Prosím o kontrolu logu - pop up reklamy Vyřešeno

Místo pro vaše HiJackThis logy a logy z dalších programů…

Moderátoři: Mods_senior, Security team

Kolner
Level 1
Level 1
Příspěvky: 90
Registrován: červen 12
Pohlaví: Muž
Stav:
Offline

Prosím o kontrolu logu - pop up reklamy

Příspěvekod Kolner » 07 lis 2019 14:51

Zdravím, chtěl bych poprosit o kontrolu logu. Při zapnutí notebooku se mi automaticky otevře prohlížeč s novou záložkou obsahující reklamu a od dnešního rána se mi také také nově objevuje v pravém dolním rohu okno s reklamou v popředí, která se nedá nijak zavřít. PC jsem projel pomocí Avastu, Malwerbytes a Spybot search and destroy. Nic to nenašlo. Děkuji za případnou pomoc.

Logfile of Trend Micro HijackThis v2.0.5
Scan saved at 14:44:29, on 07.11.2019
Platform: Unknown Windows (WinNT 6.02.1008)
MSIE: Internet Explorer v11.0 (11.00.18362.0001)


Boot mode: Normal

Running processes:
C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
D:\Hry\Steam\Steam.exe
C:\Users\kubal\AppData\Local\Discord\app-0.0.305\Discord.exe
C:\Users\kubal\AppData\Local\Discord\app-0.0.305\Discord.exe
C:\Program Files (x86)\HP\HP System Event\HPMSGSVC.exe
C:\Program Files (x86)\HP\HP CoolSense\CoolSense.exe
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe
C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
C:\Users\kubal\AppData\Local\Discord\app-0.0.305\Discord.exe
C:\Users\kubal\AppData\Local\Discord\app-0.0.305\Discord.exe
C:\Users\kubal\Downloads\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.bing.com?pc=HCTE
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=
O2 - BHO: HP Network Check Helper - {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll
O4 - HKLM\..\Run: [HPMessageService] C:\Program Files (x86)\HP\HP System Event\HPMSGSVC.exe
O4 - HKLM\..\Run: [SDTray] "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe"
O4 - HKCU\..\Run: [Steam] "D:\Hry\Steam\steam.exe" -silent
O4 - HKCU\..\Run: [Discord] C:\Users\kubal\AppData\Local\Discord\app-0.0.305\Discord.exe
O4 - HKCU\..\Run: [CCleaner Smart Cleaning] "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
O4 - HKCU\..\Run: [Gaijin.Net Updater] "C:\Users\kubal\AppData\Local\Gaijin\Program Files (x86)\NetAgent\gjagent.exe"
O4 - HKCU\..\RunOnce: [Delete Cached Update Binary] C:\WINDOWS\system32\cmd.exe /q /c del /q "C:\Users\kubal\AppData\Local\Microsoft\OneDrive\Update\OneDriveSetup.exe"
O4 - HKCU\..\RunOnce: [Delete Cached Standalone Update Binary] C:\WINDOWS\system32\cmd.exe /q /c del /q "C:\Users\kubal\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe"
O4 - HKCU\..\RunOnce: [Uninstall 19.152.0927.0012\amd64] C:\WINDOWS\system32\cmd.exe /q /c rmdir /s /q "C:\Users\kubal\AppData\Local\Microsoft\OneDrive\19.152.0927.0012\amd64"
O4 - HKCU\..\RunOnce: [Uninstall 19.152.0927.0012] C:\WINDOWS\system32\cmd.exe /q /c rmdir /s /q "C:\Users\kubal\AppData\Local\Microsoft\OneDrive\19.152.0927.0012"
O4 - HKUS\S-1-5-19\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'NETWORK SERVICE')
O4 - Startup: Twitch.lnk = C:\Users\kubal\AppData\Roaming\Twitch\Bin\Twitch.exe
O4 - Global Startup: updateSteam.bat
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE/3000
O8 - Extra context menu item: Se&nd to OneNote - res://C:\Program Files (x86)\Microsoft Office\Root\Office16\ONBttnIE.dll/105
O9 - Extra button: @C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll,-103 - {25510184-5A38-4A99-B273-DCA8EEF6CD08} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\NCLauncherFromIE.exe
O9 - Extra 'Tools' menuitem: @C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll,-102 - {25510184-5A38-4A99-B273-DCA8EEF6CD08} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\NCLauncherFromIE.exe
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\root\Office16\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: Se&nd to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\root\Office16\ONBttnIE.dll
O9 - Extra button: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\root\Office16\ONBttnIELinkedNotes.dll
O9 - Extra 'Tools' menuitem: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\root\Office16\ONBttnIELinkedNotes.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O18 - Protocol: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL
O18 - Protocol: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL
O18 - Protocol: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL
O18 - Protocol: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL
O18 - Protocol: tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Protocol: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Filter hijack: text/xml - {807583E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLMF.DLL
O20 - Winlogon Notify: SDWinLogon - SDWinLogon.dll (file missing)
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Systems - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\WINDOWS\System32\alg.exe (file missing)
O23 - Service: aswbIDSAgent - AVAST Software - C:\Program Files\AVAST Software\Avast\aswidsagent.exe
O23 - Service: Avast Antivirus (avast! Antivirus) - AVAST Software - C:\Program Files\AVAST Software\Avast\AvastSvc.exe
O23 - Service: AvastWscReporter - AVAST Software - C:\Program Files\AVAST Software\Avast\wsc_proxy.exe
O23 - Service: BattlEye Service (BEService) - Unknown owner - C:\Program Files (x86)\Common Files\BattlEye\BEService.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Intel(R) Content Protection HECI Service (cphs) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\ki130350.inf_amd64_696b7c6764071b63\IntelCpHeciSvc.exe
O23 - Service: Intel(R) Content Protection HDCP Service (cplspcon) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\ki130350.inf_amd64_696b7c6764071b63\IntelCpHDCPSvc.exe
O23 - Service: @%SystemRoot%\system32\CredentialEnrollmentManager.exe,-100 (CredentialEnrollmentManagerUserSvc) - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: CredentialEnrollmentManagerUserSvc_3c09c - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: Dropbox Update Service (dbupdate) (dbupdate) - Dropbox, Inc. - C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
O23 - Service: Dropbox Update Service (dbupdatem) (dbupdatem) - Dropbox, Inc. - C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
O23 - Service: @%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000 (diagnosticshub.standardcollector.service) - Unknown owner - C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe (file missing)
O23 - Service: EasyAntiCheat - EasyAntiCheat Ltd - C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\WINDOWS\System32\lsass.exe (file missing)
O23 - Service: @oem5.inf,%ServiceDisplayName%;Intel(R) Dynamic Platform and Thermal Framework service (esifsvc) - Unknown owner - C:\WINDOWS\System32\Intel\DPTF\esif_uf.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\WINDOWS\system32\fxssvc.exe (file missing)
O23 - Service: Google Chrome Elevation Service (GoogleChromeElevationService) - Google LLC - C:\Program Files (x86)\Google\Chrome\Application\78.0.3904.97\elevation_service.exe
O23 - Service: Služba Aktualizace Google (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Služba Aktualizace Google (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: HP Comm Recovery (HP Comm Recover) - HP Inc. - C:\Program Files\HPCommRecovery\HPCommRecovery.exe
O23 - Service: @oem79.inf,%ServiceAppHelperDesc%;HP App Helper HSA Service (HPAppHelperCap) - HP Inc. - C:\WINDOWS\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_7898ab4dfb5a2c7b\x64\AppHelperCap.exe
O23 - Service: HP JumpStart Bridge (HPJumpStartBridge) - HP Inc. - c:\Program Files (x86)\HP\HP JumpStart Bridge\HPJumpStartBridge.exe
O23 - Service: @oem79.inf,%ServiceNetworkDesc%;HP Network HSA Service (HPNetworkCap) - HP Inc. - C:\WINDOWS\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_7898ab4dfb5a2c7b\x64\NetworkCap.exe
O23 - Service: @oem57.inf,%ServiceOmenDesc%;HP Omen HSA Service (HPOmenCap) - HP Inc. - C:\WINDOWS\System32\DriverStore\FileRepository\hpomencustomcapcomp.inf_amd64_a2ee347f50507237\x64\OmenCap.exe
O23 - Service: HP CASL Framework Service (hpqcaslwmiex) - HP - C:\Program Files (x86)\HP\Shared\hpqwmiex.exe
O23 - Service: HP Support Solutions Framework Service (HPSupportSolutionsFrameworkService) - HP Inc. - C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
O23 - Service: @oem79.inf,%ServiceSysInfoDesc%;HP System Info HSA Service (HPSysInfoCap) - HP Inc. - C:\WINDOWS\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_7898ab4dfb5a2c7b\x64\SysInfoCap.exe
O23 - Service: @oem8.inf,%hpanalyticscomp%;HP Analytics service (HpTouchpointAnalyticsService) - HP Inc. - C:\WINDOWS\System32\DriverStore\FileRepository\hpanalyticscomp.inf_amd64_714bb34a8e64bfef\x64\TouchpointAnalyticsClientService.exe
O23 - Service: HPWMISVC - HP Inc. - C:\Program Files (x86)\HP\HP System Event\HPWMISVC.exe
O23 - Service: Intel(R) Rapid Storage Technology (IAStorDataMgrSvc) - Intel Corporation - C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
O23 - Service: @oem53.inf,%SERVICE_NAME%;Intel Bluetooth Service (ibtsiva) - Unknown owner - C:\WINDOWS\System32\ibtsiva (file missing)
O23 - Service: Intel(R) HD Graphics Control Panel Service (igfxCUIService2.0.0.0) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\ki130350.inf_amd64_696b7c6764071b63\igfxCUIService.exe
O23 - Service: Intel(R) Capability Licensing Service TCP IP Interface - Intel(R) Corporation - C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe
O23 - Service: Intel(R) Dynamic Application Loader Host Interface Service (jhi_service) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: Malwarebytes Service (MBAMService) - Malwarebytes - C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\WINDOWS\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: NVIDIA LocalSystem Container (NvContainerLocalSystem) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
O23 - Service: NVIDIA NetworkService Container (NvContainerNetworkService) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
O23 - Service: NVIDIA Display Container LS (NVDisplay.ContainerLocalSystem) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
O23 - Service: NVIDIA Telemetry Container (NvTelemetryContainer) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
O23 - Service: Origin Client Service - Electronic Arts - C:\Program Files (x86)\Origin\OriginClientService.exe
O23 - Service: Origin Web Helper Service - Electronic Arts - C:\Program Files (x86)\Origin\OriginWebHelperService.exe
O23 - Service: @%systemroot%\system32\PerceptionSimulation\PerceptionSimulationService.exe,-101 (perceptionsimulation) - Unknown owner - C:\WINDOWS\system32\PerceptionSimulation\PerceptionSimulationService.exe (file missing)
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\WINDOWS\system32\locator.exe (file missing)
O23 - Service: Realtek Audio Service (RtkAudioService) - Realtek Semiconductor - C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: Spybot-S&D 2 Scanner Service (SDScannerService) - Safer-Networking Ltd. - C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
O23 - Service: Spybot-S&D 2 Updating Service (SDUpdateService) - Safer-Networking Ltd. - C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
O23 - Service: Spybot-S&D 2 Security Center Service (SDWSCService) - Safer-Networking Ltd. - C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
O23 - Service: @%systemroot%\system32\SecurityHealthAgent.dll,-1002 (SecurityHealthService) - Unknown owner - C:\WINDOWS\system32\SecurityHealthService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\SensorDataService.exe,-101 (SensorDataService) - Unknown owner - C:\WINDOWS\System32\SensorDataService.exe (file missing)
O23 - Service: @%SystemRoot%\System32\SgrmBroker.exe,-100 (SgrmBroker) - Unknown owner - C:\WINDOWS\system32\SgrmBroker.exe (file missing)
O23 - Service: @firewallapi.dll,-50323 (SNMPTRAP) - Unknown owner - C:\WINDOWS\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spectrum.exe,-101 (spectrum) - Unknown owner - C:\WINDOWS\system32\spectrum.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\WINDOWS\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\WINDOWS\system32\sppsvc.exe (file missing)
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files (x86)\Common Files\Steam\SteamService.exe
O23 - Service: SynTPEnh Caller Service (SynTPEnhService) - Synaptics Incorporated - C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe
O23 - Service: @%SystemRoot%\system32\TieringEngineService.exe,-702 (TieringEngineService) - Unknown owner - C:\WINDOWS\system32\TieringEngineService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\WINDOWS\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\WINDOWS\system32\vssvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\WINDOWS\system32\wbengine.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender\MpAsDesc.dll,-320 (WdNisSvc) - Unknown owner - C:\Program Files (x86)\Windows Defender\NisSrv.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender\MpAsDesc.dll,-310 (WinDefend) - Unknown owner - C:\Program Files (x86)\Windows Defender\MsMpEng.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\WINDOWS\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)
O23 - Service: Intel(R) Extreme Tuning Utility Service (XTU3SERVICE) - Intel(R) Corporation - C:\Program Files (x86)\Intel\Intel(R) Extreme Tuning Utility\XtuService.exe

--
End of file - 17214 bytes

Reklama
Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43061
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu - pop up reklamy

Příspěvekod jaro3 » 07 lis 2019 17:52

Stáhni si ATF Cleaner
Poklepej na ATF Cleaner.exe, klikni na select all found, poté:
-Když používáš Firefox (Mozzila), klikni na Firefox nahoře a vyber: Select All, poté klikni na Empty Selected.
-Když používáš Operu, klikni nahoře na Operu a vyber: Select All, poté klikni na Empty Selected. Poté klikni na Main (hlavní stránku ) a klikni na Empty Selected.
Po vyčištění klikni na Exit k zavření programu.
ATF-Cleaner je jednoduchý nástroj na odstranění historie z webového prohlížeče. Program dokáže odstranit cache, cookies, historii a další stopy po surfování na Internetu. Mezi podporované prohlížeče patří Internet Explorer, Firefox a Opera. Aplikace navíc umí odstranit dočasné soubory Windows, vysypat koš atd.
- Pokud používáš jen Google Chrome , tak ATF nemusíš použít.


Stáhni si TFC
http://www.geekstogo.com/forum/files/fi ... -oldtimer/
Otevři soubor a zavři všechny ostatní okna, Klikni na Start k zahájení procesu. Program by neměl trvat dlouho.
Poté by se měl PC restartovat, pokud ne , proveď sám.

Stáhni AdwCleaner (by Xplode
http://www.bleepingcomputer.com/download/adwcleaner/
http://www.adlice.com/downloadprogress/
pro majitele win7 stáhni zde:
https://filehippo.com/download_adwcleaner/ ( nedávej aktualizaci!)

Ulož si ho na svojí plochu . Klikni na „Souhlasím“ k povrzení podmínek.
Ukonči všechny programy , okna a prohlížeče
Spusť program poklepáním a klikni na „Skenování“
Po skenu se objeví log , který se otevře. ( jinak je uložen systémovem disku jako C:\AdwCleaner [C?].txt ), jeho obsah sem celý vlož.

Stáhni si Malwarebytes' Anti-Malware na plochu , nainstaluj a spusť ho
-Pokud není program aktuální , klikni na možnost „Aktualizovat nyní“ či „Opravit nyní“.
- bude nalezena aktualizace a nainstaluje se.
- poté klikni na Spustit skenování
- po proběhnutí skenu se ti objeví hláška vpravo dole, tak klikni na Zobrazit zprávu a vyber Export a vyber Kopírovat do schránky a vlož sem celý log. Nebo klikni na „Textový soubor ( .txt)“ a log si ulož.
-jinak se log nachází v programu po kliknutí na „Zprávy“ , nebo je uložen zde: C:\ProgramData\Malwarebytes\Malwarebytes Anti-Malware\Logs

- po té klikni na tlačítko Dokončit, a program zavři křížkem vpravo nahoře.
(zatím nic nemaž!).
Pokud budou problémy , spusť v nouz. režimu.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Kolner
Level 1
Level 1
Příspěvky: 90
Registrován: červen 12
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu - pop up reklamy

Příspěvekod Kolner » 07 lis 2019 18:27

# -------------------------------
# Malwarebytes AdwCleaner 7.4.2.0
# -------------------------------
# Build: 10-21-2019
# Database: 2019-10-21.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start: 11-07-2019
# Duration: 00:00:22
# OS: Windows 10 Home
# Scanned: 35182
# Detected: 39


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

No malicious folders found.

