Dostal se mi do PC malware - Adaware Secure Search

Místo pro vaše HiJackThis logy a logy z dalších programů…

Moderátoři: Mods_senior, Security team

DarkWerewolf
nováček
Příspěvky: 47
Registrován: duben 12
Pohlaví: Muž
Stav:
Offline

Dostal se mi do PC malware - Adaware Secure Search

Příspěvekod DarkWerewolf » 22 pro 2019 14:51

Dobrý den, zde předkládám výpis z HiJackThis. Předem Vám děkuji za pomoc.

Logfile of HiJackThis Fork by Alex Dragokas v.2.9.0.7

Platform: x64 Windows 7 (Ultimate), 6.1.7601.0, Service Pack: 1
Time: 22.12.2019 - 14:32 (UTC+01:00)
Language: OS: Czech (0x405). Display: Czech (0x405). Non-Unicode: Czech (0x405)
Elevated: Yes
Ran by: DarkWerewolf (group: Administrator) on DARKWEREWOLF-PC, FirstRun: yes

Firefox: 71.0.0.7275
Internet Explorer: 8.0.7601.17514
Default: "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "%1" (Firefox)

Boot mode: Normal

Running processes:
Number | Path
1 C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
1 C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
1 C:\Program Files (x86)\Bloody5\Bloody5\Bloody5.exe
1 C:\Program Files (x86)\COMODO\Internet Security Essentials\isesrv.exe
1 C:\Program Files (x86)\COMODO\Internet Security Essentials\vkise.exe
1 C:\Program Files (x86)\Common Files\Ulead Systems\DVD\ULCDRSvr.exe
1 C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
10 C:\Program Files\Mozilla Firefox\firefox.exe
2 C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
1 C:\Program Files\NVIDIA Corporation\GeForce Experience Service\nvwirelesscontroller.exe
1 C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
1 C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
1 C:\ProgramData\Wargaming.net\GameCenter\WargamingErrorMonitor.exe
3 C:\ProgramData\Wargaming.net\GameCenter\dlls\wgc_renderer.exe
1 C:\ProgramData\Wargaming.net\GameCenter\wgc.exe
1 C:\Users\DarkWerewolf\Desktop\HiJackThis\HiJackThis.exe
1 C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
1 C:\Windows\System32\SearchFilterHost.exe
1 C:\Windows\System32\SearchIndexer.exe
1 C:\Windows\System32\SearchProtocolHost.exe
1 C:\Windows\System32\atieclxx.exe
1 C:\Windows\System32\atiesrxx.exe
1 C:\Windows\System32\audiodg.exe
2 C:\Windows\System32\csrss.exe
1 C:\Windows\System32\dwm.exe
1 C:\Windows\System32\lsass.exe
1 C:\Windows\System32\lsm.exe
1 C:\Windows\System32\services.exe
1 C:\Windows\System32\smss.exe
1 C:\Windows\System32\spoolsv.exe
11 C:\Windows\System32\svchost.exe
1 C:\Windows\System32\taskeng.exe
1 C:\Windows\System32\taskhost.exe
1 C:\Windows\System32\wbem\unsecapp.exe
1 C:\Windows\System32\wininit.exe
1 C:\Windows\System32\winlogon.exe
2 C:\Windows\explorer.exe
1 D:\Programs\Avast\AvastSvc.exe
2 D:\Programs\Avast\AvastUI.exe
1 D:\Programs\Avast\aswidsagent.exe
1 D:\Programs\Comodo firewall\COMODO\COMODO Internet Security\cavwp.exe
2 D:\Programs\Comodo firewall\COMODO\COMODO Internet Security\cis.exe
1 D:\Programs\Comodo firewall\COMODO\COMODO Internet Security\cmdagent.exe
1 D:\Programs\DAEMON Tools Lite\DTLite.exe
1 D:\Programs\Total commander\totalcmd\TOTALCMD.EXE

