows live\wlidnsp.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O15 - Trusted IP range: http://127.0.0.1
O16 - DPF: {D4B68B83-8710-488B-A692-D74B50BA558E} (Creative Software AutoUpdate Support Package 2) - http://ccfiles.creative.com/Web/softwar ... PIDPDE.cab
O16 - DPF: {F6ACF75C-C32C-447B-9BEF-46B766368D29} (Creative Software AutoUpdate Support Package) - http://files.creative.com/Web/softwareu ... /CTPID.cab
O18 - Protocol: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - C:\Program Files (x86)\Windows Live\Photo Gallery\AlbumDownloadProtocolHandler.dll
O20 - Winlogon Notify: SDWinLogon - SDWinLogon.dll (file missing)
O23 - Service: 602Updater (602XML Updater) - Software602 a.s. - C:\Program Files (x86)\Common Files\soft602\602updsvc\602updsvc.exe
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Systems Incorporated - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe - C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe (file missing)
O23 - Service: aswbIDSAgent - AVAST Software - C:\Program Files\AVAST Software\Avast\aswidsagent.exe
O23 - Service: Avast Antivirus (avast! Antivirus) - AVAST Software - C:\Program Files\AVAST Software\Avast\AvastSvc.exe
O23 - Service: BattlEye Service (BEService) - Unknown owner - C:\Program Files (x86)\Common Files\BattlEye\BEService.exe
O23 - Service: COMODO Internet Security Helper Service (CmdAgent) - COMODO - C:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe
O23 - Service: COMODO Virtual Service Manager (cmdvirth) - COMODO - C:\Program Files\COMODO\COMODO Internet Security\cmdvirth.exe
O23 - Service: Creative Audio Engine Licensing Service - Creative Labs - C:\Program Files (x86)\Common Files\Creative Labs Shared\Service\CTAELicensing.exe
O23 - Service: Creative Audio Service (CTAudSvcService) - Creative Technology Ltd - C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe
O23 - Service: EasyAntiCheat - EasyAntiCheat Ltd - C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\Windows\System32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\Windows\system32\fxssvc.exe (file missing)
O23 - Service: Google Chrome Elevation Service (GoogleChromeElevationService) - Google LLC - C:\Program Files (x86)\Google\Chrome\Application\75.0.3770.142\elevation_service.exe
O23 - Service: Služba Aktualizace Google (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Služba Aktualizace Google (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files (x86)\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe
O23 - Service: @%SystemRoot%\system32\ieetwcollectorres.dll,-1000 (IEEtwCollectorService) - Unknown owner - C:\Windows\system32\IEEtwCollector.exe (file missing)
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: Marvell RAID Event Agent (Marvell RAID) - Unknown owner - C:\Program Files (x86)\Marvell\raid\svc\mvraidsvc.exe
O23 - Service: Micron SSD Cache Monitor (MicronCacheMonitor) - Micron Technology, Inc. - C:\Program Files\Crucial\Crucial Storage Executive\cache\MicronCacheMonitor.exe
O23 - Service: Mozilla Maintenance Service (MozillaMaintenance) - Mozilla Foundation - C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
O23 - Service: MRAC Service (mracsvc) - Unknown owner - C:\Windows\System32\mracsvc.exe (file missing)
O23 - Service: MRU Web Service (MRUWebService) - Apache Software Foundation - C:\Program Files (x86)\Marvell\raid\Apache2\bin\httpd.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: NVIDIA LocalSystem Container (NvContainerLocalSystem) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
O23 - Service: NVIDIA NetworkService Container (NvContainerNetworkService) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
O23 - Service: NVIDIA Display Container LS (NVDisplay.ContainerLocalSystem) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
O23 - Service: NVIDIA Telemetry Container (NvTelemetryContainer) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
O23 - Service: Origin Client Service - Electronic Arts - D:\Origin\OriginClientService.exe
O23 - Service: Origin Web Helper Service - Electronic Arts - D:\Origin\OriginWebHelperService.exe
O23 - Service: PnkBstrA - Unknown owner - C:\Windows\system32\PnkBstrA.exe
O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: Spybot-S&D 2 Scanner Service (SDScannerService) - Safer-Networking Ltd. - C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
O23 - Service: Spybot-S&D 2 Updating Service (SDUpdateService) - Safer-Networking Ltd. - C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
O23 - Service: Spybot-S&D 2 Security Center Service (SDWSCService) - Safer-Networking Ltd. - C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\Windows\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\Windows\system32\sppsvc.exe (file missing)
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files (x86)\Common Files\Steam\SteamService.exe
O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\Windows\system32\UI0Detect.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\Wat\WatUX.exe,-601 (WatAdminSvc) - Unknown owner - C:\Windows\system32\Wat\WatAdminSvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\Windows\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)
O23 - Service: Wondershare Application Framework Service (WsAppService) - Wondershare - C:\Program Files (x86)\Wondershare\WAF\2.4.3.231\WsAppService.exe

--
End of file - 11477 bytes

Reklama
Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43060
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod jaro3 » 24 črc 2019 18:23

Spybot bych odinstaloval..

Stáhni si ATF Cleaner
Poklepej na ATF Cleaner.exe, klikni na select all found, poté:
-Když používáš Firefox (Mozzila), klikni na Firefox nahoře a vyber: Select All, poté klikni na Empty Selected.
-Když používáš Operu, klikni nahoře na Operu a vyber: Select All, poté klikni na Empty Selected. Poté klikni na Main (hlavní stránku ) a klikni na Empty Selected.
Po vyčištění klikni na Exit k zavření programu.
ATF-Cleaner je jednoduchý nástroj na odstranění historie z webového prohlížeče. Program dokáže odstranit cache, cookies, historii a další stopy po surfování na Internetu. Mezi podporované prohlížeče patří Internet Explorer, Firefox a Opera. Aplikace navíc umí odstranit dočasné soubory Windows, vysypat koš atd.
- Pokud používáš jen Google Chrome , tak ATF nemusíš použít.


Stáhni si TFC
http://www.geekstogo.com/forum/files/fi ... -oldtimer/
Otevři soubor a zavři všechny ostatní okna, Klikni na Start k zahájení procesu. Program by neměl trvat dlouho.
Poté by se měl PC restartovat, pokud ne , proveď sám.

Stáhni AdwCleaner (by Xplode
http://www.bleepingcomputer.com/download/adwcleaner/
http://www.adlice.com/downloadprogress/

Ulož si ho na svojí plochu . Klikni na „Souhlasím“ k povrzení podmínek.
Ukonči všechny programy , okna a prohlížeče
Spusť program poklepáním a klikni na „Skenování“
Po skenu se objeví log , který se otevře. ( jinak je uložen systémovem disku jako C:\AdwCleaner [C?].txt ), jeho obsah sem celý vlož.

Stáhni si Malwarebytes' Anti-Malware na plochu , nainstaluj a spusť ho
-Pokud není program aktuální , klikni na možnost „Aktualizovat nyní“ či „Opravit nyní“.
- bude nalezena aktualizace a nainstaluje se.
- poté klikni na Spustit skenování
- po proběhnutí skenu se ti objeví hláška vpravo dole, tak klikni na Zobrazit zprávu a vyber Export a vyber Kopírovat do schránky a vlož sem celý log. Nebo klikni na „Textový soubor ( .txt)“ a log si ulož.
-jinak se log nachází v programu po kliknutí na „Zprávy“ , nebo je uložen zde: C:\ProgramData\Malwarebytes\Malwarebytes Anti-Malware\Logs

- po té klikni na tlačítko Dokončit, a program zavři křížkem vpravo nahoře.
(zatím nic nemaž!).
Pokud budou problémy , spusť v nouz. režimu.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

fliker
nováček
Příspěvky: 7
Registrován: červenec 19
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod fliker » 24 črc 2019 22:36

zdravím tak že: Adwcleaner:# -------------------------------
# Malwarebytes AdwCleaner 7.4.0.0
# -------------------------------
# Build: 07-23-2019
# Database: 2019-07-22.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start: 07-24-2019
# Duration: 00:00:41
# OS: Windows 7 Professional
# Scanned: 35810
# Detected: 0


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

No malicious folders found.

***** [ Files ] *****

No malicious files found.

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

No malicious registry entries found.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.

***** [ Preinstalled Software ] *****

No Preinstalled Software found.