***** [ Files ] *****

No malicious files found.

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

PUP.Optional.Legacy HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\zonemap\domains\dospop.com
PUP.Optional.Legacy HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\zonemap\domains\incredibar.com

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

PUP.Optional.SofTonicAssistant Softonic EN

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.

***** [ Preinstalled Software ] *****

Preinstalled.HPAudioSwitch Folder C:\Program Files (x86)\HP\HPAUDIOSWITCH
Preinstalled.HPAudioSwitch Registry HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{44CB0532-3636-4DC3-A0D3-C1141325C3F9}
Preinstalled.HPAudioSwitch Registry HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\HPAudioSwitch
Preinstalled.HPAudioSwitch Task C:\Windows\System32\Tasks\HPAUDIOSWITCH
Preinstalled.HPCoolSense Folder C:\Program Files (x86)\HP\HP COOLSENSE
Preinstalled.HPCoolSense Folder C:\Users\kubal\AppData\Local\HP\HP COOLSENSE
Preinstalled.HPCoolSense Folder C:\Windows\System32\Tasks\HP\HP COOLSENSE
Preinstalled.HPCoolSense Registry HKLM\Software\Classes\CLSID\{224695A4-BD5E-4C38-B354-A4C828E61BF7}
Preinstalled.HPJumpStartBridge Folder C:\Program Files (x86)\HP\HP JUMPSTART BRIDGE
Preinstalled.HPJumpStartLaunch Folder C:\Program Files (x86)\HP\HP JUMPSTART LAUNCH
Preinstalled.HPJumpStartLaunch Registry HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B2438EB5-579B-46E6-A9D5-2E60DAEF7E70}
Preinstalled.HPJumpStartLaunch Registry HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\HPJumpStartLaunch
Preinstalled.HPJumpStartLaunch Task C:\Windows\System32\Tasks\HPJUMPSTARTLAUNCH
Preinstalled.HPRegistrationService Folder C:\Program Files (x86)\HP\HP REGISTRATION SERVICE
Preinstalled.HPRegistrationService Folder C:\ProgramData\HP\HP REGISTRATION SERVICE
Preinstalled.HPSupportAssistant Folder C:\HP\SUPPORT
Preinstalled.HPSupportAssistant Folder C:\Program Files (x86)\HEWLETT-PACKARD\HP CUSTOMER FEEDBACK
Preinstalled.HPSupportAssistant Folder C:\Program Files (x86)\HEWLETT-PACKARD\HP SUPPORT FRAMEWORK
Preinstalled.HPSupportAssistant Folder C:\Program Files (x86)\HEWLETT-PACKARD\HP SUPPORT SOLUTIONS
Preinstalled.HPSupportAssistant Folder C:\ProgramData\HEWLETT-PACKARD\HP SUPPORT FRAMEWORK
Preinstalled.HPSupportAssistant Folder C:\Users\kubal\AppData\Local\HEWLETT-PACKARD\HP SUPPORT FRAMEWORK
Preinstalled.HPSupportAssistant Folder C:\Users\kubal\AppData\Roaming\HEWLETT-PACKARD\HP SUPPORT FRAMEWORK
Preinstalled.HPSupportAssistant Folder C:\Windows\System32\config\systemprofile\AppData\Local\HEWLETT-PACKARD\HP SUPPORT FRAMEWORK
Preinstalled.HPSupportAssistant Registry HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE}
Preinstalled.HPSupportAssistant Registry HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE}
Preinstalled.HPSupportAssistant Registry HKLM\Software\Classes\CLSID\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE}
Preinstalled.HPSupportAssistant Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE}
Preinstalled.HPSupportAssistant Registry HKLM\Software\Wow6432Node\\Classes\CLSID\{C0ABBA07-B636-47B8-B9E1-BB96D7CD4831}
Preinstalled.HPSupportAssistant Registry HKLM\Software\Wow6432Node\\Classes\CLSID\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE}
Preinstalled.HPSupportAssistant Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE}
Preinstalled.HPSupportAssistant Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{05F81C27-62A5-4A0C-8519-60CB66CF87C6}
Preinstalled.HPSureConnect Folder C:\Program Files (x86)\HP INC\HP SURE CONNECT
Preinstalled.HPSureConnect Folder C:\Program Files\HPCOMMRECOVERY
Preinstalled.HPSureConnect Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{6468C4A5-E47E-405F-B675-A70A70983EA6}
Preinstalled.HPTouchpointAnalyticsClient Folder C:\ProgramData\HP\HP TOUCHPOINT ANALYTICS CLIENT
Preinstalled.HPTouchpointAnalyticsClient Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{E5FB98E0-0784-44F0-8CEC-95CD4690C43F}


AdwCleaner_Debug.log - [12207 octets] - [07/11/2019 18:18:39]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S00].txt ##########


_____________________________________________________

Malwarebytes
www.malwarebytes.com

-Podrobnosti logovacího souboru-
Datum skenování: 07.11.19
Čas skenování: 18:24
Logovací soubor: 630f3c90-0183-11ea-a23c-00e18c83dfbe.json

-Informace o softwaru-
Verze: 3.8.3.2965
Verze komponentů: 1.0.629
Aktualizovat verzi balíku komponent: 1.0.13217
Licence: Zkušební

-Systémová informace-
OS: Windows 10 (Build 18362.418)
CPU: x64
Systém souborů: NTFS
Uživatel: LAPTOP-O5MRS1NG\kubal

-Shrnutí skenování-
Typ skenování: Skenování hrozeb (Threat Scan)
Spuštění skenování: Ruční
Výsledek: Dokončeno
Skenované objekty: 293277
Zjištěné hrozby: 0
Hrozby umístěné do karantény: 0
Uplynulý čas: 1 min, 14 sek

-Možnosti skenování-
Paměť: Povoleno
Start: Povoleno
Systém souborů: Povoleno
Archivy: Povoleno
Rootkity: Zakázáno
Heuristika: Povoleno
Potenciálně nežádoucí program: Detekovat
Potenciálně nežádoucí modifikace: Detekovat

-Podrobnosti skenování-
Proces: 0
(Nebyly zjištěny žádné škodlivé položky)

Modul: 0
(Nebyly zjištěny žádné škodlivé položky)

Klíč registru: 0
(Nebyly zjištěny žádné škodlivé položky)

Hodnota v registru: 0
(Nebyly zjištěny žádné škodlivé položky)

Data registrů: 0
(Nebyly zjištěny žádné škodlivé položky)

Datové proudy: 0
(Nebyly zjištěny žádné škodlivé položky)

Adresář: 0
(Nebyly zjištěny žádné škodlivé položky)

Soubor: 0
(Nebyly zjištěny žádné škodlivé položky)

Fyzický sektor: 0
(Nebyly zjištěny žádné škodlivé položky)

WMI: 0
(Nebyly zjištěny žádné škodlivé položky)


(end)

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43061
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu - pop up reklamy

Příspěvekod jaro3 » 07 lis 2019 18:42

Spusť znovu AdwCleaner (u Windows Vista či Windows7, klikni na AdwCleaner pravým a vyber „Spustit jako správce
klikni na „Skenování“ , po prohledání klikni na „ Čištění

Program provede opravu, po automatickém restartu klikni na „Log soubor“ a pak poklepej na odpovídají log, (C:\AdwCleaner [C?].txt) , jeho obsah sem celý vlož.

Stáhni si Junkware Removal Tool by Thisisu
http://www.bleepingcomputer.com/downloa ... oval-tool/
https://downloads.malwarebytes.com/file/JRT-EOL
na svojí plochu.

Deaktivuj si svůj antivirový program. Pravým tl. myši klikni na JRT.exe a vyber „spustit jako správce“. Pro pokračování budeš vyzván ke stisknutí jakékoliv klávesy. Na nějakou klikni.
Začne skenování programu. Skenování může trvat dloho , podle množství nákaz. Po ukončení skenu se objeví log (JRT.txt) , který se uloží na ploše.
Zkopíruj sem prosím celý jeho obsah.


Sophos Virus Removal Tool je praktický softwarový nástroj, který by mohl odstranit infekce, které antivirový program nedetekuje .
Stáhněte si ho zde z některého odkazu:
http://www.majorgeeks.com/files/details ... _tool.html
http://www.majorgeeks.com/mg/get/sophos ... ool,1.html
http://www.majorgeeks.com/mg/getmirror/ ... ool,1.html
http://www.majorgeeks.com/mg/getmirror/ ... ool,2.html

Viry mohou zpomalit počítač, nebo se snaží ukrást vaše data, a ani nevíte , že je máte. Co potřebujete, je rychlý a snadný způsob, jak je najít a zbavit se jich, pokud již máte antivirový program v počítači nainstalován , můžete nainstalovat i nástroj Sophos Virus Removal , který identifikuje a vyčistí zbylé infekce, které mohl Váš antivirový program přehlédnout.
K použití Sophos Virus Removal Tool na něj poklepejte a stiskněte tlačítko „Start scanning“ . Pak bude Sophos Virus Removal Tool vyhledávat a odstraňovat viry, které najde. Může být vyžadován restart.
Pokud byly nalezeny viry , tak po skenu klikni na „Details…“ a potom na „View log file“. Zkopíruj celý log a vlož ho sem. Potom zavři „threat detail“ a klikni na „Start cleanup“.
Jinak se log nachází zde:
C:\ProgramData\Sophos\Sophos Virus Removal Tool\Logs

Stáhni si RogueKiller by Adlice Software
32bit.:
http://www.adlice.com/download/roguekil ... HlwZT14ODY
64bit.:
http://www.adlice.com/download/roguekil ... HlwZT14NjQ
na svojí plochu.
- Zavři všechny ostatní programy a prohlížeče.
- Pro OS Vista a win7,8,10 spusť program RogueKiller.exe jako správce , u XP poklepáním.
- klikni na „Start Scan“. V novém okně nic neměň a klikni dole na „Start Scan“
- Program skenuje procesy PC. Po proskenování klikni na „Open Report “ , v okně pak na „Open TXT“ a celý obsah logu sem zkopíruj.
Pokud je program blokován , zkus ho spustit několikrát. Pokud dále program nepůjde spustit a pracovat, přejmenuj ho na winlogon.exe.
-pokud bude mít log více než 60.000 znaků , rozděl ho a vlož do více příspěvků

další odkazy:
http://www.adlice.com/download/roguekiller/
http://www.bleepingcomputer.com/download/roguekiller/
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Kolner
Level 1
Level 1
Příspěvky: 90
Registrován: červen 12
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu - pop up reklamy

Příspěvekod Kolner » 07 lis 2019 23:28

# -------------------------------
# Malwarebytes AdwCleaner 7.4.2.0
# -------------------------------
# Build: 10-21-2019
# Database: 2019-10-21.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start: 11-07-2019
# Duration: 00:00:01
# OS: Windows 10 Home
# Cleaned: 1
# Failed: 0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

No malicious folders cleaned.

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

No malicious registry entries cleaned.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

Deleted Softonic EN

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Preinstalled Software ] *****

No Preinstalled Software cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner_Debug.log - [39238 octets] - [07/11/2019 18:18:39]
AdwCleaner[S00].txt - [5680 octets] - [07/11/2019 18:19:14]
AdwCleaner[C00].txt - [1745 octets] - [07/11/2019 18:19:54]
AdwCleaner[S01].txt - [5586 octets] - [07/11/2019 20:10:06]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C01].txt ##########


___________________________________________________


~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.4 (07.09.2017)
Operating System: Windows 10 Home x64
Ran by kubal (Administrator) on 07.11.2019 at 20:14:26,54
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 2

Successfully deleted: C:\WINDOWS\system32\Tasks\Driver Easy Scheduled Scan (Task)
Successfully deleted: C:\WINDOWS\Tasks\Driver Easy Scheduled Scan.job (Task)



Registry: 0





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 07.11.2019 at 20:17:06,60
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Kolner
Level 1
Level 1
Příspěvky: 90
Registrován: červen 12
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu - pop up reklamy

Příspěvekod Kolner » 07 lis 2019 23:30

2019-11-07 19:22:52.849 Sophos Virus Removal Tool version 2.7.0
2019-11-07 19:22:52.849 Copyright (c) 2009-2018 Sophos Limited. All rights reserved.

2019-11-07 19:22:52.849 This tool will scan your computer for viruses and other threats. If it finds any, it will give you the option to remove them.