R0 - HKCU\Software\Microsoft\Internet Explorer\Main: [Start Page] = http://securedsearch.lavasoft.com/?pr=v ... 38__191220
R4 - SearchScopes: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{8EEAC88A-079B-4b2c-80C1-7836F79EB40A}: [SuggestionsURL] = http://ie.search.yahoo.com/os?appid=chrie&command= - Yahoo! Search
R4 - SearchScopes: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{8EEAC88A-079B-4b2c-80C1-7836F79EB40A}: [URL] = http://us.search.yahoo.com/search?p={searchTerms}&fr=chr-comodo - Yahoo! Search
R4 - SearchScopes: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{993F5746-4C15-42BC-99C1-064A1764271B}: [SuggestionsURL,TopResultURL] = https://defaultsearch.co?q={searchTerms} - DefaultSearchYahoo
R4 - SearchScopes: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{993F5746-4C15-42BC-99C1-064A1764271B}: [URL] = https://securesearch.org?q={searchTerms} - DefaultSearchYahoo
R4 - SearchScopes: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{B8FBD0E2-5D53-4FF0-B8FA-376A55F7617D}: [SuggestionsURL_JSON] = http://suggest.fulltext.seznam.cz/fulltext_ff?phrase={searchTerms} - Seznam
R4 - SearchScopes: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{B8FBD0E2-5D53-4FF0-B8FA-376A55F7617D}: [URL] = http://search.seznam.cz/?q={searchTerms}&sourceid=QuickSearch_12454 - Seznam
O2 - HKLM\..\BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll
O2 - HKLM\..\BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll
O2-32 - HKLM\..\BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
O2-32 - HKLM\..\BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - D:\Programs\MS Office Enterprise 2007\Office12\GrooveShellExtensions.dll
O3 - HKLM\..\Toolbar: (no name) - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} - (no file)
O3 - HKLM\..\Toolbar: avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - (no file)
O4 - HKCU\..\Run: [Bloody2] = C:\Program Files (x86)\Bloody5\Bloody5\Bloody5.exe Minimum
O4 - HKCU\..\Run: [DAEMON Tools Lite] = D:\Programs\DAEMON Tools Lite\DTLite.exe -autorun
O4 - HKCU\..\Run: [Wargaming.net Game Center] = C:\ProgramData\Wargaming.net\GameCenter\wgc.exe --background ''
O4 - HKCU\..\Run: [Web Companion] = C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanion.exe --minimize (file missing)
O4 - HKLM\..\Run: [AvastUI.exe] = D:\Programs\Avast\AvLaunch.exe /gui
O4 - HKLM\..\Run: [COMODO Internet Security] = D:\Programs\Comodo firewall\COMODO\COMODO Internet Security\cis.exe --cistrayUI
O4 - HKLM\..\Run: [RtHDVCpl] = C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s
O4 - HKLM\..\Run: [ShadowPlay] = C:\Windows\system32\nvspcap64.dll C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
O4 - HKU\.DEFAULT\..\RunOnce: [SPReview] = C:\Windows\System32\SPReview\SPReview.exe /sp:1 /errorfwlink:"http://go.microsoft.com/fwlink/?LinkID=122915" /build:7601
O4 - MSConfig\startupreg: DAEMON Tools Lite [command] = D:\Programs\DAEMON Tools Lite\DTLite.exe -autorun (HKCU) (2014/06/14)
O4 - MSConfig\startupreg: LogMeIn Hamachi Ui [command] = D:\Programs\Hamachi\hamachi-2-ui.exe --auto-start (HKLM) (2014/06/14) (file missing)
O4 - MSConfig\startupreg: PC Suite Tray [command] = D:\Programs\PC Suite\Nokia PC Suite 7\PCSuite.exe -onlytray (HKCU) (2013/07/26) (file missing)
O4 - MSConfig\startupreg: StartCCC [command] = C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe MSRun (HKLM) (2013/07/26)
O4 - MSConfig\startupreg: VICTORY Gaming Keyboard [command] = C:\Program Files (x86)\Gaming Keyboard\Monitor.exe (HKLM) (2017/12/17) (file missing)
O4 - MSConfig\startupreg: WinFast Schedule [command] = D:\Programs\Win fast\WFDTV\WFWIZ.exe (HKCU) (2013/07/26) (file missing)
O4-32 - HKLM\..\Run: [AMD AVT] = C:\Windows\system32\Cmd.exe /c start "AMD Accelerated Video Transcoding device initialization" /min "C:\Program Files (x86)\AMD AVT\bin\kdbsync.exe" aml
O4-32 - HKLM\..\Run: [Adobe ARM] = C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
O4-32 - HKLM\..\Run: [Adobe Reader Speed Launcher] = D:\Programs\Adobe\Reader\Reader_sl.exe
O4-32 - HKLM\..\Run: [DLLSuite2016] = C:\Program Files (x86)\DLL Suite\DLLSuite.exe (file missing)
O4-32 - HKLM\..\Run: [GrooveMonitor] = D:\Programs\MS Office Enterprise 2007\Office12\GrooveMonitor.exe
O4-32 - HKLM\..\Run: [IseUI] = C:\Program Files (x86)\COMODO\Internet Security Essentials\vkise.exe
O4-32 - HKLM\..\Run: [StartCCC] = C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe MSRun
O7 - TroubleShooting: (Disk) Free disk space on C: is too low = 456 MB.
O9-32 - Button: HKLM\..\{2670000A-7350-4f3c-8081-5663EE0C6C49}: Odeslat do aplikace OneNote - D:\Programs\MS Office Enterprise 2007\Office12\ONBttnIE.dll
O9-32 - Button: HKLM\..\{92780B25-18CC-41C8-B9BE-3C9C571A8263}: Research - D:\Programs\MS Office Enterprise 2007\Office12\REFIEBAR.DLL
O9-32 - Tools menu item: HKLM\..\{2670000A-7350-4f3c-8081-5663EE0C6C49}: Od&eslat do aplikace OneNote - D:\Programs\MS Office Enterprise 2007\Office12\ONBttnIE.dll
O15 - Trusted Zone: *.localhost
O15 - Trusted Zone: http://webcompanion.com
O16 - DPF: HKLM\..\{8AD9C840-044E-11D1-B3E9-00805F499D93}\DownloadInformation: Java Plug-in 10.67.2 [CODEBASE] = http://java.sun.com/update/1.7.0/jinsta ... s-i586.cab
O16 - DPF: HKLM\..\{CAFEEFAC-0017-0000-0067-ABCDEFFEDCBA}\DownloadInformation: Java Plug-in 1.7.0_67 [CODEBASE] = http://java.sun.com/update/1.7.0/jinsta ... s-i586.cab
O16 - DPF: HKLM\..\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}\DownloadInformation: Java Plug-in 1.7.0_67 [CODEBASE] = http://java.sun.com/update/1.7.0/jinsta ... s-i586.cab
O16-32 - DPF: HKLM\..\{D27CDB6E-AE6D-11CF-96B8-444553540000}\DownloadInformation: Shockwave Flash Object [CODEBASE] = http://fpdownload2.macromedia.com/get/s ... wflash.cab
O17 - DHCP DNS 10: 156.154.70.1 (Well-known DNS: Neustar DNS Advantage / UltraDNS)
O17 - DHCP DNS 11: 156.154.71.1 (Well-known DNS: Neustar DNS Advantage / UltraDNS)
O17 - DHCP DNS 1: 192.168.0.1
O17 - DHCP DNS 2: 8.8.8.8 (Well-known DNS: Google)
O17 - DHCP DNS 3: 8.8.4.4 (Well-known DNS: Google)
O17 - DHCP DNS 4: 4.2.2.1 (Well-known DNS: Verizon / Level 3 Communications)
O17 - DHCP DNS 5: 4.2.2.2 (Well-known DNS: Verizon / Level 3 Communications)
O17 - DHCP DNS 6: 208.67.222.222 (Well-known DNS: Cisco OpenDNS)
O17 - DHCP DNS 7: 208.67.220.220 (Well-known DNS: Cisco OpenDNS)
O17 - DHCP DNS 8: 8.26.56.26 (Well-known DNS: Comodo Secure DNS)
O17 - DHCP DNS 9: 8.20.247.20 (Well-known DNS: Comodo Secure DNS)
O17 - HKLM\System\CCS\Services\Tcpip\..\{D8077A3B-51E5-4DB0-B9A9-2966F554DCBE}: [NameServer] = 156.154.70.1 (Well-known DNS: Neustar DNS Advantage / UltraDNS)
O17 - HKLM\System\CCS\Services\Tcpip\..\{D8077A3B-51E5-4DB0-B9A9-2966F554DCBE}: [NameServer] = 156.154.71.1 (Well-known DNS: Neustar DNS Advantage / UltraDNS)
O17 - HKLM\System\CCS\Services\Tcpip\..\{D8077A3B-51E5-4DB0-B9A9-2966F554DCBE}: [NameServer] = 208.67.220.220 (Well-known DNS: Cisco OpenDNS)
O17 - HKLM\System\CCS\Services\Tcpip\..\{D8077A3B-51E5-4DB0-B9A9-2966F554DCBE}: [NameServer] = 208.67.222.222 (Well-known DNS: Cisco OpenDNS)
O17 - HKLM\System\CCS\Services\Tcpip\..\{D8077A3B-51E5-4DB0-B9A9-2966F554DCBE}: [NameServer] = 4.2.2.1 (Well-known DNS: Verizon / Level 3 Communications)
O17 - HKLM\System\CCS\Services\Tcpip\..\{D8077A3B-51E5-4DB0-B9A9-2966F554DCBE}: [NameServer] = 4.2.2.2 (Well-known DNS: Verizon / Level 3 Communications)
O17 - HKLM\System\CCS\Services\Tcpip\..\{D8077A3B-51E5-4DB0-B9A9-2966F554DCBE}: [NameServer] = 8.20.247.20 (Well-known DNS: Comodo Secure DNS)
O17 - HKLM\System\CCS\Services\Tcpip\..\{D8077A3B-51E5-4DB0-B9A9-2966F554DCBE}: [NameServer] = 8.26.56.26 (Well-known DNS: Comodo Secure DNS)
O17 - HKLM\System\CCS\Services\Tcpip\..\{D8077A3B-51E5-4DB0-B9A9-2966F554DCBE}: [NameServer] = 8.8.4.4 (Well-known DNS: Google)
O17 - HKLM\System\CCS\Services\Tcpip\..\{D8077A3B-51E5-4DB0-B9A9-2966F554DCBE}: [NameServer] = 8.8.8.8 (Well-known DNS: Google)
O17 - HKLM\System\ControlSet002\Services\Tcpip\..\{D8077A3B-51E5-4DB0-B9A9-2966F554DCBE}: [NameServer] = 156.154.70.1 (Well-known DNS: Neustar DNS Advantage / UltraDNS)
O17 - HKLM\System\ControlSet002\Services\Tcpip\..\{D8077A3B-51E5-4DB0-B9A9-2966F554DCBE}: [NameServer] = 156.154.71.1 (Well-known DNS: Neustar DNS Advantage / UltraDNS)
O17 - HKLM\System\ControlSet002\Services\Tcpip\..\{D8077A3B-51E5-4DB0-B9A9-2966F554DCBE}: [NameServer] = 208.67.220.220 (Well-known DNS: Cisco OpenDNS)
O17 - HKLM\System\ControlSet002\Services\Tcpip\..\{D8077A3B-51E5-4DB0-B9A9-2966F554DCBE}: [NameServer] = 208.67.222.222 (Well-known DNS: Cisco OpenDNS)
O17 - HKLM\System\ControlSet002\Services\Tcpip\..\{D8077A3B-51E5-4DB0-B9A9-2966F554DCBE}: [NameServer] = 4.2.2.1 (Well-known DNS: Verizon / Level 3 Communications)
O17 - HKLM\System\ControlSet002\Services\Tcpip\..\{D8077A3B-51E5-4DB0-B9A9-2966F554DCBE}: [NameServer] = 4.2.2.2 (Well-known DNS: Verizon / Level 3 Communications)
O17 - HKLM\System\ControlSet002\Services\Tcpip\..\{D8077A3B-51E5-4DB0-B9A9-2966F554DCBE}: [NameServer] = 8.20.247.20 (Well-known DNS: Comodo Secure DNS)
O17 - HKLM\System\ControlSet002\Services\Tcpip\..\{D8077A3B-51E5-4DB0-B9A9-2966F554DCBE}: [NameServer] = 8.26.56.26 (Well-known DNS: Comodo Secure DNS)
O17 - HKLM\System\ControlSet002\Services\Tcpip\..\{D8077A3B-51E5-4DB0-B9A9-2966F554DCBE}: [NameServer] = 8.8.4.4 (Well-known DNS: Google)
O17 - HKLM\System\ControlSet002\Services\Tcpip\..\{D8077A3B-51E5-4DB0-B9A9-2966F554DCBE}: [NameServer] = 8.8.8.8 (Well-known DNS: Google)
O18 - HKLM\Software\Classes\Protocols\Handler\grooveLocalGWS: [CLSID] = {88FED34C-F0CA-4636-A375-3CB6248B04CD} - D:\Programs\MS Office Enterprise 2007\Office12\GrooveSystemServices.dll
O20 - HKLM\..\Windows: [AppInit_DLLs] = C:\Windows\SysWOW64\guard32.dll
O21 - HKLM\..\ShellIconOverlayIdentifiers\00asw: avast - {472083B0-C522-11CF-8763-00608CC02F24} - D:\Programs\Avast\ashShell.dll
O21 - HKLM\..\ShellIconOverlayIdentifiers\00avast: avast - {472083B0-C522-11CF-8763-00608CC02F24} - D:\Programs\Avast\ashShell.dll
O21-32 - HKLM\..\ShellExecuteHooks: [{B5A7F190-DDA6-4420-B3BA-52453494E6CD}] - Groove GFS Stub Execution Hook - D:\Programs\MS Office Enterprise 2007\Office12\GrooveShellExtensions.dll (disabled)
O21-32 - HKLM\..\ShellIconOverlayIdentifiers\Groove Explorer Icon Overlay 1 (GFS Unread Stub): Groove Explorer Icon Overlay 1 (GFS Unread Stub) - {99FD978C-D287-4F50-827F-B2C658EDA8E7} - D:\Programs\MS Office Enterprise 2007\Office12\GrooveShellExtensions.dll
O21-32 - HKLM\..\ShellIconOverlayIdentifiers\Groove Explorer Icon Overlay 2 (GFS Stub): Groove Explorer Icon Overlay 2 (GFS Stub) - {AB5C5600-7E6E-4B06-9197-9ECEF74D31CC} - D:\Programs\MS Office Enterprise 2007\Office12\GrooveShellExtensions.dll
O21-32 - HKLM\..\ShellIconOverlayIdentifiers\Groove Explorer Icon Overlay 2.5 (GFS Unread Folder): Groove Explorer Icon Overlay 2.5 (GFS Unread Folder) - {920E6DB1-9907-4370-B3A0-BAFC03D81399} - D:\Programs\MS Office Enterprise 2007\Office12\GrooveShellExtensions.dll
O21-32 - HKLM\..\ShellIconOverlayIdentifiers\Groove Explorer Icon Overlay 3 (GFS Folder): Groove Explorer Icon Overlay 3 (GFS Folder) - {16F3DD56-1AF5-4347-846D-7C10C4192619} - D:\Programs\MS Office Enterprise 2007\Office12\GrooveShellExtensions.dll
O21-32 - HKLM\..\ShellIconOverlayIdentifiers\Groove Explorer Icon Overlay 4 (GFS Unread Mark): Groove Explorer Icon Overlay 4 (GFS Unread Mark) - {2916C86E-86A6-43FE-8112-43ABE6BF8DCC} - D:\Programs\MS Office Enterprise 2007\Office12\GrooveShellExtensions.dll
O22 - Task: (disabled) (telemetry) NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} - C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe
O22 - Task: (disabled) Adobe Flash Player NPAPI Notifier - C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_207_Plugin.exe -check plugin
O22 - Task: (disabled) Adobe Flash Player Updater - C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
O22 - Task: (disabled) DllKitPRO - C:\Program Files (x86)\DllKitPRO\dllkitpro.exe start (file missing)
O22 - Task: (disabled) NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} - C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe
O22 - Task: (disabled) NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} - C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe
O22 - Task: (disabled) NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} - C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe
O22 - Task: (disabled) NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} - C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe --logon
O22 - Task: (disabled) NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} - C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe
O22 - Task: (disabled) \COMODO\COMODO Signature Update {B9D5C6F9-17D2-4917-8BD0-614BAA1C6A59} - D:\Programs\Comodo firewall\COMODO\COMODO Internet Security\cfpconfg.exe --launchSchedule {B9D5C6F9-17D2-4917-8BD0-614BAA1C6A59}
O22 - Task: (telemetry) \COMODO\COMODO Telemetry {18AD3DFA-30C0-4B5F-84F7-F1870B1A4921} - D:\Programs\Comodo firewall\COMODO\COMODO Internet Security\cis.exe --telemetry
O22 - Task: (telemetry) \Microsoft\Windows\Application Experience\ProgramDataUpdater - C:\Windows\system32\rundll32.exe aepdu.dll,AePduRunUpdate
O22 - Task: Avast Emergency Update - D:\Programs\Avast\AvEmUpdate.exe
O22 - Task: \AVAST Software\Overseer - C:\Program Files\Common Files\avast software\overseer\overseer.exe /from_scheduler:1
O22 - Task: \COMODO\COMODO Autostart {D5EFF3B3-E126-4AF6-BCE9-852A72129E10} - D:\Programs\Comodo firewall\COMODO\COMODO Internet Security\cis.exe --cistrayUI
O22 - Task: \COMODO\COMODO CMC {06A09C0F-DD9C-4191-A670-71115CD78627} - D:\Programs\Comodo firewall\COMODO\COMODO Internet Security\cfpconfg.exe --launchSchedule {06A09C0F-DD9C-4191-A670-71115CD78627}
O22 - Task: \COMODO\COMODO Update {A6D52E4F-569B-4756-B3D8-DF217313DA85} - D:\Programs\Comodo firewall\COMODO\COMODO Internet Security\cfpconfg.exe --launchSchedule {A6D52E4F-569B-4756-B3D8-DF217313DA85}
O22 - Task: \Microsoft\Windows\Media Center\StartRecording - C:\Windows\ehome\ehrec /StartRecording (file missing)
O22 - Task: \Microsoft\Windows\Media Center\mcupdate_scheduled - C:\Windows\ehome\mcupdate -crl -hms -pscn 15 (file missing)
O22 - Task: {9A5EA259-B940-4C07-9D1E-7C9F13F839F6} - C:\Windows\system32\pcalua.exe -a D:\Programs\TeamSpeak3-cestina-0.2.-beta2_by_hernihosting.cz\TeamSpeak3-cestina-0.1.-beta2.exe -d d:\Programs\TeamSpeak3-cestina-0.2.-beta2_by_hernihosting.cz -c -el -s2 "-dC:\Program Files\TeamSpeak 3 Client\" "-p" "-sp"
O22 - Task: {BDA8F513-5372-4792-96F8-1F6C5E4A4AE1} - C:\Windows\system32\pcalua.exe -a C:\PROGRA~2\COMMON~1\INSTAL~1\Driver\7\INTEL3~1\IDriver.exe -c /M{192E2132-E977-4D3E-90BA-9DBCE1B57F8C}
O23 - Service R2: AMD External Events Utility - C:\Windows\system32\atiesrxx.exe
O23 - Service R2: Avast Antivirus - (avast! Antivirus) - D:\Programs\Avast\AvastSvc.exe
O23 - Service R2: COMODO Internet Security Helper Service - (cmdAgent) - D:\Programs\Comodo firewall\COMODO\COMODO Internet Security\cmdagent.exe
O23 - Service R2: NVIDIA Display Container LS - (NVDisplay.ContainerLocalSystem) - C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000
O23 - Service R2: NVIDIA LocalSystem Container - (NvContainerLocalSystem) - C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe -s NvContainerLocalSystem -a -f "C:\ProgramData\NVIDIA\NvContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\NvContainer\plugins\LocalSystem" -r -p 30000
O23 - Service R2: NVIDIA Wireless Controller Service - C:\Program Files\NVIDIA Corporation\GeForce Experience Service\nvwirelesscontroller.exe
O23 - Service R2: Ulead Burning Helper - (UleadBurningHelper) - C:\Program Files (x86)\Common Files\Ulead Systems\DVD\ULCDRSvr.exe
O23 - Service R2: isesrv - C:\Program Files (x86)\COMODO\Internet Security Essentials\isesrv.exe -service
O23 - Service R3: aswbIDSAgent - D:\Programs\Avast\aswidsagent.exe
O23 - Service S2: GS-Supporter - (e81a9dc1) - C:\Windows\SysWow64\rundll32.exe "c:\progra~2\gs-ena~1\AssistantSvc.dll",service
O23 - Service S3: Adobe Flash Player Update Service - (AdobeFlashPlayerUpdateSvc) - C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
O23 - Service S3: BattlEye Service - (BEService) - C:\Program Files (x86)\Common Files\BattlEye\BEService.exe
O23 - Service S3: COMODO Virtual Service Manager - (cmdvirth) - D:\Programs\Comodo firewall\COMODO\COMODO Internet Security\cmdvirth.exe
O23 - Service S3: EasyAntiCheat - C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe
O23 - Service S3: Intel(R) Integrated Clock Controller Service - Intel(R) ICCS - (ICCS) - C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe
O23 - Service S3: Microsoft Office Diagnostics Service - (odserv) - C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
O23 - Service S3: Microsoft Office Groove Audit Service - D:\Programs\MS Office Enterprise 2007\Office12\GrooveAuditService.exe
O23 - Service S3: Mozilla Maintenance Service - (MozillaMaintenance) - C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
O23 - Service S3: NVIDIA NetworkService Container - (NvContainerNetworkService) - C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe -s NvContainerNetworkService -f "C:\ProgramData\NVIDIA\NvContainerNetworkService.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\NvContainer\plugins\NetworkService" -r -p 30000
O23 - Service S3: ServiceLayer - C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe
O23 - Service S3: Steam Client Service - C:\Program Files (x86)\Common Files\Steam\SteamService.exe /RunAsService


--
End of file - Time spent: 10,1 sec. - 42976 bytes, CRC32: FFFFFFFF. Sign: 瓞姞
ZD: Gigabyte GA-PH67A-D3-B3 (rev.1.0) CPU: Intel Core i5-2320 3GHz BOX Chladič: Arctic Freezer 7 Pro Rev.2 Zdroj: Seasonic SS-500ET-F3 500W OEM OP:Kingston HyperX Blu 8GB 1333MHz GK: Sapphire ATI Radeon HD 4870 Vapor-X 1GB DDR5 11133-16-20R HDD: WD Caviar Black 3.5" 640GB + externí WD 320GB

Reklama
Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43054
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Dostal se mi do PC malware - Adaware Secure Search

Příspěvekod jaro3 » 22 pro 2019 19:43

Stáhni si ATF Cleaner
https://www.majorgeeks.com/mg/getmirror ... ner,2.html
Poklepej na ATF Cleaner.exe, klikni na select all, poté:
-Když používáš Firefox (Mozzila), klikni na Firefox nahoře a vyber: Select All, poté klikni na Empty Selected.
-Když používáš Operu, klikni nahoře na Operu a vyber: Select All, poté klikni na Empty Selected. Poté klikni na Main (hlavní stránku ) a klikni na Empty Selected.
Po vyčištění klikni na Exit k zavření programu.
ATF-Cleaner je jednoduchý nástroj na odstranění historie z webového prohlížeče. Program dokáže odstranit cache, cookies, historii a další stopy po surfování na Internetu. Mezi podporované prohlížeče patří Internet Explorer, Firefox a Opera. Aplikace navíc umí odstranit dočasné soubory Windows, vysypat koš atd.
- Pokud používáš jen Google Chrome , tak ATF nemusíš použít.


