Prosím o kontrolu logu

Místo pro vaše HiJackThis logy a logy z dalších programů…

Moderátoři: Mods_senior, Security team

Lucienne
Level 1
Level 1
Příspěvky: 66
Registrován: květen 15
Pohlaví: Žena
Stav:
Offline

Prosím o kontrolu logu

Příspěvekod Lucienne » 11 pro 2020 09:27

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 9:18:19, on 11.12.2020
Platform: Unknown Windows (WinNT 6.02.1008)
MSIE: Internet Explorer v11.0 (11.00.19041.0001)


Boot mode: Normal

Running processes:
C:\Program Files (x86)\Comodo\Internet Security Essentials\vkise.exe
C:\Program Files (x86)\Razer\Razer Cortex\RazerCortex.exe
C:\Program Files (x86)\Razer\Razer Services\Razer Central\Razer Central.exe
C:\Program Files (x86)\Razer\Razer Services\Razer Central\CefSharp.BrowserSubprocess.exe
C:\Program Files (x86)\Razer\Razer Cortex\Cef\CefSharp.BrowserSubprocess.exe
C:\Program Files (x86)\Razer\Razer Services\Razer Central\CefSharp.BrowserSubprocess.exe
C:\Program Files (x86)\Razer\Razer Cortex\PMRunner32.exe
C:\Program Files (x86)\Razer\Razer Cortex\FPSRunner32.exe
C:\Program Files (x86)\Razer\Razer Cortex\Cef\CefSharp.BrowserSubprocess.exe
C:\Users\rluci\Downloads\HijackThis.exe
C:\WINDOWS\SysWOW64\DllHost.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page =
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=C:\WINDOWS\system32\userinit.exe
O2 - BHO: Skype for Business Click to Call BHO - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Office\Office16\OCHelper.dll
O2 - BHO: Microsoft OneDrive for Business Browser Helper - {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} - C:\PROGRA~2\MICROS~1\Office16\GROOVEEX.DLL
O4 - HKLM\..\Run: [IseUI] C:\Program Files (x86)\COMODO\Internet Security Essentials\vkise.exe
O4 - HKLM\..\Run: [Dropbox] "C:\Program Files (x86)\Dropbox\Client\Dropbox.exe" /systemstartup
O4 - HKLM\..\Run: [RazerCortex] "C:\Program Files (x86)\Razer\Razer Cortex\CortexLauncher.exe" -autorun
O4 - HKCU\..\Run: [CCleaner Smart Cleaning] "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
O4 - HKCU\..\Run: [Steam] "C:\Program Files (x86)\Steam\steam.exe" -silent
O4 - HKCU\..\Run: [Zoner Photo Studio Autoupdate] "C:\Program Files\Zoner\Photo Studio 17\Program32\ZPSTRAY.EXE"
O4 - HKCU\..\Run: [Synapse3] "C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe" /StartMinimized
O4 - HKCU\..\Run: [eM Client] "C:\Program Files (x86)\eM Client\MailClient.exe" /startup
O4 - HKUS\S-1-5-19\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [Synapse3] C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe /StartMinimized (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [Synapse3] C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe /StartMinimized (User 'Default user')
O8 - Extra context menu item: E&xportovat do Microsoft Excelu - res://C:\PROGRA~1\MICROS~1\Office16\EXCEL.EXE/3000
O8 - Extra context menu item: Poslat do On&eNotu - res://C:\PROGRA~1\MICROS~1\Office16\ONBttnIE.dll/105
O9 - Extra button: Poslat do OneNotu - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office16\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: Poslat do On&eNotu - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office16\ONBttnIE.dll
O9 - Extra button: @%CommonProgramFiles%\Microsoft Shared\Office16\oregres.dll,-430 - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Office\Office16\OCHelper.dll
O9 - Extra 'Tools' menuitem: @%CommonProgramFiles%\Microsoft Shared\Office16\oregres.dll,-430 - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Office\Office16\OCHelper.dll
O9 - Extra button: P&ropojené poznámky aplikace OneNote - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\Office16\ONBttnIELinkedNotes.dll
O9 - Extra 'Tools' menuitem: P&ropojené poznámky aplikace OneNote - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\Office16\ONBttnIELinkedNotes.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O18 - Protocol: mso-minsb.16 - {3459B272-CC19-4448-86C9-DDC3B4B2FAD3} - C:\Program Files (x86)\Microsoft Office\Office16\MSOSB.DLL
O18 - Protocol: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\Office16\MSOSB.DLL
O18 - Protocol: tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Protocol: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Filter hijack: text/xml - {807583E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\MSOXMLMF.DLL
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Inc. - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\WINDOWS\System32\alg.exe (file missing)
O23 - Service: AMD External Events Utility - Unknown owner - C:\WINDOWS\system32\atiesrxx.exe (file missing)
O23 - Service: @oem39.inf,%HidMonitor.SvcDisp%;AlpsAlpine HID Monitor Service (ApHidMonitorService) - ALPSALPINE Co., Ltd. - C:\Program Files\DellTPad\HidMonitorSvc.exe
O23 - Service: COMODO Internet Security Helper Service (CmdAgent) - COMODO - C:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe
O23 - Service: COMODO Internet Security Protected Helper Service (CmdAgentProt) - COMODO - C:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe
O23 - Service: COMODO Virtual Service Manager (cmdvirth) - COMODO - C:\Program Files\COMODO\COMODO Internet Security\cmdvirth.exe
O23 - Service: Intel(R) Content Protection HECI Service (cphs) - Intel Corporation - C:\WINDOWS\SysWow64\IntelCpHeciSvc.exe
O23 - Service: @%SystemRoot%\system32\CredentialEnrollmentManager.exe,-100 (CredentialEnrollmentManagerUserSvc) - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: CredentialEnrollmentManagerUserSvc_a3a13 - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: Dropbox Update Service (dbupdate) (dbupdate) - Dropbox, Inc. - C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
O23 - Service: Dropbox Update Service (dbupdatem) (dbupdatem) - Dropbox, Inc. - C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
O23 - Service: DbxSvc - Unknown owner - C:\WINDOWS\system32\DbxSvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000 (diagnosticshub.standardcollector.service) - Unknown owner - C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe (file missing)
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\WINDOWS\System32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\WINDOWS\system32\fxssvc.exe (file missing)
O23 - Service: @oem41.inf,%iaStorAfsWindowsService.Name%;Intel(R) Optane(TM) Memory Service (iaStorAfsService) - Unknown owner - C:\WINDOWS\System32\iaStorAfsService.exe (file missing)
O23 - Service: Intel(R) HD Graphics Control Panel Service (igfxCUIService2.0.0.0) - Unknown owner - C:\WINDOWS\system32\igfxCUIService.exe (file missing)
O23 - Service: isesrv - COMODO - C:\Program Files (x86)\COMODO\Internet Security Essentials\isesrv.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: Malwarebytes Service (MBAMService) - Malwarebytes - C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
O23 - Service: Mozilla Maintenance Service (MozillaMaintenance) - Mozilla Foundation - C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\WINDOWS\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: O2FLASH - Unknown owner - C:\WINDOWS\System32\drivers\o2flash.exe (file missing)
O23 - Service: @%systemroot%\system32\PerceptionSimulation\PerceptionSimulationService.exe,-101 (perceptionsimulation) - Unknown owner - C:\WINDOWS\system32\PerceptionSimulation\PerceptionSimulationService.exe (file missing)
O23 - Service: Razer Chroma SDK Server - Razer Inc. - C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKServer.exe
O23 - Service: Razer Chroma SDK Service - Razer Inc. - C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKService.exe
O23 - Service: Razer Game Manager (Razer Game Manager Service) - Razer Inc - C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe
O23 - Service: Razer Synapse Service - Razer Inc. - C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.exe
O23 - Service: RogueKiller RTP (rkrtservice) - Unknown owner - C:\Program Files\RogueKiller\RogueKillerSvc.exe
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\WINDOWS\system32\locator.exe (file missing)
O23 - Service: @oem41.inf,%RstMwService.Name%;Intel(R) Storage Middleware Service (RstMwService) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\iastorac.inf_amd64_ecb9604542bb4ba6\RstMwService.exe
O23 - Service: Realtek Audio Service (RtkAudioService) - Realtek Semiconductor - C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
O23 - Service: Razer Central Service (RzActionSvc) - Razer Inc. - C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe
O23 - Service: RzKLService - Razer Inc. - C:\Program Files (x86)\Razer\Razer Cortex\RzKLService.exe
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\SecurityHealthAgent.dll,-1002 (SecurityHealthService) - Unknown owner - C:\WINDOWS\system32\SecurityHealthService.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender Advanced Threat Protection\MsSense.exe,-1001 (Sense) - Unknown owner - C:\Program Files (x86)\Windows Defender Advanced Threat Protection\MsSense.exe (file missing)
O23 - Service: @%SystemRoot%\system32\SensorDataService.exe,-101 (SensorDataService) - Unknown owner - C:\WINDOWS\System32\SensorDataService.exe (file missing)
O23 - Service: @%SystemRoot%\System32\SgrmBroker.exe,-100 (SgrmBroker) - Unknown owner - C:\WINDOWS\system32\SgrmBroker.exe (file missing)
O23 - Service: @firewallapi.dll,-50323 (SNMPTRAP) - Unknown owner - C:\WINDOWS\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spectrum.exe,-101 (spectrum) - Unknown owner - C:\WINDOWS\system32\spectrum.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\WINDOWS\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\WINDOWS\system32\sppsvc.exe (file missing)
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files (x86)\Common Files\Steam\SteamService.exe
O23 - Service: @%SystemRoot%\system32\TieringEngineService.exe,-702 (TieringEngineService) - Unknown owner - C:\WINDOWS\system32\TieringEngineService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\WINDOWS\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\WINDOWS\system32\vssvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\WINDOWS\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\WINDOWS\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 13209 bytes
Intel Core i7-4810MQ 2.80GHz
8 GB RAM
AMD Radeon HD 8790M
512GB SSD

Reklama
Lucienne
Level 1
Level 1
Příspěvky: 66
Registrován: květen 15
Pohlaví: Žena
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod Lucienne » 11 pro 2020 15:54

Malwarebytes
www.malwarebytes.com

-Podrobnosti logovacího souboru-
Datum skenování: 11.12.20
Čas skenování: 15:59
Logovací soubor: 7188b084-3bc1-11eb-ad20-204747e35f96.json

-Informace o softwaru-
Verze: 4.2.3.96
Verze komponentů: 1.0.1122
Aktualizovat verzi balíku komponent: 1.0.34207
Licence: Bezplatná

-Systémová informace-
OS: Windows 10 (Build 19041.685)
CPU: x64
Systém souborů: NTFS
Uživatel: DELL-LUCIE\rluci

-Shrnutí skenování-
Typ skenování: Skenování hrozeb (Threat Scan)
Spuštění skenování: Ruční
Výsledek: Dokončeno
Skenované objekty: 320891
Zjištěné hrozby: 0
Hrozby umístěné do karantény: 0
Uplynulý čas: 2 min, 58 sek

-Možnosti skenování-
Paměť: Povoleno
Start: Povoleno
Systém souborů: Povoleno
Archivy: Povoleno
Rootkity: Povoleno
Heuristika: Povoleno
Potenciálně nežádoucí program: Detekovat
Potenciálně nežádoucí modifikace: Detekovat

-Podrobnosti skenování-
Proces: 0
(Nebyly zjištěny žádné škodlivé položky)

Modul: 0
(Nebyly zjištěny žádné škodlivé položky)

Klíč registru: 0
(Nebyly zjištěny žádné škodlivé položky)

Hodnota v registru: 0
(Nebyly zjištěny žádné škodlivé položky)

Data registrů: 0
(Nebyly zjištěny žádné škodlivé položky)

Datové proudy: 0
(Nebyly zjištěny žádné škodlivé položky)

Adresář: 0
(Nebyly zjištěny žádné škodlivé položky)

Soubor: 0
(Nebyly zjištěny žádné škodlivé položky)

Fyzický sektor: 0
(Nebyly zjištěny žádné škodlivé položky)

WMI: 0
(Nebyly zjištěny žádné škodlivé položky)


(end)
Naposledy upravil(a) Lucienne dne 11 pro 2020 16:02, celkem upraveno 1 x.
Intel Core i7-4810MQ 2.80GHz
8 GB RAM
AMD Radeon HD 8790M
512GB SSD

Lucienne
Level 1
Level 1
Příspěvky: 66
Registrován: květen 15
Pohlaví: Žena
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod Lucienne » 11 pro 2020 15:56

# -------------------------------
# Malwarebytes AdwCleaner 8.0.8.0
# -------------------------------
# Build: 10-08-2020
# Database: 2020-11-23.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start: 12-11-2020
# Duration: 00:00:17
# OS: Windows 10 Pro
# Scanned: 31920
# Detected: 0


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

No malicious folders found.

***** [ Files ] *****

No malicious files found.

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

No malicious registry entries found.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.

***** [ Hosts File Entries ] *****

No malicious hosts file entries found.

***** [ Preinstalled Software ] *****

No Preinstalled Software found.



########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S00].txt ##########
Intel Core i7-4810MQ 2.80GHz
8 GB RAM
AMD Radeon HD 8790M
512GB SSD

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43054
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod jaro3 » 11 pro 2020 16:43

Stáhni si ATF Cleaner
https://www.majorgeeks.com/mg/getmirror ... ner,2.html
Poklepej na ATF Cleaner.exe, klikni na select all, poté:
-Když používáš Firefox (Mozzila), klikni na Firefox nahoře a vyber: Select All, poté klikni na Empty Selected.
-Když používáš Operu, klikni nahoře na Operu a vyber: Select All, poté klikni na Empty Selected. Poté klikni na Main (hlavní stránku ) a klikni na Empty Selected.
Po vyčištění klikni na Exit k zavření programu.
ATF-Cleaner je jednoduchý nástroj na odstranění historie z webového prohlížeče. Program dokáže odstranit cache, cookies, historii a další stopy po surfování na Internetu. Mezi podporované prohlížeče patří Internet Explorer, Firefox a Opera. Aplikace navíc umí odstranit dočasné soubory Windows, vysypat koš atd.
- Pokud používáš jen Google Chrome , tak ATF nemusíš použít.


