Prosím o kontrolu logu Vyřešeno

Místo pro vaše HiJackThis logy a logy z dalších programů…

Moderátoři: Mods_senior, Security team

ropik
nováček
Příspěvky: 6
Registrován: červenec 20
Pohlaví: Muž
Stav:
Offline

Prosím o kontrolu logu

Příspěvekod ropik » 31 črc 2020 18:12

Dobrý den prosím o kontrolu logu.

Počítač se přehřívá, procesor je vytížený i přestože se na počítači nepracuje, Počítač nejde uložit do režimu spánku. Před vypnutím počítače se vypíná neznámý program. Na webovích stránkách jse zobrazují reklamy, které se dříve nezobrazovali. Vyskakovaácí okna (seznamky porno atd.)

Předem děkuji za pomoc.



Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 18:00:38, on 31.07.2020
Platform: Unknown Windows (WinNT 6.02.1008)
MSIE: Internet Explorer v11.0 (11.00.18362.0001)


Boot mode: Normal

Running processes:
C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
C:\Users\Asus\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs\Adobe\weniter.exe
C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
C:\Users\Asus\Desktop\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.seznam.cz/?clid=13554
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=
O2 - BHO: MRSearchPlugin - {8E8F97CD-60B5-456F-A201-73065652D099} - C:\Users\Asus\AppData\Local\Mail.Ru\Sputnik\ie_addon_dll.dll (file missing)
O4 - HKLM\..\Run: [seznam-listicka-distribuce] "C:\Program Files (x86)\Seznam.cz\distribution\szninstall.exe" -s -d listicka 1 szn-software-listicka cz.seznam.software.autoupdate
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
O4 - HKCU\..\Run: [AdobeAAMUpdater-1.5] "C:\Program Files\Windows Multimedia Platform\System.exe" /background
O4 - HKCU\..\Run: [electron.app.Pi Network] C:\Users\Asus\AppData\Local\Programs\pi-network-desktop\Pi Network.exe
O4 - HKCU\..\RunOnce: [Application Restart #1] C:\Program Files (x86)\BraveSoftware\Brave-Browser\Application\brave.exe --enable-dom-distiller --disable-domain-reliability --no-pings --extension-content-verification=enforce_strict --extensions-install-verification=enforce --sync-url=https://no-thanks.invalid --enable-features=PasswordImport,AutoupgradeMixedContent,PassiveMixedContentWarning,WebUIDarkMode,MixedContentSiteSetting,DnsOverHttps --disable-features=NotificationTriggers,AutofillServerCommunication,UseButtonTranslateBubbleUI,VideoPlaybackQuality,TextFragmentAnchor,AutofillEnableAccountWalletStorage,AllowPopupsDuringPageUnload,SmsReceiver,TabHoverCards,LookalikeUrlNavigationSuggestionsUI --flag-switches-begin --flag-switches-end --enable-audio-service-sandbox --disable-sync --restore-last-session
O4 - HKCU\..\RunOnce: [Application Restart #0] C:\Program Files (x86)\BraveSoftware\Brave-Browser\Application\brave.exe --enable-dom-distiller --disable-domain-reliability --no-pings --extension-content-verification=enforce_strict --extensions-install-verification=enforce --sync-url=https://no-thanks.invalid --enable-features=PasswordImport,AutoupgradeMixedContent,PassiveMixedContentWarning,WebUIDarkMode,MixedContentSiteSetting,DnsOverHttps --disable-features=TextFragmentAnchor,LookalikeUrlNavigationSuggestionsUI,AutofillServerCommunication,AutofillEnableAccountWalletStorage,AllowPopupsDuringPageUnload,NotificationTriggers,UseButtonTranslateBubbleUI,VideoPlaybackQuality,SmsReceiver,TabHoverCards --flag-switches-begin --flag-switches-end --enable-audio-service-sandbox --disable-sync --restore-last-session
O4 - HKUS\S-1-5-19\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'NETWORK SERVICE')
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O17 - HKLM\System\CCS\Services\Tcpip\..\{04a235f8-a6ee-4d9f-aa44-8e8972ed0145}: NameServer = 8.8.8.8,8.8.4.4
O18 - Protocol: tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Protocol: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O23 - Service: Intel® SGX AESM (AESMService) - Intel Corporation - C:\Windows\System32\DriverStore\FileRepository\sgx_psw.inf_amd64_10d045798a3d667e\aesm_service.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe (file missing)
O23 - Service: Kaspersky Anti-Virus Service 20.0 (AVP20.0) - Unknown owner - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 20.0\avp.exe (file missing)
O23 - Service: BattlEye Service (BEService) - Unknown owner - C:\Program Files (x86)\Common Files\BattlEye\BEService.exe
O23 - Service: Služba Aktualizace Brave (brave) (brave) - BraveSoftware Inc. - C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe
O23 - Service: Služba Aktualizace Brave (bravem) (bravem) - BraveSoftware Inc. - C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe
O23 - Service: Intel(R) Content Protection HECI Service (cphs) - Intel Corporation - C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_24de78387e6208e4\IntelCpHeciSvc.exe
O23 - Service: Intel(R) Content Protection HDCP Service (cplspcon) - Intel Corporation - C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_24de78387e6208e4\IntelCpHDCPSvc.exe
O23 - Service: @%SystemRoot%\system32\CredentialEnrollmentManager.exe,-100 (CredentialEnrollmentManagerUserSvc) - Unknown owner - C:\Windows\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: CredentialEnrollmentManagerUserSvc_26d26 - Unknown owner - C:\Windows\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: @%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000 (diagnosticshub.standardcollector.service) - Unknown owner - C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe (file missing)
O23 - Service: EasyAntiCheat - EasyAntiCheat Ltd - C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\Windows\System32\lsass.exe (file missing)
O23 - Service: @oem11.inf,%ServiceDisplayName%;ESIF Upper Framework Service (esifsvc) - Intel Corporation - C:\Windows\SysWOW64\esif_uf.exe
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\Windows\system32\fxssvc.exe (file missing)
O23 - Service: Google Chrome Elevation Service (GoogleChromeElevationService) - Google LLC - C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.105\elevation_service.exe
O23 - Service: Služba Aktualizace Google (gupdate) (gupdate) - Google LLC - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Služba Aktualizace Google (gupdatem) (gupdatem) - Google LLC - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: HuaweiHiSuiteService64.exe - Unknown owner - C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: Intel(R) HD Graphics Control Panel Service (igfxCUIService2.0.0.0) - Intel Corporation - C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_24de78387e6208e4\igfxCUIService.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: Kaspersky Volume Shadow Copy Service Bridge. 20.0 (klvssbridge64_20.0) - Unknown owner - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 20.0\x64\vssbridge64.exe (file missing)
O23 - Service: Kaspersky Secure Connection Service 4.0 (KSDE4.0) - Unknown owner - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Secure Connection 4.0\ksde.exe (file missing)
O23 - Service: McNeel Update Service 5.0 (McNeelUpdate) - Robert McNeel & Associates - C:\Program Files (x86)\McNeelUpdate\5.0\McNeelUpdateService.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: NVIDIA Display Container LS (NVDisplay.ContainerLocalSystem) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
O23 - Service: @%systemroot%\system32\PerceptionSimulation\PerceptionSimulationService.exe,-101 (perceptionsimulation) - Unknown owner - C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe (file missing)
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\SensorDataService.exe,-101 (SensorDataService) - Unknown owner - C:\Windows\System32\SensorDataService.exe (file missing)
O23 - Service: @%SystemRoot%\System32\SgrmBroker.exe,-100 (SgrmBroker) - Unknown owner - C:\Windows\system32\SgrmBroker.exe (file missing)
O23 - Service: @firewallapi.dll,-50323 (SNMPTRAP) - Unknown owner - C:\Windows\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spectrum.exe,-101 (spectrum) - Unknown owner - C:\Windows\system32\spectrum.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\Windows\system32\sppsvc.exe (file missing)
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files (x86)\Common Files\Steam\SteamService.exe
O23 - Service: @%SystemRoot%\system32\TieringEngineService.exe,-702 (TieringEngineService) - Unknown owner - C:\Windows\system32\TieringEngineService.exe (file missing)
O23 - Service: Updater.Mail.Ru - Unknown owner - C:\Program Files (x86)\Mail.Ru\MailRuUpdater\MailRuUpdater.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe (file missing)
O23 - Service: vgc - Riot Games, Inc. - C:\Program Files\Riot Vanguard\vgc.exe
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\Windows\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 11472 bytes

Reklama
Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43054
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod jaro3 » 31 črc 2020 19:04

Odinstaluj:
Mail.Ru

pomocí revo uninstaller.

Stáhni si ATF Cleaner
https://www.majorgeeks.com/mg/getmirror ... ner,2.html
Poklepej na ATF Cleaner.exe, klikni na select all, poté:
-Když používáš Firefox (Mozzila), klikni na Firefox nahoře a vyber: Select All, poté klikni na Empty Selected.
-Když používáš Operu, klikni nahoře na Operu a vyber: Select All, poté klikni na Empty Selected. Poté klikni na Main (hlavní stránku ) a klikni na Empty Selected.
Po vyčištění klikni na Exit k zavření programu.
ATF-Cleaner je jednoduchý nástroj na odstranění historie z webového prohlížeče. Program dokáže odstranit cache, cookies, historii a další stopy po surfování na Internetu. Mezi podporované prohlížeče patří Internet Explorer, Firefox a Opera. Aplikace navíc umí odstranit dočasné soubory Windows, vysypat koš atd.
- Pokud používáš jen Google Chrome , tak ATF nemusíš použít.


Stáhni si TFC
http://www.geekstogo.com/forum/files/fi ... -oldtimer/
Otevři soubor a zavři všechny ostatní okna, Klikni na Start k zahájení procesu. Program by neměl trvat dlouho.
Poté by se měl PC restartovat, pokud ne , proveď sám.

Stáhni AdwCleaner (by Xplode
http://www.bleepingcomputer.com/download/adwcleaner/
http://www.adlice.com/downloadprogress/
pro majitele win7 stáhni zde:
https://filehippo.com/download_adwcleaner/ ( nedávej aktualizaci!)

Ulož si ho na svojí plochu . Klikni na „Souhlasím“ k povrzení podmínek.
Ukonči všechny programy , okna a prohlížeče
Spusť program poklepáním a klikni na „Skenování“
Po skenu se objeví log , který se otevře. ( jinak je uložen systémovem disku jako C:\AdwCleaner [C?].txt ), jeho obsah sem celý vlož.

