Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Zpomalený počítač

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zpráva
Autor
libork
Návštěvník
Návštěvník
Příspěvky: 120
Registrován: 29 zář 2007 22:48

Zpomalený počítač

#1 Příspěvek od libork »

Dobrý den,
zpomalil se mi počítač a v částech prohlížeče internetu se místo obrázků nebo textu objevují barevné pruhy.
Prosím o kontrolu logu
Děkuji

Logfile of random's system information tool 1.10 (written by random/random)
Run by Libor at 2016-09-28 14:51:41
Microsoft Windows 7 Home Premium Service Pack 1
System drive C: has 275 GB (59%) free of 469 GB
Total RAM: 2013 MB (44% free)

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 14:53:02, on 28.9.2016
Platform: Windows 7 SP1 (WinNT 6.00.3505)
MSIE: Internet Explorer v11.0 (11.00.9600.18450)
Boot mode: Normal

Running processes:
C:\Windows\system32\taskhost.exe
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Windows\System32\igfxtray.exe
C:\Windows\System32\hkcmd.exe
C:\Windows\System32\igfxpers.exe
C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe
C:\Program Files\Logitech\Logitech WebCam Software\LWS.exe
C:\Program Files\Microsoft Security Client\msseces.exe
C:\Program Files\HP\HP Software Update\hpwuschd2.exe
C:\Program Files\HP\StatusAlerts\bin\HPStatusAlerts.exe
C:\Program Files\CCleaner\CCleaner.exe
C:\Program Files\MyDrive Connect\TomTom MyDrive Connect.exe
C:\Windows\system32\wbem\unsecapp.exe
C:\Program Files\Common Files\Logishrd\LQCVFX\COCIManager.exe
C:\Windows\system32\wuauclt.exe
C:\Program Files\Google\Chrome\Application\chrome.exe
C:\Program Files\Google\Chrome\Application\chrome.exe
C:\Program Files\Google\Chrome\Application\chrome.exe
C:\Program Files\Google\Chrome\Application\chrome.exe
C:\Program Files\Google\Chrome\Application\chrome.exe
C:\Users\Libor\Downloads\RSIT.exe
C:\Program Files\trend micro\Libor.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkI ... id=UE07DHP
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
O2 - BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll
O2 - BHO: URLRedirectionBHO - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL
O3 - Toolbar: Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll
O4 - HKLM\..\Run: [IgfxTray] C:\Windows\system32\igfxtray.exe
O4 - HKLM\..\Run: [HotKeysCmds] C:\Windows\system32\hkcmd.exe
O4 - HKLM\..\Run: [Persistence] C:\Windows\system32\igfxpers.exe
O4 - HKLM\..\Run: [RTHDVCPL] C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe -s
O4 - HKLM\..\Run: [LogitechQuickCamRibbon] "C:\Program Files\Logitech\Logitech WebCam Software\LWS.exe" /hide
O4 - HKLM\..\Run: [MSC] "c:\Program Files\Microsoft Security Client\msseces.exe" -hide -runkey
O4 - HKLM\..\Run: [APSDaemon] "C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe"
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\Hp\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [StatusAlerts] "C:\Program Files\HP\StatusAlerts\bin\HPStatusAlerts.exe" /enum:on /alerts:on /notifications:on /fl:on /fr:on /appData:on /tmcp:on
O4 - HKLM\..\Run: [SunJavaUpdateSched] C:\Program Files\Common Files\Java\Java Update\jusched.exe
O4 - HKLM\..\Run: [AdobeAAMUpdater-1.0] "C:\Program Files\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe"
O4 - HKCU\..\Run: [CCleaner Monitoring] "C:\Program Files\CCleaner\CCleaner.exe" /MONITOR
O4 - HKCU\..\Run: [TomTom MySports Connect.exe] C:\Program Files\TomTom\MySportsConnect\TomTom MySports Connect.exe
O4 - HKCU\..\Run: [MyDriveConnect.exe] "C:\Program Files\MyDrive Connect\TomTom MyDrive Connect.exe" -startwithoutDA
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
O8 - Extra context menu item: Se&nd to OneNote - res://C:\Program Files\Microsoft Office 15\Root\Office15\ONBttnIE.dll/105
O9 - Extra button: @C:\Program Files\Windows Live\Writer\WindowsLiveWriterShortcuts.dll,-1004 - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra 'Tools' menuitem: @C:\Program Files\Windows Live\Writer\WindowsLiveWriterShortcuts.dll,-1003 - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files\Microsoft Office 15\root\Office15\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: Se&nd to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files\Microsoft Office 15\root\Office15\ONBttnIE.dll
O9 - Extra button: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files\Microsoft Office 15\root\Office15\ONBttnIELinkedNotes.dll
O9 - Extra 'Tools' menuitem: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files\Microsoft Office 15\root\Office15\ONBttnIELinkedNotes.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\Office12\REFIEBAR.DLL
O10 - Unknown file in Winsock LSP: c:\program files\common files\microsoft shared\windows live\wlidnsp.dll
O10 - Unknown file in Winsock LSP: c:\program files\common files\microsoft shared\windows live\wlidnsp.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/s ... wflash.cab
O18 - Protocol: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL
O18 - Protocol: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - C:\Program Files\Windows Live\Photo Gallery\AlbumDownloadProtocolHandler.dll
O23 - Service: ABBYY FineReader 9.0 Sprint Licensing Service (ABBYY.Licensing.FineReader.Sprint.9.0) - ABBYY - C:\Program Files\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Systems Incorporated - C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe Systems Incorporated - C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
O23 - Service: SluĹľba Google Update (gupdate) (gupdate) - Google Inc. - C:\Program Files\Google\Update\GoogleUpdate.exe
O23 - Service: SluĹľba Google Update (gupdatem) (gupdatem) - Google Inc. - C:\Program Files\Google\Update\GoogleUpdate.exe
O23 - Service: Google Software Updater (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: HP DS Service - Hewlett-Packard Company - C:\Program Files\HP\HPBDSService\HPBDSService.exe
O23 - Service: HP LaserJet Service - HP - C:\Program Files\HP\HPLaserJetService\HPLaserJetService.exe
O23 - Service: Process Monitor (LVPrcSrv) - Logitech Inc. - C:\Program Files\Common Files\LogiShrd\LVMVFM\LVPrcSrv.exe
O23 - Service: Mozilla Maintenance Service (MozillaMaintenance) - Mozilla Foundation - C:\Program Files\Mozilla Maintenance Service\maintenanceservice.exe
O23 - Service: PDF Architect Helper Service - pdfforge GbR - C:\Program Files\PDF Architect\HelperService.exe
O23 - Service: PDF Architect Service - pdfforge GbR - C:\Program Files\PDF Architect\ConversionService.exe
O23 - Service: Skype Updater (SkypeUpdate) - Skype Technologies - C:\Program Files\Skype\Updater\Updater.exe
O23 - Service: TeamViewer 10 (TeamViewer) - TeamViewer GmbH - C:\Program Files\TeamViewer\TeamViewer_Service.exe

--
End of file - 8104 bytes

======Scheduled tasks folder======

C:\Windows\tasks\Adobe Flash Player Updater.job - C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe#
C:\Windows\tasks\GoogleUpdateTaskMachineCore.job - C:\Program Files\Google\Update\GoogleUpdate.exe# /c#
C:\Windows\tasks\GoogleUpdateTaskMachineUA.job - C:\Program Files\Google\Update\GoogleUpdate.exe# /ua /installsource scheduler#

=========Mozilla firefox=========

ProfilePath - C:\Users\Libor\AppData\Roaming\Mozilla\Firefox\Profiles\cozz22r6.default

prefs.js - "browser.search.useDBForOrder" - true
prefs.js - "browser.startup.homepage" - "http://www.seznam.cz/"
prefs.js - "keyword.URL" - "http://www.google.com/search?btnG=Google+Search&q="

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@adobe.com/FlashPlayer]
"Description"=Adobe® Flash® Player 23.0.0.162 Plugin
"Path"=C:\Windows\system32\Macromed\Flash\NPSWF32_23_0_0_162.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@Google.com/GoogleEarthPlugin]
"Description"=Google Earth in your browser
"Path"=C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@microsoft.com/GENUINE]
"Description"=
"Path"=disabled

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0]
"Description"=Ag Player Plugin
"Path"=c:\Program Files\Microsoft Silverlight\5.1.50709.0\npctrl.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@microsoft.com/SharePoint,version=14.0]
"Description"=Microsoft SharePoint Plug-in for Firefox
"Path"=C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922]
"Description"=WLPG Install MIME type
"Path"=C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3555.0308]
"Description"=WLPG Install MIME type
"Path"=C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@tools.google.com/Google Update;version=3]
"Description"=Google Update
"Path"=C:\Program Files\Google\Update\1.3.31.5\npGoogleUpdate3.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@tools.google.com/Google Update;version=9]
"Description"=Google Update
"Path"=C:\Program Files\Google\Update\1.3.31.5\npGoogleUpdate3.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@videolan.org/vlc,version=2.2.1]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\Adobe Reader]
"Description"=Handles PDFs in-place in Firefox
"Path"=C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll


======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}]
Adobe PDF Link Helper - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2012-12-18 66280]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9030D464-4C02-4ABF-8ECC-5164760863C6}]
Windows Live ID Sign-in Helper - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28 441216]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AA58ED58-01DD-4d91-8333-CF10577473F7}]
Google Toolbar Helper - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll [2016-05-03 193136]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF}]
Office Document Cache Handler - C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL [2016-08-09 720160]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
{2318C2B1-4965-11d4-9B18-009027A5CD4F} - Google Toolbar - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll [2016-05-03 193136]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"IgfxTray"=C:\Windows\system32\igfxtray.exe [2010-08-10 136216]
"HotKeysCmds"=C:\Windows\system32\hkcmd.exe [2010-08-10 171032]
"Persistence"=C:\Windows\system32\igfxpers.exe [2010-08-10 170520]
"RTHDVCPL"=C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe [2011-07-07 10754664]
"LogitechQuickCamRibbon"=C:\Program Files\Logitech\Logitech WebCam Software\LWS.exe [2009-10-14 2793304]
"MSC"=c:\Program Files\Microsoft Security Client\msseces.exe [2016-08-30 1004064]
"APSDaemon"=C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe [2013-04-21 59720]
"HP Software Update"=C:\Program Files\Hp\HP Software Update\HPWuSchd2.exe [2011-10-28 49208]
""= []
"StatusAlerts"=C:\Program Files\HP\StatusAlerts\bin\HPStatusAlerts.exe [2013-04-18 313656]
"SunJavaUpdateSched"=C:\Program Files\Common Files\Java\Java Update\jusched.exe []
"AdobeAAMUpdater-1.0"=C:\Program Files\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2010-03-06 500208]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"CCleaner Monitoring"=C:\Program Files\CCleaner\CCleaner.exe [2014-11-21 5282584]
"TomTom MySports Connect.exe"=C:\Program Files\TomTom\MySportsConnect\TomTom MySports Connect.exe []
"MyDriveConnect.exe"=C:\Program Files\MyDrive Connect\TomTom MyDrive Connect.exe [2016-04-14 2042144]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\igfxcui]
C:\Windows\system32\igfxdev.dll [2010-07-29 228864]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\securityproviders]
"SecurityProviders"=credssp.dll

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\AFD]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\MsMpSvc]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"ConsentPromptBehaviorAdmin"=0
"ConsentPromptBehaviorUser"=3
"EnableLUA"=0
"EnableUIADesktopToggle"=0
"PromptOnSecureDesktop"=0
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDrives"=0
"NoDriveTypeAutoRun"=145

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDrives"=0

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32]
"vidc.mrle"=msrle32.dll
"vidc.msvc"=msvidc32.dll
"msacm.imaadpcm"=imaadp32.acm
"msacm.msg711"=msg711.acm
"msacm.msgsm610"=msgsm32.acm
"msacm.msadpcm"=msadp32.acm
"midimapper"=midimap.dll
"wavemapper"=msacm32.drv
"VIDC.UYVY"=msyuv.dll
"VIDC.YUY2"=msyuv.dll
"VIDC.YVYU"=msyuv.dll
"VIDC.IYUV"=iyuv_32.dll
"VIDC.I420"=i420vfw.dll
"VIDC.YVU9"=tsbyuv.dll
"msacm.l3acm"=C:\Windows\System32\l3codeca.acm
"vidc.cvid"=iccvid.dll
"wave"=wdmaud.drv
"midi"=wdmaud.drv
"mixer"=wdmaud.drv
"aux"=wdmaud.drv
"msacm.siren"=sirenacm.dll
"MSVideo"=vfwwdm32.dll
"MSVideo8"=VfWWDM32.dll
"wave1"=wdmaud.drv
"midi1"=wdmaud.drv
"mixer1"=wdmaud.drv
"aux1"=wdmaud.drv
"vidc.yv12"=yv12vfw.dll