Stáhni si TFC
http://www.geekstogo.com/forum/files/fi ... -oldtimer/
Otevři soubor a zavři všechny ostatní okna, Klikni na Start k zahájení procesu. Program by neměl trvat dlouho.
Poté by se měl PC restartovat, pokud ne , proveď sám.

Stáhni AdwCleaner (by Xplode
http://www.bleepingcomputer.com/download/adwcleaner/
http://www.adlice.com/downloadprogress/
pro majitele win7 stáhni zde:
https://filehippo.com/download_adwcleaner/ ( nedávej aktualizaci!)

Ulož si ho na svojí plochu . Klikni na „Souhlasím“ k povrzení podmínek.
Ukonči všechny programy , okna a prohlížeče
Spusť program poklepáním a klikni na „Skenování“
Po skenu se objeví log , který se otevře. ( jinak je uložen systémovem disku jako C:\AdwCleaner [C?].txt ), jeho obsah sem celý vlož.

Stáhni si Malwarebytes' Anti-Malware na plochu , nainstaluj a spusť ho
-Pokud není program aktuální , klikni na možnost „Aktualizovat nyní“ či „Opravit nyní“.
- bude nalezena aktualizace a nainstaluje se.
- poté klikni na Spustit skenování
- po proběhnutí skenu se ti objeví hláška vpravo dole, tak klikni na Zobrazit zprávu a vyber Export a vyber Kopírovat do schránky a vlož sem celý log. Nebo klikni na „Textový soubor ( .txt)“ a log si ulož.
-jinak se log nachází v programu po kliknutí na „Zprávy“ , nebo je uložen zde: C:\ProgramData\Malwarebytes\Malwarebytes Anti-Malware\Logs

- po té klikni na tlačítko Dokončit, a program zavři křížkem vpravo nahoře.
(zatím nic nemaž!).
Pokud budou problémy , spusť v nouz. režimu.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

DarkWerewolf
nováček
Příspěvky: 47
Registrován: duben 12
Pohlaví: Muž
Stav:
Offline

Re: Dostal se mi do PC malware - Adaware Secure Search

Příspěvekod DarkWerewolf » 22 pro 2019 23:55

# -------------------------------
# Malwarebytes AdwCleaner 7.3.0.0
# -------------------------------
# Build: 04-04-2019
# Database: 2019-12-17.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start: 12-22-2019
# Duration: 00:00:17
# OS: Windows 7 Ultimate
# Scanned: 27570
# Detected: 55


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

PUP.Adware.Heuristic C:\ProgramData\188AE03E317E4B0C
PUP.Optional.Legacy C:\Program Files (x86)\GS-Enabler
PUP.Optional.Legacy C:\ProgramData\House Of Soft
PUP.Optional.Legacy C:\Users\DarkWerewolf\AppData\LocalLow\.acestream
PUP.Optional.Legacy C:\Users\DarkWerewolf\AppData\Roaming\.acestream
PUP.Optional.Legacy C:\Users\DarkWerewolf\AppData\Roaming\acestream
PUP.Optional.Seznam.cz C:\Users\DarkWerewolf\AppData\Roaming\Seznam.cz

***** [ Files ] *****

PUP.Optional.Ask C:\Users\DarkWerewolf\AppData\LocalLow\Microsoft\Internet Explorer\Services\Search_ask.com.xml
PUP.Optional.Legacy C:\Users\DarkWerewolf\AppData\Roaming\LiveSupport.exe_log.txt
PUP.Optional.Legacy C:\Users\DarkWerewolf\AppData\Roaming\regsvr32.exe_log.txt

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

PUP.Optional.DllKitPRO C:\Windows\System32\Tasks\DLLKITPRO

***** [ Registry ] *****

PUP.Adware.Heuristic HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{5F189DF5-2D05-472B-9091-84D9848AE48B}{e81a9dc1}
PUP.Optional.ASMagicPlayer HKCU\Software\Classes\acestream
PUP.Optional.AceStream HKCU\Software\RegisteredApplications|AceStream
PUP.Optional.Ask HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{22FE7EE3-4839-4C2B-83AF-F621212AD045}
PUP.Optional.Ask HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{22FE7EE3-4839-4C2B-83AF-F621212AD045}
PUP.Optional.Ask HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Scheduled Update for Ask Toolbar
PUP.Optional.BProtect HKCU\Software\Microsoft\Internet Explorer\TabbedBrowsing|bProtectShowTabsWelcome
PUP.Optional.DllKitPRO HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{62C63971-FFC1-4A42-8DF3-EB631A586DF1}
PUP.Optional.DllKitPRO HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\DllKitPRO
PUP.Optional.Legacy HKCU\Software\AppDataLow\{4A0F38A9-FE55-4B89-B73F-E60FDC0F72E9}
PUP.Optional.Legacy HKCU\Software\AppDataLow\{5F189DF5-2D05-472B-9091-84D9848AE48B}
PUP.Optional.Legacy HKCU\Software\Microsoft\Internet Explorer\Main|Start Page
PUP.Optional.Legacy HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{993F5746-4C15-42BC-99C1-064A1764271B}
PUP.Optional.Legacy HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Activities\Search\ask.com
PUP.Optional.Legacy HKCU\Software\Microsoft\Windows\CurrentVersion\Run|Web Companion
PUP.Optional.Legacy HKCU\Software\USyndication
PUP.Optional.Legacy HKCU\Software\usyndication.com
PUP.Optional.Legacy HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\F928123A039649549966d4C29D35B1C9
PUP.Optional.Legacy HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0CFE535C35F99574E8340BFA75BF92C2
PUP.Optional.Legacy HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\120DFADEB50841F408F04D2A278F9509
PUP.Optional.Legacy HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\261F213D1F55267499B1F87D0CC3BCF7
PUP.Optional.Legacy HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\741B4ADF27276464790022C965AB6DA8
PUP.Optional.Legacy HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7DE196B10195F5647A2B21B761F3DE01
PUP.Optional.Legacy HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9D4F5849367142E4685ED8C25E44C5ED
PUP.Optional.Legacy HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A5875B04372C19545BEB90D4D606C472
PUP.Optional.Legacy HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A876D9E80B896EC44A8620248CC79296
PUP.Optional.Legacy HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B5BAE2ED018083A4C8DA86D6E3F4B024
PUP.Optional.Legacy HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B66FFAB725B92594C986DE826A867888
PUP.Optional.Legacy HKLM\Software\Wow6432Node\\Classes\CLSID\{3CCC052E-BDEE-408A-BEA7-90914EF2964B}
PUP.Optional.Legacy HKLM\Software\Wow6432Node\\Classes\CLSID\{61F47056-E400-43D3-AF1E-AB7DFFD4C4AD}
PUP.Optional.Legacy HKLM\Software\Wow6432Node\\Classes\CLSID\{E2B98EEA-EE55-4E9B-A8C1-6E5288DF785A}
PUP.Optional.Legacy HKLM\Software\Wow6432Node\{4A0F38A9-FE55-4B89-B73F-E60FDC0F72E9}
PUP.Optional.Legacy HKLM\Software\Wow6432Node\{5F189DF5-2D05-472B-9091-84D9848AE48B}
PUP.Optional.Legacy HKU\.DEFAULT\Software\AppDataLow\{5F189DF5-2D05-472B-9091-84D9848AE48B}
PUP.Optional.Legacy HKU\S-1-5-18\Software\AppDataLow\{5F189DF5-2D05-472B-9091-84D9848AE48B}
PUP.Optional.Legacy HKU\S-1-5-19\Software\AppDataLow\{5F189DF5-2D05-472B-9091-84D9848AE48B}
PUP.Optional.Legacy HKU\S-1-5-20\Software\AppDataLow\{5F189DF5-2D05-472B-9091-84D9848AE48B}
PUP.Optional.Seznam.cz HKCU\Software\Seznam.cz
PUP.Optional.SpyHunter HKLM\Software\Wow6432Node\EnigmaSoftwareGroup
PUP.Optional.WebCompanion HKCU\Software\Lavasoft\Web Companion
PUP.Optional.WebCompanion HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com
PUP.Optional.WebCompanion HKLM\Software\Wow6432Node\Lavasoft\Web Companion

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

PUP.Optional.Legacy http://securedsearch.lavasoft.com/?pr=v ... 38__191220
PUP.Optional.Legacy http://securedsearch.lavasoft.com/?pr=v ... 38__191220



########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S00].txt ##########
ZD: Gigabyte GA-PH67A-D3-B3 (rev.1.0) CPU: Intel Core i5-2320 3GHz BOX Chladič: Arctic Freezer 7 Pro Rev.2 Zdroj: Seasonic SS-500ET-F3 500W OEM OP:Kingston HyperX Blu 8GB 1333MHz GK: Sapphire ATI Radeon HD 4870 Vapor-X 1GB DDR5 11133-16-20R HDD: WD Caviar Black 3.5" 640GB + externí WD 320GB

DarkWerewolf
nováček
Příspěvky: 47
Registrován: duben 12
Pohlaví: Muž
Stav:
Offline

Re: Dostal se mi do PC malware - Adaware Secure Search

Příspěvekod DarkWerewolf » 23 pro 2019 00:43

Malwarebytes
www.malwarebytes.com

-Podrobnosti logovacího souboru-
Datum skenování: 23.12.19
Čas skenování: 0:33
Logovací soubor: 652aace0-2513-11ea-be65-50e5493ad8bb.json

-Informace o softwaru-
Verze: 4.0.4.49
Verze komponentů: 1.0.785
Aktualizovat verzi balíku komponent: 1.0.16594
Licence: Bezplatná

-Systémová informace-
OS: Windows 7 Service Pack 1
CPU: x64
Systém souborů: NTFS
Uživatel: DarkWerewolf-PC\DarkWerewolf

-Shrnutí skenování-
Typ skenování: Skenování hrozeb (Threat Scan)
Spuštění skenování: Ruční
Výsledek: Dokončeno
Skenované objekty: 294967
Zjištěné hrozby: 111
Hrozby umístěné do karantény: 0
Uplynulý čas: 6 min, 29 sek

-Možnosti skenování-
Paměť: Povoleno
Start: Povoleno
Systém souborů: Povoleno
Archivy: Povoleno
Rootkity: Zakázáno
Heuristika: Povoleno
Potenciálně nežádoucí program: Detekovat
Potenciálně nežádoucí modifikace: Detekovat

-Podrobnosti skenování-
Proces: 0
(Nebyly zjištěny žádné škodlivé položky)

Modul: 0
(Nebyly zjištěny žádné škodlivé položky)

Klíč registru: 9
PUP.Optional.SearchYa, HKU\S-1-5-21-3689603141-1990402863-4256546215-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{993F5746-4C15-42BC-99C1-064A1764271B}, Žádná uživatelská akce, 407, 242794, 1.0.16594, , ame,
PUP.Optional.DllKitPRO, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{62C63971-FFC1-4A42-8DF3-EB631A586DF1}, Žádná uživatelská akce, 2963, 324544, , , ,
PUP.Optional.DllKitPRO, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\LOGON\{62C63971-FFC1-4A42-8DF3-EB631A586DF1}, Žádná uživatelská akce, 2963, 324544, , , ,
PUP.Optional.DllKitPRO, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\DllKitPRO, Žádná uživatelská akce, 2963, 324544, 1.0.16594, , ame,
PUP.Optional.ASK, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{22FE7EE3-4839-4C2B-83AF-F621212AD045}, Žádná uživatelská akce, 2, 256266, , , ,
PUP.Optional.ASK, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\PLAIN\{22FE7EE3-4839-4C2B-83AF-F621212AD045}, Žádná uživatelská akce, 2, 256266, , , ,
PUP.Optional.ASK, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\Scheduled Update for Ask Toolbar, Žádná uživatelská akce, 2, 256266, 1.0.16594, , ame,
PUP.Optional.MultiPlug, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{5F189DF5-2D05-472B-9091-84D9848AE48B}{e81a9dc1}, Žádná uživatelská akce, 61, 240969, 1.0.16594, , ame,
PUP.Optional.MultiPlug, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\e81a9dc1, Žádná uživatelská akce, 61, 254486, 1.0.16594, , ame,

