1543056134722.png


Sisteminizde yaşadığınız performans düşüşü, kilitlenme, zararlı etkisi, uygulama hatalarından kaynaklanan sorunsalları analiz etmek ve performans iyileştirmesi, zararlı etkisini inaktif etmek için bize HijackThis yazılımı ile yaptığınız tarama Logunu burada paylaşmanız gerekmektedir.



Kullanımı:

1)
Bir geliştirici tarafından yeni özellikler kazandırılan güncel sürümünü buradan indirip, arşiv dosyasından masaüstüne uygulamayı çıkartın.

Alternatif: Download HiJackThis Fork - MajorGeeks

Eski Sürüm: HiJackThis | Free software downloads at SourceForge.net

2) Bilgisayarınızı yeniden başlatın 3 dk işlem yapmadan bekleyin.

3) HijackThis yazılımına sağ tıklayıp yönetici olarak çalıştırın (XP için geçerli değil).

1543056459730.png


4) Açılan arayüzde, "Do a system scan and save a log file" butonuna tıklayın.

1543053000396.png


5) Otomatik olarak Hijackthis taraması başlayacak, taramanın tamamlanması sürece fare ve klavyeyi kullanmayın.
1543053111358.png


6) Tarama tamamlandığında HijackThis raporunu içeren bir Log dosyası karşınıza gelecektir.

1543053449185.png



*7) Log dosyasını incelememiz için buraya cevaplama bölümünden eklemeniz gerekmektedir.

1543053710016.png

Kod'a tıklayın.

1543053809056.png


Log'da yazanları mavi bölmenin içine yapıştırıp "Devam Et" butonuna basın.

Uyarı: Sitede kod eklemede sorun yaşarsanız kod paylaşımlarını altta verilen sitelerden birine yapıştırıp linki paylaşmanız gerekmektedir. Bu durumda *7. seçeneği şu anlık kullanmayın.

Paste ofCode
Paste Code

8) Ayrıca sisteminizde var olan sorunu detaylıca (Performans düşüşü, Malware varlığı şüphesi vb.) belirterek konuyu cevaplayın.
(Bunu yapmayana cevap verilmeyecektir)

Fixleme:

Konuda şahsım tarafından veya uzman kişilerden geri dönüş yapıldığında Hijackthis uygulama arayüzünden söylediğimiz satırların başlarına tik işareti koyun. Ardından "Fix checked" butonuna basın.
1543054420492.png
 
Son düzenleyen: Moderatör:
Hocam fixlemem gereken bir hata varmı kontrol edermisiniz. Şimdiden teşekkürler.

Kod:
Logfile of HiJackThis Fork by Alex Dragokas v.2.9.0.18

Platform:  x64 Windows 10 (Home), 10.0.17763.437 (ReleaseId: 1809), Service Pack: 0
Time:      11.04.2019 - 03:48 (UTC+03:00)
Language:  OS: Turkish (0x41F). Display: Turkish (0x41F). Non-Unicode: Turkish (0x41F)
Elevated:  Yes
Ran by:    J3igJ3ossX    (group: Administrator) on DESKTOP-SPSHL62, FirstRun: yes

Opera:   58.0.3135.127
Chrome:  73.0.3683.103
Edge:    11.0.17763.437
Internet Explorer: 11.437.17763.0
Default: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" -- "%1" (Google Chrome)

Boot mode: Normal

Running processes:
Number | Path
   1  C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
   2  C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
   2  C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
   1  C:\Program Files\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
   1  C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.1903.4-0\MsMpEng.exe
   1  C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.1903.4-0\NisSrv.exe
   1  C:\Users\emrec\Desktop\HiJackThis\HiJackThis.exe
   1  C:\Windows\System32\ApplicationFrameHost.exe
   2  C:\Windows\System32\CompatTelRunner.exe
   1  C:\Windows\System32\LocationNotificationWindows.exe
   2  C:\Windows\System32\RuntimeBroker.exe
   1  C:\Windows\System32\SearchIndexer.exe
   1  C:\Windows\System32\SecurityHealthService.exe
   1  C:\Windows\System32\SecurityHealthSystray.exe
   1  C:\Windows\System32\SgrmBroker.exe
   1  C:\Windows\System32\WUDFHost.exe
   1  C:\Windows\System32\audiodg.exe
   2  C:\Windows\System32\conhost.exe
   2  C:\Windows\System32\csrss.exe
   1  C:\Windows\System32\ctfmon.exe
   1  C:\Windows\System32\dasHost.exe
   1  C:\Windows\System32\dwm.exe
   2  C:\Windows\System32\fontdrvhost.exe
   1  C:\Windows\System32\lsass.exe
   1  C:\Windows\System32\services.exe
   1  C:\Windows\System32\sihost.exe
   1  C:\Windows\System32\smartscreen.exe
   1  C:\Windows\System32\smss.exe
   1  C:\Windows\System32\spoolsv.exe
  71  C:\Windows\System32\svchost.exe
   1  C:\Windows\System32\taskhostw.exe
   2  C:\Windows\System32\wbem\WmiPrvSE.exe
   1  C:\Windows\System32\wininit.exe
   1  C:\Windows\System32\winlogon.exe
   1  C:\Windows\SystemApps\InputApp_cw5n1h2txyewy\WindowsInternal.ComposableShell.Experiences.TextInput.InputApp.exe
   1  C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
   1  C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
   1  C:\Windows\explorer.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main: [Start Page] = https://www.yandex.com.tr/?win=304&clid=2255506-213
R4 - SearchScopes: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\6b12c71c-ba78-11e7-9fa7-90fba63eaf6d: [SuggestionsURL_JSON] = https://suggest.yandex.com.tr/suggest-ff.cgi?uil=ru&part={searchTerms} - Yandex
R4 - SearchScopes: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\6b12c71c-ba78-11e7-9fa7-90fba63eaf6d: [URL] = https://yandex.com.tr/search/?win=304&clid=2255507-213&text={searchTerms} - Yandex
O1 - Hosts: 0.0.0.0 pubads.g.doubleclick.net
O1 - Hosts: 0.0.0.0 securepubads.g.doubleclick.net
O1 - Hosts: 0.0.0.0 www.googletagservices.com
O1 - Hosts: 0.0.0.0 gads.pubmatic.com
O1 - Hosts: 0.0.0.0 ads.pubmatic.com
O1 - Hosts: 0.0.0.0 spclient.wg.spotify.com
O2 - HKLM\..\BHO: ExplorerWnd Helper - {10921475-03CE-4E04-90CE-E2E7EF20C814} - C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallExplorer.dll
O2 - HKLM\..\BHO: IDM Helper - {0055C089-8582-441B-A0BF-17B458C2A3A8} - C:\Program Files (x86)\Internet Download Manager\IDMIECC64.dll
O2-32 - HKLM\..\BHO: IDM Helper - {0055C089-8582-441B-A0BF-17B458C2A3A8} - C:\Program Files (x86)\Internet Download Manager\IDMIECC.dll
O2-32 - HKLM\..\BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre1.8.0_201\bin\jp2ssv.dll
O2-32 - HKLM\..\BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre1.8.0_201\bin\ssv.dll
O4 - HKCU\..\StartupApproved\Run: [IDMan] = C:\Program Files (x86)\Internet Download Manager\IDMan.exe /onboot (2017/08/27)
O4 - HKCU\..\StartupApproved\StartupFolder: C:\Users\emrec\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Facebook Gameroom.lnk    ->    C:\Users\emrec\AppData\Local\Facebook\Games\FacebookGameroom.exe fbgames://windows_startup/ (2018/09/21)
O4 - HKCU\..\StartupApproved\StartupFolder: C:\Users\emrec\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Voicemeeter (VB-Audio).LNK    ->    C:\Program Files (x86)\VB\Voicemeeter\voicemeeter.exe (2018/08/13)
O4 - HKLM\..\Run: [SecurityHealth] = C:\WINDOWS\system32\SecurityHealthSystray.exe
O4 - HKLM\..\StartupApproved\Run32: [Adobe ARM] = C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe (2017/11/01)
O4 - HKLM\..\StartupApproved\Run32: [Innkeeper] = C:\ProgramData\SquirrelMachineInstalls\Innkeeper.exe --checkInstall (2018/12/17)
O4 - HKLM\..\StartupApproved\Run32: [SunJavaUpdateSched] = C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe (2018/10/01)
O4 - HKLM\..\StartupApproved\Run: [RTHDVCPL] = C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s (2018/04/14)
O4 - HKU\S-1-5-19\..\RunOnce: [WAB Migrate] = C:\Program Files\Windows Mail\wab.exe /Upgrade
O4 - HKU\S-1-5-20\..\RunOnce: [WAB Migrate] = C:\Program Files\Windows Mail\wab.exe /Upgrade
O8 - Context menu item: HKCU\..\Internet Explorer\MenuExt\IDM ile indir: (default) = C:\Program Files (x86)\Internet Download Manager\IEExt.htm
O8 - Context menu item: HKCU\..\Internet Explorer\MenuExt\Tüm bağlantıları IDM ile indir: (default) = C:\Program Files (x86)\Internet Download Manager\IEGetAll.htm
O17 - DHCP DNS 1: 192.168.100.1
O21 - HKLM\..\ShellIconOverlayIdentifiers\ MEGA (Pending): (no name) - {056D528D-CE28-4194-9BA3-BA2E9197FF8C} - (no file)
O21 - HKLM\..\ShellIconOverlayIdentifiers\ MEGA (Synced): (no name) - {05B38830-F4E9-4329-978B-1DD28605D202} - (no file)
O21 - HKLM\..\ShellIconOverlayIdentifiers\ MEGA (Syncing): (no name) - {0596C850-7BDD-4C9D-AFDF-873BE6890637} - (no file)
O21 - HKLM\..\ShellIconOverlayIdentifiers\            IDM Shell Extension: IDM Shell Extension - {CDC95B92-E27C-4745-A8C5-64A52A78855D} - C:\Program Files (x86)\Internet Download Manager\IDMShellExt64.dll
O21 - HKLM\..\ShellIconOverlayIdentifiers\ OneDrive1: (no name) - {BBACC218-34EA-4666-9D7A-C78F2274A524} - (no file)
O21 - HKLM\..\ShellIconOverlayIdentifiers\ OneDrive2: (no name) - {5AB7172C-9C11-405C-8DD5-AF20F3606282} - (no file)
O21 - HKLM\..\ShellIconOverlayIdentifiers\ OneDrive3: (no name) - {A78ED123-AB77-406B-9962-2A5D9D2F7F30} - (no file)
O21 - HKLM\..\ShellIconOverlayIdentifiers\ OneDrive4: (no name) - {F241C880-6982-4CE5-8CF7-7085BA96DA5A} - (no file)
O21 - HKLM\..\ShellIconOverlayIdentifiers\ OneDrive5: (no name) - {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} - (no file)
O21 - HKLM\..\ShellIconOverlayIdentifiers\ OneDrive6: (no name) - {9AA2F32D-362A-42D9-9328-24A483E2CCC3} - (no file)
O21 - HKLM\..\ShellIconOverlayIdentifiers\ OneDrive7: (no name) - {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} - (no file)
O21 - HKLM\..\ShellIconOverlayIdentifiers\00asw: (no name) - {472083B0-C522-11CF-8763-00608CC02F24} - (no file)
O21-32 - HKLM\..\ShellIconOverlayIdentifiers\ MEGA (Pending): (no name) - {056D528D-CE28-4194-9BA3-BA2E9197FF8C} - (no file)
O21-32 - HKLM\..\ShellIconOverlayIdentifiers\ MEGA (Synced): (no name) - {05B38830-F4E9-4329-978B-1DD28605D202} - (no file)
O21-32 - HKLM\..\ShellIconOverlayIdentifiers\ MEGA (Syncing): (no name) - {0596C850-7BDD-4C9D-AFDF-873BE6890637} - (no file)
O21-32 - HKLM\..\ShellIconOverlayIdentifiers\ OneDrive1: (no name) - {BBACC218-34EA-4666-9D7A-C78F2274A524} - (no file)
O21-32 - HKLM\..\ShellIconOverlayIdentifiers\ OneDrive2: (no name) - {5AB7172C-9C11-405C-8DD5-AF20F3606282} - (no file)
O21-32 - HKLM\..\ShellIconOverlayIdentifiers\ OneDrive3: (no name) - {A78ED123-AB77-406B-9962-2A5D9D2F7F30} - (no file)
O21-32 - HKLM\..\ShellIconOverlayIdentifiers\ OneDrive4: (no name) - {F241C880-6982-4CE5-8CF7-7085BA96DA5A} - (no file)
O21-32 - HKLM\..\ShellIconOverlayIdentifiers\ OneDrive5: (no name) - {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} - (no file)
O21-32 - HKLM\..\ShellIconOverlayIdentifiers\ OneDrive6: (no name) - {9AA2F32D-362A-42D9-9328-24A483E2CCC3} - (no file)
O21-32 - HKLM\..\ShellIconOverlayIdentifiers\ OneDrive7: (no name) - {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} - (no file)
O22 - Task (.job): (disabled) (Not scheduled) CreateExplorerShellUnelevatedTask.job - C:\WINDOWS\explorer.exe /NOUACCHECK
O23 - Service R2: NVIDIA Display Container LS - (NVDisplay.ContainerLocalSystem) - C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000
O23 - Service R2: NVIDIA LocalSystem Container - (NvContainerLocalSystem) - C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe -s NvContainerLocalSystem -f "C:\ProgramData\NVIDIA\NvContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\NvContainer\plugins\LocalSystem" -r -p 30000 -st "C:\Program Files\NVIDIA Corporation\NvContainer\NvContainerTelemetryApi.dll"
O23 - Service R2: NVIDIA Telemetry Container - (NvTelemetryContainer) - C:\Program Files\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\NvTelemetry\plugins" -r
O23 - Service S2: Google Güncelleme Hizmeti (gupdate) - (gupdate) - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /svc
O23 - Service S2: IObit Uninstaller Service - (IObitUnSvr) - C:\Program Files (x86)\IObit\IObit Uninstaller\IUService.exe
O23 - Service S2: WeMod Version Guard - C:\Program Files\WeMod\Version Guard\VersionGuard.exe
O23 - Service S3: EasyAntiCheat - C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe
O23 - Service S3: GalaxyClientService - C:\Program Files (x86)\GOG Galaxy\GalaxyClientService.exe
O23 - Service S3: GalaxyCommunication - C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe
O23 - Service S3: Google Chrome Elevation Service - (GoogleChromeElevationService) - C:\Program Files (x86)\Google\Chrome\Application\73.0.3683.103\elevation_service.exe
O23 - Service S3: Google Güncelleme Hizmeti (gupdatem) - (gupdatem) - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /medsvc
O23 - Service S3: NVIDIA NetworkService Container - (NvContainerNetworkService) - C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe -s NvContainerNetworkService -f "C:\ProgramData\NVIDIA\NvContainerNetworkService.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\NvContainer\plugins\NetworkService" -r -p 30000 -st "C:\Program Files\NVIDIA Corporation\NvContainer\NvContainerTelemetryApi.dll"
O23 - Service S3: Steam Client Service - C:\Program Files (x86)\Common Files\Steam\SteamService.exe /RunAsService


--
End of file - Time spent: 44,6 sec. - 22694 bytes, CRC32: FFFFFFFF. Sign: ㇓恅
 
Bunları fixleyin:
Kod:
R0 - HKCU\Software\Microsoft\Internet Explorer\Main: [Start Page] = https://www.yandex.com.tr/?win=304&clid=2255506-213
R4 - SearchScopes: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\6b12c71c-ba78-11e7-9fa7-90fba63eaf6d: [SuggestionsURL_JSON] = https://suggest.yandex.com.tr/suggest-ff.cgi?uil=ru&part={searchTerms} - Yandex
R4 - SearchScopes: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\6b12c71c-ba78-11e7-9fa7-90fba63eaf6d: [URL] = https://yandex.com.tr/search/?win=304&clid=2255507-213&text={searchTerms} - Yandex
O1 - Hosts: 0.0.0.0 pubads.g.doubleclick.net
O1 - Hosts: 0.0.0.0 securepubads.g.doubleclick.net
O1 - Hosts: 0.0.0.0 www.googletagservices.com
O1 - Hosts: 0.0.0.0 gads.pubmatic.com
O1 - Hosts: 0.0.0.0 ads.pubmatic.com
O1 - Hosts: 0.0.0.0 spclient.wg.spotify.com
O4 - HKCU\..\StartupApproved\Run: [IDMan] = C:\Program Files (x86)\Internet Download Manager\IDMan.exe /onboot (2017/08/27)
O4 - HKCU\..\StartupApproved\StartupFolder: C:\Users\emrec\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Facebook Gameroom.lnk    ->    C:\Users\emrec\AppData\Local\Facebook\Games\FacebookGameroom.exe fbgames://windows_startup/ (2018/09/21)
O4 - HKCU\..\StartupApproved\StartupFolder: C:\Users\emrec\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Voicemeeter (VB-Audio).LNK    ->    C:\Program Files (x86)\VB\Voicemeeter\voicemeeter.exe (2018/08/13)
O4 - HKLM\..\StartupApproved\Run32: [Innkeeper] = C:\ProgramData\SquirrelMachineInstalls\Innkeeper.exe --checkInstall (2018/12/17)
O17 - DHCP DNS 1: 192.168.100.1
O21 - HKLM\..\ShellIconOverlayIdentifiers\ MEGA (Pending): (no name) - {056D528D-CE28-4194-9BA3-BA2E9197FF8C} - (no file)
O21 - HKLM\..\ShellIconOverlayIdentifiers\ MEGA (Synced): (no name) - {05B38830-F4E9-4329-978B-1DD28605D202} - (no file)
O21 - HKLM\..\ShellIconOverlayIdentifiers\ MEGA (Syncing): (no name) - {0596C850-7BDD-4C9D-AFDF-873BE6890637} - (no file)
O21 - HKLM\..\ShellIconOverlayIdentifiers\            IDM Shell Extension: IDM Shell Extension - {CDC95B92-E27C-4745-A8C5-64A52A78855D} - C:\Program Files (x86)\Internet Download Manager\IDMShellExt64.dll
O21 - HKLM\..\ShellIconOverlayIdentifiers\ OneDrive1: (no name) - {BBACC218-34EA-4666-9D7A-C78F2274A524} - (no file)
O21 - HKLM\..\ShellIconOverlayIdentifiers\ OneDrive2: (no name) - {5AB7172C-9C11-405C-8DD5-AF20F3606282} - (no file)
O21 - HKLM\..\ShellIconOverlayIdentifiers\ OneDrive3: (no name) - {A78ED123-AB77-406B-9962-2A5D9D2F7F30} - (no file)
O21 - HKLM\..\ShellIconOverlayIdentifiers\ OneDrive4: (no name) - {F241C880-6982-4CE5-8CF7-7085BA96DA5A} - (no file)
O21 - HKLM\..\ShellIconOverlayIdentifiers\ OneDrive5: (no name) - {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} - (no file)
O21 - HKLM\..\ShellIconOverlayIdentifiers\ OneDrive6: (no name) - {9AA2F32D-362A-42D9-9328-24A483E2CCC3} - (no file)
O21 - HKLM\..\ShellIconOverlayIdentifiers\ OneDrive7: (no name) - {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} - (no file)
O21 - HKLM\..\ShellIconOverlayIdentifiers\00asw: (no name) - {472083B0-C522-11CF-8763-00608CC02F24} - (no file)
O21-32 - HKLM\..\ShellIconOverlayIdentifiers\ MEGA (Pending): (no name) - {056D528D-CE28-4194-9BA3-BA2E9197FF8C} - (no file)
O21-32 - HKLM\..\ShellIconOverlayIdentifiers\ MEGA (Synced): (no name) - {05B38830-F4E9-4329-978B-1DD28605D202} - (no file)
O21-32 - HKLM\..\ShellIconOverlayIdentifiers\ MEGA (Syncing): (no name) - {0596C850-7BDD-4C9D-AFDF-873BE6890637} - (no file)
O21-32 - HKLM\..\ShellIconOverlayIdentifiers\ OneDrive1: (no name) - {BBACC218-34EA-4666-9D7A-C78F2274A524} - (no file)
O21-32 - HKLM\..\ShellIconOverlayIdentifiers\ OneDrive2: (no name) - {5AB7172C-9C11-405C-8DD5-AF20F3606282} - (no file)
O21-32 - HKLM\..\ShellIconOverlayIdentifiers\ OneDrive3: (no name) - {A78ED123-AB77-406B-9962-2A5D9D2F7F30} - (no file)
O21-32 - HKLM\..\ShellIconOverlayIdentifiers\ OneDrive4: (no name) - {F241C880-6982-4CE5-8CF7-7085BA96DA5A} - (no file)
O21-32 - HKLM\..\ShellIconOverlayIdentifiers\ OneDrive5: (no name) - {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} - (no file)
O21-32 - HKLM\..\ShellIconOverlayIdentifiers\ OneDrive6: (no name) - {9AA2F32D-362A-42D9-9328-24A483E2CCC3} - (no file)
O21-32 - HKLM\..\ShellIconOverlayIdentifiers\ OneDrive7: (no name) - {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} - (no file)
O22 - Task (.job): (disabled) (Not scheduled) CreateExplorerShellUnelevatedTask.job - C:\WINDOWS\explorer.exe /NOUACCHECK
O23 - Service S2: IObit Uninstaller Service - (IObitUnSvr) - C:\Program Files (x86)\IObit\IObit Uninstaller\IUService.exe
O23 - Service S2: WeMod Version Guard - C:\Program Files\WeMod\Version Guard\VersionGuard.exe
O23 - Service S3: GalaxyClientService - C:\Program Files (x86)\GOG Galaxy\GalaxyClientService.exe
O23 - Service S3: GalaxyCommunication - C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe
O23 - Service S3: Google Güncelleme Hizmeti (gupdatem) - (gupdatem) - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /medsvc

