Nestandardní chování PC Vyřešeno

Místo pro vaše HiJackThis logy a logy z dalších programů…

Moderátoři: Mods_senior, Security team

crostom
nováček
Příspěvky: 17
Registrován: listopad 22
Pohlaví: Nespecifikováno
Stav:
Offline

Nestandardní chování PC

Příspěvekod crostom » 16 lis 2022 16:27

Dobrý den,
na pc nejdou otevírat soubory office ,nejde spustit mozila firefox vše ostatní se tváří OK.
Pokoušel jsem se opravit office a přeinstalovat mozilu nic však nezabralo stále mimo provoz.
při pokusu vložit text log zkopíruji ale nevložím sem na forum pouze jako zip viz příloha
Děkuji za rady
Přílohy
hijackthis.zip
(4.63 KiB) Staženo 17 x

Reklama
Uživatelský avatar
mmmartin
Moderátor
Elite Level 10
Elite Level 10
Příspěvky: 9511
Registrován: srpen 04
Bydliště: Praha
Pohlaví: Muž
Stav:
Offline

Re: Nestandardní chování PC

Příspěvekod mmmartin » 16 lis 2022 19:50

Ctrl + C a Ctrl + V ti nefunguje? 6e by chyba mezi klávesnicí a židlí?

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 16:17:50, on 16. 11. 2022
Platform: Unknown Windows (WinNT 6.02.1008)
MSIE: Internet Explorer v11.0 (11.00.19041.1566)


Boot mode: Normal

Running processes:
C:\Program Files\WindowsApps\F.luxSoftwareLLC.f.lux_4.120.0.0_x86__sw1dyjdkns7gt\Flux\flux.exe
D:\STAŽENÉ SOUBORY\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=
O1 - Hosts: ::1 localhost
O1 - Hosts: 194.34.132.218 ip-194-34-132-218.lazerpenguin.com
O1 - Hosts: 194.34.132.114 ip-194-34-132-114.lazerpenguin.com
O1 - Hosts: 194.34.132.111 ip-194-34-132-111.lazerpenguin.com
O1 - Hosts: 109.94.209.70 fitgirlrepacks.co # Fake FitGirl site
O1 - Hosts: 109.94.209.70 fitgirl-repacks.cc # Fake FitGirl site
O1 - Hosts: 109.94.209.70 fitgirl-repack.com # Fake FitGirl site
O1 - Hosts: 109.94.209.70 www.fitgirlrepacks.co # Fake FitGirl site
O1 - Hosts: 109.94.209.70 www.fitgirl-repacks.cc # Fake FitGirl site
O1 - Hosts: 109.94.209.70 www.fitgirl-repack.com # Fake FitGirl site
O2 - BHO: IEToEdge BHO - {1FD49718-1D00-4B19-AF5F-070AF6D5D54C} - C:\Program Files (x86)\Microsoft\Edge\Application\107.0.1418.42\BHO\ie_to_edge_bho.dll
O2 - BHO: Lync Click to Call BHO - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre1.8.0_333\bin\ssv.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre1.8.0_333\bin\jp2ssv.dll
O4 - HKLM\..\Run: [Corel Photo Downloader] "C:\Program Files (x86)\Common Files\Corel\Corel PhotoDownloader\Corel Photo Downloader.exe" -startup
O4 - HKLM\..\Run: [Corel File Shell Monitor] D:\Program Files (x86)\Corel\Corel Paint Shop Pro Photo X2\CorelIOMonitor.exe
O4 - HKLM\..\Run: [Norton Ghost 15.0] "D:\Program Files (x86)\Norton Ghost\Agent\VProTray.exe"
O4 - HKLM\..\Run: [CORSAIR iCUE Software] "C:\Program Files (x86)\Corsair\CORSAIR iCUE Software\iCUE Launcher.exe" --autorun
O4 - HKLM\..\Run: [HDD Regenerator] "C:\Program Files (x86)\HDD Regenerator\Shell.exe" /1
O4 - HKLM\..\Run: [HPUsageTrackingLEDM] "C:\Program Files (x86)\HP\HP UT LEDM\bin\hppusg.exe" "C:\Program Files (x86)\HP\HP UT LEDM\"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
O4 - HKLM\..\Run: [TeamsMachineInstaller] %ProgramFiles%\Teams Installer\Teams.exe --checkInstall --source=PROPLUS
O4 - HKCU\..\Run: [Lync] "C:\Program Files\Microsoft Office\root\Office16\lync.exe" /fromrunkey
O4 - HKCU\..\Run: [Ubisoft Game Launcher] "D:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\UbisoftConnect.exe" -uplay_silent
O4 - HKCU\..\Run: [Discord] C:\Users\11\AppData\Local\Discord\Update.exe --processStart Discord.exe
O4 - HKCU\..\Run: [EpicGamesLauncher] "C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe" -silent
O4 - HKCU\..\Run: [TomTom MySports Connect.exe] C:\Program Files (x86)\TomTom\MySportsConnect\TomTom MySports Connect.exe --hideSplashScreen
O4 - HKCU\..\Run: [LINE] "C:\Users\11\AppData\Local\LINE\bin\LineLauncher.exe" --booting
O4 - HKCU\..\Run: [Battle.net] "D:\Hry\Battle.net\Battle.net.exe" --autostarted
O4 - HKCU\..\Run: [GameCenter] "C:\Users\11\AppData\Local\GameCenter\GameCenter.exe" -autostart
O4 - HKCU\..\Run: [OneDrive] "C:\Program Files\Microsoft OneDrive\OneDrive.exe" /background
O4 - HKCU\..\Run: [Steam] "d:\Program Files (x86)\Steam\steam.exe" -silent
O4 - HKCU\..\Run: [Spotify] C:\Users\11\AppData\Roaming\Spotify\Spotify.exe --autostart --minimized
O4 - HKCU\..\Run: [Wargaming.net Game Center] "C:\ProgramData\Wargaming.net\GameCenter\wgc.exe" --background
O4 - HKCU\..\Run: [Gaijin.Net Updater] "C:\Users\11\AppData\Local\Gaijin\Program Files (x86)\NetAgent\gjagent.exe"
O4 - HKCU\..\Run: [MicrosoftEdgeAutoLaunch_2CC1FA7D150541306CE099373ED7ABAA] "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
O4 - HKCU\..\Run: [PlariumPlay] C:\Users\11\AppData\Local\PlariumPlay\PlariumPlay --args -run-with-os
O4 - HKCU\..\Run: [CCleaner Smart Cleaning] "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
O4 - HKCU\..\Run: [GoogleChromeAutoLaunch_4AB876F6CBA5D58370AB9F096647EA16] "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --no-startup-window /prefetch:5
O4 - HKUS\S-1-5-19\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'NETWORK SERVICE')
O4 - Startup: Free Auto Clicker Update.lnk = C:\Program Files (x86)\Free Auto Clicker\Free Auto Clicker Update.exe
O4 - Global Startup: CodecPackTrayMenu.lnk = C:\Windows\SysWOW64\Codecs\TrayMenu.exe
O4 - Global Startup: Dell Display Manager.lnk = C:\Program Files (x86)\Dell\Dell Display Manager\ddm.exe
O4 - Global Startup: Mediatek Wireless Utility.lnk = C:\Program Files (x86)\MediatekWiFi\Common\RaUI.exe
O4 - Global Startup: SOLIDWORKS 2015 Rychlé spuštění.lnk = ?
O4 - Global Startup: SOLIDWORKS Nástroj pro stahování na pozadí.lnk = ?
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE/3000
O8 - Extra context menu item: Se&nd to OneNote - res://C:\Program Files\Microsoft Office\Root\Office16\ONBttnIE.dll/105
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: Se&nd to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\ONBttnIE.dll
O9 - Extra button: Lync Click to Call - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll
O9 - Extra 'Tools' menuitem: Lync Click to Call - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll
O9 - Extra button: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\ONBttnIELinkedNotes.dll
O9 - Extra 'Tools' menuitem: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\ONBttnIELinkedNotes.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O15 - Trusted Zone: http://*.webcompanion.com
O17 - HKLM\System\CCS\Services\Tcpip\..\{00B7F4F3-43E2-4400-BB8E-861A9530D088}: NameServer = 10.0.4.0 10.0.4.1
O17 - HKLM\System\CCS\Services\Tcpip\..\{61DC3260-2D79-4394-869B-4A7C21AA95E8}: NameServer = 10.0.4.0 10.0.4.1
O18 - Protocol: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL
O18 - Protocol: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL
O18 - Protocol: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL
O18 - Protocol: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL
O18 - Protocol: tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Protocol: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Filter hijack: text/xml - {807583E5-5146-11D5-A672-00B0D022E945} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLMF.DLL
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\WINDOWS\System32\alg.exe (file missing)
O23 - Service: BattlEye Service (BEService) - Unknown owner - C:\Program Files (x86)\Common Files\BattlEye\BEService.exe
O23 - Service: CCleaner Performance Optimizer Service (CCleanerPerformanceOptimizerService) - Piriform Software Ltd - C:\Program Files\CCleaner\CCleanerPerformanceOptimizerService.exe
O23 - Service: DTSInterops (CoordinatorServiceHost) - Dassault Systemes SolidWorks Corporation - C:\Program Files\SOLIDWORKS Corp\SOLIDWORKS\swScheduler\DTSCoordinatorService.exe
O23 - Service: @oem32.inf,%CorsairAudioConfigServiceDisplayName%;Corsair Gaming Audio Configuration Service (CorsairGamingAudioConfig) - Unknown owner - C:\WINDOWS\system32\CorsairGamingAudioCfgService64.exe (file missing)
O23 - Service: Creative ALchemy AL6 Licensing Service - Creative Labs - C:\Program Files (x86)\Common Files\Creative Labs Shared\Service\AL6Licensing.exe
O23 - Service: @%SystemRoot%\system32\CredentialEnrollmentManager.exe,-100 (CredentialEnrollmentManagerUserSvc) - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: CredentialEnrollmentManagerUserSvc_19ad91f - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: @%SystemRoot%\system32\DeveloperToolsSvc.exe,-100 (DeveloperToolsService) - Unknown owner - C:\WINDOWS\System32\DeveloperToolsSvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000 (diagnosticshub.standardcollector.service) - Unknown owner - C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe (file missing)
O23 - Service: Dolby DAX API Service (DolbyDAXAPI) - Unknown owner - C:\WINDOWS\system32\dolbyaposvc\DAX3API.exe (file missing)
O23 - Service: EasyAntiCheat - Epic Games, Inc - C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe
O23 - Service: Easy Anti-Cheat (Epic Online Services) (EasyAntiCheat_EOS) - Epic Games, Inc. - C:\Program Files (x86)\EasyAntiCheat_EOS\EasyAntiCheat_EOS.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\WINDOWS\System32\lsass.exe (file missing)
O23 - Service: ESET Service (ekrn) - ESET - C:\Program Files\ESET\ESET Security\ekrn.exe
O23 - Service: ESET Firewall Helper (ekrnEpfw) - ESET - C:\Program Files\ESET\ESET Security\ekrn.exe
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\WINDOWS\system32\fxssvc.exe (file missing)
O23 - Service: FlexNet Licensing Service - Flexera Software LLC - C:\Program Files (x86)\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService.exe
O23 - Service: FlexNet Licensing Service 64 - Flexera Software LLC - C:\Program Files\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService64.exe
O23 - Service: GenericMount Helper Service - Symantec - D:\Program Files (x86)\Norton Ghost\Shared\Drivers\GenericMountHelperx64.exe
O23 - Service: Google Chrome Elevation Service (GoogleChromeElevationService) (GoogleChromeElevationService) - Google LLC - C:\Program Files (x86)\Google\Chrome\Application\107.0.5304.107\elevation_service.exe
O23 - Service: Služba Aktualizace Google (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Služba Aktualizace Google (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: HP LaserJet Service - HP - C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe
O23 - Service: HP SI Service (HPSIService) - Unknown owner - C:\WINDOWS\system32\HPSIsvc.exe (file missing)
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: LiveUpdate - Symantec Corporation - C:\Program Files (x86)\Symantec\LiveUpdate\LuComServer_3_2.EXE
O23 - Service: MediatekRegistryWriter - Mediatek Inc. - C:\Program Files (x86)\MediatekWiFi\Common\RaRegistry.exe
O23 - Service: MediatekRegistryWriter64 - Mediatek Inc. - C:\Program Files (x86)\MediatekWiFi\Common\RaRegistry64.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\WINDOWS\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: Norton Ghost - Symantec Corporation - D:\Program Files (x86)\Norton Ghost\Agent\VProSvc.exe
O23 - Service: NVIDIA Display Container LS (NVDisplay.ContainerLocalSystem) - NVIDIA Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispig.inf_amd64_ee20464bb4ac57f4\Display.NvContainer\NVDisplay.Container.exe
O23 - Service: @%systemroot%\system32\PerceptionSimulation\PerceptionSimulationService.exe,-101 (perceptionsimulation) - Unknown owner - C:\WINDOWS\system32\PerceptionSimulation\PerceptionSimulationService.exe (file missing)
O23 - Service: Plarium Play Client Service - Unknown owner - C:\Users\11\AppData\Local\PlariumPlay\8.1.0-0.0.1\PlariumPlayClientService\PlariumPlayClientService.exe
O23 - Service: PnkBstrA - Unknown owner - C:\WINDOWS\system32\PnkBstrA.exe
O23 - Service: ProtexisLicensing - Unknown owner - C:\WINDOWS\SysWOW64\PSIService.exe
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\WINDOWS\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\SecurityHealthAgent.dll,-1002 (SecurityHealthService) - Unknown owner - C:\WINDOWS\system32\SecurityHealthService.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender Advanced Threat Protection\MsSense.exe,-1001 (Sense) - Unknown owner - C:\Program Files (x86)\Windows Defender Advanced Threat Protection\MsSense.exe (file missing)
O23 - Service: @%SystemRoot%\system32\SensorDataService.exe,-101 (SensorDataService) - Unknown owner - C:\WINDOWS\System32\SensorDataService.exe (file missing)
O23 - Service: @%SystemRoot%\System32\SgrmBroker.exe,-100 (SgrmBroker) - Unknown owner - C:\WINDOWS\system32\SgrmBroker.exe (file missing)
O23 - Service: @firewallapi.dll,-50323 (SNMPTRAP) - Unknown owner - C:\WINDOWS\System32\snmptrap.exe (file missing)
O23 - Service: SolidWorks Licensing Service - SolidWorks - C:\Program Files (x86)\Common Files\SolidWorks Shared\Service\SolidWorksLicensing.exe
O23 - Service: @%systemroot%\system32\spectrum.exe,-101 (spectrum) - Unknown owner - C:\WINDOWS\system32\spectrum.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\WINDOWS\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\WINDOWS\system32\sppsvc.exe (file missing)
O23 - Service: OpenSSH SSH Server (sshd) - Unknown owner - C:\WINDOWS\System32\OpenSSH\sshd.exe (file missing)
O23 - Service: SymSnapService - Symantec - D:\Program Files (x86)\Norton Ghost\Shared\Drivers\SymSnapServicex64.exe
O23 - Service: TeamViewer - TeamViewer Germany GmbH - C:\Program Files\TeamViewer\TeamViewer_Service.exe
O23 - Service: @%SystemRoot%\system32\TieringEngineService.exe,-702 (TieringEngineService) - Unknown owner - C:\WINDOWS\system32\TieringEngineService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\WINDOWS\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\WINDOWS\system32\vssvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\WINDOWS\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\WINDOWS\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 17518 bytes
ASUS Prime Z390-P / Hexa Core Intel core i5 Coffee Lake-S / Gigabyte GeForce GTX 650 Ti / FORTRON BlueStorm Bronze 80PLUS / W 11