Stáhni si Malwarebytes' Anti-Malware na plochu , nainstaluj a spusť ho
-Pokud není program aktuální , klikni na možnost „Aktualizovat nyní“ či „Opravit nyní“.
- bude nalezena aktualizace a nainstaluje se.
- poté klikni na Spustit skenování
- po proběhnutí skenu se ti objeví hláška vpravo dole, tak klikni na Zobrazit zprávu a vyber Export a vyber Kopírovat do schránky a vlož sem celý log. Nebo klikni na „Textový soubor ( .txt)“ a log si ulož.
-jinak se log nachází v programu po kliknutí na „Zprávy“ , nebo je uložen zde: C:\ProgramData\Malwarebytes\Malwarebytes Anti-Malware\Logs

- po té klikni na tlačítko Dokončit, a program zavři křížkem vpravo nahoře.
(zatím nic nemaž!).
Pokud budou problémy , spusť v nouz. režimu.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

ropik
nováček
Příspěvky: 6
Registrován: červenec 20
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod ropik » 05 srp 2020 15:24

# -------------------------------
# Malwarebytes AdwCleaner 8.0.7.0
# -------------------------------
# Build: 07-22-2020
# Database: 2020-07-20.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start: 08-05-2020
# Duration: 00:00:02
# OS: Windows 10 Home
# Cleaned: 20
# Failed: 0


***** [ Services ] *****

Deleted Updater.Mail.Ru

***** [ Folders ] *****

Deleted C:\Program Files (x86)\Seznam.cz
Deleted C:\Users\Asus\AppData\Roaming\Seznam.cz

***** [ Files ] *****

Deleted C:\Users\Asus\Favorites\?????? ? ?????????.url

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

Deleted C:\Windows\System32\Tasks\MAILRUUPDATER

***** [ Registry ] *****

Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|MailRuUpdater
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|cz.seznam.software.autoupdate
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|cz.seznam.software.szndesktop
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|mailruhomesearch
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\SeznamInstall
Deleted HKCU\Software\Mozilla\NativeMessagingHosts\sznpp_nm
Deleted HKCU\Software\Seznam.cz
Deleted HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E35B04C8-7BB9-4CEA-9BF1-01A375E621FD}
Deleted HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\MailRuUpdater
Deleted HKLM\Software\Classes\IESearchPlugin.MailRuBHO
Deleted HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32|seznam-listicka-distribuce
Deleted HKLM\Software\Wow6432Node\\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{68AE298D-7E8A-4F53-BE55-15D2B065F6C0}
Deleted HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Run|seznam-listicka-distribuce

***** [ Chromium (and derivatives) ] *****

Deleted Seznam doplněk - Email - bgjpfhpjcgdppjbgnpnjllokbmcdllig
Deleted Seznam doplněk - Esko - olfeabkoenfaoljndfecamgilllcpiak

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

No Preinstalled Software cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [3278 octets] - [05/08/2020 15:11:39]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########








Malwarebytes
www.malwarebytes.com

-Podrobnosti logovacího souboru-
Datum skenování: 05.08.20
Čas skenování: 15:16
Logovací soubor: ecc980e2-d71d-11ea-9d92-704d7bc6b69a.json

-Informace o softwaru-
Verze: 4.1.2.73
Verze komponentů: 1.0.990
Aktualizovat verzi balíku komponent: 1.0.27977
Licence: Zkušební

-Systémová informace-
OS: Windows 10 (Build 18362.295)
CPU: x64
Systém souborů: NTFS
Uživatel: DESKTOP-UA28NVV\Asus

-Shrnutí skenování-
Typ skenování: Skenování hrozeb (Threat Scan)
Spuštění skenování: Ruční
Výsledek: Dokončeno
Skenované objekty: 312396
Zjištěné hrozby: 40
Hrozby umístěné do karantény: 0
Uplynulý čas: 2 min, 8 sek

-Možnosti skenování-
Paměť: Povoleno
Start: Povoleno
Systém souborů: Povoleno
Archivy: Povoleno
Rootkity: Zakázáno
Heuristika: Povoleno
Potenciálně nežádoucí program: Detekovat
Potenciálně nežádoucí modifikace: Detekovat

-Podrobnosti skenování-
Proces: 3
Trojan.BitCoinMiner.Generic, C:\USERS\ASUS\APPDATA\ROAMING\MICROSOFT\SYSTEMCERTIFICATES\MY\CTLS\ADOBE\WENITER.EXE, Žádná uživatelská akce, 3779, 654499, , , ,
Trojan.BitCoinMiner, C:\WINDOWS\SYSTEM32\WINLOGUI.EXE, Žádná uživatelská akce, 923, 767023, , , ,
Trojan.BitCoinMiner, C:\WINDOWS\SYSTEM32\WINRMSRV.EXE, Žádná uživatelská akce, 923, 767022, , , ,

Modul: 3
Trojan.BitCoinMiner.Generic, C:\USERS\ASUS\APPDATA\ROAMING\MICROSOFT\SYSTEMCERTIFICATES\MY\CTLS\ADOBE\WENITER.EXE, Žádná uživatelská akce, 3779, 654499, , , ,
Trojan.BitCoinMiner, C:\WINDOWS\SYSTEM32\WINLOGUI.EXE, Žádná uživatelská akce, 923, 767023, , , ,
Trojan.BitCoinMiner, C:\WINDOWS\SYSTEM32\WINRMSRV.EXE, Žádná uživatelská akce, 923, 767022, , , ,

Klíč registru: 12
Trojan.Agent, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\Microsoft\Windows\WDI\SrvHost, Žádná uživatelská akce, 500, 735769, , , ,
Trojan.Agent, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{CA627D56-817E-4A3A-A003-EEBA96CE7B9F}, Žádná uživatelská akce, 500, 735769, , , ,
Trojan.Agent, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\LOGON\{CA627D56-817E-4A3A-A003-EEBA96CE7B9F}, Žádná uživatelská akce, 500, 735769, , , ,
Trojan.Agent, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\Microsoft\Windows\Application Experience\STARTUPCHECKLIBRARY, Žádná uživatelská akce, 500, 735770, , , ,
Trojan.Agent, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{2213A027-35A9-4327-A155-6319B4CE8A37}, Žádná uživatelská akce, 500, 735770, , , ,
Trojan.Agent, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\LOGON\{2213A027-35A9-4327-A155-6319B4CE8A37}, Žádná uživatelská akce, 500, 735770, , , ,
Trojan.Agent, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{5B25742D-044E-4B09-8876-921BB07AA547}, Žádná uživatelská akce, 500, 780232, 1.0.27977, , ame,
Trojan.Agent, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{6079CFFA-3990-43F1-88B4-D22D6764E913}, Žádná uživatelská akce, 500, 780528, 1.0.27977, , ame,
Trojan.Agent, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\LOGON\{5B25742D-044E-4B09-8876-921BB07AA547}, Žádná uživatelská akce, 500, 780231, , , ,
Trojan.Agent, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\MICROSOFT\WINDOWS\WININET\Winlogui, Žádná uživatelská akce, 500, 780231, 1.0.27977, , ame,
Trojan.Agent, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\LOGON\{6079CFFA-3990-43F1-88B4-D22D6764E913}, Žádná uživatelská akce, 500, 780527, , , ,
Trojan.Agent, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\MICROSOFT\WINDOWS\WINDOWS ERROR REPORTING\winrmsrv, Žádná uživatelská akce, 500, 780527, 1.0.27977, , ame,

Hodnota v registru: 8
Trojan.BitCoinMiner.Generic, HKU\S-1-5-21-1974739583-784082809-324730465-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|AdobeAAMUpdater-1.5, Žádná uživatelská akce, 3779, 654499, , , ,
Trojan.BitCoinMiner.COMSPECRST, HKU\S-1-5-21-1974739583-784082809-324730465-1001\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\WINLOGON|SHELL, Žádná uživatelská akce, 4032, -1, 0.0.0, , action,
Trojan.Agent, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{2213A027-35A9-4327-A155-6319B4CE8A37}|PATH, Žádná uživatelská akce, 500, 782993, 1.0.27977, , ame,
Trojan.BitCoinMiner.COMSPECRST, HKU\S-1-5-21-1974739583-784082809-324730465-1001\SOFTWARE\MICROSOFT\COMMAND PROCESSOR|AUTORUN, Žádná uživatelská akce, 4032, 756072, 1.0.27977, , ame,
Trojan.Agent, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{5B25742D-044E-4B09-8876-921BB07AA547}|PATH, Žádná uživatelská akce, 500, 780232, 1.0.27977, , ame,
Trojan.Agent, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{6079CFFA-3990-43F1-88B4-D22D6764E913}|PATH, Žádná uživatelská akce, 500, 780528, 1.0.27977, , ame,
Trojan.Agent, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{CA627D56-817E-4A3A-A003-EEBA96CE7B9F}|PATH, Žádná uživatelská akce, 500, 784920, 1.0.27977, , ame,
Trojan.BitCoinMiner, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SHAREDACCESS\PARAMETERS\FIREWALLPOLICY\FIREWALLRULES|{BE5A153F-F33A-435C-BF7A-85951BB267FD}, Žádná uživatelská akce, 923, 840273, 1.0.27977, , ame,

Data registrů: 3
PUM.Optional.DisabledSecurityCenter, HKLM\SOFTWARE\MICROSOFT\SECURITY CENTER|ANTIVIRUSDISABLENOTIFY, Žádná uživatelská akce, 13672, 293294, 1.0.27977, , ame,
PUM.Optional.DisabledSecurityCenter, HKLM\SOFTWARE\MICROSOFT\SECURITY CENTER|FIREWALLDISABLENOTIFY, Žádná uživatelská akce, 13672, 293295, 1.0.27977, , ame,
PUM.Optional.DisabledSecurityCenter, HKLM\SOFTWARE\MICROSOFT\SECURITY CENTER|UPDATESDISABLENOTIFY, Žádná uživatelská akce, 13672, 293296, 1.0.27977, , ame,

Datové proudy: 0
(Nebyly zjištěny žádné škodlivé položky)

Adresář: 0
(Nebyly zjištěny žádné škodlivé položky)

Soubor: 11
Trojan.BitCoinMiner.Generic, C:\PROGRAM FILES\WINDOWS MULTIMEDIA PLATFORM\SYSTEM.EXE, Žádná uživatelská akce, 3779, 654499, 1.0.27977, B065BCC74769DA9A2F76E40B, dds, 00838806
Trojan.Agent, C:\WINDOWS\SYSTEM32\TASKS\MICROSOFT\WINDOWS\WDI\SRVHOST, Žádná uživatelská akce, 500, 735769, 1.0.27977, , ame,
Trojan.Agent, C:\WINDOWS\SYSTEM32\TASKS\MICROSOFT\WINDOWS\APPLICATION EXPERIENCE\STARTUPCHECKLIBRARY, Žádná uživatelská akce, 500, 735770, 1.0.27977, , ame,
Backdoor.Agent, C:\WINDOWS\SYSTEM32\WINSCOMRSSRV.DLL, Žádná uživatelská akce, 863, 653659, 1.0.27977, 5C31E96B6447AC8FFB01DF5F, dds, 00838806
Trojan.BitCoinMiner.COMSPECRST, C:\USERS\ASUS\APPDATA\ROAMING\Launcher_091.exe, Žádná uživatelská akce, 4032, 791723, 1.0.27977, 0000000000000000000003EB, dds, 00838806
Trojan.BitCoinMiner.Generic, C:\USERS\ASUS\APPDATA\ROAMING\MICROSOFT\SYSTEMCERTIFICATES\MY\CTLS\ADOBE\WENITER.EXE, Žádná uživatelská akce, 3779, 654499, 1.0.27977, B065BCC74769DA9A2F76E40B, dds, 00838806
Trojan.Agent, C:\WINDOWS\SYSTEM32\TASKS\MICROSOFT\WINDOWS\WININET\WINLOGUI, Žádná uživatelská akce, 500, 780231, , , ,
Trojan.Agent, C:\WINDOWS\SYSTEM32\TASKS\MICROSOFT\WINDOWS\WINDOWS ERROR REPORTING\WINRMSRV, Žádná uživatelská akce, 500, 780527, , , ,
Trojan.FakeMS.TskLnk, C:\WINDOWS\SYSTEM32\STARTUPCHECKLIBRARY.DLL, Žádná uživatelská akce, 4086, 676769, 1.0.27977, 6CB452603C5C380AEF6A386B, dds, 00838806
Trojan.BitCoinMiner, C:\WINDOWS\SYSTEM32\WINLOGUI.EXE, Žádná uživatelská akce, 923, 767023, 1.0.27977, , ame,
Trojan.BitCoinMiner, C:\WINDOWS\SYSTEM32\WINRMSRV.EXE, Žádná uživatelská akce, 923, 767022, 1.0.27977, , ame,

Fyzický sektor: 0
(Nebyly zjištěny žádné škodlivé položky)

WMI: 0
(Nebyly zjištěny žádné škodlivé položky)


(end)

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43054
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod jaro3 » 05 srp 2020 17:12

. spusť znovu Malwarebytes' Anti-Malware a dej Skenovat nyní
- po proběhnutí programu se ti objeví hláška tak klikni na „Vše do karantény(smazat vybrané)“ a na „Exportovat záznam“ a vyber „textový soubor“ , soubor nějak pojmenuj a někam ho ulož. Zkopíruj se celý obsah toho logu.