2019-11-07 19:22:52.849 Windows version 6.2 SP 0.0 build 9200 SM=0x300 PT=0x1 WOW64
2019-11-07 19:22:52.849 Checking for updates...
2019-11-07 19:22:52.876 Update progress: proxy server not available
2019-11-07 19:23:01.680 Option all = no
2019-11-07 19:23:01.680 Option recurse = yes
2019-11-07 19:23:01.681 Option archive = no
2019-11-07 19:23:01.681 Option service = yes
2019-11-07 19:23:01.681 Option confirm = yes
2019-11-07 19:23:01.681 Option sxl = yes
2019-11-07 19:23:01.682 Option max-data-age = 35
2019-11-07 19:23:01.682 Option vdl-logging = yes
2019-11-07 19:23:01.691 Customer ID: 094260ca9b3af99f9d4a3909fc47a743
2019-11-07 19:23:01.691 Machine ID: 234736a4f08743a1b7c1d2df047cfa31
2019-11-07 19:23:01.693 Component SVRTcli.exe version 2.7.0
2019-11-07 19:23:01.693 Component control.dll version 2.7.0
2019-11-07 19:23:01.693 Component SVRTservice.exe version 2.7.0
2019-11-07 19:23:01.694 Component engine\osdp.dll version 1.44.1.2420
2019-11-07 19:23:01.694 Component engine\veex.dll version 3.73.0.2420
2019-11-07 19:23:01.694 Component engine\savi.dll version 9.0.11.2420
2019-11-07 19:23:01.695 Component rkdisk.dll version 1.5.33.1
2019-11-07 19:23:01.695 Version info: Product version 2.7.0
2019-11-07 19:23:01.695 Version info: Detection engine 3.73.0
2019-11-07 19:23:01.695 Version info: Detection data 5.55
2019-11-07 19:23:01.695 Version info: Build date 18.09.2018
2019-11-07 19:23:01.695 Version info: Data files added 173
2019-11-07 19:23:01.695 Version info: Last successful update (not yet updated)
2019-11-07 19:23:06.662 Downloading updates...
2019-11-07 19:23:06.663 Update progress: [I96736] sdds.svrt_v1.13: adding primary package C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED baseVersion=1
2019-11-07 19:23:06.663 Update progress: [I95020] sdds.svrt_v1.13: looking for packages included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2019-11-07 19:23:06.663 Update progress: [I22529] sdds.svrt_v1.13: looking for supplements included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2019-11-07 19:23:06.663 Update progress: [V81533] SU::createCachedPackageSource creating cached package source for http://d2.sophosupd.com/update-B: url=SOPHOS
2019-11-07 19:23:06.663 Update progress: [V81533] SU::createCachedPackageSource creating http_source_specific_data to download customer file
2019-11-07 19:23:06.663 Update progress: [V81533] SU::createCachedPackageSource creating package source to download customer file
2019-11-07 19:23:06.663 Update progress: [V81533] SU::createCachedPackageSource creating cached package source
2019-11-07 19:23:06.663 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: catalogue/sdds.data0910.xml
2019-11-07 19:23:06.663 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: catalogue/sdds.data0910.xml: 469 ms
2019-11-07 19:23:06.663 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: c16d3b596c63694b97027af71a1f8703x000.xml: 5331 bytes
2019-11-07 19:23:06.663 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: c16d3b596c63694b97027af71a1f8703x000.xml: 31 ms
2019-11-07 19:23:06.663 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 67c11dba43c286e7d900e47ed4ec9b6fx000.xml: 8673 bytes
2019-11-07 19:23:06.663 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 67c11dba43c286e7d900e47ed4ec9b6fx000.xml: 63 ms
2019-11-07 19:23:06.663 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE572/2f4d8546c4e3a58185ee3b1fa69ba09bx000.xml: 590 bytes
2019-11-07 19:23:06.663 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE572/2f4d8546c4e3a58185ee3b1fa69ba09bx000.xml: 32 ms
2019-11-07 19:23:06.663 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: SXLSUP/9658bb75e4104455fe802645d41af3dax000.xml: 598 bytes
2019-11-07 19:23:06.663 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: SXLSUP/9658bb75e4104455fe802645d41af3dax000.xml: 31 ms
2019-11-07 19:23:06.663 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE560/0167d8cf884d717c1779abc52d17cb71x000.xml: 601 bytes
2019-11-07 19:23:06.663 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE560/0167d8cf884d717c1779abc52d17cb71x000.xml: 47 ms
2019-11-07 19:23:06.663 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE557/13239828b0b1bf83de4692d775629148x000.xml: 601 bytes
2019-11-07 19:23:06.663 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE557/13239828b0b1bf83de4692d775629148x000.xml: 47 ms
2019-11-07 19:23:06.663 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE554/1883db40022af8cbc8fd680f1c4185ddx000.xml: 601 bytes
2019-11-07 19:23:06.663 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE554/1883db40022af8cbc8fd680f1c4185ddx000.xml: 47 ms
2019-11-07 19:23:06.663 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE565/1ce171d7f5b9565065bf17a44774f0a1x000.xml: 601 bytes
2019-11-07 19:23:06.663 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE565/1ce171d7f5b9565065bf17a44774f0a1x000.xml: 47 ms
2019-11-07 19:23:06.663 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE553/236bb4ca0d2561a8e59124e4a65837c9x000.xml: 601 bytes
2019-11-07 19:23:06.663 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE553/236bb4ca0d2561a8e59124e4a65837c9x000.xml: 47 ms
2019-11-07 19:23:06.663 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE569/248a1f9123c16937d1a142b9bd2a4596x000.xml: 601 bytes
2019-11-07 19:23:06.663 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE569/248a1f9123c16937d1a142b9bd2a4596x000.xml: 31 ms
2019-11-07 19:23:06.664 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE558/3a1dfb2d23615d09497b1db3305e32dax000.xml: 601 bytes
2019-11-07 19:23:06.664 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE558/3a1dfb2d23615d09497b1db3305e32dax000.xml: 47 ms
2019-11-07 19:23:06.664 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE552/49e28e1f82adf19b43a3acfb11c919bax000.xml: 601 bytes
2019-11-07 19:23:06.664 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE552/49e28e1f82adf19b43a3acfb11c919bax000.xml: 31 ms
2019-11-07 19:23:06.664 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE551/69eda22632d06ac2df0c576c5946841fx000.xml: 601 bytes
2019-11-07 19:23:06.664 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE551/69eda22632d06ac2df0c576c5946841fx000.xml: 31 ms
2019-11-07 19:23:06.664 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE561/6c1dd3a5196572a9bb41e9156eb30577x000.xml: 601 bytes
2019-11-07 19:23:06.664 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE561/6c1dd3a5196572a9bb41e9156eb30577x000.xml: 31 ms
2019-11-07 19:23:06.664 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE567/7b23de79c99d2127137bb3a2e2e9ab95x000.xml: 601 bytes
2019-11-07 19:23:06.664 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE567/7b23de79c99d2127137bb3a2e2e9ab95x000.xml: 47 ms
2019-11-07 19:23:06.664 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE568/848b908325eda99060171b6fb57a995dx000.xml: 601 bytes
2019-11-07 19:23:06.664 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE568/848b908325eda99060171b6fb57a995dx000.xml: 31 ms
2019-11-07 19:23:06.664 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE555/9f59846a02fa77254f4813df557d969bx000.xml: 601 bytes
2019-11-07 19:23:06.664 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE555/9f59846a02fa77254f4813df557d969bx000.xml: 31 ms
2019-11-07 19:23:06.664 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE559/bf3b91a4649162f3b240ef9f3d9d7c65x000.xml: 601 bytes
2019-11-07 19:23:06.664 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE559/bf3b91a4649162f3b240ef9f3d9d7c65x000.xml: 47 ms
2019-11-07 19:23:06.665 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE563/cc18c9c4f72ead6c0bb51284002291cax000.xml: 601 bytes
2019-11-07 19:23:06.665 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE563/cc18c9c4f72ead6c0bb51284002291cax000.xml: 47 ms
2019-11-07 19:23:06.665 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE556/cd085cdff0109eb84b9c16d718521445x000.xml: 601 bytes
2019-11-07 19:23:06.665 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE556/cd085cdff0109eb84b9c16d718521445x000.xml: 47 ms
2019-11-07 19:23:06.665 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE566/d051415c7c83e949b41461e8db404aedx000.xml: 601 bytes
2019-11-07 19:23:06.665 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE566/d051415c7c83e949b41461e8db404aedx000.xml: 47 ms
2019-11-07 19:23:06.665 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE562/d7da1c8549bd88228f71a41e440c4772x000.xml: 601 bytes
2019-11-07 19:23:06.665 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE562/d7da1c8549bd88228f71a41e440c4772x000.xml: 31 ms
2019-11-07 19:23:06.665 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE564/fc86ecada014384667e0ec752820eec7x000.xml: 601 bytes
2019-11-07 19:23:06.665 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE564/fc86ecada014384667e0ec752820eec7x000.xml: 47 ms
2019-11-07 19:23:06.665 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE570/50e8d69f3a77bcca961d7b00d731503bx000.xml: 3553 bytes
2019-11-07 19:23:06.665 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE570/50e8d69f3a77bcca961d7b00d731503bx000.xml: 31 ms
2019-11-07 19:23:06.665 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE571/d0e6cd60d8070e41ae66c65bc6aad99ax000.xml: 28994 bytes
2019-11-07 19:23:06.665 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE571/d0e6cd60d8070e41ae66c65bc6aad99ax000.xml: 62 ms
2019-11-07 19:23:06.665 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f5bde12a06764303c7decbc5a1cb410ax000.xml: 615 bytes
2019-11-07 19:23:06.665 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f5bde12a06764303c7decbc5a1cb410ax000.xml: 31 ms
2019-11-07 19:23:06.665 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: b3b588d4eab37ebf6fc1bdc60eeb0e52x000.xml: 320 bytes
2019-11-07 19:23:06.665 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: b3b588d4eab37ebf6fc1bdc60eeb0e52x000.xml: 31 ms
2019-11-07 19:23:06.665 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 0c458d84352f35f2b272f8b87e9f9576x000.xml: 753 bytes
2019-11-07 19:23:06.665 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 0c458d84352f35f2b272f8b87e9f9576x000.xml: 47 ms
2019-11-07 19:23:06.665 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 5c7f0eec8cb5f488397216dcfb7e98e8x000.xml: 331 bytes
2019-11-07 19:23:06.665 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 5c7f0eec8cb5f488397216dcfb7e98e8x000.xml: 47 ms
2019-11-07 19:23:06.665 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 5c518d5be60608ac6bd5325ef02b8a7ex000.xml: 1027 bytes
2019-11-07 19:23:06.665 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 5c518d5be60608ac6bd5325ef02b8a7ex000.xml: 31 ms
2019-11-07 19:23:06.665 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 211a9b2ae569945c9fe3e1ca74a2c644x000.xml: 338 bytes
2019-11-07 19:23:06.665 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 211a9b2ae569945c9fe3e1ca74a2c644x000.xml: 31 ms
2019-11-07 19:23:06.665 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 24be0fc59a0372038b7fbb3af3e19d21x000.xml: 1027 bytes
2019-11-07 19:23:06.665 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 24be0fc59a0372038b7fbb3af3e19d21x000.xml: 47 ms
2019-11-07 19:23:06.665 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e4ccc0244dafdc3a404f8bb420c2a165x000.xml: 338 bytes
2019-11-07 19:23:06.665 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e4ccc0244dafdc3a404f8bb420c2a165x000.xml: 47 ms
2019-11-07 19:23:06.665 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 1b5385d6d93fc43e87fc7d723b90aab9x000.xml: 1027 bytes
2019-11-07 19:23:06.665 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 1b5385d6d93fc43e87fc7d723b90aab9x000.xml: 47 ms
2019-11-07 19:23:06.665 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 44df079c17c27192400c73a86d16785fx000.xml: 338 bytes
2019-11-07 19:23:06.665 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 44df079c17c27192400c73a86d16785fx000.xml: 31 ms
2019-11-07 19:23:06.665 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 32f2c03993b8d3414be5d9d714792de3x000.xml: 1027 bytes
2019-11-07 19:23:06.665 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 32f2c03993b8d3414be5d9d714792de3x000.xml: 47 ms
2019-11-07 19:23:06.665 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 13ff2225063d88f220fa6841f37c8371x000.xml: 338 bytes
2019-11-07 19:23:06.665 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 13ff2225063d88f220fa6841f37c8371x000.xml: 31 ms
2019-11-07 19:23:06.665 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 4c204ac4b99df718739c309d0f4ab76bx000.xml: 1027 bytes
2019-11-07 19:23:06.665 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 4c204ac4b99df718739c309d0f4ab76bx000.xml: 47 ms
2019-11-07 19:23:06.665 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 46e9b0f78df0d20502af43f391ffc506x000.xml: 338 bytes
2019-11-07 19:23:06.665 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 46e9b0f78df0d20502af43f391ffc506x000.xml: 47 ms
2019-11-07 19:23:06.665 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 6af07560e7f7cbe00e191bfa0abee6e0x000.xml: 1027 bytes
2019-11-07 19:23:06.665 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 6af07560e7f7cbe00e191bfa0abee6e0x000.xml: 31 ms
2019-11-07 19:23:06.665 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 76f3567164278171cca28fc8121461d1x000.xml: 338 bytes
2019-11-07 19:23:06.665 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 76f3567164278171cca28fc8121461d1x000.xml: 47 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 7fe1eebcf235024389043a634ef20366x000.xml: 1027 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 7fe1eebcf235024389043a634ef20366x000.xml: 31 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 9ec625dcb3a242e1fece93286451a352x000.xml: 338 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 9ec625dcb3a242e1fece93286451a352x000.xml: 31 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: eaba289b0a9e187ed96137c42bf85645x000.xml: 1027 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: eaba289b0a9e187ed96137c42bf85645x000.xml: 32 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e4e261308128b5b42bf54c232030ea27x000.xml: 338 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e4e261308128b5b42bf54c232030ea27x000.xml: 46 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d9072ffa19fc0ff71a828d7ca2bc7828x000.xml: 1027 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d9072ffa19fc0ff71a828d7ca2bc7828x000.xml: 32 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 1d98051334b3ea8a0b042e0bb99bc283x000.xml: 338 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 1d98051334b3ea8a0b042e0bb99bc283x000.xml: 47 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: da92f17acb85d0a5bdb85ace75b37afcx000.xml: 1027 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: da92f17acb85d0a5bdb85ace75b37afcx000.xml: 31 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d2bd1911114961b92c55d33d6faa1a9ax000.xml: 338 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d2bd1911114961b92c55d33d6faa1a9ax000.xml: 32 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 78c5bd6e43890df1ecf3457a9b5a5dd1x000.xml: 1027 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 78c5bd6e43890df1ecf3457a9b5a5dd1x000.xml: 47 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 2302ad75630d4b58cca278062b8b5de4x000.xml: 338 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 2302ad75630d4b58cca278062b8b5de4x000.xml: 140 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: aa6f963652fadc6cdeff28b207423ccbx000.xml: 1027 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: aa6f963652fadc6cdeff28b207423ccbx000.xml: 47 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 2604e1b742f72c5b2358230ceb552befx000.xml: 338 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 2604e1b742f72c5b2358230ceb552befx000.xml: 47 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 65b7509646b00610cf1732a01f49a46fx000.xml: 1027 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 65b7509646b00610cf1732a01f49a46fx000.xml: 47 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f6ec5061dd7e77923111541727311aa2x000.xml: 338 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f6ec5061dd7e77923111541727311aa2x000.xml: 47 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 4f4a648042a613c869eddf17703b772ax000.xml: 1027 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 4f4a648042a613c869eddf17703b772ax000.xml: 47 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d86540a0b23bc7236508f5b443729232x000.xml: 338 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d86540a0b23bc7236508f5b443729232x000.xml: 46 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 20d640fb5ddff12944b1b5c3e34a4ca7x000.xml: 1027 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 20d640fb5ddff12944b1b5c3e34a4ca7x000.xml: 47 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 2ee4a92ec19fb16304c745c83ce570dbx000.xml: 338 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 2ee4a92ec19fb16304c745c83ce570dbx000.xml: 31 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 59c292069cc0fcbe6fbcf8d4289432a4x000.xml: 1027 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 59c292069cc0fcbe6fbcf8d4289432a4x000.xml: 31 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: ace8e7b646829af68be5b32bbcc82570x000.xml: 338 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: ace8e7b646829af68be5b32bbcc82570x000.xml: 31 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f22440c76fa98b33be36804ffa922b99x000.xml: 1027 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f22440c76fa98b33be36804ffa922b99x000.xml: 47 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 677c6984b6b0fcb32a84bb4f05a2e35ax000.xml: 338 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 677c6984b6b0fcb32a84bb4f05a2e35ax000.xml: 31 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 7a3833618c1adde4d2e20d2de6f3fa16x000.xml: 1027 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 7a3833618c1adde4d2e20d2de6f3fa16x000.xml: 31 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 9368403163321ca023d9919cfc51be64x000.xml: 338 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 9368403163321ca023d9919cfc51be64x000.xml: 47 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 2c9f2b4a3bd9b8aa278af484075cffbbx000.xml: 1027 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 2c9f2b4a3bd9b8aa278af484075cffbbx000.xml: 47 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 542303d59e10e8dcd6b025d5e810d68dx000.xml: 338 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 542303d59e10e8dcd6b025d5e810d68dx000.xml: 47 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: dc1d4e39f913c245823a64d373c7e120x000.xml: 877 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: dc1d4e39f913c245823a64d373c7e120x000.xml: 47 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 2676f5bf17ef67374c19351f555d1c06x000.xml: 338 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 2676f5bf17ef67374c19351f555d1c06x000.xml: 31 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 4bf5a1674e7f910d69668f0d27abc778x000.xml: 877 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 4bf5a1674e7f910d69668f0d27abc778x000.xml: 47 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: a4bbe4b880c3a52855ccc3c275686417x000.xml: 338 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: a4bbe4b880c3a52855ccc3c275686417x000.xml: 31 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 4bb208456c2c2aa85d758dd34d3948e0x000.xml: 877 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 4bb208456c2c2aa85d758dd34d3948e0x000.xml: 47 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: c7de6288970c005892f7eee632fde17dx000.xml: 338 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: c7de6288970c005892f7eee632fde17dx000.xml: 32 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: dbdb67be8c9401873682e4b13046a214x000.xml: 877 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: dbdb67be8c9401873682e4b13046a214x000.xml: 46 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e6dc872770adc713a7bf08ea74608df2x000.xml: 338 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e6dc872770adc713a7bf08ea74608df2x000.xml: 32 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 5c4ff0fea8c19a5b9935ea7d35b33e6ax000.xml: 877 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 5c4ff0fea8c19a5b9935ea7d35b33e6ax000.xml: 32 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 301b38678fe1fe2e1c1c4b69ea78966dx000.xml: 338 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 301b38678fe1fe2e1c1c4b69ea78966dx000.xml: 31 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 7faa2bff2bf48eca167eb9a093a3f383x000.xml: 877 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 7faa2bff2bf48eca167eb9a093a3f383x000.xml: 47 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: a33b77890f24c55b2375540fc91afbc1x000.xml: 338 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: a33b77890f24c55b2375540fc91afbc1x000.xml: 31 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 87666e9540b89546868b55d119c7b029x000.xml: 1027 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 87666e9540b89546868b55d119c7b029x000.xml: 47 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 332f16f3f32467ddbe44773d18577bccx000.xml: 338 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 332f16f3f32467ddbe44773d18577bccx000.xml: 31 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 9d9d8fcff66e29cba454935c177d3634x000.xml: 877 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 9d9d8fcff66e29cba454935c177d3634x000.xml: 31 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 745d7ddb494d04efd304d223b116fc5ex000.xml: 320 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 745d7ddb494d04efd304d223b116fc5ex000.xml: 47 ms
2019-11-07 19:23:06.666 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 879aab313dad67c49aaf62c56479ef48x000.xml: 877 bytes
2019-11-07 19:23:06.666 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 879aab313dad67c49aaf62c56479ef48x000.xml: 110 ms
2019-11-07 19:23:06.667 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 9be689743179faf7ae9b52c7a3569c17x000.xml: 332 bytes
2019-11-07 19:23:06.667 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 9be689743179faf7ae9b52c7a3569c17x000.xml: 31 ms
2019-11-07 19:23:06.667 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: a7f00ef6f76f1bf238690ccd86998e35x000.xml: 877 bytes
2019-11-07 19:23:06.667 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: a7f00ef6f76f1bf238690ccd86998e35x000.xml: 47 ms
2019-11-07 19:23:06.667 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d0d68bb871761d1170cb7b2046c03639x000.xml: 332 bytes
2019-11-07 19:23:06.667 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d0d68bb871761d1170cb7b2046c03639x000.xml: 32 ms
2019-11-07 19:23:06.667 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 415b543327f9c3cc4b02ee19992db6c1x000.xml: 877 bytes
2019-11-07 19:23:06.667 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 415b543327f9c3cc4b02ee19992db6c1x000.xml: 31 ms
2019-11-07 19:23:06.667 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 7e7e26ba0a0b8f8b55cbbdffaf97580ax000.xml: 332 bytes
2019-11-07 19:23:06.667 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 7e7e26ba0a0b8f8b55cbbdffaf97580ax000.xml: 47 ms
2019-11-07 19:23:06.667 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 78c7d6ce776ee0ba376e810277feffdbx000.xml: 877 bytes
2019-11-07 19:23:06.667 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 78c7d6ce776ee0ba376e810277feffdbx000.xml: 31 ms
2019-11-07 19:23:06.667 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 0985cd7a0798a40b10a20296a7f411afx000.xml: 333 bytes
2019-11-07 19:23:06.667 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 0985cd7a0798a40b10a20296a7f411afx000.xml: 47 ms
2019-11-07 19:23:06.667 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 8686ecb5c0e34f5a2b7acecb0094b273x000.xml: 877 bytes
2019-11-07 19:23:06.667 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 8686ecb5c0e34f5a2b7acecb0094b273x000.xml: 47 ms
2019-11-07 19:23:06.667 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d44d781b23bfae227d3c54ac50f110c1x000.xml: 333 bytes
2019-11-07 19:23:06.667 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d44d781b23bfae227d3c54ac50f110c1x000.xml: 47 ms
2019-11-07 19:23:06.667 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 12965e43fe19f53a0381da0424692476x000.xml: 877 bytes
2019-11-07 19:23:06.667 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 12965e43fe19f53a0381da0424692476x000.xml: 31 ms
2019-11-07 19:23:06.667 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: da18527339eeb93cfce45f9d12cc0d9cx000.xml: 333 bytes
2019-11-07 19:23:06.667 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: da18527339eeb93cfce45f9d12cc0d9cx000.xml: 47 ms
2019-11-07 19:23:06.667 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: cc40cc916b9b37ab83f1e83f648cd9a2x000.xml: 877 bytes