AdwCleaner[S00].txt - [1477 octets] - [16/04/2018 08:55:58]
AdwCleaner[C00].txt - [1524 octets] - [16/04/2018 08:56:58]
AdwCleaner[S01].txt - [1249 octets] - [17/04/2018 11:13:34]
AdwCleaner[C01].txt - [1374 octets] - [17/04/2018 11:14:42]
AdwCleaner[S02].txt - [1249 octets] - [17/04/2018 11:16:30]
AdwCleaner[S03].txt - [1249 octets] - [28/04/2018 09:16:28]
AdwCleaner[S04].txt - [1797 octets] - [09/06/2018 22:58:05]
AdwCleaner[C04].txt - [1945 octets] - [09/06/2018 22:58:34]
AdwCleaner[S05].txt - [1737 octets] - [09/06/2018 23:00:27]
AdwCleaner[C05].txt - [1923 octets] - [09/06/2018 23:01:11]
AdwCleaner[S06].txt - [1859 octets] - [29/06/2018 12:56:02]
AdwCleaner[C06].txt - [2045 octets] - [29/06/2018 13:02:14]
AdwCleaner[S07].txt - [26420 octets] - [24/08/2018 09:57:28]
AdwCleaner[C07].txt - [23383 octets] - [24/08/2018 12:16:24]
AdwCleaner[S08].txt - [2113 octets] - [18/09/2018 11:19:57]
AdwCleaner[S09].txt - [2174 octets] - [18/09/2018 11:23:13]
AdwCleaner[S10].txt - [2235 octets] - [18/09/2018 11:24:33]
AdwCleaner[S11].txt - [3040 octets] - [28/10/2018 09:20:24]
AdwCleaner[C11].txt - [3116 octets] - [28/10/2018 09:20:49]
AdwCleaner[S12].txt - [2406 octets] - [28/10/2018 09:22:25]
AdwCleaner[S13].txt - [2479 octets] - [03/11/2018 10:02:54]
AdwCleaner[C13].txt - [2665 octets] - [03/11/2018 10:04:42]
AdwCleaner[S14].txt - [2601 octets] - [03/11/2018 11:54:57]
AdwCleaner[C14].txt - [2787 octets] - [03/11/2018 11:55:50]
AdwCleaner[S15].txt - [2723 octets] - [26/11/2018 10:54:17]
AdwCleaner[C15].txt - [2909 octets] - [26/11/2018 10:56:15]
AdwCleaner[S16].txt - [2845 octets] - [01/12/2018 19:16:52]
AdwCleaner[C16].txt - [3031 octets] - [01/12/2018 19:17:09]
AdwCleaner[S17].txt - [2967 octets] - [01/01/2019 13:57:39]
AdwCleaner[C17].txt - [3153 octets] - [01/01/2019 14:36:51]
AdwCleaner[S18].txt - [3089 octets] - [17/02/2019 23:42:56]
AdwCleaner[C18].txt - [3275 octets] - [17/02/2019 23:43:04]
AdwCleaner[S19].txt - [3211 octets] - [04/03/2019 09:16:15]
AdwCleaner[C19].txt - [3397 octets] - [04/03/2019 09:17:14]
AdwCleaner[S20].txt - [3333 octets] - [11/03/2019 23:23:56]
AdwCleaner[S21].txt - [3532 octets] - [07/04/2019 18:11:34]
AdwCleaner[S22].txt - [4349 octets] - [07/04/2019 18:12:11]
AdwCleaner[C22].txt - [4387 octets] - [07/04/2019 18:12:38]
AdwCleaner[S23].txt - [3577 octets] - [07/04/2019 18:51:15]
AdwCleaner[S24].txt - [3638 octets] - [08/04/2019 18:05:00]
AdwCleaner[S25].txt - [4455 octets] - [05/05/2019 20:44:15]
AdwCleaner[C25].txt - [4531 octets] - [05/05/2019 20:44:47]
AdwCleaner[S26].txt - [3821 octets] - [06/05/2019 16:11:59]
AdwCleaner[C26].txt - [4007 octets] - [06/05/2019 16:24:12]
AdwCleaner[S27].txt - [3943 octets] - [08/05/2019 14:46:37]
AdwCleaner[S28].txt - [4004 octets] - [08/05/2019 14:47:32]
AdwCleaner[S29].txt - [4821 octets] - [12/06/2019 05:25:54]
AdwCleaner[C29].txt - [4897 octets] - [12/06/2019 05:26:31]
AdwCleaner[S30].txt - [4187 octets] - [12/06/2019 05:28:46]
AdwCleaner[S31].txt - [4248 octets] - [16/06/2019 18:06:55]
AdwCleaner[C31].txt - [4434 octets] - [16/06/2019 18:07:09]
AdwCleaner[S32].txt - [4370 octets] - [21/06/2019 20:50:14]
AdwCleaner[S33].txt - [5187 octets] - [03/07/2019 18:19:17]
AdwCleaner[C33].txt - [5263 octets] - [03/07/2019 18:19:39]
AdwCleaner[S34].txt - [4553 octets] - [03/07/2019 18:21:40]
AdwCleaner[S35].txt - [4614 octets] - [04/07/2019 13:31:06]
AdwCleaner[S36].txt - [4675 octets] - [04/07/2019 13:35:13]
AdwCleaner[C36].txt - [4861 octets] - [04/07/2019 13:43:00]
AdwCleaner[S37].txt - [5630 octets] - [24/07/2019 13:28:25]
AdwCleaner[C37].txt - [5717 octets] - [24/07/2019 13:29:26]
AdwCleaner[S38].txt - [4995 octets] - [24/07/2019 13:35:56]
AdwCleaner[S39].txt - [5056 octets] - [24/07/2019 13:36:48]
AdwCleaner[C39].txt - [5244 octets] - [24/07/2019 13:36:55]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S40].txt ##########
Malware:Malwarebytes
http://www.malwarebytes.com

-Podrobnosti logovacího souboru-
Datum skenování: 24.07.19
Čas skenování: 22:26
Logovací soubor: 5465ac90-ae51-11e9-b6b8-6cf049509da5.json

-Informace o softwaru-
Verze: 3.8.3.2965
Verze komponentů: 1.0.613
Aktualizovat verzi balíku komponent: 1.0.11702
Licence: Bezplatný

-Systémová informace-
OS: Windows 7 Service Pack 1
CPU: x64
Systém souborů: NTFS


-Shrnutí skenování-
Typ skenování: Skenování hrozeb (Threat Scan)
Spuštění skenování: Ruční
Výsledek: Dokončeno
Skenované objekty: 257758
Zjištěné hrozby: 0
Hrozby umístěné do karantény: 0
Uplynulý čas: 1 min, 43 sek

-Možnosti skenování-
Paměť: Povoleno
Start: Povoleno
Systém souborů: Povoleno
Archivy: Povoleno
Rootkity: Zakázáno
Heuristika: Povoleno
Potenciálně nežádoucí program: Detekovat
Potenciálně nežádoucí modifikace: Detekovat

-Podrobnosti skenování-
Proces: 0
(Nebyly zjištěny žádné škodlivé položky)

Modul: 0
(Nebyly zjištěny žádné škodlivé položky)

Klíč registru: 0
(Nebyly zjištěny žádné škodlivé položky)

Hodnota v registru: 0
(Nebyly zjištěny žádné škodlivé položky)

Data registrů: 0
(Nebyly zjištěny žádné škodlivé položky)

Datové proudy: 0
(Nebyly zjištěny žádné škodlivé položky)

Adresář: 0
(Nebyly zjištěny žádné škodlivé položky)

Soubor: 0
(Nebyly zjištěny žádné škodlivé položky)

Fyzický sektor: 0
(Nebyly zjištěny žádné škodlivé položky)

WMI: 0
(Nebyly zjištěny žádné škodlivé položky)


(end)

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43060
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod jaro3 » 24 črc 2019 23:01

Stáhni si Junkware Removal Tool by Thisisu
http://www.bleepingcomputer.com/downloa ... oval-tool/
https://downloads.malwarebytes.com/file/JRT-EOL
na svojí plochu.

Deaktivuj si svůj antivirový program. Pravým tl. myši klikni na JRT.exe a vyber „spustit jako správce“. Pro pokračování budeš vyzván ke stisknutí jakékoliv klávesy. Na nějakou klikni.
Začne skenování programu. Skenování může trvat dloho , podle množství nákaz. Po ukončení skenu se objeví log (JRT.txt) , který se uloží na ploše.
Zkopíruj sem prosím celý jeho obsah.


Sophos Virus Removal Tool je praktický softwarový nástroj, který by mohl odstranit infekce, které antivirový program nedetekuje .
Stáhněte si ho zde z některého odkazu:
http://www.majorgeeks.com/files/details ... _tool.html
http://www.majorgeeks.com/mg/get/sophos ... ool,1.html
http://www.majorgeeks.com/mg/getmirror/ ... ool,1.html
http://www.majorgeeks.com/mg/getmirror/ ... ool,2.html

Viry mohou zpomalit počítač, nebo se snaží ukrást vaše data, a ani nevíte , že je máte. Co potřebujete, je rychlý a snadný způsob, jak je najít a zbavit se jich, pokud již máte antivirový program v počítači nainstalován , můžete nainstalovat i nástroj Sophos Virus Removal , který identifikuje a vyčistí zbylé infekce, které mohl Váš antivirový program přehlédnout.
K použití Sophos Virus Removal Tool na něj poklepejte a stiskněte tlačítko „Start scanning“ . Pak bude Sophos Virus Removal Tool vyhledávat a odstraňovat viry, které najde. Může být vyžadován restart.
Pokud byly nalezeny viry , tak po skenu klikni na „Details…“ a potom na „View log file“. Zkopíruj celý log a vlož ho sem. Potom zavři „threat detail“ a klikni na „Start cleanup“.
Jinak se log nachází zde:
C:\ProgramData\Sophos\Sophos Virus Removal Tool\Logs