Stáhni si Junkware Removal Tool by Thisisu
http://www.bleepingcomputer.com/downloa ... oval-tool/
https://downloads.malwarebytes.com/file/JRT-EOL
na svojí plochu.

Deaktivuj si svůj antivirový program. Pravým tl. myši klikni na JRT.exe a vyber „spustit jako správce“. Pro pokračování budeš vyzván ke stisknutí jakékoliv klávesy. Na nějakou klikni.
Začne skenování programu. Skenování může trvat dloho , podle množství nákaz. Po ukončení skenu se objeví log (JRT.txt) , který se uloží na ploše.
Zkopíruj sem prosím celý jeho obsah.


Sophos Virus Removal Tool je praktický softwarový nástroj, který by mohl odstranit infekce, které antivirový program nedetekuje .
Stáhněte si ho zde z některého odkazu:
http://www.majorgeeks.com/files/details ... _tool.html
http://www.majorgeeks.com/mg/get/sophos ... ool,1.html
http://www.majorgeeks.com/mg/getmirror/ ... ool,1.html
http://www.majorgeeks.com/mg/getmirror/ ... ool,2.html

Viry mohou zpomalit počítač, nebo se snaží ukrást vaše data, a ani nevíte , že je máte. Co potřebujete, je rychlý a snadný způsob, jak je najít a zbavit se jich, pokud již máte antivirový program v počítači nainstalován , můžete nainstalovat i nástroj Sophos Virus Removal , který identifikuje a vyčistí zbylé infekce, které mohl Váš antivirový program přehlédnout.
K použití Sophos Virus Removal Tool na něj poklepejte a stiskněte tlačítko „Start scanning“ . Pak bude Sophos Virus Removal Tool vyhledávat a odstraňovat viry, které najde. Může být vyžadován restart.
Pokud byly nalezeny viry , tak po skenu klikni na „Details…“ a potom na „View log file“. Zkopíruj celý log a vlož ho sem. Potom zavři „threat detail“ a klikni na „Start cleanup“.
Jinak se log nachází zde:
C:\ProgramData\Sophos\Sophos Virus Removal Tool\Logs

Stáhni si RogueKiller by Adlice Software
32bit.:
http://www.adlice.com/download/roguekil ... HlwZT14ODY
64bit.:
http://www.adlice.com/download/roguekil ... HlwZT14NjQ
na svojí plochu.
- Zavři všechny ostatní programy a prohlížeče.
- Pro OS Vista a win7,8,10 spusť program RogueKiller.exe jako správce , u XP poklepáním.
- klikni na „Start Scan“. V novém okně nic neměň a klikni dole na „Start Scan“
- Program skenuje procesy PC. Po proskenování klikni na „Open Report “ , v okně pak na „Open TXT“ a celý obsah logu sem zkopíruj.
Pokud je program blokován , zkus ho spustit několikrát. Pokud dále program nepůjde spustit a pracovat, přejmenuj ho na winlogon.exe.
-pokud bude mít log více než 60.000 znaků , rozděl ho a vlož do více příspěvků

další odkazy:
http://www.adlice.com/download/roguekiller/
http://www.bleepingcomputer.com/download/roguekiller/
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

ropik
nováček
Příspěvky: 6
Registrován: červenec 20
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod ropik » 05 srp 2020 21:43

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.4 (07.09.2017)
Operating System: Windows 10 Home x64
Ran by Asus (Administrator) on 05.08.2020 at 19:47:58,68
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 4

Successfully deleted: C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgjpfhpjcgdppjbgnpnjllokbmcdllig (Folder)
Successfully deleted: C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Default\Extensions\olfeabkoenfaoljndfecamgilllcpiak (Folder)
Successfully deleted: C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bgjpfhpjcgdppjbgnpnjllokbmcdllig (Folder)
Successfully deleted: C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\olfeabkoenfaoljndfecamgilllcpiak (Folder)



Registry: 3

Successfully deleted: HKCU\Software\Google\Chrome\Extensions\bgjpfhpjcgdppjbgnpnjllokbmcdllig (Registry Key)
Successfully deleted: HKCU\Software\Google\Chrome\Extensions\olfeabkoenfaoljndfecamgilllcpiak (Registry Key)
Successfully deleted: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{D021D3FF-42DB-495F-837E-FC07D7C531F0} (Registry Key)




~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 05.08.2020 at 19:50:43,01
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




Malwarebytes
www.malwarebytes.com

-Podrobnosti logovacího souboru-
Datum skenování: 05.08.20
Čas skenování: 19:40
Logovací soubor: beafaeaa-d742-11ea-a134-704d7bc6b69a.json

-Informace o softwaru-
Verze: 4.1.2.73
Verze komponentů: 1.0.990
Aktualizovat verzi balíku komponent: 1.0.27984
Licence: Zkušební

-Systémová informace-
OS: Windows 10 (Build 18362.295)
CPU: x64
Systém souborů: NTFS
Uživatel: DESKTOP-UA28NVV\Asus

-Shrnutí skenování-
Typ skenování: Skenování hrozeb (Threat Scan)
Spuštění skenování: Ruční
Výsledek: Dokončeno
Skenované objekty: 312521
Zjištěné hrozby: 0
Hrozby umístěné do karantény: 0
Uplynulý čas: 1 min, 35 sek

-Možnosti skenování-
Paměť: Povoleno
Start: Povoleno
Systém souborů: Povoleno
Archivy: Povoleno
Rootkity: Zakázáno
Heuristika: Povoleno
Potenciálně nežádoucí program: Detekovat
Potenciálně nežádoucí modifikace: Detekovat

-Podrobnosti skenování-
Proces: 0
(Nebyly zjištěny žádné škodlivé položky)

Modul: 0
(Nebyly zjištěny žádné škodlivé položky)

Klíč registru: 0
(Nebyly zjištěny žádné škodlivé položky)

Hodnota v registru: 0
(Nebyly zjištěny žádné škodlivé položky)

Data registrů: 0
(Nebyly zjištěny žádné škodlivé položky)

Datové proudy: 0
(Nebyly zjištěny žádné škodlivé položky)

Adresář: 0
(Nebyly zjištěny žádné škodlivé položky)

Soubor: 0
(Nebyly zjištěny žádné škodlivé položky)

Fyzický sektor: 0
(Nebyly zjištěny žádné škodlivé položky)

WMI: 0
(Nebyly zjištěny žádné škodlivé položky)


(end)




2020-08-05 17:56:13.414 Sophos Virus Removal Tool version 2.7.0
2020-08-05 17:56:13.415 Copyright (c) 2009-2018 Sophos Limited. All rights reserved.

2020-08-05 17:56:13.415 This tool will scan your computer for viruses and other threats. If it finds any, it will give you the option to remove them.