IOBIT yazılımlarını kaldırın.
 
Kod:
Logfile of HiJackThis Fork by Alex Dragokas v.2.9.0.18

Platform:  x64 Windows 10 (Home Single Language), 10.0.17134.706 (ReleaseId: 1803), Service Pack: 0
Time:      13.04.2019 - 14:50 (UTC+03:00)
Language:  OS: Turkish (0x41F). Display: Turkish (0x41F). Non-Unicode: Turkish (0x41F)
Elevated:  Yes
Ran by:    Berkay    (group: Administrator) on DESKTOP-3AH7361, FirstRun: yes

Chrome:  73.0.3683.103
Edge:    11.0.17134.677
Internet Explorer: 11.0.17134.1
Default: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" -- "%1" (Google Chrome)

Boot mode: Normal

Running processes:
Number | Path
   1  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
   1  C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
   1  C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
   1  C:\Program Files (x86)\Gaming Mouse\Gaming Mouse\MSI Gaming Mouse Monitor.exe
   1  C:\Program Files (x86)\Google\Update\1.3.34.7\GoogleCrashHandler.exe
   1  C:\Program Files (x86)\Google\Update\1.3.34.7\GoogleCrashHandler64.exe
   1  C:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe
   1  C:\Program Files (x86)\Kaspersky Lab\Kaspersky Free 19.0.0\avp.exe
   1  C:\Program Files (x86)\Kaspersky Lab\Kaspersky Free 19.0.0\avpui.exe
   1  C:\Program Files (x86)\MSI\Dragon Gaming Center\Dragon Gaming Center.exe
   1  C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe
   1  C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
   1  C:\Program Files (x86)\Origin\OriginWebHelperService.exe
   1  C:\Program Files (x86)\Razer\Razer Services\GSS\GameScannerService.exe
   1  C:\Program Files (x86)\SCM\MSIService.exe
   1  C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
   1  C:\Program Files\Bonjour\mDNSResponder.exe
   1  C:\Program Files\CCleaner\CCleaner64.exe
   1  C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
   1  C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
   1  C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
   1  C:\Program Files\Logitech Gaming Software\LCore.exe
   1  C:\Program Files\Logitech\Gaming Software\LWEMon.exe
   1  C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
   2  C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
   3  C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
   5  C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
   1  C:\Program Files\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
   1  C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
   1  C:\Program Files\Nahimic\Nahimic2\UserInterface\Nahimic2Svc32.exe
   1  C:\Program Files\Nahimic\Nahimic2\UserInterface\Nahimic2UILauncher.exe
   1  C:\Program Files\Nahimic\Nahimic2\UserInterface\x64\Nahimic2Svc64.exe
   1  C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
   1  C:\Program Files\SteelSeries\SteelSeries Engine\SteelSeriesEngine.exe
   1  C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
   1  C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe
   1  C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
   1  C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.42.60.0_x64__kzf8qxf38zg5c\SkypeApp.exe
   1  C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.42.60.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe
   1  C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19031.11411.0_x64__8wekyb3d8bbwe\Video.UI.exe
   1  C:\Program Files\rempl\sedsvc.exe
   1  C:\ProgramData\SolidWorks Electrical\MSSQL11.TEW_SQLEXPRESS\MSSQL\Binn\sqlservr.exe
   1  C:\Users\berka\AppData\Roaming\Octoshape\Octoshape Streaming Services\InfiniteMediaAcceleration.exe
   1  C:\Users\berka\Desktop\HiJackThis.exe
   5  C:\Windows\System32\RuntimeBroker.exe
   1  C:\Windows\System32\SearchIndexer.exe
   1  C:\Windows\System32\SecurityHealthService.exe
   1  C:\Windows\System32\SettingSyncHost.exe
   1  C:\Windows\System32\SgrmBroker.exe
   1  C:\Windows\System32\WUDFHost.exe
   1  C:\Windows\System32\WirelessKB850NotificationService.exe
   1  C:\Windows\System32\audiodg.exe
   2  C:\Windows\System32\conhost.exe
   2  C:\Windows\System32\csrss.exe
   1  C:\Windows\System32\ctfmon.exe
   1  C:\Windows\System32\dasHost.exe
   1  C:\Windows\System32\dllhost.exe
   1  C:\Windows\System32\drivers\RivetNetworks\Killer\KillerNetworkService.exe
   1  C:\Windows\System32\drivers\RivetNetworks\Killer\xTendUtility.exe
   1  C:\Windows\System32\drivers\RivetNetworks\Killer\xTendUtilityService.exe
   1  C:\Windows\System32\dwm.exe
   2  C:\Windows\System32\fontdrvhost.exe
   1  C:\Windows\System32\lsass.exe
   1  C:\Windows\System32\services.exe
   1  C:\Windows\System32\sihost.exe
   1  C:\Windows\System32\smartscreen.exe
   1  C:\Windows\System32\smss.exe
   1  C:\Windows\System32\spoolsv.exe
  73  C:\Windows\System32\svchost.exe
   1  C:\Windows\System32\taskhostw.exe
   1  C:\Windows\System32\wbem\WMIADAP.exe
   2  C:\Windows\System32\wbem\WmiPrvSE.exe
   1  C:\Windows\System32\wbem\unsecapp.exe
   1  C:\Windows\System32\wininit.exe
   1  C:\Windows\System32\winlogon.exe
   1  C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
   1  C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
   1  C:\Windows\explorer.exe

R4 - SearchScopes: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{8C3078A0-9AAB-4371-85D1-656CA8E46EE8}: [SuggestionsURL_JSON] = https://suggest.yandex.com.tr/suggest-ff.cgi?srv=ie11&uil=tr&part={searchTerms}&clid=2233630 - Yandex
R4 - SearchScopes: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{8C3078A0-9AAB-4371-85D1-656CA8E46EE8}: [URL] = https://yandex.com.tr/search/?text={searchTerms}&clid=2233630 - Yandex
O2 - HKLM\..\BHO: ScriptInjectionPluginBrowserHelperObject - {EC1E29BB-F56A-45D8-B023-D3EF710FA0E0} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Free 19.0.0\x64\IEExt\ie_plugin.dll
O2-32 - HKLM\..\BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre1.8.0_201\bin\jp2ssv.dll
O2-32 - HKLM\..\BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre1.8.0_201\bin\ssv.dll
O2-32 - HKLM\..\BHO: ScriptInjectionPluginBrowserHelperObject - {EC1E29BB-F56A-45D8-B023-D3EF710FA0E0} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Free 19.0.0\IEExt\ie_plugin.dll
O3 - HKLM\..\Toolbar: Kaspersky Protection Toolbar - {C500C267-63BF-451F-8797-4D720C9A2ED9} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Free 19.0.0\x64\IEExt\ie_plugin.dll
O3-32 - HKLM\..\Toolbar: Kaspersky Protection Toolbar - {C500C267-63BF-451F-8797-4D720C9A2ED9} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Free 19.0.0\IEExt\ie_plugin.dll
O4 - HKCU\..\Run: [CCleaner Smart Cleaning] = C:\Program Files\CCleaner\CCleaner64.exe /MONITOR
O4 - HKCU\..\Run: [Octoshape Streaming Services] = C:\Users\berka\AppData\Roaming\Octoshape\Octoshape Streaming Services\InfiniteMediaAcceleration.exe -inv:bootrun
O4 - HKCU\..\Run: [SteelSeries Engine] = C:\Program Files\SteelSeries\SteelSeries Engine\SteelSeriesEngine.exe
O4 - HKCU\..\StartupApproved\Run: [Akamai NetSession Interface] = C:\Users\berka\AppData\Local\Akamai\netsession_win.exe (2017/08/15)
O4 - HKCU\..\StartupApproved\Run: [Discord] = C:\Users\berka\AppData\Local\Discord\app-0.0.305\Discord.exe (2017/08/05)
O4 - HKCU\..\StartupApproved\Run: [Spotify] = C:\Users\berka\AppData\Roaming\Spotify\Spotify.exe --autostart --minimized (2017/12/17)
O4 - HKCU\..\StartupApproved\Run: [Steam] = C:\Program Files (x86)\Steam\steam.exe -silent (2017/08/01)
O4 - HKLM\..\Run: [AdobeAAMUpdater-1.0] = C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe
O4 - HKLM\..\Run: [Launch LCore] = C:\Program Files\Logitech Gaming Software\LCore.exe /minimized
O4 - HKLM\..\Run: [Nahimic2UILauncher] = C:\Program Files\Nahimic\Nahimic2\UserInterface\Nahimic2UILauncher.exe /noUI
O4 - HKLM\..\Run: [RTHDVCPL] = C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe -s
O4 - HKLM\..\Run: [Start WingMan Profiler] = C:\Program Files\Logitech\Gaming Software\LWEMon.exe /noui
O4 - HKLM\..\StartupApproved\Run32: [Discord] = C:\ProgramData\SquirrelMachineInstalls\Discord.exe --checkInstall (2017/08/05)
O4 - HKLM\..\StartupApproved\Run32: [Razer Synapse] = C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe (2018/02/13)
O4 - HKLM\..\StartupApproved\Run: [SCM] = C:\Program Files (x86)\SCM\SCM.exe (2017/08/01)
O4 - HKLM\..\StartupApproved\Run: [SecurityHealth] = C:\Program Files\Windows Defender\MSASCuiL.exe (Microsoft) (2017/08/01)
O4 - HKLM\..\StartupApproved\Run: [iTunesHelper] = C:\Program Files\iTunes\iTunesHelper.exe (2017/11/18)
O4 - HKU\S-1-5-19\..\RunOnce: [WAB Migrate] = C:\Program Files\Windows Mail\wab.exe /Upgrade
O4 - HKU\S-1-5-20\..\RunOnce: [WAB Migrate] = C:\Program Files\Windows Mail\wab.exe /Upgrade
O4-32 - HKLM\..\Run: [AdobeCS6ServiceManager] = C:\Program Files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe -launchedbylogin
O4-32 - HKLM\..\Run: [Gaming Mouse] = C:\Program Files (x86)\Gaming Mouse\Gaming Mouse\MSI Gaming Mouse Monitor.exe
O4-32 - HKLM\..\Run: [SunJavaUpdateSched] = C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
O17 - DHCP DNS 1: 192.168.1.1
O21 - HKLM\..\ShellIconOverlayIdentifiers\ MEGA (Pending): (no name) - {056D528D-CE28-4194-9BA3-BA2E9197FF8C} - (no file)
O21 - HKLM\..\ShellIconOverlayIdentifiers\ MEGA (Synced): (no name) - {05B38830-F4E9-4329-978B-1DD28605D202} - (no file)
O21 - HKLM\..\ShellIconOverlayIdentifiers\ MEGA (Syncing): (no name) - {0596C850-7BDD-4C9D-AFDF-873BE6890637} - (no file)
O21 - HKLM\..\ShellIconOverlayIdentifiers\ AccExtIco1: AccExtIco1 Class - {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} - C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll
O21 - HKLM\..\ShellIconOverlayIdentifiers\ AccExtIco2: AccExtIco2 Class - {853B7E05-C47D-4985-909A-D0DC5C6D7303} - C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll
O21 - HKLM\..\ShellIconOverlayIdentifiers\ AccExtIco3: AccExtIco3 Class - {42D38F2E-98E9-4382-B546-E24E4D6D04BB} - C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll
O21-32 - HKLM\..\ShellIconOverlayIdentifiers\ MEGA (Pending): (no name) - {056D528D-CE28-4194-9BA3-BA2E9197FF8C} - (no file)
O21-32 - HKLM\..\ShellIconOverlayIdentifiers\ MEGA (Synced): (no name) - {05B38830-F4E9-4329-978B-1DD28605D202} - (no file)
O21-32 - HKLM\..\ShellIconOverlayIdentifiers\ MEGA (Syncing): (no name) - {0596C850-7BDD-4C9D-AFDF-873BE6890637} - (no file)
O23 - Service R2: Adobe Acrobat Update Service - (AdobeARMservice) - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service R2: Adobe Genuine Monitor Service - (AGMService) - C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
O23 - Service R2: Apple Mobile Device Service - C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
O23 - Service R2: Bonjour Service - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service R2: Hi-Rez Studios Authenticate and Update Service - (HiPatchService) - C:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe
O23 - Service R2: Kaspersky Anti-Virus Hizmeti 19.0.0 - (AVP19.0.0) - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Free 19.0.0\avp.exe -r
O23 - Service R2: Killer Network Service - C:\WINDOWS\System32\drivers\RivetNetworks\Killer\KillerNetworkService.exe
O23 - Service R2: Logitech Gaming Registry Service - (LogiRegistryService) - C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
O23 - Service R2: Micro Star SCM - C:\Program Files (x86)\SCM\MSIService.exe
O23 - Service R2: Microsoft Office Tıkla-Çalıştır Hizmeti - (ClickToRunSvc) - C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe /service
O23 - Service R2: NVIDIA Display Container LS - (NVDisplay.ContainerLocalSystem) - C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000
O23 - Service R2: NVIDIA LocalSystem Container - (NvContainerLocalSystem) - C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe -s NvContainerLocalSystem -f "C:\ProgramData\NVIDIA\NvContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\NvContainer\plugins\LocalSystem" -r -p 30000 -st "C:\Program Files\NVIDIA Corporation\NvContainer\NvContainerTelemetryApi.dll"
O23 - Service R2: NVIDIA Telemetry Container - (NvTelemetryContainer) - C:\Program Files\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\NvTelemetry\plugins" -r
O23 - Service R2: Origin Web Helper Service - C:\Program Files (x86)\Origin\OriginWebHelperService.exe
O23 - Service R2: Razer Game Scanner - (Razer Game Scanner Service) - C:\Program Files (x86)\Razer\Razer Services\GSS\GameScannerService.exe
O23 - Service R2: SQL Server (TEW_SQLEXPRESS) - (MSSQL$TEW_SQLEXPRESS) - C:\ProgramData\SolidWorks Electrical\MSSQL11.TEW_SQLEXPRESS\MSSQL\Binn\sqlservr.exe -sTEW_SQLEXPRESS
O23 - Service R2: SQL Server Browser - (SQLBrowser) - C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe
O23 - Service R2: SynTPEnh Caller Service - (SynTPEnhService) - C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe
O23 - Service R2: TeamViewer 14 - (TeamViewer) - C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
O23 - Service R2: Windows Remediation Service - (sedsvc) - C:\Program Files\rempl\sedsvc.exe
O23 - Service R2: Wireless Keyboard 850 Notification Service - (WirelessKB850NotificationService) - C:\WINDOWS\system32\WirelessKB850NotificationService.exe
O23 - Service R2: xTendUtilityService - C:\WINDOWS\System32\drivers\RivetNetworks\Killer\xTendUtilityService.exe
O23 - Service R3: NVIDIA NetworkService Container - (NvContainerNetworkService) - C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe -s NvContainerNetworkService -f "C:\ProgramData\NVIDIA\NvContainerNetworkService.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\NvContainer\plugins\NetworkService" -r -p 30000 -st "C:\Program Files\NVIDIA Corporation\NvContainer\NvContainerTelemetryApi.dll"
O23 - Service S2: Google Güncelleme Hizmeti (gupdate) - (gupdate) - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /svc
O23 - Service S2: Intel Bluetooth Service - (ibtsiva) - C:\Program Files (x86)\Intel\Bluetooth\utilities\ibtsiva.exe
O23 - Service S2: xTendSoftAPService - C:\WINDOWS\System32\drivers\RivetNetworks\Killer\xTendSoftAPService.exe
O23 - Service S3: BattlEye Service - (BEService) - C:\Program Files (x86)\Common Files\BattlEye\BEService.exe
O23 - Service S3: EasyAntiCheat - C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe
O23 - Service S3: FLEXnet Licensing Service - C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service S3: FLEXnet Licensing Service 64 - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService64.exe
O23 - Service S3: Google Chrome Elevation Service - (GoogleChromeElevationService) - C:\Program Files (x86)\Google\Chrome\Application\73.0.3683.103\elevation_service.exe
O23 - Service S3: Google Güncelleme Hizmeti (gupdatem) - (gupdatem) - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /medsvc
O23 - Service S3: Office 64 Source Engine - (ose64) - c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE
O23 - Service S3: Origin Client Service - C:\Program Files (x86)\Origin\OriginClientService.exe
O23 - Service S3: SolidWorks Licensing Service - C:\Program Files (x86)\Common Files\SolidWorks Shared\Service\SolidWorksLicensing.exe
O23 - Service S3: Steam Client Service - C:\Program Files (x86)\Common Files\Steam\SteamService.exe /RunAsService
O23 - Service S3: iPod Servisi - (iPod Service) - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service S3: klvssbridge64_19.0.0 - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Free 19.0.0\x64\vssbridge64.exe


--
End of file - Time spent: 27,7 sec. - 33296 bytes, CRC32: FFFFFFFF. Sign: 絚
 
Bilgisayarıma Win10 Yükledikten sonra inanılmaz bir kasma başladı, normalde win 8.1 yüklüydü. Bilgisayar çok yavaş açılıyor işlemleri çok çok uzun sürede yapıyor bu sekmeye gelene kadar ki işlem sürem 10 dakikayı buldu diyebilirim. Şimdiden teşekkürler.