Kolner
Level 1
Level 1
Příspěvky: 90
Registrován: červen 12
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu - pop up reklamy

Příspěvekod Kolner » 07 lis 2019 23:30

2019-11-07 19:23:06.667 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: cc40cc916b9b37ab83f1e83f648cd9a2x000.xml: 47 ms
2019-11-07 19:23:06.667 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d2965efaf6ad8492d58744f26f9452f1x000.xml: 333 bytes
2019-11-07 19:23:06.667 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d2965efaf6ad8492d58744f26f9452f1x000.xml: 31 ms
2019-11-07 19:23:06.667 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: df53ad381a35552cc2a326871e7380ebx000.xml: 877 bytes
2019-11-07 19:23:06.667 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: df53ad381a35552cc2a326871e7380ebx000.xml: 47 ms
2019-11-07 19:23:06.667 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 59e9cb0b0d0eaf2ce13724761cc6b940x000.xml: 333 bytes
2019-11-07 19:23:06.667 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 59e9cb0b0d0eaf2ce13724761cc6b940x000.xml: 32 ms
2019-11-07 19:23:06.667 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 38204e8f97c7cf0d1a01ec60e1f8bb98x000.xml: 877 bytes
2019-11-07 19:23:06.667 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 38204e8f97c7cf0d1a01ec60e1f8bb98x000.xml: 31 ms
2019-11-07 19:23:06.667 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e5fabd10bf14e50c56216af076714a68x000.xml: 333 bytes
2019-11-07 19:23:06.667 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e5fabd10bf14e50c56216af076714a68x000.xml: 32 ms
2019-11-07 19:23:06.667 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 94acd1c59e3d1d9ca26a9bf263ddb016x000.xml: 877 bytes
2019-11-07 19:23:06.667 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 94acd1c59e3d1d9ca26a9bf263ddb016x000.xml: 32 ms
2019-11-07 19:23:06.668 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: de66864d78cd721521f3e23441dbbe3cx000.xml: 335 bytes
2019-11-07 19:23:06.668 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: de66864d78cd721521f3e23441dbbe3cx000.xml: 31 ms
2019-11-07 19:23:06.668 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 3535d963a972928d5140d4f6a84127f4x000.xml: 877 bytes
2019-11-07 19:23:06.668 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 3535d963a972928d5140d4f6a84127f4x000.xml: 47 ms
2019-11-07 19:23:06.668 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 9a1c3048e511d57c50f248d94b499f4ex000.xml: 335 bytes
2019-11-07 19:23:06.668 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 9a1c3048e511d57c50f248d94b499f4ex000.xml: 31 ms
2019-11-07 19:23:06.668 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 0576078076a54c8a1ba31d47ec8e9deex000.xml: 877 bytes
2019-11-07 19:23:06.668 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 0576078076a54c8a1ba31d47ec8e9deex000.xml: 31 ms
2019-11-07 19:23:06.668 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: c8c98343fa095718124b8a72a6ad77f6x000.xml: 335 bytes
2019-11-07 19:23:06.668 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: c8c98343fa095718124b8a72a6ad77f6x000.xml: 47 ms
2019-11-07 19:23:06.668 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: a5f585d0af0e47e5848387ab1c8176fcx000.xml: 877 bytes
2019-11-07 19:23:06.669 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: a5f585d0af0e47e5848387ab1c8176fcx000.xml: 31 ms
2019-11-07 19:23:06.669 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 635909a040fc3b2149bcde97f3bc1fd7x000.xml: 335 bytes
2019-11-07 19:23:06.669 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 635909a040fc3b2149bcde97f3bc1fd7x000.xml: 47 ms
2019-11-07 19:23:06.669 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 52ea8bf31703df610f43fd732b34f4e9x000.xml: 877 bytes
2019-11-07 19:23:06.669 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 52ea8bf31703df610f43fd732b34f4e9x000.xml: 31 ms
2019-11-07 19:23:06.669 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 93e9ee81da4f16c9df44fae87d30ebb7x000.xml: 335 bytes
2019-11-07 19:23:06.669 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 93e9ee81da4f16c9df44fae87d30ebb7x000.xml: 31 ms
2019-11-07 19:23:06.669 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: c99a72ff248dc9947a32feb18b83a8a1x000.xml: 877 bytes
2019-11-07 19:23:06.669 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: c99a72ff248dc9947a32feb18b83a8a1x000.xml: 32 ms
2019-11-07 19:23:06.669 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 2e87a7e21586980942631a03cbb61010x000.xml: 335 bytes
2019-11-07 19:23:06.669 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 2e87a7e21586980942631a03cbb61010x000.xml: 31 ms
2019-11-07 19:23:06.669 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: c8d7d8c46449c4443dc17f59fb9cb3a2x000.xml: 877 bytes
2019-11-07 19:23:06.669 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: c8d7d8c46449c4443dc17f59fb9cb3a2x000.xml: 32 ms
2019-11-07 19:23:06.669 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 843a2d2d847f99ec580dd206d56e6172x000.xml: 335 bytes
2019-11-07 19:23:06.669 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 843a2d2d847f99ec580dd206d56e6172x000.xml: 47 ms
2019-11-07 19:23:06.669 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 01d9a888e74961c3901f9c2ca1a0a887x000.xml: 877 bytes
2019-11-07 19:23:06.669 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 01d9a888e74961c3901f9c2ca1a0a887x000.xml: 31 ms
2019-11-07 19:23:06.669 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: bc9683e1af9887d88008e7db569ffdc4x000.xml: 335 bytes
2019-11-07 19:23:06.669 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: bc9683e1af9887d88008e7db569ffdc4x000.xml: 31 ms
2019-11-07 19:23:06.669 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 699cc309af3fa4f55722ec7f9c16610fx000.xml: 877 bytes
2019-11-07 19:23:06.669 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 699cc309af3fa4f55722ec7f9c16610fx000.xml: 31 ms
2019-11-07 19:23:06.669 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 846a328bc9b78d4adadd42da1bbd2d41x000.xml: 335 bytes
2019-11-07 19:23:06.669 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 846a328bc9b78d4adadd42da1bbd2d41x000.xml: 31 ms
2019-11-07 19:23:06.669 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 7db3117c86aa6833b05ae9eca2d00307x000.xml: 877 bytes
2019-11-07 19:23:06.669 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 7db3117c86aa6833b05ae9eca2d00307x000.xml: 47 ms
2019-11-07 19:23:06.669 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: cc5595737ed6c3fa399f60fa342b3596x000.xml: 335 bytes
2019-11-07 19:23:06.669 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: cc5595737ed6c3fa399f60fa342b3596x000.xml: 31 ms
2019-11-07 19:23:06.669 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 7608c543d4c914d36408f96d88b9638ex000.xml: 877 bytes
2019-11-07 19:23:06.669 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 7608c543d4c914d36408f96d88b9638ex000.xml: 47 ms
2019-11-07 19:23:06.669 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: ebbcbae60e942970cff70ee65a434fadx000.xml: 335 bytes
2019-11-07 19:23:06.670 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: ebbcbae60e942970cff70ee65a434fadx000.xml: 31 ms
2019-11-07 19:23:06.670 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 37a506921842d347b828cb6f6386404ax000.xml: 877 bytes
2019-11-07 19:23:06.670 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 37a506921842d347b828cb6f6386404ax000.xml: 32 ms
2019-11-07 19:23:06.670 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d8186b79232a6f2bfe344a186c0180acx000.xml: 335 bytes
2019-11-07 19:23:06.670 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d8186b79232a6f2bfe344a186c0180acx000.xml: 31 ms
2019-11-07 19:23:06.670 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: a706dcb0896be5046cf13e7d537a4154x000.xml: 877 bytes
2019-11-07 19:23:06.670 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: a706dcb0896be5046cf13e7d537a4154x000.xml: 31 ms
2019-11-07 19:23:06.670 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 8fe7abd170d68e47ea7b75a1c01816dax000.xml: 335 bytes
2019-11-07 19:23:06.670 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 8fe7abd170d68e47ea7b75a1c01816dax000.xml: 32 ms
2019-11-07 19:23:06.670 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: a2fcf56ef676e556cdc04f1912651d70x000.xml: 877 bytes
2019-11-07 19:23:06.670 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: a2fcf56ef676e556cdc04f1912651d70x000.xml: 47 ms
2019-11-07 19:23:06.670 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: b2e0b9e8317c95055d40b953ddead0d1x000.xml: 335 bytes
2019-11-07 19:23:06.670 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: b2e0b9e8317c95055d40b953ddead0d1x000.xml: 31 ms
2019-11-07 19:23:06.670 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 5aca9d1dbaab7a9ca72b34621ac56571x000.xml: 877 bytes
2019-11-07 19:23:06.670 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 5aca9d1dbaab7a9ca72b34621ac56571x000.xml: 31 ms
2019-11-07 19:23:06.670 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e1b765eef29ee8022ae4552e9a20c0bcx000.xml: 335 bytes
2019-11-07 19:23:06.670 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e1b765eef29ee8022ae4552e9a20c0bcx000.xml: 47 ms
2019-11-07 19:23:06.670 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: b008512687863be04ff76e87bbc34e87x000.xml: 877 bytes
2019-11-07 19:23:06.670 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: b008512687863be04ff76e87bbc34e87x000.xml: 31 ms
2019-11-07 19:23:06.670 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f0ee9244a76ce23527470c9f367396cex000.xml: 335 bytes
2019-11-07 19:23:06.670 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f0ee9244a76ce23527470c9f367396cex000.xml: 31 ms
2019-11-07 19:23:06.670 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 43b3c78ea5e8d212db0427fa9efa99d2x000.xml: 877 bytes
2019-11-07 19:23:06.670 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 43b3c78ea5e8d212db0427fa9efa99d2x000.xml: 32 ms
2019-11-07 19:23:06.670 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 0eedf1d53259694e532f5f70f29e6326x000.xml: 335 bytes
2019-11-07 19:23:06.670 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 0eedf1d53259694e532f5f70f29e6326x000.xml: 32 ms
2019-11-07 19:23:06.670 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 16c2e9b02ac62f2efaabbf076dc57032x000.xml: 877 bytes
2019-11-07 19:23:06.670 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 16c2e9b02ac62f2efaabbf076dc57032x000.xml: 31 ms
2019-11-07 19:23:06.670 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 27e4ece11eeee6c9e484a10a77288623x000.xml: 335 bytes
2019-11-07 19:23:06.670 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 27e4ece11eeee6c9e484a10a77288623x000.xml: 47 ms
2019-11-07 19:23:06.670 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f110bcf31af1e1c299ed9be0c56919f1x000.xml: 877 bytes
2019-11-07 19:23:06.670 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f110bcf31af1e1c299ed9be0c56919f1x000.xml: 31 ms
2019-11-07 19:23:06.670 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d5f5ddf183dc801ef991b21900a736e6x000.xml: 335 bytes
2019-11-07 19:23:06.670 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d5f5ddf183dc801ef991b21900a736e6x000.xml: 31 ms
2019-11-07 19:23:06.670 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 2db510d512c461d346adcf15bfe94208x000.xml: 877 bytes
2019-11-07 19:23:06.670 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 2db510d512c461d346adcf15bfe94208x000.xml: 31 ms
2019-11-07 19:23:06.670 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d65e0d663133e4b4b0474cac906afe0cx000.xml: 335 bytes
2019-11-07 19:23:06.670 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d65e0d663133e4b4b0474cac906afe0cx000.xml: 31 ms
2019-11-07 19:23:06.670 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 9aa80e1734f1390f69c25bf3b89344d7x000.xml: 877 bytes
2019-11-07 19:23:06.670 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 9aa80e1734f1390f69c25bf3b89344d7x000.xml: 31 ms
2019-11-07 19:23:06.670 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: cf5bb289fc2536b0f8672312dccc77ebx000.xml: 335 bytes
2019-11-07 19:23:06.670 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: cf5bb289fc2536b0f8672312dccc77ebx000.xml: 31 ms
2019-11-07 19:23:06.670 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: b41d43125fd5c2f78f558189c7ca1a78x000.xml: 877 bytes
2019-11-07 19:23:06.670 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: b41d43125fd5c2f78f558189c7ca1a78x000.xml: 31 ms
2019-11-07 19:23:06.670 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 7adc3eeaf257a064a2d9635068e2f294x000.xml: 335 bytes
2019-11-07 19:23:06.670 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 7adc3eeaf257a064a2d9635068e2f294x000.xml: 32 ms
2019-11-07 19:23:06.670 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 860ebc46a3d2a6350cd4e03549f5c225x000.xml: 877 bytes
2019-11-07 19:23:06.670 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 860ebc46a3d2a6350cd4e03549f5c225x000.xml: 31 ms
2019-11-07 19:23:06.670 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 0e404c7cd1a41fc081217d8bbff03d4bx000.xml: 335 bytes
2019-11-07 19:23:06.670 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 0e404c7cd1a41fc081217d8bbff03d4bx000.xml: 32 ms
2019-11-07 19:23:06.670 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 7f7193c31e578abe40bb42e6ef686a00x000.xml: 877 bytes
2019-11-07 19:23:06.670 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 7f7193c31e578abe40bb42e6ef686a00x000.xml: 31 ms
2019-11-07 19:23:06.670 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: c4904df08176de440da024cb6838c870x000.xml: 335 bytes
2019-11-07 19:23:06.670 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: c4904df08176de440da024cb6838c870x000.xml: 31 ms
2019-11-07 19:23:06.670 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: c98a31fd9fb28797df6193a728af5f1ax000.xml: 877 bytes
2019-11-07 19:23:06.670 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: c98a31fd9fb28797df6193a728af5f1ax000.xml: 31 ms
2019-11-07 19:23:06.670 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: a4067a1cd49d290976c7cf04fe456fdbx000.xml: 335 bytes
2019-11-07 19:23:06.670 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: a4067a1cd49d290976c7cf04fe456fdbx000.xml: 31 ms
2019-11-07 19:23:06.670 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: be3cd69c47ddc36d47fca05ecd8baa16x000.xml: 877 bytes
2019-11-07 19:23:06.670 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: be3cd69c47ddc36d47fca05ecd8baa16x000.xml: 31 ms
2019-11-07 19:23:06.670 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d42fbf94346da6033a092d86282a5842x000.xml: 335 bytes
2019-11-07 19:23:06.670 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d42fbf94346da6033a092d86282a5842x000.xml: 31 ms
2019-11-07 19:23:06.670 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 3133374b60642b188e5b38779391f62ax000.xml: 877 bytes
2019-11-07 19:23:06.670 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 3133374b60642b188e5b38779391f62ax000.xml: 47 ms
2019-11-07 19:23:06.670 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 3b2c34ba14b7b8cc350f3172de84648ax000.xml: 335 bytes
2019-11-07 19:23:06.670 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 3b2c34ba14b7b8cc350f3172de84648ax000.xml: 32 ms
2019-11-07 19:23:06.670 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 035846ca6a0392be247b875ddf7ec4f1x000.xml: 877 bytes
2019-11-07 19:23:06.670 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 035846ca6a0392be247b875ddf7ec4f1x000.xml: 140 ms
2019-11-07 19:23:06.670 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: cd1644b8f9df6c9b91de6c428dcfa4e2x000.xml: 335 bytes
2019-11-07 19:23:06.670 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: cd1644b8f9df6c9b91de6c428dcfa4e2x000.xml: 47 ms
2019-11-07 19:23:06.670 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e4ca8bfe06af9887119263517cc33929x000.xml: 877 bytes
2019-11-07 19:23:06.671 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e4ca8bfe06af9887119263517cc33929x000.xml: 31 ms
2019-11-07 19:23:06.671 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 95ef269005ec1913623a0c53eed28c83x000.xml: 335 bytes
2019-11-07 19:23:06.671 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 95ef269005ec1913623a0c53eed28c83x000.xml: 31 ms
2019-11-07 19:23:06.671 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d45bd56d669d2522344b49180540a13fx000.xml: 877 bytes
2019-11-07 19:23:06.671 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d45bd56d669d2522344b49180540a13fx000.xml: 47 ms
2019-11-07 19:23:06.671 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f8d3f2d9be90314c4e709fcb4fda3a74x000.xml: 335 bytes