2020-08-05 17:56:13.415 Windows version 6.2 SP 0.0 build 9200 SM=0x300 PT=0x1 WOW64
2020-08-05 17:56:13.417 Checking for updates...
2020-08-05 17:56:13.447 Update progress: proxy server not available
2020-08-05 17:56:21.479 Downloading updates...
2020-08-05 17:56:21.484 Update progress: [I96736] sdds.svrt_v1.18: adding primary package C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED baseVersion=1
2020-08-05 17:56:21.485 Update progress: [I95020] sdds.svrt_v1.18: looking for packages included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2020-08-05 17:56:21.489 Update progress: [I22529] sdds.svrt_v1.18: looking for supplements included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2020-08-05 17:56:21.489 Update progress: [V81533] SU::createCachedPackageSource creating cached package source for http://d2.sophosupd.com/update-B: url=SOPHOS
2020-08-05 17:56:21.490 Update progress: [V81533] SU::createCachedPackageSource creating http_source_specific_data to download customer file
2020-08-05 17:56:21.491 Update progress: [V81533] SU::createCachedPackageSource creating package source to download customer file
2020-08-05 17:56:21.497 Update progress: [V81533] SU::createCachedPackageSource creating cached package source
2020-08-05 17:56:21.498 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: catalogue/sdds.data0910.xml
2020-08-05 17:56:21.499 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: catalogue/sdds.data0910.xml: 93 ms
2020-08-05 17:56:21.500 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 8443b8a73ebb9033bccc93412e851a1ex000.xml: 3817 bytes
2020-08-05 17:56:21.501 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 8443b8a73ebb9033bccc93412e851a1ex000.xml: 47 ms
2020-08-05 17:56:21.501 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 08de6fe8b84e929527f83d6e4519d077x000.xml: 8673 bytes
2020-08-05 17:56:21.503 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 08de6fe8b84e929527f83d6e4519d077x000.xml: 31 ms
2020-08-05 17:56:21.504 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE579/be72557af274465f55bb90d707222bcex000.xml: 590 bytes
2020-08-05 17:56:21.504 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE579/be72557af274465f55bb90d707222bcex000.xml: 78 ms
2020-08-05 17:56:21.504 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: SXLSUP/9658bb75e4104455fe802645d41af3dax000.xml: 598 bytes
2020-08-05 17:56:21.505 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: SXLSUP/9658bb75e4104455fe802645d41af3dax000.xml: 31 ms
2020-08-05 17:56:21.505 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE565/1ce171d7f5b9565065bf17a44774f0a1x000.xml: 601 bytes
2020-08-05 17:56:21.505 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE565/1ce171d7f5b9565065bf17a44774f0a1x000.xml: 31 ms
2020-08-05 17:56:21.505 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE569/248a1f9123c16937d1a142b9bd2a4596x000.xml: 601 bytes
2020-08-05 17:56:21.505 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE569/248a1f9123c16937d1a142b9bd2a4596x000.xml: 32 ms
2020-08-05 17:56:21.505 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE572/4ab07c00d79967fb6508f55710ec9b42x000.xml: 601 bytes
2020-08-05 17:56:21.505 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE572/4ab07c00d79967fb6508f55710ec9b42x000.xml: 46 ms
2020-08-05 17:56:21.505 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE577/55f0b0a4e526c2d0401e01357d48129ax000.xml: 601 bytes
2020-08-05 17:56:21.505 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE577/55f0b0a4e526c2d0401e01357d48129ax000.xml: 47 ms
2020-08-05 17:56:21.505 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE567/7b23de79c99d2127137bb3a2e2e9ab95x000.xml: 601 bytes
2020-08-05 17:56:21.505 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE567/7b23de79c99d2127137bb3a2e2e9ab95x000.xml: 31 ms
2020-08-05 17:56:21.506 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE573/7ba8e288e69480f63603dae9299d2bbfx000.xml: 601 bytes
2020-08-05 17:56:21.506 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE573/7ba8e288e69480f63603dae9299d2bbfx000.xml: 47 ms
2020-08-05 17:56:21.506 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE576/7ed1ad18698b36122cfd3eb25407d6e6x000.xml: 601 bytes
2020-08-05 17:56:21.506 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE576/7ed1ad18698b36122cfd3eb25407d6e6x000.xml: 31 ms
2020-08-05 17:56:21.506 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE568/848b908325eda99060171b6fb57a995dx000.xml: 601 bytes
2020-08-05 17:56:21.506 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE568/848b908325eda99060171b6fb57a995dx000.xml: 32 ms
2020-08-05 17:56:21.506 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE570/c4215464d25d3865903108d821935879x000.xml: 601 bytes
2020-08-05 17:56:21.506 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE570/c4215464d25d3865903108d821935879x000.xml: 31 ms
2020-08-05 17:56:21.506 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE574/ccfbc65ac586329407a2efa32e204976x000.xml: 601 bytes
2020-08-05 17:56:21.506 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE574/ccfbc65ac586329407a2efa32e204976x000.xml: 32 ms
2020-08-05 17:56:21.506 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE566/d051415c7c83e949b41461e8db404aedx000.xml: 601 bytes
2020-08-05 17:56:21.506 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE566/d051415c7c83e949b41461e8db404aedx000.xml: 47 ms
2020-08-05 17:56:21.507 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE571/edf129287364b01442832aa2cf0459d1x000.xml: 601 bytes
2020-08-05 17:56:21.507 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE571/edf129287364b01442832aa2cf0459d1x000.xml: 31 ms
2020-08-05 17:56:21.507 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE575/f655ae2aebfe5da4ab6db868c674ba43x000.xml: 601 bytes
2020-08-05 17:56:21.507 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE575/f655ae2aebfe5da4ab6db868c674ba43x000.xml: 31 ms
2020-08-05 17:56:21.507 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE578/af0f6c7790d8db7898d85a2c916e7b10x000.xml: 9932 bytes
2020-08-05 17:56:21.507 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE578/af0f6c7790d8db7898d85a2c916e7b10x000.xml: 47 ms
2020-08-05 17:56:21.507 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 155b3a95d5b0e4846854a9243c74ddcdx000.xml: 615 bytes
2020-08-05 17:56:21.507 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 155b3a95d5b0e4846854a9243c74ddcdx000.xml: 47 ms
2020-08-05 17:56:21.507 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 7053105889eb8d37f0ff3e14e00cb32ex000.xml: 320 bytes
2020-08-05 17:56:21.507 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 7053105889eb8d37f0ff3e14e00cb32ex000.xml: 31 ms
2020-08-05 17:56:21.507 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 0c458d84352f35f2b272f8b87e9f9576x000.xml: 753 bytes
2020-08-05 17:56:21.508 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 0c458d84352f35f2b272f8b87e9f9576x000.xml: 31 ms
2020-08-05 17:56:21.508 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 5c7f0eec8cb5f488397216dcfb7e98e8x000.xml: 331 bytes
2020-08-05 17:56:21.508 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 5c7f0eec8cb5f488397216dcfb7e98e8x000.xml: 47 ms
2020-08-05 17:56:21.508 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 32f2c03993b8d3414be5d9d714792de3x000.xml: 1027 bytes
2020-08-05 17:56:21.508 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 32f2c03993b8d3414be5d9d714792de3x000.xml: 47 ms
2020-08-05 17:56:21.508 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 13ff2225063d88f220fa6841f37c8371x000.xml: 338 bytes
2020-08-05 17:56:21.508 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 13ff2225063d88f220fa6841f37c8371x000.xml: 31 ms
2020-08-05 17:56:21.508 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 6af07560e7f7cbe00e191bfa0abee6e0x000.xml: 1027 bytes
2020-08-05 17:56:21.508 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 6af07560e7f7cbe00e191bfa0abee6e0x000.xml: 47 ms
2020-08-05 17:56:21.508 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 76f3567164278171cca28fc8121461d1x000.xml: 338 bytes
2020-08-05 17:56:21.508 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 76f3567164278171cca28fc8121461d1x000.xml: 31 ms
2020-08-05 17:56:21.508 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 6c3ddc48c2d025297a730e04edc5f3b2x000.xml: 1027 bytes
2020-08-05 17:56:21.508 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 6c3ddc48c2d025297a730e04edc5f3b2x000.xml: 47 ms
2020-08-05 17:56:21.508 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 85126464fb11fca22421b7a21742a6adx000.xml: 338 bytes
2020-08-05 17:56:21.508 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 85126464fb11fca22421b7a21742a6adx000.xml: 32 ms
2020-08-05 17:56:21.508 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d48b68b7041bde7c1484c5cb94897672x000.xml: 1027 bytes
2020-08-05 17:56:21.508 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d48b68b7041bde7c1484c5cb94897672x000.xml: 46 ms
2020-08-05 17:56:21.509 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 28bb8eb241a254452f85129686b027e5x000.xml: 338 bytes
2020-08-05 17:56:21.509 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 28bb8eb241a254452f85129686b027e5x000.xml: 63 ms
2020-08-05 17:56:21.509 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 78c5bd6e43890df1ecf3457a9b5a5dd1x000.xml: 1027 bytes
2020-08-05 17:56:21.509 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 78c5bd6e43890df1ecf3457a9b5a5dd1x000.xml: 47 ms
2020-08-05 17:56:21.509 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 2302ad75630d4b58cca278062b8b5de4x000.xml: 338 bytes
2020-08-05 17:56:21.509 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 2302ad75630d4b58cca278062b8b5de4x000.xml: 31 ms
2020-08-05 17:56:21.509 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 985d7fdf3a8062434d72516f5baed879x000.xml: 1027 bytes
2020-08-05 17:56:21.509 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 985d7fdf3a8062434d72516f5baed879x000.xml: 47 ms
2020-08-05 17:56:21.509 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: aa703f2a2b1a92c90674ad451a16034cx000.xml: 338 bytes
2020-08-05 17:56:21.509 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: aa703f2a2b1a92c90674ad451a16034cx000.xml: 31 ms
2020-08-05 17:56:21.509 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 2a074ff18c7f3222667dc2edfa46e75fx000.xml: 1027 bytes
2020-08-05 17:56:21.509 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 2a074ff18c7f3222667dc2edfa46e75fx000.xml: 31 ms
2020-08-05 17:56:21.509 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 9bb8aeca1b234665832ec72c609610cex000.xml: 338 bytes
2020-08-05 17:56:21.509 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 9bb8aeca1b234665832ec72c609610cex000.xml: 31 ms
2020-08-05 17:56:21.509 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: aa6f963652fadc6cdeff28b207423ccbx000.xml: 1027 bytes
2020-08-05 17:56:21.509 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: aa6f963652fadc6cdeff28b207423ccbx000.xml: 32 ms
2020-08-05 17:56:21.509 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 2604e1b742f72c5b2358230ceb552befx000.xml: 338 bytes
2020-08-05 17:56:21.510 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 2604e1b742f72c5b2358230ceb552befx000.xml: 31 ms
2020-08-05 17:56:21.510 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 87666e9540b89546868b55d119c7b029x000.xml: 1027 bytes
2020-08-05 17:56:21.510 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 87666e9540b89546868b55d119c7b029x000.xml: 47 ms
2020-08-05 17:56:21.510 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 332f16f3f32467ddbe44773d18577bccx000.xml: 338 bytes
2020-08-05 17:56:21.510 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 332f16f3f32467ddbe44773d18577bccx000.xml: 32 ms
2020-08-05 17:56:21.510 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d237963bb731cbdbc601999032c52b9fx000.xml: 1027 bytes
2020-08-05 17:56:21.510 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d237963bb731cbdbc601999032c52b9fx000.xml: 31 ms
2020-08-05 17:56:21.510 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f69ad668e95e36fbcf54a28cc37044bax000.xml: 338 bytes
2020-08-05 17:56:21.510 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f69ad668e95e36fbcf54a28cc37044bax000.xml: 32 ms
2020-08-05 17:56:21.510 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f22440c76fa98b33be36804ffa922b99x000.xml: 1027 bytes
2020-08-05 17:56:21.510 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f22440c76fa98b33be36804ffa922b99x000.xml: 31 ms
2020-08-05 17:56:21.510 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 677c6984b6b0fcb32a84bb4f05a2e35ax000.xml: 338 bytes
2020-08-05 17:56:21.510 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 677c6984b6b0fcb32a84bb4f05a2e35ax000.xml: 47 ms
2020-08-05 17:56:21.510 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: a13db9de3890166bfd908f854b655c37x000.xml: 1027 bytes
2020-08-05 17:56:21.510 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: a13db9de3890166bfd908f854b655c37x000.xml: 31 ms
2020-08-05 17:56:21.510 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: fc4049d7c7119b0048a7d49548ad3f97x000.xml: 338 bytes
2020-08-05 17:56:21.510 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: fc4049d7c7119b0048a7d49548ad3f97x000.xml: 47 ms
2020-08-05 17:56:21.511 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 7009c81b29e1d232da816176e143ae49x000.xml: 1027 bytes
2020-08-05 17:56:21.511 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 7009c81b29e1d232da816176e143ae49x000.xml: 31 ms
2020-08-05 17:56:21.511 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 51d6e7beb10ae1cf1b534f59c6e58e86x000.xml: 338 bytes
2020-08-05 17:56:21.511 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 51d6e7beb10ae1cf1b534f59c6e58e86x000.xml: 47 ms
2020-08-05 17:56:21.511 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 6a4dbd479797e9c84995bda5021edca2x000.xml: 877 bytes
2020-08-05 17:56:21.511 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 6a4dbd479797e9c84995bda5021edca2x000.xml: 31 ms
2020-08-05 17:56:21.511 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: ab0f4d9f097ae5257cdc66d89cf8ae45x000.xml: 336 bytes
2020-08-05 17:56:21.511 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: ab0f4d9f097ae5257cdc66d89cf8ae45x000.xml: 32 ms
2020-08-05 17:56:21.511 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 39d5f3cd129f1e56c473cd8dee55185cx000.xml: 877 bytes
2020-08-05 17:56:21.511 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 39d5f3cd129f1e56c473cd8dee55185cx000.xml: 46 ms
2020-08-05 17:56:21.511 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 241ac14c8c9e3e517ad2928dcc084babx000.xml: 336 bytes
2020-08-05 17:56:21.511 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 241ac14c8c9e3e517ad2928dcc084babx000.xml: 47 ms
2020-08-05 17:56:21.511 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 1a75ff8ea76de557a60f568b54ca44c2x000.xml: 877 bytes
2020-08-05 17:56:21.511 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 1a75ff8ea76de557a60f568b54ca44c2x000.xml: 32 ms
2020-08-05 17:56:21.511 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 0c883b31b0e1ab23671c133d6e3abdb1x000.xml: 336 bytes
2020-08-05 17:56:21.512 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 0c883b31b0e1ab23671c133d6e3abdb1x000.xml: 31 ms
2020-08-05 17:56:21.512 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 82685b34616812b1476c9a0d428bcdd3x000.xml: 877 bytes
2020-08-05 17:56:21.512 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 82685b34616812b1476c9a0d428bcdd3x000.xml: 47 ms
2020-08-05 17:56:21.512 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 9052615c646f80ae286397be2fdd11bex000.xml: 336 bytes
2020-08-05 17:56:21.512 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 9052615c646f80ae286397be2fdd11bex000.xml: 31 ms
2020-08-05 17:56:21.512 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 53d76a3f3f0363dc0dcec8deb5df0821x000.xml: 877 bytes
2020-08-05 17:56:21.512 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 53d76a3f3f0363dc0dcec8deb5df0821x000.xml: 47 ms
2020-08-05 17:56:21.512 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: b2532ed50924a5c705ed5fdd110900c7x000.xml: 336 bytes
2020-08-05 17:56:21.512 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: b2532ed50924a5c705ed5fdd110900c7x000.xml: 31 ms
2020-08-05 17:56:21.512 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 0039a46e8d89e6f43d1bde25d14576bdx000.xml: 877 bytes
2020-08-05 17:56:21.512 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 0039a46e8d89e6f43d1bde25d14576bdx000.xml: 31 ms
2020-08-05 17:56:21.512 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d5ff1afb30e8819002be7f1cfd202b74x000.xml: 336 bytes
2020-08-05 17:56:21.512 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d5ff1afb30e8819002be7f1cfd202b74x000.xml: 31 ms
2020-08-05 17:56:21.512 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 8a7503358977cc6cff1b7375e9a71c6ax000.xml: 877 bytes
2020-08-05 17:56:21.512 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 8a7503358977cc6cff1b7375e9a71c6ax000.xml: 31 ms
2020-08-05 17:56:21.512 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: c3f5abd0851d2738711cd2954c83af6ax000.xml: 336 bytes
2020-08-05 17:56:21.512 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: c3f5abd0851d2738711cd2954c83af6ax000.xml: 31 ms
2020-08-05 17:56:21.512 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e1a25cb17ed2206d1ea7816af9af6c83x000.xml: 877 bytes
2020-08-05 17:56:21.513 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e1a25cb17ed2206d1ea7816af9af6c83x000.xml: 32 ms
2020-08-05 17:56:21.513 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: fc8c952f7e10a7e0c9778a58328f738cx000.xml: 336 bytes
2020-08-05 17:56:21.513 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: fc8c952f7e10a7e0c9778a58328f738cx000.xml: 31 ms
2020-08-05 17:56:21.513 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: c992e1a577cc587896585ddb1fca3b88x000.xml: 877 bytes
2020-08-05 17:56:21.513 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: c992e1a577cc587896585ddb1fca3b88x000.xml: 32 ms
2020-08-05 17:56:21.513 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: dfa689c02884be7caf653783772890ebx000.xml: 336 bytes
2020-08-05 17:56:21.513 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: dfa689c02884be7caf653783772890ebx000.xml: 47 ms
2020-08-05 17:56:21.513 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e46276adbfc52b831f7d4a49a12e3079x000.xml: 877 bytes
2020-08-05 17:56:21.513 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e46276adbfc52b831f7d4a49a12e3079x000.xml: 47 ms
2020-08-05 17:56:21.513 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 247edc86aa03b2c02db76c0b65b6a295x000.xml: 338 bytes
2020-08-05 17:56:21.513 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 247edc86aa03b2c02db76c0b65b6a295x000.xml: 31 ms
2020-08-05 17:56:21.513 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: c58c2acdb2126bf9c74f13e901f2130ax000.xml: 877 bytes
2020-08-05 17:56:21.513 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: c58c2acdb2126bf9c74f13e901f2130ax000.xml: 31 ms
2020-08-05 17:56:21.513 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e1c6500174c452de222c002874f45c65x000.xml: 338 bytes
2020-08-05 17:56:21.513 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e1c6500174c452de222c002874f45c65x000.xml: 47 ms
2020-08-05 17:56:21.513 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 0012afec4329492d26ce1bf057b3a2c4x000.xml: 877 bytes
2020-08-05 17:56:21.513 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 0012afec4329492d26ce1bf057b3a2c4x000.xml: 31 ms
2020-08-05 17:56:21.513 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 9f685b126c14ff9d406d8b329d1ae4d6x000.xml: 338 bytes
2020-08-05 17:56:21.514 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 9f685b126c14ff9d406d8b329d1ae4d6x000.xml: 32 ms
2020-08-05 17:56:21.514 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 8d822d1790cc6cd5408aec6d9d3c5356x000.xml: 877 bytes
2020-08-05 17:56:21.514 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 8d822d1790cc6cd5408aec6d9d3c5356x000.xml: 31 ms
2020-08-05 17:56:21.514 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 45d7e038742f7c4bc860b862bb0e6546x000.xml: 338 bytes
2020-08-05 17:56:21.514 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 45d7e038742f7c4bc860b862bb0e6546x000.xml: 32 ms
2020-08-05 17:56:21.514 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: bfb2273965e427137dca18fdb5385f05x000.xml: 877 bytes
2020-08-05 17:56:21.514 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: bfb2273965e427137dca18fdb5385f05x000.xml: 47 ms
2020-08-05 17:56:21.514 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f04cc59908ace2cb20ae1ec3b257ebdax000.xml: 338 bytes
2020-08-05 17:56:21.514 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f04cc59908ace2cb20ae1ec3b257ebdax000.xml: 31 ms
2020-08-05 17:56:21.514 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 1a54049851915b67e124e273bc424f9ax000.xml: 877 bytes
2020-08-05 17:56:21.514 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 1a54049851915b67e124e273bc424f9ax000.xml: 47 ms
2020-08-05 17:56:21.515 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: ad72c076fb6200ebe2fe01036de0f123x000.xml: 338 bytes
2020-08-05 17:56:21.515 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: ad72c076fb6200ebe2fe01036de0f123x000.xml: 31 ms
2020-08-05 17:56:21.515 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 0b9bf88c5493b82c4658ff51a377e66dx000.xml: 877 bytes
2020-08-05 17:56:21.515 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 0b9bf88c5493b82c4658ff51a377e66dx000.xml: 31 ms
2020-08-05 17:56:21.515 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 6817ca290823e36afc2e96e1c4212a3ex000.xml: 338 bytes
2020-08-05 17:56:21.515 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 6817ca290823e36afc2e96e1c4212a3ex000.xml: 31 ms
2020-08-05 17:56:21.515 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 463dbdcdd77c3917aed66ccb55b7f323x000.xml: 877 bytes
2020-08-05 17:56:21.515 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 463dbdcdd77c3917aed66ccb55b7f323x000.xml: 47 ms
2020-08-05 17:56:21.515 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f281ca143aedc19271497db71c07d646x000.xml: 338 bytes
2020-08-05 17:56:21.515 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f281ca143aedc19271497db71c07d646x000.xml: 31 ms
2020-08-05 17:56:21.516 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 6e4e3d5a355668ee1a3ad372b1bc9c91x000.xml: 877 bytes
2020-08-05 17:56:21.516 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 6e4e3d5a355668ee1a3ad372b1bc9c91x000.xml: 47 ms
2020-08-05 17:56:21.516 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: be12880ff13c404db01188f2d9998a6ex000.xml: 338 bytes
2020-08-05 17:56:21.516 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: be12880ff13c404db01188f2d9998a6ex000.xml: 31 ms
2020-08-05 17:56:21.516 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 9009c71207858fd16c83bbf2dc42aef7x000.xml: 877 bytes
2020-08-05 17:56:21.516 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 9009c71207858fd16c83bbf2dc42aef7x000.xml: 47 ms
2020-08-05 17:56:21.516 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 65655d29264cc8bb8592aa11205bca77x000.xml: 338 bytes
2020-08-05 17:56:21.516 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 65655d29264cc8bb8592aa11205bca77x000.xml: 31 ms
2020-08-05 17:56:21.516 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: aef77621f6368557be785ca6b23da43cx000.xml: 1027 bytes
2020-08-05 17:56:21.517 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: aef77621f6368557be785ca6b23da43cx000.xml: 47 ms
2020-08-05 17:56:21.517 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 875272633f77142bf1bb6cf333d7fca9x000.xml: 338 bytes
2020-08-05 17:56:21.517 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 875272633f77142bf1bb6cf333d7fca9x000.xml: 32 ms
2020-08-05 17:56:21.517 Update progress: [I49502] sdds.data0910.xml: found supplement IDE577 LATEST path= baseVersion= [included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=]
2020-08-05 17:56:21.517 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE577 LATEST path=
2020-08-05 17:56:21.517 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE577 LATEST path=
2020-08-05 17:56:21.517 Update progress: [I49502] sdds.data0910.xml: found supplement IDE578 LATEST path= baseVersion= [included from product IDE577 LATEST path=]
2020-08-05 17:56:21.517 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE578 LATEST path=
2020-08-05 17:56:21.517 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE578 LATEST path=
2020-08-05 17:56:21.517 Update progress: [I49502] sdds.data0910.xml: found supplement IDE579 LATEST path= baseVersion= [included from product IDE578 LATEST path=]
2020-08-05 17:56:21.518 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE579 LATEST path=
2020-08-05 17:56:21.518 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE579 LATEST path=
2020-08-05 17:56:21.518 Update progress: [I19463] Syncing product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2020-08-05 17:56:21.518 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 66576692d59fc6bca90a40009920c658x000.xml: 57194 bytes
2020-08-05 17:56:21.518 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 66576692d59fc6bca90a40009920c658x000.xml: 140 ms
2020-08-05 17:56:21.518 Update progress: [I19463] Product download size 172271185 bytes
2020-08-05 17:56:22.550 Option all = no
2020-08-05 17:56:22.550 Option recurse = yes
2020-08-05 17:56:22.550 Option archive = no
2020-08-05 17:56:22.550 Option service = yes
2020-08-05 17:56:22.550 Option confirm = yes
2020-08-05 17:56:22.550 Option sxl = yes
2020-08-05 17:56:22.554 Option max-data-age = 35
2020-08-05 17:56:22.554 Option vdl-logging = yes
2020-08-05 17:56:22.561 Customer ID: 094260ca9b3af99f9d4a3909fc47a743
2020-08-05 17:56:22.561 Machine ID: 2f80d341fcad49d995c460ca0c1f08f1
2020-08-05 17:56:22.562 Component SVRTcli.exe version 2.7.0
2020-08-05 17:56:22.562 Component control.dll version 2.7.0
2020-08-05 17:56:22.562 Component SVRTservice.exe version 2.7.0
2020-08-05 17:56:22.562 Component engine\osdp.dll version 1.44.1.2420
2020-08-05 17:56:22.563 Component engine\veex.dll version 3.73.0.2420
2020-08-05 17:56:22.563 Component engine\savi.dll version 9.0.11.2420
2020-08-05 17:56:22.563 Component rkdisk.dll version 1.5.33.1
2020-08-05 17:56:22.563 Version info: Product version 2.7.0
2020-08-05 17:56:22.564 Version info: Detection engine 3.73.0
2020-08-05 17:56:22.564 Version info: Detection data 5.55
2020-08-05 17:56:22.564 Version info: Build date 18.09.2018
2020-08-05 17:56:22.564 Version info: Data files added 173
2020-08-05 17:56:22.564 Version info: Last successful update (not yet updated)
2020-08-05 17:56:53.765 Update progress: [I19463] Syncing product IDE577 LATEST path=
2020-08-05 17:56:53.765 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: de685a791066b4c3c2aad0c0f5ee0a97x000.xml: 41318 bytes
2020-08-05 17:56:53.765 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: de685a791066b4c3c2aad0c0f5ee0a97x000.xml: 109 ms
2020-08-05 17:56:53.765 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 8658b6d7736cad051a92b16daf1326adx000.xml: 397 bytes
2020-08-05 17:56:53.781 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 8658b6d7736cad051a92b16daf1326adx000.xml: 46 ms
2020-08-05 17:56:53.781 Update progress: [I19463] Product download size 2066135 bytes
2020-08-05 17:57:19.547 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: aedf097da62a64d2734ee535104575a5x000.xml: 5945 bytes
2020-08-05 17:57:19.547 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: aedf097da62a64d2734ee535104575a5x000.xml: 47 ms
2020-08-05 17:57:19.613 Update progress: [I19463] Syncing product IDE578 LATEST path=
2020-08-05 17:57:19.613 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: c2441703a3335a3ba2d146c7c3af45dcx000.xml: 27442 bytes
2020-08-05 17:57:19.613 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: c2441703a3335a3ba2d146c7c3af45dcx000.xml: 32 ms
2020-08-05 17:57:19.613 Update progress: [I19463] Product download size 1595773 bytes
2020-08-05 17:57:33.984 Update progress: [I19463] Syncing product IDE579 LATEST path=
2020-08-05 17:57:33.984 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f430c089bf466bb070b959d79391e4c2x000.xml: 124 bytes
2020-08-05 17:57:33.985 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f430c089bf466bb070b959d79391e4c2x000.xml: 125 ms
2020-08-05 17:57:34.109 Installing updates...
2020-08-05 17:57:34.713 Error level 1
2020-08-05 17:57:53.028 Update successful
2020-08-05 17:58:00.245 Option all = no
2020-08-05 17:58:00.245 Option recurse = yes
2020-08-05 17:58:00.245 Option archive = no
2020-08-05 17:58:00.245 Option service = yes
2020-08-05 17:58:00.245 Option confirm = yes
2020-08-05 17:58:00.245 Option sxl = yes
2020-08-05 17:58:00.245 Option max-data-age = 35
2020-08-05 17:58:00.245 Option vdl-logging = yes
2020-08-05 17:58:00.261 Customer ID: 094260ca9b3af99f9d4a3909fc47a743
2020-08-05 17:58:00.261 Machine ID: 2f80d341fcad49d995c460ca0c1f08f1
2020-08-05 17:58:00.262 Component SVRTcli.exe version 2.7.0
2020-08-05 17:58:00.263 Component control.dll version 2.7.0
2020-08-05 17:58:00.263 Component SVRTservice.exe version 2.7.0
2020-08-05 17:58:00.263 Component engine\osdp.dll version 1.44.1.2490
2020-08-05 17:58:00.263 Component engine\veex.dll version 3.79.0.2490
2020-08-05 17:58:00.263 Component engine\savi.dll version 9.0.20.2490
2020-08-05 17:58:00.263 Component rkdisk.dll version 1.5.33.1
2020-08-05 17:58:00.263 Version info: Product version 2.7.0
2020-08-05 17:58:00.263 Version info: Detection engine 3.79.0
2020-08-05 17:58:00.263 Version info: Detection data 5.76
2020-08-05 17:58:00.263 Version info: Build date 23.06.2020
2020-08-05 17:58:00.263 Version info: Data files added 276
2020-08-05 17:58:00.263 Version info: Last successful update 05.08.2020 19:57:53