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43062
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Nestandardní chování PC

Příspěvekod jaro3 » 16 lis 2022 22:11

Stáhni si ATF Cleaner
https://www.majorgeeks.com/mg/getmirror ... ner,2.html
Poklepej na ATF Cleaner.exe, klikni na select all, poté:
-Když používáš Firefox (Mozzila), klikni na Firefox nahoře a vyber: Select All, poté klikni na Empty Selected.
-Když používáš Operu, klikni nahoře na Operu a vyber: Select All, poté klikni na Empty Selected. Poté klikni na Main (hlavní stránku ) a klikni na Empty Selected.
Po vyčištění klikni na Exit k zavření programu.
ATF-Cleaner je jednoduchý nástroj na odstranění historie z webového prohlížeče. Program dokáže odstranit cache, cookies, historii a další stopy po surfování na Internetu. Mezi podporované prohlížeče patří Internet Explorer, Firefox a Opera. Aplikace navíc umí odstranit dočasné soubory Windows, vysypat koš atd.
- Pokud používáš jen Google Chrome ,Edge , tak ATF nemusíš použít.


Stáhni si TFC
http://www.geekstogo.com/forum/files/fi ... -oldtimer/
Otevři soubor a zavři všechny ostatní okna, Klikni na Start k zahájení procesu. Program by neměl trvat dlouho.
Poté by se měl PC restartovat, pokud ne , proveď sám.

Stáhni AdwCleaner (by Xplode)
http://www.bleepingcomputer.com/download/adwcleaner/
http://www.adlice.com/downloadprogress/
pro majitele win7 stáhni zde:
https://filehippo.com/download_adwcleaner/ ( nedávej aktualizaci!)

Ulož si ho na svojí plochu . Klikni na „Souhlasím“ k povrzení podmínek.
Ukonči všechny programy , okna a prohlížeče
Spusť program poklepáním a klikni na „Skenování“
Po skenu se objeví log , který se otevře. ( jinak je uložen systémovem disku jako) C:\AdwCleaner\Logs, jeho obsah sem celý vlož.

Stáhni si Malwarebytes' Anti-Malware
https://www.malwarebytes.com/mwb-download/thankyou/

na plochu , nainstaluj a spusť ho
-Pokud není program aktuální , klikni na možnost „Aktualizovat nyní“ či „Opravit nyní“.
- bude nalezena aktualizace a nainstaluje se.
- poté klikni na Spustit skenování
- po proběhnutí skenu se ti objeví hláška vpravo dole, tak klikni na Zobrazit zprávu a vyber Export a vyber Kopírovat do schránky a vlož sem celý log. Nebo klikni na „Textový soubor ( .txt)“ a log si ulož.
-jinak se log nachází v programu po kliknutí na „Zprávy“ , nebo je uložen zde: C:\ProgramData\Malwarebytes\Malwarebytes Anti-Malware\Logs

- po té klikni na tlačítko Dokončit, a program zavři křížkem vpravo nahoře.
(zatím nic nemaž!).
Pokud budou problémy , spusť v nouz. režimu.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

crostom
nováček
Příspěvky: 17
Registrován: listopad 22
Pohlaví: Nespecifikováno
Stav:
Offline

Re: Nestandardní chování PC

Příspěvekod crostom » 16 lis 2022 22:38

ATF projelo ok
TFC nelze spustit -Tato stránka nefunguje vymažte cookies-Vymazáno beze změny nelze spustit
Log ADW již jde vložit:
# -------------------------------
# Malwarebytes AdwCleaner 8.3.2.0
# -------------------------------
# Build: 03-23-2022
# Database: 2022-10-10.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start: 11-16-2022
# Duration: 00:00:07
# OS: Windows 10 Pro
# Scanned: 32092
# Detected: 32


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

Adware.Tuto4PC C:\Program Files (x86)\Multitimer
PUP.Optional.DriverPack C:\Users\11\AppData\Roaming\DRPSu
PUP.Optional.FreeAutoClicker C:\Program Files (x86)\Free Auto Clicker
PUP.Optional.FreeAutoClicker C:\Users\11\AppData\Roaming\Free Auto Clicker New Version Available
PUP.Optional.WebCompanion C:\ProgramData\Application Data\Lavasoft\Web Companion
Trojan.CrthRazy C:\Program Files (x86)\MachinerData

***** [ Files ] *****

PUP.Optional.Restoro C:\Windows\restoro.ini

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

Adware.ICLoader HKLM\SOFTWARE\MICROSOFT\Speedycar
Adware.ICLoader HKLM\Software\MICROSOFT\TechnologyDesktopnew
PUP.Optional.DriverIdentifier HKLM\Software\Classes\driveruploader
PUP.Optional.DriverPack HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\zonemap\domains\drp.su
PUP.Optional.DriverPack HKCU\Software\drpsu
PUP.Optional.DriverPack HKLM\Software\Wow6432Node\drpsu
PUP.Optional.Legacy HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|Web Companion
PUP.Optional.Legacy HKLM\Software\Classes\Interface\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4}
PUP.Optional.Legacy HKLM\Software\Classes\Interface\{BD51A48E-EB5F-4454-8774-EF962DF64546}
PUP.Optional.Legacy HKLM\Software\Wow6432Node\\Classes\Interface\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4}
PUP.Optional.Legacy HKLM\Software\Wow6432Node\\Classes\Interface\{BD51A48E-EB5F-4454-8774-EF962DF64546}
PUP.Optional.Restoro HKCU\Software\Local AppWizard-Generated Applications\Restoro
PUP.Optional.Restoro HKCU\Software\Restoro
PUP.Optional.Restoro HKLM\Software\Classes\TypeLib\{C661BE9A-11D8-47DD-A980-6494B09F3AF3}
PUP.Optional.Restoro HKLM\Software\Restoro
PUP.Optional.Restoro HKLM\Software\Wow6432Node\\Classes\TypeLib\{C661BE9A-11D8-47DD-A980-6494B09F3AF3}
PUP.Optional.WebCompanion HKCU\Software\Lavasoft\Web Companion
PUP.Optional.WebCompanion HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com
PUP.Optional.WebCompanion HKLM\Software\Wow6432Node\Lavasoft\Web Companion
Trojan.CrthRazy HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{EF758C50-5FA2-4B0A-86D3-8B65B176BC53}

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.

***** [ Hosts File Entries ] *****

No malicious hosts file entries found.

***** [ Preinstalled Software ] *****

Preinstalled.DellSupportAssistAgent Folder C:\ProgramData\DELL\SUPPORTASSIST
Preinstalled.HPUsageTrackingLEDM Folder C:\Program Files (x86)\HP\HP UT LEDM\BIN
Preinstalled.HPUsageTrackingLEDM Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32|HPUsageTrackingLEDM
Preinstalled.HPUsageTrackingLEDM Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Run|HPUsageTrackingLEDM
Preinstalled.HPUsageTrackingLEDM Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{853F464A-B2B8-404E-BA3E-B98FF6862C41}


AdwCleaner[S00].txt - [4286 octets] - [16/11/2022 22:18:47]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S01].txt ##########

crostom
nováček
Příspěvky: 17
Registrován: listopad 22
Pohlaví: Nespecifikováno
Stav:
Offline

Re: Nestandardní chování PC

Příspěvekod crostom » 16 lis 2022 22:42

Malwarebytes
www.malwarebytes.com

-Podrobnosti logovacího souboru-
Datum skenování: 16.11.22
Čas skenování: 22:37
Logovací soubor: dc8025fa-65f6-11ed-a111-d8cb8a196e4c.json

-Informace o softwaru-
Verze: 4.5.17.221
Verze komponentů: 1.0.1806
Aktualizovat verzi balíku komponent: 1.0.62384
Licence: Zkušební

-Systémová informace-
OS: Windows 10 (Build 19044.2251)
CPU: x64
Systém souborů: NTFS
Uživatel: T1\11

-Shrnutí skenování-
Typ skenování: Skenování hrozeb (Threat Scan)
Spuštění skenování: Ruční
Výsledek: Dokončeno
Skenované objekty: 361939
Zjištěné hrozby: 45
Hrozby umístěné do karantény: 0
Uplynulý čas: 3 min, 28 sek

-Možnosti skenování-
Paměť: Povoleno
Start: Povoleno
Systém souborů: Povoleno
Archivy: Povoleno
Rootkity: Zakázáno
Heuristika: Povoleno
Potenciálně nežádoucí program: Detekovat
Potenciálně nežádoucí modifikace: Detekovat

-Podrobnosti skenování-
Proces: 0
(Nebyly zjištěny žádné škodlivé položky)

Modul: 0
(Nebyly zjištěny žádné škodlivé položky)