Kod:
Logfile of HiJackThis Fork by Alex Dragokas v.2.9.0.18

Platform:  x64 Windows 10 (Pro), 10.0.17134.648 (ReleaseId: 1803), Service Pack: 0
Time:      13.04.2019 - 23:03 (UTC+03:00)
Language:  OS: Turkish (0x41F). Display: Turkish (0x41F). Non-Unicode: Turkish (0x41F)
Elevated:  Yes
Ran by:    fatma    (group: Administrator) on DESKTOP-2RIS7SM, FirstRun: yes

Edge:    11.0.17134.648
Internet Explorer: 11.0.17134.1
Default: "C:\Users\fatma\AppData\Local\Programs\Opera\Launcher.exe" -noautoupdate -- "%1" (Opera Internet Browser)

Boot mode: Normal

Running processes:
Number | Path
   1  C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\acrotray.exe
   1  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
   1  C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
   1  C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
   1  C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
   1  C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanion.exe
   1  C:\Program Files\Autodesk\Network License Manager\adskflex.exe
   2  C:\Program Files\Autodesk\Network License Manager\lmgrd.exe
   1  C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService64.exe
   1  C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe
   1  C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
   1  C:\Program Files\DAEMON Tools Lite\DTShellHlp.exe
   1  C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe
   1  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
   1  C:\Program Files\Windows Defender\MSASCuiL.exe
   1  C:\Program Files\WindowsApps\AcrobatNotificationClient_1.0.4.0_x86__e1rzdqpraam7r\AcrobatNotificationClient.exe
   1  C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.42.60.0_x64__kzf8qxf38zg5c\SkypeApp.exe
   1  C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.42.60.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe
   1  C:\Program Files\rempl\sedsvc.exe
   1  C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.1903.4-0\MsMpEng.exe
   1  C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.1903.4-0\NisSrv.exe
   1  C:\Users\fatma\AppData\Local\Programs\Opera\58.0.3135.127\opera_autoupdate.exe
   1  C:\Users\fatma\AppData\Local\Programs\Opera\launcher.exe
   1  C:\Users\fatma\Desktop\HiJackThis.exe
   1  C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
   6  C:\Windows\System32\RuntimeBroker.exe
   1  C:\Windows\System32\SearchIndexer.exe
   1  C:\Windows\System32\SecurityHealthService.exe
   1  C:\Windows\System32\SettingSyncHost.exe
   1  C:\Windows\System32\SgrmBroker.exe
   1  C:\Windows\System32\WUDFHost.exe
   1  C:\Windows\System32\audiodg.exe
   1  C:\Windows\System32\backgroundTaskHost.exe
   1  C:\Windows\System32\conhost.exe
   2  C:\Windows\System32\csrss.exe
   1  C:\Windows\System32\ctfmon.exe
   1  C:\Windows\System32\dasHost.exe
   1  C:\Windows\System32\dwm.exe
   2  C:\Windows\System32\fontdrvhost.exe
   1  C:\Windows\System32\lsass.exe
   2  C:\Windows\System32\nvvsvc.exe
   1  C:\Windows\System32\services.exe
   1  C:\Windows\System32\sihost.exe
   1  C:\Windows\System32\smartscreen.exe
   1  C:\Windows\System32\smss.exe
   1  C:\Windows\System32\spoolsv.exe
  74  C:\Windows\System32\svchost.exe
   1  C:\Windows\System32\taskhostw.exe
   1  C:\Windows\System32\wbem\WmiPrvSE.exe
   1  C:\Windows\System32\wininit.exe
   1  C:\Windows\System32\winlogon.exe
   1  C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
   1  C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
   1  C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.17134.580_none_ead976921d8220dc\TiWorker.exe
   1  C:\Windows\explorer.exe
   1  C:\Windows\servicing\TrustedInstaller.exe

R4 - SearchScopes: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{8C3078A0-9AAB-4371-85D1-656CA8E46EE8}: [SuggestionsURL_JSON] = https://suggest.yandex.com.tr/suggest-ff.cgi?srv=ie11&uil=tr&part={searchTerms}&clid=2233630 - Yandex
R4 - SearchScopes: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{8C3078A0-9AAB-4371-85D1-656CA8E46EE8}: [URL] = https://yandex.com.tr/search/?text={searchTerms}&clid=2233630 - Yandex
O2 - HKLM\..\BHO: Adobe Acrobat Create PDF Helper - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll
O2 - HKLM\..\BHO: SmartSelect - {F4971EE7-DAA0-4053-9964-665D8EE6A077} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll
O2-32 - HKLM\..\BHO: Adobe Acrobat Create PDF Helper - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll
O2-32 - HKLM\..\BHO: SmartSelect - {F4971EE7-DAA0-4053-9964-665D8EE6A077} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll
O3 - HKLM\..\Toolbar: Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll
O3-32 - HKLM\..\Toolbar: Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll
O4 - HKCU\..\Run: [Web Companion] = C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanion.exe --minimize
O4 - HKCU\..\StartupApproved\Run: [Adobe Acrobat Synchronizer] = C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe (2019/03/12)
O4 - HKCU\..\StartupApproved\Run: [DAEMON Tools Lite Automount] = C:\Program Files\DAEMON Tools Lite\DTAgent.exe -autorun (2019/03/12)
O4 - HKCU\..\StartupApproved\Run: [OneDrive] = C:\Users\fatma\AppData\Local\Microsoft\OneDrive\OneDrive.exe /background (2019/03/15)
O4 - HKCU\..\StartupApproved\Run: [uTorrent] = C:\Users\fatma\AppData\Roaming\uTorrent\uTorrent.exe /MINIMIZED (2019/03/12)
O4 - HKLM\..\StartupApproved\Run32: [Adobe Creative Cloud] = C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe --showwindow=false --onOSstartup=true (2019/03/12)
O4 - HKLM\..\StartupApproved\Run: [AdobeAAMUpdater-1.0] = C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe (2019/03/12)
O4 - HKLM\..\StartupApproved\Run: [AdobeGCInvoker-1.0] = C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe (2019/03/12)
O4-32 - HKLM\..\Run: [Acrobat Assistant 8.0] = C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Acrotray.exe
O15 - Trusted Zone: *.localhost
O15 - Trusted Zone: http://webcompanion.com
O17 - DHCP DNS 1: 192.168.1.1
O21 - HKLM\..\ShellIconOverlayIdentifiers\   AccExtIco1: AccExtIco1 Class - {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} - C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll
O21 - HKLM\..\ShellIconOverlayIdentifiers\   AccExtIco2: AccExtIco2 Class - {853B7E05-C47D-4985-909A-D0DC5C6D7303} - C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll
O21 - HKLM\..\ShellIconOverlayIdentifiers\   AccExtIco3: AccExtIco3 Class - {42D38F2E-98E9-4382-B546-E24E4D6D04BB} - C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll
O21 - HKLM\..\ShellIconOverlayIdentifiers\AutoCAD Digital Signatures Icon Overlay Handler: AcSignIcon - {36A21736-36C2-4C11-8ACB-D4136F2B57BD} - C:\WINDOWS\system32\AcSignIcon.dll
O23 - Service R2: Adobe Acrobat Update Service - (AdobeARMservice) - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service R2: Adobe Genuine Monitor Service - (AGMService) - C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
O23 - Service R2: Adobe Genuine Software Integrity Service - (AGSService) - C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
O23 - Service R2: AdobeUpdateService - C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
O23 - Service R2: Autodesk FLEXnet License Server - C:\Program Files\Autodesk\Network License Manager\lmgrd.exe
O23 - Service R2: FlexNet Licensing Service 64 - (FLEXnet Licensing Service 64) - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService64.exe
O23 - Service R2: Microsoft Office Click-to-Run Service - (ClickToRunSvc) - C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe /service
O23 - Service R2: NVIDIA Display Driver Service - (nvsvc) - C:\WINDOWS\system32\nvvsvc.exe
O23 - Service R2: Windows Remediation Service - (sedsvc) - C:\Program Files\rempl\sedsvc.exe
O23 - Service R3: Disc Soft Lite Bus Service - C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe
O23 - Service S2: WC Assistant - (WCAssistantService) - C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.WCAssistant.WinService.exe
O23 - Service S3: Office 64 Source Engine - (ose64) - c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE
O26 - Debugger: HKLM\..\SppExtComObj.exe: [Debugger] = rundll32.exe SppExtComObjHook.dll,PatcherMain (file missing)
O26 - Debugger: HKLM\..\osppsvc.exe: [Debugger] = rundll32.exe SppExtComObjHook.dll,PatcherMain (file missing)


--
End of file - Time spent: 64,4 sec. - 19032 bytes, CRC32: FFFFFFFF. Sign: 㪥㿨
 
@smiLonly Bir sorun gözükmüyor zararlı konusunda. Sistemi yavaşlatabilecek bazı şeyler var onları da temiz önyükleme ile kendiniz yapabilirsiniz.
@Yigit0726 Sürücüler güncel mi kontrol edilmesi lazım. Defender kasma yapabilir arada yeni sistemde güncelleme de yaptığı için.
Deamon gerekli değilse kaldırın. Yandex yerine Chrome kullanmaya çalışın çok önemli değilse. Adobe yazılımlarının güncelliğini kontrol edin.

Bunu fixleyin:
O26 - Debugger: HKLM\..\osppsvc.exe: [Debugger] = rundll32.exe SppExtComObjHook.dll,PatcherMain (file missing)

Sorun devam ederse imzamdan Aida64 sonucunu paylaşın.
 
Merhaba ,

Uzun süredir bilgisayarıma format atmadığım ve klasörlerde anlam veremediğim bir işaret olduğu için kontrol edilmesi için hijackthis logunu paylaşıyorum.

386252


Kod:
Logfile of HiJackThis Fork by Alex Dragokas v.2.9.0.18

Platform:  x64 Windows 10 (Home Single Language), 10.0.17134.706 (ReleaseId: 1803), Service Pack: 0
Time:      16.04.2019 - 20:04 (UTC+03:00)
Language:  OS: Turkish (0x41F). Display: Turkish (0x41F). Non-Unicode: Turkish (0x41F)
Elevated:  Yes
Ran by:    YK    (group: Administrator) on DESKTOP-U24GRQL, FirstRun: yes

Opera:   58.0.3135.127
Chrome:  73.0.3683.103
Firefox: 64.0.0.6914
Edge:    11.0.17134.677
Internet Explorer: 11.0.17134.1
Default: "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Internet Explorer)

Boot mode: Normal

Running processes:
Number | Path
   1  C:\MSI\MSI USB Speed Up\USB_Speed_Up.exe
   3  C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AcWebBrowser\AcWebBrowser.exe
   1  C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AdAppMgrSvc.exe
   1  C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AutodeskDesktopApp.exe
   1  C:\Program Files (x86)\Avira\Antivirus\ProtectedService.exe
   1  C:\Program Files (x86)\Avira\Antivirus\avgnt.exe
   1  C:\Program Files (x86)\Avira\Antivirus\avguard.exe
   1  C:\Program Files (x86)\Avira\Antivirus\avshadow.exe
   1  C:\Program Files (x86)\Avira\Antivirus\ipmgui.exe
   1  C:\Program Files (x86)\Avira\Antivirus\sched.exe
   1  C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
   1  C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe
   1  C:\Program Files (x86)\Babylon\Babylon-Pro\Babylon.exe
   1  C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
   1  C:\Program Files (x86)\Comodo\COMODO Secure Shopping\csssrv64.exe
   1  C:\Program Files (x86)\Comodo\Internet Security Essentials\isesrv.exe
   1  C:\Program Files (x86)\Comodo\Internet Security Essentials\vkise.exe
   1  C:\Program Files (x86)\EPSON Software\Event Manager\EEventManager.exe
  15  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
   1  C:\Program Files (x86)\Intel\Intel(R) Extreme Tuning Utility\XtuService.exe
   1  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
   1  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
   1  C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe
   1  C:\Program Files (x86)\Kaspersky Lab\Kaspersky Free 18.0.0\avp.exe
   1  C:\Program Files (x86)\Kaspersky Lab\Kaspersky Free 18.0.0\avpui.exe
   1  C:\Program Files (x86)\MSI\Command Center\DDR\MSIDDRService.exe
   1  C:\Program Files (x86)\MSI\Command Center\MSIControlService.exe
   1  C:\Program Files (x86)\MSI\Fast Boot\FastBoot.exe
   1  C:\Program Files (x86)\MSI\Fast Boot\FastBootService.exe
   1  C:\Program Files (x86)\MSI\Gaming APP\GamingApp_Service.exe
   1  C:\Program Files (x86)\MSI\Gaming APP\GamingHotkey.exe
   1  C:\Program Files (x86)\MSI\Gaming APP\GamingHotkey_Service.exe
   1  C:\Program Files (x86)\MSI\Gaming APP\MSI_LED.exe
   1  C:\Program Files (x86)\MSI\Gaming APP\OSD\x64\MsiGamingOSD_x64.exe
   1  C:\Program Files (x86)\MSI\Gaming APP\OSD\x86\MsiGamingOSD_x86.exe
   1  C:\Program Files (x86)\MSI\Live Update\MSI_LiveUpdate_Service.exe
   1  C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\EyeRest.exe
   1  C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\MSI_ActiveX_Service.exe
   1  C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\NahimicMonitor.exe
   1  C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\TriggerModeMonitor.exe
   1  C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\VideoCardMonitorII.exe
   1  C:\Program Files (x86)\MSI\RAMDisk\MSI_RAMDisk_Service.exe
   1  C:\Program Files (x86)\RosettaStoneLtdServices\RosettaStoneDaemon.exe
   1  C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe
   1  C:\Program Files (x86)\UnHackMe\hackmon.exe
   1  C:\Program Files\CCleaner\CCleaner64.exe
   1  C:\Program Files\COMODO\COMODO Internet Security\CisTray.exe
   1  C:\Program Files\COMODO\COMODO Internet Security\cavwp.exe
   1  C:\Program Files\COMODO\COMODO Internet Security\cis.exe
   1  C:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe
   1  C:\Program Files\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService64.exe
   1  C:\Program Files\DAEMON Tools Lite\DTAgent.exe
   1  C:\Program Files\DAEMON Tools Lite\DTShellHlp.exe
   1  C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe
   1  C:\Program Files\Dassault Systemes\DraftSight\bin\dsHttpApiService.exe
   1  C:\Program Files\Emsisoft Anti-Malware\a2service.exe
   1  C:\Program Files\Intel\IntelSGXPSW\bin\x64\Release\aesm_service.exe
   1  C:\Program Files\Intel\iCLS Client\TPMProvisioningService.exe
   1  C:\Program Files\Killer Networking\Network Manager\KillerService.exe
   1  C:\Program Files\Killer Networking\Network Manager\NetworkManager.exe
   1  C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
   1  C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
   2  C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
   1  C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
   1  C:\Program Files\Nahimic\Nahimic VR\Foundation\NahimicVRSvc32.exe
   1  C:\Program Files\Nahimic\Nahimic VR\Foundation\x64\NahimicVRSvc64.exe
   1  C:\Program Files\Nahimic\NahimicMSI\UserInterface\NahimicMSISvc32.exe
   1  C:\Program Files\Nahimic\NahimicMSI\UserInterface\NahimicMSIUILauncher.exe
   1  C:\Program Files\Nahimic\NahimicMSI\UserInterface\x64\NahimicMSISvc64.exe
   1  C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
   1  C:\Program Files\SUPERAntiSpyware\SASCore64.exe
   1  C:\Program Files\SUPERAntiSpyware\SUPERANTISPYWARE.EXE
   1  C:\Program Files\Windows Defender\MSASCuiL.exe
   1  C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.42.60.0_x64__kzf8qxf38zg5c\SkypeApp.exe
   1  C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.42.60.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe
   1  C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19031.11411.0_x64__8wekyb3d8bbwe\Video.UI.exe
   1  C:\Program Files\rempl\sedsvc.exe
   1  C:\Users\YK\AppData\Local\Vivaldi\Application\update_notifier.exe
   1  C:\Users\YK\Desktop\HiJackThis.exe
   3  C:\Windows\SysWOW64\muachost.exe
   1  C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
   5  C:\Windows\System32\RuntimeBroker.exe
   1  C:\Windows\System32\SearchIndexer.exe
   1  C:\Windows\System32\SecurityHealthService.exe
   1  C:\Windows\System32\SgrmBroker.exe
   1  C:\Windows\System32\SnippingTool.exe
   1  C:\Windows\System32\SppExtComObj.Exe
   1  C:\Windows\System32\WUDFHost.exe
   1  C:\Windows\System32\WirelessKB850NotificationService.exe
   1  C:\Windows\System32\audiodg.exe
   2  C:\Windows\System32\csrss.exe
   1  C:\Windows\System32\ctfmon.exe
   1  C:\Windows\System32\dwm.exe
   1  C:\Windows\System32\escsvc64.exe
   2  C:\Windows\System32\fontdrvhost.exe
   1  C:\Windows\System32\lsass.exe
   1  C:\Windows\System32\services.exe
   1  C:\Windows\System32\sihost.exe
   1  C:\Windows\System32\smartscreen.exe
   1  C:\Windows\System32\smss.exe
   1  C:\Windows\System32\spool\drivers\x64\3\E_YATIN2E.EXE
   1  C:\Windows\System32\spoolsv.exe
   1  C:\Windows\System32\sppsvc.exe
  64  C:\Windows\System32\svchost.exe
   1  C:\Windows\System32\taskhostw.exe
   1  C:\Windows\System32\wbem\WMIADAP.exe
   2  C:\Windows\System32\wbem\WmiPrvSE.exe
   1  C:\Windows\System32\wininit.exe
   1  C:\Windows\System32\winlogon.exe
   1  C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
   1  C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
   1  C:\Windows\explorer.exe
   1  D:\D Programlar\Dassault SystemesB20\intel_a\code\bin\CATSysDemon.exe

