Показано с 1 по 8 из 8.

Уведомление NOD32 "Адрес заблокирован..." (заявка № 226279)

  1. #1
    Junior Member Репутация
    Регистрация
    25.01.2021
    Сообщений
    3
    Вес репутации
    12

    Уведомление NOD32 "Адрес заблокирован..."

    мшк.pngCтолкнулся с такой проблемой, скачал программу после нее стало это вылезать,программу то вроде удалил а это продолжает вылезать,что делать?И сообщения постоянно накапливаются
    Файлы чет не приклепляются дам линк на диск https://yadi.sk/d/-wfPEPkEtdAmOg
    Последний раз редактировалось alegzanda; 25.01.2021 в 14:08.

  2. Будь в курсе!
    Реклама на VirusInfo

    Надоело быть жертвой? Стань профи по информационной безопасности, получай самую свежую информацию об угрозах и средствах защиты от ведущего российского аналитического центра Anti-Malware.ru:

    Anti-Malware Telegram
     

  3. #2
    Cyber Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Аватар для Info_bot
    Регистрация
    11.05.2011
    Сообщений
    2,287
    Вес репутации
    378
    Уважаемый(ая) alegzanda, спасибо за обращение на наш форум!

    Помощь при заражении компьютера на VirusInfo.Info оказывается абсолютно бесплатно. Хелперы, в самое ближайшее время, ответят на Ваш запрос. Для оказания помощи необходимо предоставить логи сканирования утилитой Autologger, подробнее можно прочитать в правилах оформления запроса о помощи.

    information

    Информация

    Если вы хотите получить персональную гарантированную помощь в приоритетном режиме, то воспользуйтесь платным сервисом Помогите+.





    Если наш сайт окажется полезен Вам и у Вас будет такая возможность - пожалуйста, поддержите проект.

  4. #3
    Невымерший Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Аватар для thyrex
    Регистрация
    07.03.2009
    Адрес
    Soligorsk, Belarus
    Сообщений
    99,211
    Вес репутации
    3104
    Выполните скрипт в AVZ из папки Autologger
    Код:
    begin
    ShowMessage('Внимание! Перед выполнением скрипта AVZ автоматически закроет все сетевые подключения.' + #13#10 + 'После перезагрузки компьютера подключения к сети будут восстановлены в автоматическом режиме.');
    ExecuteFile('net.exe', 'stop tcpip /y', 0, 15000, true);
    if not IsWOW64
     then
      begin
       SearchRootkit(true, true);
       SetAVZGuardStatus(True);
      end;
     QuarantineFile('C:\Users\Kvash\AppData\Local\config\updater.py','');
     QuarantineFile('C:\Users\Kvash\AppData\Local\Uiyld\KXpsy.py','');
     DeleteFile('C:\Users\Kvash\AppData\Local\Uiyld\KXpsy.py','64');
     DeleteSchedulerTask('LFEP');
     DeleteSchedulerTask('MKEGIA');
     DeleteSchedulerTask('System config updates');
     DeleteFile('C:\Users\Kvash\AppData\Local\config\updater.py','64');
    BC_ImportAll;
    ExecuteSysClean;
    BC_Activate;
    RebootWindows(false);
    end.
    • Обратите внимание: будет выполнена перезагрузка компьютера.


    Выполните скрипт в AVZ
    Код:
    begin
    CreateQurantineArchive('c:\quarantine.zip');
    end.
    c:\quarantine.zip пришлите по красной ссылке Прислать запрошенный карантин над первым сообщением темы.

    Пожалуйста, ЕЩЕ РАЗ запустите Autologger; прикрепите к следующему сообщению НОВЫЕ логи.
    Microsoft MVP 2012-2016 Consumer Security
    Microsoft MVP 2016 Reconnect

  5. #4
    Junior Member Репутация
    Регистрация
    25.01.2021
    Сообщений
    3
    Вес репутации
    12
    После сканирования в браузере Гугл Хром перестали вообще открываться вкладки,как это пофиксить?
    Вложения Вложения

  6. #5
    Невымерший Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Аватар для thyrex
    Регистрация
    07.03.2009
    Адрес
    Soligorsk, Belarus
    Сообщений
    99,211
    Вес репутации
    3104
    Скачайте Farbar Recovery Scan Tool и сохраните на Рабочем столе.
    • Примечание: необходимо выбрать версию, совместимую с Вашей операционной системой. Если Вы не уверены, какая версия подойдет для Вашей системы, скачайте обе и попробуйте запустить. Только одна из них запустится на Вашей системе.

    1. Запустите программу двойным щелчком. Когда программа запустится, нажмите Yes для соглашения с предупреждением.
    2. Убедитесь, что в окне Optional Scan отмечены List BCD и 90 Days Files.

    3. Нажмите кнопку Scan.
    4. После окончания сканирования будет создан отчет (FRST.txt) в той же папке, откуда была запущена программа.
    5. Если программа была запущена в первый раз, также будет создан отчет (Addition.txt).
    6. Файлы FRST.txt и Addition.txt заархивируйте (в один общий архив) и прикрепите к сообщению.
    Microsoft MVP 2012-2016 Consumer Security
    Microsoft MVP 2016 Reconnect

  7. #6
    Junior Member Репутация
    Регистрация
    25.01.2021
    Сообщений
    3
    Вес репутации
    12
    Проблема с гугл хромом пока не решилась, именно в нем ничего не грузиться,остальные браузеры работают, гугл пишет так: Нет подключения к Интернету На прокси-сервере возникла проблема или адрес указан неверно.
    Файлы которые просили прикрепил
    Вложения Вложения