2019-11-07 19:23:06.671 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f8d3f2d9be90314c4e709fcb4fda3a74x000.xml: 31 ms
2019-11-07 19:23:06.671 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 88d993e1371bb71ba182078f1f38cf00x000.xml: 877 bytes
2019-11-07 19:23:06.672 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 88d993e1371bb71ba182078f1f38cf00x000.xml: 47 ms
2019-11-07 19:23:06.672 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: cbd9e7cbcf9f270a1664189556460df4x000.xml: 336 bytes
2019-11-07 19:23:06.672 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: cbd9e7cbcf9f270a1664189556460df4x000.xml: 31 ms
2019-11-07 19:23:06.672 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 1133e9f97840a6d27811363d8454f993x000.xml: 877 bytes
2019-11-07 19:23:06.672 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 1133e9f97840a6d27811363d8454f993x000.xml: 32 ms
2019-11-07 19:23:06.672 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: db5f1eb91cfba62b92fadf8cb0abfedex000.xml: 336 bytes
2019-11-07 19:23:06.672 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: db5f1eb91cfba62b92fadf8cb0abfedex000.xml: 32 ms
2019-11-07 19:23:06.672 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 22f55d75fcaeb793a006ee8247e22e43x000.xml: 877 bytes
2019-11-07 19:23:06.672 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 22f55d75fcaeb793a006ee8247e22e43x000.xml: 31 ms
2019-11-07 19:23:06.672 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 92322a0f3264db3b28f2b599aef12090x000.xml: 336 bytes
2019-11-07 19:23:06.672 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 92322a0f3264db3b28f2b599aef12090x000.xml: 32 ms
2019-11-07 19:23:06.672 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: a3788ad73685d161c1a65dfeb184292bx000.xml: 877 bytes
2019-11-07 19:23:06.672 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: a3788ad73685d161c1a65dfeb184292bx000.xml: 47 ms
2019-11-07 19:23:06.672 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 233389698bd3ab4e83ee638770c0bea1x000.xml: 336 bytes
2019-11-07 19:23:06.672 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 233389698bd3ab4e83ee638770c0bea1x000.xml: 31 ms
2019-11-07 19:23:06.672 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e8f21144f6f3de1a30e4df453ab0654cx000.xml: 877 bytes
2019-11-07 19:23:06.672 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e8f21144f6f3de1a30e4df453ab0654cx000.xml: 31 ms
2019-11-07 19:23:06.672 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 2a3a56bb96f7451bdfaa088445d4e735x000.xml: 336 bytes
2019-11-07 19:23:06.672 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 2a3a56bb96f7451bdfaa088445d4e735x000.xml: 31 ms
2019-11-07 19:23:06.672 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 1a6f4310345a18de09e2301027de73d2x000.xml: 877 bytes
2019-11-07 19:23:06.672 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 1a6f4310345a18de09e2301027de73d2x000.xml: 31 ms
2019-11-07 19:23:06.672 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: c7460e63bdd1f09d2e33c7a89c00b01dx000.xml: 336 bytes
2019-11-07 19:23:06.672 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: c7460e63bdd1f09d2e33c7a89c00b01dx000.xml: 31 ms
2019-11-07 19:23:06.672 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d0eb12b0d95e8eacb01e0023690d2f18x000.xml: 877 bytes
2019-11-07 19:23:06.672 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d0eb12b0d95e8eacb01e0023690d2f18x000.xml: 31 ms
2019-11-07 19:23:06.672 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 913659a5a7648917a15a8a791a2560bdx000.xml: 336 bytes
2019-11-07 19:23:06.672 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 913659a5a7648917a15a8a791a2560bdx000.xml: 32 ms
2019-11-07 19:23:06.672 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 25897bd9d1a7c706ea135d993010b66ax000.xml: 877 bytes
2019-11-07 19:23:06.672 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 25897bd9d1a7c706ea135d993010b66ax000.xml: 46 ms
2019-11-07 19:23:06.672 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: da68290e1b04f5c8b2958e59ad35db9ax000.xml: 336 bytes
2019-11-07 19:23:06.672 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: da68290e1b04f5c8b2958e59ad35db9ax000.xml: 47 ms
2019-11-07 19:23:06.672 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 3d45d96a4d42662a382d4caf4333dcd3x000.xml: 877 bytes
2019-11-07 19:23:06.672 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 3d45d96a4d42662a382d4caf4333dcd3x000.xml: 47 ms
2019-11-07 19:23:06.672 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f8fbda675841c5baf176d804feb96bffx000.xml: 336 bytes
2019-11-07 19:23:06.672 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f8fbda675841c5baf176d804feb96bffx000.xml: 31 ms
2019-11-07 19:23:06.672 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: a33f40392e301f167bb8508fdea0f223x000.xml: 877 bytes
2019-11-07 19:23:06.672 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: a33f40392e301f167bb8508fdea0f223x000.xml: 32 ms
2019-11-07 19:23:06.672 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 4639b4ce8b8bb252077f17167ee5e3f4x000.xml: 336 bytes
2019-11-07 19:23:06.672 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 4639b4ce8b8bb252077f17167ee5e3f4x000.xml: 47 ms
2019-11-07 19:23:06.672 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 3a0cb9a0dcc0fcf3002ef46cbba98c51x000.xml: 877 bytes
2019-11-07 19:23:06.672 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 3a0cb9a0dcc0fcf3002ef46cbba98c51x000.xml: 31 ms
2019-11-07 19:23:06.672 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 28f009a380c74586e770a9dcf9b9f605x000.xml: 336 bytes
2019-11-07 19:23:06.672 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 28f009a380c74586e770a9dcf9b9f605x000.xml: 31 ms
2019-11-07 19:23:06.672 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e070efaebb4a33df0ee123a906f148f5x000.xml: 877 bytes
2019-11-07 19:23:06.672 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e070efaebb4a33df0ee123a906f148f5x000.xml: 47 ms
2019-11-07 19:23:06.672 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f816db251d596b7548044e7109e3995fx000.xml: 336 bytes
2019-11-07 19:23:06.672 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f816db251d596b7548044e7109e3995fx000.xml: 47 ms
2019-11-07 19:23:06.672 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 9e22ae0a3848528334e5682d175aa674x000.xml: 877 bytes
2019-11-07 19:23:06.672 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 9e22ae0a3848528334e5682d175aa674x000.xml: 31 ms
2019-11-07 19:23:06.672 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: acb3c6138b5b36cc0c9fd710821e75a9x000.xml: 336 bytes
2019-11-07 19:23:06.672 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: acb3c6138b5b36cc0c9fd710821e75a9x000.xml: 31 ms
2019-11-07 19:23:06.672 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 2ec9ef06b1c857e5f1709d171494569ax000.xml: 877 bytes
2019-11-07 19:23:06.672 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 2ec9ef06b1c857e5f1709d171494569ax000.xml: 47 ms
2019-11-07 19:23:06.672 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 2fd009c48ae3ccd7908e518037d9edb9x000.xml: 336 bytes
2019-11-07 19:23:06.672 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 2fd009c48ae3ccd7908e518037d9edb9x000.xml: 47 ms
2019-11-07 19:23:06.672 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: aa126a0070348219771302c7539668cex000.xml: 877 bytes
2019-11-07 19:23:06.672 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: aa126a0070348219771302c7539668cex000.xml: 31 ms
2019-11-07 19:23:06.672 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e26360ee69af305a0b6162d144181813x000.xml: 336 bytes
2019-11-07 19:23:06.672 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e26360ee69af305a0b6162d144181813x000.xml: 47 ms
2019-11-07 19:23:06.672 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: a8c111e02af16c8b09d4427835f886f4x000.xml: 877 bytes
2019-11-07 19:23:06.672 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: a8c111e02af16c8b09d4427835f886f4x000.xml: 31 ms
2019-11-07 19:23:06.673 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f1ea322bf2d6fdb37ee91ce8d45570f6x000.xml: 336 bytes
2019-11-07 19:23:06.673 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f1ea322bf2d6fdb37ee91ce8d45570f6x000.xml: 47 ms
2019-11-07 19:23:06.673 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 6d289efbf938b1335bf10b1bb1468d94x000.xml: 877 bytes
2019-11-07 19:23:06.673 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 6d289efbf938b1335bf10b1bb1468d94x000.xml: 32 ms
2019-11-07 19:23:06.673 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: ae98ab80396ffd58015ae3145a217348x000.xml: 336 bytes
2019-11-07 19:23:06.673 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: ae98ab80396ffd58015ae3145a217348x000.xml: 46 ms
2019-11-07 19:23:06.673 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 0e6a5350cb47f97076d8d3176587b7f3x000.xml: 877 bytes
2019-11-07 19:23:06.673 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 0e6a5350cb47f97076d8d3176587b7f3x000.xml: 32 ms
2019-11-07 19:23:06.673 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d023de4372bf7514e9cae442338568c4x000.xml: 336 bytes
2019-11-07 19:23:06.673 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d023de4372bf7514e9cae442338568c4x000.xml: 31 ms
2019-11-07 19:23:06.673 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: ba7ab2a11e4564544c4cc6a977c15720x000.xml: 1027 bytes
2019-11-07 19:23:06.673 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: ba7ab2a11e4564544c4cc6a977c15720x000.xml: 47 ms
2019-11-07 19:23:06.673 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 077177ba042beceba9b61036a3a11898x000.xml: 336 bytes
2019-11-07 19:23:06.673 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 077177ba042beceba9b61036a3a11898x000.xml: 31 ms
2019-11-07 19:23:06.673 Update progress: [I49502] sdds.data0910.xml: found supplement IDE567 LATEST path= baseVersion= [included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=]
2019-11-07 19:23:06.673 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE567 LATEST path=
2019-11-07 19:23:06.673 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE567 LATEST path=
2019-11-07 19:23:06.673 Update progress: [I49502] sdds.data0910.xml: found supplement IDE568 LATEST path= baseVersion= [included from product IDE567 LATEST path=]
2019-11-07 19:23:06.673 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE568 LATEST path=
2019-11-07 19:23:06.673 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE568 LATEST path=
2019-11-07 19:23:06.673 Update progress: [I49502] sdds.data0910.xml: found supplement IDE569 LATEST path= baseVersion= [included from product IDE568 LATEST path=]
2019-11-07 19:23:06.673 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE569 LATEST path=
2019-11-07 19:23:06.673 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE569 LATEST path=
2019-11-07 19:23:06.673 Update progress: [I49502] sdds.data0910.xml: found supplement IDE570 LATEST path= baseVersion= [included from product IDE569 LATEST path=]
2019-11-07 19:23:06.673 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE570 LATEST path=
2019-11-07 19:23:06.673 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE570 LATEST path=
2019-11-07 19:23:06.673 Update progress: [I49502] sdds.data0910.xml: found supplement IDE571 LATEST path= baseVersion= [included from product IDE570 LATEST path=]
2019-11-07 19:23:06.673 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE571 LATEST path=
2019-11-07 19:23:06.673 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE571 LATEST path=
2019-11-07 19:23:06.673 Update progress: [I49502] sdds.data0910.xml: found supplement IDE572 LATEST path= baseVersion= [included from product IDE571 LATEST path=]
2019-11-07 19:23:06.673 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE572 LATEST path=
2019-11-07 19:23:06.673 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE572 LATEST path=
2019-11-07 19:23:06.673 Update progress: [I19463] Syncing product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2019-11-07 19:23:06.673 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 19c4771e8460e456b8596eff6aa4ed84x000.xml: 78893 bytes
2019-11-07 19:23:06.673 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 19c4771e8460e456b8596eff6aa4ed84x000.xml: 172 ms
2019-11-07 19:23:06.673 Update progress: [I19463] Product download size 213903647 bytes
2019-11-07 19:23:24.092 Update progress: [I19463] Syncing product IDE567 LATEST path=
2019-11-07 19:23:24.092 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 8fe8f6bfe9e7b646c6cc40a6068f6c54x000.xml: 27728 bytes
2019-11-07 19:23:24.092 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 8fe8f6bfe9e7b646c6cc40a6068f6c54x000.xml: 94 ms
2019-11-07 19:23:24.092 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 1bcb6c5059c45285981ad2f47f36bbbax000.xml: 398 bytes
2019-11-07 19:23:24.092 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 1bcb6c5059c45285981ad2f47f36bbbax000.xml: 31 ms
2019-11-07 19:23:24.092 Update progress: [I19463] Product download size 1777930 bytes
2019-11-07 19:23:51.108 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 7e078715cf8e92f481bda71657c41cc6x000.xml: 11697 bytes
2019-11-07 19:23:51.108 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 7e078715cf8e92f481bda71657c41cc6x000.xml: 47 ms
2019-11-07 19:23:51.217 Update progress: [I19463] Syncing product IDE568 LATEST path=
2019-11-07 19:23:51.217 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 122b1117accb02752aed12de967ae211x000.xml: 27724 bytes
2019-11-07 19:23:51.217 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 122b1117accb02752aed12de967ae211x000.xml: 62 ms
2019-11-07 19:23:51.217 Update progress: [I19463] Product download size 1821274 bytes
2019-11-07 19:24:14.985 Update progress: [I19463] Syncing product IDE569 LATEST path=
2019-11-07 19:24:14.985 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 0f3305a3f210dc482321fe6f92f6ee1cx000.xml: 26472 bytes
2019-11-07 19:24:14.985 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 0f3305a3f210dc482321fe6f92f6ee1cx000.xml: 109 ms
2019-11-07 19:24:14.985 Update progress: [I19463] Product download size 1729336 bytes
2019-11-07 19:24:36.833 Update progress: [I19463] Syncing product IDE570 LATEST path=
2019-11-07 19:24:36.833 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 5ccd6a45ae68aab76b89f87138a59402x000.xml: 28460 bytes
2019-11-07 19:24:36.833 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 5ccd6a45ae68aab76b89f87138a59402x000.xml: 63 ms
2019-11-07 19:24:36.833 Update progress: [I19463] Product download size 1905546 bytes
2019-11-07 19:24:42.118 Update progress: [I19463] Syncing product IDE571 LATEST path=
2019-11-07 19:24:42.118 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: a69dbc827cec4d96e0db4df24e4dcf12x000.xml: 14560 bytes
2019-11-07 19:24:42.118 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: a69dbc827cec4d96e0db4df24e4dcf12x000.xml: 47 ms
2019-11-07 19:24:42.118 Update progress: [I19463] Product download size 1083557 bytes
2019-11-07 19:24:45.345 Update progress: [I19463] Syncing product IDE572 LATEST path=
2019-11-07 19:24:45.345 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f430c089bf466bb070b959d79391e4c2x000.xml: 124 bytes
2019-11-07 19:24:45.345 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f430c089bf466bb070b959d79391e4c2x000.xml: 32 ms
2019-11-07 19:24:45.374 Installing updates...
2019-11-07 19:24:45.978 Error level 1
2019-11-07 19:24:54.309 Update successful
2019-11-07 19:25:04.196 Option all = no
2019-11-07 19:25:04.197 Option recurse = yes
2019-11-07 19:25:04.197 Option archive = no
2019-11-07 19:25:04.197 Option service = yes
2019-11-07 19:25:04.197 Option confirm = yes
2019-11-07 19:25:04.197 Option sxl = yes
2019-11-07 19:25:04.198 Option max-data-age = 35
2019-11-07 19:25:04.198 Option vdl-logging = yes
2019-11-07 19:25:04.204 Customer ID: 094260ca9b3af99f9d4a3909fc47a743
2019-11-07 19:25:04.204 Machine ID: 234736a4f08743a1b7c1d2df047cfa31
2019-11-07 19:25:04.205 Component SVRTcli.exe version 2.7.0
2019-11-07 19:25:04.206 Component control.dll version 2.7.0
2019-11-07 19:25:04.206 Component SVRTservice.exe version 2.7.0
2019-11-07 19:25:04.206 Component engine\osdp.dll version 1.44.1.2461
2019-11-07 19:25:04.206 Component engine\veex.dll version 3.77.1.2461
2019-11-07 19:25:04.207 Component engine\savi.dll version 9.0.15.2461
2019-11-07 19:25:04.207 Component rkdisk.dll version 1.5.33.1
2019-11-07 19:25:04.207 Version info: Product version 2.7.0
2019-11-07 19:25:04.208 Version info: Detection engine 3.77.1
2019-11-07 19:25:04.208 Version info: Detection data 5.66
2019-11-07 19:25:04.208 Version info: Build date 30.07.2019
2019-11-07 19:25:04.208 Version info: Data files added 500
2019-11-07 19:25:04.208 Version info: Last successful update 07.11.2019 20:24:54