R4 - SearchScopes: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: [SuggestionsURL,SuggestionsURLFallback] = http://clients5.google.com/complete/search?hl={language}&q={searchTerms}&client=ie8&inputencoding={inputEncoding}&outputencoding={outputEncoding} - Google
R4 - SearchScopes: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: [URL] = http://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7&rlz= - Google
R4 - SearchScopes: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{8C3078A0-9AAB-4371-85D1-656CA8E46EE8}: [SuggestionsURL_JSON] = https://suggest.yandex.com.tr/suggest-ff.cgi?srv=ie11&uil=tr&part={searchTerms}&clid=2233630 - Yandex
R4 - SearchScopes: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{8C3078A0-9AAB-4371-85D1-656CA8E46EE8}: [URL] = https://yandex.com.tr/search/?text={searchTerms}&clid=2233630 - Yandex
R4 - SearchScopes: HKLM\Software\Microsoft\Internet Explorer\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: [SuggestionsURL] = http://clients5.google.com/complete/search?hl={language}&q={searchTerms}&client=ie8&inputencoding={inputEncoding}&outputencoding={outputEncoding} - Google
R4 - SearchScopes: HKLM\Software\Microsoft\Internet Explorer\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: [URL] = http://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7 - Google
O1 - Hosts: Reset contents to default
O1 - Hosts: 0.0.0.0 0x1f4b0.com
O1 - Hosts: 0.0.0.0 1q2w3.fun
O1 - Hosts: 0.0.0.0 1q2w3.life
O1 - Hosts: 0.0.0.0 1q2w3.website
O1 - Hosts: 0.0.0.0 2giga.dowload
O1 - Hosts: 0.0.0.0 2giga.link
O1 - Hosts: 0.0.0.0 8jd2lfsq.me
O1 - Hosts: 0.0.0.0 aalbbh84.info
O1 - Hosts: 0.0.0.0 acbp0020171456.page.tl
O1 - Hosts: 0.0.0.0 adless.io
O1 - Hosts: 0.0.0.0 ad-miner.com
O1 - Hosts: 0.0.0.0 adplusplus.fr
O1 - Hosts: 0.0.0.0 adrenali.gq
O1 - Hosts: 0.0.0.0 afflow.18-plus.net
O1 - Hosts: 0.0.0.0 afminer.com
O1 - Hosts: 0.0.0.0 ajcryptominer.com
O1 - Hosts: 0.0.0.0 ajplugins.com
O1 - Hosts: 0.0.0.0 akvideo.stream
O1 - Hosts: 0.0.0.0 allfontshere.press
O1 - Hosts: 0.0.0.0 altavista.ovh
O1 - Hosts: 0.0.0.0 amhixwqagiz.ru
O1 - Hosts: 0.0.0.0 analytics.blue
O1 - Hosts: 0.0.0.0 andlache.com
O1 - Hosts: 0.0.0.0 anime.reactor.cc
O1 - Hosts: 0.0.0.0 a-o.ninja
O1 - Hosts: 0.0.0.0 apdrive.win
O1 - Hosts: 0.0.0.0 api.inwemo.com
O1 - Hosts: 0.0.0.0 appelamule.com
O1 - Hosts: 0.0.0.0 arizona-miner.tk
O1 - Hosts: 0.0.0.0 aservices.party
O1 - Hosts: 0.0.0.0 aster18cdn.nl
O1 - Hosts: 0.0.0.0 audioknigi.club
O1 - Hosts: 0.0.0.0 auroramine.com
O1 - Hosts: 0.0.0.0 authedmine.com
O1 - Hosts: 0.0.0.0 autologica.ga
O1 - Hosts: 0.0.0.0 averoconnector.com
O1 - Hosts: 0.0.0.0 azvjudwr.info
O1 - Hosts: 0.0.0.0 bablace.com
O1 - Hosts: 0.0.0.0 baiduccdn1.com
O1 - Hosts: 0.0.0.0 basepush.com
O1 - Hosts: 0.0.0.0 bauersagtnein.myeffect.net
O1 - Hosts: 0.0.0.0 baywttgdhe.download
O1 - Hosts: 0.0.0.0 becanium.com
O1 - Hosts: 0.0.0.0 befirstcdn.com
O1 - Hosts: 0.0.0.0 berateveng.ru
O1 - Hosts: 0.0.0.0 bestcoinsignals.com
O1 - Hosts: 0.0.0.0 bestmobiworld.com
O1 - Hosts: 0.0.0.0 bestsecurepractice.com
O1 - Hosts: 0.0.0.0 bewaslac.com
O1 - Hosts: 0.0.0.0 bewhoyouare.gq
O1 - Hosts: 0.0.0.0 bezoglasa.online
O1 - Hosts: 0.0.0.0 bhzejltg.info
O1 - Hosts: 0.0.0.0 biberukalap.com
O1 - Hosts: 0.0.0.0 bmnadutub.ru
O1 - Hosts: 0.0.0.0 bmst.pw
O1 - Hosts: 0.0.0.0 bowithow.com
O1 - Hosts: 0.0.0.0 brominer.com
O1 - Hosts: 0.0.0.0 browsermine.12finance.com
O1 - Hosts: 0.0.0.0 browsersurf.12finance.com
O1 - Hosts: 0.0.0.0 bsyauqwerd.party
O1 - Hosts: 0.0.0.0 butcalve.com
O1 - Hosts: 0.0.0.0 c7e935.netlify.com
O1 - Hosts: 0.0.0.0 candid.zone
O1 - Hosts: 0.0.0.0 capodannoinversilia.com
O1 - Hosts: 0.0.0.0 carry.myeffect.net
O1 - Hosts: 0.0.0.0 cashbeet.com
O1 - Hosts: 0.0.0.0 ccvwtdtwyu.trade
O1 - Hosts: 0.0.0.0 cdn.akubebas.com
O1 - Hosts: 0.0.0.0 cdn.cloudcoins.co
O1 - Hosts: 0.0.0.0 cdn.jquery-uim.download
O1 - Hosts: 0.0.0.0 cdn-analytics.pl
O1 - Hosts: 0.0.0.0 cdn-code.host
O1 - Hosts: 0.0.0.0 cdn-jquery.host
O1 - Hosts: 0.0.0.0 cfcd.duckdns.org
O1 - Hosts: 0.0.0.0 cfcdist.gdn
O1 - Hosts: 0.0.0.0 cfcdist.loan
O1 - Hosts: 0.0.0.0 cfceu.duckdns.org
O1 - Hosts: 0.0.0.0 cfcnet.gdn
O1 - Hosts: 0.0.0.0 cfcs1.duckdns.org
O1 - Hosts: 0.0.0.0 chainblock.science
O1 - Hosts: 0.0.0.0 chmproxy.bid
O1 - Hosts: 0.0.0.0 cieh.mx
O1 - Hosts: 0.0.0.0 clod.pw
O1 - Hosts: 0.0.0.0 cloudcdn.gdn
O1 - Hosts: 0.0.0.0 cloudcoins.co
O1 - Hosts: 0.0.0.0 cnhv.co
O1 - Hosts: 0.0.0.0 coinblind.com
O1 - Hosts: 0.0.0.0 coiner.site
O1 - Hosts: 0.0.0.0 coinerra.com
O1 - Hosts: 0.0.0.0 coin-have.com
O1 - Hosts: 0.0.0.0 coinhive.com
O1 - Hosts: 0.0.0.0 coin-hive.com
O1 - Hosts: 0.0.0.0 coinhive-manager.com
O1 - Hosts: 0.0.0.0 coinimp.com
O1 - Hosts: 0.0.0.0 coinlab.biz
O1 - Hosts: 0.0.0.0 coinminerz.com
O1 - Hosts: 0.0.0.0 coinnebula.com
O1 - Hosts: 0.0.0.0 coinpirate.cf
O1 - Hosts: 0.0.0.0 coinpot.co
O1 - Hosts: 0.0.0.0 coinrail.io
O1 - Hosts: 0.0.0.0 coin-service.com
O1 - Hosts: 0.0.0.0 coin-services.info
O1 - Hosts: 0.0.0.0 coinwebmining.com
O1 - Hosts: 0.0.0.0 cookiescript.info
O1 - Hosts: 0.0.0.0 cookiescriptcdn.pro
O1 - Hosts: 0.0.0.0 cpu2cash.link
O1 - Hosts: 0.0.0.0 cpufan.club
O1 - Hosts: 0.0.0.0 creadordedinero.com
O1 - Hosts: 0.0.0.0 cryptaloot.pro
O1 - Hosts: 0.0.0.0 cryptobara.com
O1 - Hosts: 0.0.0.0 crypto-loot.com
O1 - Hosts: 0.0.0.0 cryptoloot.pro
O1 - Hosts: 0.0.0.0 cryptonoter.com
O1 - Hosts: 0.0.0.0 crypto-webminer.com
O1 - Hosts: 0.0.0.0 cryptown.netlify.com
O1 - Hosts: 0.0.0.0 cryweb.github.io
O1 - Hosts: 0.0.0.0 crywebber.github.io
O1 - Hosts: 0.0.0.0 ctlrnwbv.ru
O1 - Hosts: 0.0.0.0 cuev.in
O1 - Hosts: 0.0.0.0 d1e1rbybdt265x.cloudfront.net
O1 - Hosts: 0.0.0.0 d3iz6lralvg77g.cloudfront.net
O1 - Hosts: 0.0.0.0 d8acddffe978b5dfcae6.date
O1 - Hosts: 0.0.0.0 datasecu.download
O1 - Hosts: 0.0.0.0 de-mi-nis-ner.info
O1 - Hosts: 0.0.0.0 de-mi-nis-ner2.info
O1 - Hosts: 0.0.0.0 de-ner-mi-nis4.info
O1 - Hosts: 0.0.0.0 devappgrant.space
O1 - Hosts: 0.0.0.0 didnkinrab.com
O1 - Hosts: 0.0.0.0 digxmr.com
O1 - Hosts: 0.0.0.0 djfhwosjck.bid
O1 - Hosts: 0.0.0.0 dmdamedia.hu
O1 - Hosts: 0.0.0.0 dmitrovna.github.io
O1 - Hosts: 0.0.0.0 doubleclick1.xyz
O1 - Hosts: 0.0.0.0 doubleclick2.xyz
O1 - Hosts: 0.0.0.0 doubleclick3.xyz
O1 - Hosts: 0.0.0.0 doubleclick4.xyz
O1 - Hosts: 0.0.0.0 doubleclick5.xyz
O1 - Hosts: 0.0.0.0 doubleclick6.xyz
O1 - Hosts: 0.0.0.0 dynya-may.github.io
O1 - Hosts: 0.0.0.0 dzizsih.ru
O1 - Hosts: 0.0.0.0 edgeno.de
O1 - Hosts: 0.0.0.0 eflbruwqt.ru
O1 - Hosts: 0.0.0.0 elthamely.com
O1 - Hosts: 0.0.0.0 encoding.ovh
O1 - Hosts: 0.0.0.0 ermaseuc.ru
O1 - Hosts: 0.0.0.0 etacontent.com
O1 - Hosts: 0.0.0.0 eth-pocket.com
O1 - Hosts: 0.0.0.0 eth-pocket.de
O1 - Hosts: 0.0.0.0 ethtrader.de
O1 - Hosts: 0.0.0.0 etlrsq.ru
O1 - Hosts: 0.0.0.0 etzbnfuigipwvs.ru
O1 - Hosts: 0.0.0.0 eucsoft.com
O1 - Hosts: 0.0.0.0 evengparme.com
O1 - Hosts: 0.0.0.0 ewtuyytdf45.com
O1 - Hosts: 0.0.0.0 exdynsrv.com
O1 - Hosts: 0.0.0.0 f1tbit.com
O1 - Hosts: 0.0.0.0 fatisin.ru
O1 - Hosts: 0.0.0.0 fbcdnxy.net
O1 - Hosts: 0.0.0.0 fili.tv
O1 - Hosts: 0.0.0.0 filmgoo.org
O1 - Hosts: 0.0.0.0 firmware.center
O1 - Hosts: 0.0.0.0 flowplayer.space
O1 - Hosts: 0.0.0.0 formulawire.com
O1 - Hosts: 0.0.0.0 freecontent.bid
O1 - Hosts: 0.0.0.0 freecontent.date
O1 - Hosts: 0.0.0.0 freecontent.loan
O1 - Hosts: 0.0.0.0 freecontent.racing
O1 - Hosts: 0.0.0.0 freecontent.stream
O1 - Hosts: 0.0.0.0 fresh-js.bitbucket.io
O1 - Hosts: 0.0.0.0 freshrefreshnerer186.info
O1 - Hosts: 0.0.0.0 freshrefreshnerer186rb.info
O1 - Hosts: 0.0.0.0 fruitice.realnetwrk.com
O1 - Hosts: 0.0.0.0 futeboltv.com
O1 - Hosts: 0.0.0.0 g1thub.com
O1 - Hosts: 0.0.0.0 gasolina.ml
O1 - Hosts: 0.0.0.0 g-content.bid
O1 - Hosts: 0.0.0.0 gnrdomimplementation.com
O1 - Hosts: 0.0.0.0 goldoffer.online
O1 - Hosts: 0.0.0.0 goodkino.biz
O1 - Hosts: 0.0.0.0 goodolddownloads.com
O1 - Hosts: 0.0.0.0 googleanalytcs.com
O1 - Hosts: 0.0.0.0 googlecm.hit.gemius.pl
O1 - Hosts: 0.0.0.0 goredirect.party
O1 - Hosts: 0.0.0.0 graftpool.ovh
O1 - Hosts: 0.0.0.0 gramombird.com
O1 - Hosts: 0.0.0.0 greenindex.dynamic-dns.net
O1 - Hosts: 0.0.0.0 gridcash.net
O1 - Hosts: 0.0.0.0 gridiogrid.com
O1 - Hosts: 0.0.0.0 gus.host
O1 - Hosts: 0.0.0.0 gustaver.ddns.net
O1 - Hosts: 0.0.0.0 hallaert.online
O1 - Hosts: 0.0.0.0 harvest.surge.sh
O1 - Hosts: 0.0.0.0 hashforcash.us
O1 - Hosts: 0.0.0.0 hashing.win
O1 - Hosts: 0.0.0.0 hatcalter.com
O1 - Hosts: 0.0.0.0 hatevery.info
O1 - Hosts: 0.0.0.0 hegrinhar.com
O1 - Hosts: 0.0.0.0 hemnes.win
O1 - Hosts: 0.0.0.0 hhb123.tk
O1 - Hosts: 0.0.0.0 hit.gemius.pl
O1 - Hosts: 0.0.0.0 hjnbvg.ru
O1 - Hosts: 0.0.0.0 hlpidkr.ru
O1 - Hosts: 0.0.0.0 hodlers.party
O1 - Hosts: 0.0.0.0 hodling.faith
O1 - Hosts: 0.0.0.0 host.d-ns.ga
O1 - Hosts: 0.0.0.0 hostingcloud.science
O1 - Hosts: 0.0.0.0 iaheyftbsn.review
O1 - Hosts: 0.0.0.0 igrid.org
O1 - Hosts: 0.0.0.0 imhvlhaelvvbrq.ru
O1 - Hosts: 0.0.0.0 ingorob.com
O1 - Hosts: 0.0.0.0 instepstat.info
O1 - Hosts: 0.0.0.0 intersportv.com
O1 - Hosts: 0.0.0.0 irrrymucwxjl.ru
O1 - Hosts: 0.0.0.0 japveny.ru
O1 - Hosts: 0.0.0.0 jlzebszkilcz.ru
O1 - Hosts: 0.0.0.0 joyreactor.cc
O1 - Hosts: 0.0.0.0 jqcdn.download
O1 - Hosts: 0.0.0.0 jquery-cdn.download
O1 - Hosts: 0.0.0.0 jroqvbvw.info
O1 - Hosts: 0.0.0.0 js.ftp0118.info
O1 - Hosts: 0.0.0.0 jsccnn.com
O1 - Hosts: 0.0.0.0 jscdndel.com
O1 - Hosts: 0.0.0.0 jsecoin.com
O1 - Hosts: 0.0.0.0 jshosting.bid
O1 - Hosts: 0.0.0.0 jssdk.beetv.net
O1 - Hosts: 0.0.0.0 juststatic.info
O1 - Hosts: 0.0.0.0 jwduahujge.ru
O1 - Hosts: 0.0.0.0 jyhfuqoh.info
O1 - Hosts: 0.0.0.0 kalipasindra.online
O1 - Hosts: 0.0.0.0 kdmkauchahynhrs.ru
O1 - Hosts: 0.0.0.0 kdowqlpt.info
O1 - Hosts: 0.0.0.0 kedtise.com
O1 - Hosts: 0.0.0.0 kickass.cd
O1 - Hosts: 0.0.0.0 kinohabr.net
O1 - Hosts: 0.0.0.0 kinoprofi.org
O1 - Hosts: 0.0.0.0 kissdoujin.com
O1 - Hosts: 0.0.0.0 kisshentai.net
O1 - Hosts: 0.0.0.0 kiwifarms.net
O1 - Hosts: 0.0.0.0 kjli.fi
O1 - Hosts: 0.0.0.0 ksimdw.ru
O1 - Hosts: 0.0.0.0 l33tsite.info
O1 - Hosts: 0.0.0.0 lambdafoobar.de
O1 - Hosts: 0.0.0.0 ledhenone.com
O1 - Hosts: 0.0.0.0 ledinund.com
O1 - Hosts: 0.0.0.0 lewd.ninja
O1 - Hosts: 0.0.0.0 listat.biz
O1 - Hosts: 0.0.0.0 lmodr.biz
O1 - Hosts: 0.0.0.0 losital.ru
O1 - Hosts: 0.0.0.0 ltstyov.ru
O1 - Hosts: 0.0.0.0 m1.streaming.estream.to
O1 - Hosts: 0.0.0.0 m2.streaming.estream.to
O1 - Hosts: 0.0.0.0 ma.herphemiste.com
O1 - Hosts: 0.0.0.0 machieved.com
O1 - Hosts: 0.0.0.0 makerstat.info
O1 - Hosts: 0.0.0.0 marcycoin.org
O1 - Hosts: 0.0.0.0 mas-onjs.github.io
O1 - Hosts: 0.0.0.0 mataharirama.xyz
O1 - Hosts: 0.0.0.0 mebablo.com
O1 - Hosts: 0.0.0.0 mepirtedic.com
O1 - Hosts: 0.0.0.0 mi-de-ner-nis3.info
O1 - Hosts: 0.0.0.0 mine.nahnoji.cz
O1 - Hosts: 0.0.0.0 minecrunch.co
O1 - Hosts: 0.0.0.0 minemytraffic.com
O1 - Hosts: 0.0.0.0 miner.pr0gramm.com
O1 - Hosts: 0.0.0.0 minercry.pt
O1 - Hosts: 0.0.0.0 minero.cc
O1 - Hosts: 0.0.0.0 minero.pw
O1 - Hosts: 0.0.0.0 minero-proxy-01.now.sh
O1 - Hosts: 0.0.0.0 minero-proxy-02.now.sh
O1 - Hosts: 0.0.0.0 minero-proxy-03.now.sh
O1 - Hosts: 0.0.0.0 minescripts.info
O1 - Hosts: 0.0.0.0 minexmr.stream
O1 - Hosts: 0.0.0.0 minr.pw
O1 - Hosts: 0.0.0.0 mollnia.com
O1 - Hosts: 0.0.0.0 monerise.com
O1 - Hosts: 0.0.0.0 monero-miner.com
O1 - Hosts: 0.0.0.0 monerominer.rocks
O1 - Hosts: 0.0.0.0 monitoringservice.co
O1 - Hosts: 0.0.0.0 monkeyminer.net
O1 - Hosts: 0.0.0.0 moonify.io
O1 - Hosts: 0.0.0.0 moonsade.com
O1 - Hosts: 0.0.0.0 morningdigit.com
O1 - Hosts: 0.0.0.0 msg-2.me
O1 - Hosts: 0.0.0.0 mutuza.win
O1 - Hosts: 0.0.0.0 mxcdn1.now.sh
O1 - Hosts: 0.0.0.0 mxcdn2.now.sh
O1 - Hosts: 0.0.0.0 my-deltaplan.github.io
O1 - Hosts: 0.0.0.0 my-rigs.com
O1 - Hosts: 0.0.0.0 nablabee.com
O1 - Hosts: 0.0.0.0 najsiejfnc.win
O1 - Hosts: 0.0.0.0 nametraff.com
O1 - Hosts: 0.0.0.0 nddmcconmqsy.ru
O1 - Hosts: 0.0.0.0 nebabrop.com
O1 - Hosts: 0.0.0.0 nerdorium.org
O1 - Hosts: 0.0.0.0 nerohut.com
O1 - Hosts: 0.0.0.0 never.ovh
O1 - Hosts: 0.0.0.0 nextbdom.ru
O1 - Hosts: 0.0.0.0 nexttime.ovh
O1 - Hosts: 0.0.0.0 nimiqtest.net
O1 - Hosts: 0.0.0.0 ningtoldrop.ru
O1 - Hosts: 0.0.0.0 noblock.pro
O1 - Hosts: 0.0.0.0 norespar.ru
O1 - Hosts: 0.0.0.0 npcdn1.now.sh
O1 - Hosts: 0.0.0.0 nullrefexcep.com
O1 - Hosts: 0.0.0.0 nunu-001.now.sh
O1 - Hosts: 0.0.0.0 ogondkskyahxa.ru
O1 - Hosts: 0.0.0.0 oinkinns.tk
O1 - Hosts: 0.0.0.0 okexysylgzo.ru
O1 - Hosts: 0.0.0.0 oload.info
O1 - Hosts: 0.0.0.0 openkatalog.com
O1 - Hosts: 0.0.0.0 p1.assetscdn.stream
O1 - Hosts: 0.0.0.0 p2.assetscdn.stream
O1 - Hosts: 0.0.0.0 p3.assetscdn.stream
O1 - Hosts: 0.0.0.0 pan.whathyx.com
O1 - Hosts: 0.0.0.0 panelsave.com
O1 - Hosts: 0.0.0.0 papoto.com
O1 - Hosts: 0.0.0.0 party-nngvitbizn.now.sh
O1 - Hosts: 0.0.0.0 party-vqgdyvoycc.now.sh
O1 - Hosts: 0.0.0.0 pazl1.ru
O1 - Hosts: 0.0.0.0 pcejuyhjucmkiny.ru
O1 - Hosts: 0.0.0.0 pdheuryopd.loan
O1 - Hosts: 0.0.0.0 pearno.com
O1 - Hosts: 0.0.0.0 pertholin.com
O1 - Hosts: 0.0.0.0 piti.bplaced.net
O1 - Hosts: 0.0.0.0 pizz-tuna.github.io
O1 - Hosts: 0.0.0.0 play.site.flashx.cc
O1 - Hosts: 0.0.0.0 play.vb.wearesaudis.net
O1 - Hosts: 0.0.0.0 play.video.estream.nu
O1 - Hosts: 0.0.0.0 playerassets.info
O1 - Hosts: 0.0.0.0 povw1deo.com
O1 - Hosts: 0.0.0.0 powvideo.net
O1 - Hosts: 0.0.0.0 ppoi.org
O1 - Hosts: 0.0.0.0 premiumstats.xyz
O1 - Hosts: 0.0.0.0 projectpoi.com
O1 - Hosts: 0.0.0.0 punchsub.net
O1 - Hosts: 0.0.0.0 pzoifaum.info
O1 - Hosts: 0.0.0.0 questionfly.com
O1 - Hosts: 0.0.0.0 rapidvideo.com
O1 - Hosts: 0.0.0.0 rbkshort.info
O1 - Hosts: 0.0.0.0 reasedoper.pw
O1 - Hosts: 0.0.0.0 reauthenticator.com
O1 - Hosts: 0.0.0.0 refresh-js.bitbucket.io
O1 - Hosts: 0.0.0.0 refreshnerer27.info
O1 - Hosts: 0.0.0.0 refreshnerer27rb.info
O1 - Hosts: 0.0.0.0 refunevent.com
O1 - Hosts: 0.0.0.0 rencohep.com
O1 - Hosts: 0.0.0.0 renhertfo.com
O1 - Hosts: 0.0.0.0 retadint.com
O1 - Hosts: 0.0.0.0 rineventrec.com
O1 - Hosts: 0.0.0.0 rintindown.com
O1 - Hosts: 0.0.0.0 rintinwa.com
O1 - Hosts: 0.0.0.0 rmawm7mw.top
O1 - Hosts: 0.0.0.0 rocks.io
O1 - Hosts: 0.0.0.0 ron.si
O1 - Hosts: 0.0.0.0 rove.cl
O1 - Hosts: 0.0.0.0 rowherthat.ru