  8. #7
    Невымерший Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Аватар для thyrex
    Регистрация
    07.03.2009
    Адрес
    Soligorsk, Belarus
    Сообщений
    99,211
    Вес репутации
    3104
    1. Выделите следующий код:
    Код:
    Start::
    CreateRestorePoint:
    HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
    GroupPolicy: Restriction ? <==== ATTENTION
    Policies: C:\ProgramData\NTUSER.pol: Restriction <==== ATTENTION
    Policies: C:\Users\Все пользователи\NTUSER.pol: Restriction <==== ATTENTION
    HKU\S-1-5-21-1139391775-3848548957-3282111265-1001\SOFTWARE\Policies\Google: Restriction <==== ATTENTION
    Task: {7AA39BEF-8898-45F6-AB51-B552A34E71EA} - System32\Tasks\MKEGIA => C:\Users\Kvash\AppData\Local\Programs\Python\Python36-32\pythonw.exe [95760 2018-12-23] (Python Software Foundation -> Python Software Foundation) -> C:\Users\Kvash\AppData\Local\Uiyld\KXpsy.py 6e6c689c4638b5f59214893fb55b9999
    Task: {7C92449A-39B5-497A-BF36-9D0D6683B987} - System32\Tasks\System config updates => C:\Users\Kvash\AppData\Local\config\python\pythonw.exe [95760 2021-01-25] (Python Software Foundation -> Python Software Foundation) -> C:\Users\Kvash\AppData\Local\config\updater.py <==== ATTENTION
    Task: {86C050CB-4475-4768-B82D-720B4C959E1F} - System32\Tasks\LFEP => C:\Users\Kvash\AppData\Local\Programs\Python\Python36-32\pythonw.exe [95760 2018-12-23] (Python Software Foundation -> Python Software Foundation) -> C:\Users\Kvash\AppData\Local\Uiyld\KXpsy.py QNTgtt
    C:\Users\Kvash\AppData\Local\Uiyld
    2021-01-25 13:14 - 2021-01-25 13:14 - 000003830 _____ C:\WINDOWS\system32\Tasks\MKEGIA
    2021-01-25 13:14 - 2021-01-25 13:14 - 000003774 _____ C:\WINDOWS\system32\Tasks\System config updates
    2021-01-25 13:14 - 2021-01-25 13:14 - 000003518 _____ C:\WINDOWS\system32\Tasks\LFEP
    ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} =>  -> No File
    ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> No File
    ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} =>  -> No File
    ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> No File
    FirewallRules: [UDP Query User{A97A16EF-C1E6-441D-8E7C-8BE3F185A638}C:\program files (x86)\rise of the tomb raider\rottr.exe] => (Allow) C:\program files (x86)\rise of the tomb raider\rottr.exe => No File
    FirewallRules: [TCP Query User{6D1C5C17-8687-4425-B34E-5244AD83B95E}C:\program files (x86)\rise of the tomb raider\rottr.exe] => (Allow) C:\program files (x86)\rise of the tomb raider\rottr.exe => No File
    FirewallRules: [{0CC26A83-ACD2-464D-BFAA-6D1AE3144898}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe => No File
    FirewallRules: [{A91F82F0-E5C0-4144-A93E-32B9CDC8022F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe => No File
    FirewallRules: [UDP Query User{AC93D0F3-E609-4E6B-998E-0748E50F1526}C:\program files (x86)\steam\steamapps\common\valhallahills\valhallahills\binaries\win64\valhallahills-win64-shipping.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\valhallahills\valhallahills\binaries\win64\valhallahills-win64-shipping.exe => No File
    FirewallRules: [TCP Query User{CF9A05C5-D209-4855-A6D4-E82E0F8A8307}C:\program files (x86)\steam\steamapps\common\valhallahills\valhallahills\binaries\win64\valhallahills-win64-shipping.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\valhallahills\valhallahills\binaries\win64\valhallahills-win64-shipping.exe => No File
    AlternateDataStreams: C:\ProgramData\TEMP:58A5270D [406]
    AlternateDataStreams: C:\Users\Kvash\Application Data:00e481b5e22dbe1f649fcddd505d3eb7 [394]
    AlternateDataStreams: C:\Users\Kvash\ntuser.ini:NTV [12070]
    AlternateDataStreams: C:\Users\Kvash\AppData\Roaming:00e481b5e22dbe1f649fcddd505d3eb7 [394]
    AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [482]
    AlternateDataStreams: C:\Users\Все пользователи\TEMP:58A5270D [406]
    FirewallRules: [UDP Query User{E074EABF-3E32-4F5C-B7A3-C9D0BB30F280}C:\program files\epic games\spellbreak\g3\binaries\win64\spellbreak.exe] => (Allow) C:\program files\epic games\spellbreak\g3\binaries\win64\spellbreak.exe => No File
    FirewallRules: [TCP Query User{E246DC7B-B0DE-4BA6-8A9A-BB665FD293A2}C:\program files\epic games\spellbreak\g3\binaries\win64\spellbreak.exe] => (Allow) C:\program files\epic games\spellbreak\g3\binaries\win64\spellbreak.exe => No File
    FirewallRules: [UDP Query User{6941F904-F1BA-4B6C-A96D-6CCDFAD4F0AD}C:\program files (x86)\steam\steamapps\common\kholat\kholat\binaries\win64\kholat-win64-shipping.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\kholat\kholat\binaries\win64\kholat-win64-shipping.exe => No File
    FirewallRules: [TCP Query User{74E40E64-5CFF-47ED-95DB-7D25FE34BA9C}C:\program files (x86)\steam\steamapps\common\kholat\kholat\binaries\win64\kholat-win64-shipping.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\kholat\kholat\binaries\win64\kholat-win64-shipping.exe => No File
    FirewallRules: [UDP Query User{C0F17351-C403-4A5E-8F7D-8EEABA11188B}C:\program files (x86)\steam\steamapps\common\bih\binaries\win32\udk.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\bih\binaries\win32\udk.exe => No File