2020-08-05 18:25:25.578 Could not open C:\swapfile.sys
2020-08-05 18:25:27.468 Could not open C:\Users\Asus\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Current Session
2020-08-05 18:25:27.469 Could not open C:\Users\Asus\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Current Tabs
2020-08-05 18:27:47.178 Could not open C:\Users\Asus\AppData\Local\Microsoft\WindowsApps\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\python.exe
2020-08-05 18:27:47.178 Could not open C:\Users\Asus\AppData\Local\Microsoft\WindowsApps\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\python3.exe
2020-08-05 18:27:47.184 Could not open C:\Users\Asus\AppData\Local\Microsoft\WindowsApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
2020-08-05 18:27:47.185 Could not open C:\Users\Asus\AppData\Local\Microsoft\WindowsApps\MicrosoftEdge.exe
2020-08-05 18:27:47.185 Could not open C:\Users\Asus\AppData\Local\Microsoft\WindowsApps\python.exe
2020-08-05 18:27:47.186 Could not open C:\Users\Asus\AppData\Local\Microsoft\WindowsApps\python3.exe
2020-08-05 18:27:47.187 Could not open C:\Users\Asus\AppData\Local\Microsoft\WindowsApps\Spotify.exe
2020-08-05 18:27:47.190 Could not open C:\Users\Asus\AppData\Local\Microsoft\WindowsApps\SpotifyAB.SpotifyMusic_zpdnekdrzrea0\Spotify.exe
2020-08-05 18:28:42.498 >>> Virus 'Mal/Generic-S' found in file C:\Users\Asus\AppData\Roaming\Microsoft\SoundMixer\SoundMixer.exe
2020-08-05 18:28:42.499 >>> Virus 'Mal/Generic-S' found in file C:\Users\Asus\AppData\Roaming\Microsoft\SoundMixer\SoundMixer.exe
2020-08-05 18:28:42.499 >>> Virus 'Mal/Generic-S' found in file C:\Users\Asus\AppData\Roaming\Microsoft\SoundMixer\SoundMixer.exe
2020-08-05 18:28:56.784 >>> Virus 'Mal/Generic-S' found in file C:\Users\Asus\AppData\Roaming\Microsoft\SoundModule\SoundModule.exe
2020-08-05 18:28:56.784 >>> Virus 'Mal/Generic-S' found in file C:\Users\Asus\AppData\Roaming\Microsoft\SoundModule\SoundModule.exe
2020-08-05 18:28:56.785 >>> Virus 'Mal/Generic-S' found in file C:\Users\Asus\AppData\Roaming\Microsoft\SoundModule\SoundModule.exe
2020-08-05 18:31:40.096 Could not open C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb
2020-08-05 18:31:40.098 Could not open C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb
2020-08-05 18:31:42.965 Could not open C:\Windows\System32\config\BBI
2020-08-05 18:57:21.561 Could not open LOGICAL:0005:00000000
2020-08-05 18:57:21.571 Could not open F:\
2020-08-05 18:57:21.762 The following items will be cleaned up:
2020-08-05 18:57:21.762 Mal/Generic-S