Klíč registru: 16
Trojan.CrthRazy, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{EF758C50-5FA2-4B0A-86D3-8B65B176BC53}, Žádná uživatelská akce, 2977, 976792, 1.0.62384, , ame, , ,
PUM.Optional.DisableChromeUpdates, HKLM\SOFTWARE\WOW6432NODE\POLICIES\GOOGLE\UPDATE, Žádná uživatelská akce, 6438, 252393, 1.0.62384, , ame, , ,
PUP.Optional.DriverPack, HKU\S-1-5-21-1708006454-2605614449-3121516059-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP\DOMAINS\drp.su, Žádná uživatelská akce, 631, 472299, 1.0.62384, , ame, , ,
PUP.Optional.DriverPack, HKU\S-1-5-21-1708006454-2605614449-3121516059-1001\SOFTWARE\DRPSU, Žádná uživatelská akce, 631, 472301, 1.0.62384, , ame, , ,
PUP.Optional.Restoro, HKLM\SOFTWARE\Restoro, Žádná uživatelská akce, 797, 551614, 1.0.62384, , ame, , ,
Trojan.CrthRazy, HKLM\SOFTWARE\WOW6432NODE\Machiner, Žádná uživatelská akce, 2977, 676882, 1.0.62384, , ame, , ,
PUP.Optional.DriverIdentifier, HKLM\SOFTWARE\CLASSES\driveruploader, Žádná uživatelská akce, 1153, 368278, 1.0.62384, , ame, , ,
PUP.Optional.Restoro, HKU\S-1-5-21-1708006454-2605614449-3121516059-1001\SOFTWARE\Restoro, Žádná uživatelská akce, 797, 551610, 1.0.62384, , ame, , ,
PUP.Optional.Restoro, HKU\S-1-5-21-1708006454-2605614449-3121516059-1001\SOFTWARE\Local AppWizard-Generated Applications\Restoro, Žádná uživatelská akce, 797, 551612, 1.0.62384, , ame, , ,
PUP.Optional.DriverPack, HKLM\SOFTWARE\WOW6432NODE\DRPSU, Žádná uživatelská akce, 631, 472300, 1.0.62384, , ame, , ,
Adware.ICLoader, HKLM\SOFTWARE\MICROSOFT\bestavicampaign563, Žádná uživatelská akce, 516, 584322, 1.0.62384, , ame, , ,
Adware.ICLoader, HKLM\SOFTWARE\MICROSOFT\campaign9961, Žádná uživatelská akce, 516, 518478, 1.0.62384, , ame, , ,
Adware.ICLoader, HKLM\SOFTWARE\MICROSOFT\multitimercampaign84170, Žádná uživatelská akce, 516, 518476, 1.0.62384, , ame, , ,
Adware.ICLoader, HKLM\SOFTWARE\MICROSOFT\Speedycar, Žádná uživatelská akce, 516, 518473, 1.0.62384, , ame, , ,
Adware.ICLoader, HKLM\SOFTWARE\MICROSOFT\TechnologyDesktopnew, Žádná uživatelská akce, 516, 518479, 1.0.62384, , ame, , ,
PUM.Optional.DisableChromeUpdates, HKLM\SOFTWARE\POLICIES\GOOGLE\UPDATE, Žádná uživatelská akce, 6438, 252393, 1.0.62384, , ame, , ,

Hodnota v registru: 9
Trojan.CrthRazy, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{EF758C50-5FA2-4B0A-86D3-8B65B176BC53}|DISPLAYNAME, Žádná uživatelská akce, 2977, 976792, 1.0.62384, , ame, , ,
PUM.Optional.DisableChromeUpdates, HKLM\SOFTWARE\WOW6432NODE\POLICIES\GOOGLE\UPDATE|DISABLEAUTOUPDATECHECKSCHECKBOXVALUE, Žádná uživatelská akce, 6438, 252393, 1.0.62384, , ame, , ,
PUP.Optional.DriverPack, HKU\S-1-5-21-1708006454-2605614449-3121516059-1001\SOFTWARE\DRPSU|CLIENTID, Žádná uživatelská akce, 631, 472301, 1.0.62384, , ame, , ,
PUP.Optional.DriverPack.BITSRST, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SHAREDACCESS\PARAMETERS\FIREWALLPOLICY\FIREWALLRULES|{451AF390-DD04-49F2-833D-CCFDAFEB20D2}, Žádná uživatelská akce, 5529, 820531, 1.0.62384, , ame, , ,
PUP.Optional.DriverPack.BITSRST, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SHAREDACCESS\PARAMETERS\FIREWALLPOLICY\FIREWALLRULES|{6B6594DB-F787-46F0-9633-97DBE448F63B}, Žádná uživatelská akce, 5529, 820531, 1.0.62384, , ame, , ,
PUP.Optional.DriverPack, HKLM\SOFTWARE\WOW6432NODE\DRPSU|CLIENTID, Žádná uživatelská akce, 631, 472300, 1.0.62384, , ame, , ,
Rootkit.Agent, HKLM\SOFTWARE\MICROSOFT|MSVER1, Žádná uživatelská akce, 477, 678869, 1.0.62384, , ame, , ,
PUM.Optional.DisableChromeUpdates, HKLM\SOFTWARE\POLICIES\GOOGLE\UPDATE|DISABLEAUTOUPDATECHECKSCHECKBOXVALUE, Žádná uživatelská akce, 6438, 252393, 1.0.62384, , ame, , ,
PUP.Optional.QuickSearch.Generic, HKU\S-1-5-21-1708006454-2605614449-3121516059-1001\SOFTWARE\GOOGLE\CHROME\PREFERENCEMACS\Default\extensions.settings|pfbdkpjnibjpkebckajcinnjlkdeilej, Žádná uživatelská akce, 15936, 443396, , , , , ,

Data registrů: 0
(Nebyly zjištěny žádné škodlivé položky)

Datové proudy: 0
(Nebyly zjištěny žádné škodlivé položky)

Adresář: 6
Trojan.CrthRazy, C:\PROGRAM FILES (X86)\MACHINERDATA, Žádná uživatelská akce, 2977, 676766, 1.0.62384, , ame, , ,
PUP.Optional.DriverPack.BITSRST, C:\USERS\11\APPDATA\ROAMING\DRIVERPACK CLOUD, Žádná uživatelská akce, 5529, 820472, 1.0.62384, , ame, , ,
PUP.Optional.DriverPack.BITSRST, C:\USERS\11\APPDATA\ROAMING\DRPSU, Žádná uživatelská akce, 5529, 820473, 1.0.62384, , ame, , ,
HackTool.AutoKMS, C:\WINDOWS\AUTOKMS, Žádná uživatelská akce, 3482, 1013725, 1.0.62384, , ame, , ,
PUP.Optional.QuickSearch.Generic, C:\USERS\11\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSIONS\PFBDKPJNIBJPKEBCKAJCINNJLKDEILEJ, Žádná uživatelská akce, 15936, 443396, 1.0.62384, , ame, , ,
Trojan.CrthRazy, C:\USERS\11\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\N6MXN2CT.DEFAULT-1521490154616\EXTENSIONS\{14553439-2741-4E9D-B474-784F336F58C9}, Žádná uživatelská akce, 2977, 976809, 1.0.62384, , ame, , ,

Soubor: 14
PUP.Optional.Restoro, C:\WINDOWS\RESTORO.INI, Žádná uživatelská akce, 797, 551609, 1.0.62384, , ame, , 7E0C0A3B75365F24121216ECBCE4920C, 6FD929A56A6101F743C9E7429F295B0C3D2B7509DEF132B4891EC0C9EE4ED579
Generic.Malware/Suspicious, C:\USERS\11\APPDATA\ROAMING\1578058958549.EXE, Žádná uživatelská akce, 0, 392686, 1.0.62384, , shuriken, , EF6F72358CB02551CAEBE720FBC55F95, 6562BDCBF775E04D8238C2B52A4E8DF5AFA1E35D1D33D1E4508CFE040676C1E5
PUP.Optional.QuickSearch.Generic, C:\USERS\11\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Secure Preferences, Žádná uživatelská akce, 15936, 443396, , , , , D2EB55C48A5856871925F0C3A417763D, 0C43E96FEC9B649493E6D5424A522A894B281F36194018B8BC64637F8D852729
PUP.Optional.QuickSearch.Generic, C:\USERS\11\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Preferences, Žádná uživatelská akce, 15936, 443396, , , , , BC51C7A1D39672C4B4D456477FAEAC23, E5068FD7CCEB84EE61B8B1F70D5B5CDA5E890A44FBB0AC69DCA6DBBC31EEDE9C
PUP.Optional.QuickSearch.Generic, C:\USERS\11\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSIONS\PFBDKPJNIBJPKEBCKAJCINNJLKDEILEJ\0.0.3_0\MANIFEST.JSON, Žádná uživatelská akce, 15936, 443396, 1.0.62384, , ame, , 13A9C94AA4536DBD8265C029674D09B7, 9DBE1291C3766C22E6BBB1A7B4D9B57FCF13FBF71E400F789878B34BB59AA6EB
Trojan.CrthRazy, C:\USERS\11\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\N6MXN2CT.DEFAULT-1521490154616\EXTENSIONS\{14553439-2741-4E9D-B474-784F336F58C9}\2U107PMHZF.JS, Žádná uživatelská akce, 2977, 976809, 1.0.62384, , ame, , 581D14B8C540A0646BE280158539B951, 3D4DB20DC7C2BCBC39509D21ED2EF508AAA05F48795E2621326CEE01C6D14880
Trojan.CrthRazy, C:\Users\11\AppData\Roaming\Mozilla\Firefox\Profiles\n6mxn2ct.default-1521490154616\extensions\{14553439-2741-4e9d-b474-784f336f58c9}\3BTCZDDOV8.js, Žádná uživatelská akce, 2977, 976809, , , , , 0349FB40326E7016B33B2A1BFB76F5B6, BAD2ADD1CA2ED2F86ED8A50736FE10DBEE9A79A3FB6901CEB5860CD224FB19C5
Trojan.CrthRazy, C:\Users\11\AppData\Roaming\Mozilla\Firefox\Profiles\n6mxn2ct.default-1521490154616\extensions\{14553439-2741-4e9d-b474-784f336f58c9}\IBMDAGRMIP.js, Žádná uživatelská akce, 2977, 976809, , , , , F4B5662B6A5BA9185CD8956EB1702104, 60593CFF2A32EFF13AD06D59969B8E404C2069FF96DF3D88C6F4F61384B975F5
Trojan.CrthRazy, C:\Users\11\AppData\Roaming\Mozilla\Firefox\Profiles\n6mxn2ct.default-1521490154616\extensions\{14553439-2741-4e9d-b474-784f336f58c9}\manifest.json, Žádná uživatelská akce, 2977, 976809, , , , , 316485047C967993143112157B347B6D, C0E8C39819DEC01614C6438084CF68229AAC981937CD17AEFBB42005B07C315C
Trojan.CrthRazy, C:\Users\11\AppData\Roaming\Mozilla\Firefox\Profiles\n6mxn2ct.default-1521490154616\extensions\{14553439-2741-4e9d-b474-784f336f58c9}\RS50MGGJFK.js, Žádná uživatelská akce, 2977, 976809, , , , , 2E3098B62168217E23F8EC1D4F059574, 2A942DA70E268E3F26B7EAED7FA5039A03521B2894F8C4957C6D606AAE124D30
HackTool.FilePatch, C:\PROGRAM FILES (X86)\AUTO MOUSE CLICK BY MURGEE.COM\IGETINTOPC.COM_PATCH.EXE, Žádná uživatelská akce, 7045, 281135, 1.0.62384, , ame, , 26453390726470A4EDCB8169A8821DEC, CF19748AE57EA061F78B6F6F9233E714964FE94604D053F30F77ABE9EB1CCDFB
Adware.Tuto4PC, C:\PROGRAM FILES (X86)\MULTITIMER\MULTITIMER.EXE, Žádná uživatelská akce, 2696, 474836, 1.0.62384, , ame, , EBC0B80561B27B85464D425D7DE2D5B1, D36C3B40258A5848086E1B8E63F7B317B78AE828AA838061E315A66617492771
Malware.AI.4142976662, C:\USERS\11\DESKTOP\CoD5PrivatClientPatcher1.7.exe – zástupce.lnk, Žádná uživatelská akce, 1000000, -151990634, , , , , DEE8F091ACFF6D0F0746F0324310042E, 6D540B09000045771DE230900A76DAB2C85BDEAC9D67A814E8843B3EE45B8E38
Malware.AI.4142976662, D:\STAŽENÉ SOUBORY\COD5PRIVATCLIENTPATCHER1.7.EXE, Žádná uživatelská akce, 1000000, -151990634, 1.0.62384, 0FAC6951BF017746F6F0CE96, dds, 02038819, D13A6C3AD41E9F067A1894D17286B743, 59CCAA01994830EE2A2584FEA28DC2352EDF87489209C30FCD4CF342186683CA

Fyzický sektor: 0
(Nebyly zjištěny žádné škodlivé položky)

WMI: 0
(Nebyly zjištěny žádné škodlivé položky)


(end)

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43062
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Nestandardní chování PC

Příspěvekod jaro3 » 16 lis 2022 22:57

TFC funguje , druhý odkaz:
http://www.geekstogo.com/forum/files/fi ... -oldtimer/

Spusť znovu AdwCleaner (u Windows Vista či Windows7, klikni na AdwCleaner pravým a vyber „Spustit jako správce
klikni na „Skenování“ , po prohledání klikni na „ do karantény

Program provede opravu, po automatickém restartu klikni na Zobrazit logovací soubor“ a pak poklepej na odpovídají log, (C:\AdwCleaner [C?].txt) , jeho obsah sem celý vlož.