2019-11-07 19:34:31.620 Could not open C:\hiberfil.sys
2019-11-07 19:34:34.999 Could not open C:\pagefile.sys
2019-11-07 20:05:02.525 Could not open C:\Program Files (x86)\Microsoft Office\root\client\AppvIsvStream32.dll
2019-11-07 20:05:02.534 Could not open C:\Program Files (x86)\Microsoft Office\root\client\AppvIsvStream64.dll
2019-11-07 20:05:43.423 Could not open C:\Program Files (x86)\Microsoft Office\root\Office16\AppvIsvStream32.dll
2019-11-07 20:06:15.056 Could not open C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\AppvIsvStream64.dll
2019-11-07 20:06:29.739 Could not open C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\EQUATION\AppvIsvStream32.dll
2019-11-07 20:06:36.866 Could not open C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\AppvIsvStream32.dll
2019-11-07 20:07:05.043 Could not open C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\AppvIsvStream64.dll
2019-11-07 20:16:44.801 Could not open C:\swapfile.sys
2019-11-07 20:22:19.133 Could not open C:\System Volume Information\{3808876b-c176-4e48-b7ae-04046e6cc752}
2019-11-07 20:22:19.134 Could not open C:\System Volume Information\{40a8792e-fea9-11e9-99bc-00e18c83dfbe}{3808876b-c176-4e48-b7ae-04046e6cc752}
2019-11-07 20:22:19.135 Could not open C:\System Volume Information\{6128276d-0192-11ea-99c0-00e18c83dfbe}{3808876b-c176-4e48-b7ae-04046e6cc752}
2019-11-07 20:22:19.135 Could not open C:\System Volume Information\{b59cb43c-fa52-11e9-99bb-00e18c83dfbe}{3808876b-c176-4e48-b7ae-04046e6cc752}
2019-11-07 20:23:00.772 Could not open C:\Users\kubal\AppData\Local\Google\Chrome\User Data\Default\Current Session
2019-11-07 20:23:00.773 Could not open C:\Users\kubal\AppData\Local\Google\Chrome\User Data\Default\Current Tabs
2019-11-07 20:24:36.720 Could not open C:\Users\kubal\AppData\Local\Microsoft\WindowsApps\GameBarElevatedFT_Alias.exe
2019-11-07 20:24:36.734 Could not open C:\Users\kubal\AppData\Local\Microsoft\WindowsApps\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\python.exe
2019-11-07 20:24:36.735 Could not open C:\Users\kubal\AppData\Local\Microsoft\WindowsApps\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\python3.exe
2019-11-07 20:24:36.748 Could not open C:\Users\kubal\AppData\Local\Microsoft\WindowsApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
2019-11-07 20:24:36.759 Could not open C:\Users\kubal\AppData\Local\Microsoft\WindowsApps\Microsoft.XboxGamingOverlay_8wekyb3d8bbwe\GameBarElevatedFT_Alias.exe
2019-11-07 20:24:36.762 Could not open C:\Users\kubal\AppData\Local\Microsoft\WindowsApps\MicrosoftEdge.exe
2019-11-07 20:24:36.764 Could not open C:\Users\kubal\AppData\Local\Microsoft\WindowsApps\python.exe
2019-11-07 20:24:36.765 Could not open C:\Users\kubal\AppData\Local\Microsoft\WindowsApps\python3.exe
2019-11-07 20:24:36.766 Could not open C:\Users\kubal\AppData\Local\Microsoft\WindowsApps\Spotify.exe
2019-11-07 20:24:36.779 Could not open C:\Users\kubal\AppData\Local\Microsoft\WindowsApps\SpotifyAB.SpotifyMusic_zpdnekdrzrea0\Spotify.exe
2019-11-07 20:28:11.605 >>> Virus 'Mal/VMProtBad-A' found in file C:\Users\Public\hry\Borderlands 2\Borderlands 2 GOTY\Binaries\Win32\Steam_API.dll
2019-11-07 20:36:52.691 Could not open C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb
2019-11-07 20:36:52.698 Could not open C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb
2019-11-07 20:37:06.263 Could not open C:\Windows\System32\config\BBI
2019-11-07 21:26:07.098 >>> Virus 'Mal/VMProtBad-A' found in file D:\Hry\RimWorld.v1.0.2282\RimWorldWin64_Data\Plugins\steam_api.dll
2019-11-07 21:26:42.110 >>> Virus 'Mal/VMProtBad-A' found in file D:\Hry\RimWorld.v1.0.2282\steam_api.dll
2019-11-07 21:48:06.776 The following items will be cleaned up:
2019-11-07 21:48:06.776 Mal/VMProtBad-A

Kolner
Level 1
Level 1
Příspěvky: 90
Registrován: červen 12
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu - pop up reklamy

Příspěvekod Kolner » 07 lis 2019 23:30

RogueKiller Anti-Malware V13.5.6.0 (x64) [Nov 7 2019] (Free) by Adlice Software
mail : https://adlice.com/contact/
Website : https://adlice.com/download/roguekiller/
Operating System : Windows 10 (10.0.18362) 64 bits
Started in : Normal mode
User : kubal [Administrator]
Started from : C:\Users\kubal\OneDrive\Desktop\RogueKiller_portable64.exe
Signatures : 20190819_114745, Driver : Loaded
Mode : Standard Scan, Scan -- Date : 2019/11/07 23:15:38 (Duration : 00:07:49)

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Processes ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Process Modules ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Services ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Tasks ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Registry ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤
>>>>>> XX - Uninstall
[PUP.Easeware (Potentially Malicious)] (X64) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\DriverEasy_is1 -- N/A -> Found
>>>>>> O87 - Firewall
[PUP.Easeware (Potentially Malicious)] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{FDFE83B9-9FB5-4C09-A969-89F7AEB76D85} -- (Easeware Technology Limited) v2.28|Action=Allow|Active=TRUE|Dir=Out|App=C:\Program Files\Easeware\DriverEasy\DriverEasy.exe|Name=Driver Easy|Desc=Allow Driver Easy Access Internet to Scan and Download Drivers.| (C:\Program Files\Easeware\DriverEasy\DriverEasy.exe) -> Found

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ WMI ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Hosts File ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤
Hosts file is too big

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Files ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤
[PUP.Easeware (Potentially Malicious)] (folder) Easeware -- C:\Users\kubal\AppData\Roaming\Easeware -> Found
[PUP.Easeware (Potentially Malicious)] (shortcut) Odinstalovat aplikaci Driver Easy.lnk -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Driver Easy\Odinstalovat aplikaci Driver Easy.lnk => C:\PROGRA~1\Easeware\DRIVER~1\unins000.exe -> Found
[PUP.Easeware (Potentially Malicious)] (shortcut) Driver Easy.lnk -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Driver Easy\Driver Easy.lnk => C:\PROGRA~1\Easeware\DRIVER~1\DRIVER~1.EXE -> Found
[PUP.Easeware (Potentially Malicious)] (folder) Easeware -- C:\Program Files\Easeware -> Found

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Web browsers ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43061
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu - pop up reklamy

Příspěvekod jaro3 » 07 lis 2019 23:53

Zavři všechny programy a prohlížeče. Deaktivuj antivir a firewall.
Prosím, odpoj všechny USB (kromě myši s klávesnice) nebo externí disky z počítače před spuštěním tohoto programu.
Spusť znovu RogueKiller ( Pro Windows Vista nebo Windows 7, klepni pravým a vyber "Spustit jako správce", ve Windows XP poklepej ke spuštění).
- klikni na „Start Scan“. V novém okně nic neměň a klikni dole na „Start Scan“,
po jeho skončení - vše zatrhni (dej zatržítka vlevo od nálezů , do bílých políček)
- pak klikni na "Remove Selected"
- Počkej, dokud Status box nezobrazí " Removal finished, please review result "
- Klikni na "Open report " a pak na " Open TXT“ a zkopíruj ten log a vlož obsah té zprávy prosím sem. Log je možno nalézt v C:\ProgramData\RogueKiller\Logs - Zavři RogueKiller.


Vypni antivir i firewall.
Stáhni Zoek.exe
http://download.bleepingcomputer.com/smeenk/zoek.exe

Zavři všechny ostatní programy , okna i prohlížeče.
Spusť Zoek.exe ( u win vista , win7, 8 klikni na něj pravým a vyber : „Spustit jako správce“
-pozor , náběh programu může trvat déle.
Do okna programu vlož skript níže:

Kód: Vybrat vše

autoclean;
resethosts;
emptyclsid;
IEdefaults;
FFdefaults;
CHRdefaults;
emptyIEcache;
emptyFFcache;
emptyCHRcache;
emptyalltemp;
emptyflash;
emptyjava;
emptyrecycle.bin;

klikni na Run Script
Program provede sken , opravu, sken i oprava může trvat i více minut ,je třeba posečkat do konce. Do okna neklikej!
Program nabídne restart , potvrď .
Po restartu se může nějaký čas ukázat pouze černá plocha , to je normální. Je třeba počkat až se vytvoří log. Ten si můžeš uložit třeba do dokumentů , jinak se sám ukládá do:
C:\zoek-results.log Zkopíruj sem celý obsah toho logu.
Pokud budou problémy , spusť zoek v nouz. režimu.

Stáhni si Zemana AntiMalware Free z tohoto odkazu:
https://www.zemana.com/Download/AntiMal ... .Setup.exe
a ulož si ho na plochu.
Poklepej na tento soubor na ploše a postupuj podle pokynů k instalaci programu.
Přijmi licenci k používání programu EULA , pokud se nabídne.
Pokud je k dispozici aktualizace programu , klepni na tlačítko „Update now“ ( aktualizovat nyní).
Můžeš si zatrhnout i vytvoření bodu obnovy:
Klikni na ozubené kolečko , poté na „Skenování“ a zatrhni „vytvářet body obnovy“.
Vrať se zpět ( klikni na domeček).
Zavři všechny otevřené soubory, složky a prohlížeče
Neměň žádné nastavení. Klikni na „Skenovat“.
Po skenu lze vidět , zda jsou nějaké nákazy. Klikni na „Další“. Nákazy budou přemístěny do karantény.
Když je skenování dokončeno, objeví se tisková zpráva , zkopíruj sem celý obsah té zprávy.
Jinak můžeš zprávy vidět , když klikneš vpravo nahoře na „ zprávy“.


