Prosím o kontrolu logu

Místo pro vaše HiJackThis logy a logy z dalších programů…

Moderátoři: Mods_senior, Security team

Uživatelský avatar
Funstorm007
Level 5
Level 5
Příspěvky: 2015
Registrován: říjen 08
Pohlaví: Muž
Stav:
Offline

Prosím o kontrolu logu

Příspěvekod Funstorm007 » 15 kvě 2021 11:39

Pěkný den přeju,

V druhém tématu ZDE (s popisem problémů) mi bylo doporučeno nechat si zkontrolovat log, takže zde je:

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 11:32:34, on 15.05.2021
Platform: Unknown Windows (WinNT 6.02.1008)
MSIE: Internet Explorer v11.0 (11.00.19041.0001)


Boot mode: Normal

Running processes:
C:\Program Files (x86)\TeamViewer\TeamViewer.exe
C:\Users\Inkognitonix\AppData\Local\Microsoft\OneDrive\OneDrive.exe
C:\Program Files (x86)\RocketDock\RocketDock.exe
C:\Program Files (x86)\Steam\steam.exe
C:\Program Files\Zoner\Photo Studio 19\Program32\ZPSTray.exe
C:\Program Files (x86)\IObit\Driver Booster\6.1.0\Pub\PubPlatform.exe
C:\Users\Inkognitonix\Desktop\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=
O2 - BHO: IEToEdge BHO - {1FD49718-1D00-4B19-AF5F-070AF6D5D54C} - C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.62\BHO\ie_to_edge_bho.dll
O4 - HKCU\..\Run: [OneDrive] "C:\Users\Inkognitonix\AppData\Local\Microsoft\OneDrive\OneDrive.exe" /background
O4 - HKCU\..\Run: [DAEMON Tools Lite Automount] "C:\Program Files\DAEMON Tools Lite\DTAgent.exe" -autorun
O4 - HKCU\..\Run: [LGHUB] "C:\Program Files\LGHUB\lghub.exe" --background
O4 - HKCU\..\Run: [RocketDock] "C:\Program Files (x86)\RocketDock\RocketDock.exe"
O4 - HKCU\..\Run: [Steam] "C:\Program Files (x86)\Steam\steam.exe" -silent
O4 - HKCU\..\Run: [Zoner Photo Studio Autoupdate] "C:\PROGRAM FILES\ZONER\PHOTO STUDIO 19\Program32\ZPSTRAY.EXE"
O4 - HKUS\S-1-5-19\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'NETWORK SERVICE')
O4 - Startup: Rainmeter.lnk = C:\Program Files\Rainmeter\Rainmeter.exe
O4 - Startup: Stardock ObjectDock.lnk = C:\Program Files (x86)\Stardock\ObjectDock Plus\ObjectDock.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE/3000
O8 - Extra context menu item: Se&nd to OneNote - res://C:\Program Files (x86)\Microsoft Office\Root\Office16\ONBttnIE.dll/105
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\root\Office16\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: Se&nd to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\root\Office16\ONBttnIE.dll
O9 - Extra button: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\root\Office16\ONBttnIELinkedNotes.dll
O9 - Extra 'Tools' menuitem: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\root\Office16\ONBttnIELinkedNotes.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O18 - Protocol: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL
O18 - Protocol: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL
O18 - Protocol: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL
O18 - Protocol: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL
O18 - Protocol: tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Protocol: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Filter hijack: text/xml - {807583E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLMF.DLL
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Inc. - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\WINDOWS\System32\alg.exe (file missing)
O23 - Service: @%SystemRoot%\system32\CredentialEnrollmentManager.exe,-100 (CredentialEnrollmentManagerUserSvc) - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: CredentialEnrollmentManagerUserSvc_759e4 - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: @%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000 (diagnosticshub.standardcollector.service) - Unknown owner - C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe (file missing)
O23 - Service: Disc Soft Lite Bus Service - Disc Soft Ltd - C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\WINDOWS\System32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\WINDOWS\system32\fxssvc.exe (file missing)
O23 - Service: Google Chrome Elevation Service (GoogleChromeElevationService) - Google LLC - C:\Program Files (x86)\Google\Chrome\Application\90.0.4430.212\elevation_service.exe
O23 - Service: Služba Aktualizace Google (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Služba Aktualizace Google (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: LGHUB Updater Service (LGHUBUpdaterService) - Logitech, Inc. - C:\Program Files\LGHUB\lghub_updater.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\WINDOWS\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: NVIDIA Display Container LS (NVDisplay.ContainerLocalSystem) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
O23 - Service: @%systemroot%\system32\PerceptionSimulation\PerceptionSimulationService.exe,-101 (perceptionsimulation) - Unknown owner - C:\WINDOWS\system32\PerceptionSimulation\PerceptionSimulationService.exe (file missing)
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\WINDOWS\system32\locator.exe (file missing)
O23 - Service: Realtek Audio Universal Service (RtkAudioUniversalService) - Unknown owner - C:\WINDOWS\System32\RtkAudUService64.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\SecurityHealthAgent.dll,-1002 (SecurityHealthService) - Unknown owner - C:\WINDOWS\system32\SecurityHealthService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\SensorDataService.exe,-101 (SensorDataService) - Unknown owner - C:\WINDOWS\System32\SensorDataService.exe (file missing)
O23 - Service: @%SystemRoot%\System32\SgrmBroker.exe,-100 (SgrmBroker) - Unknown owner - C:\WINDOWS\system32\SgrmBroker.exe (file missing)
O23 - Service: @firewallapi.dll,-50323 (SNMPTRAP) - Unknown owner - C:\WINDOWS\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spectrum.exe,-101 (spectrum) - Unknown owner - C:\WINDOWS\system32\spectrum.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\WINDOWS\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\WINDOWS\system32\sppsvc.exe (file missing)
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files (x86)\Common Files\Steam\SteamService.exe
O23 - Service: TeamViewer - TeamViewer Germany GmbH - C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
O23 - Service: @%SystemRoot%\system32\TieringEngineService.exe,-702 (TieringEngineService) - Unknown owner - C:\WINDOWS\system32\TieringEngineService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\WINDOWS\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\WINDOWS\system32\vssvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\WINDOWS\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\WINDOWS\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 9957 bytes

Reklama
Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43060
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod jaro3 » 15 kvě 2021 13:29

Stáhni si ATF Cleaner
https://www.majorgeeks.com/mg/getmirror ... ner,2.html
Poklepej na ATF Cleaner.exe, klikni na select all, poté:
-Když používáš Firefox (Mozzila), klikni na Firefox nahoře a vyber: Select All, poté klikni na Empty Selected.
-Když používáš Operu, klikni nahoře na Operu a vyber: Select All, poté klikni na Empty Selected. Poté klikni na Main (hlavní stránku ) a klikni na Empty Selected.
Po vyčištění klikni na Exit k zavření programu.
ATF-Cleaner je jednoduchý nástroj na odstranění historie z webového prohlížeče. Program dokáže odstranit cache, cookies, historii a další stopy po surfování na Internetu. Mezi podporované prohlížeče patří Internet Explorer, Firefox a Opera. Aplikace navíc umí odstranit dočasné soubory Windows, vysypat koš atd.
- Pokud používáš jen Google Chrome , tak ATF nemusíš použít.


Stáhni si TFC
http://www.geekstogo.com/forum/files/fi ... -oldtimer/
Otevři soubor a zavři všechny ostatní okna, Klikni na Start k zahájení procesu. Program by neměl trvat dlouho.
Poté by se měl PC restartovat, pokud ne , proveď sám.

Stáhni AdwCleaner (by Xplode)
http://www.bleepingcomputer.com/download/adwcleaner/
http://www.adlice.com/downloadprogress/
pro majitele win7 stáhni zde:
https://filehippo.com/download_adwcleaner/ ( nedávej aktualizaci!)

Ulož si ho na svojí plochu . Klikni na „Souhlasím“ k povrzení podmínek.
Ukonči všechny programy , okna a prohlížeče
Spusť program poklepáním a klikni na „Skenování“
Po skenu se objeví log , který se otevře. ( jinak je uložen systémovem disku jako C:\AdwCleaner [C?].txt ), jeho obsah sem celý vlož.