    FirewallRules: [TCP Query User{A955BF15-453F-419C-A418-EA08CD2482D3}C:\program files (x86)\steam\steamapps\common\bih\binaries\win32\udk.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\bih\binaries\win32\udk.exe => No File
    FirewallRules: [UDP Query User{2DBCAB03-49E4-4905-BFB6-A867CD844053}C:\program files (x86)\steam\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe => No File
    FirewallRules: [TCP Query User{8408848E-0836-468D-94BB-CEEC10E4C44B}C:\program files (x86)\steam\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe => No File
    FirewallRules: [UDP Query User{8562807D-9BB7-45FB-902E-DBFFC693A460}C:\program files (x86)\hearthstone\hearthstone.exe] => (Allow) C:\program files (x86)\hearthstone\hearthstone.exe => No File
    FirewallRules: [TCP Query User{02AA24FB-4362-472B-8BAC-8ECF844744B6}C:\program files (x86)\hearthstone\hearthstone.exe] => (Allow) C:\program files (x86)\hearthstone\hearthstone.exe => No File
    FirewallRules: [UDP Query User{24BC1DE8-55BD-420F-94E5-F90D5C0275B0}C:\program files (x86)\coop-land\dying light enhanced edition\dyinglightgame.exe] => (Allow) C:\program files (x86)\coop-land\dying light enhanced edition\dyinglightgame.exe => No File
    FirewallRules: [TCP Query User{FC7A63DC-2B9D-44E8-AB6D-98B4A6E887B7}C:\program files (x86)\coop-land\dying light enhanced edition\dyinglightgame.exe] => (Allow) C:\program files (x86)\coop-land\dying light enhanced edition\dyinglightgame.exe => No File
    FirewallRules: [UDP Query User{304F270A-55FE-428B-9953-5E1A6081003F}C:\program files (x86)\gamesfox\yonder the cloud catcher chronicles\yonderccc.exe] => (Allow) C:\program files (x86)\gamesfox\yonder the cloud catcher chronicles\yonderccc.exe => No File
    FirewallRules: [TCP Query User{3A6C3E3C-F1D9-47E7-A508-10F4C548D7DB}C:\program files (x86)\gamesfox\yonder the cloud catcher chronicles\yonderccc.exe] => (Allow) C:\program files (x86)\gamesfox\yonder the cloud catcher chronicles\yonderccc.exe => No File
    FirewallRules: [UDP Query User{51129A98-AC9B-4138-B755-FAA07DFE7EFE}C:\program files (x86)\origin games\apex\r5apex.exe] => (Allow) C:\program files (x86)\origin games\apex\r5apex.exe => No File
    FirewallRules: [TCP Query User{B3D8177D-77A5-4003-8329-80E6BFF85040}C:\program files (x86)\origin games\apex\r5apex.exe] => (Allow) C:\program files (x86)\origin games\apex\r5apex.exe => No File
    FirewallRules: [UDP Query User{4A5541A7-E08B-474B-82CB-065C99C16C0B}C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe => No File
    FirewallRules: [TCP Query User{C337612E-0C70-4622-8E3F-C84AD8856CA9}C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe => No File
    FirewallRules: [UDP Query User{745A5DD6-B91E-4112-A9EC-D8B65883942F}C:\program files (x86)\steam\steamapps\common\desolate\desolate\binaries\win64\sh-win64-shipping.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\desolate\desolate\binaries\win64\sh-win64-shipping.exe => No File
    FirewallRules: [TCP Query User{550568C5-12C5-432A-9EAB-ED89D597D954}C:\program files (x86)\steam\steamapps\common\desolate\desolate\binaries\win64\sh-win64-shipping.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\desolate\desolate\binaries\win64\sh-win64-shipping.exe => No File
    FirewallRules: [UDP Query User{63ADF649-8D81-4CBA-A1AA-8E2C68285104}C:\games\warface\bin32release\game.exe] => (Allow) C:\games\warface\bin32release\game.exe => No File
    FirewallRules: [TCP Query User{1A933D99-97A8-42CF-B399-DBE7AEA0A503}C:\games\warface\bin32release\game.exe] => (Allow) C:\games\warface\bin32release\game.exe => No File
    FirewallRules: [UDP Query User{9FE8E59B-D869-4215-A20E-AAF2922B0C1C}C:\vmp\ac130.exe] => (Allow) C:\vmp\ac130.exe => No File
    FirewallRules: [TCP Query User{A5F5935F-99E4-4458-BBDD-A4E4BC45866C}C:\vmp\ac130.exe] => (Allow) C:\vmp\ac130.exe => No File
    FirewallRules: [UDP Query User{9B69BDB3-FD24-489E-A900-A3FEB2982140}C:\users\kvash\appdata\local\gamecenter\gamecenter.exe] => (Allow) C:\users\kvash\appdata\local\gamecenter\gamecenter.exe => No File
    FirewallRules: [TCP Query User{3204412D-16F5-46A7-BE59-5DB4269B4E0D}C:\users\kvash\appdata\local\gamecenter\gamecenter.exe] => (Allow) C:\users\kvash\appdata\local\gamecenter\gamecenter.exe => No File
    FirewallRules: [UDP Query User{5596BDEF-BCC9-4286-A73A-5454F11B90D5}C:\program files\java\jre1.8.0_201\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_201\bin\javaw.exe => No File
    FirewallRules: [TCP Query User{AC66AD33-8394-4E97-8533-D2D24BC6C77B}C:\program files\java\jre1.8.0_201\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_201\bin\javaw.exe => No File
    FirewallRules: [UDP Query User{1A70938B-14BB-4A49-AED2-CE738CFFD91B}C:\program files (x86)\steam\steamapps\common\grand theft auto v\gta5.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\grand theft auto v\gta5.exe => No File
    FirewallRules: [TCP Query User{934238D6-320C-4790-B7B3-6F382CE3AA99}C:\program files (x86)\steam\steamapps\common\grand theft auto v\gta5.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\grand theft auto v\gta5.exe => No File