Stáhni si Junkware Removal Tool by Thisisu
http://www.bleepingcomputer.com/downloa ... oval-tool/
https://downloads.malwarebytes.com/file/JRT-EOL
na svojí plochu.

Deaktivuj si svůj antivirový program. Pravým tl. myši klikni na JRT.exe a vyber „spustit jako správce“. Pro pokračování budeš vyzván ke stisknutí jakékoliv klávesy. Na nějakou klikni.
Začne skenování programu. Skenování může trvat dlouho , podle množství nákaz. Po ukončení skenu se objeví log (JRT.txt) , který se uloží na ploše.
Zkopíruj sem prosím celý jeho obsah.



. spusť znovu Malwarebytes' Anti-Malware a dej Skenovat nyní
- po proběhnutí programu se ti objeví hláška tak klikni na „Vše do karantény(smazat vybrané)“ a na „Exportovat záznam“ a vyber „textový soubor“ , soubor nějak pojmenuj a někam ho ulož. Zkopíruj se celý obsah toho logu.

Sophos Virus Removal Tool je praktický softwarový nástroj, který by mohl odstranit infekce, které antivirový program nedetekuje .
Stáhněte si ho zde z některého odkazu:
https://www.majorgeeks.com/mg/getmirror ... ool,1.html
https://www.majorgeeks.com/mg/get/sopho ... ool,1.html
http://www.majorgeeks.com/mg/getmirror/ ... ool,1.html
http://www.majorgeeks.com/mg/getmirror/ ... ool,2.html

Viry mohou zpomalit počítač, nebo se snaží ukrást vaše data, a ani nevíte , že je máte. Co potřebujete, je rychlý a snadný způsob, jak je najít a zbavit se jich, pokud již máte antivirový program v počítači nainstalován , můžete nainstalovat i nástroj Sophos Virus Removal , který identifikuje a vyčistí zbylé infekce, které mohl Váš antivirový program přehlédnout.
K použití Sophos Virus Removal Tool na něj poklepejte a stiskněte tlačítko „Start scanning“ . Pak bude Sophos Virus Removal Tool vyhledávat a odstraňovat viry, které najde. Může být vyžadován restart.
Pokud byly nalezeny viry , tak po skenu klikni na „Details…“ a potom na „View log file“. Zkopíruj celý log a vlož ho sem. Potom zavři „threat detail“ a klikni na „Start cleanup“.
Jinak se log nachází zde:
C:\ProgramData\Sophos\Sophos Virus Removal Tool\Logs

Stáhni si RogueKiller by Adlice Software
http://www.adlice.com/download/roguekiller/
http://www.bleepingcomputer.com/download/roguekiller/
na svojí plochu.
- Zavři všechny ostatní programy a prohlížeče.
- - klikni na „Scan“. V novém okně nic neměň a klikni dole na „Start“ ve sloupci „Quick Scan“
- Program skenuje procesy PC. Po proskenování klikni na „Results “ , v dalším okně pak levým t. na „Export“ a vyber : „Text File“ , log nazvi třeb RK a ulož do dokumentů nebo na plochu. Otevři soubor a celý obsah logu sem zkopíruj.
Pokud je program blokován , zkus ho spustit několikrát. Pokud dále program nepůjde spustit a pracovat, přejmenuj ho na winlogon.exe.
-pokud bude mít log více než 60.000 znaků , rozděl ho a vlož do více příspěvků

Ostatní zítra.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

crostom
nováček
Příspěvky: 17
Registrován: listopad 22
Pohlaví: Nespecifikováno
Stav:
Offline

Re: Nestandardní chování PC

Příspěvekod crostom » 17 lis 2022 10:51

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.4 (07.09.2017)
Operating System: Windows 10 Enterprise x64
Ran by 11 (Administrator) on źt 17. 11. 2022 at 10:45:18,35
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 0




Registry: 1

Successfully deleted: HKCU\Software\Microsoft\Windows\CurrentVersion\Run\\GoogleChromeAutoLaunch_4AB876F6CBA5D58370AB9F096647EA16 (Registry Value)




~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on źt 17. 11. 2022 at 10:47:12,44
End of JRT log

crostom
nováček
Příspěvky: 17
Registrován: listopad 22
Pohlaví: Nespecifikováno
Stav:
Offline

Re: Nestandardní chování PC

Příspěvekod crostom » 17 lis 2022 10:55

Malwarebytes
www.malwarebytes.com

-Podrobnosti logovacího souboru-
Datum skenování: 17.11.22
Čas skenování: 10:51
Logovací soubor: 767e02d8-665d-11ed-af3c-d8cb8a196e4c.json

-Informace o softwaru-
Verze: 4.5.17.221
Verze komponentů: 1.0.1806
Aktualizovat verzi balíku komponent: 1.0.62408
Licence: Zkušební

-Systémová informace-
OS: Windows 10 (Build 19044.2251)
CPU: x64
Systém souborů: NTFS
Uživatel: T1\11

-Shrnutí skenování-
Typ skenování: Skenování hrozeb (Threat Scan)
Spuštění skenování: Ruční
Výsledek: Dokončeno
Skenované objekty: 361941
Zjištěné hrozby: 45
Hrozby umístěné do karantény: 45
Uplynulý čas: 2 min, 32 sek

-Možnosti skenování-
Paměť: Povoleno
Start: Povoleno
Systém souborů: Povoleno
Archivy: Povoleno
Rootkity: Zakázáno
Heuristika: Povoleno
Potenciálně nežádoucí program: Detekovat
Potenciálně nežádoucí modifikace: Detekovat

-Podrobnosti skenování-
Proces: 0
(Nebyly zjištěny žádné škodlivé položky)

Modul: 0
(Nebyly zjištěny žádné škodlivé položky)

Klíč registru: 16
Trojan.CrthRazy, HKLM\SOFTWARE\WOW6432NODE\Machiner, V karanténě, 2979, 676882, 1.0.62408, , ame, , ,
Trojan.CrthRazy, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{EF758C50-5FA2-4B0A-86D3-8B65B176BC53}, V karanténě, 2979, 976792, 1.0.62408, , ame, , ,
PUP.Optional.DriverIdentifier, HKLM\SOFTWARE\CLASSES\driveruploader, V karanténě, 1153, 368278, 1.0.62408, , ame, , ,
PUM.Optional.DisableChromeUpdates, HKLM\SOFTWARE\WOW6432NODE\POLICIES\GOOGLE\UPDATE, V karanténě, 6440, 252393, 1.0.62408, , ame, , ,
PUP.Optional.DriverPack, HKU\S-1-5-21-1708006454-2605614449-3121516059-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP\DOMAINS\drp.su, V karanténě, 632, 472299, 1.0.62408, , ame, , ,
PUP.Optional.DriverPack, HKU\S-1-5-21-1708006454-2605614449-3121516059-1001\SOFTWARE\DRPSU, V karanténě, 632, 472301, 1.0.62408, , ame, , ,
PUP.Optional.Restoro, HKU\S-1-5-21-1708006454-2605614449-3121516059-1001\SOFTWARE\Restoro, V karanténě, 797, 551610, 1.0.62408, , ame, , ,
PUP.Optional.Restoro, HKU\S-1-5-21-1708006454-2605614449-3121516059-1001\SOFTWARE\Local AppWizard-Generated Applications\Restoro, V karanténě, 797, 551612, 1.0.62408, , ame, , ,
PUP.Optional.Restoro, HKLM\SOFTWARE\Restoro, V karanténě, 797, 551614, 1.0.62408, , ame, , ,
PUP.Optional.DriverPack, HKLM\SOFTWARE\WOW6432NODE\DRPSU, V karanténě, 632, 472300, 1.0.62408, , ame, , ,
PUM.Optional.DisableChromeUpdates, HKLM\SOFTWARE\POLICIES\GOOGLE\UPDATE, V karanténě, 6440, 252393, 1.0.62408, , ame, , ,
Adware.ICLoader, HKLM\SOFTWARE\MICROSOFT\bestavicampaign563, V karanténě, 517, 584322, 1.0.62408, , ame, , ,
Adware.ICLoader, HKLM\SOFTWARE\MICROSOFT\campaign9961, V karanténě, 517, 518478, 1.0.62408, , ame, , ,
Adware.ICLoader, HKLM\SOFTWARE\MICROSOFT\multitimercampaign84170, V karanténě, 517, 518476, 1.0.62408, , ame, , ,
Adware.ICLoader, HKLM\SOFTWARE\MICROSOFT\Speedycar, V karanténě, 517, 518473, 1.0.62408, , ame, , ,
Adware.ICLoader, HKLM\SOFTWARE\MICROSOFT\TechnologyDesktopnew, V karanténě, 517, 518479, 1.0.62408, , ame, , ,

Hodnota v registru: 9
Trojan.CrthRazy, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{EF758C50-5FA2-4B0A-86D3-8B65B176BC53}|DISPLAYNAME, V karanténě, 2979, 976792, 1.0.62408, , ame, , ,
PUM.Optional.DisableChromeUpdates, HKLM\SOFTWARE\WOW6432NODE\POLICIES\GOOGLE\UPDATE|DISABLEAUTOUPDATECHECKSCHECKBOXVALUE, V karanténě, 6440, 252393, 1.0.62408, , ame, , ,
PUP.Optional.DriverPack, HKU\S-1-5-21-1708006454-2605614449-3121516059-1001\SOFTWARE\DRPSU|CLIENTID, V karanténě, 632, 472301, 1.0.62408, , ame, , ,
PUP.Optional.DriverPack.BITSRST, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SHAREDACCESS\PARAMETERS\FIREWALLPOLICY\FIREWALLRULES|{451AF390-DD04-49F2-833D-CCFDAFEB20D2}, V karanténě, 5531, 820531, 1.0.62408, , ame, , ,
PUP.Optional.DriverPack.BITSRST, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SHAREDACCESS\PARAMETERS\FIREWALLPOLICY\FIREWALLRULES|{6B6594DB-F787-46F0-9633-97DBE448F63B}, V karanténě, 5531, 820531, 1.0.62408, , ame, , ,
PUP.Optional.DriverPack, HKLM\SOFTWARE\WOW6432NODE\DRPSU|CLIENTID, V karanténě, 632, 472300, 1.0.62408, , ame, , ,
PUM.Optional.DisableChromeUpdates, HKLM\SOFTWARE\POLICIES\GOOGLE\UPDATE|DISABLEAUTOUPDATECHECKSCHECKBOXVALUE, V karanténě, 6440, 252393, 1.0.62408, , ame, , ,
Rootkit.Agent, HKLM\SOFTWARE\MICROSOFT|MSVER1, V karanténě, 477, 678869, 1.0.62408, , ame, , ,
PUP.Optional.QuickSearch.Generic, HKU\S-1-5-21-1708006454-2605614449-3121516059-1001\SOFTWARE\GOOGLE\CHROME\PREFERENCEMACS\Default\extensions.settings|pfbdkpjnibjpkebckajcinnjlkdeilej, V karanténě, 15939, 443396, , , , , ,

Data registrů: 0
(Nebyly zjištěny žádné škodlivé položky)

Datové proudy: 0
(Nebyly zjištěny žádné škodlivé položky)