Stáhni si TFC
http://www.geekstogo.com/forum/files/fi ... -oldtimer/
Otevři soubor a zavři všechny ostatní okna, Klikni na Start k zahájení procesu. Program by neměl trvat dlouho.
Poté by se měl PC restartovat, pokud ne , proveď sám.

Stáhni si Junkware Removal Tool by Thisisu
http://www.bleepingcomputer.com/downloa ... oval-tool/
https://downloads.malwarebytes.com/file/JRT-EOL
na svojí plochu.

Deaktivuj si svůj antivirový program. Pravým tl. myši klikni na JRT.exe a vyber „spustit jako správce“. Pro pokračování budeš vyzván ke stisknutí jakékoliv klávesy. Na nějakou klikni.
Začne skenování programu. Skenování může trvat dloho , podle množství nákaz. Po ukončení skenu se objeví log (JRT.txt) , který se uloží na ploše.
Zkopíruj sem prosím celý jeho obsah.


Sophos Virus Removal Tool je praktický softwarový nástroj, který by mohl odstranit infekce, které antivirový program nedetekuje .
Stáhněte si ho zde z některého odkazu:
http://www.majorgeeks.com/files/details ... _tool.html
http://www.majorgeeks.com/mg/get/sophos ... ool,1.html
http://www.majorgeeks.com/mg/getmirror/ ... ool,1.html
http://www.majorgeeks.com/mg/getmirror/ ... ool,2.html

Viry mohou zpomalit počítač, nebo se snaží ukrást vaše data, a ani nevíte , že je máte. Co potřebujete, je rychlý a snadný způsob, jak je najít a zbavit se jich, pokud již máte antivirový program v počítači nainstalován , můžete nainstalovat i nástroj Sophos Virus Removal , který identifikuje a vyčistí zbylé infekce, které mohl Váš antivirový program přehlédnout.
K použití Sophos Virus Removal Tool na něj poklepejte a stiskněte tlačítko „Start scanning“ . Pak bude Sophos Virus Removal Tool vyhledávat a odstraňovat viry, které najde. Může být vyžadován restart.
Pokud byly nalezeny viry , tak po skenu klikni na „Details…“ a potom na „View log file“. Zkopíruj celý log a vlož ho sem. Potom zavři „threat detail“ a klikni na „Start cleanup“.
Jinak se log nachází zde:
C:\ProgramData\Sophos\Sophos Virus Removal Tool\Logs

Stáhni si RogueKiller by Adlice Software
http://www.adlice.com/download/roguekiller/
http://www.bleepingcomputer.com/download/roguekiller/
na svojí plochu.
- Zavři všechny ostatní programy a prohlížeče.
- Pro OS Vista a win7,8,10 spusť program RogueKiller.exe jako správce , u XP poklepáním.
- klikni na „Start Scan“. V novém okně nic neměň a klikni dole na „Start Scan“
- Program skenuje procesy PC. Po proskenování klikni na „Open Report “ , v okně pak na „Open TXT“ a celý obsah logu sem zkopíruj.
Pokud je program blokován , zkus ho spustit několikrát. Pokud dále program nepůjde spustit a pracovat, přejmenuj ho na winlogon.exe.
-pokud bude mít log více než 60.000 znaků , rozděl ho a vlož do více příspěvků
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Lucienne
Level 1
Level 1
Příspěvky: 66
Registrován: květen 15
Pohlaví: Žena
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod Lucienne » 11 pro 2020 16:57

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.4 (07.09.2017)
Operating System: Windows 10 Enterprise x64
Ran by rluci (Administrator) on 11.12.2020 at 16:55:19,68
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 0




Registry: 0





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 11.12.2020 at 16:56:41,40
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Intel Core i7-4810MQ 2.80GHz
8 GB RAM
AMD Radeon HD 8790M
512GB SSD

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43054
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod jaro3 » 11 pro 2020 20:21

Ještě to další.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Lucienne
Level 1
Level 1
Příspěvky: 66
Registrován: květen 15
Pohlaví: Žena
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod Lucienne » 12 pro 2020 16:29

2020-12-10 19:30:58.309 Sophos Virus Removal Tool version 2.7.0
2020-12-10 19:30:58.310 Copyright (c) 2009-2018 Sophos Limited. All rights reserved.

2020-12-10 19:30:58.310 This tool will scan your computer for viruses and other threats. If it finds any, it will give you the option to remove them.