Stáhni si RogueKiller by Adlice Software
32bit.:
http://www.adlice.com/download/roguekil ... HlwZT14ODY
64bit.:
http://www.adlice.com/download/roguekil ... HlwZT14NjQ
na svojí plochu.
- Zavři všechny ostatní programy a prohlížeče.
- Pro OS Vista a win7,8,10 spusť program RogueKiller.exe jako správce , u XP poklepáním.
- klikni na „Start Scan“. V novém okně nic neměň a klikni dole na „Start Scan“
- Program skenuje procesy PC. Po proskenování klikni na „Open Report “ , v okně pak na „Open TXT“ a celý obsah logu sem zkopíruj.
Pokud je program blokován , zkus ho spustit několikrát. Pokud dále program nepůjde spustit a pracovat, přejmenuj ho na winlogon.exe.
-pokud bude mít log více než 60.000 znaků , rozděl ho a vlož do více příspěvků

další odkazy:
http://www.adlice.com/download/roguekiller/
http://www.bleepingcomputer.com/download/roguekiller/
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

fliker
nováček
Příspěvky: 7
Registrován: červenec 19
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod fliker » 25 črc 2019 06:36

JRT:~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.4 (07.09.2017)
Operating System: Windows 7 Professional x64
Ran by Syrovy (Administrator) on źt 25.07.2019 at 0:00:57,22
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 9

Successfully deleted: C:\Windows\wininit.ini (File)
Successfully deleted: C:\Users\Syrovy\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\34FCEAXG (Temporary Internet Files Folder)
Successfully deleted: C:\Users\Syrovy\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NFWSYIY4 (Temporary Internet Files Folder)
Successfully deleted: C:\Users\Syrovy\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\V3UUR3C9 (Temporary Internet Files Folder)
Successfully deleted: C:\Users\Syrovy\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XRMF5BIG (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\34FCEAXG (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NFWSYIY4 (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\V3UUR3C9 (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XRMF5BIG (Temporary Internet Files Folder)

Deleted the following from C:\Users\Syrovy\AppData\Roaming\Mozilla\Firefox\Profiles\vl9kg6yr.default-1509350454870\prefs.js
user_pref(extensions.webextensions.uuids, {\screenshots@mozilla.org\:\dbf793fd-1d48-483d-8a75-15a382679194\,\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}\:\f2e07a45-b55f-4



Registry: 0





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on źt 25.07.2019 at 0:04:10,22
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Sophos:2019-07-25 03:20:31.789 Sophos Virus Removal Tool version 2.7.0
2019-07-25 03:20:31.789 Copyright (c) 2009-2018 Sophos Limited. All rights reserved.

2019-07-25 03:20:31.789 This tool will scan your computer for viruses and other threats. If it finds any, it will give you the option to remove them.