    FirewallRules: [UDP Query User{BCF44B15-710D-456F-A3FB-5167F8ECDAD7}C:\games\the sims 4\game\bin\ts4.exe] => (Allow) C:\games\the sims 4\game\bin\ts4.exe => No File
    FirewallRules: [TCP Query User{06164F49-C075-4F35-B681-0EF685238806}C:\games\the sims 4\game\bin\ts4.exe] => (Allow) C:\games\the sims 4\game\bin\ts4.exe => No File
    FirewallRules: [UDP Query User{61253C76-6405-4DC9-9C1A-11841A950E3D}C:\games\the sims 4\game\bin\ts4_x64.exe] => (Allow) C:\games\the sims 4\game\bin\ts4_x64.exe => No File
    FirewallRules: [TCP Query User{73A8BD00-4F20-4ADB-9386-982138DF822D}C:\games\the sims 4\game\bin\ts4_x64.exe] => (Allow) C:\games\the sims 4\game\bin\ts4_x64.exe => No File
    FirewallRules: [UDP Query User{E6F04572-5983-46E0-874B-8E186EF339A8}C:\program files (x86)\windscribe\wsappcontrol.exe] => (Allow) C:\program files (x86)\windscribe\wsappcontrol.exe => No File
    FirewallRules: [TCP Query User{72990183-4A05-4F8B-AEFF-EBD1D2D4DB02}C:\program files (x86)\windscribe\wsappcontrol.exe] => (Allow) C:\program files (x86)\windscribe\wsappcontrol.exe => No File
    FirewallRules: [UDP Query User{CFCB1DF6-D362-4665-AFB1-B3A582F5378F}C:\program files (x86)\the sims 4\game\bin\ts4_x64.exe] => (Allow) C:\program files (x86)\the sims 4\game\bin\ts4_x64.exe => No File
    FirewallRules: [TCP Query User{B2B4ED2B-792C-491B-BC8C-32A46A4960FE}C:\program files (x86)\the sims 4\game\bin\ts4_x64.exe] => (Allow) C:\program files (x86)\the sims 4\game\bin\ts4_x64.exe => No File
    FirewallRules: [UDP Query User{8F43F79F-F89F-4FBC-8D60-AF9FD7C23A87}C:\program files (x86)\java\jre1.8.0_191\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_191\bin\javaw.exe => No File
    FirewallRules: [TCP Query User{9A778B7C-7DC8-4A58-813B-ACB7A9C3562F}C:\program files (x86)\java\jre1.8.0_191\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_191\bin\javaw.exe => No File
    FirewallRules: [{A52319BC-40D8-47C5-9FEA-DB9343C41783}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Don't Starve Together\bin\dontstarve_steam.exe => No File
    FirewallRules: [{C3A1DB86-9BE9-4653-B083-0872B68B538F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Don't Starve Together\bin\dontstarve_steam.exe => No File
    FirewallRules: [UDP Query User{FBDF2F1F-67DB-4351-AB3D-6D628E2D2AFA}C:\games\hearthstone\hearthstone.exe] => (Allow) C:\games\hearthstone\hearthstone.exe => No File
    FirewallRules: [TCP Query User{EB060D5A-22EC-4ED3-BCC1-BD553DE8A454}C:\games\hearthstone\hearthstone.exe] => (Allow) C:\games\hearthstone\hearthstone.exe => No File
    FirewallRules: [UDP Query User{4398F9E3-E59B-430B-9F01-6DECC1E1D3CE}E:\battle.net\overwatch\overwatch.exe] => (Allow) E:\battle.net\overwatch\overwatch.exe => No File
    FirewallRules: [TCP Query User{86A61F17-3E2F-4DF2-A2C4-1A63B99DB787}E:\battle.net\overwatch\overwatch.exe] => (Allow) E:\battle.net\overwatch\overwatch.exe => No File
    FirewallRules: [UDP Query User{594BDD6D-3D84-4F4E-A28E-B1AB622CB47A}C:\games\destiny 2\destiny2.exe] => (Allow) C:\games\destiny 2\destiny2.exe => No File
    FirewallRules: [TCP Query User{A55ACF6A-A52C-4D20-920E-E90287D1D5F0}C:\games\destiny 2\destiny2.exe] => (Allow) C:\games\destiny 2\destiny2.exe => No File
    FirewallRules: [UDP Query User{6EDCC6B6-2E0D-4B0C-9D18-161C391ED2B2}C:\games\kingdom come deliverance\bin\win64\kingdomcome.exe] => (Allow) C:\games\kingdom come deliverance\bin\win64\kingdomcome.exe => No File
    FirewallRules: [TCP Query User{9D12A2A0-1A59-42BE-A84B-8684DFF8E133}C:\games\kingdom come deliverance\bin\win64\kingdomcome.exe] => (Allow) C:\games\kingdom come deliverance\bin\win64\kingdomcome.exe => No File
    FirewallRules: [UDP Query User{13B621E2-6413-4485-9DC8-3EF342D23CF7}C:\program files (x86)\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe => No File
    FirewallRules: [TCP Query User{E1527F75-9519-424C-B662-C0AAE022660C}C:\program files (x86)\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe => No File
    FirewallRules: [UDP Query User{11378479-A594-418D-A6D2-CF2570491431}E:\battle.net\hearthstone\hearthstone.exe] => (Allow) E:\battle.net\hearthstone\hearthstone.exe => No File
    FirewallRules: [TCP Query User{A2C886AE-4A2F-45AD-93C6-BCF830084EB4}E:\battle.net\hearthstone\hearthstone.exe] => (Allow) E:\battle.net\hearthstone\hearthstone.exe => No File
    FirewallRules: [{A9C3D72A-4D07-4DCC-9D12-DF9573430385}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe => No File
    FirewallRules: [{4B7A6994-9E9D-4412-AE17-0BD2AEFCDA00}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe => No File
    FirewallRules: [{39A6031E-A718-42FC-9AD2-C6D3290B3DB2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe => No File
    FirewallRules: [{135E9214-7641-4375-A9CF-44C76F98B501}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe => No File
    FirewallRules: [{6A526FE1-3B80-475E-8DC4-85E8370878CB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe => No File
    FirewallRules: [{D407EB29-83C7-446B-AF55-7B14D8593235}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe => No File
    FirewallRules: [TCP Query User{10C32852-8253-4C16-A949-0A690F2D6457}C:\users\kvash\downloads\sdi_r1909\sdi_x64_r1909.exe] => (Allow) C:\users\kvash\downloads\sdi_r1909\sdi_x64_r1909.exe => No File