RogueKiller Anti-Malware V14.6.2.0 (x64) [Jul 27 2020] (Free) by Adlice Software
mail : https://adlice.com/contact/
Website : https://adlice.com/download/roguekiller/
Operating System : Windows 10 (10.0.18362) 64 bits
Started in : Normal mode
User : Asus [Administrator]
Started from : C:\Program Files\RogueKiller\RogueKiller64.exe
Signatures : 20200805_100635, Driver : Loaded
Mode : Standard Scan, Scan -- Date : 2020/08/05 21:27:08 (Duration : 00:05:46)
Switches : -minimize

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Processes ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Process Modules ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Services ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Tasks ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Registry ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤
>>>>>> XX - Software
[PUP.MailRU|PUP.Gen1 (Potentially Malicious)] (X86) HKEY_LOCAL_MACHINE\Software\Mail.Ru -- N/A -> Found
[PUP.MailRU|PUP.Gen1 (Potentially Malicious)] (X64) HKEY_USERS\.DEFAULT\Software\Mail.Ru -- N/A -> Found
[PUP.MailRU|PUP.Gen1 (Potentially Malicious)] (X64) HKEY_USERS\S-1-5-21-1974739583-784082809-324730465-1001\Software\Mail.Ru -- N/A -> Found
[PUP.MailRU|PUP.Gen1 (Potentially Malicious)] (X64) HKEY_USERS\S-1-5-18\Software\Mail.Ru -- N/A -> Found
[PUP.MailRU|PUP.Gen1 (Potentially Malicious)] (X64) HKEY_USERS\S-1-5-21-1974739583-784082809-324730465-1001\Software\AppDataLow\Software\Mail.Ru -- N/A -> Found

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ WMI ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Hosts File ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Files ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Web browsers ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Antirootkit : 0 (Driver: Loaded) ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43054
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod jaro3 » 05 srp 2020 22:29

Zavři všechny programy a prohlížeče. Deaktivuj antivir a firewall.
Prosím, odpoj všechny USB (kromě myši s klávesnice) nebo externí disky z počítače před spuštěním tohoto programu.
Spusť znovu RogueKiller ( Pro Windows Vista nebo Windows 7, klepni pravým a vyber "Spustit jako správce", ve Windows XP poklepej ke spuštění).
- klikni na „Start Scan“. V novém okně nic neměň a klikni dole na „Start Scan“,
po jeho skončení - vše zatrhni (dej zatržítka vlevo od nálezů , do bílých políček)
- pak klikni na "Remove Selected"
- Počkej, dokud Status box nezobrazí " Removal finished, please review result "
- Klikni na "Open report " a pak na " Open TXT“ a zkopíruj ten log a vlož obsah té zprávy prosím sem. Log je možno nalézt v C:\ProgramData\RogueKiller\Logs - Zavři RogueKiller.


Vypni antivir i firewall.
Stáhni Zoek.exe
http://download.bleepingcomputer.com/smeenk/zoek.exe

Zavři všechny ostatní programy , okna i prohlížeče.
Spusť Zoek.exe ( u win vista , win7, 8 klikni na něj pravým a vyber : „Spustit jako správce“
-pozor , náběh programu může trvat déle.
Do okna programu vlož skript níže:

Kód: Vybrat vše

autoclean;
resethosts;
emptyclsid;
IEdefaults;
FFdefaults;
CHRdefaults;
emptyIEcache;
emptyFFcache;
emptyCHRcache;
emptyalltemp;
emptyflash;
emptyjava;
emptyrecycle.bin;

klikni na Run Script
Program provede sken , opravu, sken i oprava může trvat i více minut ,je třeba posečkat do konce. Do okna neklikej!
Program nabídne restart , potvrď .
Po restartu se může nějaký čas ukázat pouze černá plocha , to je normální. Je třeba počkat až se vytvoří log. Ten si můžeš uložit třeba do dokumentů , jinak se sám ukládá do:
C:\zoek-results.log Zkopíruj sem celý obsah toho logu.
Pokud budou problémy , spusť zoek v nouz. režimu.


Stáhni si Zemana AntiMalware Free z tohoto odkazu:
https://www.zemana.com/Download/AntiMal ... .Setup.exe
a ulož si ho na plochu.
Poklepej na tento soubor na ploše a postupuj podle pokynů k instalaci programu.
Přijmi licenci k používání programu EULA , pokud se nabídne.
Pokud je k dispozici aktualizace programu , klepni na tlačítko „Update now“ ( aktualizovat nyní).
Můžeš si zatrhnout i vytvoření bodu obnovy:
Klikni na ozubené kolečko , poté na „Skenování“ a zatrhni „vytvářet body obnovy“.
Vrať se zpět ( klikni na domeček).
Zavři všechny otevřené soubory, složky a prohlížeče
Neměň žádné nastavení. Klikni na „Skenovat“.
Po skenu lze vidět , zda jsou nějaké nákazy. Klikni na „Další“. Nákazy budou přemístěny do karantény.
Když je skenování dokončeno, objeví se tisková zpráva , zkopíruj sem celý obsah té zprávy.
Jinak můžeš zprávy vidět , když klikneš vpravo nahoře na „ zprávy“.