Hodnota v registru: 5
PUP.Optional.SearchYa, HKU\S-1-5-21-3689603141-1990402863-4256546215-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{993F5746-4C15-42BC-99C1-064A1764271B}|DISPLAYNAME, Žádná uživatelská akce, 407, 242794, 1.0.16594, , ame,
PUP.Optional.BrowserProtect, HKU\S-1-5-21-3689603141-1990402863-4256546215-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\TABBEDBROWSING|BPROTECTSHOWTABSWELCOME, Žádná uživatelská akce, 987, 538248, 1.0.16594, , ame,
PUP.Optional.DLLSuite, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|DLLSUITE2016, Žádná uživatelská akce, 4489, 396342, 1.0.16594, , ame,
PUP.Optional.ASK, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{22FE7EE3-4839-4C2B-83AF-F621212AD045}|PATH, Žádná uživatelská akce, 2, 259409, 1.0.16594, , ame,
PUP.Optional.DllKitPRO, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{62C63971-FFC1-4A42-8DF3-EB631A586DF1}|PATH, Žádná uživatelská akce, 2963, 386992, 1.0.16594, , ame,

Data registrů: 0
(Nebyly zjištěny žádné škodlivé položky)

Datové proudy: 0
(Nebyly zjištěny žádné škodlivé položky)

Adresář: 27
PUP.Optional.InstallMate, C:\ProgramData\InstallMate\{C1E28B35-42CA-43F0-8B8B-85F6E7255916}\ADA6A710E90C6FB9, Žádná uživatelská akce, 1229, 175228, , , ,
PUP.Optional.InstallMate, C:\PROGRAMDATA\INSTALLMATE\{C1E28B35-42CA-43F0-8B8B-85F6E7255916}, Žádná uživatelská akce, 1229, 175228, 1.0.16594, , ame,
PUP.Optional.Enabler, C:\PROGRAM FILES (X86)\GS-Enabler, Žádná uživatelská akce, 1205, 177000, 1.0.16594, , ame,
Adware.MultiPlug.Generic, C:\Users\DarkWerewolf\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ekdghhpnlknlkhilaehpokfagkieanpl\1.0, Žádná uživatelská akce, 4749, 443156, , , ,
Adware.MultiPlug.Generic, C:\USERS\DARKWEREWOLF\APPDATA\LOCAL\GOOGLE\CHROME SXS\USER DATA\DEFAULT\EXTENSIONS\ekdghhpnlknlkhilaehpokfagkieanpl, Žádná uživatelská akce, 4749, 443156, 1.0.16594, , ame,
Adware.MultiPlug.Generic, C:\Users\DarkWerewolf\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ekhagklcjbdpajgpjgmbionohlpdbjgc\123, Žádná uživatelská akce, 4749, 443156, , , ,
Adware.MultiPlug.Generic, C:\USERS\DARKWEREWOLF\APPDATA\LOCAL\GOOGLE\CHROME SXS\USER DATA\DEFAULT\EXTENSIONS\ekhagklcjbdpajgpjgmbionohlpdbjgc, Žádná uživatelská akce, 4749, 443156, 1.0.16594, , ame,
Adware.MultiPlug.Generic, C:\Users\DarkWerewolf\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mpaofomihmlindcpmgoadkglkjndkgbn\1.1, Žádná uživatelská akce, 4749, 443156, , , ,
Adware.MultiPlug.Generic, C:\USERS\DARKWEREWOLF\APPDATA\LOCAL\GOOGLE\CHROME SXS\USER DATA\DEFAULT\EXTENSIONS\mpaofomihmlindcpmgoadkglkjndkgbn, Žádná uživatelská akce, 4749, 443156, 1.0.16594, , ame,
Adware.MultiPlug.Generic, C:\Users\DarkWerewolf\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\oodfjbemfdpomdjlklheigialceocldg\2.7, Žádná uživatelská akce, 4749, 443156, , , ,
Adware.MultiPlug.Generic, C:\USERS\DARKWEREWOLF\APPDATA\LOCAL\GOOGLE\CHROME SXS\USER DATA\DEFAULT\EXTENSIONS\oodfjbemfdpomdjlklheigialceocldg, Žádná uživatelská akce, 4749, 443156, 1.0.16594, , ame,
Adware.MultiPlug.Generic, C:\Users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ekdghhpnlknlkhilaehpokfagkieanpl\1.0, Žádná uživatelská akce, 4749, 443156, , , ,
Adware.MultiPlug.Generic, C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME SXS\USER DATA\DEFAULT\EXTENSIONS\ekdghhpnlknlkhilaehpokfagkieanpl, Žádná uživatelská akce, 4749, 443156, 1.0.16594, , ame,
Adware.MultiPlug.Generic, C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ekdghhpnlknlkhilaehpokfagkieanpl\1.0, Žádná uživatelská akce, 4749, 443151, , , ,
Adware.MultiPlug.Generic, C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\EXTENSIONS\ekdghhpnlknlkhilaehpokfagkieanpl, Žádná uživatelská akce, 4749, 443151, 1.0.16594, , ame,
Adware.MultiPlug.Generic, C:\Users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ekhagklcjbdpajgpjgmbionohlpdbjgc\123, Žádná uživatelská akce, 4749, 443156, , , ,
Adware.MultiPlug.Generic, C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME SXS\USER DATA\DEFAULT\EXTENSIONS\ekhagklcjbdpajgpjgmbionohlpdbjgc, Žádná uživatelská akce, 4749, 443156, 1.0.16594, , ame,
Adware.MultiPlug.Generic, C:\Users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mpaofomihmlindcpmgoadkglkjndkgbn\1.1, Žádná uživatelská akce, 4749, 443156, , , ,
Adware.MultiPlug.Generic, C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME SXS\USER DATA\DEFAULT\EXTENSIONS\mpaofomihmlindcpmgoadkglkjndkgbn, Žádná uživatelská akce, 4749, 443156, 1.0.16594, , ame,
Adware.MultiPlug.Generic, C:\Users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\oodfjbemfdpomdjlklheigialceocldg\2.7, Žádná uživatelská akce, 4749, 443156, , , ,
Adware.MultiPlug.Generic, C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME SXS\USER DATA\DEFAULT\EXTENSIONS\oodfjbemfdpomdjlklheigialceocldg, Žádná uživatelská akce, 4749, 443156, 1.0.16594, , ame,
Adware.MultiPlug.Generic, C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ekhagklcjbdpajgpjgmbionohlpdbjgc\123, Žádná uživatelská akce, 4749, 443151, , , ,
Adware.MultiPlug.Generic, C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\EXTENSIONS\ekhagklcjbdpajgpjgmbionohlpdbjgc, Žádná uživatelská akce, 4749, 443151, 1.0.16594, , ame,
Adware.MultiPlug.Generic, C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpaofomihmlindcpmgoadkglkjndkgbn\1.1, Žádná uživatelská akce, 4749, 443151, , , ,
Adware.MultiPlug.Generic, C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\EXTENSIONS\mpaofomihmlindcpmgoadkglkjndkgbn, Žádná uživatelská akce, 4749, 443151, 1.0.16594, , ame,
Adware.MultiPlug.Generic, C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\oodfjbemfdpomdjlklheigialceocldg\2.7, Žádná uživatelská akce, 4749, 443151, , , ,
Adware.MultiPlug.Generic, C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\EXTENSIONS\oodfjbemfdpomdjlklheigialceocldg, Žádná uživatelská akce, 4749, 443151, 1.0.16594, , ame,