Adresář: 6
Trojan.CrthRazy, C:\PROGRAM FILES (X86)\MACHINERDATA, V karanténě, 2979, 676766, 1.0.62408, , ame, , ,
PUP.Optional.DriverPack.BITSRST, C:\USERS\11\APPDATA\ROAMING\DRIVERPACK CLOUD, V karanténě, 5531, 820472, 1.0.62408, , ame, , ,
PUP.Optional.DriverPack.BITSRST, C:\USERS\11\APPDATA\ROAMING\DRPSU, V karanténě, 5531, 820473, 1.0.62408, , ame, , ,
HackTool.AutoKMS, C:\WINDOWS\AUTOKMS, V karanténě, 3484, 1013725, 1.0.62408, , ame, , ,
Trojan.CrthRazy, C:\USERS\11\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\N6MXN2CT.DEFAULT-1521490154616\EXTENSIONS\{14553439-2741-4E9D-B474-784F336F58C9}, V karanténě, 2979, 976809, 1.0.62408, , ame, , ,
PUP.Optional.QuickSearch.Generic, C:\USERS\11\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSIONS\PFBDKPJNIBJPKEBCKAJCINNJLKDEILEJ, V karanténě, 15939, 443396, 1.0.62408, , ame, , ,

Soubor: 14
PUP.Optional.Restoro, C:\WINDOWS\RESTORO.INI, V karanténě, 797, 551609, 1.0.62408, , ame, , 7E0C0A3B75365F24121216ECBCE4920C, 6FD929A56A6101F743C9E7429F295B0C3D2B7509DEF132B4891EC0C9EE4ED579
Generic.Malware/Suspicious, C:\USERS\11\APPDATA\ROAMING\1578058958549.EXE, V karanténě, 0, 392686, 1.0.62408, , shuriken, , EF6F72358CB02551CAEBE720FBC55F95, 6562BDCBF775E04D8238C2B52A4E8DF5AFA1E35D1D33D1E4508CFE040676C1E5
Trojan.CrthRazy, C:\USERS\11\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\N6MXN2CT.DEFAULT-1521490154616\EXTENSIONS\{14553439-2741-4E9D-B474-784F336F58C9}\2U107PMHZF.JS, V karanténě, 2979, 976809, 1.0.62408, , ame, , 581D14B8C540A0646BE280158539B951, 3D4DB20DC7C2BCBC39509D21ED2EF508AAA05F48795E2621326CEE01C6D14880
Trojan.CrthRazy, C:\Users\11\AppData\Roaming\Mozilla\Firefox\Profiles\n6mxn2ct.default-1521490154616\extensions\{14553439-2741-4e9d-b474-784f336f58c9}\3BTCZDDOV8.js, V karanténě, 2979, 976809, , , , , 0349FB40326E7016B33B2A1BFB76F5B6, BAD2ADD1CA2ED2F86ED8A50736FE10DBEE9A79A3FB6901CEB5860CD224FB19C5
Trojan.CrthRazy, C:\Users\11\AppData\Roaming\Mozilla\Firefox\Profiles\n6mxn2ct.default-1521490154616\extensions\{14553439-2741-4e9d-b474-784f336f58c9}\IBMDAGRMIP.js, V karanténě, 2979, 976809, , , , , F4B5662B6A5BA9185CD8956EB1702104, 60593CFF2A32EFF13AD06D59969B8E404C2069FF96DF3D88C6F4F61384B975F5
Trojan.CrthRazy, C:\Users\11\AppData\Roaming\Mozilla\Firefox\Profiles\n6mxn2ct.default-1521490154616\extensions\{14553439-2741-4e9d-b474-784f336f58c9}\manifest.json, V karanténě, 2979, 976809, , , , , 316485047C967993143112157B347B6D, C0E8C39819DEC01614C6438084CF68229AAC981937CD17AEFBB42005B07C315C
Trojan.CrthRazy, C:\Users\11\AppData\Roaming\Mozilla\Firefox\Profiles\n6mxn2ct.default-1521490154616\extensions\{14553439-2741-4e9d-b474-784f336f58c9}\RS50MGGJFK.js, V karanténě, 2979, 976809, , , , , 2E3098B62168217E23F8EC1D4F059574, 2A942DA70E268E3F26B7EAED7FA5039A03521B2894F8C4957C6D606AAE124D30
PUP.Optional.QuickSearch.Generic, C:\USERS\11\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Secure Preferences, Nahrazen, 15939, 443396, , , , , D2EB55C48A5856871925F0C3A417763D, 0C43E96FEC9B649493E6D5424A522A894B281F36194018B8BC64637F8D852729
PUP.Optional.QuickSearch.Generic, C:\USERS\11\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Preferences, Nahrazen, 15939, 443396, , , , , 6287EFBFF55A879A2B47FB45F8A4CBCC, C521EF96E52D4E5A4917699C29DF8B8EF9F72CDEF3C7BF0372DF45E971808F9A
PUP.Optional.QuickSearch.Generic, C:\USERS\11\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSIONS\PFBDKPJNIBJPKEBCKAJCINNJLKDEILEJ\0.0.3_0\MANIFEST.JSON, V karanténě, 15939, 443396, 1.0.62408, , ame, , 13A9C94AA4536DBD8265C029674D09B7, 9DBE1291C3766C22E6BBB1A7B4D9B57FCF13FBF71E400F789878B34BB59AA6EB
Adware.Tuto4PC, C:\PROGRAM FILES (X86)\MULTITIMER\MULTITIMER.EXE, V karanténě, 2698, 474836, 1.0.62408, , ame, , EBC0B80561B27B85464D425D7DE2D5B1, D36C3B40258A5848086E1B8E63F7B317B78AE828AA838061E315A66617492771
Malware.AI.4142976662, C:\USERS\11\DESKTOP\CoD5PrivatClientPatcher1.7.exe – zástupce.lnk, V karanténě, 1000000, -151990634, , , , , DEE8F091ACFF6D0F0746F0324310042E, 6D540B09000045771DE230900A76DAB2C85BDEAC9D67A814E8843B3EE45B8E38
Malware.AI.4142976662, D:\STAŽENÉ SOUBORY\COD5PRIVATCLIENTPATCHER1.7.EXE, V karanténě, 1000000, -151990634, 1.0.62408, 0FAC6951BF017746F6F0CE96, dds, 02039524, D13A6C3AD41E9F067A1894D17286B743, 59CCAA01994830EE2A2584FEA28DC2352EDF87489209C30FCD4CF342186683CA
HackTool.FilePatch, C:\PROGRAM FILES (X86)\AUTO MOUSE CLICK BY MURGEE.COM\IGETINTOPC.COM_PATCH.EXE, V karanténě, 7047, 281135, 1.0.62408, , ame, , 26453390726470A4EDCB8169A8821DEC, CF19748AE57EA061F78B6F6F9233E714964FE94604D053F30F77ABE9EB1CCDFB

Fyzický sektor: 0
(Nebyly zjištěny žádné škodlivé položky)

WMI: 0
(Nebyly zjištěny žádné škodlivé položky)


(end)

crostom
nováček
Příspěvky: 17
Registrován: listopad 22
Pohlaví: Nespecifikováno
Stav:
Offline

Re: Nestandardní chování PC

Příspěvekod crostom » 17 lis 2022 12:57

2022-11-17 09:58:17.665 Sophos Virus Removal Tool version 2.9.0
2022-11-17 09:58:17.665 Copyright (c) 2009-2021 Sophos Limited. All rights reserved.

2022-11-17 09:58:17.665 This tool will scan your computer for viruses and other threats. If it finds any, it will give you the option to remove them.