2020-12-10 19:30:58.310 Windows version 6.2 SP 0.0 build 9200 SM=0x100 PT=0x1 WOW64
2020-12-10 19:30:58.310 Checking for updates...
2020-12-10 19:30:58.324 Update progress: proxy server not available
2020-12-10 19:31:05.167 Downloading updates...
2020-12-10 19:31:05.170 Update progress: [I96736] sdds.svrt_v1.20: adding primary package C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED baseVersion=1
2020-12-10 19:31:05.170 Update progress: [I95020] sdds.svrt_v1.20: looking for packages included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2020-12-10 19:31:05.170 Update progress: [I22529] sdds.svrt_v1.20: looking for supplements included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2020-12-10 19:31:05.170 Update progress: [V81533] SU::createCachedPackageSource creating cached package source for http://d2.sophosupd.com/update-B: url=SOPHOS
2020-12-10 19:31:05.170 Update progress: [V81533] SU::createCachedPackageSource creating http_source_specific_data to download customer file
2020-12-10 19:31:05.170 Update progress: [V81533] SU::createCachedPackageSource creating package source to download customer file
2020-12-10 19:31:05.170 Update progress: [V81533] SU::createCachedPackageSource creating cached package source
2020-12-10 19:31:05.170 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: catalogue/sdds.data0910.xml
2020-12-10 19:31:05.170 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: catalogue/sdds.data0910.xml: 47 ms
2020-12-10 19:31:05.170 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 400d1d2191d09991154eb4c5fd8119aax000.xml: 2522 bytes
2020-12-10 19:31:05.170 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 400d1d2191d09991154eb4c5fd8119aax000.xml: 15 ms
2020-12-10 19:31:05.170 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 5340d83c514a8c7316136b047d8c7188x000.xml: 8673 bytes
2020-12-10 19:31:05.170 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 5340d83c514a8c7316136b047d8c7188x000.xml: 15 ms
2020-12-10 19:31:05.170 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE583/1c92fd00a421422e551741ebba66434ex000.xml: 590 bytes
2020-12-10 19:31:05.170 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE583/1c92fd00a421422e551741ebba66434ex000.xml: 32 ms
2020-12-10 19:31:05.170 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: SXLSUP/9658bb75e4104455fe802645d41af3dax000.xml: 598 bytes
2020-12-10 19:31:05.170 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: SXLSUP/9658bb75e4104455fe802645d41af3dax000.xml: 78 ms
2020-12-10 19:31:05.170 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE579/26a1a097a14b8e0bbd28be53a2aafb1ex000.xml: 601 bytes
2020-12-10 19:31:05.170 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE579/26a1a097a14b8e0bbd28be53a2aafb1ex000.xml: 31 ms
2020-12-10 19:31:05.170 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE580/44559335c6f1bc63dde9d811db091136x000.xml: 601 bytes
2020-12-10 19:31:05.170 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE580/44559335c6f1bc63dde9d811db091136x000.xml: 31 ms
2020-12-10 19:31:05.170 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE577/55f0b0a4e526c2d0401e01357d48129ax000.xml: 601 bytes
2020-12-10 19:31:05.170 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE577/55f0b0a4e526c2d0401e01357d48129ax000.xml: 31 ms
2020-12-10 19:31:05.170 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE576/7ed1ad18698b36122cfd3eb25407d6e6x000.xml: 601 bytes
2020-12-10 19:31:05.171 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE576/7ed1ad18698b36122cfd3eb25407d6e6x000.xml: 47 ms
2020-12-10 19:31:05.171 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE575/f655ae2aebfe5da4ab6db868c674ba43x000.xml: 601 bytes
2020-12-10 19:31:05.171 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE575/f655ae2aebfe5da4ab6db868c674ba43x000.xml: 47 ms
2020-12-10 19:31:05.171 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE578/fd09277a9cc316c7820beadc29555583x000.xml: 601 bytes
2020-12-10 19:31:05.171 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE578/fd09277a9cc316c7820beadc29555583x000.xml: 46 ms
2020-12-10 19:31:05.171 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE582/f682a16162024e106298fd62d71e0539x000.xml: 3519 bytes
2020-12-10 19:31:05.171 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE582/f682a16162024e106298fd62d71e0539x000.xml: 16 ms
2020-12-10 19:31:05.171 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE581/ac27a781f955fe1f363fed7ca3ebc5ffx000.xml: 9909 bytes
2020-12-10 19:31:05.171 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE581/ac27a781f955fe1f363fed7ca3ebc5ffx000.xml: 16 ms
2020-12-10 19:31:05.171 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e499540fe0102bd9a2b11010845937ebx000.xml: 615 bytes
2020-12-10 19:31:05.171 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e499540fe0102bd9a2b11010845937ebx000.xml: 16 ms
2020-12-10 19:31:05.171 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 4b8b6493af61681b9359850a322b02c7x000.xml: 320 bytes
2020-12-10 19:31:05.171 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 4b8b6493af61681b9359850a322b02c7x000.xml: 16 ms
2020-12-10 19:31:05.171 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 0c458d84352f35f2b272f8b87e9f9576x000.xml: 753 bytes
2020-12-10 19:31:05.171 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 0c458d84352f35f2b272f8b87e9f9576x000.xml: 46 ms
2020-12-10 19:31:05.171 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 5c7f0eec8cb5f488397216dcfb7e98e8x000.xml: 331 bytes
2020-12-10 19:31:05.171 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 5c7f0eec8cb5f488397216dcfb7e98e8x000.xml: 32 ms
2020-12-10 19:31:05.171 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f68284d0c844770e160f65625b572b5ex000.xml: 1027 bytes
2020-12-10 19:31:05.171 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f68284d0c844770e160f65625b572b5ex000.xml: 31 ms
2020-12-10 19:31:05.171 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: b6237eb64a0908d40c9415a7c7ba3843x000.xml: 338 bytes
2020-12-10 19:31:05.171 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: b6237eb64a0908d40c9415a7c7ba3843x000.xml: 31 ms
2020-12-10 19:31:05.171 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 664cf44531a491f6d94d8e883ebd8013x000.xml: 1027 bytes
2020-12-10 19:31:05.171 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 664cf44531a491f6d94d8e883ebd8013x000.xml: 31 ms
2020-12-10 19:31:05.171 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e633c35f2a494780bd5b5266ac06f13ax000.xml: 338 bytes
2020-12-10 19:31:05.171 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e633c35f2a494780bd5b5266ac06f13ax000.xml: 31 ms
2020-12-10 19:31:05.171 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d48b68b7041bde7c1484c5cb94897672x000.xml: 1027 bytes
2020-12-10 19:31:05.171 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d48b68b7041bde7c1484c5cb94897672x000.xml: 31 ms
2020-12-10 19:31:05.171 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 28bb8eb241a254452f85129686b027e5x000.xml: 338 bytes
2020-12-10 19:31:05.171 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 28bb8eb241a254452f85129686b027e5x000.xml: 31 ms
2020-12-10 19:31:05.171 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 2a074ff18c7f3222667dc2edfa46e75fx000.xml: 1027 bytes
2020-12-10 19:31:05.171 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 2a074ff18c7f3222667dc2edfa46e75fx000.xml: 32 ms
2020-12-10 19:31:05.171 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 9bb8aeca1b234665832ec72c609610cex000.xml: 338 bytes
2020-12-10 19:31:05.171 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 9bb8aeca1b234665832ec72c609610cex000.xml: 16 ms
2020-12-10 19:31:05.171 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 7009c81b29e1d232da816176e143ae49x000.xml: 1027 bytes
2020-12-10 19:31:05.171 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 7009c81b29e1d232da816176e143ae49x000.xml: 31 ms
2020-12-10 19:31:05.171 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 51d6e7beb10ae1cf1b534f59c6e58e86x000.xml: 338 bytes
2020-12-10 19:31:05.171 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 51d6e7beb10ae1cf1b534f59c6e58e86x000.xml: 47 ms
2020-12-10 19:31:05.171 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: ff82765819ae95b2d888a3384d7f2c2cx000.xml: 1027 bytes
2020-12-10 19:31:05.171 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: ff82765819ae95b2d888a3384d7f2c2cx000.xml: 32 ms
2020-12-10 19:31:05.171 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d9a77a07892e11509435eeb503ebcbafx000.xml: 338 bytes
2020-12-10 19:31:05.171 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d9a77a07892e11509435eeb503ebcbafx000.xml: 46 ms
2020-12-10 19:31:05.171 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: edba9d025184cf9e450353e621575fd7x000.xml: 877 bytes
2020-12-10 19:31:05.172 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: edba9d025184cf9e450353e621575fd7x000.xml: 16 ms
2020-12-10 19:31:05.172 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: c3b05924f8bebb2144ddae058798a9e0x000.xml: 320 bytes
2020-12-10 19:31:05.172 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: c3b05924f8bebb2144ddae058798a9e0x000.xml: 31 ms
2020-12-10 19:31:05.172 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 143a722a52e62e05945de47738c85c0fx000.xml: 877 bytes
2020-12-10 19:31:05.172 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 143a722a52e62e05945de47738c85c0fx000.xml: 16 ms
2020-12-10 19:31:05.172 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 15858544ab8b144fb289f49c2e7c806ax000.xml: 332 bytes
2020-12-10 19:31:05.172 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 15858544ab8b144fb289f49c2e7c806ax000.xml: 0 ms
2020-12-10 19:31:05.172 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: b005f37e178c4fc45de9c57268dadc50x000.xml: 877 bytes
2020-12-10 19:31:05.172 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: b005f37e178c4fc45de9c57268dadc50x000.xml: 0 ms
2020-12-10 19:31:05.172 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 8dd4490449ab42a73fe4df2c752a7782x000.xml: 332 bytes
2020-12-10 19:31:05.172 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 8dd4490449ab42a73fe4df2c752a7782x000.xml: 15 ms
2020-12-10 19:31:05.172 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 2bdd7f2449dca74e6c0a452be21fd669x000.xml: 877 bytes
2020-12-10 19:31:05.172 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 2bdd7f2449dca74e6c0a452be21fd669x000.xml: 16 ms
2020-12-10 19:31:05.172 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: ba077c5e28537dafc410507ccaf5f83bx000.xml: 332 bytes
2020-12-10 19:31:05.172 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: ba077c5e28537dafc410507ccaf5f83bx000.xml: 16 ms
2020-12-10 19:31:05.172 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 622ff86f7f51191c0b4211f9198839e1x000.xml: 877 bytes
2020-12-10 19:31:05.172 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 622ff86f7f51191c0b4211f9198839e1x000.xml: 15 ms
2020-12-10 19:31:05.172 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: a717a21f03c0baf80ff3b7efcbee650ex000.xml: 333 bytes
2020-12-10 19:31:05.172 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: a717a21f03c0baf80ff3b7efcbee650ex000.xml: 16 ms
2020-12-10 19:31:05.172 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: b94f44e039005b7e3c8c8defdfff111cx000.xml: 877 bytes
2020-12-10 19:31:05.172 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: b94f44e039005b7e3c8c8defdfff111cx000.xml: 31 ms
2020-12-10 19:31:05.172 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 7b6b01f7a92c3299cd7ecc6712a282a3x000.xml: 333 bytes
2020-12-10 19:31:05.172 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 7b6b01f7a92c3299cd7ecc6712a282a3x000.xml: 16 ms
2020-12-10 19:31:05.172 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 8d8a9e9b78be8ea87205468890bed1bfx000.xml: 1027 bytes
2020-12-10 19:31:05.172 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 8d8a9e9b78be8ea87205468890bed1bfx000.xml: 15 ms
2020-12-10 19:31:05.172 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 9926f1153226b3461279db0576b8b968x000.xml: 333 bytes
2020-12-10 19:31:05.172 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 9926f1153226b3461279db0576b8b968x000.xml: 16 ms
2020-12-10 19:31:05.172 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: bc2c5e7314423265da7857c71bf782e5x000.xml: 877 bytes
2020-12-10 19:31:05.172 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: bc2c5e7314423265da7857c71bf782e5x000.xml: 31 ms
2020-12-10 19:31:05.172 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 5e7460873006b214fd68e9307c8b01cfx000.xml: 336 bytes
2020-12-10 19:31:05.172 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 5e7460873006b214fd68e9307c8b01cfx000.xml: 16 ms
2020-12-10 19:31:05.172 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f222f289153e3ed05abafd3fa3e91c64x000.xml: 877 bytes
2020-12-10 19:31:05.172 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f222f289153e3ed05abafd3fa3e91c64x000.xml: 16 ms
2020-12-10 19:31:05.172 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 5460d93c864bcac80628c717f3c5cad4x000.xml: 336 bytes
2020-12-10 19:31:05.172 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 5460d93c864bcac80628c717f3c5cad4x000.xml: 0 ms
2020-12-10 19:31:05.172 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: df3a4de52142d5fc6506775e1114924cx000.xml: 877 bytes
2020-12-10 19:31:05.173 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: df3a4de52142d5fc6506775e1114924cx000.xml: 15 ms
2020-12-10 19:31:05.173 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 4c9d868240075771bc631fd70ffeb16ex000.xml: 336 bytes
2020-12-10 19:31:05.173 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 4c9d868240075771bc631fd70ffeb16ex000.xml: 16 ms
2020-12-10 19:31:05.173 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 4eac5d58eaa7027016f336e941c20e03x000.xml: 877 bytes
2020-12-10 19:31:05.173 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 4eac5d58eaa7027016f336e941c20e03x000.xml: 16 ms
2020-12-10 19:31:05.173 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: b4b5ea57a2c3ebf1d2d8b13470bee761x000.xml: 336 bytes
2020-12-10 19:31:05.173 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: b4b5ea57a2c3ebf1d2d8b13470bee761x000.xml: 15 ms
2020-12-10 19:31:05.173 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 5d1d99fd3f7fe3de9da46d177eb9872cx000.xml: 877 bytes
2020-12-10 19:31:05.173 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 5d1d99fd3f7fe3de9da46d177eb9872cx000.xml: 31 ms
2020-12-10 19:31:05.173 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 00221b86018a1a9f486e7f8d3afc1607x000.xml: 336 bytes
2020-12-10 19:31:05.173 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 00221b86018a1a9f486e7f8d3afc1607x000.xml: 16 ms
2020-12-10 19:31:05.173 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: c6eb697ca554f7656b875d8975c2c204x000.xml: 877 bytes
2020-12-10 19:31:05.173 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: c6eb697ca554f7656b875d8975c2c204x000.xml: 31 ms
2020-12-10 19:31:05.173 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 2631c86b4d54d95167e94e0af8efdd0dx000.xml: 336 bytes
2020-12-10 19:31:05.173 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 2631c86b4d54d95167e94e0af8efdd0dx000.xml: 15 ms
2020-12-10 19:31:05.173 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d419ff734350263f3ea5229d8494a763x000.xml: 877 bytes
2020-12-10 19:31:05.173 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d419ff734350263f3ea5229d8494a763x000.xml: 16 ms
2020-12-10 19:31:05.173 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 303946e68b324d60ecce2eb79a1265a9x000.xml: 336 bytes
2020-12-10 19:31:05.173 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 303946e68b324d60ecce2eb79a1265a9x000.xml: 266 ms
2020-12-10 19:31:05.173 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 4fea943908090fea4ce54d42e6a8d63cx000.xml: 877 bytes
2020-12-10 19:31:05.173 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 4fea943908090fea4ce54d42e6a8d63cx000.xml: 15 ms
2020-12-10 19:31:05.173 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 46b53c8c400ba0b5f0ba5f5af433180fx000.xml: 336 bytes
2020-12-10 19:31:05.173 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 46b53c8c400ba0b5f0ba5f5af433180fx000.xml: 16 ms
2020-12-10 19:31:05.173 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 5479e6c1fd454379a09450fdf960dd10x000.xml: 877 bytes
2020-12-10 19:31:05.173 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 5479e6c1fd454379a09450fdf960dd10x000.xml: 47 ms
2020-12-10 19:31:05.173 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: a3a9d4c9159578b14300adbacc533e7ax000.xml: 336 bytes
2020-12-10 19:31:05.173 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: a3a9d4c9159578b14300adbacc533e7ax000.xml: 32 ms
2020-12-10 19:31:05.173 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: ea86ddefe491482d9d21f40d7a64d7ebx000.xml: 877 bytes
2020-12-10 19:31:05.173 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: ea86ddefe491482d9d21f40d7a64d7ebx000.xml: 15 ms
2020-12-10 19:31:05.174 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 6986765f6535230a3c867f1cf5e111e6x000.xml: 336 bytes
2020-12-10 19:31:05.174 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 6986765f6535230a3c867f1cf5e111e6x000.xml: 47 ms
2020-12-10 19:31:05.174 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 5df1e15bd950f6636297a2443e91332bx000.xml: 877 bytes
2020-12-10 19:31:05.174 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 5df1e15bd950f6636297a2443e91332bx000.xml: 16 ms
2020-12-10 19:31:05.174 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 3ce0a7e01a1ba3f71ec640dc9b001801x000.xml: 336 bytes
2020-12-10 19:31:05.174 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 3ce0a7e01a1ba3f71ec640dc9b001801x000.xml: 47 ms
2020-12-10 19:31:05.174 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 1bb8f856988a42b9f3675c7acbf46dc4x000.xml: 877 bytes
2020-12-10 19:31:05.174 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 1bb8f856988a42b9f3675c7acbf46dc4x000.xml: 31 ms
2020-12-10 19:31:05.174 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 0393d948872ce4b27e290b4839b39648x000.xml: 336 bytes
2020-12-10 19:31:05.174 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 0393d948872ce4b27e290b4839b39648x000.xml: 16 ms
2020-12-10 19:31:05.174 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 5cc8dfcd766d6ea2706a76c5e3369a3dx000.xml: 877 bytes
2020-12-10 19:31:05.174 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 5cc8dfcd766d6ea2706a76c5e3369a3dx000.xml: 47 ms
2020-12-10 19:31:05.174 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 533d3759ebcb48dd1a9ba752edd164fax000.xml: 336 bytes
2020-12-10 19:31:05.174 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 533d3759ebcb48dd1a9ba752edd164fax000.xml: 16 ms
2020-12-10 19:31:05.174 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: b48888e6eaaff687109f190051608730x000.xml: 877 bytes
2020-12-10 19:31:05.174 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: b48888e6eaaff687109f190051608730x000.xml: 47 ms
2020-12-10 19:31:05.174 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 282c18d102daef7b4b2b697afa6c4bb6x000.xml: 336 bytes
2020-12-10 19:31:05.174 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 282c18d102daef7b4b2b697afa6c4bb6x000.xml: 16 ms
2020-12-10 19:31:05.174 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f8adfca9d000f4d972c8991333b5f710x000.xml: 877 bytes
2020-12-10 19:31:05.174 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f8adfca9d000f4d972c8991333b5f710x000.xml: 16 ms
2020-12-10 19:31:05.174 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e9539119d0beec27fc3ba78a60f1c132x000.xml: 336 bytes
2020-12-10 19:31:05.174 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e9539119d0beec27fc3ba78a60f1c132x000.xml: 16 ms
2020-12-10 19:31:05.174 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: a980367ca95cfb9ba11ac74057b9f833x000.xml: 877 bytes
2020-12-10 19:31:05.174 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: a980367ca95cfb9ba11ac74057b9f833x000.xml: 15 ms
2020-12-10 19:31:05.174 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: a5f7c4b9bc9e10b2abf6d913ca0f416dx000.xml: 336 bytes
2020-12-10 19:31:05.174 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: a5f7c4b9bc9e10b2abf6d913ca0f416dx000.xml: 16 ms
2020-12-10 19:31:05.174 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d05778823a713782d5f325d6d91fbab3x000.xml: 877 bytes
2020-12-10 19:31:05.174 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d05778823a713782d5f325d6d91fbab3x000.xml: 16 ms
2020-12-10 19:31:05.174 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 269257b45b2cfa91af801b062dfb86eex000.xml: 336 bytes
2020-12-10 19:31:05.174 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 269257b45b2cfa91af801b062dfb86eex000.xml: 15 ms
2020-12-10 19:31:05.174 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 7a345d0770fbe9368241a63614b6b5bdx000.xml: 877 bytes
2020-12-10 19:31:05.174 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 7a345d0770fbe9368241a63614b6b5bdx000.xml: 32 ms
2020-12-10 19:31:05.174 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 8dd737edbb9988958cbaee7f9c1b35b1x000.xml: 336 bytes
2020-12-10 19:31:05.175 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 8dd737edbb9988958cbaee7f9c1b35b1x000.xml: 31 ms
2020-12-10 19:31:05.175 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 50a8cfbf06b755aadababdeaf7061eb3x000.xml: 877 bytes
2020-12-10 19:31:05.175 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 50a8cfbf06b755aadababdeaf7061eb3x000.xml: 15 ms
2020-12-10 19:31:05.175 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 60aac09c9397edecc1b3ce557394d39dx000.xml: 336 bytes
2020-12-10 19:31:05.175 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 60aac09c9397edecc1b3ce557394d39dx000.xml: 16 ms
2020-12-10 19:31:05.175 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: da82c4321ed3a85c851dd96613257cf6x000.xml: 1027 bytes
2020-12-10 19:31:05.175 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: da82c4321ed3a85c851dd96613257cf6x000.xml: 15 ms
2020-12-10 19:31:05.175 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d6f82f98826028071fb6ad3490b7ce39x000.xml: 336 bytes
2020-12-10 19:31:05.175 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d6f82f98826028071fb6ad3490b7ce39x000.xml: 16 ms
2020-12-10 19:31:05.175 Update progress: [I49502] sdds.data0910.xml: found supplement IDE579 LATEST path= baseVersion= [included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=]
Intel Core i7-4810MQ 2.80GHz
8 GB RAM
AMD Radeon HD 8790M
512GB SSD

Lucienne
Level 1
Level 1
Příspěvky: 66
Registrován: květen 15
Pohlaví: Žena
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod Lucienne » 12 pro 2020 16:30