Soubor: 70
PUP.Optional.InstallMate, C:\ProgramData\InstallMate\{C1E28B35-42CA-43F0-8B8B-85F6E7255916}\0.ini, Žádná uživatelská akce, 1229, 175228, , , ,
PUP.Optional.InstallMate, C:\ProgramData\InstallMate\{C1E28B35-42CA-43F0-8B8B-85F6E7255916}\Setup.dat, Žádná uživatelská akce, 1229, 175228, , , ,
PUP.Optional.InstallMate, C:\ProgramData\InstallMate\{C1E28B35-42CA-43F0-8B8B-85F6E7255916}\Setup.exe, Žádná uživatelská akce, 1229, 175228, , , ,
PUP.Optional.InstallMate, C:\ProgramData\InstallMate\{C1E28B35-42CA-43F0-8B8B-85F6E7255916}\Setup.ico, Žádná uživatelská akce, 1229, 175228, , , ,
PUP.Optional.InstallMate, C:\ProgramData\InstallMate\{C1E28B35-42CA-43F0-8B8B-85F6E7255916}\TsuDll.dll, Žádná uživatelská akce, 1229, 175228, , , ,
PUP.Optional.InstallMate, C:\ProgramData\InstallMate\{C1E28B35-42CA-43F0-8B8B-85F6E7255916}\_Setup.dll, Žádná uživatelská akce, 1229, 175228, , , ,
PUP.Optional.InstallMate, C:\ProgramData\InstallMate\{C1E28B35-42CA-43F0-8B8B-85F6E7255916}\_Setupx.dll, Žádná uživatelská akce, 1229, 175228, , , ,
PUP.Optional.DllKitPRO, C:\WINDOWS\SYSTEM32\TASKS\DLLKITPRO, Žádná uživatelská akce, 2963, 324544, , , ,
PUP.Optional.ASK, C:\USERS\DARKWEREWOLF\APPDATA\LOCALLOW\MICROSOFT\INTERNET EXPLORER\SERVICES\SEARCH_ASK.COM.XML, Žádná uživatelská akce, 2, 339227, 1.0.16594, , ame,
Adware.MultiPlug.Generic, C:\USERS\DARKWEREWOLF\APPDATA\LOCAL\GOOGLE\CHROME SXS\USER DATA\DEFAULT\EXTENSIONS\ekdghhpnlknlkhilaehpokfagkieanpl\1.0\lsdb.js, Žádná uživatelská akce, 4749, 443156, 1.0.16594, , ame,
Adware.MultiPlug.Generic, C:\Users\DarkWerewolf\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ekdghhpnlknlkhilaehpokfagkieanpl\1.0\background.html, Žádná uživatelská akce, 4749, 443156, , , ,
Adware.MultiPlug.Generic, C:\Users\DarkWerewolf\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ekdghhpnlknlkhilaehpokfagkieanpl\1.0\content.js, Žádná uživatelská akce, 4749, 443156, , , ,
Adware.MultiPlug.Generic, C:\Users\DarkWerewolf\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ekdghhpnlknlkhilaehpokfagkieanpl\1.0\manifest.json, Žádná uživatelská akce, 4749, 443156, , , ,
Adware.MultiPlug.Generic, C:\Users\DarkWerewolf\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ekdghhpnlknlkhilaehpokfagkieanpl\1.0\N4Fho.js, Žádná uživatelská akce, 4749, 443156, , , ,
Adware.MultiPlug.Generic, C:\USERS\DARKWEREWOLF\APPDATA\LOCAL\GOOGLE\CHROME SXS\USER DATA\DEFAULT\EXTENSIONS\ekhagklcjbdpajgpjgmbionohlpdbjgc\123\lsdb.js, Žádná uživatelská akce, 4749, 443156, 1.0.16594, , ame,
Adware.MultiPlug.Generic, C:\Users\DarkWerewolf\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ekhagklcjbdpajgpjgmbionohlpdbjgc\123\background.html, Žádná uživatelská akce, 4749, 443156, , , ,
Adware.MultiPlug.Generic, C:\Users\DarkWerewolf\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ekhagklcjbdpajgpjgmbionohlpdbjgc\123\content.js, Žádná uživatelská akce, 4749, 443156, , , ,
Adware.MultiPlug.Generic, C:\Users\DarkWerewolf\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ekhagklcjbdpajgpjgmbionohlpdbjgc\123\KWhsI.js, Žádná uživatelská akce, 4749, 443156, , , ,
Adware.MultiPlug.Generic, C:\Users\DarkWerewolf\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ekhagklcjbdpajgpjgmbionohlpdbjgc\123\manifest.json, Žádná uživatelská akce, 4749, 443156, , , ,
Adware.MultiPlug.Generic, C:\USERS\DARKWEREWOLF\APPDATA\LOCAL\GOOGLE\CHROME SXS\USER DATA\DEFAULT\EXTENSIONS\mpaofomihmlindcpmgoadkglkjndkgbn\1.1\lsdb.js, Žádná uživatelská akce, 4749, 443156, 1.0.16594, , ame,
Adware.MultiPlug.Generic, C:\Users\DarkWerewolf\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mpaofomihmlindcpmgoadkglkjndkgbn\1.1\background.html, Žádná uživatelská akce, 4749, 443156, , , ,
Adware.MultiPlug.Generic, C:\Users\DarkWerewolf\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mpaofomihmlindcpmgoadkglkjndkgbn\1.1\content.js, Žádná uživatelská akce, 4749, 443156, , , ,
Adware.MultiPlug.Generic, C:\Users\DarkWerewolf\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mpaofomihmlindcpmgoadkglkjndkgbn\1.1\icon48.png, Žádná uživatelská akce, 4749, 443156, , , ,
Adware.MultiPlug.Generic, C:\Users\DarkWerewolf\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mpaofomihmlindcpmgoadkglkjndkgbn\1.1\manifest.json, Žádná uživatelská akce, 4749, 443156, , , ,
Adware.MultiPlug.Generic, C:\Users\DarkWerewolf\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mpaofomihmlindcpmgoadkglkjndkgbn\1.1\R71.js, Žádná uživatelská akce, 4749, 443156, , , ,
Adware.MultiPlug.Generic, C:\USERS\DARKWEREWOLF\APPDATA\LOCAL\GOOGLE\CHROME SXS\USER DATA\DEFAULT\EXTENSIONS\oodfjbemfdpomdjlklheigialceocldg\2.7\lsdb.js, Žádná uživatelská akce, 4749, 443156, 1.0.16594, , ame,
Adware.MultiPlug.Generic, C:\Users\DarkWerewolf\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\oodfjbemfdpomdjlklheigialceocldg\2.7\background.html, Žádná uživatelská akce, 4749, 443156, , , ,
Adware.MultiPlug.Generic, C:\Users\DarkWerewolf\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\oodfjbemfdpomdjlklheigialceocldg\2.7\content.js, Žádná uživatelská akce, 4749, 443156, , , ,
Adware.MultiPlug.Generic, C:\Users\DarkWerewolf\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\oodfjbemfdpomdjlklheigialceocldg\2.7\manifest.json, Žádná uživatelská akce, 4749, 443156, , , ,
Adware.MultiPlug.Generic, C:\Users\DarkWerewolf\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\oodfjbemfdpomdjlklheigialceocldg\2.7\nTokK2Iscj.js, Žádná uživatelská akce, 4749, 443156, , , ,
PUP.Optional.LiveSupport, C:\USERS\DARKWEREWOLF\APPDATA\ROAMING\LiveSupport.exe_log.txt, Žádná uživatelská akce, 4051, 523616, 1.0.16594, , ame,
Adware.MultiPlug.Generic, C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME SXS\USER DATA\DEFAULT\EXTENSIONS\ekdghhpnlknlkhilaehpokfagkieanpl\1.0\lsdb.js, Žádná uživatelská akce, 4749, 443156, 1.0.16594, , ame,
Adware.MultiPlug.Generic, C:\Users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ekdghhpnlknlkhilaehpokfagkieanpl\1.0\background.html, Žádná uživatelská akce, 4749, 443156, , , ,
Adware.MultiPlug.Generic, C:\Users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ekdghhpnlknlkhilaehpokfagkieanpl\1.0\content.js, Žádná uživatelská akce, 4749, 443156, , , ,
Adware.MultiPlug.Generic, C:\Users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ekdghhpnlknlkhilaehpokfagkieanpl\1.0\manifest.json, Žádná uživatelská akce, 4749, 443156, , , ,
Adware.MultiPlug.Generic, C:\Users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ekdghhpnlknlkhilaehpokfagkieanpl\1.0\N4Fho.js, Žádná uživatelská akce, 4749, 443156, , , ,
Adware.MultiPlug.Generic, C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\EXTENSIONS\ekdghhpnlknlkhilaehpokfagkieanpl\1.0\lsdb.js, Žádná uživatelská akce, 4749, 443151, 1.0.16594, , ame,
Adware.MultiPlug.Generic, C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ekdghhpnlknlkhilaehpokfagkieanpl\1.0\background.html, Žádná uživatelská akce, 4749, 443151, , , ,
Adware.MultiPlug.Generic, C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ekdghhpnlknlkhilaehpokfagkieanpl\1.0\content.js, Žádná uživatelská akce, 4749, 443151, , , ,
Adware.MultiPlug.Generic, C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ekdghhpnlknlkhilaehpokfagkieanpl\1.0\manifest.json, Žádná uživatelská akce, 4749, 443151, , , ,
Adware.MultiPlug.Generic, C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME SXS\USER DATA\DEFAULT\EXTENSIONS\ekhagklcjbdpajgpjgmbionohlpdbjgc\123\lsdb.js, Žádná uživatelská akce, 4749, 443156, 1.0.16594, , ame,
Adware.MultiPlug.Generic, C:\Users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ekhagklcjbdpajgpjgmbionohlpdbjgc\123\background.html, Žádná uživatelská akce, 4749, 443156, , , ,
Adware.MultiPlug.Generic, C:\Users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ekhagklcjbdpajgpjgmbionohlpdbjgc\123\content.js, Žádná uživatelská akce, 4749, 443156, , , ,
Adware.MultiPlug.Generic, C:\Users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ekhagklcjbdpajgpjgmbionohlpdbjgc\123\KWhsI.js, Žádná uživatelská akce, 4749, 443156, , , ,
Adware.MultiPlug.Generic, C:\Users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ekhagklcjbdpajgpjgmbionohlpdbjgc\123\manifest.json, Žádná uživatelská akce, 4749, 443156, , , ,
Adware.MultiPlug.Generic, C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME SXS\USER DATA\DEFAULT\EXTENSIONS\mpaofomihmlindcpmgoadkglkjndkgbn\1.1\lsdb.js, Žádná uživatelská akce, 4749, 443156, 1.0.16594, , ame,
Adware.MultiPlug.Generic, C:\Users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mpaofomihmlindcpmgoadkglkjndkgbn\1.1\background.html, Žádná uživatelská akce, 4749, 443156, , , ,
Adware.MultiPlug.Generic, C:\Users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mpaofomihmlindcpmgoadkglkjndkgbn\1.1\content.js, Žádná uživatelská akce, 4749, 443156, , , ,
Adware.MultiPlug.Generic, C:\Users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mpaofomihmlindcpmgoadkglkjndkgbn\1.1\icon48.png, Žádná uživatelská akce, 4749, 443156, , , ,
Adware.MultiPlug.Generic, C:\Users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mpaofomihmlindcpmgoadkglkjndkgbn\1.1\manifest.json, Žádná uživatelská akce, 4749, 443156, , , ,
Adware.MultiPlug.Generic, C:\Users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mpaofomihmlindcpmgoadkglkjndkgbn\1.1\R71.js, Žádná uživatelská akce, 4749, 443156, , , ,
Adware.MultiPlug.Generic, C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME SXS\USER DATA\DEFAULT\EXTENSIONS\oodfjbemfdpomdjlklheigialceocldg\2.7\lsdb.js, Žádná uživatelská akce, 4749, 443156, 1.0.16594, , ame,
Adware.MultiPlug.Generic, C:\Users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\oodfjbemfdpomdjlklheigialceocldg\2.7\background.html, Žádná uživatelská akce, 4749, 443156, , , ,
Adware.MultiPlug.Generic, C:\Users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\oodfjbemfdpomdjlklheigialceocldg\2.7\content.js, Žádná uživatelská akce, 4749, 443156, , , ,
Adware.MultiPlug.Generic, C:\Users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\oodfjbemfdpomdjlklheigialceocldg\2.7\manifest.json, Žádná uživatelská akce, 4749, 443156, , , ,
Adware.MultiPlug.Generic, C:\Users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\oodfjbemfdpomdjlklheigialceocldg\2.7\nTokK2Iscj.js, Žádná uživatelská akce, 4749, 443156, , , ,
Adware.MultiPlug.Generic, C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\EXTENSIONS\ekhagklcjbdpajgpjgmbionohlpdbjgc\123\lsdb.js, Žádná uživatelská akce, 4749, 443151, 1.0.16594, , ame,
Adware.MultiPlug.Generic, C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ekhagklcjbdpajgpjgmbionohlpdbjgc\123\background.html, Žádná uživatelská akce, 4749, 443151, , , ,
Adware.MultiPlug.Generic, C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ekhagklcjbdpajgpjgmbionohlpdbjgc\123\content.js, Žádná uživatelská akce, 4749, 443151, , , ,
Adware.MultiPlug.Generic, C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ekhagklcjbdpajgpjgmbionohlpdbjgc\123\manifest.json, Žádná uživatelská akce, 4749, 443151, , , ,
Adware.MultiPlug.Generic, C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\EXTENSIONS\mpaofomihmlindcpmgoadkglkjndkgbn\1.1\lsdb.js, Žádná uživatelská akce, 4749, 443151, 1.0.16594, , ame,
Adware.MultiPlug.Generic, C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpaofomihmlindcpmgoadkglkjndkgbn\1.1\background.html, Žádná uživatelská akce, 4749, 443151, , , ,
Adware.MultiPlug.Generic, C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpaofomihmlindcpmgoadkglkjndkgbn\1.1\content.js, Žádná uživatelská akce, 4749, 443151, , , ,
Adware.MultiPlug.Generic, C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpaofomihmlindcpmgoadkglkjndkgbn\1.1\icon48.png, Žádná uživatelská akce, 4749, 443151, , , ,
Adware.MultiPlug.Generic, C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpaofomihmlindcpmgoadkglkjndkgbn\1.1\manifest.json, Žádná uživatelská akce, 4749, 443151, , , ,
Adware.MultiPlug.Generic, C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\EXTENSIONS\oodfjbemfdpomdjlklheigialceocldg\2.7\lsdb.js, Žádná uživatelská akce, 4749, 443151, 1.0.16594, , ame,
Adware.MultiPlug.Generic, C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\oodfjbemfdpomdjlklheigialceocldg\2.7\background.html, Žádná uživatelská akce, 4749, 443151, , , ,
Adware.MultiPlug.Generic, C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\oodfjbemfdpomdjlklheigialceocldg\2.7\content.js, Žádná uživatelská akce, 4749, 443151, , , ,
Adware.MultiPlug.Generic, C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\oodfjbemfdpomdjlklheigialceocldg\2.7\manifest.json, Žádná uživatelská akce, 4749, 443151, , , ,
PUP.Optional.ASK, C:\WINDOWS\INSTALLER\81EA9.MSI, Žádná uživatelská akce, 2, 626681, 1.0.16594, , ame,

Fyzický sektor: 0
(Nebyly zjištěny žádné škodlivé položky)

WMI: 0
(Nebyly zjištěny žádné škodlivé položky)


(end)
ZD: Gigabyte GA-PH67A-D3-B3 (rev.1.0) CPU: Intel Core i5-2320 3GHz BOX Chladič: Arctic Freezer 7 Pro Rev.2 Zdroj: Seasonic SS-500ET-F3 500W OEM OP:Kingston HyperX Blu 8GB 1333MHz GK: Sapphire ATI Radeon HD 4870 Vapor-X 1GB DDR5 11133-16-20R HDD: WD Caviar Black 3.5" 640GB + externí WD 320GB

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43054
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Dostal se mi do PC malware - Adaware Secure Search

Příspěvekod jaro3 » 25 pro 2019 19:05

Spusť znovu AdwCleaner (u Windows Vista či Windows7, klikni na AdwCleaner pravým a vyber „Spustit jako správce
klikni na „Skenování“ , po prohledání klikni na „ Čištění

Program provede opravu, po automatickém restartu klikni na „Log soubor“ a pak poklepej na odpovídají log, (C:\AdwCleaner [C?].txt) , jeho obsah sem celý vlož.

Stáhni si Junkware Removal Tool by Thisisu
http://www.bleepingcomputer.com/downloa ... oval-tool/
https://downloads.malwarebytes.com/file/JRT-EOL
na svojí plochu.

Deaktivuj si svůj antivirový program. Pravým tl. myši klikni na JRT.exe a vyber „spustit jako správce“. Pro pokračování budeš vyzván ke stisknutí jakékoliv klávesy. Na nějakou klikni.
Začne skenování programu. Skenování může trvat dloho , podle množství nákaz. Po ukončení skenu se objeví log (JRT.txt) , který se uloží na ploše.
Zkopíruj sem prosím celý jeho obsah.


. spusť znovu Malwarebytes' Anti-Malware a dej Skenovat nyní
- po proběhnutí programu se ti objeví hláška tak klikni na „Vše do karantény(smazat vybrané)“ a na „Exportovat záznam“ a vyber „textový soubor“ , soubor nějak pojmenuj a někam ho ulož. Zkopíruj se celý obsah toho logu.