O1 - Hosts: 0.0.0.0 s1.vidtod.me
O1 - Hosts: 0.0.0.0 s2.vidtod.me
O1 - Hosts: 0.0.0.0 s3.vidtod.me
O1 - Hosts: 0.0.0.0 safelinkconverter.com
O1 - Hosts: 0.0.0.0 salamaleyum.com
O1 - Hosts: 0.0.0.0 scaleway.ovh
O1 - Hosts: 0.0.0.0 sen-to-zdrowie.ml
O1 - Hosts: 0.0.0.0 serie-vostfr.com
O1 - Hosts: 0.0.0.0 serv1swork.com
O1 - Hosts: 0.0.0.0 sharing-is-caring.info
O1 - Hosts: 0.0.0.0 shrink-service.it
O1 - Hosts: 0.0.0.0 sickrage.ca
O1 - Hosts: 0.0.0.0 sighash.info
O1 - Hosts: 0.0.0.0 silimbompom.com
O1 - Hosts: 0.0.0.0 skencituer.com
O1 - Hosts: 0.0.0.0 sleazyneasy.com
O1 - Hosts: 0.0.0.0 smartoffer.site
O1 - Hosts: 0.0.0.0 snahome.com
O1 - Hosts: 0.0.0.0 sparechange.io
O1 - Hosts: 0.0.0.0 sptlkiyjsglayc.ru
O1 - Hosts: 0.0.0.0 stati.bid
O1 - Hosts: 0.0.0.0 stati.in
O1 - Hosts: 0.0.0.0 static-cnt.bid
O1 - Hosts: 0.0.0.0 staticsfs.host
O1 - Hosts: 0.0.0.0 statistic.date
O1 - Hosts: 0.0.0.0 stats.infogenservice.com
O1 - Hosts: 0.0.0.0 stone.cryptaloot.pro
O1 - Hosts: 0.0.0.0 stone.directprimal.com
O1 - Hosts: 0.0.0.0 stone.webmine.pro
O1 - Hosts: 0.0.0.0 str1kee.com
O1 - Hosts: 0.0.0.0 streamplay.me
O1 - Hosts: 0.0.0.0 sunhd.info
O1 - Hosts: 0.0.0.0 swiftmining.win
O1 - Hosts: 0.0.0.0 sxcdn02.now.sh
O1 - Hosts: 0.0.0.0 sxcdn03.now.sh
O1 - Hosts: 0.0.0.0 sxcdn04.now.sh
O1 - Hosts: 0.0.0.0 sxcdn06.now.sh
O1 - Hosts: 0.0.0.0 synconnector.com
O1 - Hosts: 0.0.0.0 techhome-js.github.io
O1 - Hosts: 0.0.0.0 teramill.com
O1 - Hosts: 0.0.0.0 terethat.ru
O1 - Hosts: 0.0.0.0 tgtvbngp.ru
O1 - Hosts: 0.0.0.0 thathislitt.ru
O1 - Hosts: 0.0.0.0 thatresha.com
O1 - Hosts: 0.0.0.0 thecriptonews.us
O1 - Hosts: 0.0.0.0 thelifeisbinary.ddns.net
O1 - Hosts: 0.0.0.0 thelifeisbinary.netlify.com
O1 - Hosts: 0.0.0.0 thersprens.com
O1 - Hosts: 0.0.0.0 toftofcal.com
O1 - Hosts: 0.0.0.0 tokyodrift.ga
O1 - Hosts: 0.0.0.0 torrent.pw
O1 - Hosts: 0.0.0.0 traffic.tc-clicks.com
O1 - Hosts: 0.0.0.0 traffic-gate-service.info
O1 - Hosts: 0.0.0.0 traffic-info-service.info
O1 - Hosts: 0.0.0.0 traffic-optical-service.info
O1 - Hosts: 0.0.0.0 traffic-service.info
O1 - Hosts: 0.0.0.0 traffic-tech-service.info
O1 - Hosts: 0.0.0.0 tubetitties.com
O1 - Hosts: 0.0.0.0 tulip18.com
O1 - Hosts: 0.0.0.0 turnsocial.com
O1 - Hosts: 0.0.0.0 turnsocial.now.sh
O1 - Hosts: 0.0.0.0 ugmfvqsu.ru
O1 - Hosts: 0.0.0.0 ulnawoyyzbljc.ru
O1 - Hosts: 0.0.0.0 ultra-cdn.pl
O1 - Hosts: 0.0.0.0 unrummaged.com
O1 - Hosts: 0.0.0.0 uoldid.ru
O1 - Hosts: 0.0.0.0 update-your-pc.info
O1 - Hosts: 0.0.0.0 upgraderservices.cf
O1 - Hosts: 0.0.0.0 vcfs6ip5h6.bid
O1 - Hosts: 0.0.0.0 veritrol.com
O1 - Hosts: 0.0.0.0 verresof.com
O1 - Hosts: 0.0.0.0 video.streaming.estream.to
O1 - Hosts: 0.0.0.0 videoplayer2.xyz
O1 - Hosts: 0.0.0.0 vidfile.net
O1 - Hosts: 0.0.0.0 vidoza.net
O1 - Hosts: 0.0.0.0 vidzi.tv
O1 - Hosts: 0.0.0.0 vkcdnservice.appspot.com
O1 - Hosts: 0.0.0.0 voumxy.ru
O1 - Hosts: 0.0.0.0 vuryua.ru
O1 - Hosts: 0.0.0.0 vuuwd.com
O1 - Hosts: 0.0.0.0 vzhjnorkudcxbiy.com
O1 - Hosts: 0.0.0.0 vzzexalcirfgrf.ru
O1 - Hosts: 0.0.0.0 wbmwss.beetv.net
O1 - Hosts: 0.0.0.0 web.dle-news.pw
O1 - Hosts: 0.0.0.0 webassembly.stream
O1 - Hosts: 0.0.0.0 webmine.cz
O1 - Hosts: 0.0.0.0 webmine.pro
O1 - Hosts: 0.0.0.0 webminepool.com
O1 - Hosts: 0.0.0.0 webminepool.tk
O1 - Hosts: 0.0.0.0 webminerpool.com
O1 - Hosts: 0.0.0.0 webmining.co
O1 - Hosts: 0.0.0.0 webwidgetz.duckdns.org
O1 - Hosts: 0.0.0.0 whysoserius.club
O1 - Hosts: 0.0.0.0 wifi-panel.com
O1 - Hosts: 0.0.0.0 wildianing.ru
O1 - Hosts: 0.0.0.0 wilf.cn
O1 - Hosts: 0.0.0.0 witthethim.com
O1 - Hosts: 0.0.0.0 wmemsnhgldd.ru
O1 - Hosts: 0.0.0.0 wmtech.website
O1 - Hosts: 0.0.0.0 wnmyerzbjhu.ru
O1 - Hosts: 0.0.0.0 worker.salon.com
O1 - Hosts: 0.0.0.0 wp-monero-miner.de
O1 - Hosts: 0.0.0.0 wqgkainysj.ru
O1 - Hosts: 0.0.0.0 wronpeci.com
O1 - Hosts: 0.0.0.0 wrxgandsfcz.ru
O1 - Hosts: 0.0.0.0 ws01cn.streamplay.to
O1 - Hosts: 0.0.0.0 ws02.crypto-loot.com
O1 - Hosts: 0.0.0.0 ws02cn.streamplay.to
O1 - Hosts: 0.0.0.0 ws03cn.streamplay.to
O1 - Hosts: 0.0.0.0 www.610660288068983.update-your-pc.info
O1 - Hosts: 0.0.0.0 www.640906598832872.update-your-pc.info
O1 - Hosts: 0.0.0.0 www.assetscdn.stream
O1 - Hosts: 0.0.0.0 xbasfbno.info
O1 - Hosts: 0.0.0.0 xgefmxd.ru
O1 - Hosts: 0.0.0.0 xmg.cool
O1 - Hosts: 0.0.0.0 xmr.cool
O1 - Hosts: 0.0.0.0 xmr.omine.org
O1 - Hosts: 0.0.0.0 xmrminingproxy.com
O1 - Hosts: 0.0.0.0 xmrmsft.com
O1 - Hosts: 0.0.0.0 xssrmimmnq.ru
O1 - Hosts: 0.0.0.0 xvideosharing.site
O1 - Hosts: 0.0.0.0 yoaabgvkm.ru
O1 - Hosts: 0.0.0.0 yourporn.sexy
O1 - Hosts: 0.0.0.0 yqaywudifu.date
O1 - Hosts: 0.0.0.0 zavzlen.ru
O1 - Hosts: 0.0.0.0 zivbxion.ru
O1 - Hosts: 0.0.0.0 zlx.com.br
O1 - Hosts: 0.0.0.0 zndaowjdnf.stream
O1 - Hosts: 0.0.0.0 zona.video
O1 - Hosts: 0.0.0.0 zzqhsrg.ru
O1 - Hosts: 0.0.0.0 0123movies.com
O1 - Hosts: 0.0.0.0 11bet.com
O1 - Hosts: 0.0.0.0 12kotov.ru
O1 - Hosts: 0.0.0.0 1406588359.rsc.cdn77.org
O1 - Hosts: 0.0.0.0 1dnscontrol.com
O1 - Hosts: 0.0.0.0 360installer.com
O1 - Hosts: 0.0.0.0 4cj5qu70.top
O1 - Hosts: 0.0.0.0 77.mycfg.site
O1 - Hosts: 0.0.0.0 78325.alexsoff.com
O1 - Hosts: 0.0.0.0 88796.alexsoff.com
O1 - Hosts: 0.0.0.0 addons-chrome.com
O1 - Hosts: 0.0.0.0 adf.ly
O1 - Hosts: 0.0.0.0 adsrvr.org
O1 - Hosts: 0.0.0.0 adsymptotic.com
O1 - Hosts: 0.0.0.0 adturtle.biz
O1 - Hosts: 0.0.0.0 adult.yourblocksite.com
O1 - Hosts: 0.0.0.0 advertising.com
O1 - Hosts: 0.0.0.0 advmaker.su
O1 - Hosts: 0.0.0.0 agkn.com
O1 - Hosts: 0.0.0.0 akisho.ru
O1 - Hosts: 0.0.0.0 alexsoff.com
O1 - Hosts: 0.0.0.0 allowcontent.site
O1 - Hosts: 0.0.0.0 allsthe.net
O1 - Hosts: 0.0.0.0 alphashoppers.com
O1 - Hosts: 0.0.0.0 altocloudmedia.com
O1 - Hosts: 0.0.0.0 am15.net
O1 - Hosts: 0.0.0.0 amtomil.ru
O1 - Hosts: 0.0.0.0 andtired.info
O1 - Hosts: 0.0.0.0 anicesicerom.com
O1 - Hosts: 0.0.0.0 appchucklegift.com
O1 - Hosts: 0.0.0.0 approvergine.info
O1 - Hosts: 0.0.0.0 apytrc.com
O1 - Hosts: 0.0.0.0 aqua1man.net
O1 - Hosts: 0.0.0.0 arrhow.xyz
O1 - Hosts: 0.0.0.0 artolpo.ru
O1 - Hosts: 0.0.0.0 as.eu.angsrvr.com
O1 - Hosts: 0.0.0.0 asedownloadgate.com
O1 - Hosts: 0.0.0.0 asq.r77vh0.pw
O1 - Hosts: 0.0.0.0 atajitos.com
O1 - Hosts: 0.0.0.0 atwola.com
O1 - Hosts: 0.0.0.0 backupcdn.com
O1 - Hosts: 0.0.0.0 baixando.esy.es
O1 - Hosts: 0.0.0.0 bam.nr-data.net
O1 - Hosts: 0.0.0.0 bap-34.com
O1 - Hosts: 0.0.0.0 barrowsauer.bid
O1 - Hosts: 0.0.0.0 baymaleti.net
O1 - Hosts: 0.0.0.0 bergsilva-linux.blogspot.com
O1 - Hosts: 0.0.0.0 bestabid.com
O1 - Hosts: 0.0.0.0 bestadbid.com
O1 - Hosts: 0.0.0.0 bestapps4ever161.download
O1 - Hosts: 0.0.0.0 bestmaps.club
O1 - Hosts: 0.0.0.0 bet-booom.ru
O1 - Hosts: 0.0.0.0 bfmio.com
O1 - Hosts: 0.0.0.0 binomo.com
O1 - Hosts: 0.0.0.0 blastnotificationx.com
O1 - Hosts: 0.0.0.0 blog-smile.com
O1 - Hosts: 0.0.0.0 bluekai.com
O1 - Hosts: 0.0.0.0 bonanzafortune.men
O1 - Hosts: 0.0.0.0 botraferts.ru
O1 - Hosts: 0.0.0.0 boudja.com
O1 - Hosts: 0.0.0.0 browser-install.ru
O1 - Hosts: 0.0.0.0 bundlessafevault.com
O1 - Hosts: 0.0.0.0 butcaketforthen.com
O1 - Hosts: 0.0.0.0 buzzrin.de
O1 - Hosts: 0.0.0.0 byteover.org
O1 - Hosts: 0.0.0.0 bywinners.men
O1 - Hosts: 0.0.0.0 callfor.info
O1 - Hosts: 0.0.0.0 carettuz.info
O1 - Hosts: 0.0.0.0 cbbgdep.biz
O1 - Hosts: 0.0.0.0 cdn.baymaleti.net
O1 - Hosts: 0.0.0.0 cdn.filestackcontent.com
O1 - Hosts: 0.0.0.0 cdn.main-server.ooo
O1 - Hosts: 0.0.0.0 cdn.pricing.space
O1 - Hosts: 0.0.0.0 cdn.smartupdflash.bid
O1 - Hosts: 0.0.0.0 cdndepot.com
O1 - Hosts: 0.0.0.0 cdnquest.com
O1 - Hosts: 0.0.0.0 cd-sec.com
O1 - Hosts: 0.0.0.0 ce.lijit.com
O1 - Hosts: 0.0.0.0 ceesty.com
O1 - Hosts: 0.0.0.0 celebritytrends.tv
O1 - Hosts: 0.0.0.0 cer.grlley.com
O1 - Hosts: 0.0.0.0 champlaintechnology.com
O1 - Hosts: 0.0.0.0 cheatv.ru
O1 - Hosts: 0.0.0.0 checkitpls.info
O1 - Hosts: 0.0.0.0 chromesearch.win
O1 - Hosts: 0.0.0.0 cifcourse.info
O1 - Hosts: 0.0.0.0 clapflab.ru
O1 - Hosts: 0.0.0.0 class2deal.com
O1 - Hosts: 0.0.0.0 classelectric.ru
O1 - Hosts: 0.0.0.0 clearload.bid
O1 - Hosts: 0.0.0.0 click-now-on.me
O1 - Hosts: 0.0.0.0 clkmein.com
O1 - Hosts: 0.0.0.0 cllkme.com
O1 - Hosts: 0.0.0.0 cobalten.com
O1 - Hosts: 0.0.0.0 coin-cube.com
O1 - Hosts: 0.0.0.0 company-target.com
O1 - Hosts: 0.0.0.0 comproliverton.pro
O1 - Hosts: 0.0.0.0 contentstats.info
O1 - Hosts: 0.0.0.0 corneey.com
O1 - Hosts: 0.0.0.0 corulu.com
O1 - Hosts: 0.0.0.0 count.b12.fun
O1 - Hosts: 0.0.0.0 coupplayoffgame.com
O1 - Hosts: 0.0.0.0 cprmatix.com
O1 - Hosts: 0.0.0.0 creofive.com
O1 - Hosts: 0.0.0.0 crossdesignhouse.com
O1 - Hosts: 0.0.0.0 crtmatix.com
O1 - Hosts: 0.0.0.0 cr-white.net
O1 - Hosts: 0.0.0.0 cstatics.net
O1 - Hosts: 0.0.0.0 cushionneck.bid
O1 - Hosts: 0.0.0.0 d.adroll.com
O1 - Hosts: 0.0.0.0 d2buh1bf1g584w.cloudfront.net
O1 - Hosts: 0.0.0.0 d3jx96othz2l8y.cloudfront.net
O1 - Hosts: 0.0.0.0 dd.dbutf.club
O1 - Hosts: 0.0.0.0 deliverydlcenter.com
O1 - Hosts: 0.0.0.0 deloton.com
O1 - Hosts: 0.0.0.0 de-nis-ner-mi-5.info
O1 - Hosts: 0.0.0.0 dentially.info
O1 - Hosts: 0.0.0.0 devground.info
O1 - Hosts: 0.0.0.0 di1stero.com
O1 - Hosts: 0.0.0.0 digncrags.com
O1 - Hosts: 0.0.0.0 dinkek.xyz
O1 - Hosts: 0.0.0.0 directadvert.ru
O1 - Hosts: 0.0.0.0 directdownloader.com
O1 - Hosts: 0.0.0.0 distero.com
O1 - Hosts: 0.0.0.0 documentsafeinfo.com
O1 - Hosts: 0.0.0.0 dolohen.com
O1 - Hosts: 0.0.0.0 done.witchcraftcash.com
O1 - Hosts: 0.0.0.0 down.d12.fun
O1 - Hosts: 0.0.0.0 down.dollar2018.com
O1 - Hosts: 0.0.0.0 download.driversupport.com
O1 - Hosts: 0.0.0.0 downloadadmin.com
O1 - Hosts: 0.0.0.0 downloadscentralbundles.com
O1 - Hosts: 0.0.0.0 dp.fastandcoolest.com
O1 - Hosts: 0.0.0.0 dreammy.info
O1 - Hosts: 0.0.0.0 drenisam.net
O1 - Hosts: 0.0.0.0 driversupport.com
O1 - Hosts: 0.0.0.0 duba.com
O1 - Hosts: 0.0.0.0 efrodom.ru
O1 - Hosts: 0.0.0.0 elhoumaupload.com
O1 - Hosts: 0.0.0.0 elisecorp.com
O1 - Hosts: 0.0.0.0 elustat.com
O1 - Hosts: 0.0.0.0 empiralostwinc.com
O1 - Hosts: 0.0.0.0 empiralostwinc.org
O1 - Hosts: 0.0.0.0 en-0-com.com
O1 - Hosts: 0.0.0.0 end-frame.net
O1 - Hosts: 0.0.0.0 eryseefor.info
O1 - Hosts: 0.0.0.0 exelator.com
O1 - Hosts: 0.0.0.0 exloland.info
O1 - Hosts: 0.0.0.0 exosrv.com
O1 - Hosts: 0.0.0.0 ext.guru
O1 - Hosts: 0.0.0.0 externalbyte.net
O1 - Hosts: 0.0.0.0 faremler.com
O1 - Hosts: 0.0.0.0 fastcanary.com
O1 - Hosts: 0.0.0.0 fastdataxcube.info
O1 - Hosts: 0.0.0.0 fastsamsungus.com
O1 - Hosts: 0.0.0.0 feed.exssmith.com
O1 - Hosts: 0.0.0.0 festyy.com
O1 - Hosts: 0.0.0.0 firewall-gateway.com
O1 - Hosts: 0.0.0.0 firrectly.top
O1 - Hosts: 0.0.0.0 floorceil.net
O1 - Hosts: 0.0.0.0 flterapibe.ru
O1 - Hosts: 0.0.0.0 forfunnyonly.com
O1 - Hosts: 0.0.0.0 freamares.com
O1 - Hosts: 0.0.0.0 freshnerer.info
O1 - Hosts: 0.0.0.0 freshnerer2h.info
O1 - Hosts: 0.0.0.0 freshnerererer.info
O1 - Hosts: 0.0.0.0 freshnererererreboot.info
O1 - Hosts: 0.0.0.0 freshrefreshnerer145.info
O1 - Hosts: 0.0.0.0 freshrefreshnerer145rb.info
O1 - Hosts: 0.0.0.0 freshrefreshnerer184.info
O1 - Hosts: 0.0.0.0 freshrefreshnerer184rb.info
O1 - Hosts: 0.0.0.0 freshrefreshnerer225.info
O1 - Hosts: 0.0.0.0 freshrefreshnerer225rb.info
O1 - Hosts: 0.0.0.0 freshrefreshnerer24.info
O1 - Hosts: 0.0.0.0 freshrefreshnerer24rb.info
O1 - Hosts: 0.0.0.0 freshy.com
O1 - Hosts: 0.0.0.0 fs9mail.ru
O1 - Hosts: 0.0.0.0 ftp0118.info
O1 - Hosts: 0.0.0.0 gake.gdn
O1 - Hosts: 0.0.0.0 gale-cool.gdn
O1 - Hosts: 0.0.0.0 gamblingluck.net
O1 - Hosts: 0.0.0.0 gameorplay.info
O1 - Hosts: 0.0.0.0 gdcbghvjyqy7jclk.onion
O1 - Hosts: 0.0.0.0 gealdot.com
O1 - Hosts: 0.0.0.0 gestyy.com
O1 - Hosts: 0.0.0.0 get-install.online
O1 - Hosts: 0.0.0.0 gitlabor.info
O1 - Hosts: 0.0.0.0 googleprovider.ru
O1 - Hosts: 0.0.0.0 googletagmanage.com
O1 - Hosts: 0.0.0.0 gooodmedia.info
O1 - Hosts: 0.0.0.0 greatene.com
O1 - Hosts: 0.0.0.0 grevose.com
O1 - Hosts: 0.0.0.0 grey.erne.co
O1 - Hosts: 0.0.0.0 growcommer.com
O1 - Hosts: 0.0.0.0 growingfood.info
O1 - Hosts: 0.0.0.0 guardname.net
O1 - Hosts: 0.0.0.0 hao.169x.cn
O1 - Hosts: 0.0.0.0 hao123.com
O1 - Hosts: 0.0.0.0 haphetititletleres.club
O1 - Hosts: 0.0.0.0 hemailaccessonline.com
O1 - Hosts: 0.0.0.0 highstatic.net
O1 - Hosts: 0.0.0.0 hitechnovation.com
O1 - Hosts: 0.0.0.0 hlatomer.net
O1 - Hosts: 0.0.0.0 hmyutilitybox.co
O1 - Hosts: 0.0.0.0 hompatraflim.ru
O1 - Hosts: 0.0.0.0 hotivit.net
O1 - Hosts: 0.0.0.0 ic-dc.bestapplicationgift.com
O1 - Hosts: 0.0.0.0 iftmthrlab.ru
O1 - Hosts: 0.0.0.0 ilikestat.com
O1 - Hosts: 0.0.0.0 ilowcost.ru
O1 - Hosts: 0.0.0.0 imthevood.com
O1 - Hosts: 0.0.0.0 indexstat.info
O1 - Hosts: 0.0.0.0 info.7h4uk.com
O1 - Hosts: 0.0.0.0 installeranalytics.com
O1 - Hosts: 0.0.0.0 internetquickaccess.com
O1 - Hosts: 0.0.0.0 inthemel.info
O1 - Hosts: 0.0.0.0 iola.me
O1 - Hosts: 0.0.0.0 isystemhealer.net
O1 - Hosts: 0.0.0.0 iyfnzgb.com
O1 - Hosts: 0.0.0.0 jajajapa.com
O1 - Hosts: 0.0.0.0 jeopath.club
O1 - Hosts: 0.0.0.0 jiiilj.com
O1 - Hosts: 0.0.0.0 jikert.com
O1 - Hosts: 0.0.0.0 js.ftp0930.host
O1 - Hosts: 0.0.0.0 js.mykings.top
O1 - Hosts: 0.0.0.0 jsc.adskeeper.co.uk
O1 - Hosts: 0.0.0.0 juorange.online
O1 - Hosts: 0.0.0.0 justasowrd.info
O1 - Hosts: 0.0.0.0 kaidandll.com
O1 - Hosts: 0.0.0.0 kiabetaproxy.com
O1 - Hosts: 0.0.0.0 kingminer.club
O1 - Hosts: 0.0.0.0 kolnewsupdate.info
O1 - Hosts: 0.0.0.0 kotrafer.ru
O1 - Hosts: 0.0.0.0 krxd.net
O1 - Hosts: 0.0.0.0 laborates.com
O1 - Hosts: 0.0.0.0 ladomainadeserver.com
O1 - Hosts: 0.0.0.0 landabcgghtraffghandr.com
O1 - Hosts: 0.0.0.0 laserveradedomaina.com
O1 - Hosts: 0.0.0.0 launchpage.org
O1 - Hosts: 0.0.0.0 leftstate.info
O1 - Hosts: 0.0.0.0 letrebone.com
O1 - Hosts: 0.0.0.0 letsupdateourdomain.com
O1 - Hosts: 0.0.0.0 lg-static.com
O1 - Hosts: 0.0.0.0 likestats.info
O1 - Hosts: 0.0.0.0 likingyetsnarl.com
O1 - Hosts: 0.0.0.0 linkmyc.com
O1 - Hosts: 0.0.0.0 linkonclick.com
O1 - Hosts: 0.0.0.0 linkshrink.net
O1 - Hosts: 0.0.0.0 live-4gup.com
O1 - Hosts: 0.0.0.0 livestreames.com
O1 - Hosts: 0.0.0.0 lkqd.net
O1 - Hosts: 0.0.0.0 loadingdata.site
O1 - Hosts: 0.0.0.0 localtask.bid
O1 - Hosts: 0.0.0.0 lookvision.info
O1 - Hosts: 0.0.0.0 lowstan.info
O1 - Hosts: 0.0.0.0 lucky-gambler.net
O1 - Hosts: 0.0.0.0 luckystat.info