2019-07-25 03:20:31.789 Windows version 6.1 SP 1.0 Service Pack 1 build 7601 SM=0x100 PT=0x1 WOW64
2019-07-25 03:20:31.790 Checking for updates...
2019-07-25 03:20:31.805 Update progress: proxy server not available
2019-07-25 03:20:39.846 Option all = no
2019-07-25 03:20:39.846 Option recurse = yes
2019-07-25 03:20:39.846 Option archive = no
2019-07-25 03:20:39.846 Option service = yes
2019-07-25 03:20:39.846 Option confirm = yes
2019-07-25 03:20:39.846 Option sxl = yes
2019-07-25 03:20:39.849 Option max-data-age = 35
2019-07-25 03:20:39.849 Option vdl-logging = yes
2019-07-25 03:20:39.854 Customer ID: 094260ca9b3af99f9d4a3909fc47a743
2019-07-25 03:20:39.854 Machine ID: 6efb967fe50b4cdca63d0f75ecbfa0d7
2019-07-25 03:20:39.854 Component SVRTcli.exe version 2.7.0
2019-07-25 03:20:39.855 Component control.dll version 2.7.0
2019-07-25 03:20:39.855 Component SVRTservice.exe version 2.7.0
2019-07-25 03:20:39.855 Component engine\osdp.dll version 1.44.1.2420
2019-07-25 03:20:39.855 Component engine\veex.dll version 3.73.0.2420
2019-07-25 03:20:39.855 Component engine\savi.dll version 9.0.11.2420
2019-07-25 03:20:39.855 Component rkdisk.dll version 1.5.33.1
2019-07-25 03:20:39.855 Version info: Product version 2.7.0
2019-07-25 03:20:39.855 Version info: Detection engine 3.73.0
2019-07-25 03:20:39.855 Version info: Detection data 5.55
2019-07-25 03:20:39.856 Version info: Build date 18.9.2018
2019-07-25 03:20:39.856 Version info: Data files added 173
2019-07-25 03:20:39.856 Version info: Last successful update (not yet updated)
2019-07-25 03:20:41.932 Downloading updates...
2019-07-25 03:20:41.935 Update progress: [I96736] sdds.svrt_v1.12: adding primary package C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED baseVersion=1
2019-07-25 03:20:41.935 Update progress: [I95020] sdds.svrt_v1.12: looking for packages included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2019-07-25 03:20:41.935 Update progress: [I22529] sdds.svrt_v1.12: looking for supplements included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2019-07-25 03:20:41.935 Update progress: [V81533] SU::createCachedPackageSource creating cached package source for http://d2.sophosupd.com/update-B: url=SOPHOS
2019-07-25 03:20:41.935 Update progress: [V81533] SU::createCachedPackageSource creating http_source_specific_data to download customer file
2019-07-25 03:20:41.935 Update progress: [V81533] SU::createCachedPackageSource creating package source to download customer file
2019-07-25 03:20:41.935 Update progress: [V81533] SU::createCachedPackageSource creating cached package source
2019-07-25 03:20:41.935 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: catalogue/sdds.data0910.xml
2019-07-25 03:20:41.935 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: catalogue/sdds.data0910.xml: 156 ms
2019-07-25 03:20:41.935 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 0887b5d55a18744ac7fda03960b6ab73x000.xml: 4681 bytes
2019-07-25 03:20:41.935 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 0887b5d55a18744ac7fda03960b6ab73x000.xml: 46 ms
2019-07-25 03:20:41.935 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 27149191326e04f24915851e2441dd79x000.xml: 8673 bytes
2019-07-25 03:20:41.935 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 27149191326e04f24915851e2441dd79x000.xml: 47 ms
2019-07-25 03:20:41.935 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE568/f48691159d89ecc5db69c6df301fb3d4x000.xml: 590 bytes
2019-07-25 03:20:41.936 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE568/f48691159d89ecc5db69c6df301fb3d4x000.xml: 47 ms
2019-07-25 03:20:41.936 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: SXLSUP/9658bb75e4104455fe802645d41af3dax000.xml: 598 bytes
2019-07-25 03:20:41.936 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: SXLSUP/9658bb75e4104455fe802645d41af3dax000.xml: 94 ms
2019-07-25 03:20:41.936 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE560/0167d8cf884d717c1779abc52d17cb71x000.xml: 601 bytes
2019-07-25 03:20:41.936 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE560/0167d8cf884d717c1779abc52d17cb71x000.xml: 46 ms
2019-07-25 03:20:41.936 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE557/13239828b0b1bf83de4692d775629148x000.xml: 601 bytes
2019-07-25 03:20:41.936 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE557/13239828b0b1bf83de4692d775629148x000.xml: 78 ms
2019-07-25 03:20:41.936 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE554/1883db40022af8cbc8fd680f1c4185ddx000.xml: 601 bytes
2019-07-25 03:20:41.936 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE554/1883db40022af8cbc8fd680f1c4185ddx000.xml: 110 ms
2019-07-25 03:20:41.936 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE565/1ce171d7f5b9565065bf17a44774f0a1x000.xml: 601 bytes
2019-07-25 03:20:41.936 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE565/1ce171d7f5b9565065bf17a44774f0a1x000.xml: 46 ms
2019-07-25 03:20:41.936 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE550/1e04bd4f6cc5b189217b416d0cacd23ax000.xml: 601 bytes
2019-07-25 03:20:41.936 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE550/1e04bd4f6cc5b189217b416d0cacd23ax000.xml: 94 ms
2019-07-25 03:20:41.936 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE553/236bb4ca0d2561a8e59124e4a65837c9x000.xml: 601 bytes
2019-07-25 03:20:41.936 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE553/236bb4ca0d2561a8e59124e4a65837c9x000.xml: 78 ms
2019-07-25 03:20:41.936 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE558/3a1dfb2d23615d09497b1db3305e32dax000.xml: 601 bytes
2019-07-25 03:20:41.936 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE558/3a1dfb2d23615d09497b1db3305e32dax000.xml: 31 ms
2019-07-25 03:20:41.936 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE552/49e28e1f82adf19b43a3acfb11c919bax000.xml: 601 bytes
2019-07-25 03:20:41.936 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE552/49e28e1f82adf19b43a3acfb11c919bax000.xml: 125 ms
2019-07-25 03:20:41.936 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE551/69eda22632d06ac2df0c576c5946841fx000.xml: 601 bytes
2019-07-25 03:20:41.936 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE551/69eda22632d06ac2df0c576c5946841fx000.xml: 140 ms
2019-07-25 03:20:41.936 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE561/6c1dd3a5196572a9bb41e9156eb30577x000.xml: 601 bytes
2019-07-25 03:20:41.936 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE561/6c1dd3a5196572a9bb41e9156eb30577x000.xml: 31 ms
2019-07-25 03:20:41.936 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE555/9f59846a02fa77254f4813df557d969bx000.xml: 601 bytes
2019-07-25 03:20:41.936 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE555/9f59846a02fa77254f4813df557d969bx000.xml: 141 ms
2019-07-25 03:20:41.936 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE559/bf3b91a4649162f3b240ef9f3d9d7c65x000.xml: 601 bytes
2019-07-25 03:20:41.936 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE559/bf3b91a4649162f3b240ef9f3d9d7c65x000.xml: 62 ms
2019-07-25 03:20:41.936 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE563/cc18c9c4f72ead6c0bb51284002291cax000.xml: 601 bytes
2019-07-25 03:20:41.936 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE563/cc18c9c4f72ead6c0bb51284002291cax000.xml: 62 ms
2019-07-25 03:20:41.936 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE556/cd085cdff0109eb84b9c16d718521445x000.xml: 601 bytes
2019-07-25 03:20:41.936 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE556/cd085cdff0109eb84b9c16d718521445x000.xml: 110 ms
2019-07-25 03:20:41.936 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE566/d051415c7c83e949b41461e8db404aedx000.xml: 601 bytes
2019-07-25 03:20:41.936 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE566/d051415c7c83e949b41461e8db404aedx000.xml: 46 ms
2019-07-25 03:20:41.936 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE562/d7da1c8549bd88228f71a41e440c4772x000.xml: 601 bytes
2019-07-25 03:20:41.936 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE562/d7da1c8549bd88228f71a41e440c4772x000.xml: 47 ms
2019-07-25 03:20:41.936 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE564/fc86ecada014384667e0ec752820eec7x000.xml: 601 bytes
2019-07-25 03:20:41.936 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE564/fc86ecada014384667e0ec752820eec7x000.xml: 47 ms
2019-07-25 03:20:41.936 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE567/d39c103294f8b48eac9b9b816e05dccbx000.xml: 1579 bytes
2019-07-25 03:20:41.936 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE567/d39c103294f8b48eac9b9b816e05dccbx000.xml: 47 ms
2019-07-25 03:20:41.936 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 5be39cd56248f22fb545d0e181f77a33x000.xml: 615 bytes
2019-07-25 03:20:41.936 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 5be39cd56248f22fb545d0e181f77a33x000.xml: 47 ms
2019-07-25 03:20:41.936 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 5f0ff138024724e65ffb8bd1f4a24920x000.xml: 320 bytes
2019-07-25 03:20:41.936 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 5f0ff138024724e65ffb8bd1f4a24920x000.xml: 46 ms
2019-07-25 03:20:41.936 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 0c458d84352f35f2b272f8b87e9f9576x000.xml: 753 bytes
2019-07-25 03:20:41.936 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 0c458d84352f35f2b272f8b87e9f9576x000.xml: 125 ms
2019-07-25 03:20:41.936 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 5c7f0eec8cb5f488397216dcfb7e98e8x000.xml: 331 bytes
2019-07-25 03:20:41.936 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 5c7f0eec8cb5f488397216dcfb7e98e8x000.xml: 78 ms
2019-07-25 03:20:41.936 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 5c518d5be60608ac6bd5325ef02b8a7ex000.xml: 1027 bytes
2019-07-25 03:20:41.936 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 5c518d5be60608ac6bd5325ef02b8a7ex000.xml: 63 ms
2019-07-25 03:20:41.936 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 211a9b2ae569945c9fe3e1ca74a2c644x000.xml: 338 bytes
2019-07-25 03:20:41.936 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 211a9b2ae569945c9fe3e1ca74a2c644x000.xml: 46 ms
2019-07-25 03:20:41.936 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 24be0fc59a0372038b7fbb3af3e19d21x000.xml: 1027 bytes
2019-07-25 03:20:41.936 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 24be0fc59a0372038b7fbb3af3e19d21x000.xml: 110 ms
2019-07-25 03:20:41.937 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e4ccc0244dafdc3a404f8bb420c2a165x000.xml: 338 bytes
2019-07-25 03:20:41.937 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e4ccc0244dafdc3a404f8bb420c2a165x000.xml: 93 ms
2019-07-25 03:20:41.937 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 1b5385d6d93fc43e87fc7d723b90aab9x000.xml: 1027 bytes
2019-07-25 03:20:41.937 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 1b5385d6d93fc43e87fc7d723b90aab9x000.xml: 109 ms
2019-07-25 03:20:41.937 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 44df079c17c27192400c73a86d16785fx000.xml: 338 bytes
2019-07-25 03:20:41.937 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 44df079c17c27192400c73a86d16785fx000.xml: 78 ms
2019-07-25 03:20:41.937 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 32f2c03993b8d3414be5d9d714792de3x000.xml: 1027 bytes
2019-07-25 03:20:41.937 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 32f2c03993b8d3414be5d9d714792de3x000.xml: 78 ms
2019-07-25 03:20:41.937 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 13ff2225063d88f220fa6841f37c8371x000.xml: 338 bytes
2019-07-25 03:20:41.937 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 13ff2225063d88f220fa6841f37c8371x000.xml: 47 ms
2019-07-25 03:20:41.937 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 9e72c50dc4507dfba988367b178eda4ax000.xml: 1027 bytes
2019-07-25 03:20:41.937 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 9e72c50dc4507dfba988367b178eda4ax000.xml: 94 ms
2019-07-25 03:20:41.937 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e0a2f9d4b770945eb817f82acf76dc76x000.xml: 338 bytes
2019-07-25 03:20:41.937 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e0a2f9d4b770945eb817f82acf76dc76x000.xml: 78 ms
2019-07-25 03:20:41.937 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 4c204ac4b99df718739c309d0f4ab76bx000.xml: 1027 bytes
2019-07-25 03:20:41.937 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 4c204ac4b99df718739c309d0f4ab76bx000.xml: 125 ms
2019-07-25 03:20:41.937 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 46e9b0f78df0d20502af43f391ffc506x000.xml: 338 bytes
2019-07-25 03:20:41.937 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 46e9b0f78df0d20502af43f391ffc506x000.xml: 78 ms
2019-07-25 03:20:41.937 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 7fe1eebcf235024389043a634ef20366x000.xml: 1027 bytes
2019-07-25 03:20:41.937 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 7fe1eebcf235024389043a634ef20366x000.xml: 47 ms
2019-07-25 03:20:41.937 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 9ec625dcb3a242e1fece93286451a352x000.xml: 338 bytes
2019-07-25 03:20:41.937 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 9ec625dcb3a242e1fece93286451a352x000.xml: 47 ms
2019-07-25 03:20:41.937 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: eaba289b0a9e187ed96137c42bf85645x000.xml: 1027 bytes
2019-07-25 03:20:41.937 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: eaba289b0a9e187ed96137c42bf85645x000.xml: 156 ms
2019-07-25 03:20:41.937 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e4e261308128b5b42bf54c232030ea27x000.xml: 338 bytes
2019-07-25 03:20:41.937 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e4e261308128b5b42bf54c232030ea27x000.xml: 94 ms
2019-07-25 03:20:41.937 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d9072ffa19fc0ff71a828d7ca2bc7828x000.xml: 1027 bytes
2019-07-25 03:20:41.937 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d9072ffa19fc0ff71a828d7ca2bc7828x000.xml: 94 ms
2019-07-25 03:20:41.937 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 1d98051334b3ea8a0b042e0bb99bc283x000.xml: 338 bytes
2019-07-25 03:20:41.937 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 1d98051334b3ea8a0b042e0bb99bc283x000.xml: 218 ms
2019-07-25 03:20:41.937 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: da92f17acb85d0a5bdb85ace75b37afcx000.xml: 1027 bytes
2019-07-25 03:20:41.937 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: da92f17acb85d0a5bdb85ace75b37afcx000.xml: 62 ms
2019-07-25 03:20:41.937 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d2bd1911114961b92c55d33d6faa1a9ax000.xml: 338 bytes
2019-07-25 03:20:41.937 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d2bd1911114961b92c55d33d6faa1a9ax000.xml: 32 ms
2019-07-25 03:20:41.937 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 65b7509646b00610cf1732a01f49a46fx000.xml: 1027 bytes
2019-07-25 03:20:41.937 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 65b7509646b00610cf1732a01f49a46fx000.xml: 171 ms
2019-07-25 03:20:41.937 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f6ec5061dd7e77923111541727311aa2x000.xml: 338 bytes
2019-07-25 03:20:41.937 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f6ec5061dd7e77923111541727311aa2x000.xml: 78 ms
2019-07-25 03:20:41.937 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 4f4a648042a613c869eddf17703b772ax000.xml: 1027 bytes
2019-07-25 03:20:41.937 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 4f4a648042a613c869eddf17703b772ax000.xml: 47 ms
2019-07-25 03:20:41.937 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d86540a0b23bc7236508f5b443729232x000.xml: 338 bytes
2019-07-25 03:20:41.937 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d86540a0b23bc7236508f5b443729232x000.xml: 46 ms
2019-07-25 03:20:41.937 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 20d640fb5ddff12944b1b5c3e34a4ca7x000.xml: 1027 bytes
2019-07-25 03:20:41.937 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 20d640fb5ddff12944b1b5c3e34a4ca7x000.xml: 78 ms
2019-07-25 03:20:41.937 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 2ee4a92ec19fb16304c745c83ce570dbx000.xml: 338 bytes
2019-07-25 03:20:41.937 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 2ee4a92ec19fb16304c745c83ce570dbx000.xml: 47 ms
2019-07-25 03:20:41.937 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 59c292069cc0fcbe6fbcf8d4289432a4x000.xml: 1027 bytes
2019-07-25 03:20:41.937 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 59c292069cc0fcbe6fbcf8d4289432a4x000.xml: 109 ms
2019-07-25 03:20:41.937 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: ace8e7b646829af68be5b32bbcc82570x000.xml: 338 bytes
2019-07-25 03:20:41.937 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: ace8e7b646829af68be5b32bbcc82570x000.xml: 94 ms
2019-07-25 03:20:41.937 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f22440c76fa98b33be36804ffa922b99x000.xml: 1027 bytes
2019-07-25 03:20:41.937 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f22440c76fa98b33be36804ffa922b99x000.xml: 62 ms
2019-07-25 03:20:41.938 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 677c6984b6b0fcb32a84bb4f05a2e35ax000.xml: 338 bytes
2019-07-25 03:20:41.938 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 677c6984b6b0fcb32a84bb4f05a2e35ax000.xml: 47 ms
2019-07-25 03:20:41.938 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 7a3833618c1adde4d2e20d2de6f3fa16x000.xml: 1027 bytes
2019-07-25 03:20:41.938 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 7a3833618c1adde4d2e20d2de6f3fa16x000.xml: 47 ms
2019-07-25 03:20:41.938 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 9368403163321ca023d9919cfc51be64x000.xml: 338 bytes
2019-07-25 03:20:41.938 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 9368403163321ca023d9919cfc51be64x000.xml: 62 ms
2019-07-25 03:20:41.938 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 2c9f2b4a3bd9b8aa278af484075cffbbx000.xml: 1027 bytes
2019-07-25 03:20:41.938 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 2c9f2b4a3bd9b8aa278af484075cffbbx000.xml: 47 ms
2019-07-25 03:20:41.938 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 542303d59e10e8dcd6b025d5e810d68dx000.xml: 338 bytes
2019-07-25 03:20:41.938 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 542303d59e10e8dcd6b025d5e810d68dx000.xml: 187 ms
2019-07-25 03:20:41.938 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 71bdce11332e5532a7a9a2d85f6433b3x000.xml: 877 bytes
2019-07-25 03:20:41.938 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 71bdce11332e5532a7a9a2d85f6433b3x000.xml: 47 ms
2019-07-25 03:20:41.938 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 7a016627859b95f6791338f6bba38465x000.xml: 336 bytes
2019-07-25 03:20:41.938 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 7a016627859b95f6791338f6bba38465x000.xml: 47 ms
2019-07-25 03:20:41.938 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 9e84b98340d501fe3757538226cda9c4x000.xml: 877 bytes
2019-07-25 03:20:41.938 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 9e84b98340d501fe3757538226cda9c4x000.xml: 47 ms
2019-07-25 03:20:41.938 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: dfbbf94e087e0e4a8acc0edb46d79ba8x000.xml: 336 bytes
2019-07-25 03:20:41.938 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: dfbbf94e087e0e4a8acc0edb46d79ba8x000.xml: 62 ms
2019-07-25 03:20:41.938 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: cf82d8973fbff4d1302eff0fd1844feex000.xml: 1027 bytes
2019-07-25 03:20:41.938 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: cf82d8973fbff4d1302eff0fd1844feex000.xml: 63 ms
2019-07-25 03:20:41.938 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 1acc458bbc374bc2dcc646c9fb3ded55x000.xml: 336 bytes
2019-07-25 03:20:41.938 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 1acc458bbc374bc2dcc646c9fb3ded55x000.xml: 46 ms
2019-07-25 03:20:41.938 Update progress: [I49502] sdds.data0910.xml: found supplement IDE565 LATEST path= baseVersion= [included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=]
2019-07-25 03:20:41.938 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE565 LATEST path=
2019-07-25 03:20:41.938 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE565 LATEST path=
2019-07-25 03:20:41.938 Update progress: [I49502] sdds.data0910.xml: found supplement IDE566 LATEST path= baseVersion= [included from product IDE565 LATEST path=]
2019-07-25 03:20:41.938 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE566 LATEST path=
2019-07-25 03:20:41.938 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE566 LATEST path=
2019-07-25 03:20:41.938 Update progress: [I49502] sdds.data0910.xml: found supplement IDE567 LATEST path= baseVersion= [included from product IDE566 LATEST path=]
2019-07-25 03:20:41.938 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE567 LATEST path=
2019-07-25 03:20:41.938 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE567 LATEST path=
2019-07-25 03:20:41.938 Update progress: [I49502] sdds.data0910.xml: found supplement IDE568 LATEST path= baseVersion= [included from product IDE567 LATEST path=]
2019-07-25 03:20:41.938 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE568 LATEST path=
2019-07-25 03:20:41.938 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE568 LATEST path=
2019-07-25 03:20:41.938 Update progress: [I19463] Syncing product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2019-07-25 03:20:41.938 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: b665a1ba9c5d6e1823ab41beaff42416x000.xml: 82628 bytes
2019-07-25 03:20:41.938 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: b665a1ba9c5d6e1823ab41beaff42416x000.xml: 203 ms
2019-07-25 03:20:41.938 Update progress: [I19463] Product download size 223192755 bytes
2019-07-25 03:20:56.322 Update progress: [I19463] Syncing product IDE565 LATEST path=
2019-07-25 03:20:56.322 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 59511491e02f7189056be86f467170e2x000.xml: 26230 bytes
2019-07-25 03:20:56.322 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 59511491e02f7189056be86f467170e2x000.xml: 156 ms
2019-07-25 03:20:56.322 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: bcad88dd8d97c7af26f065bf28915c18x000.xml: 397 bytes
2019-07-25 03:20:56.322 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: bcad88dd8d97c7af26f065bf28915c18x000.xml: 46 ms
2019-07-25 03:20:56.322 Update progress: [I19463] Product download size 1851973 bytes
2019-07-25 03:21:10.485 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 179f459c09d5f995781c3fc6d9ef34b3x000.xml: 4840 bytes
2019-07-25 03:21:10.485 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 179f459c09d5f995781c3fc6d9ef34b3x000.xml: 47 ms
2019-07-25 03:21:10.553 Update progress: [I19463] Syncing product IDE566 LATEST path=
2019-07-25 03:21:10.553 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: df003e82bf7cfa530fbbb76547585383x000.xml: 27476 bytes
2019-07-25 03:21:10.553 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: df003e82bf7cfa530fbbb76547585383x000.xml: 47 ms
2019-07-25 03:21:10.553 Update progress: [I19463] Product download size 1645235 bytes
2019-07-25 03:21:17.640 Update progress: [I19463] Syncing product IDE567 LATEST path=
2019-07-25 03:21:17.640 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: b6485ebe797797949bc220be516afb45x000.xml: 22259 bytes
2019-07-25 03:21:17.640 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: b6485ebe797797949bc220be516afb45x000.xml: 62 ms
2019-07-25 03:21:17.640 Update progress: [I19463] Product download size 1439403 bytes
2019-07-25 03:21:25.446 Update progress: [I19463] Syncing product IDE568 LATEST path=
2019-07-25 03:21:25.446 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f430c089bf466bb070b959d79391e4c2x000.xml: 124 bytes
2019-07-25 03:21:25.446 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f430c089bf466bb070b959d79391e4c2x000.xml: 94 ms
2019-07-25 03:21:25.462 Installing updates...
2019-07-25 03:21:26.064 Error level 1
2019-07-25 03:21:33.050 Update successful
2019-07-25 03:21:42.433 Option all = no
2019-07-25 03:21:42.433 Option recurse = yes
2019-07-25 03:21:42.433 Option archive = no
2019-07-25 03:21:42.433 Option service = yes
2019-07-25 03:21:42.433 Option confirm = yes
2019-07-25 03:21:42.433 Option sxl = yes
2019-07-25 03:21:42.436 Option max-data-age = 35
2019-07-25 03:21:42.436 Option vdl-logging = yes
2019-07-25 03:21:42.440 Customer ID: 094260ca9b3af99f9d4a3909fc47a743
2019-07-25 03:21:42.440 Machine ID: 6efb967fe50b4cdca63d0f75ecbfa0d7
2019-07-25 03:21:42.440 Component SVRTcli.exe version 2.7.0
2019-07-25 03:21:42.440 Component control.dll version 2.7.0
2019-07-25 03:21:42.440 Component SVRTservice.exe version 2.7.0
2019-07-25 03:21:42.441 Component engine\osdp.dll version 1.44.1.2451
2019-07-25 03:21:42.441 Component engine\veex.dll version 3.76.0.2451
2019-07-25 03:21:42.441 Component engine\savi.dll version 9.0.14.2451
2019-07-25 03:21:42.441 Component rkdisk.dll version 1.5.33.1
2019-07-25 03:21:42.441 Version info: Product version 2.7.0
2019-07-25 03:21:42.441 Version info: Detection engine 3.76.0
2019-07-25 03:21:42.441 Version info: Detection data 5.64
2019-07-25 03:21:42.441 Version info: Build date 3.6.2019
2019-07-25 03:21:42.442 Version info: Data files added 304
2019-07-25 03:21:42.442 Version info: Last successful update 25.7.2019 5:21:33