Sophos Virus Removal Tool je praktický softwarový nástroj, který by mohl odstranit infekce, které antivirový program nedetekuje .
Stáhněte si ho zde z některého odkazu:
http://www.majorgeeks.com/files/details ... _tool.html
http://www.majorgeeks.com/mg/get/sophos ... ool,1.html
http://www.majorgeeks.com/mg/getmirror/ ... ool,1.html
http://www.majorgeeks.com/mg/getmirror/ ... ool,2.html

Viry mohou zpomalit počítač, nebo se snaží ukrást vaše data, a ani nevíte , že je máte. Co potřebujete, je rychlý a snadný způsob, jak je najít a zbavit se jich, pokud již máte antivirový program v počítači nainstalován , můžete nainstalovat i nástroj Sophos Virus Removal , který identifikuje a vyčistí zbylé infekce, které mohl Váš antivirový program přehlédnout.
K použití Sophos Virus Removal Tool na něj poklepejte a stiskněte tlačítko „Start scanning“ . Pak bude Sophos Virus Removal Tool vyhledávat a odstraňovat viry, které najde. Může být vyžadován restart.
Pokud byly nalezeny viry , tak po skenu klikni na „Details…“ a potom na „View log file“. Zkopíruj celý log a vlož ho sem. Potom zavři „threat detail“ a klikni na „Start cleanup“.
Jinak se log nachází zde:
C:\ProgramData\Sophos\Sophos Virus Removal Tool\Logs

Stáhni si RogueKiller by Adlice Software
32bit.:
http://www.adlice.com/download/roguekil ... HlwZT14ODY
64bit.:
http://www.adlice.com/download/roguekil ... HlwZT14NjQ
na svojí plochu.
- Zavři všechny ostatní programy a prohlížeče.
- Pro OS Vista a win7,8,10 spusť program RogueKiller.exe jako správce , u XP poklepáním.
- klikni na „Start Scan“. V novém okně nic neměň a klikni dole na „Start Scan“
- Program skenuje procesy PC. Po proskenování klikni na „Open Report “ , v okně pak na „Open TXT“ a celý obsah logu sem zkopíruj.
Pokud je program blokován , zkus ho spustit několikrát. Pokud dále program nepůjde spustit a pracovat, přejmenuj ho na winlogon.exe.
-pokud bude mít log více než 60.000 znaků , rozděl ho a vlož do více příspěvků

další odkazy:
http://www.adlice.com/download/roguekiller/
http://www.bleepingcomputer.com/download/roguekiller/
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

DarkWerewolf
nováček
Příspěvky: 47
Registrován: duben 12
Pohlaví: Muž
Stav:
Offline

Re: Dostal se mi do PC malware - Adaware Secure Search

Příspěvekod DarkWerewolf » 02 led 2020 21:54

# -------------------------------
# Malwarebytes AdwCleaner 7.3.0.0
# -------------------------------
# Build: 04-04-2019
# Database: 2020-01-02.2 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start: 01-02-2020
# Duration: 00:00:05
# OS: Windows 7 Ultimate
# Cleaned: 55
# Failed: 0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted C:\Program Files (x86)\GS-Enabler
Deleted C:\ProgramData\188AE03E317E4B0C
Deleted C:\ProgramData\House Of Soft
Deleted C:\Users\DarkWerewolf\AppData\LocalLow\.acestream
Deleted C:\Users\DarkWerewolf\AppData\Roaming\.acestream
Deleted C:\Users\DarkWerewolf\AppData\Roaming\Seznam.cz
Deleted C:\Users\DarkWerewolf\AppData\Roaming\acestream

***** [ Files ] *****

Deleted C:\Users\DarkWerewolf\AppData\LocalLow\Microsoft\Internet Explorer\Services\Search_ask.com.xml
Deleted C:\Users\DarkWerewolf\AppData\Roaming\LiveSupport.exe_log.txt
Deleted C:\Users\DarkWerewolf\AppData\Roaming\regsvr32.exe_log.txt

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

Deleted C:\Windows\System32\Tasks\DLLKITPRO

***** [ Registry ] *****

Deleted HKCU\Software\AppDataLow\{4A0F38A9-FE55-4B89-B73F-E60FDC0F72E9}
Deleted HKCU\Software\AppDataLow\{5F189DF5-2D05-472B-9091-84D9848AE48B}
Deleted HKCU\Software\Classes\acestream
Deleted HKCU\Software\Lavasoft\Web Companion
Deleted HKCU\Software\Microsoft\Internet Explorer\Main|Start Page
Deleted HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{993F5746-4C15-42BC-99C1-064A1764271B}
Deleted HKCU\Software\Microsoft\Internet Explorer\TabbedBrowsing|bProtectShowTabsWelcome
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Activities\Search\ask.com
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Run|Web Companion
Deleted HKCU\Software\RegisteredApplications|AceStream
Deleted HKCU\Software\Seznam.cz
Deleted HKCU\Software\USyndication
Deleted HKCU\Software\usyndication.com
Deleted HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{22FE7EE3-4839-4C2B-83AF-F621212AD045}
Deleted HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{22FE7EE3-4839-4C2B-83AF-F621212AD045}
Deleted HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{62C63971-FFC1-4A42-8DF3-EB631A586DF1}
Deleted HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\DllKitPRO
Deleted HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Scheduled Update for Ask Toolbar
Deleted HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\F928123A039649549966d4C29D35B1C9
Deleted HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0CFE535C35F99574E8340BFA75BF92C2
Deleted HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\120DFADEB50841F408F04D2A278F9509
Deleted HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\261F213D1F55267499B1F87D0CC3BCF7
Deleted HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\741B4ADF27276464790022C965AB6DA8
Deleted HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7DE196B10195F5647A2B21B761F3DE01
Deleted HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9D4F5849367142E4685ED8C25E44C5ED
Deleted HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A5875B04372C19545BEB90D4D606C472
Deleted HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A876D9E80B896EC44A8620248CC79296
Deleted HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B5BAE2ED018083A4C8DA86D6E3F4B024
Deleted HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B66FFAB725B92594C986DE826A867888
Deleted HKLM\Software\Wow6432Node\EnigmaSoftwareGroup
Deleted HKLM\Software\Wow6432Node\Lavasoft\Web Companion
Deleted HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{5F189DF5-2D05-472B-9091-84D9848AE48B}{e81a9dc1}
Deleted HKLM\Software\Wow6432Node\\Classes\CLSID\{3CCC052E-BDEE-408A-BEA7-90914EF2964B}
Deleted HKLM\Software\Wow6432Node\\Classes\CLSID\{61F47056-E400-43D3-AF1E-AB7DFFD4C4AD}
Deleted HKLM\Software\Wow6432Node\\Classes\CLSID\{E2B98EEA-EE55-4E9B-A8C1-6E5288DF785A}
Deleted HKLM\Software\Wow6432Node\{4A0F38A9-FE55-4B89-B73F-E60FDC0F72E9}
Deleted HKLM\Software\Wow6432Node\{5F189DF5-2D05-472B-9091-84D9848AE48B}
Deleted HKU\.DEFAULT\Software\AppDataLow\{5F189DF5-2D05-472B-9091-84D9848AE48B}
Deleted HKU\S-1-5-18\Software\AppDataLow\{5F189DF5-2D05-472B-9091-84D9848AE48B}
Deleted HKU\S-1-5-19\Software\AppDataLow\{5F189DF5-2D05-472B-9091-84D9848AE48B}
Deleted HKU\S-1-5-20\Software\AppDataLow\{5F189DF5-2D05-472B-9091-84D9848AE48B}

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

Deleted http://securedsearch.lavasoft.com/?pr=v ... 38__191220
Deleted http://securedsearch.lavasoft.com/?pr=v ... 38__191220


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [7126 octets] - [22/12/2019 23:52:52]
AdwCleaner[S01].txt - [7187 octets] - [02/01/2020 21:46:09]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C01].txt ##########
ZD: Gigabyte GA-PH67A-D3-B3 (rev.1.0) CPU: Intel Core i5-2320 3GHz BOX Chladič: Arctic Freezer 7 Pro Rev.2 Zdroj: Seasonic SS-500ET-F3 500W OEM OP:Kingston HyperX Blu 8GB 1333MHz GK: Sapphire ATI Radeon HD 4870 Vapor-X 1GB DDR5 11133-16-20R HDD: WD Caviar Black 3.5" 640GB + externí WD 320GB

DarkWerewolf
nováček
Příspěvky: 47
Registrován: duben 12
Pohlaví: Muž
Stav:
Offline

Re: Dostal se mi do PC malware - Adaware Secure Search

Příspěvekod DarkWerewolf » 02 led 2020 22:01

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.4 (07.09.2017)
Operating System: Windows 7 Ultimate x64
Ran by DarkWerewolf (Administrator) on źt 02.01.2020 at 21:55:14,47
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 9

Successfully deleted: C:\ai_recyclebin (Folder)
Successfully deleted: C:\Users\DarkWerewolf\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25WNKEZT (Temporary Internet Files Folder)
Successfully deleted: C:\Users\DarkWerewolf\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\33H2UNU1 (Temporary Internet Files Folder)
Successfully deleted: C:\Users\DarkWerewolf\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CKOH83UB (Temporary Internet Files Folder)
Successfully deleted: C:\Users\DarkWerewolf\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JUHXG81D (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25WNKEZT (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\33H2UNU1 (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CKOH83UB (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JUHXG81D (Temporary Internet Files Folder)

user_pref(browser.newtab.url, hxxp://securedsearch.lavasoft.com/?pr=v ... 38__191220);
user_pref(browser.newtabpage.url, hxxp://securedsearch.lavasoft.com/?pr=v ... 38__191220);



Registry: 2

Successfully deleted: HKLM\SYSTEM\CurrentControlSet\services\e81a9dc1 (Registry Key)
Successfully deleted: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{B8FBD0E2-5D53-4FF0-B8FA-376A55F7617D} (Registry Key)




~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on źt 02.01.2020 at 21:58:19,79
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
ZD: Gigabyte GA-PH67A-D3-B3 (rev.1.0) CPU: Intel Core i5-2320 3GHz BOX Chladič: Arctic Freezer 7 Pro Rev.2 Zdroj: Seasonic SS-500ET-F3 500W OEM OP:Kingston HyperX Blu 8GB 1333MHz GK: Sapphire ATI Radeon HD 4870 Vapor-X 1GB DDR5 11133-16-20R HDD: WD Caviar Black 3.5" 640GB + externí WD 320GB

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43054
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Dostal se mi do PC malware - Adaware Secure Search

Příspěvekod jaro3 » 02 led 2020 22:14

Ještě to další.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

DarkWerewolf
nováček
Příspěvky: 47
Registrován: duben 12
Pohlaví: Muž
Stav:
Offline

Re: Dostal se mi do PC malware - Adaware Secure Search

Příspěvekod DarkWerewolf » 02 led 2020 22:37

Malwarebytes
www.malwarebytes.com

-Podrobnosti logovacího souboru-
Datum skenování: 02.01.20
Čas skenování: 22:26
Logovací soubor: 8a205c34-2da6-11ea-ba5a-50e5493ad8bb.json

-Informace o softwaru-
Verze: 4.0.4.49
Verze komponentů: 1.0.785
Aktualizovat verzi balíku komponent: 1.0.17133
Licence: Bezplatná

-Systémová informace-
OS: Windows 7 Service Pack 1
CPU: x64
Systém souborů: NTFS
Uživatel: DarkWerewolf-PC\DarkWerewolf

-Shrnutí skenování-
Typ skenování: Skenování hrozeb (Threat Scan)
Spuštění skenování: Ruční
Výsledek: Dokončeno
Skenované objekty: 294352
Zjištěné hrozby: 0
Hrozby umístěné do karantény: 0
Uplynulý čas: 4 min, 29 sek

-Možnosti skenování-
Paměť: Povoleno
Start: Povoleno
Systém souborů: Povoleno
Archivy: Povoleno
Rootkity: Zakázáno
Heuristika: Povoleno
Potenciálně nežádoucí program: Detekovat
Potenciálně nežádoucí modifikace: Detekovat

-Podrobnosti skenování-
Proces: 0
(Nebyly zjištěny žádné škodlivé položky)

Modul: 0
(Nebyly zjištěny žádné škodlivé položky)

Klíč registru: 0
(Nebyly zjištěny žádné škodlivé položky)

Hodnota v registru: 0
(Nebyly zjištěny žádné škodlivé položky)

Data registrů: 0
(Nebyly zjištěny žádné škodlivé položky)

Datové proudy: 0
(Nebyly zjištěny žádné škodlivé položky)

Adresář: 0
(Nebyly zjištěny žádné škodlivé položky)

Soubor: 0
(Nebyly zjištěny žádné škodlivé položky)

Fyzický sektor: 0
(Nebyly zjištěny žádné škodlivé položky)

WMI: 0
(Nebyly zjištěny žádné škodlivé položky)


(end)
ZD: Gigabyte GA-PH67A-D3-B3 (rev.1.0) CPU: Intel Core i5-2320 3GHz BOX Chladič: Arctic Freezer 7 Pro Rev.2 Zdroj: Seasonic SS-500ET-F3 500W OEM OP:Kingston HyperX Blu 8GB 1333MHz GK: Sapphire ATI Radeon HD 4870 Vapor-X 1GB DDR5 11133-16-20R HDD: WD Caviar Black 3.5" 640GB + externí WD 320GB

DarkWerewolf
nováček
Příspěvky: 47
Registrován: duben 12
Pohlaví: Muž
Stav:
Offline

Re: Dostal se mi do PC malware - Adaware Secure Search

Příspěvekod DarkWerewolf » 02 led 2020 23:35

2020-01-02 21:45:22.609 Sophos Virus Removal Tool version 2.7.0
2020-01-02 21:45:22.609 Copyright (c) 2009-2018 Sophos Limited. All rights reserved.

2020-01-02 21:45:22.609 This tool will scan your computer for viruses and other threats. If it finds any, it will give you the option to remove them.