======File associations======

.js - edit - C:\Windows\System32\Notepad.exe %1

======List of files/folders created in the last 1 month======

2016-09-28 14:51:41 ----D---- C:\rsit
2016-09-24 00:13:06 ----D---- C:\Program Files\Mozilla Firefox
2016-09-20 19:47:34 ----A---- C:\Windows\system32\tzres.dll
2016-09-14 09:32:36 ----A---- C:\Windows\system32\INETRES.dll
2016-09-14 09:32:36 ----A---- C:\Windows\system32\inetcomm.dll
2016-09-14 09:32:36 ----A---- C:\Windows\system32\drivers\tcpipreg.sys
2016-09-14 09:32:36 ----A---- C:\Windows\system32\drivers\tcpip.sys
2016-09-14 09:32:36 ----A---- C:\Windows\system32\drivers\netio.sys
2016-09-14 09:32:36 ----A---- C:\Windows\system32\drivers\FWPKCLNT.SYS
2016-09-14 09:32:35 ----A---- C:\Windows\system32\win32k.sys
2016-09-14 09:32:35 ----A---- C:\Windows\system32\user32.dll
2016-09-14 09:32:34 ----A---- C:\Windows\system32\drivers\srvnet.sys
2016-09-14 09:32:34 ----A---- C:\Windows\system32\drivers\srv2.sys
2016-09-14 09:32:34 ----A---- C:\Windows\system32\drivers\srv.sys
2016-09-14 09:32:28 ----A---- C:\Windows\system32\wuwebv.dll
2016-09-14 09:32:28 ----A---- C:\Windows\system32\wudriver.dll
2016-09-14 09:32:28 ----A---- C:\Windows\system32\wucltux.dll
2016-09-14 09:32:28 ----A---- C:\Windows\system32\wuauclt.exe
2016-09-14 09:32:28 ----A---- C:\Windows\system32\wuapp.exe
2016-09-14 09:32:28 ----A---- C:\Windows\system32\wuapi.dll
2016-09-14 09:32:27 ----A---- C:\Windows\system32\wuaueng.dll
2016-09-14 09:32:27 ----A---- C:\Windows\system32\WinSetupUI.dll
2016-09-14 09:32:27 ----A---- C:\Windows\system32\ntoskrnl.exe
2016-09-14 09:32:27 ----A---- C:\Windows\system32\ntkrnlpa.exe
2016-09-14 09:32:27 ----A---- C:\Windows\system32\ntdll.dll
2016-09-14 09:32:26 ----A---- C:\Windows\system32\wups2.dll
2016-09-14 09:32:26 ----A---- C:\Windows\system32\wups.dll
2016-09-14 09:32:26 ----A---- C:\Windows\system32\srcore.dll
2016-09-14 09:32:26 ----A---- C:\Windows\system32\schannel.dll
2016-09-14 09:32:26 ----A---- C:\Windows\system32\olepro32.dll
2016-09-14 09:32:26 ----A---- C:\Windows\system32\crypt32.dll
2016-09-14 09:32:26 ----A---- C:\Windows\system32\appidsvc.dll
2016-09-14 09:32:26 ----A---- C:\Windows\system32\appidpolicyconverter.exe
2016-09-14 09:32:26 ----A---- C:\Windows\system32\advapi32.dll
2016-09-14 09:32:25 ----A---- C:\Windows\system32\wu.upgrade.ps.dll
2016-09-14 09:32:25 ----A---- C:\Windows\system32\smss.exe
2016-09-14 09:32:25 ----A---- C:\Windows\system32\rstrui.exe
2016-09-14 09:32:25 ----A---- C:\Windows\system32\msiexec.exe
2016-09-14 09:32:25 ----A---- C:\Windows\system32\msi.dll
2016-09-14 09:32:25 ----A---- C:\Windows\system32\drivers\ksecpkg.sys
2016-09-14 09:32:25 ----A---- C:\Windows\system32\drivers\ksecdd.sys
2016-09-14 09:32:25 ----A---- C:\Windows\system32\drivers\appid.sys
2016-09-14 09:32:25 ----A---- C:\Windows\system32\csrsrv.dll
2016-09-14 09:32:25 ----A---- C:\Windows\system32\cryptsvc.dll
2016-09-14 09:32:25 ----A---- C:\Windows\system32\consent.exe
2016-09-14 09:32:25 ----A---- C:\Windows\system32\asycfilt.dll
2016-09-14 09:32:25 ----A---- C:\Windows\system32\appidcertstorecheck.exe
2016-09-14 09:32:25 ----A---- C:\Windows\system32\appidapi.dll
2016-09-14 09:32:24 ----A---- C:\Windows\system32\wintrust.dll
2016-09-14 09:32:24 ----A---- C:\Windows\system32\wdigest.dll
2016-09-14 09:32:24 ----A---- C:\Windows\system32\srclient.dll
2016-09-14 09:32:24 ----A---- C:\Windows\system32\setbcdlocale.dll
2016-09-14 09:32:24 ----A---- C:\Windows\system32\rpcrt4.dll
2016-09-14 09:32:24 ----A---- C:\Windows\system32\ncrypt.dll
2016-09-14 09:32:24 ----A---- C:\Windows\system32\msv1_0.dll
2016-09-14 09:32:24 ----A---- C:\Windows\system32\msihnd.dll
2016-09-14 09:32:24 ----A---- C:\Windows\system32\lsasrv.dll
2016-09-14 09:32:24 ----A---- C:\Windows\system32\kerberos.dll
2016-09-14 09:32:24 ----A---- C:\Windows\system32\drivers\mrxsmb10.sys
2016-09-14 09:32:24 ----A---- C:\Windows\system32\drivers\mrxsmb.sys
2016-09-14 09:32:24 ----A---- C:\Windows\system32\cryptnet.dll
2016-09-14 09:32:24 ----A---- C:\Windows\system32\authui.dll
2016-09-14 09:32:24 ----A---- C:\Windows\system32\apisetschema.dll
2016-09-14 09:32:23 ----A---- C:\Windows\system32\TSpkg.dll
2016-09-14 09:32:23 ----A---- C:\Windows\system32\sspisrv.dll
2016-09-14 09:32:23 ----A---- C:\Windows\system32\sspicli.dll
2016-09-14 09:32:23 ----A---- C:\Windows\system32\secur32.dll
2016-09-14 09:32:23 ----A---- C:\Windows\system32\rpchttp.dll
2016-09-14 09:32:23 ----A---- C:\Windows\system32\msobjs.dll
2016-09-14 09:32:23 ----A---- C:\Windows\system32\msimsg.dll
2016-09-14 09:32:23 ----A---- C:\Windows\system32\msaudite.dll
2016-09-14 09:32:23 ----A---- C:\Windows\system32\lsass.exe
2016-09-14 09:32:23 ----A---- C:\Windows\system32\drivers\mrxsmb20.sys
2016-09-14 09:32:23 ----A---- C:\Windows\system32\cryptbase.dll
2016-09-14 09:32:23 ----A---- C:\Windows\system32\credssp.dll
2016-09-14 09:32:23 ----A---- C:\Windows\system32\auditpol.exe
2016-09-14 09:32:23 ----A---- C:\Windows\system32\appinfo.dll
2016-09-14 09:32:23 ----A---- C:\Windows\system32\adtschema.dll
2016-09-14 09:32:04 ----A---- C:\Windows\system32\oleaut32.dll
2016-09-14 09:31:43 ----A---- C:\Windows\system32\JavaScriptCollectionAgent.dll
2016-09-14 09:31:42 ----A---- C:\Windows\system32\MsSpellCheckingFacility.exe
2016-09-14 09:31:42 ----A---- C:\Windows\system32\inseng.dll
2016-09-14 09:31:42 ----A---- C:\Windows\system32\iernonce.dll
2016-09-14 09:31:42 ----A---- C:\Windows\system32\ieetwproxystub.dll
2016-09-14 09:31:42 ----A---- C:\Windows\system32\ieetwcollector.exe
2016-09-14 09:31:42 ----A---- C:\Windows\system32\ie4uinit.exe
2016-09-14 09:31:41 ----A---- C:\Windows\system32\urlmon.dll
2016-09-14 09:31:41 ----A---- C:\Windows\system32\occache.dll
2016-09-14 09:31:41 ----A---- C:\Windows\system32\jsproxy.dll
2016-09-14 09:31:41 ----A---- C:\Windows\system32\jscript9diag.dll
2016-09-14 09:31:41 ----A---- C:\Windows\system32\ieUnatt.exe
2016-09-14 09:31:41 ----A---- C:\Windows\system32\iedkcs32.dll
2016-09-14 09:31:41 ----A---- C:\Windows\system32\ieapfltr.dll
2016-09-14 09:31:41 ----A---- C:\Windows\system32\dxtmsft.dll
2016-09-14 09:31:40 ----A---- C:\Windows\system32\msfeeds.dll
2016-09-14 09:31:39 ----A---- C:\Windows\system32\webcheck.dll
2016-09-14 09:31:39 ----A---- C:\Windows\system32\msrating.dll
2016-09-14 09:31:39 ----A---- C:\Windows\system32\iesetup.dll
2016-09-14 09:31:38 ----A---- C:\Windows\system32\wininet.dll
2016-09-14 09:31:38 ----A---- C:\Windows\system32\ieetwcollectorres.dll
2016-09-14 09:31:37 ----A---- C:\Windows\system32\dxtrans.dll
2016-09-14 09:31:36 ----A---- C:\Windows\system32\ieui.dll
2016-09-14 09:31:36 ----A---- C:\Windows\system32\ieframe.dll
2016-09-14 09:31:34 ----A---- C:\Windows\system32\mshtmlmedia.dll
2016-09-14 09:31:34 ----A---- C:\Windows\system32\mshtmled.dll
2016-09-14 09:31:33 ----A---- C:\Windows\system32\MshtmlDac.dll
2016-09-14 09:31:33 ----A---- C:\Windows\system32\iertutil.dll
2016-09-14 09:31:32 ----A---- C:\Windows\system32\mshtml.dll
2016-09-14 09:31:30 ----A---- C:\Windows\system32\jscript9.dll
2016-09-14 09:31:29 ----A---- C:\Windows\system32\vbscript.dll
2016-09-14 09:31:29 ----A---- C:\Windows\system32\jscript.dll

======List of files/folders modified in the last 1 month======

2016-09-28 14:53:02 ----D---- C:\Program Files\trend micro
2016-09-28 14:52:16 ----D---- C:\Windows\Temp
2016-09-28 14:51:53 ----D---- C:\Windows\Prefetch
2016-09-28 14:50:44 ----D---- C:\Windows
2016-09-28 14:50:41 ----D---- C:\Windows\inf
2016-09-28 14:44:20 ----D---- C:\Windows\System32
2016-09-28 14:44:20 ----A---- C:\Windows\system32\PerfStringBackup.INI
2016-09-28 14:29:24 ----D---- C:\Windows\system32\config
2016-09-27 23:03:12 ----D---- C:\Windows\system32\catroot
2016-09-27 23:02:56 ----SHD---- C:\Windows\Installer
2016-09-27 23:02:53 ----D---- C:\Program Files\Microsoft Security Client
2016-09-27 23:02:26 ----D---- C:\Windows\system32\drivers
2016-09-27 23:01:46 ----SHD---- C:\System Volume Information
2016-09-26 11:03:44 ----D---- C:\Users\Libor\AppData\Roaming\vlc
2016-09-24 20:33:48 ----D---- C:\Program Files\Mozilla Maintenance Service
2016-09-24 19:50:06 ----D---- C:\Program Files
2016-09-21 09:18:51 ----D---- C:\Windows\rescache
2016-09-21 07:07:12 ----RSD---- C:\Windows\Fonts
2016-09-20 23:49:56 ----D---- C:\Windows\winsxs
2016-09-20 23:49:28 ----D---- C:\Windows\system32\cs-CZ
2016-09-20 22:51:33 ----D---- C:\Program Files\Common Files\Adobe
2016-09-20 22:51:29 ----D---- C:\ProgramData\Adobe
2016-09-20 22:50:51 ----D---- C:\Program Files\Adobe
2016-09-20 07:59:05 ----RSD---- C:\Windows\assembly
2016-09-20 07:58:58 ----D---- C:\ProgramData\regid.1991-06.com.microsoft
2016-09-20 07:58:34 ----D---- C:\ProgramData\Microsoft Help
2016-09-20 07:56:23 ----D---- C:\Program Files\Microsoft Office 15
2016-09-15 23:00:04 ----D---- C:\Windows\debug
2016-09-14 10:28:34 ----D---- C:\Windows\system32\en-US
2016-09-14 10:28:32 ----D---- C:\Program Files\Internet Explorer
2016-09-14 10:01:48 ----D---- C:\Windows\system32\MRT
2016-09-14 09:55:05 ----AC---- C:\Windows\system32\MRT.exe
2016-09-14 09:52:17 ----D---- C:\Program Files\Microsoft Silverlight
2016-09-14 09:30:00 ----D---- C:\Windows\system32\catroot2
2016-09-14 09:29:30 ----A---- C:\Windows\system32\FlashPlayerApp.exe
2016-09-14 09:29:20 ----D---- C:\Windows\system32\Macromed
2016-08-31 21:57:41 ----D---- C:\Users\Libor\AppData\Roaming\Adobe