O1 - Hosts: 0.0.0.0 lurpclubs.net
O1 - Hosts: 0.0.0.0 luxurygamebonus.com
O1 - Hosts: 0.0.0.0 madmax.utyuytjn.com
O1 - Hosts: 0.0.0.0 maketo.info
O1 - Hosts: 0.0.0.0 masflabiet.ru
O1 - Hosts: 0.0.0.0 matchthrill.bid
O1 - Hosts: 0.0.0.0 medi8.genieesspv.jp
O1 - Hosts: 0.0.0.0 medianewpage.com
O1 - Hosts: 0.0.0.0 metrika.lookvision.info
O1 - Hosts: 0.0.0.0 mg.mgid.com
O1 - Hosts: 0.0.0.0 mi-ner-nis-de-6.info
O1 - Hosts: 0.0.0.0 mobnootiffy.com
O1 - Hosts: 0.0.0.0 mod-blog.com
O1 - Hosts: 0.0.0.0 money-slots.net
O1 - Hosts: 0.0.0.0 moneywinners.net
O1 - Hosts: 0.0.0.0 monopeets.com
O1 - Hosts: 0.0.0.0 mpxdomain.com
O1 - Hosts: 0.0.0.0 mrbasic.com
O1 - Hosts: 0.0.0.0 mxpdomain.com
O1 - Hosts: 0.0.0.0 mybestmv.com
O1 - Hosts: 0.0.0.0 mypcbackup.com
O1 - Hosts: 0.0.0.0 mypromooffer.com
O1 - Hosts: 0.0.0.0 myrtmark.net
O1 - Hosts: 0.0.0.0 mysking.info
O1 - Hosts: 0.0.0.0 myspservices.com
O1 - Hosts: 0.0.0.0 n-cdn.areyouahuman.com
O1 - Hosts: 0.0.0.0 neloblosigany.info
O1 - Hosts: 0.0.0.0 ner-de-mi-nis-6.info
O1 - Hosts: 0.0.0.0 netoffersonline.info
O1 - Hosts: 0.0.0.0 new-refreshproxy-stuff.info
O1 - Hosts: 0.0.0.0 newrelic.com
O1 - Hosts: 0.0.0.0 newscommer.com
O1 - Hosts: 0.0.0.0 newtabtv.com
O1 - Hosts: 0.0.0.0 newtabtvsearch.com
O1 - Hosts: 0.0.0.0 nextoptim.com
O1 - Hosts: 0.0.0.0 nomoreransom.coin
O1 - Hosts: 0.0.0.0 nontrafert.ru
O1 - Hosts: 0.0.0.0 notatolol2.com
O1 - Hosts: 0.0.0.0 notifyday.com
O1 - Hosts: 0.0.0.0 numbersionocego.info
O1 - Hosts: 0.0.0.0 nxctrk.com
O1 - Hosts: 0.0.0.0 oclasrv.com
O1 - Hosts: 0.0.0.0 oleobet.com
O1 - Hosts: 0.0.0.0 omicroncetipro.com
O1 - Hosts: 0.0.0.0 onclasrv.com
O1 - Hosts: 0.0.0.0 onclkds.com
O1 - Hosts: 0.0.0.0 online.io
O1 - Hosts: 0.0.0.0 onlineappupdater.com
O1 - Hosts: 0.0.0.0 oss-ad.securestudies.com
O1 - Hosts: 0.0.0.0 ostrafflaba.ru
O1 - Hosts: 0.0.0.0 otzo.com
O1 - Hosts: 0.0.0.0 ouo.io
O1 - Hosts: 0.0.0.0 pageanalytics.space
O1 - Hosts: 0.0.0.0 paradiskus.com
O1 - Hosts: 0.0.0.0 parimatchgoal7.com
O1 - Hosts: 0.0.0.0 payae8moon9.com
O1 - Hosts: 0.0.0.0 pcopysy.ru
O1 - Hosts: 0.0.0.0 perfectmoneyland.com
O1 - Hosts: 0.0.0.0 phfndpfp.ru
O1 - Hosts: 0.0.0.0 piet2eix3l.com
O1 - Hosts: 0.0.0.0 pine-kko.com
O1 - Hosts: 0.0.0.0 pipeschannels.com
O1 - Hosts: 0.0.0.0 piroga.space
O1 - Hosts: 0.0.0.0 play.net-ay99.stream
O1 - Hosts: 0.0.0.0 playgroundcable.bid
O1 - Hosts: 0.0.0.0 plsppushme.com
O1 - Hosts: 0.0.0.0 popads.net
O1 - Hosts: 0.0.0.0 powerclif.info
O1 - Hosts: 0.0.0.0 powerdry.info
O1 - Hosts: 0.0.0.0 powerstring.bid
O1 - Hosts: 0.0.0.0 premiumse.info
O1 - Hosts: 0.0.0.0 printscreens.info
O1 - Hosts: 0.0.0.0 prizemediayou.com
O1 - Hosts: 0.0.0.0 proxynator.info
O1 - Hosts: 0.0.0.0 ps.eyeota.net
O1 - Hosts: 0.0.0.0 pubmatic.com
O1 - Hosts: 0.0.0.0 pushalias.com
O1 - Hosts: 0.0.0.0 pusshnetwork.com
O1 - Hosts: 0.0.0.0 px.adhigh.net
O1 - Hosts: 0.0.0.0 qfind.net
O1 - Hosts: 0.0.0.0 quantumsystemm.biz
O1 - Hosts: 0.0.0.0 quantumsystemm.org
O1 - Hosts: 0.0.0.0 quantum-systemm.org
O1 - Hosts: 0.0.0.0 railquince.bid
O1 - Hosts: 0.0.0.0 rainynight.info
O1 - Hosts: 0.0.0.0 razerovuar.com
O1 - Hosts: 0.0.0.0 rbkflat.info
O1 - Hosts: 0.0.0.0 rbklong.info
O1 - Hosts: 0.0.0.0 rebrounds.com
O1 - Hosts: 0.0.0.0 recommendedlab.com
O1 - Hosts: 0.0.0.0 recoveryalerts.win
O1 - Hosts: 0.0.0.0 redirect358.info
O1 - Hosts: 0.0.0.0 refpaydc.top
O1 - Hosts: 0.0.0.0 refreshnerer108.info
O1 - Hosts: 0.0.0.0 refreshnerer1309.info
O1 - Hosts: 0.0.0.0 refreshnerer1309rb.info
O1 - Hosts: 0.0.0.0 refreshnerer2208.info
O1 - Hosts: 0.0.0.0 refreshnerer2208rb.info
O1 - Hosts: 0.0.0.0 refreshnerer711.info
O1 - Hosts: 0.0.0.0 refreshnerer711rb.info
O1 - Hosts: 0.0.0.0 refreshnerererer28.info
O1 - Hosts: 0.0.0.0 refreshnerererer-reboot28.info
O1 - Hosts: 0.0.0.0 reimage.com
O1 - Hosts: 0.0.0.0 reimageplus.com
O1 - Hosts: 0.0.0.0 reimburs.co
O1 - Hosts: 0.0.0.0 relowero.net
O1 - Hosts: 0.0.0.0 reportsmaxis.com
O1 - Hosts: 0.0.0.0 reserved-1809.info
O1 - Hosts: 0.0.0.0 reveszn.ru
O1 - Hosts: 0.0.0.0 rg-mechanics.it
O1 - Hosts: 0.0.0.0 roastfiles2017.com
O1 - Hosts: 0.0.0.0 roomstate.info
O1 - Hosts: 0.0.0.0 rotumal.com
O1 - Hosts: 0.0.0.0 routestats.net
O1 - Hosts: 0.0.0.0 runtnc.net
O1 - Hosts: 0.0.0.0 s.igmhb.com
O1 - Hosts: 0.0.0.0 s0.2mdn.net
O1 - Hosts: 0.0.0.0 safesslpool.com
O1 - Hosts: 0.0.0.0 samplehighz.net
O1 - Hosts: 0.0.0.0 scorecardresearch.com
O1 - Hosts: 0.0.0.0 search.medianewpagesearch.com
O1 - Hosts: 0.0.0.0 search.pu-cmf.com
O1 - Hosts: 0.0.0.0 searcher.ilowcost.ru
O1 - Hosts: 0.0.0.0 searchfeedtech.com
O1 - Hosts: 0.0.0.0 searchlsw-akt.ru
O1 - Hosts: 0.0.0.0 searchme.com
O1 - Hosts: 0.0.0.0 searchquicknow.com
O1 - Hosts: 0.0.0.0 secondwww.net
O1 - Hosts: 0.0.0.0 secproof.net
O1 - Hosts: 0.0.0.0 securecloud-dl.com
O1 - Hosts: 0.0.0.0 securestudies.com
O1 - Hosts: 0.0.0.0 serve.popads.net
O1 - Hosts: 0.0.0.0 setmount.com
O1 - Hosts: 0.0.0.0 seweing.org
O1 - Hosts: 0.0.0.0 shortest-miner.com
O1 - Hosts: 0.0.0.0 shuglaursech.com
O1 - Hosts: 0.0.0.0 siamoderg.info
O1 - Hosts: 0.0.0.0 sidited.net
O1 - Hosts: 0.0.0.0 silowstat.net
O1 - Hosts: 0.0.0.0 simplebitbyte.com
O1 - Hosts: 0.0.0.0 singlemusic.club
O1 - Hosts: 0.0.0.0 sinnotbilela.info
O1 - Hosts: 0.0.0.0 siyxmoner.com
O1 - Hosts: 0.0.0.0 slowflymes.com
O1 - Hosts: 0.0.0.0 smartinf.ru
O1 - Hosts: 0.0.0.0 smartleech.com
O1 - Hosts: 0.0.0.0 smartpcmechanics.com
O1 - Hosts: 0.0.0.0 smotrim.xyz
O1 - Hosts: 0.0.0.0 socialaddons.top
O1 - Hosts: 0.0.0.0 solikenezw.com
O1 - Hosts: 0.0.0.0 sorinnohoun.com
O1 - Hosts: 0.0.0.0 sp.popcash.net
O1 - Hosts: 0.0.0.0 speedandmusic.com
O1 - Hosts: 0.0.0.0 spirationsstrated.club
O1 - Hosts: 0.0.0.0 springdwnld2.com
O1 - Hosts: 0.0.0.0 springserve.com
O1 - Hosts: 0.0.0.0 s-rainbow.net
O1 - Hosts: 0.0.0.0 srlaten.com
O1 - Hosts: 0.0.0.0 srvmd7.com
O1 - Hosts: 0.0.0.0 srvmd9.com
O1 - Hosts: 0.0.0.0 stags.bluekai.com
O1 - Hosts: 0.0.0.0 static.use2018flash.win
O1 - Hosts: 0.0.0.0 static-output.com
O1 - Hosts: 0.0.0.0 statisticserv.ru
O1 - Hosts: 0.0.0.0 stats.democlientnet.com
O1 - Hosts: 0.0.0.0 stats.utyuytjn.com
O1 - Hosts: 0.0.0.0 statselling.com
O1 - Hosts: 0.0.0.0 statsinwood.net
O1 - Hosts: 0.0.0.0 statsrooms.com
O1 - Hosts: 0.0.0.0 steepexpressway.info
O1 - Hosts: 0.0.0.0 stickyadstv.com
O1 - Hosts: 0.0.0.0 storage.stgbssint.com
O1 - Hosts: 0.0.0.0 strak.xyz
O1 - Hosts: 0.0.0.0 studientede.club
O1 - Hosts: 0.0.0.0 style-mod.net
O1 - Hosts: 0.0.0.0 sub.hexactinelline.info
O1 - Hosts: 0.0.0.0 sub.iseemagicinyoureyes.com
O1 - Hosts: 0.0.0.0 suboutmy.net
O1 - Hosts: 0.0.0.0 sumbersection.info
O1 - Hosts: 0.0.0.0 superdomain1709.info
O1 - Hosts: 0.0.0.0 sylight.info
O1 - Hosts: 0.0.0.0 symcd.com
O1 - Hosts: 0.0.0.0 sysanalyticweb.com
O1 - Hosts: 0.0.0.0 systemhealerhost.net
O1 - Hosts: 0.0.0.0 t0p-t0p.com
O1 - Hosts: 0.0.0.0 talkaxis.com
O1 - Hosts: 0.0.0.0 tc-clicks.com
O1 - Hosts: 0.0.0.0 technologievimy.com
O1 - Hosts: 0.0.0.0 thegoodcaster.com
O1 - Hosts: 0.0.0.0 thirafsleb-ta.ru
O1 - Hosts: 0.0.0.0 tlbk37gb47q9q572zs1.csill.online
O1 - Hosts: 0.0.0.0 toanotherday.com
O1 - Hosts: 0.0.0.0 tofirems.com
O1 - Hosts: 0.0.0.0 tonel.youdontcare.com
O1 - Hosts: 0.0.0.0 tophits.ws
O1 - Hosts: 0.0.0.0 tra.plifyingthist.bid
O1 - Hosts: 0.0.0.0 traffic-media.co
O1 - Hosts: 0.0.0.0 trafhlab.ru
O1 - Hosts: 0.0.0.0 trafilabes-go.ru
O1 - Hosts: 0.0.0.0 traflabcys.ru
O1 - Hosts: 0.0.0.0 traflabse-ru.ru
O1 - Hosts: 0.0.0.0 trafyield.com
O1 - Hosts: 0.0.0.0 tranflabs.ru
O1 - Hosts: 0.0.0.0 tranflaps.ru
O1 - Hosts: 0.0.0.0 trapflabs.ru
O1 - Hosts: 0.0.0.0 treghh.site
O1 - Hosts: 0.0.0.0 tremorhub.com
O1 - Hosts: 0.0.0.0 tribalfusion.com
O1 - Hosts: 0.0.0.0 trraflab.ru
O1 - Hosts: 0.0.0.0 trylight.net
O1 - Hosts: 0.0.0.0 tube.buzzoola.com
O1 - Hosts: 0.0.0.0 tuniaf.com
O1 - Hosts: 0.0.0.0 turboga.ru
O1 - Hosts: 0.0.0.0 twoclickdeal.com
O1 - Hosts: 0.0.0.0 tyflabe.ru
O1 - Hosts: 0.0.0.0 uablaptrap.ru
O1 - Hosts: 0.0.0.0 ucarecdn.com
O1 - Hosts: 0.0.0.0 ucozucoznet.ucoz.net
O1 - Hosts: 0.0.0.0 u-iui.com
O1 - Hosts: 0.0.0.0 ums.adtechus.com
O1 - Hosts: 0.0.0.0 universalstartingers.com
O1 - Hosts: 0.0.0.0 usatrylabe.ru
O1 - Hosts: 0.0.0.0 usd.bravo-dog.com
O1 - Hosts: 0.0.0.0 usync.nexage.com
O1 - Hosts: 0.0.0.0 utarget.ru
O1 - Hosts: 0.0.0.0 utroro.com
O1 - Hosts: 0.0.0.0 v2l.ccdnss.com
O1 - Hosts: 0.0.0.0 validdomain.xyz
O1 - Hosts: 0.0.0.0 vd.onesystemhost.net
O1 - Hosts: 0.0.0.0 vepserlen.info
O1 - Hosts: 0.0.0.0 video-systems-free.life
O1 - Hosts: 0.0.0.0 vidible.tv
O1 - Hosts: 0.0.0.0 viewstatic.com
O1 - Hosts: 0.0.0.0 viid.me
O1 - Hosts: 0.0.0.0 vlk2game.com
O1 - Hosts: 0.0.0.0 vnlxijwb6yu1w.ru
O1 - Hosts: 0.0.0.0 vostok3.org
O1 - Hosts: 0.0.0.0 vrfuckdolls.com
O1 - Hosts: 0.0.0.0 vr-plays.com
O1 - Hosts: 0.0.0.0 vulkaninfo.com
O1 - Hosts: 0.0.0.0 w.beahh.com
O1 - Hosts: 0.0.0.0 wantdown.com
O1 - Hosts: 0.0.0.0 warspade.bid
O1 - Hosts: 0.0.0.0 waudeesestew.com
O1 - Hosts: 0.0.0.0 wearyeyes.info
O1 - Hosts: 0.0.0.0 webhostoid.com
O1 - Hosts: 0.0.0.0 webnetc.top
O1 - Hosts: 0.0.0.0 westernpot.ru
O1 - Hosts: 0.0.0.0 wf-case.ru
O1 - Hosts: 0.0.0.0 whatstats.info
O1 - Hosts: 0.0.0.0 white-canary.com
O1 - Hosts: 0.0.0.0 wildelet.com
O1 - Hosts: 0.0.0.0 windows-updater.net
O1 - Hosts: 0.0.0.0 win-fast.com
O1 - Hosts: 0.0.0.0 winphoneru-4.bid
O1 - Hosts: 0.0.0.0 woperwhite.net
O1 - Hosts: 0.0.0.0 wordsexpired.info
O1 - Hosts: 0.0.0.0 workno.ru
O1 - Hosts: 0.0.0.0 worldnaturenet.xyz
O1 - Hosts: 0.0.0.0 ww1.searchult.com
O1 - Hosts: 0.0.0.0 ww3away.info
O1 - Hosts: 0.0.0.0 ww3stats.com
O1 - Hosts: 0.0.0.0 ww4stats.net
O1 - Hosts: 0.0.0.0 www.1-1ads.com
O1 - Hosts: 0.0.0.0 www.326127952999538.update-your-pc.info
O1 - Hosts: 0.0.0.0 www.678477128346761.update-your-pc.info
O1 - Hosts: 0.0.0.0 www.adpenguin.biz
O1 - Hosts: 0.0.0.0 www.adturtle.biz
O1 - Hosts: 0.0.0.0 www.beetle-clicks.biz
O1 - Hosts: 0.0.0.0 www.beforeiplay.com
O1 - Hosts: 0.0.0.0 www.bitcoinsocietyapp.net
O1 - Hosts: 0.0.0.0 www.blazingpacketv2.cba.pl
O1 - Hosts: 0.0.0.0 www.decelursahe.com
O1 - Hosts: 0.0.0.0 www.dohehuslade.com
O1 - Hosts: 0.0.0.0 www.localdrive.win
O1 - Hosts: 0.0.0.0 www.lookvision.info
O1 - Hosts: 0.0.0.0 www.luminate.com
O1 - Hosts: 0.0.0.0 www.mfatallp.com
O1 - Hosts: 0.0.0.0 www.nanoadexchange.com
O1 - Hosts: 0.0.0.0 www.nav-goo.com
O1 - Hosts: 0.0.0.0 www.nav-search.com
O1 - Hosts: 0.0.0.0 www.nontrafert.ru
O1 - Hosts: 0.0.0.0 www.onclickbright.com
O1 - Hosts: 0.0.0.0 www.onclickmax.com
O1 - Hosts: 0.0.0.0 www.onesystemupdate.com
O1 - Hosts: 0.0.0.0 www.qogotte.com
O1 - Hosts: 0.0.0.0 www.toexten.com
O1 - Hosts: 0.0.0.0 www.top10profits.net
O1 - Hosts: 0.0.0.0 www.yt-adblocker.com
O1 - Hosts: 0.0.0.0 www1.online
O1 - Hosts: 0.0.0.0 xdaynight.com
O1 - Hosts: 0.0.0.0 xqkzsifxgv.com
O1 - Hosts: 0.0.0.0 xvidvideocodecs.com
O1 - Hosts: 0.0.0.0 x-vulkan.net
O1 - Hosts: 0.0.0.0 yealnk.com
O1 - Hosts: 0.0.0.0 yeawindows.com
O1 - Hosts: 0.0.0.0 yostatic.net
O1 - Hosts: 0.0.0.0 yowwinnerprize.com
O1 - Hosts: 0.0.0.0 zaxarstore2.com
O1 - Hosts: 0.0.0.0 zevariurs.com
O1 - Hosts: 0.0.0.0 zinadinarus.ru
O1 - Hosts: 0.0.0.0 zohistore.info
O1 - Hosts: 0.0.0.0 zproxy.online
O1 - Hosts: 0.0.0.0 zukxd6fkxqn.com
O2 - HKLM\..\BHO: Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll
O2 - HKLM\..\BHO: IDM Helper - {0055C089-8582-441B-A0BF-17B458C2A3A8} - C:\Program Files (x86)\Internet Download Manager\IDMIECC64.dll
O2 - HKLM\..\BHO: IeUrlFilter Class - {2DD257A3-5028-41AE-A1E7-A12F76A08893} - C:\Program Files (x86)\COMODO\COMODO Secure Shopping\cssbho64.dll
O2-32 - HKLM\..\BHO: Babylon IE plugin - {9CFACCB6-2F3F-4177-94EA-0D2B72D384C1} - C:\Program Files (x86)\Babylon\Babylon-Pro\Utils\BabylonIEPI.dll
O2-32 - HKLM\..\BHO: E-Web Print - {201CF130-E29C-4E5C-A73F-CD197DEFA6AE} - C:\Program Files (x86)\Epson Software\E-Web Print\ewps_tb.dll
O2-32 - HKLM\..\BHO: IDM Helper - {0055C089-8582-441B-A0BF-17B458C2A3A8} - C:\Program Files (x86)\Internet Download Manager\IDMIECC.dll
O2-32 - HKLM\..\BHO: IeUrlFilter Class - {2DD257A3-5028-41AE-A1E7-A12F76A08893} - C:\Program Files (x86)\COMODO\COMODO Secure Shopping\cssbho32.dll
O2-32 - HKLM\..\BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre1.8.0_172\bin\jp2ssv.dll
O2-32 - HKLM\..\BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre1.8.0_172\bin\ssv.dll
O2-32 - HKLM\..\BHO: QUICKfind BHO Object - {C08DF07A-3E49-4E25-9AB0-D3882835F153} - C:\Program Files (x86)\IDM\QUICKfind\PlugIns\IEHelp.dll
O3 - HKLM\..\Toolbar: Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll
O3-32 - HKLM\..\Toolbar: E-Web Print - {201CF130-E29C-4E5C-A73F-CD197DEFA6AE} - C:\Program Files (x86)\Epson Software\E-Web Print\ewps_tb.dll
O4 - HKCU\..\Run: [CCleaner Smart Cleaning] = C:\Program Files\CCleaner\CCleaner64.exe /MONITOR
O4 - HKCU\..\Run: [DAEMON Tools Lite Automount] = C:\Program Files\DAEMON Tools Lite\DTAgent.exe -autorun
O4 - HKCU\..\Run: [EPLTarget\P0000000000000000] = C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YATIN2E.EXE /EPT "EPLTarget\P0000000000000000" /M "L220 Series"
O4 - HKCU\..\Run: [SUPERAntiSpyware] = C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
O4 - HKCU\..\Run: [UnHackMe Monitor] = C:\Program Files (x86)\UnHackMe\hackmon.exe
O4 - HKCU\..\Run: [Vivaldi Update Notifier] = C:\Users\YK\AppData\Local\Vivaldi\Application\update_notifier.exe
O4 - HKCU\..\RunOnce: [Application Restart #4] = C:\Windows\SysWOW64\muachost.exe /RestartByRestartManager:932CE9E5-94B4-43e8-8CAD-A082A05B8BCB /RestartByRestartManager:2881CB76-D2DD-4936-9BA7-EDAFB0E554E1 /RestartByRestartManager:6D160979-DC63-4ac6-BFCF-7102054AE235 /RestartByRestartManager:B558AD92-547A-40e5-A7C7-E29DFFF22CC2
O4 - HKCU\..\RunOnce: [Application Restart #9] = C:\Windows\SysWOW64\muachost.exe /RestartByRestartManager:2A5B4267-5133-4756-ADDE-DB5BBFBCC9E7 /RestartByRestartManager:36C6BF5F-0755-4b09-A285-6733131AB950 /RestartByRestartManager:47ED124A-B063-463f-8C2B-0157BE86D3D0 /RestartByRestartManager:1E3A3321-C7D6-4b1d-9DF1-AED929683D3B
O4 - HKCU\..\StartupApproved\Run: [IDMan] = C:\Program Files (x86)\Internet Download Manager\IDMan.exe /onboot