    FirewallRules: [UDP Query User{B7E84566-DFD1-477B-AC53-529734576153}C:\users\kvash\downloads\sdi_r1909\sdi_x64_r1909.exe] => (Allow) C:\users\kvash\downloads\sdi_r1909\sdi_x64_r1909.exe => No File
    FirewallRules: [TCP Query User{FB43D7C7-0014-4835-BD82-41CB4DE2AF9D}C:\users\kvash\appdata\roaming\.tlauncher\jre\win64\bin\javaw.exe] => (Allow) C:\users\kvash\appdata\roaming\.tlauncher\jre\win64\bin\javaw.exe => No File
    FirewallRules: [UDP Query User{740972F4-1D55-4FE5-A2E9-7334D5F4603E}C:\users\kvash\appdata\roaming\.tlauncher\jre\win64\bin\javaw.exe] => (Allow) C:\users\kvash\appdata\roaming\.tlauncher\jre\win64\bin\javaw.exe => No File
    FirewallRules: [{4386C05F-8FA2-4A06-82AA-BF325649DB31}] => (Allow) C:\Riot Games\League of Legends\LeagueClient.exe => No File
    FirewallRules: [{442621CD-DCAC-48AF-B5F7-710D7E198365}] => (Allow) C:\Riot Games\League of Legends\LeagueClient.exe => No File
    FirewallRules: [TCP Query User{AC10B2C6-6216-4631-B0F9-F941E9E90258}C:\riot games\league of legends\game\league of legends.exe] => (Allow) C:\riot games\league of legends\game\league of legends.exe => No File
    FirewallRules: [UDP Query User{2E8784C1-4673-46AB-A366-BD69741F59E8}C:\riot games\league of legends\game\league of legends.exe] => (Allow) C:\riot games\league of legends\game\league of legends.exe => No File
    FirewallRules: [TCP Query User{0B198443-9C8C-4143-B655-78E1B5BDDE81}C:\programdata\wargaming.net\gamecenter\wgc.exe] => (Allow) C:\programdata\wargaming.net\gamecenter\wgc.exe => No File
    FirewallRules: [UDP Query User{BD5C89F3-F081-41F2-A732-A528BF0C816E}C:\programdata\wargaming.net\gamecenter\wgc.exe] => (Allow) C:\programdata\wargaming.net\gamecenter\wgc.exe => No File
    FirewallRules: [TCP Query User{957C8B61-E10F-4350-BB6A-CE5A710CFE9F}D:\games\the sims 4\game\bin\ts4_x64.exe] => (Allow) D:\games\the sims 4\game\bin\ts4_x64.exe => No File
    FirewallRules: [UDP Query User{DE8CEE3F-B011-426B-9476-15EBFD0F1170}D:\games\the sims 4\game\bin\ts4_x64.exe] => (Allow) D:\games\the sims 4\game\bin\ts4_x64.exe => No File
    FirewallRules: [TCP Query User{C850B1EE-1ADF-4369-9028-83A2C850F041}C:\program files (x86)\heavy rain\heavyrain.exe] => (Allow) C:\program files (x86)\heavy rain\heavyrain.exe => No File
    FirewallRules: [UDP Query User{03F58B17-563B-4527-8297-13A0E45963D5}C:\program files (x86)\heavy rain\heavyrain.exe] => (Allow) C:\program files (x86)\heavy rain\heavyrain.exe => No File
    FirewallRules: [TCP Query User{45877370-B8AB-4694-B642-FF12C50A858B}D:\games\remnant from the ashes\remnant\binaries\win64\remnant-win64-shipping.exe] => (Allow) D:\games\remnant from the ashes\remnant\binaries\win64\remnant-win64-shipping.exe => No File
    FirewallRules: [UDP Query User{C3824461-5F09-4D18-8E71-8772A2612317}D:\games\remnant from the ashes\remnant\binaries\win64\remnant-win64-shipping.exe] => (Allow) D:\games\remnant from the ashes\remnant\binaries\win64\remnant-win64-shipping.exe => No File
    FirewallRules: [TCP Query User{059FC13E-02F3-4703-9DA2-E5D3BC197394}D:\gamesmailru\warface\bin64release\game.exe] => (Allow) D:\gamesmailru\warface\bin64release\game.exe => No File
    FirewallRules: [UDP Query User{8EC7802C-4F96-4BE2-8025-5F3276A6A52B}D:\gamesmailru\warface\bin64release\game.exe] => (Allow) D:\gamesmailru\warface\bin64release\game.exe => No File
    FirewallRules: [TCP Query User{BDC3D43B-80D3-4AA4-80C4-3F7698B2D7E9}D:\steam\steamapps\common\dying light bad blood\badbloodgame.exe] => (Allow) D:\steam\steamapps\common\dying light bad blood\badbloodgame.exe => No File
    FirewallRules: [UDP Query User{4421CBE5-2457-41CD-BBA3-CEFE2341956E}D:\steam\steamapps\common\dying light bad blood\badbloodgame.exe] => (Allow) D:\steam\steamapps\common\dying light bad blood\badbloodgame.exe => No File
    FirewallRules: [TCP Query User{0AF45E8A-0103-43E6-8245-0017224EE0DE}C:\program files (x86)\cisco packet tracer 6.2sv\bin\packettracer6.exe] => (Allow) C:\program files (x86)\cisco packet tracer 6.2sv\bin\packettracer6.exe => No File
    FirewallRules: [UDP Query User{16F47D3D-EEB8-4CB7-ADEC-8ECCAB3F5395}C:\program files (x86)\cisco packet tracer 6.2sv\bin\packettracer6.exe] => (Allow) C:\program files (x86)\cisco packet tracer 6.2sv\bin\packettracer6.exe => No File
    FirewallRules: [TCP Query User{559BA6A1-7999-480A-B0C8-7A717FF52A4D}C:\program files (x86)\cisco packet tracer 6.0\bin\packettracer6.exe] => (Allow) C:\program files (x86)\cisco packet tracer 6.0\bin\packettracer6.exe => No File
    FirewallRules: [UDP Query User{A06C1820-1159-4A77-81EE-FAB9DF14E233}C:\program files (x86)\cisco packet tracer 6.0\bin\packettracer6.exe] => (Allow) C:\program files (x86)\cisco packet tracer 6.0\bin\packettracer6.exe => No File
    FirewallRules: [{BC681F2D-29A1-4C95-AB3C-010CDF07EC0D}] => (Allow) D:\Games\Tom Clancy's The Division 2\TheDivision2.exe => No File
    FirewallRules: [{DBD88382-9016-4F97-95B4-854ED7DBF902}] => (Allow) D:\steam\steamapps\common\nmrih\sdk\hl2.exe => No File
    FirewallRules: [{668EDF20-FB9E-43B4-B70F-4FE0276BC493}] => (Allow) D:\steam\steamapps\common\nmrih\sdk\hl2.exe => No File