Stáhni si Malwarebytes' Anti-Malware
https://www.malwarebytes.com/mwb-download/thankyou/

na plochu , nainstaluj a spusť ho
-Pokud není program aktuální , klikni na možnost „Aktualizovat nyní“ či „Opravit nyní“.
- bude nalezena aktualizace a nainstaluje se.
- poté klikni na Spustit skenování
- po proběhnutí skenu se ti objeví hláška vpravo dole, tak klikni na Zobrazit zprávu a vyber Export a vyber Kopírovat do schránky a vlož sem celý log. Nebo klikni na „Textový soubor ( .txt)“ a log si ulož.
-jinak se log nachází v programu po kliknutí na „Zprávy“ , nebo je uložen zde: C:\ProgramData\Malwarebytes\Malwarebytes Anti-Malware\Logs

- po té klikni na tlačítko Dokončit, a program zavři křížkem vpravo nahoře.
(zatím nic nemaž!).
Pokud budou problémy , spusť v nouz. režimu.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Uživatelský avatar
Funstorm007
Level 5
Level 5
Příspěvky: 2015
Registrován: říjen 08
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod Funstorm007 » 15 kvě 2021 18:33

Scan z AdwCleaner:

# -------------------------------
# Malwarebytes AdwCleaner 8.2.0.0
# -------------------------------
# Build: 03-22-2021
# Database: 2021-04-28.3 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start: 05-15-2021
# Duration: 00:00:06
# OS: Windows 10 Home
# Scanned: 31981
# Detected: 7


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

PUP.Optional.AdvancedSystemCare C:\ProgramData\IObit\Advanced SystemCare
PUP.Optional.AdvancedSystemCare C:\Users\Inkognitonix\AppData\Roaming\IObit\Advanced SystemCare

***** [ Files ] *****

No malicious files found.

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

PUP.Optional.Legacy C:\Windows\System32\Tasks\DRIVER BOOSTER SCHEDULER

***** [ Registry ] *****

PUP.Optional.InstallCore HKCU\Software\csastats
PUP.Optional.Legacy HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{5DD73A08-0F72-40C8-9E05-9419BB0E8EAE}
PUP.Optional.Legacy HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Driver Booster Scheduler

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

PUP.Optional.Banggood banggood.com

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.

***** [ Hosts File Entries ] *****

No malicious hosts file entries found.

***** [ Preinstalled Software ] *****

No Preinstalled Software found.



########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S00].txt ##########

Uživatelský avatar
Funstorm007
Level 5
Level 5
Příspěvky: 2015
Registrován: říjen 08
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod Funstorm007 » 15 kvě 2021 18:34

Scan z Malwarebytes' Anti-Malware:

Malwarebytes
www.malwarebytes.com

-Podrobnosti logovacího souboru-
Datum skenování: 15.05.21
Čas skenování: 18:29
Logovací soubor: b8ccd21a-b59a-11eb-920b-309c23e457f5.json

-Informace o softwaru-
Verze: 4.3.3.116
Verze komponentů: 1.0.1292
Aktualizovat verzi balíku komponent: 1.0.40434
Licence: Zkušební

-Systémová informace-
OS: Windows 10 (Build 19041.985)
CPU: x64
Systém souborů: NTFS
Uživatel: DESKTOP-JL6E8AF\Inkognitonix

-Shrnutí skenování-
Typ skenování: Skenování hrozeb (Threat Scan)
Spuštění skenování: Ruční
Výsledek: Dokončeno
Skenované objekty: 284136
Zjištěné hrozby: 7
Hrozby umístěné do karantény: 0
Uplynulý čas: 1 min, 4 sek

-Možnosti skenování-
Paměť: Povoleno
Start: Povoleno
Systém souborů: Povoleno
Archivy: Povoleno
Rootkity: Zakázáno
Heuristika: Povoleno
Potenciálně nežádoucí program: Detekovat
Potenciálně nežádoucí modifikace: Detekovat

-Podrobnosti skenování-
Proces: 0
(Nebyly zjištěny žádné škodlivé položky)

Modul: 0
(Nebyly zjištěny žádné škodlivé položky)

Klíč registru: 4
PUP.Optional.InstallCore, HKU\S-1-5-21-1370944030-1965170250-2228250661-1001\SOFTWARE\CSASTATS\ic, Žádná uživatelská akce, 516, 586068, 1.0.40434, , ame, , ,
Malware.AI.4266479665, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\Driver Booster SkipUAC (Inkognitonix), Žádná uživatelská akce, 1000000, 0, , , , , ,
Malware.AI.4266479665, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{72EE4850-038C-48A5-9FE7-215F30CA57EE}, Žádná uživatelská akce, 1000000, 0, , , , , ,
Malware.AI.4266479665, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\PLAIN\{72EE4850-038C-48A5-9FE7-215F30CA57EE}, Žádná uživatelská akce, 1000000, 0, , , , , ,

Hodnota v registru: 0
(Nebyly zjištěny žádné škodlivé položky)

Data registrů: 0
(Nebyly zjištěny žádné škodlivé položky)

Datové proudy: 0
(Nebyly zjištěny žádné škodlivé položky)

Adresář: 0
(Nebyly zjištěny žádné škodlivé položky)

Soubor: 3
Malware.AI.4266479665, C:\WINDOWS\SYSTEM32\TASKS\Driver Booster SkipUAC (Inkognitonix), Žádná uživatelská akce, 1000000, 0, , , , , FF75108A4CCF65F62313716D0CBA235A, 60136BE547FD14D45669183057BF5D559209927BC760298406614EAA2A0B6BF1
Malware.AI.4266479665, C:\PROGRAM FILES (X86)\IOBIT\DRIVER BOOSTER\6.1.0\DRIVERBOOSTER.EXE, Žádná uživatelská akce, 1000000, 0, 1.0.40434, EE2B75FCF032FC41FE4D5031, dds, 01246521, CF9043A3C65002C103E75C89E6590AEF, BF6DA2CB8BBA5C963E346D40F5E879594797AAF1608EED2729A2A868CE17C5E9
PUP.Optional.GameHack, C:\PROGRAM FILES (X86)\CHEAT ENGINE 6.8.1\STANDALONEPHASE1.DAT, Žádná uživatelská akce, 8160, 393793, 1.0.40434, , ame, , EB339EECEC8AA8C0FD3B08D39799D4D8, 88BB94C3CE727DB13B77ABDBDB75A4C878E91D651692F3618178DEC5BBB7080C

Fyzický sektor: 0
(Nebyly zjištěny žádné škodlivé položky)

WMI: 0
(Nebyly zjištěny žádné škodlivé položky)


(end)

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43060
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod jaro3 » 15 kvě 2021 18:36

Spusť znovu AdwCleaner (u Windows Vista či Windows7, klikni na AdwCleaner pravým a vyber „Spustit jako správce
klikni na „Skenování“ , po prohledání klikni na „ do karantény

Program provede opravu, po automatickém restartu klikni na „Log soubor“ a pak poklepej na odpovídají log, (C:\AdwCleaner [C?].txt) , jeho obsah sem celý vlož.

Stáhni si Junkware Removal Tool by Thisisu
http://www.bleepingcomputer.com/downloa ... oval-tool/
https://downloads.malwarebytes.com/file/JRT-EOL
na svojí plochu.

Deaktivuj si svůj antivirový program. Pravým tl. myši klikni na JRT.exe a vyber „spustit jako správce“. Pro pokračování budeš vyzván ke stisknutí jakékoliv klávesy. Na nějakou klikni.
Začne skenování programu. Skenování může trvat dloho , podle množství nákaz. Po ukončení skenu se objeví log (JRT.txt) , který se uloží na ploše.
Zkopíruj sem prosím celý jeho obsah.

. spusť znovu Malwarebytes' Anti-Malware a dej Skenovat nyní
- po proběhnutí programu se ti objeví hláška tak klikni na „Vše do karantény(smazat vybrané)“ a na „Exportovat záznam“ a vyber „textový soubor“ , soubor nějak pojmenuj a někam ho ulož. Zkopíruj se celý obsah toho logu.