2020-12-10 19:31:05.175 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE579 LATEST path=
2020-12-10 19:31:05.175 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE579 LATEST path=
2020-12-10 19:31:05.175 Update progress: [I49502] sdds.data0910.xml: found supplement IDE580 LATEST path= baseVersion= [included from product IDE579 LATEST path=]
2020-12-10 19:31:05.175 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE580 LATEST path=
2020-12-10 19:31:05.175 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE580 LATEST path=
2020-12-10 19:31:05.175 Update progress: [I49502] sdds.data0910.xml: found supplement IDE581 LATEST path= baseVersion= [included from product IDE580 LATEST path=]
2020-12-10 19:31:05.175 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE581 LATEST path=
2020-12-10 19:31:05.175 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE581 LATEST path=
2020-12-10 19:31:05.175 Update progress: [I49502] sdds.data0910.xml: found supplement IDE582 LATEST path= baseVersion= [included from product IDE581 LATEST path=]
2020-12-10 19:31:05.175 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE582 LATEST path=
2020-12-10 19:31:05.175 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE582 LATEST path=
2020-12-10 19:31:05.175 Update progress: [I49502] sdds.data0910.xml: found supplement IDE583 LATEST path= baseVersion= [included from product IDE582 LATEST path=]
2020-12-10 19:31:05.175 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE583 LATEST path=
2020-12-10 19:31:05.175 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE583 LATEST path=
2020-12-10 19:31:05.175 Update progress: [I19463] Syncing product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2020-12-10 19:31:05.175 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: c90fc61d20c95b97fb8f24a79b020a22x000.xml: 58196 bytes
2020-12-10 19:31:05.175 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: c90fc61d20c95b97fb8f24a79b020a22x000.xml: 63 ms
2020-12-10 19:31:05.175 Update progress: [I19463] Product download size 175118518 bytes
2020-12-10 19:31:05.824 Option all = no
2020-12-10 19:31:05.824 Option recurse = yes
2020-12-10 19:31:05.824 Option archive = no
2020-12-10 19:31:05.824 Option service = yes
2020-12-10 19:31:05.824 Option confirm = yes
2020-12-10 19:31:05.824 Option sxl = yes
2020-12-10 19:31:05.826 Option max-data-age = 35
2020-12-10 19:31:05.826 Option vdl-logging = yes
2020-12-10 19:31:05.835 Customer ID: 094260ca9b3af99f9d4a3909fc47a743
2020-12-10 19:31:05.835 Machine ID: afe5abf6b8be40a0b9645641282772c5
2020-12-10 19:31:05.836 Component SVRTcli.exe version 2.7.0
2020-12-10 19:31:05.836 Component control.dll version 2.7.0
2020-12-10 19:31:05.836 Component SVRTservice.exe version 2.7.0
2020-12-10 19:31:05.836 Component engine\osdp.dll version 1.44.1.2420
2020-12-10 19:31:05.837 Component engine\veex.dll version 3.73.0.2420
2020-12-10 19:31:05.837 Component engine\savi.dll version 9.0.11.2420
2020-12-10 19:31:05.874 Component rkdisk.dll version 1.5.33.1
2020-12-10 19:31:05.874 Version info: Product version 2.7.0
2020-12-10 19:31:05.874 Version info: Detection engine 3.73.0
2020-12-10 19:31:05.874 Version info: Detection data 5.55
2020-12-10 19:31:05.874 Version info: Build date 18.09.2018
2020-12-10 19:31:05.874 Version info: Data files added 173
2020-12-10 19:31:05.874 Version info: Last successful update (not yet updated)
2020-12-10 19:31:24.196 Update progress: [I19463] Syncing product IDE579 LATEST path=
2020-12-10 19:31:24.196 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e4c2bcd4c718673e16f63e09efff1a8ex000.xml: 38198 bytes
2020-12-10 19:31:24.196 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e4c2bcd4c718673e16f63e09efff1a8ex000.xml: 47 ms
2020-12-10 19:31:24.197 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: eda093dbbbd56df17908712cdcb5145ex000.xml: 397 bytes
2020-12-10 19:31:24.197 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: eda093dbbbd56df17908712cdcb5145ex000.xml: 15 ms
2020-12-10 19:31:24.197 Update progress: [I19463] Product download size 3367466 bytes
2020-12-10 19:31:44.331 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: c1d6ff59c9da340aaf87f053dcb584aax000.xml: 5501 bytes
2020-12-10 19:31:44.331 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: c1d6ff59c9da340aaf87f053dcb584aax000.xml: 16 ms
2020-12-10 19:31:44.450 Update progress: [I19463] Syncing product IDE580 LATEST path=
2020-12-10 19:31:44.450 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: fa14ac969204291e5569af27e2082366x000.xml: 39399 bytes
2020-12-10 19:31:44.450 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: fa14ac969204291e5569af27e2082366x000.xml: 47 ms
2020-12-10 19:31:44.450 Update progress: [I19463] Product download size 2835246 bytes
2020-12-10 19:32:06.844 Update progress: [I19463] Syncing product IDE581 LATEST path=
2020-12-10 19:32:06.844 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 17f809780a173606a6bb5e40b9ae96bcx000.xml: 22780 bytes
2020-12-10 19:32:06.844 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 17f809780a173606a6bb5e40b9ae96bcx000.xml: 31 ms
2020-12-10 19:32:06.844 Update progress: [I19463] Product download size 1593214 bytes
2020-12-10 19:32:13.349 Update progress: [I19463] Syncing product IDE582 LATEST path=
2020-12-10 19:32:13.350 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 5a8490004cb051928fb81eef4da8ab9ex000.xml: 1627 bytes
2020-12-10 19:32:13.350 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 5a8490004cb051928fb81eef4da8ab9ex000.xml: 16 ms
2020-12-10 19:32:13.350 Update progress: [I19463] Product download size 103712 bytes
2020-12-10 19:32:13.525 Update progress: [I19463] Syncing product IDE583 LATEST path=
2020-12-10 19:32:13.525 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f430c089bf466bb070b959d79391e4c2x000.xml: 124 bytes
2020-12-10 19:32:13.525 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f430c089bf466bb070b959d79391e4c2x000.xml: 47 ms
2020-12-10 19:32:13.562 Installing updates...
2020-12-10 19:32:14.181 Error level 1
2020-12-10 19:32:18.940 Update successful
2020-12-10 19:32:28.111 Option all = no
2020-12-10 19:32:28.111 Option recurse = yes
2020-12-10 19:32:28.111 Option archive = no
2020-12-10 19:32:28.111 Option service = yes
2020-12-10 19:32:28.111 Option confirm = yes
2020-12-10 19:32:28.111 Option sxl = yes
2020-12-10 19:32:28.113 Option max-data-age = 35
2020-12-10 19:32:28.113 Option vdl-logging = yes
2020-12-10 19:32:28.118 Customer ID: 094260ca9b3af99f9d4a3909fc47a743
2020-12-10 19:32:28.118 Machine ID: afe5abf6b8be40a0b9645641282772c5
2020-12-10 19:32:28.118 Component SVRTcli.exe version 2.7.0
2020-12-10 19:32:28.118 Component control.dll version 2.7.0
2020-12-10 19:32:28.119 Component SVRTservice.exe version 2.7.0
2020-12-10 19:32:28.119 Component engine\osdp.dll version 1.44.1.2490
2020-12-10 19:32:28.119 Component engine\veex.dll version 3.79.0.2490
2020-12-10 19:32:28.119 Component engine\savi.dll version 9.0.20.2490
2020-12-10 19:32:28.119 Component rkdisk.dll version 1.5.33.1
2020-12-10 19:32:28.119 Version info: Product version 2.7.0
2020-12-10 19:32:28.120 Version info: Detection engine 3.79.0
2020-12-10 19:32:28.120 Version info: Detection data 5.78
2020-12-10 19:32:28.120 Version info: Build date 08.09.2020
2020-12-10 19:32:28.120 Version info: Data files added 408
2020-12-10 19:32:28.120 Version info: Last successful update 10.12.2020 20:32:18

2020-12-10 19:58:34.119 Could not open C:\hiberfil.sys
2020-12-10 19:58:34.526 Could not open C:\pagefile.sys
2020-12-10 20:08:18.754 Could not open C:\swapfile.sys
2020-12-10 20:08:18.850 Could not open C:\System Volume Information\{3808876b-c176-4e48-b7ae-04046e6cc752}
2020-12-10 20:08:18.850 Could not open C:\System Volume Information\{ead8a3e3-3b1b-11eb-a63c-204747e35f96}{3808876b-c176-4e48-b7ae-04046e6cc752}
2020-12-10 20:08:55.394 Could not open C:\Users\rluci\AppData\Local\Microsoft\WindowsApps\GameBarElevatedFT_Alias.exe
2020-12-10 20:08:55.398 Could not open C:\Users\rluci\AppData\Local\Microsoft\WindowsApps\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\python.exe
2020-12-10 20:08:55.398 Could not open C:\Users\rluci\AppData\Local\Microsoft\WindowsApps\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\python3.exe
2020-12-10 20:08:55.402 Could not open C:\Users\rluci\AppData\Local\Microsoft\WindowsApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
2020-12-10 20:08:55.405 Could not open C:\Users\rluci\AppData\Local\Microsoft\WindowsApps\Microsoft.SkypeApp_kzf8qxf38zg5c\Skype.exe
2020-12-10 20:08:55.409 Could not open C:\Users\rluci\AppData\Local\Microsoft\WindowsApps\Microsoft.XboxGamingOverlay_8wekyb3d8bbwe\GameBarElevatedFT_Alias.exe
2020-12-10 20:08:55.410 Could not open C:\Users\rluci\AppData\Local\Microsoft\WindowsApps\MicrosoftEdge.exe
2020-12-10 20:08:55.410 Could not open C:\Users\rluci\AppData\Local\Microsoft\WindowsApps\python.exe
2020-12-10 20:08:55.411 Could not open C:\Users\rluci\AppData\Local\Microsoft\WindowsApps\python3.exe
2020-12-10 20:08:55.411 Could not open C:\Users\rluci\AppData\Local\Microsoft\WindowsApps\Skype.exe
2020-12-10 20:08:55.412 Could not open C:\Users\rluci\AppData\Local\Microsoft\WindowsApps\Spotify.exe
2020-12-10 20:08:55.415 Could not open C:\Users\rluci\AppData\Local\Microsoft\WindowsApps\SpotifyAB.SpotifyMusic_zpdnekdrzrea0\Spotify.exe
2020-12-10 20:16:09.505 Could not open C:\Windows\System32\config\BBI
2020-12-10 20:26:13.281 Could not open LOGICAL:0003:00000000
2020-12-10 20:26:13.282 Could not open D:\
2020-12-10 20:26:13.798 Error level 0

2020-12-10 20:34:17.139 Scan completed.
2020-12-10 20:34:17.139

------------------------------------------------------------

2020-12-11 15:58:44.355 Sophos Virus Removal Tool version 2.7.0
2020-12-11 15:58:44.355 Copyright (c) 2009-2018 Sophos Limited. All rights reserved.

2020-12-11 15:58:44.355 This tool will scan your computer for viruses and other threats. If it finds any, it will give you the option to remove them.