O4 - HKCU\..\StartupApproved\Run: [OneDrive] = C:\Users\YK\AppData\Local\Microsoft\OneDrive\OneDrive.exe /background
O4 - HKLM\..\Run: [COMODO Autostart {D5EFF3B3-E126-4AF6-BCE9-852A72129E10}] = C:\Program Files\COMODO\COMODO Internet Security\cistray.exe
O4 - HKLM\..\Run: [Emsisoft Anti-Malware] = c:\program files\emsisoft anti-malware\a2guard.exe /d=60
O4 - HKLM\..\Run: [Logitech Download Assistant] = C:\Windows\System32\LogiLDA.dll C:\Windows\System32\LogiLDA.dll,LogiFetch
O4 - HKLM\..\Run: [NahimicMSIUILauncher] = C:\Program Files\Nahimic\NahimicMSI\UserInterface\NahimicMSIUILauncher.exe /noUI
O4 - HKLM\..\Run: [NahimicVRSvc32] = C:\Program Files\Nahimic\Nahimic VR\Foundation\NahimicVRSvc32.exe /start all
O4 - HKLM\..\Run: [NahimicVRSvc64] = C:\Program Files\Nahimic\Nahimic VR\Foundation\x64\NahimicVRSvc64.exe /start all
O4 - HKLM\..\Run: [RTHDVCPL] = C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe -s
O4 - HKLM\..\Run: [ShadowPlay] = C:\Windows\system32\nvspcap64.dll C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
O4 - HKLM\..\StartupApproved\Run32: [Live Update] = C:\Program Files (x86)\MSI\Live Update\Live Update.exe /REMINDER
O4 - HKLM\..\StartupApproved\Run32: [Super Charger] = C:\Program Files (x86)\MSI\Super Charger\Super Charger.exe
O4 - HKLM\..\StartupApproved\StartupFolder: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Killer Network Manager.lnk    ->    C:\Program Files (x86)\Killer Networking\Network Manager\NetworkManager.exe -minimize (1601/01/01)
O4 - HKU\.DEFAULT\..\RunOnce: [Application Restart #0] = C:\Windows\System32\osk.exe
O4 - HKU\.DEFAULT\..\RunOnce: [Application Restart #1] = C:\Windows\System32\osk.exe
O4 - HKU\.DEFAULT\..\RunOnce: [Application Restart #2] = C:\Windows\System32\osk.exe
O4 - HKU\S-1-5-19\..\RunOnce: [WAB Migrate] = C:\Program Files\Windows Mail\wab.exe /Upgrade
O4 - HKU\S-1-5-20\..\RunOnce: [WAB Migrate] = C:\Program Files\Windows Mail\wab.exe /Upgrade
O4-32 - HKLM\..\Run: [Autodesk Desktop App] = C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AutodeskDesktopApp.exe -tray
O4-32 - HKLM\..\Run: [Avira SystrayStartTrigger] = C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe
O4-32 - HKLM\..\Run: [Babylon Client] = C:\Program Files (x86)\Babylon\Babylon-Pro\Babylon.exe -AutoStart
O4-32 - HKLM\..\Run: [Command Center] = C:\Program Files (x86)\MSI\Command Center\StartCommandCenter.exe
O4-32 - HKLM\..\Run: [EEventManager] = C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
O4-32 - HKLM\..\Run: [Fast Boot] = C:\Program Files (x86)\MSI\Fast Boot\StartFastBoot.exe
O4-32 - HKLM\..\Run: [IseUI] = C:\Program Files (x86)\COMODO\Internet Security Essentials\vkise.exe
O4-32 - HKLM\..\Run: [SunJavaUpdateSched] = C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
O4-32 - HKLM\..\Run: [USB_Speed_Up] = C:\MSI\MSI USB Speed Up\USB_Speed_Up.exe /mini
O4-32 - HKLM\..\Run: [vdcss] = C:\Program Files (x86)\COMODO\COMODO Secure Shopping\vdcss.exe -tray
O8 - Context menu item: HKCU\..\Internet Explorer\MenuExt\Add to Google Photos Screensa&ver: (default) = C:\WINDOWS\system32\GPhotos.scr (file missing)
O8 - Context menu item: HKCU\..\Internet Explorer\MenuExt\IDM ile indir: (default) = C:\Program Files (x86)\Internet Download Manager\IEExt.htm
O8 - Context menu item: HKCU\..\Internet Explorer\MenuExt\Translate this web page with Babylon: (default) = C:\Program Files (x86)\Babylon\Babylon-Pro\Utils\BabylonIEPI.dll
O8 - Context menu item: HKCU\..\Internet Explorer\MenuExt\Translate with Babylon: (default) = C:\Program Files (x86)\Babylon\Babylon-Pro\Utils\BabylonIEPI.dll
O8 - Context menu item: HKCU\..\Internet Explorer\MenuExt\Tüm bağlantıları IDM ile indir: (default) = C:\Program Files (x86)\Internet Download Manager\IEGetAll.htm
O8 - Context menu item: HKU\S-1-5-19\..\Internet Explorer\MenuExt\Add to Google Photos Screensa&ver: (default) = C:\WINDOWS\system32\GPhotos.scr (file missing)
O8 - Context menu item: HKU\S-1-5-20\..\Internet Explorer\MenuExt\Add to Google Photos Screensa&ver: (default) = C:\WINDOWS\system32\GPhotos.scr (file missing)
O9-32 - Button: HKLM\..\{F72841F0-4EF1-4df5-BCE5-B3AC8ACF5478}: Translate this web page with Babylon - C:\Program Files (x86)\Babylon\Babylon-Pro\Utils\BabylonIEPI.dll
O9-32 - Tools menu item: HKLM\..\{F72841F0-4EF1-4df5-BCE5-B3AC8ACF5478}: Translate this web page with Babylon - C:\Program Files (x86)\Babylon\Babylon-Pro\Utils\BabylonIEPI.dll
O17 - DHCP DNS 1: 199.85.126.30 (Well-known DNS: Norton ConnectSafe)
O17 - DHCP DNS 2: 199.85.127.30 (Well-known DNS: Norton ConnectSafe)
O17 - HKLM\System\CCS\Services\Tcpip\..\{939084a4-648d-408b-9c8b-3e44a9229f70}: [NameServer] = 199.85.126.30 (Well-known DNS: Norton ConnectSafe)
O17 - HKLM\System\CCS\Services\Tcpip\..\{939084a4-648d-408b-9c8b-3e44a9229f70}: [NameServer] = 199.85.127.30 (Well-known DNS: Norton ConnectSafe)
O17 - HKLM\System\ControlSet002\Services\Tcpip\..\{78727F1F-E900-473A-9903-AB10EAEF1C30}: [NameServer] = 199.85.126.30 (Well-known DNS: Norton ConnectSafe)
O17 - HKLM\System\ControlSet002\Services\Tcpip\..\{78727F1F-E900-473A-9903-AB10EAEF1C30}: [NameServer] = 199.85.127.30 (Well-known DNS: Norton ConnectSafe)
O17 - HKLM\System\ControlSet002\Services\Tcpip\..\{939084A4-648D-408B-9C8B-3E44A9229F70}: [NameServer] = 199.85.126.30 (Well-known DNS: Norton ConnectSafe)
O17 - HKLM\System\ControlSet002\Services\Tcpip\..\{939084A4-648D-408B-9C8B-3E44A9229F70}: [NameServer] = 199.85.127.30 (Well-known DNS: Norton ConnectSafe)
O20 - HKLM\..\Windows: [AppInit_DLLs] = C:\Program Files (x86)\KeyCryptSDK\KeyCrypt64(2).dll
O20-32 - HKLM\..\Windows: [AppInit_DLLs] = C:\Program Files (x86)\KeyCryptSDK\KeyCrypt32(2).dll
O21 - HKLM\..\ShellIconOverlayIdentifiers\            IDM Shell Extension: IDM Shell Extension - {CDC95B92-E27C-4745-A8C5-64A52A78855D} - C:\Program Files (x86)\Internet Download Manager\IDMShellExt64.dll
O21 - HKLM\..\ShellIconOverlayIdentifiers\AutoCAD Digital Signatures Icon Overlay Handler: AcSignIcon - {36A21736-36C2-4C11-8ACB-D4136F2B57BD} - C:\WINDOWS\system32\AcSignIcon.dll
O22 - Task (.job): (Not scheduled) EPSON L220 Series Update {1432D096-53EF-4E5F-963E-B9D0D7C0E581}.job - C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YTSN2E.EXE /EXE:"{1432D096-53EF-4E5F-963E-B9D0D7C0E581}" /F:"Update"
O22 - Task (.job): (disabled) (Not scheduled) CreateExplorerShellUnelevatedTask.job - C:\WINDOWS\explorer.exe /NOUACCHECK
O22 - Task (.job): MSISW_Host.job - C:\WINDOWS\SysWOW64\muachost.exe
O23 - Service R2: Autodesk Desktop App Service - (AdAppMgrSvc) - C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AdAppMgrSvc.exe
O23 - Service R2: Avira Protected Service - (AntivirProtectedService) - C:\Program Files (x86)\Avira\Antivirus\ProtectedService.exe
O23 - Service R2: Avira Real-Time Protection - (AntiVirService) - C:\Program Files (x86)\Avira\Antivirus\avguard.exe
O23 - Service R2: Avira Scheduler - (AntiVirSchedulerService) - C:\Program Files (x86)\Avira\Antivirus\sched.exe
O23 - Service R2: Avira Service Host - (Avira.ServiceHost) - C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
O23 - Service R2: Backbone Service - (BBDemon) - D:\D Programlar\Dassault SystemesB20\intel_a\code\bin\CATSysDemon.exe -service
O23 - Service R2: COMODO Internet Security Helper Service - (CmdAgent) - C:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe
O23 - Service R2: DraftSight API Service - C:\Program Files\Dassault Systemes\DraftSight\bin\dsHttpApiService.exe C:\Program Files\Dassault Systemes\DraftSight\bin\dsHttpApiService.exe
O23 - Service R2: Emsisoft Protection Service - (a2AntiMalware) - C:\Program Files\Emsisoft Anti-Malware\a2service.exe
O23 - Service R2: Epson Scanner Service - (EpsonScanSvc) - C:\WINDOWS\system32\EscSvc64.exe
O23 - Service R2: FlexNet Licensing Service 64 - C:\Program Files\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService64.exe
O23 - Service R2: GamingApp_Service - C:\Program Files (x86)\MSI\Gaming APP\GamingApp_Service.exe
O23 - Service R2: Intel(R) Dynamic Application Loader Host Interface Service - (jhi_service) - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
O23 - Service R2: Intel(R) Extreme Tuning Utility Service - (XTU3SERVICE) - C:\Program Files (x86)\Intel\Intel(R) Extreme Tuning Utility\XtuService.exe
O23 - Service R2: Intel(R) Management and Security Application Local Management Service - (LMS) - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
O23 - Service R2: Intel(R) Security Assist Helper - (isaHelperSvc) - C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe
O23 - Service R2: Intel(R) TPM Provisioning Service - C:\Program Files\Intel\iCLS Client\TPMProvisioningService.exe
O23 - Service R2: Intel® SGX AESM - (AESMService) - C:\Program Files\Intel\IntelSGXPSW\bin\x64\Release\aesm_service.exe
O23 - Service R2: Kaspersky Anti-Virus Hizmeti 18.0.0 - (AVP18.0.0) - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Free 18.0.0\avp.exe -r
O23 - Service R2: Killer Service V2 - C:\Program Files\Killer Networking\Network Manager\KillerService.exe
O23 - Service R2: MSI Command Center Control Service - (MSICTL_CC) - C:\Program Files (x86)\MSI\Command Center\MSIControlService.exe
O23 - Service R2: MSI Command Center DDR Service - (MSIDDR_CC) - C:\Program Files (x86)\MSI\Command Center\DDR\MSIDDRService.exe
O23 - Service R2: MSI Fast Boot Service - (MSI_FastBoot) - C:\Program Files (x86)\MSI\Fast Boot\FastBootService.exe
O23 - Service R2: MSI Gaming Hotkey Service - (GamingHotkey_Service) - C:\Program Files (x86)\MSI\Gaming APP\GamingHotkey_Service.exe
O23 - Service R2: MSI Live Update Service - (MSI_LiveUpdate_Service) - C:\Program Files (x86)\MSI\Live Update\MSI_LiveUpdate_Service.exe
O23 - Service R2: MSI_ActiveX_Service - C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\MSI_ActiveX_Service.exe
O23 - Service R2: MSI_RAMDisk_Service - C:\Program Files (x86)\MSI\RAMDisk\MSI_RAMDisk_Service.exe
O23 - Service R2: Malwarebytes Service - (MBAMService) - C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe
O23 - Service R2: NVIDIA Display Container LS - (NVDisplay.ContainerLocalSystem) - C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000
O23 - Service R2: NVIDIA Streamer Service - (NvStreamSvc) - C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
O23 - Service R2: RosettaStoneDaemon - C:\Program Files (x86)\RosettaStoneLtdServices\RosettaStoneDaemon.exe
O23 - Service R2: SAMSUNG Mobile Connectivity Service - (ss_conn_service) - C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe
O23 - Service R2: SAS Core Service - (!SASCORE) - C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE
O23 - Service R2: Windows Remediation Service - (sedsvc) - C:\Program Files\rempl\sedsvc.exe
O23 - Service R2: Wireless Keyboard 850 Notification Service - (WirelessKB850NotificationService) - C:\WINDOWS\system32\WirelessKB850NotificationService.exe
O23 - Service R2: csssrv - C:\Program Files (x86)\COMODO\COMODO Secure Shopping\csssrv64.exe -service
O23 - Service R2: isesrv - C:\Program Files (x86)\COMODO\Internet Security Essentials\isesrv.exe -service
O23 - Service R3: Disc Soft Lite Bus Service - C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe
O23 - Service S2: Avira Mail Protection - (AntiVirMailService) - C:\Program Files (x86)\Avira\Antivirus\avmailc7.exe
O23 - Service S2: Avira Web Protection - (AntiVirWebService) - C:\Program Files (x86)\Avira\Antivirus\avwebg7.exe
O23 - Service S2: Google Güncelleme Hizmeti (gupdate) - (gupdate) - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /svc
O23 - Service S2: SSQ FLEXLM Service - D:\SolidSQUAD_License_Servers\Bin\lmgrd.exe
O23 - Service S3: COMODO Virtual Service Manager - (cmdvirth) - C:\Program Files\COMODO\COMODO Internet Security\cmdvirth.exe
O23 - Service S3: FlexNet Licensing Service - C:\Program Files (x86)\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService.exe
O23 - Service S3: FoxitReaderService - C:\Program Files (x86)\Foxit Software\Foxit Reader\FoxitConnectedPDFService.exe
O23 - Service S3: Google Chrome Elevation Service - (GoogleChromeElevationService) - C:\Program Files (x86)\Google\Chrome\Application\73.0.3683.103\elevation_service.exe
O23 - Service S3: Google Güncelleme Hizmeti (gupdatem) - (gupdatem) - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /medsvc
O23 - Service S3: Google Updater Service - (gusvc) - C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service S3: Intel(R) Capability Licensing Service TCP IP Interface - C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe
O23 - Service S3: Intel(R) Security Assist - C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe
O23 - Service S3: MSI Command Center CPU Service - (MSICPU_CC) - C:\Program Files (x86)\MSI\Command Center\CPU\MSICPUService.exe
O23 - Service S3: MSI Command Center Clock Service - (MSIClock_CC) - C:\Program Files (x86)\MSI\Command Center\ClockGen\MSIClockService.exe
O23 - Service S3: MSI Command Center Comm Service - (MSICOMM_CC) - C:\Program Files (x86)\MSI\Command Center\MSICommService.exe
O23 - Service S3: MSI Command Center SMBus Service - (MSISMB_CC) - C:\Program Files (x86)\MSI\Command Center\SMBus\MSISMBService.exe
O23 - Service S3: MSI Command Center SuperIO Service - (MSISuperIO_CC) - C:\Program Files (x86)\MSI\Command Center\SuperIO\MSISuperIOService.exe
O23 - Service S3: MSI Super Charger Service - (MSI_SuperCharger) - C:\Program Files (x86)\MSI\Super Charger\ChargeService.exe
O23 - Service S3: Mozilla Maintenance Service - (MozillaMaintenance) - C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
O23 - Service S3: Office 64 Source Engine - (ose64) - C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE
O23 - Service S3: SolidWorks Licensing Service - C:\Program Files (x86)\Common Files\SolidWorks Shared\Service\SolidWorksLicensing.exe
O23 - Service S3: klvssbridge64_18.0.0 - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Free 18.0.0\x64\vssbridge64.exe