Sophos Virus Removal Tool je praktický softwarový nástroj, který by mohl odstranit infekce, které antivirový program nedetekuje .
Stáhněte si ho zde z některého odkazu:
http://www.majorgeeks.com/files/details ... _tool.html
http://www.majorgeeks.com/mg/get/sophos ... ool,1.html
http://www.majorgeeks.com/mg/getmirror/ ... ool,1.html
http://www.majorgeeks.com/mg/getmirror/ ... ool,2.html

Viry mohou zpomalit počítač, nebo se snaží ukrást vaše data, a ani nevíte , že je máte. Co potřebujete, je rychlý a snadný způsob, jak je najít a zbavit se jich, pokud již máte antivirový program v počítači nainstalován , můžete nainstalovat i nástroj Sophos Virus Removal , který identifikuje a vyčistí zbylé infekce, které mohl Váš antivirový program přehlédnout.
K použití Sophos Virus Removal Tool na něj poklepejte a stiskněte tlačítko „Start scanning“ . Pak bude Sophos Virus Removal Tool vyhledávat a odstraňovat viry, které najde. Může být vyžadován restart.
Pokud byly nalezeny viry , tak po skenu klikni na „Details…“ a potom na „View log file“. Zkopíruj celý log a vlož ho sem. Potom zavři „threat detail“ a klikni na „Start cleanup“.
Jinak se log nachází zde:
C:\ProgramData\Sophos\Sophos Virus Removal Tool\Logs

Stáhni si RogueKiller by Adlice Software
http://www.adlice.com/download/roguekiller/
http://www.bleepingcomputer.com/download/roguekiller/
na svojí plochu.
- Zavři všechny ostatní programy a prohlížeče.
- Pro OS Vista a win7,8,10 spusť program RogueKiller.exe jako správce , u XP poklepáním.
- klikni na „Start Scan“. V novém okně nic neměň a klikni dole na „Start Scan“
- Program skenuje procesy PC. Po proskenování klikni na „Open Report “ , v okně pak na „Open TXT“ a celý obsah logu sem zkopíruj.
Pokud je program blokován , zkus ho spustit několikrát. Pokud dále program nepůjde spustit a pracovat, přejmenuj ho na winlogon.exe.
-pokud bude mít log více než 60.000 znaků , rozděl ho a vlož do více příspěvků
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Uživatelský avatar
Funstorm007
Level 5
Level 5
Příspěvky: 2015
Registrován: říjen 08
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod Funstorm007 » 15 kvě 2021 22:18

Log z AdwCleaner:

# -------------------------------
# Malwarebytes AdwCleaner 8.2.0.0
# -------------------------------
# Build: 03-22-2021
# Database: 2021-04-28.3 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start: 05-15-2021
# Duration: 00:00:01
# OS: Windows 10 Home
# Cleaned: 7
# Failed: 0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted C:\ProgramData\IObit\Advanced SystemCare
Deleted C:\Users\Inkognitonix\AppData\Roaming\IObit\Advanced SystemCare

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

Deleted C:\Windows\System32\Tasks\DRIVER BOOSTER SCHEDULER

***** [ Registry ] *****

Deleted HKCU\Software\csastats
Deleted HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{5DD73A08-0F72-40C8-9E05-9419BB0E8EAE}
Deleted HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Driver Booster Scheduler

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

Deleted banggood.com

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

No Preinstalled Software cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [1914 octets] - [15/05/2021 18:22:36]
AdwCleaner[S01].txt - [1975 octets] - [15/05/2021 18:44:45]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C01].txt ##########

Uživatelský avatar
Funstorm007
Level 5
Level 5
Příspěvky: 2015
Registrován: říjen 08
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod Funstorm007 » 15 kvě 2021 22:19

Log z JRT:

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.4 (07.09.2017)
Operating System: Windows 10 Home x64
Ran by Inkognitonix (Administrator) on 15.05.2021 at 18:53:54,23
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 2

Successfully deleted: C:\ProgramData\productdata (Folder)
Successfully deleted: C:\WINDOWS\system32\Tasks\Driver Booster SkipUAC (Inkognitonix) (Task)



Registry: 2

Successfully deleted: HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} (Registry Key)
Successfully deleted: HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} (Registry Key)




~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 15.05.2021 at 18:55:14,05
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Uživatelský avatar
Funstorm007
Level 5
Level 5
Příspěvky: 2015
Registrován: říjen 08
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod Funstorm007 » 15 kvě 2021 22:20

Log z Malwarebytes' Anti-Malware:

Malwarebytes
www.malwarebytes.com

-Podrobnosti logovacího souboru-
Datum skenování: 15.05.21
Čas skenování: 18:55
Logovací soubor: 67c1f6da-b59e-11eb-b1a2-309c23e457f5.json

-Informace o softwaru-
Verze: 4.3.3.116
Verze komponentů: 1.0.1292
Aktualizovat verzi balíku komponent: 1.0.40434
Licence: Zkušební

-Systémová informace-
OS: Windows 10 (Build 19041.985)
CPU: x64
Systém souborů: NTFS
Uživatel: DESKTOP-JL6E8AF\Inkognitonix

-Shrnutí skenování-
Typ skenování: Skenování hrozeb (Threat Scan)
Spuštění skenování: Ruční
Výsledek: Dokončeno
Skenované objekty: 284068
Zjištěné hrozby: 1
Hrozby umístěné do karantény: 1
Uplynulý čas: 0 min, 46 sek

-Možnosti skenování-
Paměť: Povoleno
Start: Povoleno
Systém souborů: Povoleno
Archivy: Povoleno
Rootkity: Zakázáno
Heuristika: Povoleno
Potenciálně nežádoucí program: Detekovat
Potenciálně nežádoucí modifikace: Detekovat

-Podrobnosti skenování-
Proces: 0
(Nebyly zjištěny žádné škodlivé položky)

Modul: 0
(Nebyly zjištěny žádné škodlivé položky)

Klíč registru: 0
(Nebyly zjištěny žádné škodlivé položky)

Hodnota v registru: 0
(Nebyly zjištěny žádné škodlivé položky)

Data registrů: 0
(Nebyly zjištěny žádné škodlivé položky)

Datové proudy: 0
(Nebyly zjištěny žádné škodlivé položky)

Adresář: 0
(Nebyly zjištěny žádné škodlivé položky)

Soubor: 1
PUP.Optional.GameHack, C:\PROGRAM FILES (X86)\CHEAT ENGINE 6.8.1\STANDALONEPHASE1.DAT, V karanténě, 8160, 393793, 1.0.40434, , ame, , EB339EECEC8AA8C0FD3B08D39799D4D8, 88BB94C3CE727DB13B77ABDBDB75A4C878E91D651692F3618178DEC5BBB7080C

Fyzický sektor: 0
(Nebyly zjištěny žádné škodlivé položky)

WMI: 0
(Nebyly zjištěny žádné škodlivé položky)


(end)

Uživatelský avatar
Funstorm007
Level 5
Level 5
Příspěvky: 2015
Registrován: říjen 08
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod Funstorm007 » 15 kvě 2021 22:21

Log z Sophos Virus Removal Tool (ten pracoval přes dvě hodiny):

2021-05-15 17:01:03.466 Sophos Virus Removal Tool version 2.9.0
2021-05-15 17:01:03.466 Copyright (c) 2009-2021 Sophos Limited. All rights reserved.

2021-05-15 17:01:03.466 This tool will scan your computer for viruses and other threats. If it finds any, it will give you the option to remove them.