2020-01-02 21:45:22.609 Windows version 6.1 SP 1.0 Service Pack 1 build 7601 SM=0x100 PT=0x1 WOW64
2020-01-02 21:45:22.609 Checking for updates...
2020-01-02 21:45:32.687 Update progress: proxy server not available
2020-01-02 21:45:41.469 Downloading updates...
2020-01-02 21:45:41.469 Update progress: [I96736] sdds.svrt_v1.15: adding primary package C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED baseVersion=1
2020-01-02 21:45:41.469 Update progress: [I95020] sdds.svrt_v1.15: looking for packages included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2020-01-02 21:45:41.469 Update progress: [I22529] sdds.svrt_v1.15: looking for supplements included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2020-01-02 21:45:41.469 Update progress: [V81533] SU::createCachedPackageSource creating cached package source for http://d2.sophosupd.com/update-B: url=SOPHOS
2020-01-02 21:45:41.469 Update progress: [V81533] SU::createCachedPackageSource creating http_source_specific_data to download customer file
2020-01-02 21:45:41.469 Update progress: [V81533] SU::createCachedPackageSource creating package source to download customer file
2020-01-02 21:45:41.469 Update progress: [V81533] SU::createCachedPackageSource creating cached package source
2020-01-02 21:45:41.469 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: catalogue/sdds.data0910.xml
2020-01-02 21:45:41.469 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: catalogue/sdds.data0910.xml: 140 ms
2020-01-02 21:45:41.469 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: fc18c5f5fdad3a1cd8f977a3f87133dbx000.xml: 2521 bytes
2020-01-02 21:45:41.469 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: fc18c5f5fdad3a1cd8f977a3f87133dbx000.xml: 31 ms
2020-01-02 21:45:41.469 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 669f45cd7cd74b955fca998d7347db74x000.xml: 8673 bytes
2020-01-02 21:45:41.469 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 669f45cd7cd74b955fca998d7347db74x000.xml: 94 ms
2020-01-02 21:45:41.469 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE573/54a92a4bd3e9b576ad1f41229a9a241dx000.xml: 590 bytes
2020-01-02 21:45:41.469 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE573/54a92a4bd3e9b576ad1f41229a9a241dx000.xml: 62 ms
2020-01-02 21:45:41.469 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: SXLSUP/9658bb75e4104455fe802645d41af3dax000.xml: 598 bytes
2020-01-02 21:45:41.469 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: SXLSUP/9658bb75e4104455fe802645d41af3dax000.xml: 47 ms
2020-01-02 21:45:41.469 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE565/1ce171d7f5b9565065bf17a44774f0a1x000.xml: 601 bytes
2020-01-02 21:45:41.469 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE565/1ce171d7f5b9565065bf17a44774f0a1x000.xml: 62 ms
2020-01-02 21:45:41.469 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE569/248a1f9123c16937d1a142b9bd2a4596x000.xml: 601 bytes
2020-01-02 21:45:41.469 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE569/248a1f9123c16937d1a142b9bd2a4596x000.xml: 47 ms
2020-01-02 21:45:41.469 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE567/7b23de79c99d2127137bb3a2e2e9ab95x000.xml: 601 bytes
2020-01-02 21:45:41.469 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE567/7b23de79c99d2127137bb3a2e2e9ab95x000.xml: 63 ms
2020-01-02 21:45:41.469 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE568/848b908325eda99060171b6fb57a995dx000.xml: 601 bytes
2020-01-02 21:45:41.469 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE568/848b908325eda99060171b6fb57a995dx000.xml: 62 ms
2020-01-02 21:45:41.469 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE570/c4215464d25d3865903108d821935879x000.xml: 601 bytes
2020-01-02 21:45:41.469 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE570/c4215464d25d3865903108d821935879x000.xml: 187 ms
2020-01-02 21:45:41.469 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE566/d051415c7c83e949b41461e8db404aedx000.xml: 601 bytes
2020-01-02 21:45:41.469 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE566/d051415c7c83e949b41461e8db404aedx000.xml: 141 ms
2020-01-02 21:45:41.469 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE571/edf129287364b01442832aa2cf0459d1x000.xml: 601 bytes
2020-01-02 21:45:41.469 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE571/edf129287364b01442832aa2cf0459d1x000.xml: 46 ms
2020-01-02 21:45:41.469 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE572/cebadc700cbb92c2192fd5e2c2cf9a96x000.xml: 1093 bytes
2020-01-02 21:45:41.469 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE572/cebadc700cbb92c2192fd5e2c2cf9a96x000.xml: 31 ms
2020-01-02 21:45:41.469 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 72fe09f50715f4ab81c151dfe950af3dx000.xml: 615 bytes
2020-01-02 21:45:41.469 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 72fe09f50715f4ab81c151dfe950af3dx000.xml: 47 ms
2020-01-02 21:45:41.469 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: b8f6314c93aaa75d6fc272a3b1304d69x000.xml: 320 bytes
2020-01-02 21:45:41.469 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: b8f6314c93aaa75d6fc272a3b1304d69x000.xml: 94 ms
2020-01-02 21:45:41.469 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 0c458d84352f35f2b272f8b87e9f9576x000.xml: 753 bytes
2020-01-02 21:45:41.469 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 0c458d84352f35f2b272f8b87e9f9576x000.xml: 31 ms
2020-01-02 21:45:41.469 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 5c7f0eec8cb5f488397216dcfb7e98e8x000.xml: 331 bytes
2020-01-02 21:45:41.469 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 5c7f0eec8cb5f488397216dcfb7e98e8x000.xml: 31 ms
2020-01-02 21:45:41.469 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 32f2c03993b8d3414be5d9d714792de3x000.xml: 1027 bytes
2020-01-02 21:45:41.469 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 32f2c03993b8d3414be5d9d714792de3x000.xml: 31 ms
2020-01-02 21:45:41.469 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 13ff2225063d88f220fa6841f37c8371x000.xml: 338 bytes
2020-01-02 21:45:41.469 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 13ff2225063d88f220fa6841f37c8371x000.xml: 47 ms
2020-01-02 21:45:41.469 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 6af07560e7f7cbe00e191bfa0abee6e0x000.xml: 1027 bytes
2020-01-02 21:45:41.469 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 6af07560e7f7cbe00e191bfa0abee6e0x000.xml: 31 ms
2020-01-02 21:45:41.469 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 76f3567164278171cca28fc8121461d1x000.xml: 338 bytes
2020-01-02 21:45:41.469 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 76f3567164278171cca28fc8121461d1x000.xml: 31 ms
2020-01-02 21:45:41.469 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 78c5bd6e43890df1ecf3457a9b5a5dd1x000.xml: 1027 bytes
2020-01-02 21:45:41.469 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 78c5bd6e43890df1ecf3457a9b5a5dd1x000.xml: 31 ms
2020-01-02 21:45:41.469 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 2302ad75630d4b58cca278062b8b5de4x000.xml: 338 bytes
2020-01-02 21:45:41.469 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 2302ad75630d4b58cca278062b8b5de4x000.xml: 31 ms
2020-01-02 21:45:41.469 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: aa6f963652fadc6cdeff28b207423ccbx000.xml: 1027 bytes
2020-01-02 21:45:41.469 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: aa6f963652fadc6cdeff28b207423ccbx000.xml: 31 ms
2020-01-02 21:45:41.469 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 2604e1b742f72c5b2358230ceb552befx000.xml: 338 bytes
2020-01-02 21:45:41.469 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 2604e1b742f72c5b2358230ceb552befx000.xml: 31 ms
2020-01-02 21:45:41.469 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 87666e9540b89546868b55d119c7b029x000.xml: 1027 bytes
2020-01-02 21:45:41.469 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 87666e9540b89546868b55d119c7b029x000.xml: 32 ms
2020-01-02 21:45:41.469 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 332f16f3f32467ddbe44773d18577bccx000.xml: 338 bytes
2020-01-02 21:45:41.469 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 332f16f3f32467ddbe44773d18577bccx000.xml: 16 ms
2020-01-02 21:45:41.469 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f22440c76fa98b33be36804ffa922b99x000.xml: 1027 bytes
2020-01-02 21:45:41.469 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f22440c76fa98b33be36804ffa922b99x000.xml: 31 ms
2020-01-02 21:45:41.469 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 677c6984b6b0fcb32a84bb4f05a2e35ax000.xml: 338 bytes
2020-01-02 21:45:41.469 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 677c6984b6b0fcb32a84bb4f05a2e35ax000.xml: 31 ms
2020-01-02 21:45:41.469 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: a13db9de3890166bfd908f854b655c37x000.xml: 1027 bytes
2020-01-02 21:45:41.469 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: a13db9de3890166bfd908f854b655c37x000.xml: 31 ms
2020-01-02 21:45:41.469 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: fc4049d7c7119b0048a7d49548ad3f97x000.xml: 338 bytes
2020-01-02 21:45:41.469 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: fc4049d7c7119b0048a7d49548ad3f97x000.xml: 32 ms
2020-01-02 21:45:41.469 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 64a7ab69840549916680700b8a7164bex000.xml: 877 bytes
2020-01-02 21:45:41.469 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 64a7ab69840549916680700b8a7164bex000.xml: 15 ms
2020-01-02 21:45:41.469 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f678b3730925f55fed6e0076bd53ccc5x000.xml: 338 bytes
2020-01-02 21:45:41.469 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f678b3730925f55fed6e0076bd53ccc5x000.xml: 16 ms
2020-01-02 21:45:41.469 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: db9618e90d37448d783c54fba9b9af42x000.xml: 1027 bytes
2020-01-02 21:45:41.469 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: db9618e90d37448d783c54fba9b9af42x000.xml: 31 ms
2020-01-02 21:45:41.469 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d11d0252efbf3b002f53e483b0c63482x000.xml: 338 bytes
2020-01-02 21:45:41.469 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d11d0252efbf3b002f53e483b0c63482x000.xml: 16 ms
2020-01-02 21:45:41.469 Update progress: [I49502] sdds.data0910.xml: found supplement IDE569 LATEST path= baseVersion= [included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=]
2020-01-02 21:45:41.469 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE569 LATEST path=
2020-01-02 21:45:41.469 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE569 LATEST path=
2020-01-02 21:45:41.469 Update progress: [I49502] sdds.data0910.xml: found supplement IDE570 LATEST path= baseVersion= [included from product IDE569 LATEST path=]
2020-01-02 21:45:41.469 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE570 LATEST path=
2020-01-02 21:45:41.469 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE570 LATEST path=
2020-01-02 21:45:41.469 Update progress: [I49502] sdds.data0910.xml: found supplement IDE571 LATEST path= baseVersion= [included from product IDE570 LATEST path=]
2020-01-02 21:45:41.469 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE571 LATEST path=
2020-01-02 21:45:41.469 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE571 LATEST path=
2020-01-02 21:45:41.469 Update progress: [I49502] sdds.data0910.xml: found supplement IDE572 LATEST path= baseVersion= [included from product IDE571 LATEST path=]
2020-01-02 21:45:41.469 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE572 LATEST path=
2020-01-02 21:45:41.469 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE572 LATEST path=
2020-01-02 21:45:41.469 Update progress: [I49502] sdds.data0910.xml: found supplement IDE573 LATEST path= baseVersion= [included from product IDE572 LATEST path=]
2020-01-02 21:45:41.469 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE573 LATEST path=
2020-01-02 21:45:41.469 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE573 LATEST path=
2020-01-02 21:45:41.469 Update progress: [I19463] Syncing product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2020-01-02 21:45:41.469 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 81ddcd3ecd90d6668b9fc5b0a8b77901x000.xml: 73670 bytes
2020-01-02 21:45:41.469 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 81ddcd3ecd90d6668b9fc5b0a8b77901x000.xml: 78 ms
2020-01-02 21:45:41.469 Update progress: [I19463] Product download size 202307273 bytes
2020-01-02 21:45:41.813 Option all = no
2020-01-02 21:45:41.813 Option recurse = yes
2020-01-02 21:45:41.813 Option archive = no
2020-01-02 21:45:41.813 Option service = yes
2020-01-02 21:45:41.813 Option confirm = yes
2020-01-02 21:45:41.813 Option sxl = yes
2020-01-02 21:45:41.813 Option max-data-age = 35
2020-01-02 21:45:41.813 Option vdl-logging = yes
2020-01-02 21:45:41.859 Customer ID: 094260ca9b3af99f9d4a3909fc47a743
2020-01-02 21:45:41.859 Machine ID: 15898fb7403b40139f34f69c955e97a9
2020-01-02 21:45:41.859 Component SVRTcli.exe version 2.7.0
2020-01-02 21:45:41.859 Component control.dll version 2.7.0
2020-01-02 21:45:41.859 Component SVRTservice.exe version 2.7.0
2020-01-02 21:45:41.859 Component engine\osdp.dll version 1.44.1.2420
2020-01-02 21:45:41.859 Component engine\veex.dll version 3.73.0.2420
2020-01-02 21:45:41.859 Component engine\savi.dll version 9.0.11.2420
2020-01-02 21:45:41.859 Component rkdisk.dll version 1.5.33.1
2020-01-02 21:45:41.859 Version info: Product version 2.7.0
2020-01-02 21:45:41.859 Version info: Detection engine 3.73.0
2020-01-02 21:45:41.859 Version info: Detection data 5.55
2020-01-02 21:45:41.859 Version info: Build date 18.9.2018
2020-01-02 21:45:41.859 Version info: Data files added 173
2020-01-02 21:45:41.859 Version info: Last successful update (not yet updated)
2020-01-02 21:46:21.156 Update progress: [I19463] Syncing product IDE569 LATEST path=
2020-01-02 21:46:21.156 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 0f3305a3f210dc482321fe6f92f6ee1cx000.xml: 26472 bytes
2020-01-02 21:46:21.156 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 0f3305a3f210dc482321fe6f92f6ee1cx000.xml: 46 ms
2020-01-02 21:46:21.156 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f6da3c367ddfb6433d5bbc278ff4e645x000.xml: 397 bytes
2020-01-02 21:46:21.156 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f6da3c367ddfb6433d5bbc278ff4e645x000.xml: 16 ms
2020-01-02 21:46:21.156 Update progress: [I19463] Product download size 1732389 bytes
2020-01-02 21:46:27.131 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 8b2bc45c6b31a5dc4737f8045f2d8bb7x000.xml: 3053 bytes
2020-01-02 21:46:27.131 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 8b2bc45c6b31a5dc4737f8045f2d8bb7x000.xml: 93 ms
2020-01-02 21:46:27.177 Update progress: [I19463] Syncing product IDE570 LATEST path=
2020-01-02 21:46:27.177 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 5ccd6a45ae68aab76b89f87138a59402x000.xml: 28460 bytes
2020-01-02 21:46:27.177 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 5ccd6a45ae68aab76b89f87138a59402x000.xml: 31 ms
2020-01-02 21:46:27.177 Update progress: [I19463] Product download size 1905546 bytes
2020-01-02 21:46:38.659 Update progress: [I19463] Syncing product IDE571 LATEST path=
2020-01-02 21:46:38.659 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d220e3eb0c0580a2840126302368f29bx000.xml: 25989 bytes
2020-01-02 21:46:38.659 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d220e3eb0c0580a2840126302368f29bx000.xml: 31 ms
2020-01-02 21:46:38.659 Update progress: [I19463] Product download size 2049625 bytes
2020-01-02 21:46:46.412 Update progress: [I19463] Syncing product IDE572 LATEST path=
2020-01-02 21:46:46.412 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 5e81950421bd28648ca24f3c95604601x000.xml: 42094 bytes
2020-01-02 21:46:46.412 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 5e81950421bd28648ca24f3c95604601x000.xml: 32 ms
2020-01-02 21:46:46.412 Update progress: [I19463] Product download size 2618699 bytes
2020-01-02 21:46:54.228 Update progress: [I19463] Syncing product IDE573 LATEST path=
2020-01-02 21:46:54.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f430c089bf466bb070b959d79391e4c2x000.xml: 124 bytes
2020-01-02 21:46:54.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f430c089bf466bb070b959d79391e4c2x000.xml: 16 ms
2020-01-02 21:46:54.259 Installing updates...
2020-01-02 21:46:54.867 Error level 1
2020-01-02 21:47:11.575 Update successful
2020-01-02 21:47:45.474 Option all = no
2020-01-02 21:47:45.474 Option recurse = yes
2020-01-02 21:47:45.474 Option archive = no
2020-01-02 21:47:45.474 Option service = yes
2020-01-02 21:47:45.474 Option confirm = yes
2020-01-02 21:47:45.474 Option sxl = yes
2020-01-02 21:47:45.474 Option max-data-age = 35
2020-01-02 21:47:45.474 Option vdl-logging = yes
2020-01-02 21:47:45.474 Customer ID: 094260ca9b3af99f9d4a3909fc47a743
2020-01-02 21:47:45.474 Machine ID: 15898fb7403b40139f34f69c955e97a9
2020-01-02 21:47:45.474 Component SVRTcli.exe version 2.7.0
2020-01-02 21:47:45.474 Component control.dll version 2.7.0
2020-01-02 21:47:45.474 Component SVRTservice.exe version 2.7.0
2020-01-02 21:47:45.474 Component engine\osdp.dll version 1.44.1.2461
2020-01-02 21:47:45.474 Component engine\veex.dll version 3.77.1.2461
2020-01-02 21:47:45.474 Component engine\savi.dll version 9.0.15.2461
2020-01-02 21:47:45.474 Component rkdisk.dll version 1.5.33.1
2020-01-02 21:47:45.474 Version info: Product version 2.7.0
2020-01-02 21:47:45.474 Version info: Detection engine 3.77.1
2020-01-02 21:47:45.474 Version info: Detection data 5.68
2020-01-02 21:47:45.474 Version info: Build date 24.9.2019
2020-01-02 21:47:45.474 Version info: Data files added 493
2020-01-02 21:47:45.474 Version info: Last successful update 2.1.2020 22:47:11