    FirewallRules: [TCP Query User{6C7FEAE3-25C9-4DD6-AFAE-B2151767EABE}C:\program files\cisco packet tracer 7.3.0\bin\packettracer7.exe] => (Allow) C:\program files\cisco packet tracer 7.3.0\bin\packettracer7.exe => No File
    FirewallRules: [UDP Query User{1137D585-2DF7-485B-9252-BCB012AE037E}C:\program files\cisco packet tracer 7.3.0\bin\packettracer7.exe] => (Allow) C:\program files\cisco packet tracer 7.3.0\bin\packettracer7.exe => No File
    FirewallRules: [TCP Query User{A71B8E00-EFB3-4A2D-8EC3-D06028286D52}C:\program files\epic games\worldwarz\en_us\client\bin\pc\wwzretailegs.exe] => (Allow) C:\program files\epic games\worldwarz\en_us\client\bin\pc\wwzretailegs.exe => No File
    FirewallRules: [UDP Query User{5DAC853E-10ED-477B-9A5A-CB0B30A2E751}C:\program files\epic games\worldwarz\en_us\client\bin\pc\wwzretailegs.exe] => (Allow) C:\program files\epic games\worldwarz\en_us\client\bin\pc\wwzretailegs.exe => No File
    FirewallRules: [{50C8B53E-4F56-4ACB-954E-05CFC3DA4C2D}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Tom Clancy's Rainbow Six Siege RUS\RainbowSix_BE.exe => No File
    FirewallRules: [{39595C2A-C91C-4275-8D0A-174DAB167630}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Tom Clancy's Rainbow Six Siege RUS\RainbowSix_BE.exe => No File
    FirewallRules: [{F6F3132A-2487-4221-8A67-02EAC5212EC9}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Tom Clancy's Rainbow Six Siege RUS\RainbowSix.exe => No File
    FirewallRules: [{B2D9A975-8F3D-45D9-A0DF-AD0AFFD042D2}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Tom Clancy's Rainbow Six Siege RUS\RainbowSix.exe => No File
    FirewallRules: [TCP Query User{79E4D45E-B4A7-490C-9B8E-048868BCC122}C:\program files (x86)\topstream\topstream.exe] => (Allow) C:\program files (x86)\topstream\topstream.exe => No File
    FirewallRules: [UDP Query User{73A18FB8-A5F0-49C8-AC12-E982A95F0989}C:\program files (x86)\topstream\topstream.exe] => (Allow) C:\program files (x86)\topstream\topstream.exe => No File
    FirewallRules: [TCP Query User{20BFCF16-AC7D-4CBA-8CD8-985FABDD4876}C:\users\kvash\appdata\local\temp\temp1_sdi_r2000.zip\sdi_x64_r2000.exe] => (Allow) C:\users\kvash\appdata\local\temp\temp1_sdi_r2000.zip\sdi_x64_r2000.exe => No File
    FirewallRules: [UDP Query User{729D4CF5-047F-4083-A319-E5417D505E50}C:\users\kvash\appdata\local\temp\temp1_sdi_r2000.zip\sdi_x64_r2000.exe] => (Allow) C:\users\kvash\appdata\local\temp\temp1_sdi_r2000.zip\sdi_x64_r2000.exe => No File
    FirewallRules: [TCP Query User{F5693EC1-82EF-4BD9-BF6D-E97DB8B8C606}C:\users\kvash\appdata\local\temp\temp1_sdi_r1909.zip\sdi_x64_r1909.exe] => (Allow) C:\users\kvash\appdata\local\temp\temp1_sdi_r1909.zip\sdi_x64_r1909.exe => No File
    FirewallRules: [UDP Query User{AF3EC760-6A57-4200-9BD5-6C7186C23112}C:\users\kvash\appdata\local\temp\temp1_sdi_r1909.zip\sdi_x64_r1909.exe] => (Allow) C:\users\kvash\appdata\local\temp\temp1_sdi_r1909.zip\sdi_x64_r1909.exe => No File
    FirewallRules: [{C88F9290-58B4-4D8F-B795-D9EC74AA3D6E}] => (Block) C:\users\kvash\appdata\local\temp\temp1_sdi_r1909.zip\sdi_x64_r1909.exe => No File
    FirewallRules: [{79DB1E3A-992D-4D81-A340-FBF4CB6B2ADA}] => (Block) C:\users\kvash\appdata\local\temp\temp1_sdi_r1909.zip\sdi_x64_r1909.exe => No File
    FirewallRules: [TCP Query User{B60D665B-13B7-4946-B965-64142FBDE5DB}C:\users\kvash\appdata\local\temp\temp2_sdi_r2000.zip\sdi_x64_r2000.exe] => (Allow) C:\users\kvash\appdata\local\temp\temp2_sdi_r2000.zip\sdi_x64_r2000.exe => No File
    FirewallRules: [UDP Query User{7E8C5BEA-02B7-497D-97EA-A99E335F775C}C:\users\kvash\appdata\local\temp\temp2_sdi_r2000.zip\sdi_x64_r2000.exe] => (Allow) C:\users\kvash\appdata\local\temp\temp2_sdi_r2000.zip\sdi_x64_r2000.exe => No File
    FirewallRules: [{CDB58A2E-C303-4E97-85E7-FF9136E4B105}] => (Block) C:\users\kvash\appdata\local\temp\temp2_sdi_r2000.zip\sdi_x64_r2000.exe => No File
    FirewallRules: [{19633D8B-E858-4C54-9214-3098F6FA3905}] => (Block) C:\users\kvash\appdata\local\temp\temp2_sdi_r2000.zip\sdi_x64_r2000.exe => No File
    FirewallRules: [TCP Query User{7F4FA029-3819-41D8-9E65-527F3B48C5C6}C:\program files (x86)\steam\steamapps\common\rocketleague\binaries\win64\rocketleague.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\rocketleague\binaries\win64\rocketleague.exe => No File
    FirewallRules: [UDP Query User{213B16F8-9526-4EDF-9D67-258303706122}C:\program files (x86)\steam\steamapps\common\rocketleague\binaries\win64\rocketleague.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\rocketleague\binaries\win64\rocketleague.exe => No File
    FirewallRules: [{1885D182-A642-4A6B-A87C-FBF16B2BC435}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe => No File
    FirewallRules: [TCP Query User{45EBECE9-F0CA-4CD1-8C26-5DF710AF36E8}D:\games\borderlands2\binaries\win32\borderlands2.exe] => (Allow) D:\games\borderlands2\binaries\win32\borderlands2.exe => No File
    FirewallRules: [UDP Query User{901014AA-A3A0-402B-8029-3D71A31AD43E}D:\games\borderlands2\binaries\win32\borderlands2.exe] => (Allow) D:\games\borderlands2\binaries\win32\borderlands2.exe => No File