2021-05-15 17:01:03.466 Windows version 6.2 SP 0.0 build 9200 SM=0x300 PT=0x1 WOW64
2021-05-15 17:01:03.466 Checking for updates...
2021-05-15 17:01:03.466 Update progress: proxy server not available
2021-05-15 17:01:09.247 Downloading updates...
2021-05-15 17:01:09.247 Update progress: [I96736] sdds.svrt_v1.21: adding primary package C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED baseVersion=1
2021-05-15 17:01:09.247 Update progress: [I95020] sdds.svrt_v1.21: looking for packages included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2021-05-15 17:01:09.247 Update progress: [I22529] sdds.svrt_v1.21: looking for supplements included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2021-05-15 17:01:09.247 Update progress: [V81533] SU::createCachedPackageSource creating cached package source for http://d2.sophosupd.com/update: url=SOPHOS
2021-05-15 17:01:09.247 Update progress: [V81533] SU::createCachedPackageSource creating http_source_specific_data to download customer file
2021-05-15 17:01:09.247 Update progress: [V81533] SU::createCachedPackageSource creating package source to download customer file
2021-05-15 17:01:09.247 Update progress: [V81533] SU::createCachedPackageSource creating cached package source
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: catalogue/sdds.data0910.xml
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: catalogue/sdds.data0910.xml: 141 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 2329b0baec36864079c6ec742dbee550x000.xml: 2737 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 2329b0baec36864079c6ec742dbee550x000.xml: 15 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f88d6220215b62e5a8df5be43524a65dx000.xml: 8673 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f88d6220215b62e5a8df5be43524a65dx000.xml: 16 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE586/93e23d00e4660b3d6353d7ad60e4297fx000.xml: 590 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE586/93e23d00e4660b3d6353d7ad60e4297fx000.xml: 16 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: SXLSUP/9658bb75e4104455fe802645d41af3dax000.xml: 598 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: SXLSUP/9658bb75e4104455fe802645d41af3dax000.xml: 31 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE581/ae77cf03abc824850ff4f2327f91cb0dx000.xml: 599 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE581/ae77cf03abc824850ff4f2327f91cb0dx000.xml: 15 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE584/1e39b9b7413246d49e0ee2940b4c73f6x000.xml: 601 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE584/1e39b9b7413246d49e0ee2940b4c73f6x000.xml: 16 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE583/23adccafb6adbb7c7ce5b29d1c1b6e3fx000.xml: 601 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE583/23adccafb6adbb7c7ce5b29d1c1b6e3fx000.xml: 0 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE579/26a1a097a14b8e0bbd28be53a2aafb1ex000.xml: 601 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE579/26a1a097a14b8e0bbd28be53a2aafb1ex000.xml: 16 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE580/44559335c6f1bc63dde9d811db091136x000.xml: 601 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE580/44559335c6f1bc63dde9d811db091136x000.xml: 16 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE577/55f0b0a4e526c2d0401e01357d48129ax000.xml: 601 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE577/55f0b0a4e526c2d0401e01357d48129ax000.xml: 15 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE582/9e63ff578a72efd4cb6ee076fe03022bx000.xml: 601 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE582/9e63ff578a72efd4cb6ee076fe03022bx000.xml: 15 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE578/fd09277a9cc316c7820beadc29555583x000.xml: 601 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE578/fd09277a9cc316c7820beadc29555583x000.xml: 16 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE585/8c8e8b4589421b695594866fe26c0dfdx000.xml: 6479 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE585/8c8e8b4589421b695594866fe26c0dfdx000.xml: 16 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 7b54d8b272304159bca939faf3c0e973x000.xml: 615 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 7b54d8b272304159bca939faf3c0e973x000.xml: 47 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: dc9095150b8c13361afff8fcf9733b23x000.xml: 320 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: dc9095150b8c13361afff8fcf9733b23x000.xml: 15 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 0c458d84352f35f2b272f8b87e9f9576x000.xml: 753 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 0c458d84352f35f2b272f8b87e9f9576x000.xml: 47 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 5c7f0eec8cb5f488397216dcfb7e98e8x000.xml: 331 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 5c7f0eec8cb5f488397216dcfb7e98e8x000.xml: 31 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: da82c4321ed3a85c851dd96613257cf6x000.xml: 1027 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: da82c4321ed3a85c851dd96613257cf6x000.xml: 16 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d6f82f98826028071fb6ad3490b7ce39x000.xml: 336 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d6f82f98826028071fb6ad3490b7ce39x000.xml: 0 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: cc8cdc228495cbbb99d92b1850914692x000.xml: 1027 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: cc8cdc228495cbbb99d92b1850914692x000.xml: 16 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 6cd9627416c52497edb46bcc9918460cx000.xml: 338 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 6cd9627416c52497edb46bcc9918460cx000.xml: 15 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 053fa443b43f36e149e8f51833e0ce8cx000.xml: 1027 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 053fa443b43f36e149e8f51833e0ce8cx000.xml: 16 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e201f2c9f376a619ff4aae3b10e2203ax000.xml: 338 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e201f2c9f376a619ff4aae3b10e2203ax000.xml: 15 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f68284d0c844770e160f65625b572b5ex000.xml: 1027 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f68284d0c844770e160f65625b572b5ex000.xml: 16 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: b6237eb64a0908d40c9415a7c7ba3843x000.xml: 338 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: b6237eb64a0908d40c9415a7c7ba3843x000.xml: 31 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 664cf44531a491f6d94d8e883ebd8013x000.xml: 1027 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 664cf44531a491f6d94d8e883ebd8013x000.xml: 16 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e633c35f2a494780bd5b5266ac06f13ax000.xml: 338 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e633c35f2a494780bd5b5266ac06f13ax000.xml: 16 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d48b68b7041bde7c1484c5cb94897672x000.xml: 1027 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d48b68b7041bde7c1484c5cb94897672x000.xml: 16 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 28bb8eb241a254452f85129686b027e5x000.xml: 338 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 28bb8eb241a254452f85129686b027e5x000.xml: 15 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 878a18899586c560f619305502fcd768x000.xml: 1027 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 878a18899586c560f619305502fcd768x000.xml: 32 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 8fccbc62ca697207b715b0fecc359aa1x000.xml: 338 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 8fccbc62ca697207b715b0fecc359aa1x000.xml: 15 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: ff82765819ae95b2d888a3384d7f2c2cx000.xml: 1027 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: ff82765819ae95b2d888a3384d7f2c2cx000.xml: 16 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d9a77a07892e11509435eeb503ebcbafx000.xml: 338 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d9a77a07892e11509435eeb503ebcbafx000.xml: 15 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 582c0ce3fb9962b2a725e5a87b28e23dx000.xml: 877 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 582c0ce3fb9962b2a725e5a87b28e23dx000.xml: 16 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: c2f1f17a8770c698d7af3b8fb8b4d75cx000.xml: 336 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: c2f1f17a8770c698d7af3b8fb8b4d75cx000.xml: 15 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: dca4d44341a85a5bac978416d1a39f2ax000.xml: 877 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: dca4d44341a85a5bac978416d1a39f2ax000.xml: 16 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: ac11b53f840f802f4abe7b5d6d608f15x000.xml: 336 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: ac11b53f840f802f4abe7b5d6d608f15x000.xml: 16 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 20ff33f0aa4fcf7945f9e7690caa04b5x000.xml: 877 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 20ff33f0aa4fcf7945f9e7690caa04b5x000.xml: 16 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d5794aadcb70c89711cddf470709ba0cx000.xml: 336 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d5794aadcb70c89711cddf470709ba0cx000.xml: 15 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: ae69d1b81cc2be6eef1b6348dcc80dd0x000.xml: 877 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: ae69d1b81cc2be6eef1b6348dcc80dd0x000.xml: 16 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 65d68a881c63cc74f7d35dd52f1c561ex000.xml: 336 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 65d68a881c63cc74f7d35dd52f1c561ex000.xml: 0 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: c207b03bde7d3c13f5346dd1a66c19b7x000.xml: 877 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: c207b03bde7d3c13f5346dd1a66c19b7x000.xml: 16 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 707b6570c81aa706a857bd3ea562d2aex000.xml: 336 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 707b6570c81aa706a857bd3ea562d2aex000.xml: 