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R0 MpFilter;Microsoft Malware Protection Driver; C:\Windows\system32\DRIVERS\MpFilter.sys [2016-08-25 252808]
R0 pciide;pciide; C:\Windows\system32\drivers\pciide.sys [2009-07-14 12368]
R0 rdyboost;ReadyBoost; C:\Windows\System32\drivers\rdyboost.sys [2010-11-20 173440]
R1 vpcnfltr;Virtual PC Network Filter Driver; C:\Windows\system32\DRIVERS\vpcnfltr.sys [2009-09-23 55040]
R1 vpcvmm;@%SystemRoot%\system32\drivers\vpcvmm.sys,-100; C:\Windows\system32\drivers\vpcvmm.sys [2009-09-23 294912]
R2 Parvdm;Parvdm; C:\Windows\system32\DRIVERS\parvdm.sys [2009-07-14 8704]
R3 igfx;igfx; C:\Windows\system32\DRIVERS\igdkmd32.sys [2010-07-29 9023488]
R3 IntcAzAudAddService;Service for Realtek HD Audio (WDM); C:\Windows\system32\drivers\RTKVHDA.sys [2011-07-07 3531176]
R3 L1C;NDIS Miniport Driver for Atheros AR813x/AR815x PCI-E Ethernet Controller; C:\Windows\system32\DRIVERS\L1C62x86.sys [2011-08-11 88176]
R3 LVPr2Mon;Logitech LVPr2Mon Driver; C:\Windows\system32\DRIVERS\LVPr2Mon.sys [2009-10-07 25752]
R3 MTsensor;ATK0110 ACPI UTILITY; C:\Windows\system32\DRIVERS\ASACPI.sys [2009-05-13 6504]
R3 NisDrv;Microsoft Network Inspection System; C:\Windows\system32\DRIVERS\NisDrvWFP.sys [2016-08-25 105696]
R3 vpcbus;Služba hostitelské sběrnice programu Virtual PC; C:\Windows\system32\DRIVERS\vpchbus.sys [2009-09-23 165376]
R3 vpcusb;SluĹľba konektoru virtualizace rozhranĂ­ USB; C:\Windows\system32\DRIVERS\vpcusb.sys [2009-09-23 78336]
S3 aic78xx;aic78xx; C:\Windows\system32\drivers\djsvs.sys [2009-07-14 70720]
S3 amdagp;AMD AGP Bus Filter Driver; C:\Windows\system32\drivers\amdagp.sys [2009-07-14 53312]
S3 b57nd60x;Broadcom NetXtreme Gigabit Ethernet - NDIS 6.0; C:\Windows\system32\DRIVERS\b57nd60x.sys [2009-07-14 229888]
S3 BridgeMP;@%SystemRoot%\system32\bridgeres.dll,-1; C:\Windows\system32\DRIVERS\bridge.sys [2009-07-14 78336]
S3 fssfltr;FssFltr; C:\Windows\system32\DRIVERS\fssfltr.sys [2012-03-08 39272]
S3 LVRS;Logitech RightSound Filter Driver; C:\Windows\system32\DRIVERS\lvrs.sys [2008-07-26 627864]
S3 LVUSBSta;Logitech USB Monitor Filter; C:\Windows\system32\drivers\LVUSBSta.sys [2008-07-26 41752]
S3 nmwcd;Nokia USB Phone Parent Driver; C:\Windows\system32\drivers\ccdcmb.sys [2011-08-17 18176]
S3 nmwcdc;Nokia USB Communication Driver; C:\Windows\system32\drivers\ccdcmbo.sys [2011-08-17 23168]
S3 nmwcdnsu;Nokia USB Flashing Phone Parent; C:\Windows\system32\drivers\nmwcdnsu.sys [2011-08-17 137472]
S3 nmwcdnsuc;Nokia USB Flashing Generic; C:\Windows\system32\drivers\nmwcdnsuc.sys [2011-08-17 8576]
S3 pepifilter;Volume Adapter; C:\Windows\system32\DRIVERS\lv302af.sys [2008-07-26 13848]
S3 PID_PEPI;Logitech QuickCam IM(PID_PEPI); C:\Windows\system32\DRIVERS\LV302V32.SYS [2008-07-26 2570520]
S3 sisagp;SIS AGP Bus Filter; C:\Windows\system32\drivers\sisagp.sys [2009-07-14 52304]
S3 TsUsbFlt;@%SystemRoot%\system32\drivers\tsusbflt.sys,-1; C:\Windows\System32\drivers\tsusbflt.sys [2010-11-20 52224]
S3 TsUsbGD;Remote Desktop Generic USB Device; C:\Windows\system32\drivers\TsUsbGD.sys [2010-11-20 27264]
S3 upperdev;upperdev; C:\Windows\system32\DRIVERS\usbser_lowerflt.sys [2011-08-17 8192]
S3 usb_rndisx;Adaptér USB RNDIS; C:\Windows\system32\DRIVERS\usb8023x.sys [2013-02-12 15872]
S3 usbscan;OvladaÄŤ skeneru USB; C:\Windows\system32\DRIVERS\usbscan.sys [2013-07-03 36352]
S3 usbser;USB Modem Driver; C:\Windows\system32\drivers\usbser.sys [2013-08-29 28160]
S3 UsbserFilt;UsbserFilt; C:\Windows\system32\DRIVERS\usbser_lowerfltj.sys [2011-08-17 8192]
S3 viaagp;VIA AGP Bus Filter; C:\Windows\system32\drivers\viaagp.sys [2009-07-14 53328]
S3 ViaC7;VIA C7 Processor Driver; C:\Windows\system32\drivers\viac7.sys [2009-07-14 52736]
S3 WinUsb;WinUsb; C:\Windows\system32\DRIVERS\WinUsb.sys [2010-11-20 35968]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 ABBYY.Licensing.FineReader.Sprint.9.0;ABBYY FineReader 9.0 Sprint Licensing Service; C:\Program Files\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe [2009-05-14 759048]
R2 AdobeARMservice;Adobe Acrobat Update Service; C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe [2012-12-18 65192]
R2 ClickToRunSvc;SluĹľba Microsoft Office ClickToRun; C:\Program Files\Microsoft Office 15\ClientX86\OfficeClickToRun.exe [2016-07-26 2130160]
R2 DiagTrack;@%SystemRoot%\system32\UtcResources.dll,-3001; C:\Windows\System32\svchost.exe [2009-07-14 20992]
R2 HP DS Service;HP DS Service; C:\Program Files\HP\HPBDSService\HPBDSService.exe [2011-10-17 13824]
R2 HP LaserJet Service;HP LaserJet Service; C:\Program Files\HP\HPLaserJetService\HPLaserJetService.exe [2012-12-04 174592]
R2 LVPrcSrv;Process Monitor; C:\Program Files\Common Files\LogiShrd\LVMVFM\LVPrcSrv.exe [2009-10-07 154136]
R2 MsMpSvc;Microsoft Antimalware Service; c:\Program Files\Microsoft Security Client\MsMpEng.exe [2016-08-30 104200]
R2 PDF Architect Helper Service;PDF Architect Helper Service; C:\Program Files\PDF Architect\HelperService.exe [2013-01-09 1324104]
R2 PDF Architect Service;PDF Architect Service; C:\Program Files\PDF Architect\ConversionService.exe [2013-01-09 795208]
R2 TeamViewer;TeamViewer 10; C:\Program Files\TeamViewer\TeamViewer_Service.exe [2015-02-17 5436176]
R2 wlidsvc;Windows Live ID Sign-in Assistant; C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE [2011-03-28 1713536]
R3 NisSrv;@c:\Program Files\Microsoft Security Client\MpAsDesc.dll,-243; c:\Program Files\Microsoft Security Client\NisSrv.exe [2016-08-30 280864]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86; C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2015-11-05 105144]
S2 gupdate;SluĹľba Google Update (gupdate); C:\Program Files\Google\Update\GoogleUpdate.exe [2015-08-30 144200]
S2 SkypeUpdate;Skype Updater; C:\Program Files\Skype\Updater\Updater.exe [2014-12-11 315496]
S3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service; C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2016-09-14 270016]
S3 fsssvc;Windows Live Family Safety Service; C:\Program Files\Windows Live\Family Safety\fsssvc.exe [2012-03-08 1492840]
S3 gupdatem;SluĹľba Google Update (gupdatem); C:\Program Files\Google\Update\GoogleUpdate.exe [2015-08-30 144200]
S3 gusvc;Google Software Updater; C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe [2013-05-04 194032]
S3 IEEtwCollectorService;@%SystemRoot%\system32\ieetwcollectorres.dll,-1000; C:\Windows\system32\IEEtwCollector.exe [2016-09-01 102912]
S3 MozillaMaintenance;Mozilla Maintenance Service; C:\Program Files\Mozilla Maintenance Service\maintenanceservice.exe [2016-09-24 172488]
S3 odserv;Microsoft Office Diagnostics Service; C:\Program Files\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE [2011-07-20 440696]
S3 ose;Office Source Engine; C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2013-08-20 150600]
S3 osppsvc;Office Software Protection Platform; C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE [2013-08-20 4846168]
S3 WatAdminSvc;@%SystemRoot%\system32\Wat\WatUX.exe,-601; C:\Windows\system32\Wat\WatAdminSvc.exe [2012-01-02 1343400]
S4 aspnet_state;Stavová služba ASP.NET; C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_state.exe [2015-11-05 45744]
S4 NetMsmqActivator;@C:\Windows\Microsoft.NET\Framework\v4.0.30319\\ServiceModelInstallRC.dll,-8195; C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe [2015-11-05 135848]
S4 NetPipeActivator;@C:\Windows\Microsoft.NET\Framework\v4.0.30319\\ServiceModelInstallRC.dll,-8197; C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe [2015-11-05 135848]
S4 NetTcpActivator;@C:\Windows\Microsoft.NET\Framework\v4.0.30319\\ServiceModelInstallRC.dll,-8199; C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe [2015-11-05 135848]
S4 wlcrasvc;Windows Live Mesh remote connections service; C:\Program Files\Windows Live\Mesh\wlcrasvc.exe [2010-09-22 51040]

-----------------EOF-----------------

Márty84
VIP
VIP
Příspěvky: 21679
Registrován: 05 pro 2009 20:08
Bydliště: Ostrava

Re: Zpomalený počítač

#2 Příspěvek od Márty84 »

Zdravim :)

:arrow: Stahnete crystal disk info http://www.slunecnice.cz/sw/crystaldiskinfo/
Nainstalujte (pozor na pripadne doplnky, ty odmitnete zrusenim zatrzitka) a spustte jako spravce. Za chvili se zobrazi vysledek.
Kliknete nahore na napis Úpravy a pak na napis Kopírovat. To co se zkopiruje (ulozi se to do pameti) mi sem vlozte (ctrl + V)