Vlož nový log z HJT + informuj o problémech
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Kolner
Level 1
Level 1
Příspěvky: 90
Registrován: červen 12
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu - pop up reklamy

Příspěvekod Kolner » 09 lis 2019 17:25

RogueKiller Anti-Malware V13.5.6.0 (x64) [Nov 7 2019] (Free) by Adlice Software
mail : https://adlice.com/contact/
Website : https://adlice.com/download/roguekiller/
Operating System : Windows 10 (10.0.18362) 64 bits
Started in : Normal mode
User : kubal [Administrator]
Started from : C:\Users\kubal\OneDrive\Desktop\RogueKiller_portable64.exe
Signatures : 20190819_114745, Driver : Loaded
Mode : Standard Scan, Scan -- Date : 2019/11/09 16:22:27 (Duration : 00:06:12)

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Processes ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Process Modules ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Services ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Tasks ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Registry ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ WMI ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Hosts File ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤
Hosts file is too big

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Files ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Web browsers ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤



_________________________


Zoek.exe v5.0.0.2 Updated 03-May-2018(Online Version)
Tool run by kubal on 09.11.2019 at 16:31:29,78.
Microsoft Windows 10 Home 10.0.18362 x64
Running in: Normal Mode Internet Access Detected
Launched: C:\Users\kubal\OneDrive\Desktop\zoek.exe [Scan all users] [Script inserted]

==== System Restore Info ======================

09.11.2019 16:34:30 Zoek.exe System Restore Point Created Successfully.

==== Reset Hosts File ======================

# Copyright (c) 1993-2006 Microsoft Corp.
#
# This is a sample HOSTS file used by Microsoft TCP/IP for Windows.
#
# This file contains the mappings of IP addresses to host names. Each
# entry should be kept on an individual line. The IP address should
# be placed in the first column followed by the corresponding host name.
# The IP address and the host name should be separated by at least one
# space.
#
# Additionally, comments (such as these) may be inserted on individual
# lines or following the machine name denoted by a '#' symbol.
#
# For example:
#
# 102.54.94.97 rhino.acme.com # source server
# 38.25.63.10 x.acme.com # x client host

# localhost name resolution is handled within DNS itself.
127.0.0.1 localhost
::1 localhost

==== Empty Folders Check ======================

C:\PROGRA~2\Origin Games deleted successfully
C:\PROGRA~3\SoftwareDistribution deleted successfully
C:\PROGRA~3\SUPPORTDIR deleted successfully
C:\Users\kubal\AppData\Roaming\Albion deleted successfully
C:\Users\kubal\AppData\Roaming\Battlestate Games deleted successfully
C:\Users\kubal\AppData\Roaming\bizarre creations deleted successfully
C:\Users\kubal\AppData\Roaming\Pillars.Of.Eternity.Royal.Edition.v3.05.1186+AllDLC deleted successfully
C:\Users\kubal\AppData\Local\Battlestate Games deleted successfully
C:\Users\kubal\AppData\Local\Blizzard deleted successfully
C:\Users\kubal\AppData\Local\DBG deleted successfully
C:\Users\kubal\AppData\Local\GHISLER deleted successfully
C:\Users\kubal\AppData\Local\PlaceholderTileLogoFolder deleted successfully
C:\Users\kubal\AppData\Local\VirtualStore deleted successfully
C:\WINDOWS\serviceprofiles\Localservice\AppData\Local\DBG deleted successfully

==== Deleting CLSID Registry Keys ======================


==== Deleting CLSID Registry Values ======================


==== Deleting Services ======================


==== Deleting Files \ Folders ======================

C:\PROGRA~2\Origin Games not found
C:\Users\kubal\AppData\Roaming\Factorio deleted
C:\Users\kubal\AppData\Roaming\Visual Studio Setup deleted
C:\Users\kubal\AppData\Roaming\FC29FA0894FE.ini deleted
C:\WINDOWS\sysWoW64\config\systemprofile\AppData\Roaming\Safer-Networking.log deleted
C:\PROGRA~3\Package Cache deleted
C:\Users\kubal\AppData\LocalLow\Unity deleted
"c:\windows\Installer\9b03.msi" deleted
"C:\Users\kubal\AppData\Local\LumaEmu" deleted
"C:\Users\kubal\AppData\Roaming\discord\Cookies" not deleted
"C:\Users\kubal\AppData\Roaming\discord\Cookies-journal" not deleted
"C:\Users\kubal\AppData\Roaming\discord\Origin Bound Certs" not deleted
"C:\Users\kubal\AppData\Roaming\discord\Cache\data_0" deleted
"C:\Users\kubal\AppData\Roaming\discord\Cache\data_1" deleted
"C:\Users\kubal\AppData\Roaming\discord\Cache\data_2" deleted
"C:\Users\kubal\AppData\Roaming\discord\Cache\data_3" deleted
"C:\Users\kubal\AppData\Roaming\discord\Cache\index" deleted
"C:\Users\kubal\AppData\Roaming\discord\GPUCache\data_0" deleted
"C:\Users\kubal\AppData\Roaming\discord\GPUCache\data_1" deleted
"C:\Users\kubal\AppData\Roaming\discord\GPUCache\data_2" deleted
"C:\Users\kubal\AppData\Roaming\discord\GPUCache\data_3" deleted
"C:\Users\kubal\AppData\Roaming\discord\GPUCache\index" deleted
"C:\Users\kubal\AppData\Roaming\discord\VideoDecodeStats\000003.log" not deleted
"C:\Users\kubal\AppData\Roaming\discord\VideoDecodeStats\LOCK" not deleted
"C:\Users\kubal\AppData\Roaming\discord\VideoDecodeStats\LOG" not deleted
"C:\Users\kubal\AppData\Roaming\discord\VideoDecodeStats\MANIFEST-000001" not deleted
"C:\Users\kubal\AppData\Roaming\discord\0.0.305\modules\discord_cloudsync\discord_cloudsync.node" deleted
"C:\Users\kubal\AppData\Roaming\discord\0.0.305\modules\discord_desktop_core\core.asar" not deleted
"C:\Users\kubal\AppData\Roaming\discord\0.0.305\modules\discord_dispatch\discord_dispatch.node" deleted
"C:\Users\kubal\AppData\Roaming\discord\0.0.305\modules\discord_erlpack\discord_erlpack.node" deleted
"C:\Users\kubal\AppData\Roaming\discord\0.0.305\modules\discord_game_utils\discord_game_utils.node" deleted
"C:\Users\kubal\AppData\Roaming\discord\0.0.305\modules\discord_modules\discord_modules.node" deleted
"C:\Users\kubal\AppData\Roaming\discord\0.0.305\modules\discord_utils\discord_utils.node" deleted
"C:\Users\kubal\AppData\Roaming\discord\0.0.305\modules\discord_voice\discord_voice.node" deleted
"C:\Users\kubal\AppData\Roaming\discord\0.0.305\modules\discord_voice\openh264-1.7.0-win32.dll" deleted
"C:\Users\kubal\AppData\Roaming\discord\0.0.305\modules\discord_spellcheck\node_modules\cld\build\Release\cld.node" deleted
"C:\Users\kubal\AppData\Roaming\discord\0.0.305\modules\discord_spellcheck\node_modules\keyboard-layout\build\Release\keyboard-layout-manager.node" deleted
"C:\Users\kubal\AppData\Roaming\discord\0.0.305\modules\discord_spellcheck\node_modules\spellchecker\build\Release\spellchecker.node" deleted
"C:\Users\kubal\AppData\Roaming\discord\Local Storage\leveldb\000005.ldb" not deleted
"C:\Users\kubal\AppData\Roaming\discord\Local Storage\leveldb\000302.ldb" not deleted
"C:\Users\kubal\AppData\Roaming\discord\Local Storage\leveldb\000304.log" not deleted
"C:\Users\kubal\AppData\Roaming\discord\Local Storage\leveldb\000305.ldb" not deleted
"C:\Users\kubal\AppData\Roaming\discord\Local Storage\leveldb\LOCK" not deleted
"C:\Users\kubal\AppData\Roaming\discord\Local Storage\leveldb\LOG" not deleted
"C:\Users\kubal\AppData\Roaming\discord\Local Storage\leveldb\MANIFEST-000001" not deleted
"C:\Users\kubal\AppData\Local\AVAST Software\APM\kubalFfl2.dat" not deleted
"C:\Users\kubal\AppData\Local\AVAST Software\APM\kubal\kv_pam.db" not deleted
"C:\Users\kubal\AppData\Roaming\discord" not deleted
"C:\Users\kubal\AppData\Local\AVAST Software" not deleted
"C:\Users\kubal\AppData\Roaming\discord\0.0.305" not deleted
"C:\Users\kubal\AppData\Roaming\discord\Cache" not deleted
"C:\Users\kubal\AppData\Roaming\discord\GPUCache" not deleted
"C:\Users\kubal\AppData\Roaming\discord\Local Storage" not deleted
"C:\Users\kubal\AppData\Roaming\discord\VideoDecodeStats" not deleted
"C:\Users\kubal\AppData\Roaming\discord\0.0.305\modules" not deleted
"C:\Users\kubal\AppData\Roaming\discord\0.0.305\modules\discord_cloudsync" not deleted
"C:\Users\kubal\AppData\Roaming\discord\0.0.305\modules\discord_desktop_core" not deleted
"C:\Users\kubal\AppData\Roaming\discord\0.0.305\modules\discord_dispatch" not deleted
"C:\Users\kubal\AppData\Roaming\discord\0.0.305\modules\discord_erlpack" not deleted
"C:\Users\kubal\AppData\Roaming\discord\0.0.305\modules\discord_game_utils" not deleted
"C:\Users\kubal\AppData\Roaming\discord\0.0.305\modules\discord_modules" not deleted
"C:\Users\kubal\AppData\Roaming\discord\0.0.305\modules\discord_spellcheck" not deleted
"C:\Users\kubal\AppData\Roaming\discord\0.0.305\modules\discord_utils" not deleted
"C:\Users\kubal\AppData\Roaming\discord\0.0.305\modules\discord_voice" not deleted
"C:\Users\kubal\AppData\Roaming\discord\0.0.305\modules\discord_spellcheck\node_modules" not deleted
"C:\Users\kubal\AppData\Roaming\discord\0.0.305\modules\discord_spellcheck\node_modules\cld" not deleted
"C:\Users\kubal\AppData\Roaming\discord\0.0.305\modules\discord_spellcheck\node_modules\keyboard-layout" not deleted
"C:\Users\kubal\AppData\Roaming\discord\0.0.305\modules\discord_spellcheck\node_modules\spellchecker" not deleted
"C:\Users\kubal\AppData\Roaming\discord\0.0.305\modules\discord_spellcheck\node_modules\cld\build" not deleted
"C:\Users\kubal\AppData\Roaming\discord\0.0.305\modules\discord_spellcheck\node_modules\cld\build\Release" not deleted
"C:\Users\kubal\AppData\Roaming\discord\0.0.305\modules\discord_spellcheck\node_modules\keyboard-layout\build" not deleted
"C:\Users\kubal\AppData\Roaming\discord\0.0.305\modules\discord_spellcheck\node_modules\keyboard-layout\build\Release" not deleted
"C:\Users\kubal\AppData\Roaming\discord\0.0.305\modules\discord_spellcheck\node_modules\spellchecker\build" not deleted
"C:\Users\kubal\AppData\Roaming\discord\0.0.305\modules\discord_spellcheck\node_modules\spellchecker\build\Release" not deleted
"C:\Users\kubal\AppData\Roaming\discord\Local Storage\leveldb" not deleted
"C:\Users\kubal\AppData\Local\AVAST Software\APM" not deleted
"C:\Users\kubal\AppData\Local\AVAST Software\APM\kubal" not deleted

==== Firefox XPI-files found: ======================

- __MSG_avastAppShortName__ - C:\Program Files\AVAST Software\Avast\SafePrice\FF\sp@avast.com.xpi
- Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF\wrc@avast.com.xpi

==== Chromium Look ======================

Google Chrome Version: 78.0.3904.97

HKEY_LOCAL_MACHINE\SOFTWARE\Google\Chrome\Extensions
eofcbnmajmjmplflapaojjnihcjkigck - No path found[]
gomekmidlodglbbmalcneegieacbdmki - No path found[]

Avast Online Security - kubal\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki
Chrome Media Router - kubal\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm
Avast Online Security - kubal\AppData\Local\Google\Chrome\User Data\Profile 3\Extensions\gomekmidlodglbbmalcneegieacbdmki
Chrome Media Router - kubal\AppData\Local\Google\Chrome\User Data\Profile 3\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm

==== Set IE to Default ======================

Old Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Default_Page_URL"="http://www.bing.com?pc=HCTE"

New Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="http://go.microsoft.com/fwlink/?LinkId=69157"

==== All HKLM and HKCU SearchScopes ======================

HKLM\SearchScopes "DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"
HKLM\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&form=PRHPC1&src=IE11TR&pc=HCTE
HKLM\Wow6432Node\SearchScopes "DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"
HKLM\Wow6432Node\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&form=PRHPC1&src=IE11TR&pc=HCTE
HKCU\SearchScopes "DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"
HKCU\SearchScopes\{012E1000-F331-11DB-8314-0800200C9A66} - http://www.google.com/search?q={searchTerms}
HKCU\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&form=PRHPC1&src=IE11TR&pc=HCTE

==== Reset Google Chrome ======================

C:\Users\kubal\AppData\Local\Google\Chrome\User Data\Default\Preferences was reset successfully
C:\Users\kubal\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences was reset successfully
C:\Users\kubal\AppData\Local\Google\Chrome\User Data\Profile 3\Preferences was reset successfully
C:\Users\kubal\AppData\Local\Google\Chrome\User Data\Profile 3\Secure Preferences was reset successfully
C:\Users\kubal\AppData\Local\Google\Chrome\User Data\Default\Web Data was reset successfully
C:\Users\kubal\AppData\Local\Google\Chrome\User Data\Default\Web Data-journal was reset successfully
C:\Users\kubal\AppData\Local\Google\Chrome\User Data\Profile 3\Web Data was reset successfully
C:\Users\kubal\AppData\Local\Google\Chrome\User Data\Profile 3\Web Data-journal was reset successfully

==== Deleting Registry Keys ======================

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\196451CA6B9D9DC4BBB9CAAD6F31765E deleted successfully
HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{AC154691-D9B6-4CD9-BB9B-ACDAF61367E5} deleted successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\196451CA6B9D9DC4BBB9CAAD6F31765E deleted successfully

==== Empty IE Cache ======================

C:\WINDOWS\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Users\kubal\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\WINDOWS\sysWoW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\WINDOWS\serviceprofiles\Localservice\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\WINDOWS\sysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\Users\kubal\AppData\Local\Microsoft\Windows\INetCache\IE emptied successfully
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE emptied successfully
C:\WINDOWS\sysWoW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE emptied successfully
C:\WINDOWS\serviceprofiles\Localservice\AppData\Local\Microsoft\Windows\INetCache\IE emptied successfully

==== Empty FireFox Cache ======================

No FireFox Profiles found

==== Empty Edge Cache ======================

Edge Cache Emptied Successfully

==== Empty Chrome Cache ======================

C:\Users\kubal\AppData\Local\Google\Chrome\User Data\Default\Cache emptied successfully
C:\Users\kubal\AppData\Local\Google\Chrome\User Data\Profile 3\Cache emptied successfully

==== Empty All Flash Cache ======================

No Flash Cache Found

==== Empty All Java Cache ======================

No Java Cache Found

==== C:\zoek_backup content ======================

C:\zoek_backup (files=1658 folders=318 470216516 bytes)

==== Empty Temp Folders ======================

C:\Users\Default\AppData\Local\Temp emptied successfully
C:\Users\Default User\AppData\Local\Temp emptied successfully
C:\Users\kubal\AppData\Local\Temp will be emptied at reboot
C:\WINDOWS\serviceprofiles\networkservice\AppData\Local\Temp emptied successfully
C:\WINDOWS\serviceprofiles\Localservice\AppData\Local\Temp emptied successfully
C:\WINDOWS\Temp will be emptied at reboot

==== After Reboot ======================

==== Empty Temp Folders ======================

C:\WINDOWS\Temp successfully emptied
C:\Users\kubal\AppData\Local\Temp successfully emptied