2020-12-11 15:58:44.355 Windows version 6.2 SP 0.0 build 9200 SM=0x100 PT=0x1 WOW64
2020-12-11 15:58:44.355 Checking for updates...
2020-12-11 15:58:44.369 Update progress: proxy server not available
2020-12-11 15:58:49.316 Downloading updates...
2020-12-11 15:58:49.317 Update progress: [I96736] sdds.svrt_v1.20: adding primary package C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED baseVersion=1
2020-12-11 15:58:49.317 Update progress: [I95020] sdds.svrt_v1.20: looking for packages included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2020-12-11 15:58:49.317 Update progress: [I22529] sdds.svrt_v1.20: looking for supplements included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2020-12-11 15:58:49.317 Update progress: [V81533] SU::createCachedPackageSource creating cached package source for http://d2.sophosupd.com/update-B: url=SOPHOS
2020-12-11 15:58:49.317 Update progress: [V81533] SU::createCachedPackageSource creating http_source_specific_data to download customer file
2020-12-11 15:58:49.317 Update progress: [V81533] SU::createCachedPackageSource creating package source to download customer file
2020-12-11 15:58:49.317 Update progress: [V81533] SU::createCachedPackageSource creating cached package source
2020-12-11 15:58:49.317 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: catalogue/sdds.data0910.xml
2020-12-11 15:58:49.317 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: catalogue/sdds.data0910.xml: 93 ms
2020-12-11 15:58:49.317 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 58706cc1d8d4e360b5a0857d3d099d1cx000.xml: 2522 bytes
2020-12-11 15:58:49.317 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 58706cc1d8d4e360b5a0857d3d099d1cx000.xml: 47 ms
2020-12-11 15:58:49.318 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: a454c904ea20a72ea87eb196714fcc35x000.xml: 8673 bytes
2020-12-11 15:58:49.318 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: a454c904ea20a72ea87eb196714fcc35x000.xml: 32 ms
2020-12-11 15:58:49.318 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE582/acabb278b7e448c89f63c538eb0de1fbx000.xml: 4986 bytes
2020-12-11 15:58:49.318 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE582/acabb278b7e448c89f63c538eb0de1fbx000.xml: 47 ms
2020-12-11 15:58:49.318 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 7e9506664d6429e608e2fc5e80150e6ex000.xml: 877 bytes
2020-12-11 15:58:49.318 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 7e9506664d6429e608e2fc5e80150e6ex000.xml: 32 ms
2020-12-11 15:58:49.318 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 11fd91c60b5537ee995139bb1e59dcabx000.xml: 877 bytes
2020-12-11 15:58:49.318 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 11fd91c60b5537ee995139bb1e59dcabx000.xml: 31 ms
2020-12-11 15:58:49.318 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 10cc586b8ee77dd6a51f8dd5075f3acax000.xml: 333 bytes
2020-12-11 15:58:49.318 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 10cc586b8ee77dd6a51f8dd5075f3acax000.xml: 32 ms
2020-12-11 15:58:49.318 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 0c5728402e792e364242aedf969a9619x000.xml: 877 bytes
2020-12-11 15:58:49.318 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 0c5728402e792e364242aedf969a9619x000.xml: 47 ms
2020-12-11 15:58:49.318 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: c36aa590e149d1e8c58bfa76d908d58dx000.xml: 333 bytes
2020-12-11 15:58:49.318 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: c36aa590e149d1e8c58bfa76d908d58dx000.xml: 31 ms
2020-12-11 15:58:49.318 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f4107568b60ca29faaa034d98f0bccbdx000.xml: 1027 bytes
2020-12-11 15:58:49.318 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f4107568b60ca29faaa034d98f0bccbdx000.xml: 31 ms
2020-12-11 15:58:49.318 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 080cc80eff92b6cecaaeae274cf341ffx000.xml: 335 bytes
2020-12-11 15:58:49.318 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 080cc80eff92b6cecaaeae274cf341ffx000.xml: 31 ms
2020-12-11 15:58:49.318 Update progress: [I49502] sdds.data0910.xml: found supplement IDE579 LATEST path= baseVersion= [included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=]
2020-12-11 15:58:49.318 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE579 LATEST path=
2020-12-11 15:58:49.318 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE579 LATEST path=
2020-12-11 15:58:49.318 Update progress: [I49502] sdds.data0910.xml: found supplement IDE580 LATEST path= baseVersion= [included from product IDE579 LATEST path=]
2020-12-11 15:58:49.318 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE580 LATEST path=
2020-12-11 15:58:49.318 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE580 LATEST path=
2020-12-11 15:58:49.318 Update progress: [I49502] sdds.data0910.xml: found supplement IDE581 LATEST path= baseVersion= [included from product IDE580 LATEST path=]
2020-12-11 15:58:49.318 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE581 LATEST path=
2020-12-11 15:58:49.318 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE581 LATEST path=
2020-12-11 15:58:49.318 Update progress: [I49502] sdds.data0910.xml: found supplement IDE582 LATEST path= baseVersion= [included from product IDE581 LATEST path=]
2020-12-11 15:58:49.318 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE582 LATEST path=
2020-12-11 15:58:49.318 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE582 LATEST path=
2020-12-11 15:58:49.318 Update progress: [I49502] sdds.data0910.xml: found supplement IDE583 LATEST path= baseVersion= [included from product IDE582 LATEST path=]
2020-12-11 15:58:49.318 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE583 LATEST path=
2020-12-11 15:58:49.318 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE583 LATEST path=
2020-12-11 15:58:49.318 Update progress: [I19463] Syncing product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2020-12-11 15:58:49.379 Update progress: [I19463] Syncing product IDE579 LATEST path=
2020-12-11 15:58:49.379 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: ba59248f4aa89861df99dadb0633a90cx000.xml: 397 bytes
2020-12-11 15:58:49.379 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: ba59248f4aa89861df99dadb0633a90cx000.xml: 31 ms
2020-12-11 15:58:49.379 Update progress: [I19463] Product download size 5807 bytes
2020-12-11 15:58:49.437 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 956af251a3992d2fff302f1353b37d95x000.xml: 5807 bytes
2020-12-11 15:58:49.437 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 956af251a3992d2fff302f1353b37d95x000.xml: 62 ms
2020-12-11 15:58:49.468 Update progress: [I19463] Syncing product IDE580 LATEST path=
2020-12-11 15:58:49.483 Update progress: [I19463] Syncing product IDE581 LATEST path=
2020-12-11 15:58:49.528 Update progress: [I19463] Syncing product IDE582 LATEST path=
2020-12-11 15:58:49.528 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: a64d22b7d706f362238e8409333116dax000.xml: 2374 bytes
2020-12-11 15:58:49.528 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: a64d22b7d706f362238e8409333116dax000.xml: 31 ms
2020-12-11 15:58:49.528 Update progress: [I19463] Product download size 51814 bytes
2020-12-11 15:58:49.659 Update progress: [I19463] Syncing product IDE583 LATEST path=
2020-12-11 15:58:49.687 Installing updates...
2020-12-11 15:58:54.286 Option all = no
2020-12-11 15:58:54.907 Option recurse = yes
2020-12-11 15:58:54.907 Option archive = no
2020-12-11 15:58:54.907 Option service = yes
2020-12-11 15:58:54.907 Option confirm = yes
2020-12-11 15:58:54.907 Option sxl = yes
2020-12-11 15:58:54.907 Option max-data-age = 35
2020-12-11 15:58:54.908 Option vdl-logging = yes
2020-12-11 15:58:54.908 Customer ID: 094260ca9b3af99f9d4a3909fc47a743
2020-12-11 15:58:54.908 Machine ID: afe5abf6b8be40a0b9645641282772c5
2020-12-11 15:58:54.908 Component SVRTcli.exe version 2.7.0
2020-12-11 15:58:54.908 Component control.dll version 2.7.0
2020-12-11 15:58:54.908 Component SVRTservice.exe version 2.7.0
2020-12-11 15:58:54.908 Component engine\osdp.dll version 1.44.1.2490
2020-12-11 15:58:54.908 Component engine\veex.dll version 3.79.0.2490
2020-12-11 15:58:54.909 Component engine\savi.dll version 9.0.20.2490
2020-12-11 15:58:54.909 Component rkdisk.dll version 1.5.33.1
2020-12-11 15:58:54.909 Version info: Product version 2.7.0
2020-12-11 15:58:54.909 Version info: Detection engine 3.79.0
2020-12-11 15:58:54.910 Version info: Detection data 5.78
2020-12-11 15:58:54.910 Version info: Build date 08.09.2020
2020-12-11 15:58:54.910 Version info: Data files added 408
2020-12-11 15:58:54.910 Version info: Last successful update 10.12.2020 20:32:18
2020-12-11 15:58:54.911 Error level 1
2020-12-11 15:58:55.559 Update successful
2020-12-11 15:59:04.234 Option all = no
2020-12-11 15:59:04.234 Option recurse = yes
2020-12-11 15:59:04.234 Option archive = no
2020-12-11 15:59:04.234 Option service = yes
2020-12-11 15:59:04.234 Option confirm = yes
2020-12-11 15:59:04.234 Option sxl = yes
2020-12-11 15:59:04.235 Option max-data-age = 35
2020-12-11 15:59:04.235 Option vdl-logging = yes
2020-12-11 15:59:04.241 Customer ID: 094260ca9b3af99f9d4a3909fc47a743
2020-12-11 15:59:04.241 Machine ID: afe5abf6b8be40a0b9645641282772c5
2020-12-11 15:59:04.241 Component SVRTcli.exe version 2.7.0
2020-12-11 15:59:04.241 Component control.dll version 2.7.0
2020-12-11 15:59:04.241 Component SVRTservice.exe version 2.7.0
2020-12-11 15:59:04.241 Component engine\osdp.dll version 1.44.1.2490
2020-12-11 15:59:04.242 Component engine\veex.dll version 3.79.0.2490
2020-12-11 15:59:04.242 Component engine\savi.dll version 9.0.20.2490
2020-12-11 15:59:04.242 Component rkdisk.dll version 1.5.33.1
2020-12-11 15:59:04.242 Version info: Product version 2.7.0
2020-12-11 15:59:04.242 Version info: Detection engine 3.79.0
2020-12-11 15:59:04.242 Version info: Detection data 5.78
2020-12-11 15:59:04.242 Version info: Build date 08.09.2020
2020-12-11 15:59:04.242 Version info: Data files added 411
2020-12-11 15:59:04.242 Version info: Last successful update 11.12.2020 16:58:55

2020-12-11 16:33:55.504 Could not open C:\hiberfil.sys
2020-12-11 16:33:56.026 Could not open C:\pagefile.sys
2020-12-11 16:45:07.417 Could not open C:\swapfile.sys
2020-12-11 16:45:07.545 Could not open C:\System Volume Information\{3808876b-c176-4e48-b7ae-04046e6cc752}
2020-12-11 16:45:07.545 Could not open C:\System Volume Information\{cedf0a6d-3bc8-11eb-a63e-204747e35f96}{3808876b-c176-4e48-b7ae-04046e6cc752}
2020-12-11 16:45:07.545 Could not open C:\System Volume Information\{ead8a3e3-3b1b-11eb-a63c-204747e35f96}{3808876b-c176-4e48-b7ae-04046e6cc752}
2020-12-11 16:45:45.371 Could not open C:\Users\rluci\AppData\Local\Microsoft\WindowsApps\GameBarElevatedFT_Alias.exe
2020-12-11 16:45:45.375 Could not open C:\Users\rluci\AppData\Local\Microsoft\WindowsApps\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\python.exe
2020-12-11 16:45:45.375 Could not open C:\Users\rluci\AppData\Local\Microsoft\WindowsApps\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\python3.exe
2020-12-11 16:45:45.379 Could not open C:\Users\rluci\AppData\Local\Microsoft\WindowsApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
2020-12-11 16:45:45.383 Could not open C:\Users\rluci\AppData\Local\Microsoft\WindowsApps\Microsoft.SkypeApp_kzf8qxf38zg5c\Skype.exe
2020-12-11 16:45:45.387 Could not open C:\Users\rluci\AppData\Local\Microsoft\WindowsApps\Microsoft.XboxGamingOverlay_8wekyb3d8bbwe\GameBarElevatedFT_Alias.exe
2020-12-11 16:45:45.388 Could not open C:\Users\rluci\AppData\Local\Microsoft\WindowsApps\MicrosoftEdge.exe
2020-12-11 16:45:45.389 Could not open C:\Users\rluci\AppData\Local\Microsoft\WindowsApps\python.exe
2020-12-11 16:45:45.389 Could not open C:\Users\rluci\AppData\Local\Microsoft\WindowsApps\python3.exe
2020-12-11 16:45:45.390 Could not open C:\Users\rluci\AppData\Local\Microsoft\WindowsApps\Skype.exe
2020-12-11 16:45:45.391 Could not open C:\Users\rluci\AppData\Local\Microsoft\WindowsApps\Spotify.exe
2020-12-11 16:45:45.395 Could not open C:\Users\rluci\AppData\Local\Microsoft\WindowsApps\SpotifyAB.SpotifyMusic_zpdnekdrzrea0\Spotify.exe
2020-12-11 16:55:38.734 Could not open C:\Windows\System32\config\BBI
2020-12-11 17:06:35.757 Could not open LOGICAL:0003:00000000
2020-12-11 17:06:35.758 Could not open D:\
2020-12-11 17:06:36.328 Error level 0

2020-12-11 20:48:45.159 Scan completed.
2020-12-11 20:48:45.160

------------------------------------------------------------

2020-12-12 09:57:49.722 Sophos Virus Removal Tool version 2.7.0
2020-12-12 09:57:49.723 Copyright (c) 2009-2018 Sophos Limited. All rights reserved.

2020-12-12 09:57:49.723 This tool will scan your computer for viruses and other threats. If it finds any, it will give you the option to remove them.

2020-12-12 09:57:49.723 Windows version 6.2 SP 0.0 build 9200 SM=0x100 PT=0x1 WOW64
2020-12-12 09:57:49.723 Checking for updates...
2020-12-12 09:57:49.736 Update progress: proxy server not available
2020-12-12 09:57:52.151 Downloading updates...
2020-12-12 09:57:52.155 Update progress: [I96736] sdds.svrt_v1.20: adding primary package C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED baseVersion=1
2020-12-12 09:57:52.155 Update progress: [I95020] sdds.svrt_v1.20: looking for packages included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2020-12-12 09:57:52.155 Update progress: [I22529] sdds.svrt_v1.20: looking for supplements included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2020-12-12 09:57:52.155 Update progress: [V81533] SU::createCachedPackageSource creating cached package source for http://d2.sophosupd.com/update-B: url=SOPHOS
2020-12-12 09:57:52.155 Update progress: [V81533] SU::createCachedPackageSource creating http_source_specific_data to download customer file
2020-12-12 09:57:52.155 Update progress: [V81533] SU::createCachedPackageSource creating package source to download customer file
2020-12-12 09:57:52.155 Update progress: [V81533] SU::createCachedPackageSource creating cached package source
2020-12-12 09:57:52.155 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: catalogue/sdds.data0910.xml
2020-12-12 09:57:52.155 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: catalogue/sdds.data0910.xml: 62 ms
2020-12-12 09:57:52.155 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: dd0ed059a8227a399ca03143e4ca2ae9x000.xml: 2522 bytes
2020-12-12 09:57:52.155 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: dd0ed059a8227a399ca03143e4ca2ae9x000.xml: 32 ms
2020-12-12 09:57:52.155 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 79d1267a1580d2b025879e0f12d97ca4x000.xml: 8673 bytes
2020-12-12 09:57:52.155 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 79d1267a1580d2b025879e0f12d97ca4x000.xml: 15 ms
2020-12-12 09:57:52.155 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE582/c4e567fbf3420c5cdb1cc7101c1cc311x000.xml: 5966 bytes
2020-12-12 09:57:52.155 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE582/c4e567fbf3420c5cdb1cc7101c1cc311x000.xml: 15 ms
2020-12-12 09:57:52.155 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 7709cac6b0e0c8696437ae40d5f4a2e5x000.xml: 877 bytes
2020-12-12 09:57:52.155 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 7709cac6b0e0c8696437ae40d5f4a2e5x000.xml: 16 ms
2020-12-12 09:57:52.155 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 1f120547cde4b6fc8adf34f7d3d6bf7dx000.xml: 877 bytes
2020-12-12 09:57:52.155 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 1f120547cde4b6fc8adf34f7d3d6bf7dx000.xml: 15 ms
2020-12-12 09:57:52.155 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: ac6ac611c3125f0b0224e97b8cfc4936x000.xml: 335 bytes
2020-12-12 09:57:52.155 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: ac6ac611c3125f0b0224e97b8cfc4936x000.xml: 16 ms
2020-12-12 09:57:52.155 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 394946f44007c6d92a5e29a8b5715577x000.xml: 1027 bytes
2020-12-12 09:57:52.155 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 394946f44007c6d92a5e29a8b5715577x000.xml: 16 ms
2020-12-12 09:57:52.155 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 9cc5dbb4249590a0ab4db2bf92a4823bx000.xml: 335 bytes
2020-12-12 09:57:52.155 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 9cc5dbb4249590a0ab4db2bf92a4823bx000.xml: 16 ms
2020-12-12 09:57:52.155 Update progress: [I49502] sdds.data0910.xml: found supplement IDE579 LATEST path= baseVersion= [included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=]
2020-12-12 09:57:52.155 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE579 LATEST path=
2020-12-12 09:57:52.155 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE579 LATEST path=
2020-12-12 09:57:52.155 Update progress: [I49502] sdds.data0910.xml: found supplement IDE580 LATEST path= baseVersion= [included from product IDE579 LATEST path=]
2020-12-12 09:57:52.155 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE580 LATEST path=
2020-12-12 09:57:52.155 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE580 LATEST path=
2020-12-12 09:57:52.155 Update progress: [I49502] sdds.data0910.xml: found supplement IDE581 LATEST path= baseVersion= [included from product IDE580 LATEST path=]
2020-12-12 09:57:52.155 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE581 LATEST path=
2020-12-12 09:57:52.155 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE581 LATEST path=
2020-12-12 09:57:52.155 Update progress: [I49502] sdds.data0910.xml: found supplement IDE582 LATEST path= baseVersion= [included from product IDE581 LATEST path=]
2020-12-12 09:57:52.155 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE582 LATEST path=
2020-12-12 09:57:52.156 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE582 LATEST path=
2020-12-12 09:57:52.156 Update progress: [I49502] sdds.data0910.xml: found supplement IDE583 LATEST path= baseVersion= [included from product IDE582 LATEST path=]
2020-12-12 09:57:52.156 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE583 LATEST path=
2020-12-12 09:57:52.156 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE583 LATEST path=
2020-12-12 09:57:52.156 Update progress: [I19463] Syncing product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2020-12-12 09:57:52.742 Update progress: [I19463] Syncing product IDE579 LATEST path=
2020-12-12 09:57:52.742 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 4682aa6aea90a39703745c7f526f5624x000.xml: 397 bytes
2020-12-12 09:57:52.742 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 4682aa6aea90a39703745c7f526f5624x000.xml: 31 ms
2020-12-12 09:57:52.742 Update progress: [I19463] Product download size 6011 bytes
2020-12-12 09:57:52.763 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 10da7b3cf828f49199fc40fdf063e1eax000.xml: 6011 bytes
2020-12-12 09:57:52.763 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 10da7b3cf828f49199fc40fdf063e1eax000.xml: 16 ms
2020-12-12 09:57:53.290 Update progress: [I19463] Syncing product IDE580 LATEST path=
2020-12-12 09:57:53.632 Update progress: [I19463] Syncing product IDE581 LATEST path=
2020-12-12 09:57:53.693 Update progress: [I19463] Syncing product IDE582 LATEST path=
2020-12-12 09:57:53.693 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 62ebbf0a71e436c5b2a82d2074bf2ad8x000.xml: 2872 bytes
2020-12-12 09:57:53.693 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 62ebbf0a71e436c5b2a82d2074bf2ad8x000.xml: 31 ms
2020-12-12 09:57:53.693 Update progress: [I19463] Product download size 31256 bytes
2020-12-12 09:57:53.731 Update progress: [I19463] Syncing product IDE583 LATEST path=
2020-12-12 09:57:53.772 Installing updates...
2020-12-12 09:58:03.216 Option all = no
2020-12-12 09:58:04.032 Option recurse = yes
2020-12-12 09:58:04.032 Option archive = no
2020-12-12 09:58:04.033 Option service = yes
2020-12-12 09:58:04.033 Option confirm = yes
2020-12-12 09:58:04.033 Option sxl = yes
2020-12-12 09:58:04.033 Option max-data-age = 35
2020-12-12 09:58:04.034 Option vdl-logging = yes
2020-12-12 09:58:04.034 Customer ID: 094260ca9b3af99f9d4a3909fc47a743
2020-12-12 09:58:04.034 Machine ID: afe5abf6b8be40a0b9645641282772c5
2020-12-12 09:58:04.034 Component SVRTcli.exe version 2.7.0
2020-12-12 09:58:04.034 Component control.dll version 2.7.0
2020-12-12 09:58:04.034 Component SVRTservice.exe version 2.7.0
2020-12-12 09:58:04.034 Component engine\osdp.dll version 1.44.1.2490
2020-12-12 09:58:04.035 Component engine\veex.dll version 3.79.0.2490
2020-12-12 09:58:04.035 Component engine\savi.dll version 9.0.20.2490
2020-12-12 09:58:04.035 Component rkdisk.dll version 1.5.33.1
2020-12-12 09:58:04.035 Version info: Product version 2.7.0
2020-12-12 09:58:04.035 Version info: Detection engine 3.79.0
2020-12-12 09:58:04.036 Version info: Detection data 5.78
2020-12-12 09:58:04.036 Version info: Build date 08.09.2020
2020-12-12 09:58:04.036 Version info: Data files added 411
2020-12-12 09:58:04.036 Version info: Last successful update 11.12.2020 16:58:55
2020-12-12 09:58:04.036 Error level 1
2020-12-12 09:58:04.739 Update successful
2020-12-12 09:58:14.658 Option all = no
2020-12-12 09:58:14.658 Option recurse = yes
2020-12-12 09:58:14.658 Option archive = no
2020-12-12 09:58:14.658 Option service = yes
2020-12-12 09:58:14.658 Option confirm = yes
2020-12-12 09:58:14.658 Option sxl = yes
2020-12-12 09:58:14.660 Option max-data-age = 35
2020-12-12 09:58:14.660 Option vdl-logging = yes
2020-12-12 09:58:14.665 Customer ID: 094260ca9b3af99f9d4a3909fc47a743
2020-12-12 09:58:14.665 Machine ID: afe5abf6b8be40a0b9645641282772c5
2020-12-12 09:58:14.666 Component SVRTcli.exe version 2.7.0
2020-12-12 09:58:14.666 Component control.dll version 2.7.0
2020-12-12 09:58:14.666 Component SVRTservice.exe version 2.7.0
2020-12-12 09:58:14.666 Component engine\osdp.dll version 1.44.1.2490
2020-12-12 09:58:14.666 Component engine\veex.dll version 3.79.0.2490
2020-12-12 09:58:14.667 Component engine\savi.dll version 9.0.20.2490
2020-12-12 09:58:14.667 Component rkdisk.dll version 1.5.33.1
2020-12-12 09:58:14.667 Version info: Product version 2.7.0
2020-12-12 09:58:14.667 Version info: Detection engine 3.79.0
2020-12-12 09:58:14.667 Version info: Detection data 5.78
2020-12-12 09:58:14.667 Version info: Build date 08.09.2020
2020-12-12 09:58:14.667 Version info: Data files added 413
2020-12-12 09:58:14.667 Version info: Last successful update 12.12.2020 10:58:04