    FirewallRules: [TCP Query User{205F5A23-DE17-4FE3-B441-BC2C05B87E83}D:\games\theescapists2.exe] => (Allow) D:\games\theescapists2.exe => No File
    FirewallRules: [UDP Query User{09CCD9C2-6C61-47F6-ABF9-0CA2BB898079}D:\games\theescapists2.exe] => (Allow) D:\games\theescapists2.exe => No File
    FirewallRules: [TCP Query User{7A4EC7E4-B528-466D-A4FF-8DAF1A3C0B88}D:\games\sidmeierscivilizationvi\base\binaries\win64eos\civilizationvi_dx12.exe] => (Allow) D:\games\sidmeierscivilizationvi\base\binaries\win64eos\civilizationvi_dx12.exe => No File
    FirewallRules: [UDP Query User{9F97BC7F-64FC-458C-9E97-EDE0AF1F4CB9}D:\games\sidmeierscivilizationvi\base\binaries\win64eos\civilizationvi_dx12.exe] => (Allow) D:\games\sidmeierscivilizationvi\base\binaries\win64eos\civilizationvi_dx12.exe => No File
    FirewallRules: [TCP Query User{3B7FD61D-6D72-4DFC-B0A9-F741B2EA00CB}D:\games\sidmeierscivilizationvi\base\binaries\win64eos\civilizationvi.exe] => (Allow) D:\games\sidmeierscivilizationvi\base\binaries\win64eos\civilizationvi.exe => No File
    FirewallRules: [UDP Query User{186F4059-1575-4C35-9128-27B9F18FDD39}D:\games\sidmeierscivilizationvi\base\binaries\win64eos\civilizationvi.exe] => (Allow) D:\games\sidmeierscivilizationvi\base\binaries\win64eos\civilizationvi.exe => No File
    FirewallRules: [{56B055F7-13B4-43DD-91AE-44627F5AB1AC}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\rocketleague\Binaries\RocketLeague.exe => No File
    FirewallRules: [{5DE22842-21C3-4E83-93DD-83D213091B59}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\rocketleague\Binaries\RocketLeague.exe => No File
    FirewallRules: [{84F27838-E044-4609-8089-8612241CFEB9}] => (Allow) D:\steam\steamapps\common\FarCry5\bin\ArcadeEditor64.exe => No File
    FirewallRules: [{9E371303-C688-493A-AA71-D27DA8B36571}] => (Allow) D:\steam\steamapps\common\FarCry5\bin\ArcadeEditor64.exe => No File
    FirewallRules: [TCP Query User{6EC013F0-9B09-40ED-9188-B12A88A38E7D}D:\games\hyper scape\hyperscape.exe] => (Allow) D:\games\hyper scape\hyperscape.exe => No File
    FirewallRules: [UDP Query User{92C490D1-77C8-4F3F-B0E6-588F4A515346}D:\games\hyper scape\hyperscape.exe] => (Allow) D:\games\hyper scape\hyperscape.exe => No File
    FirewallRules: [TCP Query User{83BB0F3F-7DA2-420D-AF3C-01E7AB4F7EA6}D:\game\hyper scape\hyperscape.exe] => (Allow) D:\game\hyper scape\hyperscape.exe => No File
    FirewallRules: [UDP Query User{66771446-3A58-4156-9293-38C132B8DEA2}D:\game\hyper scape\hyperscape.exe] => (Allow) D:\game\hyper scape\hyperscape.exe => No File
    FirewallRules: [TCP Query User{16F10B6E-3758-4AF1-A489-E1C10F93E879}D:\steam\steamapps\common\tropico 6\tropico6\binaries\win64\tropico6-win64-shipping.exe] => (Allow) D:\steam\steamapps\common\tropico 6\tropico6\binaries\win64\tropico6-win64-shipping.exe => No File
    FirewallRules: [UDP Query User{E129395F-D861-40DD-902C-3FCAF3E9ED3A}D:\steam\steamapps\common\tropico 6\tropico6\binaries\win64\tropico6-win64-shipping.exe] => (Allow) D:\steam\steamapps\common\tropico 6\tropico6\binaries\win64\tropico6-win64-shipping.exe => No File
    FirewallRules: [TCP Query User{BBAC49CC-5887-48C7-AD6E-8F24D5CB79F1}D:\steam\steamapps\common\the suicide of rachel foster\tsorf\binaries\win64\overlook-win64-shipping.exe] => (Allow) D:\steam\steamapps\common\the suicide of rachel foster\tsorf\binaries\win64\overlook-win64-shipping.exe => No File
    FirewallRules: [UDP Query User{C6BDE115-1ADF-4FC5-BB6A-A88EA88E7BA4}D:\steam\steamapps\common\the suicide of rachel foster\tsorf\binaries\win64\overlook-win64-shipping.exe] => (Allow) D:\steam\steamapps\common\the suicide of rachel foster\tsorf\binaries\win64\overlook-win64-shipping.exe => No File
    FirewallRules: [TCP Query User{D92E05F3-CEA8-429A-AA68-F518CECDB23D}D:\game\city car driving\bin\win32\starter.exe] => (Allow) D:\game\city car driving\bin\win32\starter.exe => No File
    FirewallRules: [UDP Query User{2BCE2DA1-1700-4EE7-8CE3-17C374A3EFD5}D:\game\city car driving\bin\win32\starter.exe] => (Allow) D:\game\city car driving\bin\win32\starter.exe => No File
    FirewallRules: [TCP Query User{700D96BD-5F69-4D5E-8B27-C66AAB52C864}D:\cisco packet tracer 7.3.1\bin\packettracer7.exe] => (Allow) D:\cisco packet tracer 7.3.1\bin\packettracer7.exe => No File
    FirewallRules: [UDP Query User{CC6A2E3F-1C59-4646-ADA2-E1ED19AF2060}D:\cisco packet tracer 7.3.1\bin\packettracer7.exe] => (Allow) D:\cisco packet tracer 7.3.1\bin\packettracer7.exe => No File
    FirewallRules: [{237E37D6-2E3D-4633-8916-83C9776D1F6C}] => (Allow) C:\Users\Kvash\AppData\Local\Programs\Python\Python36-32\pythonw.exe (Python Software Foundation -> Python Software Foundation)
    Folder: C:\Users\Kvash\AppData\Local\pip
    Reboot:
    End::
    2. Скопируйте выделенный текст (правая кнопка мышиКопировать).
    3. Запустите Farbar Recovery Scan Tool.
    4. Нажмите один раз на кнопку Fix и подождите. Программа создаст лог-файл (Fixlog.txt). Пожалуйста, прикрепите его в следующем сообщении.
    • Обратите внимание: будет выполнена перезагрузка компьютера.
    Microsoft MVP 2012-2016 Consumer Security
    Microsoft MVP 2016 Reconnect