Vlož nový log z HJT + informuj o problémech
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

ropik
nováček
Příspěvky: 6
Registrován: červenec 20
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod ropik » 06 srp 2020 13:24

Název produktu    :  Zemana AntiMalware
Stav kontroly    :  Dokončena
Datum kontroly    :  06.08.2020 13:21:50
Typ kontroly    :  Inteligentní kontrola
Čas trvání    :  00:00:22
Zkontrolované objekty    :  1654
Zjištěné objekty    :  0
Vyloučené objekty    :  0
Automatické odesílání    :  Ano
Operační systém    :  Windows 10 x64
Procesor    :  4X Intel(R) Core(TM) i5-6300HQ CPU @ 2.30GHz
Režim systému BIOS    :  UEFI
Informace o doméně    :  WORKGROUP,False,NetSetupWorkgroupName
CUID    :  12E43F7FA2C3403E5198EF




RogueKiller Anti-Malware V14.6.2.0 (x64) [Jul 27 2020] (Free) by Adlice Software
mail : https://adlice.com/contact/
Website : https://adlice.com/download/roguekiller/
Operating System : Windows 10 (10.0.18362) 64 bits
Started in : Normal mode
User : Asus [Administrator]
Started from : C:\Program Files\RogueKiller\RogueKiller64.exe
Signatures : 20200805_100635, Driver : Loaded
Mode : Standard Scan, Delete -- Date : 2020/08/06 10:29:30 (Duration : 00:05:45)
Switches : -minimize

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Delete ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤
[PUP.MailRU|PUP.Gen1 (Potentially Malicious)] HKEY_LOCAL_MACHINE\Software\Mail.Ru -- -> Deleted
[PUP.MailRU|PUP.Gen1 (Potentially Malicious)] HKEY_USERS\.DEFAULT\Software\Mail.Ru -- -> Deleted
[PUP.MailRU|PUP.Gen1 (Potentially Malicious)] HKEY_USERS\S-1-5-21-1974739583-784082809-324730465-1001\Software\Mail.Ru -- -> Deleted
[PUP.MailRU|PUP.Gen1 (Potentially Malicious)] HKEY_USERS\S-1-5-18\Software\Mail.Ru -- -> Deleted
[PUP.MailRU|PUP.Gen1 (Potentially Malicious)] HKEY_USERS\S-1-5-21-1974739583-784082809-324730465-1001\Software\AppDataLow\Software\Mail.Ru -- -> Deleted




Zoek.exe v5.0.0.2 Updated 03-May-2018(Online Version)
Tool run by Asus on 06.08.2020 at 10:45:44,07.
Microsoft Windows 10 Home 10.0.18362 x64
Running in: Normal Mode Internet Access Detected
Launched: C:\Users\Asus\Desktop\zoek.exe [Scan all users] [Script inserted]

==== System Restore Info ======================

06.08.2020 10:49:42 Zoek.exe System Restore Point Created Successfully.

==== Reset Hosts File ======================

# Copyright (c) 1993-2006 Microsoft Corp.
#
# This is a sample HOSTS file used by Microsoft TCP/IP for Windows.
#
# This file contains the mappings of IP addresses to host names. Each
# entry should be kept on an individual line. The IP address should
# be placed in the first column followed by the corresponding host name.
# The IP address and the host name should be separated by at least one
# space.
#
# Additionally, comments (such as these) may be inserted on individual
# lines or following the machine name denoted by a '#' symbol.
#
# For example:
#
# 102.54.94.97 rhino.acme.com # source server
# 38.25.63.10 x.acme.com # x client host

# localhost name resolution is handled within DNS itself.
127.0.0.1 localhost
::1 localhost

==== Empty Folders Check ======================

C:\PROGRA~2\AGEIA Technologies deleted successfully
C:\PROGRA~2\InstallShield Installation Information deleted successfully
C:\PROGRA~2\Mr DJ deleted successfully
C:\Program Files\games deleted successfully
C:\PROGRA~3\Flash deleted successfully
C:\PROGRA~3\SoftwareDistribution deleted successfully
C:\Users\Asus\AppData\Local\LauncherCrashes deleted successfully
C:\Users\Asus\AppData\Local\Skyrim Special Edition deleted successfully
C:\Users\Asus\AppData\Local\VirtualStore deleted successfully
C:\Windows\serviceprofiles\Localservice\AppData\Local\Packages deleted successfully

==== Deleting CLSID Registry Keys ======================


==== Deleting CLSID Registry Values ======================

HKEY_USERS\S-1-5-21-1974739583-784082809-324730465-1001\Software\Microsoft\Internet Explorer\Approved Extensions\{8E8F97CD-60B5-456F-A201-73065652D099} deleted successfully
HKEY_LOCAL_MACHINE\software\mozilla\Firefox\extensions\light_plugin_B29D4AD94F82454BBC9215BCBD7E80AE@kaspersky.com deleted successfully
HKEY_LOCAL_MACHINE\software\Wow6432Node\mozilla\Firefox\extensions\light_plugin_B29D4AD94F82454BBC9215BCBD7E80AE@kaspersky.com deleted successfully

==== Deleting Services ======================


==== Deleting Files \ Folders ======================

C:\PROGRA~2\AGEIA Technologies not found
C:\PROGRA~2\InstallShield Installation Information not found
C:\PROGRA~2\Mr DJ not found
C:\Users\Asus\AppData\Roaming\.technic deleted
C:\Users\Asus\AppData\Roaming\Daedalus Mainnet deleted
C:\Users\Asus\AppData\Roaming\Discord deleted
C:\Users\Asus\.android deleted
C:\Users\Asus\AppData\Roaming\Grasshopper deleted
C:\PROGRA~3\Package Cache deleted
C:\Users\Asus\AppData\Local\cache deleted
C:\Windows\SysNative\config\systemprofile\AppData\Local\CM25EA0.tmp deleted
C:\Windows\SysNative\config\systemprofile\AppData\Local\CM28F1D.tmp deleted
C:\Users\Asus\AppData\LocalLow\Unity deleted
C:\windows\SysNative\GroupPolicy\Machine deleted
C:\windows\SysNative\GroupPolicy\User deleted
C:\windows\SysNative\GroupPolicy\GPT.INI deleted
C:\Windows\Syswow64\GroupPolicy\gpt.ini deleted

==== Chromium Look ======================

Google Chrome Version: 84.0.4147.105

HKEY_LOCAL_MACHINE\SOFTWARE\Google\Chrome\Extensions
elhpdacimkjpccooodognopfhbdgnpbk - https://chrome.google.com/webstore/deta ... pfhbdgnpbk[]

Chrome Media Router - Asus\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm

==== Set IE to Default ======================

Old Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="http://www.seznam.cz/?clid=13554"
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes]
"DefaultScope"="{FFEBBF0A-C22C-4172-89FF-45215A135AC7}"
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{FFEBBF0A-C22C-4172-89FF-45215A135AC7}] not found

New Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="http://www.seznam.cz/?clid=13554"
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes]
"DefaultScope"="{012E1000-F331-11DB-8314-0800200C9A66}"

==== All HKLM and HKCU SearchScopes ======================

HKLM\SearchScopes "DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"
HKLM\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
HKLM\Wow6432Node\SearchScopes "DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"
HKLM\Wow6432Node\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
HKCU\SearchScopes "DefaultScope"="{012E1000-F331-11DB-8314-0800200C9A66}"
HKCU\SearchScopes\{012E1000-F331-11DB-8314-0800200C9A66} - http://www.google.com/search?q={searchTerms}
HKCU\SearchScopes\{0567FEAD-F597-449B-8B7D-7BE5E0BD3BBE} - http://slovnik.seznam.cz/?q={searchTerms}&lang=cz_en&sourceid=QuickSearch_13554
HKCU\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
HKCU\SearchScopes\{0D1A4004-58CE-4537-B684-6127D207F0D6} - http://slovnik.seznam.cz/?q={searchTerms}&lang=en_cz&sourceid=QuickSearch_13554
HKCU\SearchScopes\{4119D533-9FF3-441F-827C-902EF2E4EE65} - http://www.zbozi.cz/?q={searchTerms}&r=campmoz&sourceid=QuickSearch_13554
HKCU\SearchScopes\{56320318-84F6-411D-8B29-4FF617A22787} - http://www.firmy.cz/?q={searchTerms}&sourceid=QuickSearch_13554
HKCU\SearchScopes\{8943C93D-6E7A-4A60-A943-7EEC21E69F7B} - http://tv.seznam.cz/hledej?w={searchTerms}&sourceid=QuickSearch_13554
HKCU\SearchScopes\{B43CCB50-FDD4-4C61-87BE-7F8AD2D76A7E} - http://www.novinky.cz/hledej?w={searchTerms}&sourceid=QuickSearch_13554
HKCU\SearchScopes\{D92651BA-4088-4CDF-8280-70B488594009} - http://www.mapy.cz/?query={searchTerms}&sourceid=QuickSearch_13554
HKCU\SearchScopes\{F75F99C9-2F8D-4BDA-8848-5243A6F3ECB5} - http://encyklopedie.seznam.cz/search?q={searchTerms}&sourceid=QuickSearch_13554

==== Reset Google Chrome ======================

C:\Users\Asus\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Preferences was reset successfully
C:\Users\Asus\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Secure Preferences was reset successfully
C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Default\Preferences was reset successfully
C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences was reset successfully
C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Guest Profile\Preferences was reset successfully
C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Guest Profile\Secure Preferences was reset successfully
C:\Users\Asus\AppData\Local\Google\Chrome\User Data\System Profile\Preferences was reset successfully
C:\Users\Asus\AppData\Local\Google\Chrome\User Data\System Profile\Secure Preferences was reset successfully
C:\Users\Asus\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Web Data will be reset at reboot
C:\Users\Asus\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Web Data-journal was reset successfully
C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Default\Web Data was reset successfully
C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Default\Web Data-journal was reset successfully
C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Guest Profile\Web Data was reset successfully
C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Guest Profile\Web Data-journal was reset successfully
C:\Users\Asus\AppData\Local\Google\Chrome\User Data\System Profile\Web Data was reset successfully
C:\Users\Asus\AppData\Local\Google\Chrome\User Data\System Profile\Web Data-journal was reset successfully

==== Empty IE Cache ======================

C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Users\Asus\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\Windows\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\Windows\serviceprofiles\Localservice\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\Users\Asus\AppData\Local\Microsoft\Windows\INetCache\IE emptied successfully
C:\Windows\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE emptied successfully
C:\Windows\serviceprofiles\Localservice\AppData\Local\Microsoft\Windows\INetCache\IE emptied successfully

==== Empty FireFox Cache ======================

No FireFox Profiles found

==== Empty Edge Cache ======================

Edge Cache Emptied Successfully

==== Empty Chrome Cache ======================

C:\Users\Asus\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache will be emptied at reboot
C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Default\Cache emptied successfully
C:\Users\Asus\AppData\Local\Google\Chrome\User Data\Guest Profile\Cache emptied successfully
C:\Users\Asus\AppData\Local\Google\Chrome\User Data\System Profile\Cache emptied successfully