2022-11-17 09:58:17.665 Windows version 6.2 SP 0.0 build 9200 SM=0x100 PT=0x1 WOW64
2022-11-17 09:58:17.665 Checking for updates...
2022-11-17 09:58:17.681 Update progress: proxy server not available
2022-11-17 09:58:23.212 Downloading updates...
2022-11-17 09:58:23.228 Update progress: [I96736] sdds.svrt_v1.29: adding primary package C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED baseVersion=1
2022-11-17 09:58:23.228 Update progress: [I95020] sdds.svrt_v1.29: looking for packages included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2022-11-17 09:58:23.228 Update progress: [I22529] sdds.svrt_v1.29: looking for supplements included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2022-11-17 09:58:23.228 Update progress: [V81533] SU::createCachedPackageSource creating cached package source for http://d2.sophosupd.com/update: url=SOPHOS
2022-11-17 09:58:23.228 Update progress: [V81533] SU::createCachedPackageSource creating http_source_specific_data to download customer file
2022-11-17 09:58:23.228 Update progress: [V81533] SU::createCachedPackageSource creating package source to download customer file
2022-11-17 09:58:23.228 Update progress: [V81533] SU::createCachedPackageSource creating cached package source
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: catalogue/sdds.data0910.xml
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: catalogue/sdds.data0910.xml: 31 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 4fe4c6a5fe47e4bd8b7bd132facd1bdax000.xml: 5114 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 4fe4c6a5fe47e4bd8b7bd132facd1bdax000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 38e11533885967e17c597f6fdb43e0a7x000.xml: 8673 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 38e11533885967e17c597f6fdb43e0a7x000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE599/d7ea93cec8aa2b849f6ec0f973ae8c5ax000.xml: 590 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE599/d7ea93cec8aa2b849f6ec0f973ae8c5ax000.xml: 31 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: SXLSUP/9658bb75e4104455fe802645d41af3dax000.xml: 598 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: SXLSUP/9658bb75e4104455fe802645d41af3dax000.xml: 15 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE581/ae77cf03abc824850ff4f2327f91cb0dx000.xml: 599 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE581/ae77cf03abc824850ff4f2327f91cb0dx000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE596/0066490f79b56cc67d715cb33471019dx000.xml: 601 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE596/0066490f79b56cc67d715cb33471019dx000.xml: 0 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE595/1a65fb55e5a969ceb1706b284608d84ex000.xml: 601 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE595/1a65fb55e5a969ceb1706b284608d84ex000.xml: 31 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE584/1e39b9b7413246d49e0ee2940b4c73f6x000.xml: 601 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE584/1e39b9b7413246d49e0ee2940b4c73f6x000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE583/23adccafb6adbb7c7ce5b29d1c1b6e3fx000.xml: 601 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE583/23adccafb6adbb7c7ce5b29d1c1b6e3fx000.xml: 15 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE579/26a1a097a14b8e0bbd28be53a2aafb1ex000.xml: 601 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE579/26a1a097a14b8e0bbd28be53a2aafb1ex000.xml: 31 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE590/355cdf9d53e9239a7146d099430e5a7bx000.xml: 601 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE590/355cdf9d53e9239a7146d099430e5a7bx000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE588/37720f3bab05ac62bd402480299e2f09x000.xml: 601 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE588/37720f3bab05ac62bd402480299e2f09x000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE580/44559335c6f1bc63dde9d811db091136x000.xml: 601 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE580/44559335c6f1bc63dde9d811db091136x000.xml: 15 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE592/5adad2dfdd41fc58654b2698b2a8a3f3x000.xml: 601 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE592/5adad2dfdd41fc58654b2698b2a8a3f3x000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE586/5e12d735143b38e31002e8b18ecb92cdx000.xml: 601 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE586/5e12d735143b38e31002e8b18ecb92cdx000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE597/689607a3354af41dc686031305487b21x000.xml: 601 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE597/689607a3354af41dc686031305487b21x000.xml: 15 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE594/6e08862641989dba77dd11c57da166a3x000.xml: 601 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE594/6e08862641989dba77dd11c57da166a3x000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE587/848beb9669141bf2c2b31a143b2f0270x000.xml: 601 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE587/848beb9669141bf2c2b31a143b2f0270x000.xml: 31 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE582/9e63ff578a72efd4cb6ee076fe03022bx000.xml: 601 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE582/9e63ff578a72efd4cb6ee076fe03022bx000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE585/d95e6b645ad26ad48e59aff63c9c1b7ax000.xml: 601 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE585/d95e6b645ad26ad48e59aff63c9c1b7ax000.xml: 15 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE589/dd5d9e0534055fb99db627ee8541f24dx000.xml: 601 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE589/dd5d9e0534055fb99db627ee8541f24dx000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE591/f4bcfb3293dde4cad6cc1dc9dd937084x000.xml: 601 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE591/f4bcfb3293dde4cad6cc1dc9dd937084x000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE593/fbec10388285c0a956fbe160e3a492cex000.xml: 601 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE593/fbec10388285c0a956fbe160e3a492cex000.xml: 15 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: IDE598/87449620dde01aae5590b9e3ce037340x000.xml: 12849 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: IDE598/87449620dde01aae5590b9e3ce037340x000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 34fedd91d4cb9b15945d248b87881f49x000.xml: 615 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 34fedd91d4cb9b15945d248b87881f49x000.xml: 31 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 2fb9a040a6f814a6eead99ffb0f17345x000.xml: 320 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 2fb9a040a6f814a6eead99ffb0f17345x000.xml: 31 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 0c458d84352f35f2b272f8b87e9f9576x000.xml: 753 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 0c458d84352f35f2b272f8b87e9f9576x000.xml: 32 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 5c7f0eec8cb5f488397216dcfb7e98e8x000.xml: 331 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 5c7f0eec8cb5f488397216dcfb7e98e8x000.xml: 46 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: da82c4321ed3a85c851dd96613257cf6x000.xml: 1027 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: da82c4321ed3a85c851dd96613257cf6x000.xml: 32 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d6f82f98826028071fb6ad3490b7ce39x000.xml: 336 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d6f82f98826028071fb6ad3490b7ce39x000.xml: 31 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d686e7e9539fd8b0c12865f41dce6abex000.xml: 1027 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d686e7e9539fd8b0c12865f41dce6abex000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 2aa057e77cccee390ecb57fc6ecf836fx000.xml: 338 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 2aa057e77cccee390ecb57fc6ecf836fx000.xml: 31 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 1650d29b7052092d4330d2ccc3ac7babx000.xml: 1027 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 1650d29b7052092d4330d2ccc3ac7babx000.xml: 31 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e40ef8f656a1eef2621a9b00bb2a06c5x000.xml: 338 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e40ef8f656a1eef2621a9b00bb2a06c5x000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: cc8cdc228495cbbb99d92b1850914692x000.xml: 1027 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: cc8cdc228495cbbb99d92b1850914692x000.xml: 15 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 6cd9627416c52497edb46bcc9918460cx000.xml: 338 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 6cd9627416c52497edb46bcc9918460cx000.xml: 32 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 053fa443b43f36e149e8f51833e0ce8cx000.xml: 1027 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 053fa443b43f36e149e8f51833e0ce8cx000.xml: 0 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e201f2c9f376a619ff4aae3b10e2203ax000.xml: 338 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e201f2c9f376a619ff4aae3b10e2203ax000.xml: 0 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f68284d0c844770e160f65625b572b5ex000.xml: 1027 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f68284d0c844770e160f65625b572b5ex000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: b6237eb64a0908d40c9415a7c7ba3843x000.xml: 338 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: b6237eb64a0908d40c9415a7c7ba3843x000.xml: 15 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 1e3a4f159a2a52b3ca4ab10362710521x000.xml: 1027 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 1e3a4f159a2a52b3ca4ab10362710521x000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: db92362dc8897cea9adde18afc797537x000.xml: 338 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: db92362dc8897cea9adde18afc797537x000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d8837ca651147a915febf5cc7a207117x000.xml: 1027 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d8837ca651147a915febf5cc7a207117x000.xml: 31 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: cb57448065726877cb52af4554833858x000.xml: 338 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: cb57448065726877cb52af4554833858x000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 664cf44531a491f6d94d8e883ebd8013x000.xml: 1027 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 664cf44531a491f6d94d8e883ebd8013x000.xml: 15 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e633c35f2a494780bd5b5266ac06f13ax000.xml: 338 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e633c35f2a494780bd5b5266ac06f13ax000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 10b52ee3d403a94e00f8a073a285897ex000.xml: 1027 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 10b52ee3d403a94e00f8a073a285897ex000.xml: 15 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 7b3da8b173aceb652949fc6c048e8956x000.xml: 338 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 7b3da8b173aceb652949fc6c048e8956x000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 9ac69ac990c3ec0965b0bd5eb54707c4x000.xml: 1027 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 9ac69ac990c3ec0965b0bd5eb54707c4x000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e1e8f3c65c7aa7d7f82a30398e0b7c51x000.xml: 338 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e1e8f3c65c7aa7d7f82a30398e0b7c51x000.xml: 0 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: b004858516cacd501c1c8e618e4b7aa0x000.xml: 1027 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: b004858516cacd501c1c8e618e4b7aa0x000.xml: 15 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: db67981b15020c8d8da960217416da5ex000.xml: 338 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: db67981b15020c8d8da960217416da5ex000.xml: 32 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 2e4878d037918ccbca3e0e2c3738a127x000.xml: 1027 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 2e4878d037918ccbca3e0e2c3738a127x000.xml: 15 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 9f6208d5182c1cb2c2f4c98f8d9aa411x000.xml: 338 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 9f6208d5182c1cb2c2f4c98f8d9aa411x000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 377f16d592d229066f664a3947ac8407x000.xml: 1027 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 377f16d592d229066f664a3947ac8407x000.xml: 15 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 89ad60bfbca1e57433d382274d1b5eadx000.xml: 338 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 89ad60bfbca1e57433d382274d1b5eadx000.xml: 0 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 878a18899586c560f619305502fcd768x000.xml: 1027 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 878a18899586c560f619305502fcd768x000.xml: 31 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 8fccbc62ca697207b715b0fecc359aa1x000.xml: 338 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 8fccbc62ca697207b715b0fecc359aa1x000.xml: 47 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 4f8f7605f7941cc82662b3cd7204b8a6x000.xml: 1027 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 4f8f7605f7941cc82662b3cd7204b8a6x000.xml: 31 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 163cf4865efcb0d886db7332b8295e69x000.xml: 338 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 163cf4865efcb0d886db7332b8295e69x000.xml: 32 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 1fc6e215bff57949f90965b918b20e70x000.xml: 1027 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 1fc6e215bff57949f90965b918b20e70x000.xml: 31 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 6c41ffdf7e1f89fc1ed0b7e7924fa3fdx000.xml: 338 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 6c41ffdf7e1f89fc1ed0b7e7924fa3fdx000.xml: 31 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 4238078c158be97471025fe963d61aa8x000.xml: 1027 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 4238078c158be97471025fe963d61aa8x000.xml: 31 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 877bec4e82242f6eb459aee31977fe50x000.xml: 338 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 877bec4e82242f6eb459aee31977fe50x000.xml: 31 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: c0e7a60a913ec6e465efe81c49176982x000.xml: 1027 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: c0e7a60a913ec6e465efe81c49176982x000.xml: 110 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 4f5b7b811164bfa8a130b8d5d0679dfbx000.xml: 338 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 4f5b7b811164bfa8a130b8d5d0679dfbx000.xml: 31 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 1d7ef5e2fb9ae208eb0be74c926c2f31x000.xml: 877 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 1d7ef5e2fb9ae208eb0be74c926c2f31x000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e081edaa88632116d8621078cc9dff13x000.xml: 335 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e081edaa88632116d8621078cc9dff13x000.xml: 31 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 544574f636f99e030d7e76dc62dc3dc6x000.xml: 877 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 544574f636f99e030d7e76dc62dc3dc6x000.xml: 15 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 7fe83f3805100542f4672f3479df6e83x000.xml: 335 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 7fe83f3805100542f4672f3479df6e83x000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 1ca1c45fe2af6b00556c01785fef17aax000.xml: 877 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 1ca1c45fe2af6b00556c01785fef17aax000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 7338a9a0be62e090dffce9d61f2baa45x000.xml: 335 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 7338a9a0be62e090dffce9d61f2baa45x000.xml: 15 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: a5c5cbe6a2f9cf4b7e773732a5da2ce0x000.xml: 877 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: a5c5cbe6a2f9cf4b7e773732a5da2ce0x000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 13f67f68b22c51d255cf4d3fedc1b67bx000.xml: 335 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 13f67f68b22c51d255cf4d3fedc1b67bx000.xml: 31 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 476c0d731d87fcbda0339e7576db6820x000.xml: 877 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 476c0d731d87fcbda0339e7576db6820x000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: eaa1657f17c5dd2239b2d3cb247c1070x000.xml: 336 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: eaa1657f17c5dd2239b2d3cb247c1070x000.xml: 15 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: c694f1c78cbdfad2714b33f6aaa8628fx000.xml: 877 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: c694f1c78cbdfad2714b33f6aaa8628fx000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: a317351e5613520589df95f13d628661x000.xml: 336 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: a317351e5613520589df95f13d628661x000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 34c04b900a55d85eca76ee2574bfe046x000.xml: 877 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 34c04b900a55d85eca76ee2574bfe046x000.xml: 15 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 13da2326ff8de3a7b0c764aae72f041dx000.xml: 336 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 13da2326ff8de3a7b0c764aae72f041dx000.xml: 0 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 8f74f6f834087720677f62e76acd538bx000.xml: 877 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 8f74f6f834087720677f62e76acd538bx000.xml: 32 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: b2ac33530d8f84e643f0d72750eacc28x000.xml: 336 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: b2ac33530d8f84e643f0d72750eacc28x000.xml: 15 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 855dc83cb05b8b21bd3c0ae08370530cx000.xml: 877 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 855dc83cb05b8b21bd3c0ae08370530cx000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 06e77ea17e79514d86a0f87e8871664dx000.xml: 336 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 06e77ea17e79514d86a0f87e8871664dx000.xml: 15 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 8de1e24a8add2094962799a2dcd04f27x000.xml: 877 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 8de1e24a8add2094962799a2dcd04f27x000.xml: 32 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 97ce5388cfd96039c6a1b9f7e8baeb96x000.xml: 336 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 97ce5388cfd96039c6a1b9f7e8baeb96x000.xml: 0 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 6baa84b17af65215b175c74685becce5x000.xml: 877 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 6baa84b17af65215b175c74685becce5x000.xml: 32 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: ef18b17279ab769fb43600e97b326addx000.xml: 336 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: ef18b17279ab769fb43600e97b326addx000.xml: 15 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 8a9f241af1a6652857536561c603bc86x000.xml: 877 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 8a9f241af1a6652857536561c603bc86x000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 5c4dfd07fe1d454d905534c7c283aebfx000.xml: 336 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 5c4dfd07fe1d454d905534c7c283aebfx000.xml: 15 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 26e2a81a7fdd8948da513fc53e9a4187x000.xml: 877 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 26e2a81a7fdd8948da513fc53e9a4187x000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 6b6d3b2e424f1fd35e67dfabd513f8dfx000.xml: 336 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 6b6d3b2e424f1fd35e67dfabd513f8dfx000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: e072956238950b54f8eb59e9372aaa27x000.xml: 877 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: e072956238950b54f8eb59e9372aaa27x000.xml: 0 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 3352d2d226f0e01f67d5a5de65b7785ax000.xml: 336 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 3352d2d226f0e01f67d5a5de65b7785ax000.xml: 47 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 263e2141aa98dd549ceda1bd5b962227x000.xml: 877 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 263e2141aa98dd549ceda1bd5b962227x000.xml: 15 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: bf99781a32597a81c0afcd409a2bd018x000.xml: 336 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: bf99781a32597a81c0afcd409a2bd018x000.xml: 31 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 1933b2f025f9ca02f1be2c35e8925726x000.xml: 877 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 1933b2f025f9ca02f1be2c35e8925726x000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: cb3bdaad512140bb7c29e01890bfb2c2x000.xml: 336 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: cb3bdaad512140bb7c29e01890bfb2c2x000.xml: 31 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 46260f50a6c3bb6ab601e6b2b730499bx000.xml: 877 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 46260f50a6c3bb6ab601e6b2b730499bx000.xml: 32 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 3a0062c1b98afd752738d635ad622c11x000.xml: 336 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 3a0062c1b98afd752738d635ad622c11x000.xml: 15 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: d1b2ecc51388353e94ff690e7285de1cx000.xml: 877 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: d1b2ecc51388353e94ff690e7285de1cx000.xml: 0 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: c7c4fc7866fb1806395e6ba8f6e1ffc4x000.xml: 336 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: c7c4fc7866fb1806395e6ba8f6e1ffc4x000.xml: 0 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: c25b1e97f7b0c904aba19e3b2f4f3a16x000.xml: 877 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: c25b1e97f7b0c904aba19e3b2f4f3a16x000.xml: 15 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 2f36fdee2a772a4543c15ff55ed86217x000.xml: 336 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 2f36fdee2a772a4543c15ff55ed86217x000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f2875c43724262f535980aa4cf31ad02x000.xml: 877 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f2875c43724262f535980aa4cf31ad02x000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 272eeafd165cca050a090cb8cb5b3116x000.xml: 336 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 272eeafd165cca050a090cb8cb5b3116x000.xml: 15 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: c055e0604b1f9cf1f72e706d4b3c958fx000.xml: 877 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: c055e0604b1f9cf1f72e706d4b3c958fx000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 78bc0030785586ee42de3a73fb37b39ax000.xml: 336 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 78bc0030785586ee42de3a73fb37b39ax000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 53132a69a2d8d62aea51470fb1405226x000.xml: 877 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 53132a69a2d8d62aea51470fb1405226x000.xml: 15 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 5bd4eda1650131e7f421c425ec473d43x000.xml: 336 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 5bd4eda1650131e7f421c425ec473d43x000.xml: 0 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: a9241487f1c1d061123c57d998e8b659x000.xml: 877 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: a9241487f1c1d061123c57d998e8b659x000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f7c915d6684708f0f635081ce597da33x000.xml: 336 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f7c915d6684708f0f635081ce597da33x000.xml: 15 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: da8844eb7acbdf802d9f8116e9295f79x000.xml: 877 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: da8844eb7acbdf802d9f8116e9295f79x000.xml: 0 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 3ff88828a6e960f74e425739f64f5f2bx000.xml: 336 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 3ff88828a6e960f74e425739f64f5f2bx000.xml: 0 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 570adda796395465b2b00925c0a757e1x000.xml: 877 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 570adda796395465b2b00925c0a757e1x000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: c4695819fe40c897e50ba7fcc89c87fax000.xml: 336 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: c4695819fe40c897e50ba7fcc89c87fax000.xml: 0 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 49b596e2025bf1867a5ee3c18547676bx000.xml: 1027 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 49b596e2025bf1867a5ee3c18547676bx000.xml: 15 ms
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f1489d8a392753b4c9b09248092cc6fdx000.xml: 336 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f1489d8a392753b4c9b09248092cc6fdx000.xml: 16 ms
2022-11-17 09:58:23.228 Update progress: [I49502] sdds.data0910.xml: found supplement IDE596 LATEST path= baseVersion= [included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=]
2022-11-17 09:58:23.228 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE596 LATEST path=
2022-11-17 09:58:23.228 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE596 LATEST path=
2022-11-17 09:58:23.228 Update progress: [I49502] sdds.data0910.xml: found supplement IDE597 LATEST path= baseVersion= [included from product IDE596 LATEST path=]
2022-11-17 09:58:23.228 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE597 LATEST path=
2022-11-17 09:58:23.228 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE597 LATEST path=
2022-11-17 09:58:23.228 Update progress: [I49502] sdds.data0910.xml: found supplement IDE598 LATEST path= baseVersion= [included from product IDE597 LATEST path=]
2022-11-17 09:58:23.228 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE598 LATEST path=
2022-11-17 09:58:23.228 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE598 LATEST path=
2022-11-17 09:58:23.228 Update progress: [I49502] sdds.data0910.xml: found supplement IDE599 LATEST path= baseVersion= [included from product IDE598 LATEST path=]
2022-11-17 09:58:23.228 Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE599 LATEST path=
2022-11-17 09:58:23.228 Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE599 LATEST path=
2022-11-17 09:58:23.228 Update progress: [I19463] Syncing product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2022-11-17 09:58:23.228 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: da6a6463bf4251e70fb34a8ebc211a3bx000.xml: 66709 bytes
2022-11-17 09:58:23.228 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: da6a6463bf4251e70fb34a8ebc211a3bx000.xml: 47 ms
2022-11-17 09:58:23.228 Update progress: [I19463] Product download size 222312427 bytes
2022-11-17 09:58:24.650 Option all = no
2022-11-17 09:58:24.650 Option recurse = yes
2022-11-17 09:58:24.650 Option archive = no
2022-11-17 09:58:24.650 Option service = yes
2022-11-17 09:58:24.650 Option confirm = yes
2022-11-17 09:58:24.650 Option sxl = yes
2022-11-17 09:58:24.650 Option max-data-age = 35
2022-11-17 09:58:24.650 Option vdl-logging = yes
2022-11-17 09:58:24.665 Customer ID: 094260ca9b3af99f9d4a3909fc47a743
2022-11-17 09:58:24.665 Machine ID: c617254ef2224e77b9591fff01bf5e78
2022-11-17 09:58:24.665 Component SVRTcli.exe version 2.9.0
2022-11-17 09:58:24.665 Component control.dll version 2.9.0
2022-11-17 09:58:24.665 Component SVRTservice.exe version 2.9.0
2022-11-17 09:58:24.665 Component engine\osdp.dll version 1.44.1.2510
2022-11-17 09:58:24.665 Component engine\veex.dll version 3.81.0.2510
2022-11-17 09:58:24.665 Component engine\savi.dll version 9.0.23.2510
2022-11-17 09:58:24.665 Component rkdisk.dll version 1.5.33.1
2022-11-17 09:58:24.665 Version info: Product version 2.9.0
2022-11-17 09:58:24.665 Version info: Detection engine 3.81.0
2022-11-17 09:58:24.665 Version info: Detection data 5.82
2022-11-17 09:58:24.665 Version info: Build date 16.02.2021
2022-11-17 09:58:24.665 Version info: Data files added 208
2022-11-17 09:58:24.665 Version info: Last successful update (not yet updated)
2022-11-17 09:58:47.920 Update progress: [I19463] Syncing product IDE596 LATEST path=
2022-11-17 09:58:47.920 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 1f01de2cdce26b1f60195997bf19d026x000.xml: 25522 bytes
2022-11-17 09:58:47.920 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 1f01de2cdce26b1f60195997bf19d026x000.xml: 62 ms
2022-11-17 09:58:47.920 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 185ecd02f8063c72cc27abc62ad46aafx000.xml: 397 bytes
2022-11-17 09:58:47.920 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 185ecd02f8063c72cc27abc62ad46aafx000.xml: 16 ms
2022-11-17 09:58:47.920 Update progress: [I19463] Product download size 2463989 bytes
2022-11-17 09:59:05.984 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 3490381faba0b621d42d84d92caecee3x000.xml: 7613 bytes
2022-11-17 09:59:05.984 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 3490381faba0b621d42d84d92caecee3x000.xml: 31 ms
2022-11-17 09:59:06.069 Update progress: [I19463] Syncing product IDE597 LATEST path=
2022-11-17 09:59:06.069 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 851073d268b321dbce5b4ad8050e3ca5x000.xml: 27261 bytes
2022-11-17 09:59:06.069 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 851073d268b321dbce5b4ad8050e3ca5x000.xml: 32 ms
2022-11-17 09:59:06.069 Update progress: [I19463] Product download size 2816170 bytes
2022-11-17 09:59:08.776 Update progress: [I19463] Syncing product IDE598 LATEST path=
2022-11-17 09:59:08.776 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: 66efa44832a17f70a4a4baa956b8b26bx000.xml: 15310 bytes
2022-11-17 09:59:08.776 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: 66efa44832a17f70a4a4baa956b8b26bx000.xml: 16 ms
2022-11-17 09:59:08.776 Update progress: [I19463] Product download size 1450655 bytes
2022-11-17 09:59:10.196 Update progress: [I19463] Syncing product IDE599 LATEST path=
2022-11-17 09:59:10.196 Update progress: [V52614] SU::LoggingAdvisor::start_file [metadata] Syncing: f430c089bf466bb070b959d79391e4c2x000.xml: 124 bytes
2022-11-17 09:59:10.196 Update progress: [V52615] SU::LoggingAdvisor::end_file [metadata] Success: f430c089bf466bb070b959d79391e4c2x000.xml: 16 ms
2022-11-17 09:59:10.213 Installing updates...
2022-11-17 09:59:10.833 Error level 1
2022-11-17 09:59:14.566 Update successful
2022-11-17 09:59:23.092 Option all = no
2022-11-17 09:59:23.092 Option recurse = yes
2022-11-17 09:59:23.092 Option archive = no
2022-11-17 09:59:23.092 Option service = yes
2022-11-17 09:59:23.092 Option confirm = yes
2022-11-17 09:59:23.092 Option sxl = yes
2022-11-17 09:59:23.094 Option max-data-age = 35
2022-11-17 09:59:23.094 Option vdl-logging = yes
2022-11-17 09:59:23.099 Customer ID: 094260ca9b3af99f9d4a3909fc47a743
2022-11-17 09:59:23.099 Machine ID: c617254ef2224e77b9591fff01bf5e78
2022-11-17 09:59:23.100 Component SVRTcli.exe version 2.9.0
2022-11-17 09:59:23.100 Component control.dll version 2.9.0
2022-11-17 09:59:23.100 Component SVRTservice.exe version 2.9.0
2022-11-17 09:59:23.100 Component engine\osdp.dll version 1.44.1.2561
2022-11-17 09:59:23.101 Component engine\veex.dll version 3.86.1.2561
2022-11-17 09:59:23.101 Component engine\savi.dll version 9.0.31.2561
2022-11-17 09:59:23.101 Component rkdisk.dll version 1.5.33.1
2022-11-17 09:59:23.101 Version info: Product version 2.9.0
2022-11-17 09:59:23.101 Version info: Detection engine 3.86.1
2022-11-17 09:59:23.101 Version info: Detection data 5.95
2022-11-17 09:59:23.101 Version info: Build date 30.08.2022
2022-11-17 09:59:23.101 Version info: Data files added 272
2022-11-17 09:59:23.101 Version info: Last successful update 17.11.2022 10:59:14