2019-07-25 03:23:58.082 Could not open C:\Boot\BCD
2019-07-25 03:23:58.524 Could not open C:\hiberfil.sys
2019-07-25 03:30:03.492 Could not open C:\System Volume Information\{3808876b-c176-4e48-b7ae-04046e6cc752}
2019-07-25 03:30:03.492 Could not open C:\System Volume Information\{9e97edb6-ae4f-11e9-8126-6cf049509da5}{3808876b-c176-4e48-b7ae-04046e6cc752}
2019-07-25 03:30:03.493 Could not open C:\System Volume Information\{9e97ee27-ae4f-11e9-8126-6cf049509da5}{3808876b-c176-4e48-b7ae-04046e6cc752}
2019-07-25 03:30:03.493 Could not open C:\System Volume Information\{a2d88c52-ade4-11e9-be3d-6cf049509da5}{3808876b-c176-4e48-b7ae-04046e6cc752}
2019-07-25 03:35:21.640 Could not open C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb
2019-07-25 03:35:21.643 Could not open C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb
2019-07-25 03:35:23.850 Could not open C:\Windows\System32\config\RegBack\DEFAULT
2019-07-25 03:35:23.856 Could not open C:\Windows\System32\config\RegBack\SAM
2019-07-25 03:35:23.862 Could not open C:\Windows\System32\config\RegBack\SECURITY
2019-07-25 03:35:23.868 Could not open C:\Windows\System32\config\RegBack\SOFTWARE
2019-07-25 03:35:23.874 Could not open C:\Windows\System32\config\RegBack\SYSTEM
2019-07-25 03:50:52.039 Could not open LOGICAL:0004:00000000
2019-07-25 03:50:52.047 Could not open E:\
2019-07-25 03:50:52.058 Could not open LOGICAL:0007:00000000
2019-07-25 03:50:52.100 Could not open H:\
2019-07-25 03:50:52.114 Could not open LOGICAL:0009:00000000
2019-07-25 03:50:52.162 Could not open J:\
2019-07-25 03:50:52.176 Could not open LOGICAL:000A:00000000
2019-07-25 03:50:52.228 Could not open K:\
2019-07-25 03:50:52.242 Could not open LOGICAL:0014:00000000
2019-07-25 03:50:52.297 Could not open U:\
2019-07-25 03:50:52.408 Could not open PHYSICAL:0082:0000:0000:0001
2019-07-25 03:50:52.412 Could not open PHYSICAL:0083:0000:0000:0001
2019-07-25 03:50:52.416 Could not open PHYSICAL:0084:0000:0000:0001
2019-07-25 03:50:52.420 Could not open PHYSICAL:0085:0000:0000:0001
2019-07-25 03:50:52.951 Error level 0