16 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f834056d1d97c609889b1fb2d25da904x000.xml: 877 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f834056d1d97c609889b1fb2d25da904x000.xml: 15 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 56d561c3cab635d1cb1ef153e8a90628x000.xml: 336 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 56d561c3cab635d1cb1ef153e8a90628x000.xml: 16 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 06c065424a9e6ce1d2a980dd96b5c360x000.xml: 877 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 06c065424a9e6ce1d2a980dd96b5c360x000.xml: 15 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 4e46fa1f98deb29fe4341049569a1e9ax000.xml: 336 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 4e46fa1f98deb29fe4341049569a1e9ax000.xml: 0 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e217412395c8926dd8762322a7d9a918x000.xml: 877 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e217412395c8926dd8762322a7d9a918x000.xml: 15 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d53fae2a3ec5cfb00f88c91427854955x000.xml: 336 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d53fae2a3ec5cfb00f88c91427854955x000.xml: 16 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 831aed25a73d534535bad214e9000e33x000.xml: 877 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 831aed25a73d534535bad214e9000e33x000.xml: 16 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: ba46d2a2c063bb240f8013501dc4e702x000.xml: 336 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: ba46d2a2c063bb240f8013501dc4e702x000.xml: 31 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 251b2d9ec4267ec347e68f8bb6f776bcx000.xml: 877 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 251b2d9ec4267ec347e68f8bb6f776bcx000.xml: 15 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: c170a10caec0b711aedfd1f2c80d18cbx000.xml: 336 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: c170a10caec0b711aedfd1f2c80d18cbx000.xml: 16 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 7063f35f556a04443dcced15227b4f13x000.xml: 877 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 7063f35f556a04443dcced15227b4f13x000.xml: 16 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 1ffdcaf3746a113ae99025c3021e9851x000.xml: 336 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 1ffdcaf3746a113ae99025c3021e9851x000.xml: 15 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: ca94bbb96e266828977f01fdf36467ecx000.xml: 877 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: ca94bbb96e266828977f01fdf36467ecx000.xml: 16 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 8ca5918c0252b40cc74596aa9a636b18x000.xml: 336 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 8ca5918c0252b40cc74596aa9a636b18x000.xml: 16 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 9e59aeb58f23a445202508fdf782f3fdx000.xml: 1027 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 9e59aeb58f23a445202508fdf782f3fdx000.xml: 0 ms
2021-05-15 17:01:09.247 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 8e3e4eb91be8f03d89de784008c99bb3x000.xml: 336 bytes
2021-05-15 17:01:09.247 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 8e3e4eb91be8f03d89de784008c99bb3x000.xml: 15 ms
2021-05-15 17:01:09.263 Update progress: [I49502] sdds.data0910.xml: found supplement IDE583 LATEST path= baseVersion= [included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=]
2021-05-15 17:01:09.263 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE583 LATEST path=
2021-05-15 17:01:09.263 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE583 LATEST path=
2021-05-15 17:01:09.263 Update progress: [I49502] sdds.data0910.xml: found supplement IDE584 LATEST path= baseVersion= [included from product IDE583 LATEST path=]
2021-05-15 17:01:09.263 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE584 LATEST path=
2021-05-15 17:01:09.263 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE584 LATEST path=
2021-05-15 17:01:09.263 Update progress: [I49502] sdds.data0910.xml: found supplement IDE585 LATEST path= baseVersion= [included from product IDE584 LATEST path=]
2021-05-15 17:01:09.263 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE585 LATEST path=
2021-05-15 17:01:09.263 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE585 LATEST path=
2021-05-15 17:01:09.263 Update progress: [I49502] sdds.data0910.xml: found supplement IDE586 LATEST path= baseVersion= [included from product IDE585 LATEST path=]
2021-05-15 17:01:09.263 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE586 LATEST path=
2021-05-15 17:01:09.263 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE586 LATEST path=
2021-05-15 17:01:09.263 Update progress: [I19463] Syncing product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2021-05-15 17:01:09.263 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 57213cc7cefb71e2912588996c9705e4x000.xml: 60192 bytes
2021-05-15 17:01:09.263 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 57213cc7cefb71e2912588996c9705e4x000.xml: 31 ms
2021-05-15 17:01:09.263 Update progress: [I19463] Product download size 180866611 bytes
2021-05-15 17:01:11.353 Update progress: [I19463] Syncing product IDE583 LATEST path=
2021-05-15 17:01:11.353 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 417703be7fa2143d97bf9586b2bda909x000.xml: 26760 bytes
2021-05-15 17:01:11.353 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 417703be7fa2143d97bf9586b2bda909x000.xml: 32 ms
2021-05-15 17:01:11.353 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d6fb4aa9f814c1d8237623748d59fa10x000.xml: 397 bytes
2021-05-15 17:01:11.353 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d6fb4aa9f814c1d8237623748d59fa10x000.xml: 15 ms
2021-05-15 17:01:11.353 Update progress: [I19463] Product download size 2508406 bytes
2021-05-15 17:01:11.494 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: a6c82fff52110c986001126b248fdb33x000.xml: 4351 bytes
2021-05-15 17:01:11.494 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: a6c82fff52110c986001126b248fdb33x000.xml: 16 ms
2021-05-15 17:01:11.541 Option all = no
2021-05-15 17:01:11.541 Option recurse = yes
2021-05-15 17:01:11.541 Option archive = no
2021-05-15 17:01:11.541 Option service = yes
2021-05-15 17:01:11.541 Option confirm = yes
2021-05-15 17:01:11.541 Option sxl = yes
2021-05-15 17:01:11.541 Update progress: [I19463] Syncing product IDE584 LATEST path=
2021-05-15 17:01:11.541 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 9892c36bcaed5f48ac687528b8e41ec5x000.xml: 27762 bytes
2021-05-15 17:01:11.541 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 9892c36bcaed5f48ac687528b8e41ec5x000.xml: 16 ms
2021-05-15 17:01:11.541 Update progress: [I19463] Product download size 3336223 bytes
2021-05-15 17:01:11.541 Option max-data-age = 35
2021-05-15 17:01:11.541 Option vdl-logging = yes
2021-05-15 17:01:11.541 Customer ID: 094260ca9b3af99f9d4a3909fc47a743
2021-05-15 17:01:11.541 Machine ID: f9fca1c503c44ea1bd0039a76f657d51
2021-05-15 17:01:11.556 Component SVRTcli.exe version 2.9.0
2021-05-15 17:01:11.556 Component control.dll version 2.9.0
2021-05-15 17:01:11.556 Component SVRTservice.exe version 2.9.0
2021-05-15 17:01:11.556 Component engine\osdp.dll version 1.44.1.2510
2021-05-15 17:01:11.556 Component engine\veex.dll version 3.81.0.2510
2021-05-15 17:01:11.556 Component engine\savi.dll version 9.0.23.2510
2021-05-15 17:01:11.588 Component rkdisk.dll version 1.5.33.1
2021-05-15 17:01:11.588 Version info: Product version 2.9.0
2021-05-15 17:01:11.588 Version info: Detection engine 3.81.0
2021-05-15 17:01:11.588 Version info: Detection data 5.82
2021-05-15 17:01:11.588 Version info: Build date 16.02.2021
2021-05-15 17:01:11.588 Version info: Data files added 208
2021-05-15 17:01:11.588 Version info: Last successful update (not yet updated)
2021-05-15 17:01:12.840 Update progress: [I19463] Syncing product IDE585 LATEST path=
2021-05-15 17:01:12.840 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 5a996b7feeda6ef17fd676536c3d6224x000.xml: 21036 bytes
2021-05-15 17:01:12.840 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 5a996b7feeda6ef17fd676536c3d6224x000.xml: 16 ms
2021-05-15 17:01:12.840 Update progress: [I19463] Product download size 2104270 bytes
2021-05-15 17:02:23.164 Update progress: [I19463] Syncing product IDE586 LATEST path=
2021-05-15 17:02:23.164 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f430c089bf466bb070b959d79391e4c2x000.xml: 124 bytes
2021-05-15 17:02:23.164 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f430c089bf466bb070b959d79391e4c2x000.xml: 15 ms
2021-05-15 17:02:23.196 Installing updates...
2021-05-15 17:02:23.806 Error level 1
2021-05-15 17:02:26.801 Update successful
2021-05-15 17:02:37.154 Option all = no
2021-05-15 17:02:37.154 Option recurse = yes
2021-05-15 17:02:37.154 Option archive = no
2021-05-15 17:02:37.154 Option service = yes
2021-05-15 17:02:37.154 Option confirm = yes
2021-05-15 17:02:37.154 Option sxl = yes
2021-05-15 17:02:37.154 Option max-data-age = 35
2021-05-15 17:02:37.154 Option vdl-logging = yes
2021-05-15 17:02:37.154 Customer ID: 094260ca9b3af99f9d4a3909fc47a743
2021-05-15 17:02:37.154 Machine ID: f9fca1c503c44ea1bd0039a76f657d51
2021-05-15 17:02:37.154 Component SVRTcli.exe version 2.9.0
2021-05-15 17:02:37.154 Component control.dll version 2.9.0
2021-05-15 17:02:37.154 Component SVRTservice.exe version 2.9.0
2021-05-15 17:02:37.201 Component engine\osdp.dll version 1.44.1.2510
2021-05-15 17:02:37.232 Component engine\veex.dll version 3.81.0.2510
2021-05-15 17:02:37.232 Component engine\savi.dll version 9.0.23.2510
2021-05-15 17:02:37.232 Component rkdisk.dll version 1.5.33.1
2021-05-15 17:02:37.232 Version info: Product version 2.9.0
2021-05-15 17:02:37.232 Version info: Detection engine 3.81.0
2021-05-15 17:02:37.232 Version info: Detection data 5.82
2021-05-15 17:02:37.232 Version info: Build date 16.02.2021
2021-05-15 17:02:37.232 Version info: Data files added 302
2021-05-15 17:02:37.232 Version info: Last successful update 15.05.2021 19:02:26