:arrow: Stahnete AdwCleaner https://toolslib.net/downloads/finish/1/ a ulozte ho na plochu.
Ukoncete vsechny programy, jinak to AdwCleaner udela za vas.
Kliknete na nej pravym mysidlem a levym na Spustit jako spravce.
Kliknete na Scan a pockejte, az kontrola dobehne.
Pak kliknete na Cleaning
Program zacne pracovat (muze dojit k restartu pc) a vyplivne log (pripadne bude zde C:\AdwCleaner\AdwCleaner[C?].txt ). Ten mi sem zkopirujte.
Pokud máte dotaz, který není určen pro veřejnost, můžete mi napsat na mail marty84zavináčforum.viry.cz

Možnost podpořit naše fórum https://platba.viry.cz/payment/

Z časových důvodů teď budu na fóru méně často. V případě delšího čekání na odpověď kontaktujte prosím některého z kolegů (většina má mailovou adresu ve svém podpisu).

libork
Návštěvník
Návštěvník
Příspěvky: 120
Registrován: 29 zář 2007 22:48

Re: Zpomalený počítač

#3 Příspěvek od libork »

----------------------------------------------------------------------------
CrystalDiskInfo 7.0.3 (C) 2008-2016 hiyohiyo
Crystal Dew World : http://crystalmark.info/
----------------------------------------------------------------------------

OS : Windows 7 Home Premium SP1 [6.1 Build 7601] (x86)
Date : 2016/09/28 18:09:06

-- Controller Map ----------------------------------------------------------
+ Intel(R) ICH7 Family Ultra ATA Storage Controllers - 27DF [ATA]
+ ATA Channel 0 (0)
- TSSTcorp CDDVDW SH-222AB ATA Device
- ST500DM002-1BD142 ATA Device
- ATA Channel 1 (1)
+ Intel(R) N10/ICH7 Family Serial ATA Storage Controller - 27C0 [ATA]
- ATA Channel 0 (0)
- ATA Channel 1 (1)

-- Disk List ---------------------------------------------------------------
(1) ST500DM002-1BD142 : 500,1 GB [0/2/0, pd1] - st

----------------------------------------------------------------------------
(1) ST500DM002-1BD142
----------------------------------------------------------------------------
Model : ST500DM002-1BD142
Firmware : KC44
Serial Number : Z2AFE92Z
Disk Size : 500,1 GB (8,4/137,4/500,1/500,1)
Buffer Size : 16384 KB
Queue Depth : 32
# of Sectors : 976773168
Rotation Rate : 7200 RPM
Interface : Serial ATA
Major Version : ATA8-ACS
Minor Version : ATA8-ACS version 4
Transfer Mode : SATA/300 | SATA/600
Power On Hours : 10120 hod.
Power On Count : 3988 krát
Temperature : 34 C (93 F)
Health Status : Dobrý
Features : S.M.A.R.T., AAM, 48bit LBA, NCQ
APM Level : ----
AAM Level : D0D0h [ON]
Drive Letter : C:

-- S.M.A.R.T. --------------------------------------------------------------
ID Cur Wor Thr RawValues(6) Attribute Name
01 109 _99 __6 000001635530 Počet chyb čtení
03 100 100 __0 000000000000 Čas na roztočení ploten
04 _97 _97 _20 000000000F95 Počet spuštění/zastavení
05 100 100 _36 000000000000 Počet přemapovaných sektorů
07 _85 _60 _30 0000148C6066 Počet chybných hledání
09 _89 _89 __0 000000002788 Hodin v činnosti
0A 100 100 _97 000000000000 Počet opakovaných pokusů o roztočení ploten
0C _97 _97 _20 000000000F94 Počet cyklů zapnutí zařízení
B7 100 100 __0 000000000000 Specifický pro výrobce
B8 100 100 _99 000000000000 Ukončovacích chyb
BB 100 100 __0 000000000000 Ohlášeno neopravitelných chyb
BC 100 _97 __0 000000000759 Časový limit příkazu
BD 100 100 __0 000000000000 Vysoká rychlost zápisu
BE _66 _48 _45 000024130022 Teplota toku vzduchu
C2 _34 _52 __0 000C00000022 Teplota
C3 _40 _29 __0 000001635530 Počet oprav chybného čtení
C5 100 100 __0 000000000000 Počet podezřelých sektorů
C6 100 100 __0 000000000000 Počet neopravitelných sektorů
C7 200 200 __0 000000000000 Počet chyb v kontrolním součtu UltraDMA
F0 100 253 __0 F7ED00002770 Čas nastavování hlaviček - v hodinách
F1 100 253 __0 0000DACA037B Total Host Writes
F2 100 253 __0 0000686EF49D Total Host Reads

-- IDENTIFY_DEVICE ---------------------------------------------------------
0 1 2 3 4 5 6 7 8 9
000: 0C5A 3FFF C837 0010 0000 0000 003F 0000 0000 0000
010: 2020 2020 2020 2020 2020 2020 5A32 4146 4539 325A
020: 0000 8000 0004 4B43 3434 2020 2020 5354 3530 3044
030: 4D30 3032 2D31 4244 3134 3220 2020 2020 2020 2020
040: 2020 2020 2020 2020 2020 2020 2020 8010 0000 2F00
050: 4000 0200 0200 0007 3FFF 0010 003F FC10 00FB 0110
060: FFFF 0FFF 0000 0007 0003 0078 0078 0078 0078 0000
070: 0000 0000 0000 0000 0000 001F 850E 0004 0048 0040
080: 01F0 0029 346B 7F01 4163 3469 BE01 4163 207F 0025
090: 0025 0000 FFFE 0000 D0D0 0000 0000 0000 0000 0000
100: 6030 3A38 0000 0000 0000 0000 6003 0000 5000 C500
110: 3F26 75D3 0000 0000 0000 0000 0000 0000 0000 401E
120: 401C 0000 0000 0000 0000 0000 0000 0000 0029 6030
130: 3A38 6030 3A38 2020 0002 0140 0100 5000 3C06 3C0A
140: 0000 003C 0000 0008 0000 0000 004F 0280 0000 0000
150: 0008 0000 0000 0000 0000 0000 0000 0000 3F00 99E0
160: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
170: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
180: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
190: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
200: 0000 0000 0000 0000 0000 0000 303F 0000 0000 4000
210: 0000 0000 0000 0000 0000 0000 0000 1C20 0000 0000
220: 0000 0000 1020 0000 0000 0000 0000 0000 0000 0000
230: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
240: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
250: 0000 0000 0000 0000 0000 78A5

-- SMART_READ_DATA ---------------------------------------------------------
+0 +1 +2 +3 +4 +5 +6 +7 +8 +9 +A +B +C +D +E +F
000: 0A 00 01 0F 00 6D 63 30 55 63 01 00 00 00 03 03
010: 00 64 64 00 00 00 00 00 00 00 04 32 00 61 61 95
020: 0F 00 00 00 00 00 05 33 00 64 64 00 00 00 00 00
030: 00 00 07 0F 00 55 3C 66 60 8C 14 00 00 00 09 32
040: 00 59 59 88 27 00 00 00 00 00 0A 13 00 64 64 00
050: 00 00 00 00 00 00 0C 32 00 61 61 94 0F 00 00 00
060: 00 00 B7 32 00 64 64 00 00 00 00 00 00 00 B8 32
070: 00 64 64 00 00 00 00 00 00 00 BB 32 00 64 64 00
080: 00 00 00 00 00 00 BC 32 00 64 61 59 07 00 00 00
090: 00 00 BD 3A 00 64 64 00 00 00 00 00 00 00 BE 22
0A0: 00 42 30 22 00 13 24 00 00 00 C2 22 00 22 34 22
0B0: 00 00 00 0C 00 00 C3 1A 00 28 1D 30 55 63 01 00
0C0: 00 00 C5 12 00 64 64 00 00 00 00 00 00 00 C6 10
0D0: 00 64 64 00 00 00 00 00 00 00 C7 3E 00 C8 C8 00
0E0: 00 00 00 00 00 00 F0 00 00 64 FD 70 27 00 00 ED
0F0: F7 35 F1 00 00 64 FD 7B 03 CA DA 00 00 00 F2 00
100: 00 64 FD 9D F4 6E 68 00 00 00 00 00 00 00 00 00
110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
160: 00 00 00 00 00 00 00 00 00 00 82 00 50 02 00 7B
170: 03 00 01 00 01 4B 02 00 00 00 00 00 00 00 00 00
180: 00 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00
190: 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00
1A0: 00 00 00 00 00 00 00 00 23 B9 37 F2 22 21 00 00
1B0: 00 00 00 00 01 00 B3 02 7B 03 CA DA 3B 00 00 00
1C0: 9D F4 6E 68 9E 01 00 00 00 00 00 00 D0 57 8B 00
1D0: 00 00 00 1C 00 00 00 00 3F 0D 00 00 11 00 00 00
1E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11
1F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 45

-- SMART_READ_THRESHOLD ----------------------------------------------------
+0 +1 +2 +3 +4 +5 +6 +7 +8 +9 +A +B +C +D +E +F
000: 01 00 01 06 00 00 00 00 00 00 00 00 00 00 03 00
010: 00 00 00 00 00 00 00 00 00 00 04 14 00 00 00 00
020: 00 00 00 00 00 00 05 24 00 00 00 00 00 00 00 00
030: 00 00 07 1E 00 00 00 00 00 00 00 00 00 00 09 00
040: 00 00 00 00 00 00 00 00 00 00 0A 61 00 00 00 00
050: 00 00 00 00 00 00 0C 14 00 00 00 00 00 00 00 00
060: 00 00 B7 00 00 00 00 00 00 00 00 00 00 00 B8 63
070: 00 00 00 00 00 00 00 00 00 00 BB 00 00 00 00 00
080: 00 00 00 00 00 00 BC 00 00 00 00 00 00 00 00 00
090: 00 00 BD 00 00 00 00 00 00 00 00 00 00 00 BE 2D
0A0: 00 00 00 00 00 00 00 00 00 00 C2 00 00 00 00 00
0B0: 00 00 00 00 00 00 C3 00 00 00 00 00 00 00 00 00
0C0: 00 00 C5 00 00 00 00 00 00 00 00 00 00 00 C6 00
0D0: 00 00 00 00 00 00 00 00 00 00 C7 00 00 00 00 00
0E0: 00 00 00 00 00 00 F0 00 00 00 00 00 00 00 00 00
0F0: 00 00 F1 00 00 00 00 00 00 00 00 00 00 00 F2 00
100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60

libork
Návštěvník
Návštěvník
Příspěvky: 120
Registrován: 29 zář 2007 22:48

Re: Zpomalený počítač

#4 Příspěvek od libork »

# AdwCleaner v6.020 - Log soubor vytvořen 28/09/2016 na 18:14:39
# Aktualizováno dne 14/09/2016 z ToolsLib
# Databáze : 2016-09-27.2 [Server]
# Operační systém : Windows 7 Home Premium Service Pack 1 (X86)
# Uživatelské jméno : Libor - LIBOR-PC
# Beží od : C:\Users\Libor\Downloads\adwcleaner_6.020 (1).exe
# Mod: Čištění
# Podpora : https://toolslib.net/forum



***** [ SluĹľby ] *****



***** [ Adresáře ] *****

[-] Adresář smazán:C:\Users\Libor\AppData\Local\FileViewPro
[-] Adresář smazán:C:\Users\Libor\AppData\Roaming\OpenCandy