2020-12-12 11:07:45.542 Could not open C:\hiberfil.sys
2020-12-12 11:07:46.260 Could not open C:\pagefile.sys
2020-12-12 11:27:02.515 Could not open C:\swapfile.sys
2020-12-12 11:27:02.704 Could not open C:\System Volume Information\{3808876b-c176-4e48-b7ae-04046e6cc752}
2020-12-12 11:27:02.705 Could not open C:\System Volume Information\{cedf0a6d-3bc8-11eb-a63e-204747e35f96}{3808876b-c176-4e48-b7ae-04046e6cc752}
2020-12-12 11:27:02.706 Could not open C:\System Volume Information\{ead8a3e3-3b1b-11eb-a63c-204747e35f96}{3808876b-c176-4e48-b7ae-04046e6cc752}
2020-12-12 11:28:15.254 Could not open C:\Users\rluci\AppData\Local\Microsoft\WindowsApps\GameBarElevatedFT_Alias.exe
2020-12-12 11:28:15.257 Could not open C:\Users\rluci\AppData\Local\Microsoft\WindowsApps\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\python.exe
2020-12-12 11:28:15.258 Could not open C:\Users\rluci\AppData\Local\Microsoft\WindowsApps\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\python3.exe
2020-12-12 11:28:15.261 Could not open C:\Users\rluci\AppData\Local\Microsoft\WindowsApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
2020-12-12 11:28:15.265 Could not open C:\Users\rluci\AppData\Local\Microsoft\WindowsApps\Microsoft.SkypeApp_kzf8qxf38zg5c\Skype.exe
2020-12-12 11:28:15.269 Could not open C:\Users\rluci\AppData\Local\Microsoft\WindowsApps\Microsoft.XboxGamingOverlay_8wekyb3d8bbwe\GameBarElevatedFT_Alias.exe
2020-12-12 11:28:15.270 Could not open C:\Users\rluci\AppData\Local\Microsoft\WindowsApps\MicrosoftEdge.exe
2020-12-12 11:28:15.270 Could not open C:\Users\rluci\AppData\Local\Microsoft\WindowsApps\python.exe
2020-12-12 11:28:15.271 Could not open C:\Users\rluci\AppData\Local\Microsoft\WindowsApps\python3.exe
2020-12-12 11:28:15.272 Could not open C:\Users\rluci\AppData\Local\Microsoft\WindowsApps\Skype.exe
2020-12-12 11:28:15.272 Could not open C:\Users\rluci\AppData\Local\Microsoft\WindowsApps\Spotify.exe
2020-12-12 11:28:15.276 Could not open C:\Users\rluci\AppData\Local\Microsoft\WindowsApps\SpotifyAB.SpotifyMusic_zpdnekdrzrea0\Spotify.exe
2020-12-12 11:43:43.815 Could not open C:\Windows\System32\config\BBI
2020-12-12 12:05:46.705 Could not open LOGICAL:0003:00000000
2020-12-12 12:05:46.706 Could not open D:\
2020-12-12 12:05:47.236 Error level 0

2020-12-12 12:57:36.228 Scan completed.
2020-12-12 12:57:36.228

------------------------------------------------------------
Intel Core i7-4810MQ 2.80GHz
8 GB RAM
AMD Radeon HD 8790M
512GB SSD

Lucienne
Level 1
Level 1
Příspěvky: 66
Registrován: květen 15
Pohlaví: Žena
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod Lucienne » 12 pro 2020 16:30

RogueKiller Anti-Malware V14.8.0.0 (x64) [Nov 17 2020] (Free) by Adlice Software
mail : https://adlice.com/contact/
Website : https://adlice.com/download/roguekiller/
Operating System : Windows 10 (10.0.19041) 64 bits
Started in : Normal mode
User : rluci [Administrator]
Started from : C:\Program Files\RogueKiller\RogueKiller64.exe
Signatures : 20201210_103309, Driver : Loaded
Mode : Standard Scan, Scan -- Date : 2020/12/12 13:58:34 (Duration : 00:07:52)
Switches : -minimize

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Processes ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Process Modules ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Services ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Tasks ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Registry ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ WMI ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Hosts File ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Files ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Web browsers ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Antirootkit : 0 (Driver: Loaded) ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤
Intel Core i7-4810MQ 2.80GHz
8 GB RAM
AMD Radeon HD 8790M
512GB SSD

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43054
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod jaro3 » 12 pro 2020 16:50

Vypni antivir i firewall.
Stáhni Zoek.exe
http://download.bleepingcomputer.com/smeenk/zoek.exe
https://uloz.to/file/nFH1LwSrGioP/zoek1-rar

Zavři všechny ostatní programy , okna i prohlížeče.
Spusť Zoek.exe ( u win vista , win7, 8 klikni na něj pravým a vyber : „Spustit jako správce“
-pozor , náběh programu může trvat déle.
Do okna programu vlož skript níže:

Kód: Vybrat vše

autoclean;
resethosts;
emptyclsid;
IEdefaults;
FFdefaults;
CHRdefaults;
emptyIEcache;
emptyFFcache;
emptyCHRcache;
emptyalltemp;
emptyflash;
emptyjava;
emptyrecycle.bin;

klikni na Run Script
Program provede sken , opravu, sken i oprava může trvat i více minut ,je třeba posečkat do konce. Do okna neklikej!
Program nabídne restart , potvrď .
Po restartu se může nějaký čas ukázat pouze černá plocha , to je normální. Je třeba počkat až se vytvoří log. Ten si můžeš uložit třeba do dokumentů , jinak se sám ukládá do:
C:\zoek-results.log Zkopíruj sem celý obsah toho logu.
Pokud budou problémy , spusť zoek v nouz. režimu.


Stáhni si Zemana AntiMalware Free z tohoto odkazu:
https://www.zemana.com/Download/AntiMal ... .Setup.exe
a ulož si ho na plochu.
Poklepej na tento soubor na ploše a postupuj podle pokynů k instalaci programu.
Přijmi licenci k používání programu EULA , pokud se nabídne.
Pokud je k dispozici aktualizace programu , klepni na tlačítko „Update now“ ( aktualizovat nyní).
Můžeš si zatrhnout i vytvoření bodu obnovy:
Klikni na ozubené kolečko , poté na „Skenování“ a zatrhni „vytvářet body obnovy“.
Vrať se zpět ( klikni na domeček).
Zavři všechny otevřené soubory, složky a prohlížeče
Neměň žádné nastavení. Klikni na „Skenovat“.
Po skenu lze vidět , zda jsou nějaké nákazy. Klikni na „Další“. Nákazy budou přemístěny do karantény.
Když je skenování dokončeno, objeví se tisková zpráva , zkopíruj sem celý obsah té zprávy.
Jinak můžeš zprávy vidět , když klikneš vpravo nahoře na „ zprávy“.


Vlož nový log z HJT + informuj o problémech.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Lucienne
Level 1
Level 1
Příspěvky: 66
Registrován: květen 15
Pohlaví: Žena
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod Lucienne » 12 pro 2020 17:47

Zoek.exe Version 5.0.0.2 Updated 03-May-2018
Tool run by rluci on 12.12.2020 at 17:11:04,15.
Microsoft Windows 10 Pro 10.0.19041 x64
Running in: Safe Mode MINIMAL No Internet Access Detected
Launched: C:\Users\rluci\Desktop\zoek1\zoek (1).exe [Scan all users] [Script inserted]

==== System Restore Info ======================

==== Reset Hosts File ======================

# Copyright (c) 1993-2006 Microsoft Corp.
#
# This is a sample HOSTS file used by Microsoft TCP/IP for Windows.
#
# This file contains the mappings of IP addresses to host names. Each
# entry should be kept on an individual line. The IP address should
# be placed in the first column followed by the corresponding host name.
# The IP address and the host name should be separated by at least one
# space.
#
# Additionally, comments (such as these) may be inserted on individual
# lines or following the machine name denoted by a '#' symbol.
#
# For example:
#
# 102.54.94.97 rhino.acme.com # source server
# 38.25.63.10 x.acme.com # x client host

# localhost name resolution is handled within DNS itself.
127.0.0.1 localhost
::1 localhost

==== Empty Folders Check ======================

C:\PROGRA~3\Flexibooks 4 deleted successfully
C:\PROGRA~3\Malwarebytes' Anti-Malware (portable) deleted successfully
C:\PROGRA~3\Shared Space deleted successfully
C:\PROGRA~3\SoftwareDistribution deleted successfully
C:\PROGRA~3\ssh deleted successfully
C:\Users\rluci\AppData\Roaming\CheckPoint deleted successfully
C:\Users\rluci\AppData\Local\Comodo deleted successfully
C:\Users\rluci\AppData\Local\DBG deleted successfully
C:\Users\rluci\AppData\Local\PackageStaging deleted successfully
C:\Users\rluci\AppData\Local\PeerDistRepub deleted successfully
C:\WINDOWS\serviceprofiles\networkservice\AppData\Local\PeerDistPub deleted successfully
C:\WINDOWS\serviceprofiles\networkservice\AppData\Local\PeerDistRepub deleted successfully

==== Deleting CLSID Registry Keys ======================


==== Deleting CLSID Registry Values ======================


==== Deleting Services ======================


==== FireFox Fix ======================

Deleted from C:\Users\rluci\AppData\Roaming\Mozilla\Firefox\Profiles\1w9gm19q.default\prefs.js:

Added to C:\Users\rluci\AppData\Roaming\Mozilla\Firefox\Profiles\1w9gm19q.default\prefs.js:
user_pref("browser.startup.homepage", "about:home");
user_pref("browser.newtab.url", "about:newtab");