==== Empty Recycle Bin ======================

C:\$RECYCLE.BIN successfully emptied

==== Deleting Files / Folders ======================

"C:\Users\kubal\AppData\Roaming\discord\Cookies" not found
"C:\Users\kubal\AppData\Roaming\discord\Cookies-journal" not found
"C:\Users\kubal\AppData\Roaming\discord\Origin Bound Certs" not found
"C:\Users\kubal\AppData\Roaming\discord\VideoDecodeStats\000003.log" not found
"C:\Users\kubal\AppData\Roaming\discord\VideoDecodeStats\LOCK" not found
"C:\Users\kubal\AppData\Roaming\discord\VideoDecodeStats\LOG" not found
"C:\Users\kubal\AppData\Roaming\discord\VideoDecodeStats\MANIFEST-000001" not found
"C:\Users\kubal\AppData\Roaming\discord\0.0.305\modules\discord_desktop_core\core.asar" not found
"C:\Users\kubal\AppData\Roaming\discord\Local Storage\leveldb\000005.ldb" not found
"C:\Users\kubal\AppData\Roaming\discord\Local Storage\leveldb\000302.ldb" not found
"C:\Users\kubal\AppData\Roaming\discord\Local Storage\leveldb\000304.log" not found
"C:\Users\kubal\AppData\Roaming\discord\Local Storage\leveldb\000305.ldb" not found
"C:\Users\kubal\AppData\Roaming\discord\Local Storage\leveldb\LOCK" not found
"C:\Users\kubal\AppData\Roaming\discord\Local Storage\leveldb\LOG" not found
"C:\Users\kubal\AppData\Roaming\discord\Local Storage\leveldb\MANIFEST-000001" not found
"C:\Users\kubal\AppData\Local\AVAST Software\APM\kubalFfl2.dat" not found
"C:\Users\kubal\AppData\Local\AVAST Software\APM\kubal\kv_pam.db" not found
"C:\Users\kubal\AppData\Roaming\discord" not found
"C:\Users\kubal\AppData\Local\AVAST Software" not found

==== EOF on 09.11.2019 at 17:09:57,77 ======================



___________________________________________


Informace o kontroly
Název produktu    :  Zemana AntiMalware
Stav kontroly    :  Dokončena
Datum kontroly    :  09.11.2019 17:22:42
Typ kontroly    :  Inteligentní kontrola
Čas trvání    :  00:00:31
Zkontrolované objekty    :  2251
Zjištěné objekty    :  3
Vyloučené objekty    :  0
Automatické odesílání    :  Ano
Operační systém    :  Windows 10 x64
Procesor    :  4X Intel(R) Core(TM) i5-7300HQ CPU @ 2.50GHz
Režim systému BIOS    :  UEFI
Informace o doméně    :  WORKGROUP,False,NetSetupWorkgroupName
CUID    :  14A89CF30E099E50C8DF84


Odhalení
MD5    :  
Stav    :  Zkontrolováno
Objekt    :  --profile-directory
Vydavatel    :  
Velikost    :  0
Odhalení    :  Hijack:Browser/Chrome Shortcut
Akce    :  Vymazat
-----------------------------------------------------------------------
MD5    :  20396879736F146B6588D32EE77B8F03
Stav    :  Zkontrolováno
Objekt    :  c:\program files (x86)\adobe\acrobat reader dc\reader\air\nppdf32.dll
Vydavatel    :  Adobe Inc.
Velikost    :  264752
Odhalení    :  Suspicious:SRC!R
Akce    :  Karanténa
-----------------------------------------------------------------------
MD5    :  3FF5D044E56F2DC564F679E1557D25BE
Stav    :  Zkontrolováno
Objekt    :  c:\program files (x86)\common files\adobe\arm\1.0\armsvc.exe
Vydavatel    :  Adobe Inc.
Velikost    :  88136
Odhalení    :  Suspicious:SRC!P
Akce    :  Karanténa
-----------------------------------------------------------------------

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43061
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu - pop up reklamy

Příspěvekod jaro3 » 09 lis 2019 20:55

Upravoval si manuálně soubor hosts?

Vlož nový log z HJT + informuj o problémech
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Kolner
Level 1
Level 1
Příspěvky: 90
Registrován: červen 12
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu - pop up reklamy

Příspěvekod Kolner » 11 lis 2019 09:04

Žádného zásahu do hosts si nejsem vědom. Tohle je notebook a ten moc nepoužívám, převážně přítelkyně na sledování filmů/seriálů. Jinak ta reklama v pravém dolním rohu se přestala objevovat, ještě vyzkouším tu po zapnutí PC.

EDIT: Tak ta při zapnutí PC se pořád objevuje. Prostě se hned zapne prohlížeč s novou záložkou od ADF.ly

Logfile of Trend Micro HijackThis v2.0.5
Scan saved at 9:02:24, on 11.11.2019
Platform: Unknown Windows (WinNT 6.02.1008)
MSIE: Internet Explorer v11.0 (11.00.18362.0001)


Boot mode: Normal

Running processes:
D:\Hry\Steam\Steam.exe
C:\Users\kubal\AppData\Local\Discord\app-0.0.305\Discord.exe
C:\Users\kubal\AppData\Local\Discord\app-0.0.305\Discord.exe
C:\Program Files (x86)\HP\HP CoolSense\CoolSense.exe
C:\Program Files (x86)\HP\HP System Event\HPMSGSVC.exe
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe
C:\Users\kubal\AppData\Local\Discord\app-0.0.305\Discord.exe
C:\Users\kubal\AppData\Local\Discord\app-0.0.305\Discord.exe
C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
C:\Users\kubal\Downloads\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.bing.com?pc=HCTE
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=
O1 - Hosts: ::1 localhost
O2 - BHO: HP Network Check Helper - {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll
O4 - HKLM\..\Run: [HPMessageService] C:\Program Files (x86)\HP\HP System Event\HPMSGSVC.exe
O4 - HKLM\..\Run: [SDTray] "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe"
O4 - HKCU\..\Run: [Steam] "D:\Hry\Steam\steam.exe" -silent
O4 - HKCU\..\Run: [Discord] C:\Users\kubal\AppData\Local\Discord\app-0.0.305\Discord.exe
O4 - HKCU\..\Run: [CCleaner Smart Cleaning] "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
O4 - HKCU\..\Run: [Gaijin.Net Updater] "C:\Users\kubal\AppData\Local\Gaijin\Program Files (x86)\NetAgent\gjagent.exe"
O4 - HKUS\S-1-5-19\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'NETWORK SERVICE')
O4 - Global Startup: updateSteam.bat
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE/3000
O8 - Extra context menu item: Se&nd to OneNote - res://C:\Program Files (x86)\Microsoft Office\Root\Office16\ONBttnIE.dll/105
O9 - Extra button: @C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll,-103 - {25510184-5A38-4A99-B273-DCA8EEF6CD08} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\NCLauncherFromIE.exe
O9 - Extra 'Tools' menuitem: @C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll,-102 - {25510184-5A38-4A99-B273-DCA8EEF6CD08} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\NCLauncherFromIE.exe
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\root\Office16\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: Se&nd to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\root\Office16\ONBttnIE.dll
O9 - Extra button: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\root\Office16\ONBttnIELinkedNotes.dll
O9 - Extra 'Tools' menuitem: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\root\Office16\ONBttnIELinkedNotes.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O18 - Protocol: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL
O18 - Protocol: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL
O18 - Protocol: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL
O18 - Protocol: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL
O18 - Protocol: tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Protocol: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Filter hijack: text/xml - {807583E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLMF.DLL
O20 - Winlogon Notify: SDWinLogon - SDWinLogon.dll (file missing)
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Unknown owner - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\WINDOWS\System32\alg.exe (file missing)
O23 - Service: aswbIDSAgent - AVAST Software - C:\Program Files\AVAST Software\Avast\aswidsagent.exe
O23 - Service: Avast Antivirus (avast! Antivirus) - AVAST Software - C:\Program Files\AVAST Software\Avast\AvastSvc.exe
O23 - Service: AvastWscReporter - AVAST Software - C:\Program Files\AVAST Software\Avast\wsc_proxy.exe
O23 - Service: BattlEye Service (BEService) - Unknown owner - C:\Program Files (x86)\Common Files\BattlEye\BEService.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Intel(R) Content Protection HECI Service (cphs) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\ki130350.inf_amd64_696b7c6764071b63\IntelCpHeciSvc.exe
O23 - Service: Intel(R) Content Protection HDCP Service (cplspcon) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\ki130350.inf_amd64_696b7c6764071b63\IntelCpHDCPSvc.exe
O23 - Service: @%SystemRoot%\system32\CredentialEnrollmentManager.exe,-100 (CredentialEnrollmentManagerUserSvc) - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: CredentialEnrollmentManagerUserSvc_3e429 - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: Dropbox Update Service (dbupdate) (dbupdate) - Dropbox, Inc. - C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
O23 - Service: Dropbox Update Service (dbupdatem) (dbupdatem) - Dropbox, Inc. - C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
O23 - Service: @%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000 (diagnosticshub.standardcollector.service) - Unknown owner - C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe (file missing)
O23 - Service: EasyAntiCheat - EasyAntiCheat Ltd - C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\WINDOWS\System32\lsass.exe (file missing)
O23 - Service: @oem5.inf,%ServiceDisplayName%;Intel(R) Dynamic Platform and Thermal Framework service (esifsvc) - Unknown owner - C:\WINDOWS\System32\Intel\DPTF\esif_uf.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\WINDOWS\system32\fxssvc.exe (file missing)
O23 - Service: Google Chrome Elevation Service (GoogleChromeElevationService) - Google LLC - C:\Program Files (x86)\Google\Chrome\Application\78.0.3904.97\elevation_service.exe
O23 - Service: Služba Aktualizace Google (gupdate) (gupdate) - Google LLC - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Služba Aktualizace Google (gupdatem) (gupdatem) - Google LLC - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: HP Comm Recovery (HP Comm Recover) - HP Inc. - C:\Program Files\HPCommRecovery\HPCommRecovery.exe
O23 - Service: @oem79.inf,%ServiceAppHelperDesc%;HP App Helper HSA Service (HPAppHelperCap) - HP Inc. - C:\WINDOWS\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_7898ab4dfb5a2c7b\x64\AppHelperCap.exe
O23 - Service: HP JumpStart Bridge (HPJumpStartBridge) - HP Inc. - c:\Program Files (x86)\HP\HP JumpStart Bridge\HPJumpStartBridge.exe
O23 - Service: @oem79.inf,%ServiceNetworkDesc%;HP Network HSA Service (HPNetworkCap) - HP Inc. - C:\WINDOWS\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_7898ab4dfb5a2c7b\x64\NetworkCap.exe
O23 - Service: @oem57.inf,%ServiceOmenDesc%;HP Omen HSA Service (HPOmenCap) - HP Inc. - C:\WINDOWS\System32\DriverStore\FileRepository\hpomencustomcapcomp.inf_amd64_a2ee347f50507237\x64\OmenCap.exe
O23 - Service: HP CASL Framework Service (hpqcaslwmiex) - HP - C:\Program Files (x86)\HP\Shared\hpqwmiex.exe
O23 - Service: HP Support Solutions Framework Service (HPSupportSolutionsFrameworkService) - HP Inc. - C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
O23 - Service: @oem79.inf,%ServiceSysInfoDesc%;HP System Info HSA Service (HPSysInfoCap) - HP Inc. - C:\WINDOWS\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_7898ab4dfb5a2c7b\x64\SysInfoCap.exe
O23 - Service: @oem8.inf,%hpanalyticscomp%;HP Analytics service (HpTouchpointAnalyticsService) - HP Inc. - C:\WINDOWS\System32\DriverStore\FileRepository\hpanalyticscomp.inf_amd64_714bb34a8e64bfef\x64\TouchpointAnalyticsClientService.exe
O23 - Service: HPWMISVC - HP Inc. - C:\Program Files (x86)\HP\HP System Event\HPWMISVC.exe
O23 - Service: Intel(R) Rapid Storage Technology (IAStorDataMgrSvc) - Intel Corporation - C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
O23 - Service: @oem53.inf,%SERVICE_NAME%;Intel Bluetooth Service (ibtsiva) - Unknown owner - C:\WINDOWS\System32\ibtsiva (file missing)
O23 - Service: Intel(R) HD Graphics Control Panel Service (igfxCUIService2.0.0.0) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\ki130350.inf_amd64_696b7c6764071b63\igfxCUIService.exe
O23 - Service: Intel(R) Capability Licensing Service TCP IP Interface - Intel(R) Corporation - C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe
O23 - Service: Intel(R) Dynamic Application Loader Host Interface Service (jhi_service) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: Malwarebytes Service (MBAMService) - Malwarebytes - C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\WINDOWS\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: NVIDIA LocalSystem Container (NvContainerLocalSystem) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
O23 - Service: NVIDIA NetworkService Container (NvContainerNetworkService) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
O23 - Service: NVIDIA Display Container LS (NVDisplay.ContainerLocalSystem) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
O23 - Service: NVIDIA Telemetry Container (NvTelemetryContainer) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
O23 - Service: Origin Client Service - Electronic Arts - C:\Program Files (x86)\Origin\OriginClientService.exe
O23 - Service: Origin Web Helper Service - Electronic Arts - C:\Program Files (x86)\Origin\OriginWebHelperService.exe
O23 - Service: @%systemroot%\system32\PerceptionSimulation\PerceptionSimulationService.exe,-101 (perceptionsimulation) - Unknown owner - C:\WINDOWS\system32\PerceptionSimulation\PerceptionSimulationService.exe (file missing)
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\WINDOWS\system32\locator.exe (file missing)
O23 - Service: Realtek Audio Service (RtkAudioService) - Realtek Semiconductor - C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: Spybot-S&D 2 Scanner Service (SDScannerService) - Safer-Networking Ltd. - C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
O23 - Service: Spybot-S&D 2 Updating Service (SDUpdateService) - Safer-Networking Ltd. - C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
O23 - Service: Spybot-S&D 2 Security Center Service (SDWSCService) - Safer-Networking Ltd. - C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
O23 - Service: @%systemroot%\system32\SecurityHealthAgent.dll,-1002 (SecurityHealthService) - Unknown owner - C:\WINDOWS\system32\SecurityHealthService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\SensorDataService.exe,-101 (SensorDataService) - Unknown owner - C:\WINDOWS\System32\SensorDataService.exe (file missing)
O23 - Service: @%SystemRoot%\System32\SgrmBroker.exe,-100 (SgrmBroker) - Unknown owner - C:\WINDOWS\system32\SgrmBroker.exe (file missing)
O23 - Service: @firewallapi.dll,-50323 (SNMPTRAP) - Unknown owner - C:\WINDOWS\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spectrum.exe,-101 (spectrum) - Unknown owner - C:\WINDOWS\system32\spectrum.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\WINDOWS\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\WINDOWS\system32\sppsvc.exe (file missing)
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files (x86)\Common Files\Steam\SteamService.exe
O23 - Service: SynTPEnh Caller Service (SynTPEnhService) - Synaptics Incorporated - C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe
O23 - Service: @%SystemRoot%\system32\TieringEngineService.exe,-702 (TieringEngineService) - Unknown owner - C:\WINDOWS\system32\TieringEngineService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\WINDOWS\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\WINDOWS\system32\vssvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\WINDOWS\system32\wbengine.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender\MpAsDesc.dll,-320 (WdNisSvc) - Unknown owner - C:\Program Files (x86)\Windows Defender\NisSrv.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender\MpAsDesc.dll,-310 (WinDefend) - Unknown owner - C:\Program Files (x86)\Windows Defender\MsMpEng.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\WINDOWS\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)
O23 - Service: Intel(R) Extreme Tuning Utility Service (XTU3SERVICE) - Intel(R) Corporation - C:\Program Files (x86)\Intel\Intel(R) Extreme Tuning Utility\XtuService.exe

--
End of file - 16446 bytes


Zpět na “HiJackThis”

Kdo je online

Uživatelé prohlížející si toto fórum: Žádní registrovaní uživatelé a 13 hostů