--
End of file - Time spent: 19,5 sec. - 131662 bytes, CRC32: FFFFFFFF. Sign: 芋榵
 

Dosya Ekleri

  • 1111.PNG
    1111.PNG
    73,9 KB · Görüntüleme: 31
Uzun süredir bilgisayarıma format atmadığım ve klasörlerde anlam veremediğim bir işaret olduğu için kontrol edilmesi için hijackthis logunu paylaşıyorum.
O işaret zararlı kaynaklı değil. C diski özelliklere veya ana klasörlerden birine girip disk sıkıştırmayı açtıysanız gözükür. C diskine girip özelliklerden disk alanından kazanmak için bu sürücüyü sıkıştır tiki işaretliyse kaldırın.
Klasör seçeneklerinden de ayarları varsayılana döndürüp kaydedin.

Sisteminizde de bir sürü AV kurulu hepsini kaldırın denetim masasından. Güncel KIS 2019 kurun yeterlidir.

Hosts dosyan değişmiş orj. ile değiştirin. MSI gereksiz araçları da bulunuyor bunları da kaldırın.

Abartı derecede gereksiz yazılımlar var bu yüzden format da atabilirsiniz istersen. Ancak kuracağın programları bundan sonra dikkatli ve yerinde kurman lazım bu kadar gereksiz yazılım sistemi gereksiz yavaşlatır ve hatalara sebep olur.
 
@24099 Teşekkür ederim.

Klasördeki o işareti kaldıramadım. Disk alanından kazanmak için bu sürücüyü sıkıştır tikli olmadığı halde düzelmedi.
Başka ne yapabilirim ?
386282
 

Yeni konular

Geri
Yukarı