2019-07-25 04:10:09.161 Scan completed.
2019-07-25 04:10:09.161

------------------------------------------------------------

RoguerKiller:RogueKiller Anti-Malware V13.3.2.0 (x64) [Jul 15 2019] (Free) by Adlice Software
mail : https://adlice.com/contact/
Website : https://adlice.com/download/roguekiller/
Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits
Started in : Normal mode
User : [Administrator]
Started from : C:\Users\\Desktop\RogueKiller_portable64.exe
Signatures : 20190723_195507, Driver : Loaded
Mode : Standard Scan, Scan -- Date : 2019/07/25 06:11:28 (Duration : 00:08:50)

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Processes ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Process Modules ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Services ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Tasks ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Registry ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ WMI ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Hosts File ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤
Hosts file is too big

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Files ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Web browsers ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤
Snad je to všechno.

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43060
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod jaro3 » 25 črc 2019 18:56

Vypni antivir i firewall.
Stáhni Zoek.exe
http://download.bleepingcomputer.com/smeenk/zoek.exe

Zavři všechny ostatní programy , okna i prohlížeče.
Spusť Zoek.exe ( u win vista , win7, 8 klikni na něj pravým a vyber : „Spustit jako správce“
-pozor , náběh programu může trvat déle.
Do okna programu vlož skript níže:

Kód: Vybrat vše

autoclean;
resethosts;
emptyclsid;
IEdefaults;
FFdefaults;
CHRdefaults;
emptyIEcache;
emptyFFcache;
emptyCHRcache;
emptyalltemp;
emptyflash;
emptyjava;
emptyrecycle.bin;

klikni na Run Script
Program provede sken , opravu, sken i oprava může trvat i více minut ,je třeba posečkat do konce. Do okna neklikej!
Program nabídne restart , potvrď .
Po restartu se může nějaký čas ukázat pouze černá plocha , to je normální. Je třeba počkat až se vytvoří log. Ten si můžeš uložit třeba do dokumentů , jinak se sám ukládá do:
C:\zoek-results.log Zkopíruj sem celý obsah toho logu.
Pokud budou problémy , spusť zoek v nouz. režimu.

Stáhni si Zemana AntiMalware Free z tohoto odkazu:
https://www.zemana.com/Download/AntiMal ... .Setup.exe
a ulož si ho na plochu.
Poklepej na tento soubor na ploše a postupuj podle pokynů k instalaci programu.
Přijmi licenci k používání programu EULA , pokud se nabídne.
Pokud je k dispozici aktualizace programu , klepni na tlačítko „Update now“ ( aktualizovat nyní).
Můžeš si zatrhnout i vytvoření bodu obnovy:
Klikni na ozubené kolečko , poté na „Skenování“ a zatrhni „vytvářet body obnovy“.
Vrať se zpět ( klikni na domeček).
Zavři všechny otevřené soubory, složky a prohlížeče
Neměň žádné nastavení. Klikni na „Skenovat“.
Po skenu lze vidět , zda jsou nějaké nákazy. Klikni na „Další“. Nákazy budou přemístěny do karantény.
Když je skenování dokončeno, objeví se tisková zpráva , zkopíruj sem celý obsah té zprávy.
Jinak můžeš zprávy vidět , když klikneš vpravo nahoře na „ zprávy“.



Vlož nový log z HJT + informuj o problémech
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

fliker
nováček
Příspěvky: 7
Registrován: červenec 19
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod fliker » 25 črc 2019 23:57

Zdravím zoek prošel pouze pres nouzový režim :Zoek.exe Version 5.0.0.2 Updated 03-May-2018
Tool run by Syrovy on źt 25.07.2019 at 23:26:32,36.
Microsoft Windows 7 Professional 6.1.7601 Service Pack 1 x64
Running in: Safe Mode MINIMAL No Internet Access Detected
Launched: C:\Users\Syrovy\Desktop\zoek.exe [Scan all users] [Script inserted]

==== System Restore Info ======================

==== Reset Hosts File ======================

# Copyright (c) 1993-2006 Microsoft Corp.
#
# This is a sample HOSTS file used by Microsoft TCP/IP for Windows.
#
# This file contains the mappings of IP addresses to host names. Each
# entry should be kept on an individual line. The IP address should
# be placed in the first column followed by the corresponding host name.
# The IP address and the host name should be separated by at least one
# space.
#
# Additionally, comments (such as these) may be inserted on individual
# lines or following the machine name denoted by a '#' symbol.
#
# For example:
#
# 102.54.94.97 rhino.acme.com # source server
# 38.25.63.10 x.acme.com # x client host

# localhost name resolution is handled within DNS itself.
127.0.0.1 localhost
::1 localhost

==== Empty Folders Check ======================

C:\PROGRA~2\COMMON~1\Symantec Shared deleted successfully
C:\PROGRA~3\Canon IJ Network Tool deleted successfully
C:\PROGRA~3\CanonEPP deleted successfully
C:\PROGRA~3\CanonIJEPPEX2 deleted successfully
C:\PROGRA~3\PCSettings deleted successfully
C:\PROGRA~3\Shared Space deleted successfully
C:\PROGRA~3\UZC deleted successfully
C:\Users\Syrovy\AppData\Roaming\602XML deleted successfully
C:\Users\Syrovy\AppData\Roaming\ATI deleted successfully
C:\Users\Syrovy\AppData\Roaming\dvdcss deleted successfully
C:\Users\Syrovy\AppData\Roaming\onOne Software deleted successfully
C:\Users\Syrovy\AppData\Roaming\{950EB46C-6AC7-4ACC-AB36-9A6A77C08B6A} deleted successfully
C:\Users\Syrovy\AppData\Local\ATI deleted successfully
C:\Users\Syrovy\AppData\Local\CrashDumps deleted successfully
C:\Users\Syrovy\AppData\Local\EmieBrowserModeList deleted successfully
C:\Users\Syrovy\AppData\Local\EmieSiteList deleted successfully
C:\Users\Syrovy\AppData\Local\EmieUserList deleted successfully
C:\Users\Syrovy\AppData\Local\RadarSync deleted successfully

==== Deleting CLSID Registry Keys ======================


==== Deleting CLSID Registry Values ======================

HKEY_USERS\S-1-5-21-3795322170-950700199-3990097737-1000\Software\Microsoft\Internet Explorer\Approved Extensions\{8E8F97CD-60B5-456F-A201-73065652D099} deleted successfully

==== Deleting Services ======================


==== FireFox Fix ======================

Deleted from C:\Users\Syrovy\AppData\Roaming\Mozilla\Firefox\Profiles\vl9kg6yr.default-1509350454870\prefs.js:
user_pref("browser.startup.homepage", "https://www.seznam.cz/");