Deleted from C:\Users\rluci\AppData\Roaming\Mozilla\Firefox\Profiles\4jdossrp.default-1581520171316\prefs.js:
user_pref("browser.search.suggest.enabled.private", true);

Added to C:\Users\rluci\AppData\Roaming\Mozilla\Firefox\Profiles\4jdossrp.default-1581520171316\prefs.js:
user_pref("browser.startup.homepage", "about:home");
user_pref("browser.newtab.url", "about:newtab");

ProfilePath: C:\Users\rluci\AppData\Roaming\Mozilla\Firefox\Profiles\1w9gm19q.default

user.js not found
---- Lines searchengine removed from prefs.js ----
user_pref("browser.pageActions.persistedActions", "{\"version\":1,\"ids\":[\"bookmark\",\"pinTab\",\"bookmarkSeparator\",\"copyURL\",\"emailLink\",\"a
---- Lines browser.startup.page removed from prefs.js ----
user_pref("browser.startup.page", 3);
---- FireFox user.js and prefs.js backups ----

prefs__1723_.backup

ProfilePath: C:\Users\rluci\AppData\Roaming\Mozilla\Firefox\Profiles\4jdossrp.default-1581520171316

user.js not found
---- Lines searchengine removed from prefs.js ----
user_pref("browser.pageActions.persistedActions", "{\"version\":1,\"ids\":[\"bookmark\",\"pinTab\",\"bookmarkSeparator\",\"copyURL\",\"emailLink\",\"a
---- Lines browser.startup.page removed from prefs.js ----
user_pref("browser.startup.page", 3);
---- FireFox user.js and prefs.js backups ----

prefs__1723_.backup

==== Deleting Files \ Folders ======================

C:\PROGRA~3\Malwarebytes' Anti-Malware (portable) not found
C:\Users\rluci\AppData\Roaming\Factorio deleted
C:\PROGRA~3\Package Cache deleted
C:\Users\rluci\AppData\Local\cache deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\CM26CD1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-10c4-e60-cc5c303.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-10c4-e60-cc5c314.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-10c4-e60-cc5c326.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-10c4-e60-cc5c328.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-10c4-e60-cc5c33a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-10c4-e60-cc5c34b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-10c4-e60-cc5c34d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-10c4-e60-cc5c35f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-10c4-e60-cc5c371.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-10c4-e60-cc5c373.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-10c4-e60-cc5c384.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-10c4-e60-cc5c386.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-10c4-e60-cc5c398.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-10c4-e60-cc5c3a9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-10c4-e60-cc5c3ab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-10c4-e60-cc5c3bd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-10c4-e60-cc5c3bf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-10c4-e60-cc5c3d1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-10c4-e60-cc5c3e2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1190-1f60-111bff.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1190-1f60-111c10.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1190-1f60-111c22.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1190-1f60-111c24.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1190-1f60-111c36.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1190-1f60-111c47.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1190-1f60-111c59.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1190-1f60-111c5b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1190-1f60-111c6c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1190-1f60-111c7e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1190-1f60-111c80.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1190-1f60-111c92.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1190-1f60-111c94.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1190-1f60-111ca5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1190-1f60-111cb7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1190-1f60-111cb9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1190-1f60-111ccb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1190-1f60-111cdc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1190-1f60-111cde.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11c8-20a8-257096.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11c8-20a8-257098.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11c8-20a8-2570a9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11c8-20a8-2570ab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11c8-20a8-2570ad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11c8-20a8-2570bf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11c8-20a8-2570c1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11c8-20a8-2570d3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11c8-20a8-2570d5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11c8-20a8-2570e6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11c8-20a8-2570f8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11c8-20a8-2570fa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11c8-20a8-25710b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11c8-20a8-25710d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11c8-20a8-25711f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11c8-20a8-257131.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11c8-20a8-257133.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11c8-20a8-257144.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11c8-20a8-257146.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-12c4-2abc-154e08.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-12c4-2abc-154e29.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-12c4-2abc-154e79.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-12c4-2abc-154eaa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-12c4-2abc-154eeb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-12c4-2abc-154f5a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-12c4-2abc-154f8b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-12c4-2abc-154f9c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-12c4-2abc-154fed.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-12c4-2abc-15503d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-12c4-2abc-15507d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-12c4-2abc-1551d7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-12c4-2abc-155266.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-12c4-2abc-155277.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-12c4-2abc-1553a2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-12c4-2abc-1553c3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-12c4-2abc-155462.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-12c4-2abc-155667.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-12c4-2abc-1556e6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15d8-29a4-1e5c16.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15d8-29a4-1e5c37.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15d8-29a4-1e5c49.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15d8-29a4-1e5c89.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15d8-29a4-1e5caa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15d8-29a4-1e5ccc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15d8-29a4-1e5cdd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15d8-29a4-1e5d1e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15d8-29a4-1e5d3f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15d8-29a4-1e5d60.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15d8-29a4-1e5d81.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15d8-29a4-1e5db2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15d8-29a4-1e5dc4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15d8-29a4-1e5dd6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15d8-29a4-1e5df7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15d8-29a4-1e5e18.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15d8-29a4-1e5e2a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15d8-29a4-1e5e3b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15d8-29a4-1e5e5d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15f0-27cc-3888d4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15f0-27cc-3888e6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15f0-27cc-388926.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15f0-27cc-388957.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15f0-27cc-388979.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15f0-27cc-38898a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15f0-27cc-38899c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15f0-27cc-3889cd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15f0-27cc-3889ee.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15f0-27cc-388a0f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15f0-27cc-388a30.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15f0-27cc-388a32.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15f0-27cc-388a44.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15f0-27cc-388a65.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15f0-27cc-388a87.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15f0-27cc-388a89.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15f0-27cc-388ab9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15f0-27cc-388abb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15f0-27cc-388aec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19f8-2330-1e643d72.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19f8-2330-1e643d84.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19f8-2330-1e643d95.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19f8-2330-1e643d97.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19f8-2330-1e643da9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19f8-2330-1e643dab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19f8-2330-1e643dbc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19f8-2330-1e643dce.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19f8-2330-1e643dd0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19f8-2330-1e643de2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19f8-2330-1e643de4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19f8-2330-1e643df5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19f8-2330-1e643e07.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19f8-2330-1e643e09.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19f8-2330-1e643e1b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19f8-2330-1e643e2c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19f8-2330-1e643e4d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19f8-2330-1e643e5f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19f8-2330-1e643e61.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ddc-2008-451851d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ddc-2008-451852e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ddc-2008-4518530.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ddc-2008-4518542.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ddc-2008-4518554.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ddc-2008-4518565.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ddc-2008-4518577.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ddc-2008-4518579.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ddc-2008-451859a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ddc-2008-451859c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ddc-2008-45185ae.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ddc-2008-45185bf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ddc-2008-45185c1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ddc-2008-45185f2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ddc-2008-4518623.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ddc-2008-4518644.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ddc-2008-4518656.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ddc-2008-4518658.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ddc-2008-4518679.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fdc-2604-58639d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fdc-2604-5863af.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fdc-2604-5863b1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fdc-2604-5863d2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fdc-2604-5863e4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fdc-2604-5863f5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fdc-2604-5863f7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fdc-2604-586409.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fdc-2604-58641b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fdc-2604-58641d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fdc-2604-58642e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fdc-2604-586440.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fdc-2604-586442.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fdc-2604-586463.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fdc-2604-586475.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fdc-2604-586486.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fdc-2604-586488.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fdc-2604-58649a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fdc-2604-5864ac.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20-20b4-28f4801.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20-20b4-28f4813.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20-20b4-28f4815.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20-20b4-28f4826.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20-20b4-28f4838.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20-20b4-28f4869.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20-20b4-28f487a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20-20b4-28f487c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20-20b4-28f489e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20-20b4-28f48a0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20-20b4-28f48b1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20-20b4-28f48c3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20-20b4-28f48d5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20-20b4-28f48e6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20-20b4-28f48f8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20-20b4-28f4919.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20-20b4-28f492b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20-20b4-28f493c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20-20b4-28f493e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21e0-2d4c-1ba498a2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21e0-2d4c-1ba498b4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21e0-2d4c-1ba498c5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21e0-2d4c-1ba498d7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21e0-2d4c-1ba498e8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21e0-2d4c-1ba498fa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21e0-2d4c-1ba4990c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21e0-2d4c-1ba4991d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21e0-2d4c-1ba4992f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21e0-2d4c-1ba49941.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21e0-2d4c-1ba49943.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21e0-2d4c-1ba49954.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21e0-2d4c-1ba49966.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21e0-2d4c-1ba49968.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21e0-2d4c-1ba49979.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21e0-2d4c-1ba4997b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21e0-2d4c-1ba4998d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21e0-2d4c-1ba4998f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21e0-2d4c-1ba499a1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-244-2eec-ed897.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-244-2eec-ed899.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-244-2eec-ed8aa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-244-2eec-ed8bc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-244-2eec-ed8cd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-244-2eec-ed8cf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-244-2eec-ed900.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-244-2eec-ed912.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-244-2eec-ed914.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-244-2eec-ed926.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-244-2eec-ed947.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-244-2eec-ed958.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-244-2eec-ed95a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-244-2eec-ed96c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-244-2eec-ed97e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-244-2eec-ed980.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-244-2eec-ed991.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-244-2eec-ed9a3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-244-2eec-ed9a5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2508-2574-9cd16.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2508-2574-9cd46.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2508-2574-9cd77.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2508-2574-9cd89.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2508-2574-9cd9b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2508-2574-9cdbc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2508-2574-9cdcd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2508-2574-9cddf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2508-2574-9cdf1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2508-2574-9ce02.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2508-2574-9ce24.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2508-2574-9ce45.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2508-2574-9ce76.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2508-2574-9ce97.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2508-2574-9ceb8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2508-2574-9cee9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2508-2574-9cf1a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2508-2574-9cf6a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2508-2574-9cfba.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2520-19f8-172c6d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2520-19f8-172cad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2520-19f8-172cce.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2520-19f8-172cff.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2520-19f8-172d11.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2520-19f8-172d22.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2520-19f8-172d44.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2520-19f8-172d65.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2520-19f8-172d77.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2520-19f8-172d98.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2520-19f8-172dc9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2520-19f8-172dea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2520-19f8-172e0b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2520-19f8-172e2c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2520-19f8-172e5d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2520-19f8-172e6f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2520-19f8-172e90.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2520-19f8-172eb1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2520-19f8-172ed3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2700-2b44-c4d19.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2700-2b44-c4d1b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2700-2b44-c4d2d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2700-2b44-c4d8d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2700-2b44-c4dae.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2700-2b44-c4dcf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2700-2b44-c4de1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2700-2b44-c4df2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2700-2b44-c4df4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2700-2b44-c4e06.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2700-2b44-c4e18.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2700-2b44-c4e29.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2700-2b44-c4e2b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2700-2b44-c4e3d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2700-2b44-c4e5e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2700-2b44-c4e7f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2700-2b44-c4e91.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2700-2b44-c4ec2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2700-2b44-c4ed4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-294c-2430-3f5cbda2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-294c-2430-3f5cbda4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-294c-2430-3f5cbdb6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-294c-2430-3f5cbdb8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-294c-2430-3f5cbdc9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-294c-2430-3f5cbdcb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-294c-2430-3f5cbddd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-294c-2430-3f5cbddf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-294c-2430-3f5cbdf1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-294c-2430-3f5cbdf3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-294c-2430-3f5cbe04.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-294c-2430-3f5cbe06.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-294c-2430-3f5cbe18.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-294c-2430-3f5cbe2a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-294c-2430-3f5cbe3b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-294c-2430-3f5cbe4d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-294c-2430-3f5cbe4f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-294c-2430-3f5cbe60.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-294c-2430-3f5cbe72.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b44-3308-26b357.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b44-3308-26b378.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b44-3308-26b37a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b44-3308-26b38c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b44-3308-26b3ad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b44-3308-26b3be.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b44-3308-26b3d0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b44-3308-26b3e2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b44-3308-26b3e4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b44-3308-26b3f5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b44-3308-26b3f7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b44-3308-26b419.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b44-3308-26b43a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b44-3308-26b44b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b44-3308-26b45d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b44-3308-26b45f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b44-3308-26b471.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b44-3308-26b482.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b44-3308-26b484.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c80-2c8c-262818a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c80-2c8c-262819c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c80-2c8c-262819e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c80-2c8c-26281b0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c80-2c8c-26281b2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c80-2c8c-26281c3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c80-2c8c-26281d5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c80-2c8c-26281d7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c80-2c8c-26281e9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c80-2c8c-26281eb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c80-2c8c-26281fc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c80-2c8c-26281fe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c80-2c8c-2628210.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c80-2c8c-2628221.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c80-2c8c-2628223.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c80-2c8c-2628235.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c80-2c8c-2628247.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c80-2c8c-2628249.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c80-2c8c-262825a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c90-1d3c-24c76e74.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c90-1d3c-24c76e76.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c90-1d3c-24c76e88.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c90-1d3c-24c76e8a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c90-1d3c-24c76e8c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c90-1d3c-24c76e9d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c90-1d3c-24c76e9f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c90-1d3c-24c76eb1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c90-1d3c-24c76ec3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c90-1d3c-24c76f90.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c90-1d3c-24c77147.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c90-1d3c-24c775dd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c90-1d3c-24c775fe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c90-1d3c-24c77620.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c90-1d3c-24c77631.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c90-1d3c-24c77643.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c90-1d3c-24c77683.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c90-1d3c-24c77695.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c90-1d3c-24c776b6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2fd8-2a7c-1b9c14e2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2fd8-2a7c-1b9c1552.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2fd8-2a7c-1b9c15c1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2fd8-2a7c-1b9c15f2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2fd8-2a7c-1b9c1604.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2fd8-2a7c-1b9c1634.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2fd8-2a7c-1b9c1685.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2fd8-2a7c-1b9c1696.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2fd8-2a7c-1b9c16d7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2fd8-2a7c-1b9c16f8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2fd8-2a7c-1b9c1738.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2fd8-2a7c-1b9c174a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2fd8-2a7c-1b9c178b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2fd8-2a7c-1b9c17ac.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2fd8-2a7c-1b9c17ec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2fd8-2a7c-1b9c180e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2fd8-2a7c-1b9c1ba9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2fd8-2a7c-1b9c1bcb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2fd8-2a7c-1b9c1bec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32b4-2a28-42a12f55.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32b4-2a28-42a12f57.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32b4-2a28-42a12f69.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32b4-2a28-42a12f6b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32b4-2a28-42a12f7d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32b4-2a28-42a12f7f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32b4-2a28-42a12f90.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32b4-2a28-42a12fa2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32b4-2a28-42a12fa4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32b4-2a28-42a12fb5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32b4-2a28-42a12fc7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32b4-2a28-42a12fc9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32b4-2a28-42a12fdb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32b4-2a28-42a12fdd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32b4-2a28-42a12fee.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32b4-2a28-42a12ff0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32b4-2a28-42a13002.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32b4-2a28-42a13004.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32b4-2a28-42a13016.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-368c-18d8-9d013.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-368c-18d8-9d025.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-368c-18d8-9d027.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-368c-18d8-9d038.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-368c-18d8-9d04a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-368c-18d8-9d04c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-368c-18d8-9d05e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-368c-18d8-9d060.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-368c-18d8-9d071.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-368c-18d8-9d073.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-368c-18d8-9d085.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-368c-18d8-9d087.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-368c-18d8-9d099.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-368c-18d8-9d0aa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-368c-18d8-9d0ac.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-368c-18d8-9d0be.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-368c-18d8-9d0c0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-368c-18d8-9d0d1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-368c-18d8-9d0d3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5bc-5c0-41cc9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5bc-5c0-41ccb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5bc-5c0-41cdd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5bc-5c0-41cdf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5bc-5c0-41ce1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5bc-5c0-41cf2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5bc-5c0-41cf4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5bc-5c0-41cf6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5bc-5c0-41d08.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5bc-5c0-41d0a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5bc-5c0-41d1c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5bc-5c0-41d1e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5bc-5c0-41d20.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5bc-5c0-41d31.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5bc-5c0-41d33.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5bc-5c0-41d35.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5bc-5c0-41d47.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5bc-5c0-41d49.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5bc-5c0-41d4b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c34-1c40-16b3f1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c34-1c40-16b402.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c34-1c40-16b414.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c34-1c40-16b416.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c34-1c40-16b428.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c34-1c40-16b42a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c34-1c40-16b43b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c34-1c40-16b44d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c34-1c40-16b44f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c34-1c40-16b461.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c34-1c40-16b463.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c34-1c40-16b474.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c34-1c40-16b486.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c34-1c40-16b488.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c34-1c40-16b499.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c34-1c40-16b4bb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c34-1c40-16b4bd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c34-1c40-16b4de.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c34-1c40-16b4ff.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d90-1e38-fb6e1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d90-1e38-fb6f2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d90-1e38-fb6f4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d90-1e38-fb706.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d90-1e38-fb708.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d90-1e38-fb71a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d90-1e38-fb72b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d90-1e38-fb72d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d90-1e38-fb73f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d90-1e38-fb741.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d90-1e38-fb753.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d90-1e38-fb755.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d90-1e38-fb766.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d90-1e38-fb768.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d90-1e38-fb77a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d90-1e38-fb78b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d90-1e38-fb78d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d90-1e38-fb79f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d90-1e38-fb7a1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e9c-31c0-502e263.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e9c-31c0-502e274.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e9c-31c0-502e276.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e9c-31c0-502e288.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e9c-31c0-502e28a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e9c-31c0-502e29c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e9c-31c0-502e29e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e9c-31c0-502e2af.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e9c-31c0-502e2b1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e9c-31c0-502e2c3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e9c-31c0-502e2c5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e9c-31c0-502e2d7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e9c-31c0-502e2d9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e9c-31c0-502e2ea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e9c-31c0-502e2ec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e9c-31c0-502e2fe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e9c-31c0-502e300.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e9c-31c0-502e311.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e9c-31c0-502e313.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f18-2aa8-f8dae.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f18-2aa8-f8dc0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f18-2aa8-f8dd1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f18-2aa8-f8dd3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f18-2aa8-f8de5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f18-2aa8-f8de7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f18-2aa8-f8df8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f18-2aa8-f8dfa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f18-2aa8-f8e0c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f18-2aa8-f8e0e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f18-2aa8-f8e20.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f18-2aa8-f8e22.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f18-2aa8-f8e33.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f18-2aa8-f8e35.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f18-2aa8-f8e47.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f18-2aa8-f8e49.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f18-2aa8-f8e5b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f18-2aa8-f8e5d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f18-2aa8-f8e6e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\Searches deleted
"C:\DumpStack.log.tmp" not deleted