  9. #8
    Cybernetic Helper Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация
    Регистрация
    29.12.2008
    Сообщений
    48,233
    Вес репутации
    977

    =C8=F2=EE=E3 =EB=E5=F7=E5=ED=E8=FF

    =D1=F2=E0=F2=E8=F1=F2=E8=EA=E0 =EF=F0=EE=E2=E5=E4=E5=ED=ED=EE=E3=EE =EB=
    =E5=F7=E5=ED=E8=FF:
    • =CF=EE=EB=F3=F7=E5=ED=EE =EA=E0=F0=E0=ED=F2=E8=ED=EE=E2: 1
    • =CE=E1=F0=E0=E1=EE=F2=E0=ED=EE =F4=E0=E9=EB=EE=E2: 2
    • =C2 =F5=EE=E4=E5 =EB=E5=F7=E5=ED=E8=FF =E2=F0=E5=E4=EE=ED=EE=F1=ED=FB=
      =E5 =EF=F0=EE=E3=F0=E0=EC=EC=FB =E2 =EA=E0=F0=E0=ED=F2=E8=ED=E0=F5 =ED=
      =E5 =EE=E1=ED=E0=F0=F3=E6=E5=ED=FB

  • Уважаемый(ая) alegzanda, наши специалисты оказали Вам всю возможную помощь по вашему обращению.

    В целях поддержания безопасности вашего компьютера настоятельно рекомендуем:

     

     

    Чтобы всегда быть в курсе актуальных угроз в области информационной безопасности и сохранять свой компьютер защищенным, рекомендуем следить за последними новостями ИТ-сферы портала Anti-Malware.ru:

     

     

    Anti-Malware VK

     

    Anti-Malware Telegram

     

     

    Надеемся больше никогда не увидеть ваш компьютер зараженным!

     

    Если Вас не затруднит, пополните пожалуйста нашу базу безопасных файлов.

  • Похожие темы

    1. Ответов: 11
      Последнее сообщение: 03.01.2018, 22:09
    2. Мешает работать уведомление NOD32 "Адрес заблокирован..."
      От Александр_1979 в разделе Помогите!
      Ответов: 5
      Последнее сообщение: 15.04.2016, 19:29
    3. Ответов: 15
      Последнее сообщение: 14.01.2015, 18:55
    4. Уведомление NOD32 "Адрес заблокирован..."
      От electro Huk в разделе Помогите!
      Ответов: 5
      Последнее сообщение: 10.11.2014, 17:30
    5. Уведомление NOD32 "Адрес заблокирован..."
      От Дмитрий72 в разделе Помогите!
      Ответов: 18
      Последнее сообщение: 15.01.2013, 17:06

    Метки для этой темы

    Свернуть/Развернуть Ваши права в разделе

    • Вы не можете создавать новые темы
    • Вы не можете отвечать в темах
    • Вы не можете прикреплять вложения
    • Вы не можете редактировать свои сообщения
    •  
    Page generated in 0.01301 seconds with 20 queries