***** [ Soubory ] *****



***** [ DLL ] *****



***** [ WMI ] *****



***** [ Zástupce ] *****



***** [ Plánovač úloh ] *****



***** [ Registry ] *****

[-] Klíč smazán:HKLM\SOFTWARE\Classes\protector_dll.Protector
[-] Klíč smazán:HKLM\SOFTWARE\Classes\protector_dll.Protector.1
[-] Klíč smazán:HKLM\SOFTWARE\Classes\protector_dll.ProtectorBho
[-] Klíč smazán:HKLM\SOFTWARE\Classes\protector_dll.ProtectorBho.1
[-] Klíč smazán:HKLM\SOFTWARE\Classes\protector_dll.ProtectorLib
[-] Klíč smazán:HKLM\SOFTWARE\Classes\protector_dll.ProtectorLib.1
[-] Klíč smazán:HKLM\SOFTWARE\Classes\SelectionLinksv4.SelectionLinksBHO
[-] Klíč smazán:HKLM\SOFTWARE\Classes\SelectionLinksv4.SelectionLinksBHO.1
[-] Klíč smazán:HKLM\SOFTWARE\Classes\VbGUI.cToolbar
[-] Klíč smazán:HKLM\SOFTWARE\Classes\VbGUI.cToolbarHost
[-] Klíč smazán:HKLM\SOFTWARE\Classes\CLSID\{459DD0F7-0D55-D3DC-67BC-E6BE37E9D762}
[-] Klíč smazán:HKLM\SOFTWARE\Classes\CLSID\{D879A501-50A7-BEFC-A4C5-32DC6E0CB208}
[-] Klíč smazán:HKU\.DEFAULT\Software\IBUpdaterService
[-] Klíč smazán:HKU\.DEFAULT\Software\AppDataLow\{5F189DF5-2D05-472B-9091-84D9848AE48B}
[-] Klíč smazán:HKU\S-1-5-19\Software\AppDataLow\{5F189DF5-2D05-472B-9091-84D9848AE48B}
[-] Klíč smazán:HKU\S-1-5-20\Software\AppDataLow\{5F189DF5-2D05-472B-9091-84D9848AE48B}
[-] Klíč smazán:HKU\S-1-5-21-726496295-2317986126-1619368687-1000\Software\USyndication
[-] Klíč smazán:HKU\S-1-5-21-726496295-2317986126-1619368687-1000\Software\usyndication.com
[-] Klíč smazán:HKCU\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-726496295-2317986126-1619368687-1000\Software\Pirrit
[#] Klíč smazán po restartování:HKU\S-1-5-18\Software\IBUpdaterService
[#] Klíč smazán po restartování:HKU\S-1-5-18\Software\AppDataLow\{5F189DF5-2D05-472B-9091-84D9848AE48B}
[#] Klíč smazán po restartování:HKCU\Software\USyndication
[#] Klíč smazán po restartování:HKCU\Software\usyndication.com
[-] Klíč smazán:HKLM\SOFTWARE\RST
[-] Klíč smazán:HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AD11DADE-C597-45D9-D8C5-1D2EB0B89613}


***** [ ProhlĂ­ĹľeÄŤe ] *****

[-] Firefox nastavení vyčištěno:"extensions.7go@7go.com.id" - "\"623e1205-fd9a-440a-edf0-76a1da8be15d\""
[-] Firefox nastavení vyčištěno:"extensions.7go@7go.com.mzID" - "93"
[-] Firefox nastavení vyčištěno:"extensions.7go@7go.com.uuid" - "\"89ab232f-1cb5-11e3-8099-0025901ef77c\""


*************************

:: "Tracing" klíč smazán
:: Winsock nastavení vyčištěno

*************************

C:\AdwCleaner\AdwCleaner[C0].txt - [3249 BajtĹŻ] - [28/09/2016 18:14:39]
C:\AdwCleaner\AdwCleaner[S0].txt - [3750 BajtĹŻ] - [28/09/2016 18:14:01]

########## EOF - C:\AdwCleaner\AdwCleaner[C0].txt - [3397 BajtĹŻ] ##########

Márty84
VIP
VIP
Příspěvky: 21679
Registrován: 05 pro 2009 20:08
Bydliště: Ostrava

Re: Zpomalený počítač

#5 Příspěvek od Márty84 »

:arrow: Udelejte kontrolu s MBAM. Test nastavte podle tohoto navodu (cili Vlastni sken vsech disku) http://forum.viry.cz/viewtopic.php?f=29&t=144868 a dejte sem vysledky. Predem nic nemazte, miva obcas falesne detekce
Pokud máte dotaz, který není určen pro veřejnost, můžete mi napsat na mail marty84zavináčforum.viry.cz

Možnost podpořit naše fórum https://platba.viry.cz/payment/

Z časových důvodů teď budu na fóru méně často. V případě delšího čekání na odpověď kontaktujte prosím některého z kolegů (většina má mailovou adresu ve svém podpisu).

libork
Návštěvník
Návštěvník
Příspěvky: 120
Registrován: 29 zář 2007 22:48

Re: Zpomalený počítač

#6 Příspěvek od libork »

Malwarebytes Anti-Malware
www.malwarebytes.org

Datum skenování: 30.9.2016
Čas skenování: 7:01
Protokol: sken.txt
Správce: Ano

Verze: 0.0.0.0000
Databáze malwaru: v2016.09.30.04
Databáze rootkitů: v2016.09.26.02
Licence: Zkušební verze
Ochrana proti malwaru: Zapnuto
Ochrana proti škodlivým webovým stránkám: Zapnuto
Ochrana programu: Vypnuto

OS: Windows 7 Service Pack 1
CPU: x86
Souborový systém: NTFS
Uživatel: Libor

Typ skenu: Vlastní sken
Výsledek: Dokončeno
Prohledaných objektů: 485802
Uplynulý čas: 3 hod, 37 min, 22 sek

Paměť: Zapnuto
Po spuštění: Zapnuto
Souborový systém: Zapnuto
Archivy: Zapnuto
Rootkity: Zapnuto
Heuristika: Zapnuto
PUP: Zapnuto
PUM: Zapnuto

Procesy: 0
(Nenalezeny žádné škodlivé položky)

Moduly: 0
(Nenalezeny žádné škodlivé položky)

Klíče registru: 0
(Nenalezeny žádné škodlivé položky)

Hodnoty registru: 0
(Nenalezeny žádné škodlivé položky)

Data registru: 0
(Nenalezeny žádné škodlivé položky)

Složky: 0
(Nenalezeny žádné škodlivé položky)

Soubory: 0
(Nenalezeny žádné škodlivé položky)

Fyzické sektory: 0
(Nenalezeny žádné škodlivé položky)


(end)

Márty84
VIP
VIP
Příspěvky: 21679
Registrován: 05 pro 2009 20:08
Bydliště: Ostrava

Re: Zpomalený počítač

#7 Příspěvek od Márty84 »

:arrow: MBAM odinstalujte

:arrow: Dejte logy podle tohoto navodu http://forum.viry.cz/viewtopic.php?f=13&t=133100 - vypnete na chvili antivir, je mozne, ze to bude blokovat jako skodnou, ale pouzivame to porad, jedna se o falesny poplach :)
(Kdyby nesel Launcher stahnout, dejte logy jen ze samotneho FRST, tedy bez pouziti Launcheru)
Pokud máte dotaz, který není určen pro veřejnost, můžete mi napsat na mail marty84zavináčforum.viry.cz

Možnost podpořit naše fórum https://platba.viry.cz/payment/

Z časových důvodů teď budu na fóru méně často. V případě delšího čekání na odpověď kontaktujte prosím některého z kolegů (většina má mailovou adresu ve svém podpisu).

libork
Návštěvník
Návštěvník
Příspěvky: 120
Registrován: 29 zář 2007 22:48

Re: Zpomalený počítač

#8 Příspěvek od libork »

Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 28-09-2016
Ran by Libor (administrator) on LIBOR-PC (30-09-2016 09:06:43)
Running from C:\Users\Libor\Downloads
Loaded Profiles: Libor (Available Profiles: Libor)
Platform: Microsoft Windows 7 Home Premium Service Pack 1 (X86) Language: Čeština (Česká republika)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(ABBYY) C:\Program Files\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX86\officeclicktorun.exe
(Hewlett-Packard Company) C:\Program Files\HP\HPBDSService\HPBDSService.exe
(Google Inc.) C:\Program Files\Google\Update\1.3.31.5\GoogleCrashHandler.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe
() C:\Program Files\Logitech\Logitech WebCam Software\LWS.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Hewlett-Packard) C:\Program Files\HP\HP Software Update\hpwuschd2.exe
(Hewlett-Packard Company) C:\Program Files\HP\StatusAlerts\bin\HPStatusAlerts.exe
(HP) C:\Program Files\HP\HPLaserJetService\HPLaserJetService.exe
(Logitech Inc.) C:\Program Files\Common Files\logishrd\LVMVFM\LVPrcSrv.exe
(pdfforge GbR) C:\Program Files\PDF Architect\HelperService.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner.exe
(TomTom) C:\Program Files\MyDrive Connect\TomTom MyDrive Connect.exe
() C:\Users\Libor\AppData\Roaming\Seznam.cz\bin\szndesktop.exe
() C:\Program Files\Common Files\logishrd\LQCVFX\COCIManager.exe
(pdfforge GbR) C:\Program Files\PDF Architect\ConversionService.exe
(TeamViewer GmbH) C:\Program Files\TeamViewer\TeamViewer_Service.exe
(Microsoft Corp.) C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Windows\System32\wbem\unsecapp.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\System32\wuauclt.exe


==================== Registry (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe [10754664 2011-07-07] (Realtek Semiconductor)
HKLM\...\Run: [LogitechQuickCamRibbon] => C:\Program Files\Logitech\Logitech WebCam Software\LWS.exe [2793304 2009-10-14] ()
HKLM\...\Run: [MSC] => c:\Program Files\Microsoft Security Client\msseces.exe [1004064 2016-08-30] (Microsoft Corporation)
HKLM\...\Run: [APSDaemon] => C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM\...\Run: [HP Software Update] => C:\Program Files\Hp\HP Software Update\HPWuSchd2.exe [49208 2011-10-28] (Hewlett-Packard)
HKLM\...\Run: [] => [X]
HKLM\...\Run: [StatusAlerts] => C:\Program Files\HP\StatusAlerts\bin\HPStatusAlerts.exe [313656 2013-04-18] (Hewlett-Packard Company)
HKLM\...\Run: [SunJavaUpdateSched] => C:\Program Files\Common Files\Java\Java Update\jusched.exe
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [500208 2010-03-06] (Adobe Systems Incorporated)
HKU\S-1-5-21-726496295-2317986126-1619368687-1000\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner.exe [5282584 2014-11-21] (Piriform Ltd)
HKU\S-1-5-21-726496295-2317986126-1619368687-1000\...\Run: [TomTom MySports Connect.exe] => C:\Program Files\TomTom\MySportsConnect\TomTom MySports Connect.exe
HKU\S-1-5-21-726496295-2317986126-1619368687-1000\...\Run: [MyDriveConnect.exe] => C:\Program Files\MyDrive Connect\TomTom MyDrive Connect.exe [2042144 2016-04-14] (TomTom)
HKU\S-1-5-21-726496295-2317986126-1619368687-1000\...\Run: [cz.seznam.software.szndesktop] => C:\Users\Libor\AppData\Roaming\Seznam.cz\bin\wszndesktop.exe [103080 2015-05-26] ()

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 185.18.30.142 8.8.8.8
Tcpip\..\Interfaces\{E0BC94DA-EACE-47BA-B7D7-A46A2E95D57E}: [DhcpNameServer] 185.18.30.142 8.8.8.8

Internet Explorer:
==================
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restriction <======= ATTENTION
HKU\S-1-5-21-726496295-2317986126-1619368687-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Restriction <======= ATTENTION
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-726496295-2317986126-1619368687-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/p/?LinkId=619797&pc=UE07&ocid=UE07DHP
SearchScopes: HKU\S-1-5-21-726496295-2317986126-1619368687-1000 -> {B11F5F4A-5285-4795-906C-0CF4761EA898} URL = hxxp://www.novinky.cz/hledej?w={searchTerms}&s ... arch_12454
SearchScopes: HKU\S-1-5-21-726496295-2317986126-1619368687-1000 -> {E3472CF2-F332-4A9F-B906-F879FD3EC370} URL = hxxp://tv.seznam.cz/hledej?w={searchTerms}&sourceid=QuickSearch_12454
BHO: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2012-12-18] (Adobe Systems Incorporated)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll [2016-05-03] (Google Inc.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL [2016-08-09] (Microsoft Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll [2016-05-03] (Google Inc.)
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL [2016-04-20] (Microsoft Corporation)

FireFox:
========
FF ProfilePath: C:\Users\Libor\AppData\Roaming\Mozilla\Firefox\Profiles\cozz22r6.default
FF NewTab: hxxp://www.google.com/
FF DefaultSearchUrl: hxxp://www.google.com/search?btnG=Google+Search&q=
FF SearchEngineOrder.1: Google
FF SelectedSearchEngine: Google
FF Homepage: hxxp://www.seznam.cz/
FF Keyword.URL: hxxp://www.google.com/search?btnG=Google+Search&q=
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32_23_0_0_162.dll [2016-09-14] ()
FF Plugin: @Google.com/GoogleEarthPlugin -> C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll [2015-05-21] (Google)
FF Plugin: @microsoft.com/GENUINE -> disabled [No File]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50709.0\npctrl.dll [2016-07-11] ( Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL [2013-09-14] (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin: @tools.google.com/Google Update;version=3 -> C:\Program Files\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-07-28] (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 -> C:\Program Files\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-07-28] (Google Inc.)
FF Plugin: @videolan.org/vlc,version=2.2.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin: Adobe Reader -> C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll [2013-02-16] (Adobe Systems Inc.)
FF Extension: (Seznam lištička) - C:\Users\Libor\AppData\Roaming\Mozilla\Firefox\Profiles\cozz22r6.default\extensions\{ea614400-e918-4741-9a97-7a972ff7c30b} [2016-09-28]
FF Extension: (Adblock Plus) - C:\Users\Libor\AppData\Roaming\Mozilla\Firefox\Profiles\cozz22r6.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-04-28]