==== Firefox Start and Search pages ======================

ProfilePath: C:\Users\rluci\AppData\Roaming\Mozilla\Firefox\Profiles\1w9gm19q.default
user_pref("browser.startup.homepage", "about:home");
user_pref("browser.newtab.url", "about:newtab");

ProfilePath: C:\Users\rluci\AppData\Roaming\Mozilla\Firefox\Profiles\4jdossrp.default-1581520171316
user_pref("browser.startup.homepage", "about:home");
user_pref("browser.newtab.url", "about:newtab");

==== Firefox Extensions ======================

ProfilePath: C:\Users\rluci\AppData\Roaming\Mozilla\Firefox\Profiles\4jdossrp.default-1581520171316
- short_ uBlock\u2080 - %ProfilePath%\extensions\uBlock0@raymondhill.net.xpi
- theme: images: theme_frame: drawernav_bg-Copy.png colors: frame: ffffff tab_background_text: ffffff version: 2.0 mac lion bg manifest_version: 2 description: I have made this little persona inspired by mac OSX lion background - %ProfilePath%\extensions\{27ff4a35-9ea4-418b-9940-c4e88b37b346}.xpi
- theme: images: theme_frame: header.png colors: frame: 000000 tab_background_text: d3dde0 version: 2.0 -Space- manifest_version: 2 - %ProfilePath%\extensions\{4db2b654-e356-463c-97da-51a7338a93a2}.xpi
- A Light in Space by MaDonna - %ProfilePath%\extensions\{6e68ac2f-4352-427d-ae23-bf7a2b854aed}.xpi
- Old Reddit Redirect - %ProfilePath%\extensions\{9063c2e9-e07c-4c2c-9646-cfe7ca8d0498}.xpi
- theme: images: theme_frame: RAHEADER3withoutrose.jpg colors: frame: 858585 tab_background_text: ffffff version: 2.0 Space stars manifest_version: 2 description: Space image by Nebulance RyanAdamsArchive dot com - %ProfilePath%\extensions\{abe8f000-d325-47f3-a385-f570c430f965}.xpi
- Ecosia Search - %ProfilePath%\extensions\{d04b0b40-3dab-4f0b-97a6-04ec3eddbfb0}.xpi

==== Firefox Plugins ======================

Profilepath: C:\Users\rluci\AppData\Roaming\Mozilla\Firefox\Profiles\1w9gm19q.default
- C:\PROGRA1\MICROS1\Office16\NPSPWRAP.DLL - [?]

Profilepath: C:\Users\rluci\AppData\Roaming\Mozilla\Firefox\Profiles\4jdossrp.default-1581520171316
- C:\PROGRA1\MICROS1\Office16\NPSPWRAP.DLL - [?]


==== Chromium Look ======================


==== Set IE to Default ======================

Old Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes]
No DefaultScope Set For HKCU

New Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="http://www.google.com"
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes]
"DefaultScope"="{012E1000-F331-11DB-8314-0800200C9A66}"

==== All HKLM and HKCU SearchScopes ======================

HKLM\SearchScopes "DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"
HKLM\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
HKLM\Wow6432Node\SearchScopes "DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"
HKLM\Wow6432Node\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
HKCU\SearchScopes "DefaultScope"="{012E1000-F331-11DB-8314-0800200C9A66}"
HKCU\SearchScopes\{012E1000-F331-11DB-8314-0800200C9A66} - http://www.google.com/search?q={searchTerms}
HKCU\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02

==== Reset Google Chrome ======================

C:\Users\rluci\AppData\Local\Bonjour service\User Data\Default\Preferences was reset successfully
C:\Users\rluci\AppData\Local\Bonjour service\User Data\Default\Secure Preferences was reset successfully
C:\Users\rluci\AppData\Local\Microsoft\Edge\User Data\Default\Preferences was reset successfully
C:\Users\rluci\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences was reset successfully
C:\Users\rluci\AppData\Local\Bonjour service\User Data\Default\Web Data was reset successfully
C:\Users\rluci\AppData\Local\Bonjour service\User Data\Default\Web Data-journal was reset successfully
C:\Users\rluci\AppData\Local\Microsoft\Edge\User Data\Default\Web Data was reset successfully

==== Empty IE Cache ======================

C:\WINDOWS\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Users\rluci\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\WINDOWS\sysWoW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\WINDOWS\sysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\Users\rluci\AppData\Local\Microsoft\Windows\INetCache\IE emptied successfully
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE emptied successfully
C:\WINDOWS\sysWoW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE emptied successfully

==== Empty FireFox Cache ======================

C:\Users\rluci\AppData\Local\Mozilla\Firefox\Profiles\4jdossrp.default-1581520171316\cache2 emptied successfully
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\Mozilla\Firefox\Profiles\91c2ctkd.default-release\cache2 emptied successfully

==== Empty Edge Cache ======================

Edge Cache Emptied Successfully

==== Empty Chrome Cache ======================

C:\Users\rluci\AppData\Local\Bonjour service\User Data\Default\Cache emptied successfully
C:\Users\rluci\AppData\Local\Microsoft\Edge\User Data\Default\Cache emptied successfully

==== Empty All Flash Cache ======================

No Flash Cache Found

==== Empty All Java Cache ======================

No Java Cache Found

==== C:\zoek_backup content ======================

C:\zoek_backup (files=92 folders=566 139261857 bytes)

==== Empty Temp Folders ======================

C:\Users\Default\AppData\Local\Temp emptied successfully
C:\Users\Default User\AppData\Local\Temp emptied successfully
C:\Users\rluci\AppData\Local\Temp will be emptied at reboot
C:\WINDOWS\serviceprofiles\networkservice\AppData\Local\Temp emptied successfully
C:\WINDOWS\serviceprofiles\Localservice\AppData\Local\Temp emptied successfully
C:\WINDOWS\Temp will be emptied at reboot

==== After Reboot ======================

==== Empty Temp Folders ======================

C:\WINDOWS\Temp successfully emptied
C:\Users\rluci\AppData\Local\Temp successfully emptied

==== Empty Recycle Bin ======================

C:\$RECYCLE.BIN successfully emptied

==== Deleting Files / Folders ======================

"C:\DumpStack.log.tmp" not deleted

==== EOF on 12.12.2020 at 17:38:44,11 ======================
Intel Core i7-4810MQ 2.80GHz
8 GB RAM
AMD Radeon HD 8790M
512GB SSD

Lucienne
Level 1
Level 1
Příspěvky: 66
Registrován: květen 15
Pohlaví: Žena
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod Lucienne » 12 pro 2020 17:47

Informace o kontroly
Název produktu    :  Zemana AntiMalware
Stav kontroly    :  Dokončena
Datum kontroly    :  12.12.2020 17:45:24
Typ kontroly    :  Inteligentní kontrola
Čas trvání    :  00:00:22
Zkontrolované objekty    :  2065
Zjištěné objekty    :  4
Vyloučené objekty    :  0
Automatické odesílání    :  Ne
Operační systém    :  Windows 10 x64
Procesor    :  8X Intel(R) Core(TM) i7-4810MQ CPU @ 2.80GHz
Režim systému BIOS    :  UEFI
Informace o doméně    :  WORKGROUP,False,NetSetupWorkgroupName
CUID    :  12B71F06695ED10021FF60


Odhalení
MD5    :  
Stav    :  Zkontrolováno
Objekt    :  c:\users\rluci\appdata\roaming\mozilla\firefox\profiles\4jdossrp.default-1581520171316\extensions\{27ff4a35-9ea4-418b-9940-c4e88b37b346}.xpi
Vydavatel    :  
Velikost    :  0
Odhalení    :  HijackExt:FirefoxPlugin/{27ff4a35-9ea4-418b-9940-c4e88b37b346}
Akce    :  Vymazat
-----------------------------------------------------------------------
MD5    :  
Stav    :  Zkontrolováno
Objekt    :  c:\users\rluci\appdata\roaming\mozilla\firefox\profiles\4jdossrp.default-1581520171316\extensions\{4db2b654-e356-463c-97da-51a7338a93a2}.xpi
Vydavatel    :  
Velikost    :  0
Odhalení    :  HijackExt:FirefoxPlugin/{4db2b654-e356-463c-97da-51a7338a93a2}
Akce    :  Vymazat
-----------------------------------------------------------------------
MD5    :  
Stav    :  Zkontrolováno
Objekt    :  c:\users\rluci\appdata\roaming\mozilla\firefox\profiles\4jdossrp.default-1581520171316\extensions\{6e68ac2f-4352-427d-ae23-bf7a2b854aed}.xpi
Vydavatel    :  
Velikost    :  0
Odhalení    :  HijackExt:FirefoxPlugin/{6e68ac2f-4352-427d-ae23-bf7a2b854aed}
Akce    :  Vymazat
-----------------------------------------------------------------------
MD5    :  
Stav    :  Zkontrolováno
Objekt    :  c:\users\rluci\appdata\roaming\mozilla\firefox\profiles\4jdossrp.default-1581520171316\extensions\{abe8f000-d325-47f3-a385-f570c430f965}.xpi
Vydavatel    :  
Velikost    :  0
Odhalení    :  HijackExt:FirefoxPlugin/{abe8f000-d325-47f3-a385-f570c430f965}
Akce    :  Vymazat
-----------------------------------------------------------------------
Intel Core i7-4810MQ 2.80GHz
8 GB RAM
AMD Radeon HD 8790M
512GB SSD


Zpět na “HiJackThis”

Kdo je online

Uživatelé prohlížející si toto fórum: Žádní registrovaní uživatelé a 15 hostů