2022-11-17 10:40:39.452 Could not open C:\hiberfil.sys
2022-11-17 10:41:17.911 Could not open C:\pagefile.sys
2022-11-17 10:50:04.251 Could not open C:\swapfile.sys
2022-11-17 10:50:04.329 Could not open C:\System Volume Information\{236298d4-665c-11ed-8500-d8cb8a196e4c}{3808876b-c176-4e48-b7ae-04046e6cc752}
2022-11-17 10:50:04.329 Could not open C:\System Volume Information\{23629d12-665c-11ed-8500-d8cb8a196e4c}{3808876b-c176-4e48-b7ae-04046e6cc752}
2022-11-17 10:50:04.329 Could not open C:\System Volume Information\{2362a207-665c-11ed-8500-d8cb8a196e4c}{3808876b-c176-4e48-b7ae-04046e6cc752}
2022-11-17 10:50:04.329 Could not open C:\System Volume Information\{3808876b-c176-4e48-b7ae-04046e6cc752}
2022-11-17 10:50:04.329 Could not open C:\System Volume Information\{cebd0e72-6525-11ed-84ff-d8cb8a196e4c}{3808876b-c176-4e48-b7ae-04046e6cc752}
2022-11-17 10:50:49.750 Could not open C:\Users\11\AppData\Local\Google\Chrome\User Data\Default\Sessions\Session_13313155476804240
2022-11-17 10:50:49.750 Could not open C:\Users\11\AppData\Local\Google\Chrome\User Data\Default\Sessions\Tabs_13313152224034573
2022-11-17 10:52:29.684 Could not open C:\Users\11\AppData\Local\Microsoft\WindowsApps\AD2F1837.OMENCommandCenter_v10z8vjag6ke6\ogh.exe
2022-11-17 10:52:29.691 Could not open C:\Users\11\AppData\Local\Microsoft\WindowsApps\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\python.exe
2022-11-17 10:52:29.692 Could not open C:\Users\11\AppData\Local\Microsoft\WindowsApps\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\python3.exe
2022-11-17 10:52:29.692 Could not open C:\Users\11\AppData\Local\Microsoft\WindowsApps\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\winget.exe
2022-11-17 10:52:29.697 Could not open C:\Users\11\AppData\Local\Microsoft\WindowsApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
2022-11-17 10:52:29.698 Could not open C:\Users\11\AppData\Local\Microsoft\WindowsApps\MicrosoftEdge.exe
2022-11-17 10:52:29.698 Could not open C:\Users\11\AppData\Local\Microsoft\WindowsApps\ogh.exe
2022-11-17 10:52:29.699 Could not open C:\Users\11\AppData\Local\Microsoft\WindowsApps\python.exe
2022-11-17 10:52:29.699 Could not open C:\Users\11\AppData\Local\Microsoft\WindowsApps\python3.exe
2022-11-17 10:52:29.700 Could not open C:\Users\11\AppData\Local\Microsoft\WindowsApps\winget.exe
2022-11-17 11:03:47.179 Could not open C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb
2022-11-17 11:03:47.183 Could not open C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb
2022-11-17 11:03:48.771 Could not open C:\Windows\System32\config\BBI
2022-11-17 11:15:54.784 >>> Virus 'Mal/VMProtBad-A' found in file D:\Games\Battlefield2\Call of Duty Black Ops 2\buddha.dll
2022-11-17 11:15:54.784 >>> Virus 'Mal/VMProtBad-A' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin
2022-11-17 11:15:54.784 >>> Virus 'Mal/VMProtBad-A' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin
2022-11-17 11:23:41.649 >>> Virus 'Troj/Agent-AGBP' found in file D:\Program Files (x86)\Activision\Call of Duty 2\CoD2SP_s.exe
2022-11-17 11:23:41.649 >>> Virus 'Troj/Agent-AGBP' found in file C:\Users\Public\Desktop\Call of Duty(R) 2 Singleplayer.lnk
2022-11-17 11:23:41.649 >>> Virus 'Troj/Agent-AGBP' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin
2022-11-17 11:23:41.649 >>> Virus 'Troj/Agent-AGBP' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin
2022-11-17 11:29:52.172 >>> Virus 'Mal/Generic-S' found in file D:\STAŽENÉ SOUBORY\Programy\md5tool.exe
2022-11-17 11:29:52.172 >>> Virus 'Mal/Generic-S' found in file D:\STAŽENÉ SOUBORY\Programy\md5tool.exe
2022-11-17 11:29:52.172 >>> Virus 'Mal/Generic-S' found in file D:\STAŽENÉ SOUBORY\Programy\md5tool.exe
2022-11-17 11:29:52.172 >>> Virus 'Mal/Generic-S' found in file D:\STAŽENÉ SOUBORY\Programy\md5tool.exe
2022-11-17 11:29:52.172 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin
2022-11-17 11:29:52.172 >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin
2022-11-17 11:34:50.850 >>> Virus 'Troj/Agent-TWK' found in file G:\Hry\Hry Tom\pat-a-mat-by-davis-of-poweruploaders\Pat.a.Mat.2010.TheTA.up.by.MiPe\NFOviewer.exe
2022-11-17 11:34:50.850 >>> Virus 'Troj/Agent-TWK' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin
2022-11-17 11:34:50.850 >>> Virus 'Troj/Agent-TWK' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin
2022-11-17 11:34:56.960 >>> Virus 'Troj/DwnLdr-ICU' found in file G:\Hry\Just because 2\Just Cause 2\JustCause2.exe
2022-11-17 11:34:56.960 >>> Virus 'Troj/DwnLdr-ICU' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin
2022-11-17 11:34:56.960 >>> Virus 'Troj/DwnLdr-ICU' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin
2022-11-17 11:35:02.172 >>> Virus 'Troj/DwnLdr-ICU' found in file G:\Hry\Just because 2\just cause CRACK\Just Cause 2 Proper-SKIDROW CRACK\JustCause2.exe
2022-11-17 11:35:02.172 >>> Virus 'Troj/DwnLdr-ICU' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin
2022-11-17 11:35:02.172 >>> Virus 'Troj/DwnLdr-ICU' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin
2022-11-17 11:35:07.610 >>> Virus 'Troj/DwnLdr-ICU' found in file G:\Hry\Just because 2\just cause CRACK\JustCause2.exe
2022-11-17 11:35:07.610 >>> Virus 'Troj/DwnLdr-ICU' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin
2022-11-17 11:35:07.610 >>> Virus 'Troj/DwnLdr-ICU' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin
2022-11-17 11:38:15.700 Could not open LOGICAL:0008:00000000
2022-11-17 11:38:15.705 Could not open I:\
2022-11-17 11:38:18.105 Could not open PHYSICAL:0084:0000:0000:0001
2022-11-17 11:38:18.107 The following items will be cleaned up:
2022-11-17 11:38:18.107 Mal/VMProtBad-A
2022-11-17 11:38:18.107 Troj/Agent-AGBP
2022-11-17 11:38:18.107 Mal/Generic-S
2022-11-17 11:38:18.107 Troj/Agent-TWK
2022-11-17 11:38:18.107 Troj/DwnLdr-ICU