Chrome:
=======
CHR Profile: C:\Users\Libor\AppData\Local\Google\Chrome\User Data\Default [2016-09-29]
CHR Extension: (Dokumenty Google) - C:\Users\Libor\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-18]
CHR Extension: (Disk Google) - C:\Users\Libor\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-11-21]
CHR Extension: (YouTube) - C:\Users\Libor\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-11-21]
CHR Extension: (Vyhledávání Google) - C:\Users\Libor\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-11-21]
CHR Extension: (Dokumenty Google offline) - C:\Users\Libor\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-04-16]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Libor\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-04-16]
CHR Extension: (Gmail) - C:\Users\Libor\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-04-05]
CHR Extension: (Chrome Media Router) - C:\Users\Libor\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2016-09-26]

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 ABBYY.Licensing.FineReader.Sprint.9.0; C:\Program Files\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe [759048 2009-05-14] (ABBYY)
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX86\OfficeClickToRun.exe [2130160 2016-07-26] (Microsoft Corporation)
R2 HP DS Service; C:\Program Files\HP\HPBDSService\HPBDSService.exe [13824 2011-10-17] (Hewlett-Packard Company) [File not signed]
R2 HP LaserJet Service; C:\Program Files\HP\HPLaserJetService\HPLaserJetService.exe [174592 2012-12-04] (HP) [File not signed]
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [104200 2016-08-30] (Microsoft Corporation)
S3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [280864 2016-08-30] (Microsoft Corporation)
R2 PDF Architect Helper Service; C:\Program Files\PDF Architect\HelperService.exe [1324104 2013-01-09] (pdfforge GbR)
R2 PDF Architect Service; C:\Program Files\PDF Architect\ConversionService.exe [795208 2013-01-09] (pdfforge GbR)
R2 TeamViewer; C:\Program Files\TeamViewer\TeamViewer_Service.exe [5436176 2015-02-17] (TeamViewer GmbH)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [680960 2013-05-27] (Microsoft Corporation)

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 LVPr2Mon; C:\Windows\System32\DRIVERS\LVPr2Mon.sys [25752 2009-10-07] ()
S3 LVUSBSta; C:\Windows\System32\drivers\LVUSBSta.sys [41752 2008-07-26] (Logitech Inc.)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [252808 2016-08-25] (Microsoft Corporation)
R3 MTsensor; C:\Windows\System32\DRIVERS\ASACPI.sys [6504 2009-05-13] ()
S3 pepifilter; C:\Windows\System32\DRIVERS\lv302af.sys [13848 2008-07-26] (Logitech Inc.)
S3 PID_PEPI; C:\Windows\System32\DRIVERS\LV302V32.SYS [2570520 2008-07-26] (Logitech Inc.)
R3 vpcbus; C:\Windows\System32\DRIVERS\vpchbus.sys [165376 2009-09-23] (Microsoft Corporation)
R1 vpcnfltr; C:\Windows\System32\DRIVERS\vpcnfltr.sys [55040 2009-09-23] (Microsoft Corporation)
R3 vpcusb; C:\Windows\System32\DRIVERS\vpcusb.sys [78336 2009-09-23] (Microsoft Corporation)
R1 vpcvmm; C:\Windows\System32\drivers\vpcvmm.sys [294912 2009-09-23] (Microsoft Corporation)
U5 AppMgmt; C:\Windows\system32\svchost.exe [20992 2009-07-14] (Microsoft Corporation)
S3 MBAMSwissArmy; \??\C:\Windows\system32\drivers\MBAMSwissArmy.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2016-09-30 09:06 - 2016-09-30 09:08 - 00013557 _____ C:\Users\Libor\Downloads\FRST.txt
2016-09-30 09:05 - 2016-09-30 09:05 - 00015327 _____ C:\Users\Libor\Desktop\LM.bat
2016-09-30 09:00 - 2016-09-30 09:01 - 00112640 _____ (forum.viry.cz) C:\Users\Libor\Downloads\FRSTLauncher(1).exe
2016-09-30 08:59 - 2016-09-30 09:05 - 00029696 _____ C:\Users\Libor\AppData\Local\MSGBOX.EXE
2016-09-30 08:59 - 2016-09-30 08:59 - 00112640 _____ (forum.viry.cz) C:\Users\Libor\Downloads\FRSTLauncher.exe
2016-09-30 08:58 - 2016-09-30 08:58 - 01754624 _____ (Farbar) C:\Users\Libor\Downloads\FRST.exe
2016-09-30 07:08 - 2016-09-30 07:08 - 00001155 _____ C:\Users\Libor\Desktop\sken.txt
2016-09-29 23:00 - 2016-09-29 23:01 - 22851472 _____ (Malwarebytes ) C:\Users\Libor\Downloads\mbam-setup-2.2.1.1043.exe
2016-09-28 18:11 - 2016-09-28 18:32 - 00000000 ____D C:\AdwCleaner
2016-09-28 18:11 - 2016-09-28 18:11 - 03861056 _____ C:\Users\Libor\Downloads\adwcleaner_6.020.exe
2016-09-28 18:11 - 2016-09-28 18:11 - 03861056 _____ C:\Users\Libor\Downloads\adwcleaner_6.020 (1).exe
2016-09-28 18:08 - 2016-09-28 18:08 - 00001906 _____ C:\Users\Libor\Desktop\CrystalDiskInfo.lnk
2016-09-28 18:08 - 2016-09-28 18:08 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CrystalDiskInfo
2016-09-28 18:08 - 2016-09-28 18:08 - 00000000 ____D C:\Program Files\CrystalDiskInfo
2016-09-28 18:07 - 2016-09-28 18:07 - 11407001 _____ C:\Users\Libor\Downloads\CrystalDiskInfo7_0_3-en.exe
2016-09-28 14:51 - 2016-09-28 18:09 - 00000000 ____D C:\rsit
2016-09-28 14:51 - 2016-09-28 14:51 - 01107968 _____ C:\Users\Libor\Downloads\RSIT.exe
2016-09-28 14:51 - 2016-09-28 14:51 - 01107968 _____ C:\Users\Libor\Downloads\RSIT (1).exe
2016-09-24 20:30 - 2016-09-24 20:31 - 00000000 ____D C:\Users\Libor\Documents\A - Plocha 3
2016-09-24 00:13 - 2016-09-24 19:50 - 00000000 ____D C:\Program Files\Mozilla Firefox
2016-09-23 07:57 - 2016-09-23 07:59 - 49420359 _____ C:\Users\Libor\Downloads\Štefl_Vítězslav_Rocková_kytara.pdf
2016-09-20 22:48 - 2016-09-20 22:48 - 00000000 ____D C:\Users\Libor\Documents\Adobe Scripts
2016-09-20 19:47 - 2016-08-05 17:13 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2016-09-14 09:32 - 2016-09-02 17:21 - 04000488 _____ (Microsoft Corporation) C:\Windows\system32\ntkrnlpa.exe
2016-09-14 09:32 - 2016-09-02 17:21 - 03944680 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2016-09-14 09:32 - 2016-09-02 17:21 - 00137960 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2016-09-14 09:32 - 2016-09-02 17:21 - 00067304 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2016-09-14 09:32 - 2016-09-02 17:18 - 01310528 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2016-09-14 09:32 - 2016-09-02 17:16 - 01062912 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2016-09-14 09:32 - 2016-09-02 17:16 - 00690688 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2016-09-14 09:32 - 2016-09-02 17:16 - 00655360 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2016-09-14 09:32 - 2016-09-02 17:16 - 00644096 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2016-09-14 09:32 - 2016-09-02 17:16 - 00553472 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-09-14 09:32 - 2016-09-02 17:16 - 00400896 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2016-09-14 09:32 - 2016-09-02 17:16 - 00260608 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2016-09-14 09:32 - 2016-09-02 17:16 - 00254464 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2016-09-14 09:32 - 2016-09-02 17:16 - 00223232 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2016-09-14 09:32 - 2016-09-02 17:16 - 00172032 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2016-09-14 09:32 - 2016-09-02 17:16 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2016-09-14 09:32 - 2016-09-02 17:16 - 00141312 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2016-09-14 09:32 - 2016-09-02 17:16 - 00099840 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2016-09-14 09:32 - 2016-09-02 17:16 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2016-09-14 09:32 - 2016-09-02 17:16 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2016-09-14 09:32 - 2016-09-02 17:16 - 00050688 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2016-09-14 09:32 - 2016-09-02 17:16 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2016-09-14 09:32 - 2016-09-02 17:16 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2016-09-14 09:32 - 2016-09-02 17:16 - 00038912 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2016-09-14 09:32 - 2016-09-02 17:16 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2016-09-14 09:32 - 2016-09-02 17:16 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2016-09-14 09:32 - 2016-09-02 17:16 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2016-09-14 09:32 - 2016-09-02 16:53 - 00097792 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2016-09-14 09:32 - 2016-09-02 16:53 - 00050688 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2016-09-14 09:32 - 2016-09-02 16:53 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2016-09-14 09:32 - 2016-09-02 16:53 - 00029696 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2016-09-14 09:32 - 2016-09-02 16:53 - 00016896 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2016-09-14 09:32 - 2016-09-02 16:51 - 00262656 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2016-09-14 09:32 - 2016-09-02 16:49 - 00226304 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2016-09-14 09:32 - 2016-09-02 16:49 - 00124416 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2016-09-14 09:32 - 2016-09-02 16:49 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2016-09-14 09:32 - 2016-09-02 16:49 - 00069632 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2016-09-14 09:32 - 2016-09-02 16:49 - 00036352 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2016-09-14 09:32 - 2016-09-02 16:49 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2016-09-14 09:32 - 2016-09-02 16:49 - 00015872 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2016-09-14 09:32 - 2016-08-16 04:48 - 00811520 _____ (Microsoft Corporation) C:\Windows\system32\user32.dll
2016-09-14 09:32 - 2016-08-16 04:28 - 02399232 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2016-09-14 09:32 - 2016-08-12 18:21 - 00313856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2016-09-14 09:32 - 2016-08-12 18:21 - 00310784 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv.sys
2016-09-14 09:32 - 2016-08-12 18:21 - 00116224 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srvnet.sys
2016-09-14 09:32 - 2016-08-06 17:15 - 00581632 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2016-09-14 09:32 - 2016-07-07 17:20 - 01309928 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2016-09-14 09:32 - 2016-07-07 17:20 - 00240872 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netio.sys
2016-09-14 09:32 - 2016-07-07 17:20 - 00187624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2016-09-14 09:32 - 2016-07-07 16:57 - 00035840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpipreg.sys
2016-09-14 09:32 - 2016-07-01 17:13 - 00741888 _____ (Microsoft Corporation) C:\Windows\system32\inetcomm.dll
2016-09-14 09:32 - 2016-07-01 17:13 - 00084480 _____ (Microsoft Corporation) C:\Windows\system32\INETRES.dll
2016-09-14 09:32 - 2016-06-06 17:23 - 01176064 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2016-09-14 09:32 - 2016-06-06 17:23 - 00179200 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2016-09-14 09:32 - 2016-06-06 17:23 - 00145920 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2016-09-14 09:32 - 2016-06-06 17:23 - 00106496 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2016-09-14 09:32 - 2016-05-13 23:50 - 02945536 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2016-09-14 09:32 - 2016-05-13 23:50 - 00174080 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2016-09-14 09:32 - 2016-05-13 23:47 - 00073728 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2016-09-14 09:32 - 2016-05-13 23:39 - 02060288 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2016-09-14 09:32 - 2016-05-13 23:38 - 00573440 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2016-09-14 09:32 - 2016-05-13 23:38 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2016-09-14 09:32 - 2016-05-13 23:38 - 00093696 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2016-09-14 09:32 - 2016-05-13 23:38 - 00035840 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2016-09-14 09:32 - 2016-05-13 23:38 - 00035328 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2016-09-14 09:32 - 2016-05-13 23:38 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2016-09-14 09:32 - 2016-05-13 23:38 - 00011776 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2016-09-14 09:32 - 2016-05-12 17:18 - 00090624 _____ (Microsoft Corporation) C:\Windows\system32\olepro32.dll
2016-09-14 09:32 - 2016-05-12 17:18 - 00067584 _____ (Microsoft Corporation) C:\Windows\system32\asycfilt.dll
2016-09-14 09:32 - 2016-05-04 19:21 - 00105192 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2016-09-14 09:32 - 2016-05-04 19:17 - 02365440 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2016-09-14 09:32 - 2016-05-04 19:17 - 01806848 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2016-09-14 09:32 - 2016-05-04 19:17 - 00337408 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2016-09-14 09:32 - 2016-05-04 19:17 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2016-09-14 09:32 - 2016-05-04 19:17 - 00025088 _____ (Microsoft Corporation) C:\Windows\system32\msimsg.dll
2016-09-14 09:32 - 2016-05-04 16:55 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\msiexec.exe
2016-09-14 09:31 - 2016-09-01 20:41 - 00346320 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2016-09-14 09:31 - 2016-09-01 05:18 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2016-09-14 09:31 - 2016-09-01 05:17 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2016-09-14 09:31 - 2016-09-01 05:08 - 20312064 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-09-14 09:31 - 2016-09-01 04:48 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2016-09-14 09:31 - 2016-09-01 04:46 - 00498688 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2016-09-14 09:31 - 2016-09-01 04:46 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2016-09-14 09:31 - 2016-09-01 04:46 - 00047616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2016-09-14 09:31 - 2016-09-01 04:44 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2016-09-14 09:31 - 2016-09-01 04:34 - 02286592 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2016-09-14 09:31 - 2016-09-01 04:31 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2016-09-14 09:31 - 2016-09-01 04:31 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2016-09-14 09:31 - 2016-09-01 04:26 - 00476160 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2016-09-14 09:31 - 2016-09-01 04:24 - 00663552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2016-09-14 09:31 - 2016-09-01 04:24 - 00115712 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2016-09-14 09:31 - 2016-09-01 04:24 - 00102912 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2016-09-14 09:31 - 2016-09-01 04:23 - 00620032 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2016-09-14 09:31 - 2016-09-01 04:14 - 00667648 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2016-09-14 09:31 - 2016-09-01 04:08 - 00416256 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2016-09-14 09:31 - 2016-09-01 03:59 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2016-09-14 09:31 - 2016-09-01 03:57 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2016-09-14 09:31 - 2016-09-01 03:53 - 00168960 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2016-09-14 09:31 - 2016-09-01 03:52 - 00076288 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2016-09-14 09:31 - 2016-09-01 03:48 - 00279040 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2016-09-14 09:31 - 2016-09-01 03:45 - 00130048 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2016-09-14 09:31 - 2016-09-01 03:34 - 00230400 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2016-09-14 09:31 - 2016-09-01 03:31 - 00689152 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2016-09-14 09:31 - 2016-09-01 03:30 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2016-09-14 09:31 - 2016-09-01 03:29 - 02055680 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2016-09-14 09:31 - 2016-09-01 03:29 - 01155072 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2016-09-14 09:31 - 2016-09-01 03:27 - 13808128 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-09-14 09:31 - 2016-09-01 03:24 - 04607488 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-09-14 09:31 - 2016-09-01 02:43 - 02445824 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2016-09-14 09:31 - 2016-09-01 02:42 - 00710144 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2016-09-14 09:31 - 2016-09-01 02:38 - 01316352 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2016-08-31 07:10 - 2016-08-31 07:12 - 125041419 _____ C:\Users\Libor\Downloads\zasilka-KSLIYYBPFZFJKKEH.zip