2020-01-02 21:59:39.956 Could not open C:\hiberfil.sys
2020-01-02 22:03:20.712 Could not open C:\System Volume Information\{04ad72ef-1f42-11ea-8542-50e5493ad8bb}{3808876b-c176-4e48-b7ae-04046e6cc752}
2020-01-02 22:03:20.712 Could not open C:\System Volume Information\{3808876b-c176-4e48-b7ae-04046e6cc752}
2020-01-02 22:03:20.712 Could not open C:\System Volume Information\{3ab473cf-2303-11ea-8ad1-50e5493ad8bb}{3808876b-c176-4e48-b7ae-04046e6cc752}
2020-01-02 22:03:20.712 Could not open C:\System Volume Information\{3d9e71f6-2da1-11ea-a36d-50e5493ad8bb}{3808876b-c176-4e48-b7ae-04046e6cc752}
2020-01-02 22:03:20.712 Could not open C:\System Volume Information\{a20f021e-2da4-11ea-a0e9-50e5493ad8bb}{3808876b-c176-4e48-b7ae-04046e6cc752}
2020-01-02 22:03:20.712 Could not open C:\System Volume Information\{d53e6d75-2bb3-11ea-a207-50e5493ad8bb}{3808876b-c176-4e48-b7ae-04046e6cc752}
2020-01-02 22:03:20.712 Could not open C:\System Volume Information\{e20897f1-16bf-11ea-9ebe-50e5493ad8bb}{3808876b-c176-4e48-b7ae-04046e6cc752}
2020-01-02 22:03:20.712 Could not open C:\System Volume Information\{e8e999f1-294f-11ea-8a6e-50e5493ad8bb}{3808876b-c176-4e48-b7ae-04046e6cc752}
2020-01-02 22:12:21.396 Could not open C:\Windows\System32\catroot2\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\catdb
2020-01-02 22:12:21.411 Could not open C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb
2020-01-02 22:12:21.411 Could not open C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb
2020-01-02 22:12:23.970 Could not open C:\Windows\System32\config\RegBack\DEFAULT
2020-01-02 22:12:23.970 Could not open C:\Windows\System32\config\RegBack\SAM
2020-01-02 22:12:23.985 Could not open C:\Windows\System32\config\RegBack\SECURITY
2020-01-02 22:12:23.985 Could not open C:\Windows\System32\config\RegBack\SOFTWARE
2020-01-02 22:12:23.985 Could not open C:\Windows\System32\config\RegBack\SYSTEM
2020-01-02 22:26:19.185 Could not open D:\pagefile.sys
2020-01-02 22:30:23.944 Could not check E:\Torrents SEED\others\E-knihy - Encyklopédie\Encyklopédia výbušnín\AMONLEDKOVÉ TRHAVINY.doc (corrupt)
2020-01-02 22:30:32.399 >>> Virus 'Mal/VMProtBad-A' found in file E:\Torrents SEED\others\Mobil\games\Terraria\Terraria 1.2.4\Terraria\steam_api.dll
2020-01-02 22:30:32.399 >>> Virus 'Mal/VMProtBad-A' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA
2020-01-02 22:30:32.399 >>> Virus 'Mal/VMProtBad-A' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA
2020-01-02 22:30:32.399 >>> Virus 'Mal/VMProtBad-A' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin
2020-01-02 22:30:32.399 >>> Virus 'Mal/VMProtBad-A' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin
2020-01-02 22:30:40.558 Could not open LOGICAL:0005:00000000
2020-01-02 22:30:40.558 Could not open F:\
2020-01-02 22:30:40.558 Could not open LOGICAL:0006:00000000
2020-01-02 22:30:40.574 Could not open G:\
2020-01-02 22:30:40.870 The following items will be cleaned up:
2020-01-02 22:30:40.870 Mal/VMProtBad-A
ZD: Gigabyte GA-PH67A-D3-B3 (rev.1.0) CPU: Intel Core i5-2320 3GHz BOX Chladič: Arctic Freezer 7 Pro Rev.2 Zdroj: Seasonic SS-500ET-F3 500W OEM OP:Kingston HyperX Blu 8GB 1333MHz GK: Sapphire ATI Radeon HD 4870 Vapor-X 1GB DDR5 11133-16-20R HDD: WD Caviar Black 3.5" 640GB + externí WD 320GB

DarkWerewolf
nováček
Příspěvky: 47
Registrován: duben 12
Pohlaví: Muž
Stav:
Offline

Re: Dostal se mi do PC malware - Adaware Secure Search

Příspěvekod DarkWerewolf » 02 led 2020 23:45

RogueKiller Anti-Malware V14.0.3.0 (x64) [Dec 23 2019] (Free) by Adlice Software
mail : https://adlice.com/contact/
Website : https://adlice.com/download/roguekiller/
Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits
Started in : Normal mode
User : DarkWerewolf [Administrator]
Started from : E:\Download Firefox\RogueKiller_portable64.exe
Signatures : 20200102_135704, Driver : Loaded
Mode : Quick Scan, Scan -- Date : 2020/01/02 23:39:52 (Duration : 00:00:43)

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Processes ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Process Modules ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Services ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Tasks ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Registry ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ WMI ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Hosts File ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Files ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Web browsers ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤
ZD: Gigabyte GA-PH67A-D3-B3 (rev.1.0) CPU: Intel Core i5-2320 3GHz BOX Chladič: Arctic Freezer 7 Pro Rev.2 Zdroj: Seasonic SS-500ET-F3 500W OEM OP:Kingston HyperX Blu 8GB 1333MHz GK: Sapphire ATI Radeon HD 4870 Vapor-X 1GB DDR5 11133-16-20R HDD: WD Caviar Black 3.5" 640GB + externí WD 320GB

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43054
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Dostal se mi do PC malware - Adaware Secure Search

Příspěvekod jaro3 » 03 led 2020 00:11

Vypni antivir i firewall.
Stáhni Zoek.exe
http://download.bleepingcomputer.com/smeenk/zoek.exe

Zavři všechny ostatní programy , okna i prohlížeče.
Spusť Zoek.exe ( u win vista , win7, 8 klikni na něj pravým a vyber : „Spustit jako správce“
-pozor , náběh programu může trvat déle.
Do okna programu vlož skript níže:

Kód: Vybrat vše

autoclean;
resethosts;
emptyclsid;
IEdefaults;
FFdefaults;
CHRdefaults;
emptyIEcache;
emptyFFcache;
emptyCHRcache;
emptyalltemp;
emptyflash;
emptyjava;
emptyrecycle.bin;

klikni na Run Script
Program provede sken , opravu, sken i oprava může trvat i více minut ,je třeba posečkat do konce. Do okna neklikej!
Program nabídne restart , potvrď .
Po restartu se může nějaký čas ukázat pouze černá plocha , to je normální. Je třeba počkat až se vytvoří log. Ten si můžeš uložit třeba do dokumentů , jinak se sám ukládá do:
C:\zoek-results.log Zkopíruj sem celý obsah toho logu.
Pokud budou problémy , spusť zoek v nouz. režimu.

Stáhni si Zemana AntiMalware Free z tohoto odkazu:
https://www.zemana.com/Download/AntiMal ... .Setup.exe
a ulož si ho na plochu.
Poklepej na tento soubor na ploše a postupuj podle pokynů k instalaci programu.
Přijmi licenci k používání programu EULA , pokud se nabídne.
Pokud je k dispozici aktualizace programu , klepni na tlačítko „Update now“ ( aktualizovat nyní).
Můžeš si zatrhnout i vytvoření bodu obnovy:
Klikni na ozubené kolečko , poté na „Skenování“ a zatrhni „vytvářet body obnovy“.
Vrať se zpět ( klikni na domeček).
Zavři všechny otevřené soubory, složky a prohlížeče
Neměň žádné nastavení. Klikni na „Skenovat“.
Po skenu lze vidět , zda jsou nějaké nákazy. Klikni na „Další“. Nákazy budou přemístěny do karantény.
Když je skenování dokončeno, objeví se tisková zpráva , zkopíruj sem celý obsah té zprávy.
Jinak můžeš zprávy vidět , když klikneš vpravo nahoře na „ zprávy“.


Vlož nový log z HJT + informuj o problémech
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra


Zpět na “HiJackThis”

Kdo je online

Uživatelé prohlížející si toto fórum: Žádní registrovaní uživatelé a 3 hosti