2021-05-15 17:21:42.097 >>> Virus 'Mal/Generic-S' found in file C:\Users\Inkognitonix\Documents\SILICON\HWIDGEN v.10.24 Aktivátor digitální licence pro Windows 10\HWIDGEN.mk3.exe
2021-05-15 18:03:38.187 >>> Virus 'Troj/Agent-TWK' found in file H:\Hry\Serious.Sam.HD.The.Second.Encounter_bestrepack.net\Serious.Sam.HD.The.Second.Encounter.Fusion.v1.126138.multi8.cracke.READ.NFO-THETA\NFOviewer.exe
2021-05-15 18:03:38.847 >>> Virus 'Mal/Chifrax-A' found in file H:\Hry\Serious.Sam.HD.The.Second.Encounter_bestrepack.net\Serious.Sam.HD.The.Second.Encounter.Fusion.v1.126138.multi8.cracke.READ.NFO-THETA\Serious Sam HD - The Second Encounter.exe
2021-05-15 18:17:44.164 Could not open C:\hiberfil.sys
2021-05-15 18:26:10.461 Could not open C:\System Volume Information\{3808876b-c176-4e48-b7ae-04046e6cc752}
2021-05-15 18:26:10.477 Could not open C:\System Volume Information\{5c1a8a0c-ab58-11eb-b445-309c23e457f5}{3808876b-c176-4e48-b7ae-04046e6cc752}
2021-05-15 18:26:10.477 Could not open C:\System Volume Information\{5d5a8460-b59d-11eb-b44a-309c23e457f5}{3808876b-c176-4e48-b7ae-04046e6cc752}
2021-05-15 18:26:10.477 Could not open C:\System Volume Information\{6c0e07d4-b4b7-11eb-b445-309c23e457f5}{3808876b-c176-4e48-b7ae-04046e6cc752}
2021-05-15 18:27:43.542 Could not open C:\Users\Inkognitonix\AppData\Local\Google\Chrome\User Data\Default\Sessions\Session_13265571494041807
2021-05-15 18:27:43.542 Could not open C:\Users\Inkognitonix\AppData\Local\Google\Chrome\User Data\Default\Sessions\Tabs_13265571494168185
2021-05-15 18:28:06.409 Could not open C:\Users\Inkognitonix\AppData\Local\Microsoft\WindowsApps\GameBarElevatedFT_Alias.exe
2021-05-15 18:28:06.409 Could not open C:\Users\Inkognitonix\AppData\Local\Microsoft\WindowsApps\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\python.exe
2021-05-15 18:28:06.409 Could not open C:\Users\Inkognitonix\AppData\Local\Microsoft\WindowsApps\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\python3.exe
2021-05-15 18:28:06.425 Could not open C:\Users\Inkognitonix\AppData\Local\Microsoft\WindowsApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
2021-05-15 18:28:06.425 Could not open C:\Users\Inkognitonix\AppData\Local\Microsoft\WindowsApps\Microsoft.SkypeApp_kzf8qxf38zg5c\Skype.exe
2021-05-15 18:28:06.425 Could not open C:\Users\Inkognitonix\AppData\Local\Microsoft\WindowsApps\Microsoft.XboxGamingOverlay_8wekyb3d8bbwe\GameBarElevatedFT_Alias.exe
2021-05-15 18:28:06.425 Could not open C:\Users\Inkognitonix\AppData\Local\Microsoft\WindowsApps\MicrosoftEdge.exe
2021-05-15 18:28:06.425 Could not open C:\Users\Inkognitonix\AppData\Local\Microsoft\WindowsApps\python.exe
2021-05-15 18:28:06.425 Could not open C:\Users\Inkognitonix\AppData\Local\Microsoft\WindowsApps\python3.exe
2021-05-15 18:28:06.425 Could not open C:\Users\Inkognitonix\AppData\Local\Microsoft\WindowsApps\Skype.exe
2021-05-15 18:29:36.504 >>> Virus 'Mal/Generic-S' found in file C:\Users\Inkognitonix\Documents\SILICON\ESET Smart Security Premium 11.2.49.0 (x86+x64) + Crack\essp_nt64\Fix\SafeMode.exe
2021-05-15 18:29:36.504 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin
2021-05-15 18:29:36.504 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin
2021-05-15 18:30:25.144 Could not check C:\Users\Inkognitonix\Pictures\Pictures\Dovolena Cape Verde\100_PANA\P1000897.JPG (corrupt)
2021-05-15 18:41:21.700 Could not open C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb
2021-05-15 18:41:21.716 Could not open C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb
2021-05-15 18:41:22.853 Could not open C:\Windows\System32\config\BBI
2021-05-15 18:50:42.729 >>> Virus 'Troj/Agent-AGBP' found in file D:\Program Files\Activision\Call of Duty 2\CoD2SP_s.exe
2021-05-15 18:50:42.729 >>> Virus 'Troj/Agent-AGBP' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin
2021-05-15 18:50:42.729 >>> Virus 'Troj/Agent-AGBP' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin
2021-05-15 18:51:22.530 >>> Virus 'Mal/Obfus-D' found in file D:\Program Files\Risen CZ\bin\dvm.dll
2021-05-15 18:51:22.530 >>> Virus 'Mal/Obfus-D' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin
2021-05-15 18:51:22.530 >>> Virus 'Mal/Obfus-D' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin
2021-05-15 18:53:13.526 >>> Virus 'Mal/EncPk-BA' found in file E:\HDD 500GB - 1\Záloha\Plocha\ATV (K)\Nová složka\Any Video Converter Professional + KeyGen\Any Video Converter Professional + KeyGen\KeyGen\Any.Video.Converter.Professional.2.x-Patch-CiB.exe
2021-05-15 18:53:13.526 >>> Virus 'Mal/EncPk-BA' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin
2021-05-15 18:53:13.526 >>> Virus 'Mal/EncPk-BA' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin
2021-05-15 18:53:25.740 >>> Virus 'Mal/Generic-L' found in file E:\HDD 500GB - 1\Záloha\Plocha\ATV (K)\Nová složka\ESET Antivirus Licence Finder (MiNODLogin) 3.5.8.9.exe
2021-05-15 18:53:25.740 >>> Virus 'Mal/Generic-L' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin
2021-05-15 18:53:25.740 >>> Virus 'Mal/Generic-L' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin
2021-05-15 18:56:25.259 Could not check E:\HDD 500GB - 1\Záloha G\Kuba\Desktop\Dokumenty\vtípky-videa\10 ru3i.pps (corrupt)
2021-05-15 18:56:57.603 Could not open LOGICAL:0005:00000000
2021-05-15 18:56:57.603 Could not open F:\
2021-05-15 18:58:39.434 Could not check H:\$RECYCLE.BIN\S-1-5-21-1370944030-1965170250-2228250661-1001\$RY58WQP\Local\Google\Chrome\User Data\Default\Extensions\gkojfkhlekighikafcpjkiklfbnlmeio\1.13.438_0\js\bext\pub\locale\id.js (corrupt)
2021-05-15 18:59:03.852 Could not check H:\$RECYCLE.BIN\S-1-5-21-1370944030-1965170250-2228250661-1001\$RY58WQP\Local\Google\Chrome\User Data\Default\GPUCache\f_0000cb (corrupt)
2021-05-15 18:59:22.499 Could not check H:\$RECYCLE.BIN\S-1-5-21-1370944030-1965170250-2228250661-1001\$RY58WQP\Local\Google\Chrome\User Data\Default\Media Cache\f_002436\/#IDXHDR (virus scan failed)