==== Empty All Flash Cache ======================

No Flash Cache Found

==== Empty All Java Cache ======================

Java Cache cleared successfully

==== C:\zoek_backup content ======================

C:\zoek_backup (files=3186 folders=521 8170288172 bytes)

==== Empty Temp Folders ======================

C:\Users\Asus\AppData\Local\Temp will be emptied at reboot
C:\Users\Default\AppData\Local\Temp emptied successfully
C:\Users\Default User\AppData\Local\Temp emptied successfully
C:\Windows\serviceprofiles\networkservice\AppData\Local\Temp emptied successfully
C:\Windows\serviceprofiles\Localservice\AppData\Local\Temp emptied successfully
C:\Windows\Temp will be emptied at reboot

==== After Reboot ======================

==== Empty Temp Folders ======================

C:\Windows\Temp successfully emptied
C:\Users\Asus\AppData\Local\Temp successfully emptied

==== Empty Recycle Bin ======================

C:\$RECYCLE.BIN successfully emptied

==== Deleting Files / Folders ======================

"C:\Users\Asus\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Web Data" not found
"C:\Users\Asus\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\data_0" deleted
"C:\Users\Asus\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\data_1" deleted
"C:\Users\Asus\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\data_2" deleted
"C:\Users\Asus\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\data_3" deleted
"C:\Users\Asus\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Cache\index" deleted

==== EOF on 06.08.2020 at 13:17:49,48 ======================

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43054
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod jaro3 » 06 srp 2020 17:32

Vlož nový log z HJT + informuj o problémech
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

ropik
nováček
Příspěvky: 6
Registrován: červenec 20
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod ropik » 06 srp 2020 22:15

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 22:09:26, on 06.08.2020
Platform: Unknown Windows (WinNT 6.02.1008)
MSIE: Internet Explorer v11.0 (11.00.18362.0001)


Boot mode: Normal

Running processes:
C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
C:\Users\Asus\Desktop\pc čištění\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.seznam.cz/?clid=13554
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O1 - Hosts: ::1 localhost
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
O4 - HKCU\..\RunOnce: [Application Restart #0] C:\Program Files (x86)\BraveSoftware\Brave-Browser\Application\brave.exe --enable-dom-distiller --disable-domain-reliability --no-pings --extension-content-verification=enforce_strict --extensions-install-verification=enforce --sync-url=https://no-thanks.invalid --enable-features=PasswordImport,WebUIDarkMode,AutoupgradeMixedContent,PassiveMixedContentWarning,MixedContentSiteSetting,DnsOverHttps --disable-features=AutofillServerCommunication,TextFragmentAnchor,AutofillEnableAccountWalletStorage,AllowPopupsDuringPageUnload,LookalikeUrlNavigationSuggestionsUI,SmsReceiver,TabHoverCards,NotificationTriggers,UseButtonTranslateBubbleUI,VideoPlaybackQuality --flag-switches-begin --flag-switches-end --enable-audio-service-sandbox --disable-sync --restore-last-session
O4 - HKUS\S-1-5-19\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'NETWORK SERVICE')
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O17 - HKLM\System\CCS\Services\Tcpip\..\{04a235f8-a6ee-4d9f-aa44-8e8972ed0145}: NameServer = 8.8.8.8,8.8.4.4
O18 - Protocol: tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Protocol: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O23 - Service: Intel® SGX AESM (AESMService) - Intel Corporation - C:\Windows\System32\DriverStore\FileRepository\sgx_psw.inf_amd64_10d045798a3d667e\aesm_service.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe (file missing)
O23 - Service: BattlEye Service (BEService) - Unknown owner - C:\Program Files (x86)\Common Files\BattlEye\BEService.exe
O23 - Service: Služba Aktualizace Brave (brave) (brave) - BraveSoftware Inc. - C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe
O23 - Service: Služba Aktualizace Brave (bravem) (bravem) - BraveSoftware Inc. - C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe
O23 - Service: Intel(R) Content Protection HECI Service (cphs) - Intel Corporation - C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_24de78387e6208e4\IntelCpHeciSvc.exe
O23 - Service: Intel(R) Content Protection HDCP Service (cplspcon) - Intel Corporation - C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_24de78387e6208e4\IntelCpHDCPSvc.exe
O23 - Service: @%SystemRoot%\system32\CredentialEnrollmentManager.exe,-100 (CredentialEnrollmentManagerUserSvc) - Unknown owner - C:\Windows\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: CredentialEnrollmentManagerUserSvc_5d25b - Unknown owner - C:\Windows\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: @%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000 (diagnosticshub.standardcollector.service) - Unknown owner - C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe (file missing)
O23 - Service: EasyAntiCheat - EasyAntiCheat Ltd - C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\Windows\System32\lsass.exe (file missing)
O23 - Service: @oem11.inf,%ServiceDisplayName%;ESIF Upper Framework Service (esifsvc) - Intel Corporation - C:\Windows\SysWOW64\esif_uf.exe
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\Windows\system32\fxssvc.exe (file missing)
O23 - Service: Google Chrome Elevation Service (GoogleChromeElevationService) - Google LLC - C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.105\elevation_service.exe
O23 - Service: Služba Aktualizace Google (gupdate) (gupdate) - Google LLC - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Služba Aktualizace Google (gupdatem) (gupdatem) - Google LLC - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: HuaweiHiSuiteService64.exe - Unknown owner - C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: Intel(R) HD Graphics Control Panel Service (igfxCUIService2.0.0.0) - Intel Corporation - C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_24de78387e6208e4\igfxCUIService.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: Malwarebytes Service (MBAMService) - Malwarebytes - C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
O23 - Service: McNeel Update Service 5.0 (McNeelUpdate) - Robert McNeel & Associates - C:\Program Files (x86)\McNeelUpdate\5.0\McNeelUpdateService.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: NVIDIA Display Container LS (NVDisplay.ContainerLocalSystem) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
O23 - Service: @%systemroot%\system32\PerceptionSimulation\PerceptionSimulationService.exe,-101 (perceptionsimulation) - Unknown owner - C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe (file missing)
O23 - Service: RogueKiller RTP (rkrtservice) - Unknown owner - C:\Program Files\RogueKiller\RogueKillerSvc.exe
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\SensorDataService.exe,-101 (SensorDataService) - Unknown owner - C:\Windows\System32\SensorDataService.exe (file missing)
O23 - Service: @%SystemRoot%\System32\SgrmBroker.exe,-100 (SgrmBroker) - Unknown owner - C:\Windows\system32\SgrmBroker.exe (file missing)
O23 - Service: @firewallapi.dll,-50323 (SNMPTRAP) - Unknown owner - C:\Windows\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spectrum.exe,-101 (spectrum) - Unknown owner - C:\Windows\system32\spectrum.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\Windows\system32\sppsvc.exe (file missing)
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files (x86)\Common Files\Steam\SteamService.exe
O23 - Service: @%SystemRoot%\system32\TieringEngineService.exe,-702 (TieringEngineService) - Unknown owner - C:\Windows\system32\TieringEngineService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe (file missing)
O23 - Service: vgc - Riot Games, Inc. - C:\Program Files\Riot Vanguard\vgc.exe
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\Windows\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 9589 bytes



počítač se nejspíše již nepřehřívá a lze spustit režim spánku. pouze na jednom webu mi čas od času vyskočí reklama přes celé okno ale to asi bude problemem stránek (serialy zadarmo). mockrát děkuji za pomoc..

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43054
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod jaro3 » 06 srp 2020 23:04

Zavři ostatní aplikace a prohlížeče, odpoj se od netu a fixni v HJT:
Návod

Kód: Vybrat vše

R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O1 - Hosts: ::1 localhost
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
O4 - HKCU\..\RunOnce: [Application Restart #0] C:\Program Files (x86)\BraveSoftware\Brave-Browser\Application\brave.exe --enable-dom-distiller --disable-domain-reliability --no-pings --extension-content-verification=enforce_strict --extensions-install-verification=enforce --sync-url=https://no-thanks.invalid --enable-features=PasswordImport,WebUIDarkMode,AutoupgradeMixedContent,PassiveMixedContentWarning,MixedContentSiteSetting,DnsOverHttps --disable-features=AutofillServerCommunication,TextFragmentAnchor,AutofillEnableAccountWalletStorage,AllowPopupsDuringPageUnload,LookalikeUrlNavigationSuggestionsUI,SmsReceiver,TabHoverCards,NotificationTriggers,UseButtonTranslateBubbleUI,VideoPlaybackQuality --flag-switches-begin --flag-switches-end --enable-audio-service-sandbox --disable-sync --restore-last-session


Stáhni si zde DelFix
Další odkazy:
https://toolslib.net/downloads/viewdownload/2-delfix/
http://ccm.net/download/download-24087-delfix
https://www.bleepingcomputer.com/download/delfix/

ulož si soubor na plochu.
Poklepáním na ikonu spusť nástroj Delfix.exe
( Ve Windows Vista, Windows 7, 8 a10 musíš spustit soubor pravým tlačítkem myši -> Spustit jako správce .
V hlavním menu, zkontroluj tyto možnosti - Odstranění dezinfekce nástrojů (Remove desinfection tools) – Vyčistit body obnovy (Purge System Restore)
Poté klikněte na tlačítko Spustit (Run) a nech nástroj dělat svoji práci

Poté se zpráva se otevře (DelFix.txt). Vlož celý obsah zprávy sem.Jinak je zpráva zde:
v C: \ DelFix.txt

Pokud nejsou problémy , je to vše a můžeš dát vyřešeno , zelenou fajfku.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

ropik
nováček
Příspěvky: 6
Registrován: červenec 20
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod ropik » 06 srp 2020 23:29

# DelFix v1.013 - Logfile created 06/08/2020 at 23:27:12
# Updated 17/04/2016 by Xplode
# Username : Asus - DESKTOP-UA28NVV
# Operating System : Windows 10 Home (64 bits)

~ Removing disinfection tools ...

Deleted : C:\zoek_backup
Deleted : C:\AdwCleaner
Deleted : C:\zoek-results.log
Deleted : C:\Users\Asus\Desktop\AdwCleaner.exe
Deleted : C:\Users\Asus\Desktop\JRT.exe
Deleted : C:\Users\Asus\Desktop\RogueKiller_setup.exe
Deleted : C:\Users\Asus\Desktop\TFC.exe
Deleted : C:\Users\Asus\Desktop\zoek.exe
Deleted : HKLM\SOFTWARE\OldTimer Tools
Deleted : HKLM\SOFTWARE\TrendMicro\Hijackthis

~ Cleaning system restore ...

Deleted : RP #1 [zoek.exe restore point | 08/06/2020 08:49:34]

New restore point created !

########## - EOF - ##########


Moc děkuji za pomoc. Jen pro mé zmoudřední co bylo špatně s tím BRAVEM ?

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43054
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu  Vyřešeno

Příspěvekod jaro3 » 07 srp 2020 17:23

Nemáš zač! Bravo , tam jen jednorázový klíč , který tam už nemusí být.

Pokud nejsou problémy , je to vše a můžeš dát vyřešeno , zelenou fajfku.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra


Zpět na “HiJackThis”

Kdo je online

Uživatelé prohlížející si toto fórum: Google [Bot] a 8 hostů