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2016-09-30 09:06 - 2014-04-26 20:17 - 00000000 ____D C:\FRST
2016-09-30 09:05 - 2009-07-14 06:34 - 00024800 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-09-30 09:05 - 2009-07-14 06:34 - 00024800 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-09-30 09:04 - 2014-06-22 10:47 - 00000940 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-09-30 08:50 - 2009-07-14 06:53 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-09-30 08:29 - 2014-07-08 21:29 - 00000914 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-09-30 07:30 - 2010-11-21 03:16 - 00670674 _____ C:\Windows\system32\perfh005.dat
2016-09-30 07:30 - 2010-11-21 03:16 - 00142286 _____ C:\Windows\system32\perfc005.dat
2016-09-30 07:30 - 2010-11-20 23:01 - 01584626 _____ C:\Windows\system32\PerfStringBackup.INI
2016-09-30 07:30 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\inf
2016-09-29 23:02 - 2013-05-04 15:33 - 00000000 ____D C:\ProgramData\Malwarebytes
2016-09-28 18:09 - 2013-03-03 16:40 - 00000000 ____D C:\Users\Libor\AppData\Roaming\Seznam.cz
2016-09-28 14:53 - 2013-05-04 14:16 - 00000000 ____D C:\Program Files\trend micro
2016-09-27 23:02 - 2012-05-01 00:07 - 00002083 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Security Essentials.lnk
2016-09-27 23:02 - 2012-01-02 11:37 - 00001912 _____ C:\Windows\epplauncher.mif
2016-09-27 23:02 - 2012-01-02 11:37 - 00000000 ____D C:\Program Files\Microsoft Security Client
2016-09-26 11:03 - 2015-08-23 10:28 - 00000000 ____D C:\Users\Libor\AppData\Roaming\vlc
2016-09-24 20:33 - 2014-04-27 14:05 - 00000000 ____D C:\Program Files\Mozilla Maintenance Service
2016-09-21 20:53 - 2009-07-14 06:33 - 03847848 _____ C:\Windows\system32\FNTCACHE.DAT
2016-09-21 09:18 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\rescache
2016-09-20 22:51 - 2012-09-07 08:55 - 00000000 ____D C:\Program Files\Common Files\Adobe
2016-09-20 22:51 - 2011-12-19 15:10 - 00000000 ____D C:\ProgramData\Adobe
2016-09-20 22:50 - 2012-03-16 11:01 - 00000000 ____D C:\Program Files\Adobe
2016-09-20 07:58 - 2013-09-14 01:45 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2016-09-20 07:56 - 2013-09-14 01:41 - 00000000 ____D C:\Program Files\Microsoft Office 15
2016-09-18 21:26 - 2012-01-17 11:37 - 00000000 ____D C:\Users\Libor\Documents\Texty Nezmaři
2016-09-17 07:24 - 2012-12-23 16:42 - 00002107 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-09-17 07:24 - 2012-12-23 16:42 - 00002095 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2016-09-15 07:53 - 2012-02-14 08:32 - 00026112 _____ C:\Users\Libor\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2016-09-14 10:01 - 2013-08-14 21:37 - 00000000 ____D C:\Windows\system32\MRT
2016-09-14 09:55 - 2012-01-02 11:51 - 141747376 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2016-09-14 09:52 - 2011-12-19 15:11 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2016-09-14 09:52 - 2011-12-19 15:11 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2016-09-14 09:29 - 2012-08-31 07:13 - 00796352 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2016-09-14 09:29 - 2012-01-11 12:16 - 00142528 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2016-09-14 09:29 - 2012-01-11 11:16 - 00000000 ____D C:\Windows\system32\Macromed
2016-09-09 10:10 - 2012-01-29 17:55 - 00010240 _____ C:\Users\Libor\Documents\Sporožiro.xls
2016-08-31 21:57 - 2012-01-12 10:23 - 00000000 ____D C:\Users\Libor\AppData\Local\Adobe
2016-08-31 21:57 - 2012-01-11 11:27 - 00000000 ____D C:\Users\Libor\AppData\Roaming\Adobe

==================== Files in the root of some directories =======

2012-01-16 11:22 - 2007-08-18 10:28 - 4316160 _____ (Gabest) C:\Program Files\mplayerc.exe
2012-02-14 08:32 - 2016-09-15 07:53 - 0026112 _____ () C:\Users\Libor\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2016-09-30 08:59 - 2016-09-30 09:05 - 0029696 _____ () C:\Users\Libor\AppData\Local\MSGBOX.EXE

Some files in TEMP:
====================
C:\Users\Libor\AppData\Local\Temp\libeay32.dll
C:\Users\Libor\AppData\Local\Temp\msvcr120.dll
C:\Users\Libor\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\explorer.exe => File is digitally signed
C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\dnsapi.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2016-09-15 09:02

==================== End of FRST.txt ============================

Márty84
VIP
VIP
Příspěvky: 21679
Registrován: 05 pro 2009 20:08
Bydliště: Ostrava

Re: Zpomalený počítač

#9 Příspěvek od Márty84 »

:arrow: Napiste mi velikost adresare plochy (C:\Users\Libor\Plocha)



Presunte FRST na plochu, jak je v navodu, jinak to nebude fungovat!
:arrow: Otevrete si poznamkovy blok a zkopirujte do nej tento skript

Kód: Vybrat vše

Start
CloseProcesses:
CreateRestorePoint:

HKLM\...\Run: [HP Software Update] => C:\Program Files\Hp\HP Software Update\HPWuSchd2.exe [49208 2011-10-28] (Hewlett-Packard)
HKLM\...\Run: [] => [X]
HKLM\...\Run: [SunJavaUpdateSched] => C:\Program Files\Common Files\Java\Java Update\jusched.exe
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [500208 2010-03-06] (Adobe Systems Incorporated)
HKU\S-1-5-21-726496295-2317986126-1619368687-1000\...\Run: [TomTom MySports Connect.exe] => C:\Program Files\TomTom\MySportsConnect\TomTom MySports Connect.exe
HKU\S-1-5-21-726496295-2317986126-1619368687-1000\...\Run: [cz.seznam.software.szndesktop] => C:\Users\Libor\AppData\Roaming\Seznam.cz\bin\wszndesktop.exe [103080 2015-05-26] ()

HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restriction <======= ATTENTION
HKU\S-1-5-21-726496295-2317986126-1619368687-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Restriction <======= ATTENTION
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll [2016-05-03] (Google Inc.)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll [2016-05-03] (Google Inc.)

FF Extension: (Seznam lištička) - C:\Users\Libor\AppData\Roaming\Mozilla\Firefox\Profiles\cozz22r6.default\extensions\{ea614400-e918-4741-9a97-7a972ff7c30b} [2016-09-28]

S3 MBAMSwissArmy; \??\C:\Windows\system32\drivers\MBAMSwissArmy.sys [X]
S2 gupdate;SluĹľba Google Update (gupdate); C:\Program Files\Google\Update\GoogleUpdate.exe [2015-08-30 144200]
S2 SkypeUpdate;Skype Updater; C:\Program Files\Skype\Updater\Updater.exe [2014-12-11 315496]
S3 gupdatem;SluĹľba Google Update (gupdatem); C:\Program Files\Google\Update\GoogleUpdate.exe [2015-08-30 144200]
S3 gusvc;Google Software Updater; C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe [2013-05-04 194032]

2016-09-29 23:00 - 2016-09-29 23:01 - 22851472 _____ (Malwarebytes ) C:\Users\Libor\Downloads\mbam-setup-2.2.1.1043.exe
2016-09-29 23:02 - 2013-05-04 15:33 - 00000000 ____D C:\ProgramData\Malwarebytes

C:\Windows\tasks\Adobe Flash Player Updater.job
C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
C:\Windows\tasks\GoogleUpdateTaskMachineUA.job

Hosts:
EmptyTemp:
Reboot:
End
Vlevo nahore kliknete na napis Soubor
Kliknete na napis Ulozit jako...
Napiste spravne ten cerveny nazev fixlist a ulozte na plochu.
Vypnete antivir i dalsi pripadne zabezpeceni.
Spustte FRST jako spravce, kliknete na napis Fix a program vykona prikazy.
Po restartu pc by se mel objevit novy log - s nazvem fixlog, ten mi sem zase zkopirujte.
Pokud máte dotaz, který není určen pro veřejnost, můžete mi napsat na mail marty84zavináčforum.viry.cz

Možnost podpořit naše fórum https://platba.viry.cz/payment/

Z časových důvodů teď budu na fóru méně často. V případě delšího čekání na odpověď kontaktujte prosím některého z kolegů (většina má mailovou adresu ve svém podpisu).

libork
Návštěvník
Návštěvník
Příspěvky: 120
Registrován: 29 zář 2007 22:48

Re: Zpomalený počítač

#10 Příspěvek od libork »

Plocha má 126 MB


Fix result of Farbar Recovery Scan Tool (x86) Version: 28-09-2016
Ran by Libor (30-09-2016 21:25:57) Run:1
Running from C:\Users\Libor\Desktop
Loaded Profiles: Libor (Available Profiles: Libor)
Boot Mode: Normal

==============================================

fixlist content:
*****************
Start
CloseProcesses:
CreateRestorePoint:

HKLM\...\Run: [HP Software Update] => C:\Program Files\Hp\HP Software Update\HPWuSchd2.exe [49208 2011-10-28] (Hewlett-Packard)
HKLM\...\Run: [] => [X]
HKLM\...\Run: [SunJavaUpdateSched] => C:\Program Files\Common Files\Java\Java Update\jusched.exe
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [500208 2010-03-06] (Adobe Systems Incorporated)
HKU\S-1-5-21-726496295-2317986126-1619368687-1000\...\Run: [TomTom MySports Connect.exe] => C:\Program Files\TomTom\MySportsConnect\TomTom MySports Connect.exe
HKU\S-1-5-21-726496295-2317986126-1619368687-1000\...\Run: [cz.seznam.software.szndesktop] => C:\Users\Libor\AppData\Roaming\Seznam.cz\bin\wszndesktop.exe [103080 2015-05-26] ()

HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restriction <======= ATTENTION
HKU\S-1-5-21-726496295-2317986126-1619368687-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Restriction <======= ATTENTION
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll [2016-05-03] (Google Inc.)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll [2016-05-03] (Google Inc.)