Added to C:\Users\Syrovy\AppData\Roaming\Mozilla\Firefox\Profiles\vl9kg6yr.default-1509350454870\prefs.js:
user_pref("browser.startup.homepage", "about:home");
user_pref("browser.newtab.url", "about:newtab");

ProfilePath: C:\Users\Syrovy\AppData\Roaming\Mozilla\Firefox\Profiles\vl9kg6yr.default-1509350454870

user.js not found
---- Lines searchengine removed from prefs.js ----
user_pref("browser.pageActions.persistedActions", "{\"version\":1,\"ids\":[\"bookmark\",\"bookmarkSeparator\",\"copyURL\",\"emailLink\",\"sendToDevice
---- FireFox user.js and prefs.js backups ----

prefs_25.07.2019_2333_.backup

==== Deleting Files \ Folders ======================

"C:\Windows\Installer\2340a7c.msi" not found
C:\Users\Syrovy\.android deleted
C:\PROGRA~2\Wondershare deleted
C:\found.000 deleted
C:\Users\Syrovy\AppData\Roaming\GPU Monitor_GPU0_Settings.ini deleted
C:\Users\Syrovy\AppData\Roaming\Network Monitor II_#0_Settings.ini deleted
C:\Users\Syrovy\AppData\Roaming\Network Monitor II_#0_Traffic.ini deleted
C:\Users\Syrovy\AppData\Roaming\msregsvv.dll deleted
C:\Windows\sysWoW64\config\systemprofile\AppData\Roaming\Safer-Networking.log deleted
C:\PROGRA~3\{90D8CE90-3E6B-4034-A281-BC9F19B60A5B} deleted
C:\PROGRA~3\{DA31E3B5-AD7E-4759-A162-75CF964B70AC} deleted
C:\PROGRA~3\Package Cache deleted
C:\Users\Syrovy\AppData\Local\AVAST Software deleted
C:\Users\Syrovy\AppData\Local\cache deleted
C:\Users\Syrovy\AppData\Local\CrashRpt deleted
C:\Windows\sysWoW64\config\systemprofile\AppData\Local\AVAST Software deleted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Backup and Sync from Google deleted
C:\Windows\SysNative\config\systemprofile\Searches deleted
C:\windows\SysNative\GroupPolicy\Machine deleted
C:\windows\SysNative\GroupPolicy\User deleted
C:\windows\SysNative\GroupPolicy\GPT.INI deleted
C:\Windows\Syswow64\GroupPolicy\gpt.ini deleted
"C:\Users\Syrovy\AppData\Roaming\Shuame\.clientid" deleted
"C:\Users\Syrovy\AppData\Roaming\Shuame" deleted

==== Orphaned Tasks deleted from Registry ======================

NCH Software\cardworksSevenDays deleted
NCH Software\cardworksShakeIcon deleted

==== Firefox Start and Search pages ======================

ProfilePath: C:\Users\Syrovy\AppData\Roaming\Mozilla\Firefox\Profiles\vl9kg6yr.default-1509350454870
user_pref("browser.startup.homepage", "about:home");
user_pref("browser.newtab.url", "about:newtab");

==== Firefox Extensions ======================

ProfilePath: C:\Users\Syrovy\AppData\Roaming\Mozilla\Firefox\Profiles\vl9kg6yr.default-1509350454870
- short_ Browsec - %ProfilePath%\extensions\browsec@browsec.com.xpi
- Seznam doplnk - Esko - %ProfilePath%\extensions\sko-extension@firma.seznam.cz.xpi
- __MSG_avastAppShortName__ - %ProfilePath%\extensions\sp@avast.com.xpi
- Avast Online Security - %ProfilePath%\extensions\wrc@avast.com.xpi
- short_ __MSG_name__ - %ProfilePath%\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi

==== Firefox Plugins ======================

Profilepath: C:\Users\Syrovy\AppData\Roaming\Mozilla\Firefox\Profiles\vl9kg6yr.default-1509350454870
119B988067A60B0A4528E6847391EA56 - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_223.dll - Shockwave Flash
9FED4BC393A68A93EE495B165E4F61F7 - D:\Programy\VLC\npvlc.dll - VLC Web Plugin
- C:\Program Files x86\Google\Update\1.3.34.11\npGoogleUpdate3.dll - [?]
- C:\Program Files x86\Battlelog Web Plugins\2.3.0\npesnlaunch.dll - [?]
- C:\Program Files x86\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll - [?]
- c:\Program Files x86\Microsoft Silverlight\5.1.50918.0\npctrl.dll - [?]
- c:\Program Files x86\Microsoft Silverlight\5.1.50918.0\npctrlui.dll - [?]
9C06DBC403F91D518ED117E460F03F85 - C:\Program Files\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL - CANON iMAGE GATEWAY Album Plugin Utility for IJ
- C:\Program Files x86\Windows Live\Photo Gallery\NPWLPG.dll - [?]
- C:\Program Files x86\Java\jre1.8.0_201\bin\dtplugin\npdeployJava1.dll - [?]
- C:\Program Files x86\Java\jre1.8.0_201\bin\plugin2\npjp2.dll - [?]
- C:\Program Files x86\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll - [?]
05ECFAD026078D4E86461BF4C192033F - D:\Programy\Software 602\Filler\npfiller.dll - Software602 Form Filler


==== Chromium Look ======================

Google Chrome Version: 75.0.3770.142

HKEY_LOCAL_MACHINE\SOFTWARE\Google\Chrome\Extensions
eofcbnmajmjmplflapaojjnihcjkigck - No path found[]
gomekmidlodglbbmalcneegieacbdmki - No path found[]

HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\Extensions
lmjegmlicamnimmfhcmpkclmigmmcbeh - No path found[]

Avast Online Security - Syrovy\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki
Downloads - Syrovy\AppData\Local\Google\Chrome\User Data\Default\Extensions\jfchnphgogjhineanplmfkofljiagjfb
Google Drive App Launcher - Syrovy\AppData\Local\Google\Chrome\User Data\Default\Extensions\lmjegmlicamnimmfhcmpkclmigmmcbeh
Chrome Media Router - Syrovy\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm

==== Set IE to Default ======================

Old Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="https://www.seznam.cz/"
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes]
"DefaultScope"="{FFEBBF0A-C22C-4172-89FF-45215A135AC7}"
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{FFEBBF0A-C22C-4172-89FF-45215A135AC7}] not found

New Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="https://www.seznam.cz/"
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes]
"DefaultScope"="{012E1000-F331-11DB-8314-0800200C9A66}"

==== All HKLM and HKCU SearchScopes ======================

HKLM\SearchScopes "DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"
HKLM\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
HKLM\Wow6432Node\SearchScopes "DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"
HKLM\Wow6432Node\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
HKCU\SearchScopes "DefaultScope"="{012E1000-F331-11DB-8314-0800200C9A66}"
HKCU\SearchScopes\{012E1000-F331-11DB-8314-0800200C9A66} - http://www.google.com/search?q={searchTerms}
HKCU\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02

==== Reset Google Chrome ======================

C:\Users\Syrovy\AppData\Local\Google\Chrome\User Data\Default\Preferences was reset successfully
C:\Users\Syrovy\AppData\Local\Google\Chrome\User Data\Default\Preferences.bad was reset successfully
C:\Users\Syrovy\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences was reset successfully
C:\Users\Syrovy\AppData\Local\Google\Chrome\User Data\Default\Web Data was reset successfully

==== Deleting Registry Keys ======================

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\D2336464233413D2007A7A857BC02220 deleted successfully

==== Empty IE Cache ======================

C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Users\Syrovy\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Windows\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Windows\serviceprofiles\networkservice\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully

==== Empty FireFox Cache ======================

C:\Users\Syrovy\AppData\Local\Mozilla\Firefox\Profiles\vl9kg6yr.default-1509350454870\cache2 emptied successfully

==== Empty Chrome Cache ======================

C:\Users\Syrovy\AppData\Local\Google\Chrome\User Data\Default\Cache emptied successfully

==== Empty All Flash Cache ======================

Flash Cache Emptied Successfully

==== Empty All Java Cache ======================

No Java Cache Found

==== C:\zoek_backup content ======================

C:\zoek_backup (files=189 folders=125 146289755 bytes)

==== Empty Temp Folders ======================

C:\Users\Default\AppData\Local\Temp emptied successfully
C:\Users\Default User\AppData\Local\Temp emptied successfully
C:\Users\Syrovy\AppData\Local\Temp will be emptied at reboot
C:\Windows\SysNative\config\systemprofile\AppData\Local\Temp emptied successfully
C:\Windows\serviceprofiles\networkservice\AppData\Local\Temp emptied successfully
C:\Windows\serviceprofiles\Localservice\AppData\Local\Temp emptied successfully
C:\Windows\Temp will be emptied at reboot
zeman antimal:Informace o kontroly
Název produktu    :  Zemana AntiMalware
Stav kontroly    :  Dokončena
Datum kontroly    :  25.7.2019 23:48:47
Typ kontroly    :  Inteligentní kontrola
Čas trvání    :  00:01:44
Zkontrolované objekty    :  1852
Zjištěné objekty    :  0
Vyloučené objekty    :  0
Automatické odesílání    :  Ano
Operační systém    :  Windows 7 x64
Procesor    :  4X AMD Phenom(tm) II X4 955 Processor
Režim systému BIOS    :  Legacy
Informace o doméně    :  WORKGROUP,False,NetSetupWorkgroupName
CUID    :  12575D06B3C67127452EBD