crostom
nováček
Příspěvky: 17
Registrován: listopad 22
Pohlaví: Nespecifikováno
Stav:
Offline

Re: Nestandardní chování PC

Příspěvekod crostom » 17 lis 2022 13:14

Program : RogueKiller Anti-Malware
Version : 15.6.3.0
x64 : Yes
Program Date : Nov 15 2022
Location : C:\Program Files\RogueKiller\RogueKiller64.exe
Premium : No
Company : Adlice Software
Website : https://www.adlice.com/
Contact : https://adlice.com/contact/
Website : https://adlice.com/download/roguekiller/
Operating System : Windows 10 (10.0.19044) 64-bit
64-bit OS : Yes
Startup : 0
WindowsPE : No
User : 11
User is Admin : Yes
Date : 2022/11/17 12:13:07
Type : Scan
Aborted : No
Scan Mode : Quick
Duration : 15
Found items : 2
Total scanned : 1130
Signatures Version : 20221116_093222
Truesight Driver : Yes
Updates Count : 0
Arguments : -minimize

************************* Warnings *************************

************************* Processes *************************

************************* Modules *************************

************************* Services *************************

************************* Scheduled Tasks *************************

************************* Registry *************************
>>>>>> O4 - Run
├── [PUP.MailRU (Potentially Malicious)] (X64) (My.Com B.V.) HKEY_USERS\S-1-5-21-1708006454-2605614449-3121516059-1001\Software\Microsoft\Windows\CurrentVersion\Run|GameCenter -- "C:\Users\11\AppData\Local\GameCenter\GameCenter.exe" -autostart -> Found
└── [Suspicious.Path (Potentially Malicious)] (X64) HKEY_USERS\S-1-5-21-1708006454-2605614449-3121516059-1001\Software\Microsoft\Windows\CurrentVersion\Run|PlariumPlay -- C:\Users\11\AppData\Local\PlariumPlay\PlariumPlay --args -run-with-os (missing) -> Found

************************* WMI *************************

************************* Hosts File *************************
is_too_big : No
hosts_file_path : N/A


************************* Filesystem *************************

************************* Web Browsers *************************

************************* Antirootkit *************************

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43062
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Nestandardní chování PC

Příspěvekod jaro3 » 17 lis 2022 14:17

Spusť znovu AdwCleaner (u Windows Vista či Windows7, klikni na AdwCleaner pravým a vyber „Spustit jako správce“
klikni na „Skenování“ , po prohledání klikni na „ do karantény“

Program provede opravu, po automatickém restartu klikni na Zobrazit logovací soubor“ a pak poklepej na odpovídají log, (C:\AdwCleaner [C?].txt) , jeho obsah sem celý vlož.
Nevidím nikde log..

Zavři všechny programy a prohlížeče. Deaktivuj antivir a firewall.
Prosím, odpoj všechny USB (kromě myši s klávesnice) nebo externí disky z počítače před spuštěním tohoto programu.
Spusť znovu RogueKiller ( Pro Windows Vista nebo Windows 7, klepni pravým a vyber "Spustit jako správce", ve Windows XP poklepej ke spuštění).
- klikni na „Start Scan“. V novém okně nic neměň a klikni dole na „Start Scan“,
po jeho skončení - vše zatrhni (dej zatržítka vlevo od nálezů , do bílých políček)
- pak klikni na "Remove Selected"
- Počkej, dokud Status box nezobrazí " Removal finished, please review result "
- Klikni na "Open report " a pak na " Open TXT“ a zkopíruj ten log a vlož obsah té zprávy prosím sem. Log je možno nalézt v C:\ProgramData\RogueKiller\Logs - Zavři RogueKiller.


Vypni antivir i firewall, RogueKiller, Malwarebytes Antimalware, windowsDefender
Stáhni zoek:
https://uloz.to/file/nFH1LwSrGioP/zoek1-rar

Zavři všechny ostatní programy , okna i prohlížeče.
Spusť Zoek.exe ( u win vista , win7, 8 klikni na něj pravým a vyber : „Spustit jako správce“
-pozor , náběh programu může trvat déle.
Do okna programu vlož skript níže:

Kód: Vybrat vše

autoclean;
resethosts;
emptyclsid;
IEdefaults;
FFdefaults;
CHRdefaults;
emptyIEcache;
emptyFFcache;
emptyCHRcache;
emptyalltemp;
emptyflash;
emptyjava;
emptyrecycle.bin;

klikni na Run Script
Program provede sken , opravu, sken i oprava může trvat i více minut ,je třeba posečkat do konce. Do okna neklikej!
Program nabídne restart , potvrď .
Po restartu se může nějaký čas ukázat pouze černá plocha , to je normální. Je třeba počkat až se vytvoří log. Ten si můžeš uložit třeba do dokumentů , jinak se sám ukládá do:
C:\zoek-results.log Zkopíruj sem celý obsah toho logu.
Pokud budou problémy , spusť zoek v nouz. režimu.

Stáhni si Zemana AntiMalware Free z tohoto odkazu:
https://www.zemana.com/Download/AntiMal ... .Setup.exe

(posuvník dolu na download)
a ulož si ho na plochu.
Poklepej na tento soubor na ploše a postupuj podle pokynů k instalaci programu.
Přijmi licenci k používání programu EULA , pokud se nabídne.
Pokud je k dispozici aktualizace programu , klepni na tlačítko „Update now“ ( aktualizovat nyní).
Zavři všechny otevřené soubory, složky a prohlížeče
Neměň žádné nastavení. Klikni na „Skenovat nyní“.
Po skenu lze vidět , zda jsou nějaké nákazy. Klikni na „Vykonat“ ( vymazat). Nákazy budou přemístěny do karantény.
Když je skenování dokončeno, klikni vlevo na „zprávy“ a pak na „otevři zprávu“ a zkopíruj sem celý obsah té zprávy.

Vlož nový log z HJT + informuj o problémech
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

crostom
nováček
Příspěvky: 17
Registrován: listopad 22
Pohlaví: Nespecifikováno
Stav:
Offline

Re: Nestandardní chování PC

Příspěvekod crostom » 17 lis 2022 14:51

# -------------------------------
# Malwarebytes AdwCleaner 8.4.0.0
# -------------------------------
# Build: 08-30-2022
# Database: 2022-10-10.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start: 11-17-2022
# Duration: 00:00:01
# OS: Windows 10 (Build 19044.2251)
# Cleaned: 14
# Failed: 0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted C:\Program Files (x86)\Free Auto Clicker
Deleted C:\Program Files (x86)\Multitimer
Deleted C:\ProgramData\Application Data\Lavasoft\Web Companion
Deleted C:\Users\11\AppData\Roaming\Free Auto Clicker New Version Available

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted HKCU\Software\Lavasoft\Web Companion
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|Web Companion
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com
Deleted HKLM\Software\Classes\Interface\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4}
Deleted HKLM\Software\Classes\Interface\{BD51A48E-EB5F-4454-8774-EF962DF64546}
Deleted HKLM\Software\Classes\TypeLib\{C661BE9A-11D8-47DD-A980-6494B09F3AF3}
Deleted HKLM\Software\Wow6432Node\Lavasoft\Web Companion
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{BD51A48E-EB5F-4454-8774-EF962DF64546}
Deleted HKLM\Software\Wow6432Node\\Classes\TypeLib\{C661BE9A-11D8-47DD-A980-6494B09F3AF3}

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

No Preinstalled Software cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [4286 octets] - [16/11/2022 22:18:47]
AdwCleaner[S01].txt - [4332 octets] - [16/11/2022 22:21:22]
AdwCleaner[S02].txt - [3443 octets] - [17/11/2022 14:47:52]
AdwCleaner[S03].txt - [3504 octets] - [17/11/2022 14:50:02]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C03].txt ##########


Zpět na “HiJackThis”

Kdo je online

Uživatelé prohlížející si toto fórum: Žádní registrovaní uživatelé a 3 hosti