2021-05-15 18:59:22.499 Could not check H:\$RECYCLE.BIN\S-1-5-21-1370944030-1965170250-2228250661-1001\$RY58WQP\Local\Google\Chrome\User Data\Default\Media Cache\f_002436\/#TOPICS (virus scan failed)
2021-05-15 18:59:22.499 Could not check H:\$RECYCLE.BIN\S-1-5-21-1370944030-1965170250-2228250661-1001\$RY58WQP\Local\Google\Chrome\User Data\Default\Media Cache\f_002436\/#URLTBL (virus scan failed)
2021-05-15 18:59:22.499 Could not check H:\$RECYCLE.BIN\S-1-5-21-1370944030-1965170250-2228250661-1001\$RY58WQP\Local\Google\Chrome\User Data\Default\Media Cache\f_002436\/#URLSTR (virus scan failed)
2021-05-15 18:59:22.499 Could not check H:\$RECYCLE.BIN\S-1-5-21-1370944030-1965170250-2228250661-1001\$RY58WQP\Local\Google\Chrome\User Data\Default\Media Cache\f_002436\/#STRINGS (virus scan failed)
2021-05-15 18:59:32.939 Could not check H:\$RECYCLE.BIN\S-1-5-21-1370944030-1965170250-2228250661-1001\$RY58WQP\Local\Google\Chrome\User Data\Default\Media Cache\f_00262e\/#IDXHDR (virus scan failed)
2021-05-15 18:59:32.939 Could not check H:\$RECYCLE.BIN\S-1-5-21-1370944030-1965170250-2228250661-1001\$RY58WQP\Local\Google\Chrome\User Data\Default\Media Cache\f_00262e\/#TOPICS (virus scan failed)
2021-05-15 18:59:32.939 Could not check H:\$RECYCLE.BIN\S-1-5-21-1370944030-1965170250-2228250661-1001\$RY58WQP\Local\Google\Chrome\User Data\Default\Media Cache\f_00262e\/#URLTBL (virus scan failed)
2021-05-15 18:59:32.939 Could not check H:\$RECYCLE.BIN\S-1-5-21-1370944030-1965170250-2228250661-1001\$RY58WQP\Local\Google\Chrome\User Data\Default\Media Cache\f_00262e\/#URLSTR (virus scan failed)
2021-05-15 18:59:32.939 Could not check H:\$RECYCLE.BIN\S-1-5-21-1370944030-1965170250-2228250661-1001\$RY58WQP\Local\Google\Chrome\User Data\Default\Media Cache\f_00262e\/#STRINGS (virus scan failed)
2021-05-15 19:00:23.220 Could not check H:\$RECYCLE.BIN\S-1-5-21-1370944030-1965170250-2228250661-1001\$RY58WQP\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2EWMUQG1\http___cdn.taboolasyndication.com_libtrc_static_thumbnails_04299dcd17023e43d543ab63a0d52afd[1].jpg\/#WINDOWS (virus scan failed)
2021-05-15 19:00:23.220 Could not check H:\$RECYCLE.BIN\S-1-5-21-1370944030-1965170250-2228250661-1001\$RY58WQP\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2EWMUQG1\http___cdn.taboolasyndication.com_libtrc_static_thumbnails_04299dcd17023e43d543ab63a0d52afd[1].jpg\/#IDXHDR (virus scan failed)
2021-05-15 19:00:23.220 Could not check H:\$RECYCLE.BIN\S-1-5-21-1370944030-1965170250-2228250661-1001\$RY58WQP\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2EWMUQG1\http___cdn.taboolasyndication.com_libtrc_static_thumbnails_04299dcd17023e43d543ab63a0d52afd[1].jpg\/#TOPICS (virus scan failed)
2021-05-15 19:00:23.220 Could not check H:\$RECYCLE.BIN\S-1-5-21-1370944030-1965170250-2228250661-1001\$RY58WQP\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2EWMUQG1\http___cdn.taboolasyndication.com_libtrc_static_thumbnails_04299dcd17023e43d543ab63a0d52afd[1].jpg\/#URLTBL (virus scan failed)
2021-05-15 19:00:23.220 Could not check H:\$RECYCLE.BIN\S-1-5-21-1370944030-1965170250-2228250661-1001\$RY58WQP\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2EWMUQG1\http___cdn.taboolasyndication.com_libtrc_static_thumbnails_04299dcd17023e43d543ab63a0d52afd[1].jpg\/#URLSTR (virus scan failed)
2021-05-15 19:00:23.220 Could not check H:\$RECYCLE.BIN\S-1-5-21-1370944030-1965170250-2228250661-1001\$RY58WQP\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2EWMUQG1\http___cdn.taboolasyndication.com_libtrc_static_thumbnails_04299dcd17023e43d543ab63a0d52afd[1].jpg\/#STRINGS (virus scan failed)
2021-05-15 19:02:09.744 Could not check H:\$RECYCLE.BIN\S-1-5-21-1370944030-1965170250-2228250661-1001\$RY58WQP\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PPPHTH8Y\1[2].js (corrupt)
2021-05-15 19:02:27.049 Could not check H:\$RECYCLE.BIN\S-1-5-21-1370944030-1965170250-2228250661-1001\$RY58WQP\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\QKVW6BN0\1[9].js (corrupt)
2021-05-15 19:12:09.491 >>> Virus 'Troj/Agent-AGBP' found in file H:\Hry\Call of Duty 2\Setup\Data\CoD2SP_s.exe
2021-05-15 19:12:09.491 >>> Virus 'Troj/Agent-AGBP' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin
2021-05-15 19:12:09.491 >>> Virus 'Troj/Agent-AGBP' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin
2021-05-15 19:12:24.380 >>> Virus 'Troj/Agent-TWK' found in file H:\Hry\Serious.Sam.HD.The.Second.Encounter_bestrepack.net\Serious.Sam.HD.The.Second.Encounter.Fusion.v1.126138.multi8.cracked.READ.NFO-THETA\NFOviewer.exe
2021-05-15 19:12:24.380 >>> Virus 'Troj/Agent-TWK' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin
2021-05-15 19:12:24.380 >>> Virus 'Troj/Agent-TWK' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin
2021-05-15 19:12:24.619 Could not open H:\Hry\Serious.Sam.HD.The.Second.Encounter_bestrepack.net\Serious.Sam.HD.The.Second.Encounter.Fusion.v1.126138.multi8.cracked.READ.NFO-THETA\Serious Sam HD - The Second Encounter.exe
2021-05-15 19:13:48.580 Could not open LOGICAL:0008:00000000
2021-05-15 19:13:48.595 Could not open I:\
2021-05-15 19:13:48.611 Could not open LOGICAL:0009:00000000
2021-05-15 19:13:48.627 Could not open J:\
2021-05-15 19:13:48.642 Could not open LOGICAL:000A:00000000
2021-05-15 19:13:48.658 Could not open K:\
2021-05-15 19:13:48.674 Could not open LOGICAL:000B:00000000
2021-05-15 19:13:48.689 Could not open L:\
2021-05-15 19:13:48.799 Could not open PHYSICAL:0083:0000:0000:0001
2021-05-15 19:13:48.799 Could not open PHYSICAL:0084:0000:0000:0001
2021-05-15 19:13:48.799 Could not open PHYSICAL:0085:0000:0000:0001
2021-05-15 19:13:48.814 Could not open PHYSICAL:0086:0000:0000:0001
2021-05-15 19:13:49.049 The following items will be cleaned up:
2021-05-15 19:13:49.049 Mal/Generic-S
2021-05-15 19:13:49.049 Troj/Agent-AGBP
2021-05-15 19:13:49.049 Mal/Obfus-D
2021-05-15 19:13:49.049 Mal/EncPk-BA
2021-05-15 19:13:49.049 Mal/Generic-L
2021-05-15 19:13:49.049 Troj/Agent-TWK
2021-05-15 19:13:49.049 Mal/Generic-S
2021-05-15 19:13:49.049 Troj/Agent-TWK
2021-05-15 19:13:49.049 Mal/Chifrax-A