Hijackthis:Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 23:51:14, on 25.7.2019
Platform: Windows 7 SP1 (WinNT 6.00.3505)
MSIE: Internet Explorer v11.0 (11.00.9600.19404)
Boot mode: Normal

Running processes:
C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
C:\Program Files (x86)\Anti-Vibrate Oscar Editor\OscarEditor.exe
C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe
C:\Windows\SysWOW64\CtHelper.exe
C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
C:\Program Files (x86)\Zemana\AntiMalware\AntiMalware.exe
C:\Users\Syrovy\Desktop\hijackthis.exe
C:\Windows\SysWOW64\DllHost.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.seznam.cz/
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page =
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=userinit.exe,
O1 - Hosts: ::1 localhost
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre1.8.0_201\bin\ssv.dll
O2 - BHO: Pomocná služba pro přihlášení k účtu Microsoft - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre1.8.0_201\bin\jp2ssv.dll
O2 - BHO: Adblock Plus for IE Browser Helper Object - {FFCB3198-32F3-4E8B-9539-4324694ED664} - C:\Program Files\Adblock Plus for IE\AdblockPlus32.dll
O4 - HKLM\..\Run: [IJNetworkScannerSelectorEX] C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe /FORCE
O4 - HKLM\..\Run: [CTHelper] CTHELPER.EXE
O4 - HKCU\..\Run: [OscarEditor] "C:\Program Files (x86)\Anti-Vibrate Oscar Editor\OscarEditor.exe" Minimum
O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-20\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'NETWORK SERVICE')
O9 - Extra button: @C:\Program Files (x86)\Windows Live\Writer\WindowsLiveWriterShortcuts.dll,-1004 - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra 'Tools' menuitem: @C:\Program Files (x86)\Windows Live\Writer\WindowsLiveWriterShortcuts.dll,-1003 - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll
O10 - Unknown file in Winsock LSP: c:\program files (x86)\common files\microsoft shared\windows live\wlidnsp.dll
O10 - Unknown file in Winsock LSP: c:\program files (x86)\common files\microsoft shared\windows live\wlidnsp.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O15 - Trusted IP range: http://127.0.0.1
O16 - DPF: {D4B68B83-8710-488B-A692-D74B50BA558E} (Creative Software AutoUpdate Support Package 2) - http://ccfiles.creative.com/Web/softwar ... PIDPDE.cab
O16 - DPF: {F6ACF75C-C32C-447B-9BEF-46B766368D29} (Creative Software AutoUpdate Support Package) - http://files.creative.com/Web/softwareu ... /CTPID.cab
O18 - Protocol: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - C:\Program Files (x86)\Windows Live\Photo Gallery\AlbumDownloadProtocolHandler.dll
O23 - Service: 602Updater (602XML Updater) - Software602 a.s. - C:\Program Files (x86)\Common Files\soft602\602updsvc\602updsvc.exe
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Systems Incorporated - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe - C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe (file missing)
O23 - Service: aswbIDSAgent - AVAST Software - C:\Program Files\AVAST Software\Avast\aswidsagent.exe
O23 - Service: Avast Antivirus (avast! Antivirus) - AVAST Software - C:\Program Files\AVAST Software\Avast\AvastSvc.exe
O23 - Service: BattlEye Service (BEService) - Unknown owner - C:\Program Files (x86)\Common Files\BattlEye\BEService.exe
O23 - Service: COMODO Internet Security Helper Service (CmdAgent) - COMODO - C:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe
O23 - Service: COMODO Virtual Service Manager (cmdvirth) - COMODO - C:\Program Files\COMODO\COMODO Internet Security\cmdvirth.exe
O23 - Service: Creative Audio Engine Licensing Service - Creative Labs - C:\Program Files (x86)\Common Files\Creative Labs Shared\Service\CTAELicensing.exe
O23 - Service: Creative Audio Service (CTAudSvcService) - Creative Technology Ltd - C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe
O23 - Service: EasyAntiCheat - EasyAntiCheat Ltd - C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\Windows\System32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\Windows\system32\fxssvc.exe (file missing)
O23 - Service: Google Chrome Elevation Service (GoogleChromeElevationService) - Google LLC - C:\Program Files (x86)\Google\Chrome\Application\75.0.3770.142\elevation_service.exe
O23 - Service: Služba Aktualizace Google (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Služba Aktualizace Google (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files (x86)\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe
O23 - Service: @%SystemRoot%\system32\ieetwcollectorres.dll,-1000 (IEEtwCollectorService) - Unknown owner - C:\Windows\system32\IEEtwCollector.exe (file missing)
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: Marvell RAID Event Agent (Marvell RAID) - Unknown owner - C:\Program Files (x86)\Marvell\raid\svc\mvraidsvc.exe
O23 - Service: Malwarebytes Service (MBAMService) - Malwarebytes - C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe
O23 - Service: Micron SSD Cache Monitor (MicronCacheMonitor) - Micron Technology, Inc. - C:\Program Files\Crucial\Crucial Storage Executive\cache\MicronCacheMonitor.exe
O23 - Service: Mozilla Maintenance Service (MozillaMaintenance) - Mozilla Foundation - C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
O23 - Service: MRAC Service (mracsvc) - Unknown owner - C:\Windows\System32\mracsvc.exe (file missing)
O23 - Service: MRU Web Service (MRUWebService) - Apache Software Foundation - C:\Program Files (x86)\Marvell\raid\Apache2\bin\httpd.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: NVIDIA LocalSystem Container (NvContainerLocalSystem) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
O23 - Service: NVIDIA NetworkService Container (NvContainerNetworkService) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
O23 - Service: NVIDIA Display Container LS (NVDisplay.ContainerLocalSystem) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
O23 - Service: NVIDIA Telemetry Container (NvTelemetryContainer) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
O23 - Service: Origin Client Service - Electronic Arts - D:\Origin\OriginClientService.exe
O23 - Service: Origin Web Helper Service - Electronic Arts - D:\Origin\OriginWebHelperService.exe
O23 - Service: PnkBstrA - Unknown owner - C:\Windows\system32\PnkBstrA.exe
O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\Windows\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\Windows\system32\sppsvc.exe (file missing)
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files (x86)\Common Files\Steam\SteamService.exe
O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\Windows\system32\UI0Detect.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\Wat\WatUX.exe,-601 (WatAdminSvc) - Unknown owner - C:\Windows\system32\Wat\WatAdminSvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\Windows\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)
O23 - Service: Wondershare Application Framework Service (WsAppService) - Unknown owner - C:\Program Files (x86)\Wondershare\WAF\2.4.3.231\WsAppService.exe (file missing)

--
End of file - 10817 bytes

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43060
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod jaro3 » 26 črc 2019 17:55

Zavři ostatní aplikace a prohlížeče, odpoj se od netu a fixni v HJT:
Návod

Kód: Vybrat vše

R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page =
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=userinit.exe,
O1 - Hosts: ::1 localhost
O4 - HKUS\S-1-5-19\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'NETWORK SERVICE')


AVAST a COMODO Internet Security--- dva antiviry??
Jsou nějaké problémy?
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

fliker
nováček
Příspěvky: 7
Registrován: červenec 19
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod fliker » 26 črc 2019 22:55

avast považuji za antivir
comodo je firewall
Bez názvu.png

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43060
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod jaro3 » 27 črc 2019 19:05

Ok. Jsou nějaké problémy?
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

fliker
nováček
Příspěvky: 7
Registrován: červenec 19
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod fliker » 28 črc 2019 14:39

Šlo mi jen o kontrolu logu ,jen jsem si všiml při kontrole PC Eset-online scanner mi najde dva soubory ve složce od avastu.
Tak jsem Avast odinstalovai i přest Avast-cleaner. A nainstaloval znovu. Opět provedl kontrolu od Eset-online scanner a našel ty samé složky z doby instalace Avastu, tak to považuji za planný poplach.

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43060
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod jaro3 » 28 črc 2019 18:35

Nejspíš ano , ale zkus ty soubory dát na Virustotal:
V možnostech složky si povol zobrazování skrytých souborů a složek+ odškrtni zatržítko skrýt chráněné soubory operačního systému

otestuj ty soubory na https://www.virustotal.com/#/home/uploadVirustotal

Klikni vpravo od okénka na Vybrat a v Exploreru najdi požadovaný soubor v Tvém PC. Označ ho myší a klikni na Otevřít , poté klikni na Send File. Pokud už byl soubor testován , objeví se okno ve kterém klikni na Reanalyze. Soubor se začne postupně testovat více antivirovými programy. Až skončí test posledního antiviru , objeví se nahoře result a červeně počet nákaz , např. 0/43 , nebo 1/43. Pak zkopíruj myší odkaz na tuto stránku a vlož ji do svého příspěvku.

Nebo na:
http://www.virscan.org/
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra


Zpět na “HiJackThis”

Kdo je online

Uživatelé prohlížející si toto fórum: Seznam[Bot] a 2 hosti