Uživatelský avatar
Funstorm007
Level 5
Level 5
Příspěvky: 2015
Registrován: říjen 08
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod Funstorm007 » 15 kvě 2021 22:26

Log z RogueKiller:

RogueKiller Anti-Malware V14.8.6.0 (x64) [Mar 24 2021] (Free) by Adlice Software
mail : https://adlice.com/contact/
Website : https://adlice.com/download/roguekiller/
Operating System : Windows 10 (10.0.19041) 64 bits
Started in : Normal mode
User : Inkognitonix [Administrator]
Started from : C:\Program Files\RogueKiller\RogueKiller64.exe
Signatures : 20210512_094316, Driver : Loaded
Mode : Standard Scan, Scan -- Date : 2021/05/15 21:44:55 (Duration : 00:06:20)

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Processes ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Process Modules ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Services ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Tasks ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Registry ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤
>>>>>> O87 - Firewall
[Suspicious.Path (Potentially Malicious)] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|TCP Query User{77D2E29F-6CE2-4C90-9C31-C08204693AAC}C:\users\inkognitonix\appdata\local\temp\rar$exa6728.23973\dynamo.exe -- v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|App=C:\users\inkognitonix\appdata\local\temp\rar$exa6728.23973\dynamo.exe|Name=dynamo.exe|Desc=dynamo.exe|Defer=User| (C:\users\inkognitonix\appdata\local\temp\rar$exa6728.23973\dynamo.exe) (missing) -> Found
[Suspicious.Path (Potentially Malicious)] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|UDP Query User{7639F92A-1D5A-43A9-806E-EA69D8398158}C:\users\inkognitonix\appdata\local\temp\rar$exa6728.23973\dynamo.exe -- v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|App=C:\users\inkognitonix\appdata\local\temp\rar$exa6728.23973\dynamo.exe|Name=dynamo.exe|Desc=dynamo.exe|Defer=User| (C:\users\inkognitonix\appdata\local\temp\rar$exa6728.23973\dynamo.exe) (missing) -> Found
[Suspicious.Path (Potentially Malicious)] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|UDP Query User{1C7BDD70-3749-47A0-8EFD-E14D216CC521}C:\users\inkognitonix\appdata\local\temp\rar$exa6728.23973\iometer.exe -- v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|App=C:\users\inkognitonix\appdata\local\temp\rar$exa6728.23973\iometer.exe|Name=iometer.exe|Desc=iometer.exe|Defer=User| (C:\users\inkognitonix\appdata\local\temp\rar$exa6728.23973\iometer.exe) (missing) -> Found
[Suspicious.Path (Potentially Malicious)] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|TCP Query User{719722AC-8FBA-444D-836A-F79CF9904614}C:\users\inkognitonix\appdata\local\temp\rar$exa6728.23973\iometer.exe -- v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|App=C:\users\inkognitonix\appdata\local\temp\rar$exa6728.23973\iometer.exe|Name=iometer.exe|Desc=iometer.exe|Defer=User| (C:\users\inkognitonix\appdata\local\temp\rar$exa6728.23973\iometer.exe) (missing) -> Found
>>>>>> XX - System Policies
[PUM.Policies (Potentially Malicious)] (X64) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System|ConsentPromptBehaviorAdmin -- 0 -> Found

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ WMI ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Hosts File ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Files ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Web browsers ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Antirootkit : 0 (Driver: Loaded) ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43060
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod jaro3 » 15 kvě 2021 23:03

samej crack a keygen..

Zavři všechny programy a prohlížeče. Deaktivuj antivir a firewall.
Prosím, odpoj všechny USB (kromě myši s klávesnice) nebo externí disky z počítače před spuštěním tohoto programu.
Spusť znovu RogueKiller ( Pro Windows Vista nebo Windows 7, klepni pravým a vyber "Spustit jako správce", ve Windows XP poklepej ke spuštění).
- klikni na „Start Scan“. V novém okně nic neměň a klikni dole na „Start Scan“,
po jeho skončení - vše zatrhni (dej zatržítka vlevo od nálezů , do bílých políček)
- pak klikni na "Remove Selected"
- Počkej, dokud Status box nezobrazí " Removal finished, please review result "
- Klikni na "Open report " a pak na " Open TXT“ a zkopíruj ten log a vlož obsah té zprávy prosím sem. Log je možno nalézt v C:\ProgramData\RogueKiller\Logs - Zavři RogueKiller.


Vypni antivir i firewall, RogueKiller, Malwarebytes Antimalware, windowsDefender
Stáhni Zoek.exe
http://download.bleepingcomputer.com/smeenk/zoek.exe
https://uloz.to/file/nFH1LwSrGioP/zoek1-rar

Zavři všechny ostatní programy , okna i prohlížeče.
Spusť Zoek.exe ( u win vista , win7, 8 klikni na něj pravým a vyber : „Spustit jako správce“
-pozor , náběh programu může trvat déle.
Do okna programu vlož skript níže:

Kód: Vybrat vše

autoclean;
resethosts;
emptyclsid;
IEdefaults;
FFdefaults;
CHRdefaults;
emptyIEcache;
emptyFFcache;
emptyCHRcache;
emptyalltemp;
emptyflash;
emptyjava;
emptyrecycle.bin;

klikni na Run Script
Program provede sken , opravu, sken i oprava může trvat i více minut ,je třeba posečkat do konce. Do okna neklikej!
Program nabídne restart , potvrď .
Po restartu se může nějaký čas ukázat pouze černá plocha , to je normální. Je třeba počkat až se vytvoří log. Ten si můžeš uložit třeba do dokumentů , jinak se sám ukládá do:
C:\zoek-results.log Zkopíruj sem celý obsah toho logu.
Pokud budou problémy , spusť zoek v nouz. režimu.


Stáhni si Zemana AntiMalware Free z tohoto odkazu:
https://www.zemana.com/Download/AntiMal ... .Setup.exe
a ulož si ho na plochu.
Poklepej na tento soubor na ploše a postupuj podle pokynů k instalaci programu.
Přijmi licenci k používání programu EULA , pokud se nabídne.
Pokud je k dispozici aktualizace programu , klepni na tlačítko „Update now“ ( aktualizovat nyní).
Můžeš si zatrhnout i vytvoření bodu obnovy:
Klikni na ozubené kolečko , poté na „Skenování“ a zatrhni „vytvářet body obnovy“.
Vrať se zpět ( klikni na domeček).
Zavři všechny otevřené soubory, složky a prohlížeče
Neměň žádné nastavení. Klikni na „Skenovat“.
Po skenu lze vidět , zda jsou nějaké nákazy. Klikni na „Další“. Nákazy budou přemístěny do karantény.
Když je skenování dokončeno, objeví se tisková zpráva , zkopíruj sem celý obsah té zprávy.
Jinak můžeš zprávy vidět , když klikneš vpravo nahoře na „ zprávy“.


Vlož nový log z HJT + informuj o problémech
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Uživatelský avatar
Funstorm007
Level 5
Level 5
Příspěvky: 2015
Registrován: říjen 08
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod Funstorm007 » 16 kvě 2021 00:16

Log z RogueKiller:

RogueKiller Anti-Malware V14.8.6.0 (x64) [Mar 24 2021] (Free) by Adlice Software
mail : https://adlice.com/contact/
Website : https://adlice.com/download/roguekiller/
Operating System : Windows 10 (10.0.19041) 64 bits
Started in : Normal mode
User : Inkognitonix [Administrator]
Started from : C:\Program Files\RogueKiller\RogueKiller64.exe
Signatures : 20210512_094316, Driver : Loaded
Mode : Standard Scan, Delete -- Date : 2021/05/15 23:23:45 (Duration : 00:06:01)

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Delete ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤
[Suspicious.Path (Potentially Malicious)] HKEY_LOCAL_MACHINE\System\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|UDP Query User{7639F92A-1D5A-43A9-806E-EA69D8398158}C:\users\inkognitonix\appdata\local\temp\rar$exa6728.23973\dynamo.exe -- [%localappdata%\temp\rar$exa6728.23973\dynamo.exe] -> Deleted
[Suspicious.Path (Potentially Malicious)] HKEY_LOCAL_MACHINE\System\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|TCP Query User{77D2E29F-6CE2-4C90-9C31-C08204693AAC}C:\users\inkognitonix\appdata\local\temp\rar$exa6728.23973\dynamo.exe -- [%localappdata%\temp\rar$exa6728.23973\dynamo.exe] -> Deleted
[Suspicious.Path (Potentially Malicious)] HKEY_LOCAL_MACHINE\System\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|TCP Query User{719722AC-8FBA-444D-836A-F79CF9904614}C:\users\inkognitonix\appdata\local\temp\rar$exa6728.23973\iometer.exe -- [%localappdata%\temp\rar$exa6728.23973\iometer.exe] -> Deleted
[Suspicious.Path (Potentially Malicious)] HKEY_LOCAL_MACHINE\System\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|UDP Query User{1C7BDD70-3749-47A0-8EFD-E14D216CC521}C:\users\inkognitonix\appdata\local\temp\rar$exa6728.23973\iometer.exe -- [%localappdata%\temp\rar$exa6728.23973\iometer.exe] -> Deleted
[PUM.Policies (Potentially Malicious)] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System|ConsentPromptBehaviorAdmin -- -> Replaced (2)


Zpět na “HiJackThis”

Kdo je online

Uživatelé prohlížející si toto fórum: Žádní registrovaní uživatelé a 5 hostů