FF Extension: (Seznam lištička) - C:\Users\Libor\AppData\Roaming\Mozilla\Firefox\Profiles\cozz22r6.default\extensions\{ea614400-e918-4741-9a97-7a972ff7c30b} [2016-09-28]

S3 MBAMSwissArmy; \??\C:\Windows\system32\drivers\MBAMSwissArmy.sys [X]
S2 gupdate;SluĹľba Google Update (gupdate); C:\Program Files\Google\Update\GoogleUpdate.exe [2015-08-30 144200]
S2 SkypeUpdate;Skype Updater; C:\Program Files\Skype\Updater\Updater.exe [2014-12-11 315496]
S3 gupdatem;SluĹľba Google Update (gupdatem); C:\Program Files\Google\Update\GoogleUpdate.exe [2015-08-30 144200]
S3 gusvc;Google Software Updater; C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe [2013-05-04 194032]

2016-09-29 23:00 - 2016-09-29 23:01 - 22851472 _____ (Malwarebytes ) C:\Users\Libor\Downloads\mbam-setup-2.2.1.1043.exe
2016-09-29 23:02 - 2013-05-04 15:33 - 00000000 ____D C:\ProgramData\Malwarebytes

C:\Windows\tasks\Adobe Flash Player Updater.job
C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
C:\Windows\tasks\GoogleUpdateTaskMachineUA.job

Hosts:
EmptyTemp:
Reboot:
End
*****************

Processes closed successfully.
Restore point was successfully created.
HKLM\Software\Microsoft\Windows\CurrentVersion\Run\\HP Software Update => value removed successfully.
HKLM\Software\Microsoft\Windows\CurrentVersion\Run\\ => value removed successfully.
HKLM\Software\Microsoft\Windows\CurrentVersion\Run\\SunJavaUpdateSched => value removed successfully.
HKLM\Software\Microsoft\Windows\CurrentVersion\Run\\AdobeAAMUpdater-1.0 => value removed successfully.
HKU\S-1-5-21-726496295-2317986126-1619368687-1000\Software\Microsoft\Windows\CurrentVersion\Run\\TomTom MySports Connect.exe => value removed successfully.
HKU\S-1-5-21-726496295-2317986126-1619368687-1000\Software\Microsoft\Windows\CurrentVersion\Run\\cz.seznam.software.szndesktop => value removed successfully.
"HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer" => key removed successfully.
"HKU\S-1-5-21-726496295-2317986126-1619368687-1000\SOFTWARE\Policies\Microsoft\Internet Explorer" => key removed successfully.
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AA58ED58-01DD-4d91-8333-CF10577473F7}" => key removed successfully.
"HKCR\CLSID\{AA58ED58-01DD-4d91-8333-CF10577473F7}" => key removed successfully.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\\{2318C2B1-4965-11d4-9B18-009027A5CD4F} => value removed successfully.
"HKCR\CLSID\{2318C2B1-4965-11d4-9B18-009027A5CD4F}" => key removed successfully.
C:\Users\Libor\AppData\Roaming\Mozilla\Firefox\Profiles\cozz22r6.default\extensions\{ea614400-e918-4741-9a97-7a972ff7c30b} => moved successfully
C:\Users\Libor\AppData\Roaming\Mozilla\Firefox\Profiles\cozz22r6.default\extensions\{ea614400-e918-4741-9a97-7a972ff7c30b} => path removed successfully.
MBAMSwissArmy => service removed successfully.
gupdate => service removed successfully.
SkypeUpdate => service removed successfully.
gupdatem => service removed successfully.
gusvc => service removed successfully.
C:\Users\Libor\Downloads\mbam-setup-2.2.1.1043.exe => moved successfully
C:\ProgramData\Malwarebytes => moved successfully
C:\Windows\tasks\Adobe Flash Player Updater.job => moved successfully
C:\Windows\tasks\GoogleUpdateTaskMachineCore.job => moved successfully
C:\Windows\tasks\GoogleUpdateTaskMachineUA.job => moved successfully
C:\Windows\System32\Drivers\etc\hosts => moved successfully
Hosts restored successfully.

=========== EmptyTemp: ==========

BITS transfer queue => 8388608 B
DOMStoree, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 14962017 B
Java, Flash, Steam htmlcache => 523 B
Windows/system/drivers => 450512 B
Edge => 0 B
Chrome => 1169408 B
Firefox => 18876961 B
Opera => 214016 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Public => 0 B
ProgramData => 0 B
systemprofile => 49568 B
LocalService => 486425 B
NetworkService => 83285839 B
Libor => 163140 B

RecycleBin => 113184 B
EmptyTemp: => 122.2 MB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 21:26:57 ====

Márty84
VIP
VIP
Příspěvky: 21679
Registrován: 05 pro 2009 20:08
Bydliště: Ostrava

Re: Zpomalený počítač

#11 Příspěvek od Márty84 »

:!: Vsechny tyto programy - vcetne pripadne instalace - spoustejte jako spravce (kliknete na ne pravym mysidlem a zvolte - Spustit jako spravce)

:arrow:
vyosek píše: :arrow: DelFix https://toolslib.net/downloads/finish/2/
  • Stahnete a spustte
  • Ponechte zatrzitkou pouze u volby Remove disinfection tools
  • Kliknete na Run
:arrow: Stahnete Ccleaner http://www.filehippo.com/download_ccleaner a spustte.
Pri instalaci pozor na toolbar (ci jine doplnky), jestli vam nabidne jeho instalaci, tak zruste zatrzitko.
Po spusteni se ocitnete ve funkci Cistic. Vlevo je spousta zatrzitek. Pozor dejte hlavne na kos, pokud nechate zatrzene, vzdy ho vysype.
Dale, podle toho jak je nastaven, smaze vsechna hesla ulozena na netu!!! Takze jestli mate nastavene, at si pocitac hesla pamatuje (coz neni pro bezpecnost dobre), budete je muset pak napsat znova rucne (napr mail, facebook, ruzna fora atd.)
Kliknete na Analyzovat a az dokonci analyzu, kliknete na Spustit Cleaner.
Potom kliknete vlevo na funkci Registry
Kliknete na Hledej problemy, kdyz najde, kliknete na Opravit problemy. Nabidne Vam zalohu, tu udelejte a ulozte ji tak, at ji v pripade potreby najdete.
Funkce Nastroje umoznuje odinstalovani programu. Je dukladnejsi nez samotny windows!
(Pokud je v pc vice uzivatelskych uctu, pouzijte program i v nich)

:arrow: Defragmentujte disk(y) (SSD Disky ne!)
Stahnete program Defraggler https://www.piriform.com/defraggler/download/standard
Pri instalaci opet pozor na toolbar a dalsi nesmysly.
Po nainstalovani program spustte a kliknete na Analyzovat, po analyze kliknete na Defragmentovat a programek odvede svou praci.




:arrow: Pak napiste, jak to s pc vypada.
Pokud máte dotaz, který není určen pro veřejnost, můžete mi napsat na mail marty84zavináčforum.viry.cz

Možnost podpořit naše fórum https://platba.viry.cz/payment/

Z časových důvodů teď budu na fóru méně často. V případě delšího čekání na odpověď kontaktujte prosím některého z kolegů (většina má mailovou adresu ve svém podpisu).

libork
Návštěvník
Návštěvník
Příspěvky: 120
Registrován: 29 zář 2007 22:48

Re: Zpomalený počítač

#12 Příspěvek od libork »

Tak hotovo....
S počítačem je to tak, že po první operaci (vyčištění AdwCleanerem) se to zlepšilo, pruhy zmizely a došlo ke zrychlení. Jenže po včerejším použití FRST
je to zase stejné....objevily se ty pruhy a počítač je pomalý.

Márty84
VIP
VIP
Příspěvky: 21679
Registrován: 05 pro 2009 20:08
Bydliště: Ostrava

Re: Zpomalený počítač

#13 Příspěvek od Márty84 »

No, FRST za to nemuze, spis je to dilo nahody, ze se to vratilo v tu dobu. Koukneme hloubeji.


:arrow: Postupujte podle navodu kolegy
vyosek píše: :arrow: Stahnete Junkware Removal Tool http://thisisudax.org/downloads/JRT.exe
  • Ulozte nejlepe na plochu
  • Po spusteni se zobrazi licencni podminky, stisknete libovolnou klavesu
  • Probehne vytvoreni zalohy a nasledne prohledavani
  • Probehne skenovani a pak se objevi log, pripadne bude ulozen v c:\JRT jako JRT.txt, ten sem vlozte

:arrow: Postupujte podle navodu kolegy
vyosek píše: :arrow: Stahnete Zoek.exe http://hijackthis.nl/smeenk/ a ulozte jej na plochu
  • Pokud pouzivate Win Vista ci W7, kliknete na Zoek pravym a dejte Run As Administrator ci Spustit jako spravce
  • Do okna vlozte skript nize
  • Kód: Vybrat vše

    autoclean;
    autoclean;
    resethosts;
    emptyclsid;
    IEdefaults;
    FFdefaults;
    CHRdefaults;
    emptyIEcache;
    emptyFFcache;
    emptyCHRcache;
    emptyalltemp;
    emptyflash;
    emptyjava;
    emptyrecycle.bin;
  • Nasledne kliknete na Run Script
  • PC provede opravu, restartuje se a da Vam log, jeho obsah vlozte sem
Pokud máte dotaz, který není určen pro veřejnost, můžete mi napsat na mail marty84zavináčforum.viry.cz

Možnost podpořit naše fórum https://platba.viry.cz/payment/

Z časových důvodů teď budu na fóru méně často. V případě delšího čekání na odpověď kontaktujte prosím některého z kolegů (většina má mailovou adresu ve svém podpisu).

libork
Návštěvník
Návštěvník
Příspěvky: 120
Registrován: 29 zář 2007 22:48

Re: Zpomalený počítač

#14 Příspěvek od libork »

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.0.8 (09.20.2016)
Operating System: Windows 7 Home Premium x86
Ran by Libor (Administrator) on so 01.10.2016 at 20:23:15,92
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 38

Successfully deleted: C:\Users\Libor\AppData\Local\{042F480E-6381-4BA1-83AB-B68FC5848981} (Empty Folder)
Successfully deleted: C:\Users\Libor\AppData\Local\{1E2A8C48-8A69-4609-9FD8-303239BA0128} (Empty Folder)
Successfully deleted: C:\Users\Libor\AppData\Local\{1ED876C6-4B3E-4E81-9157-A3264811F05E} (Empty Folder)
Successfully deleted: C:\Users\Libor\AppData\Local\{24F44A81-78B5-4933-81AF-7D622D24B4B2} (Empty Folder)
Successfully deleted: C:\Users\Libor\AppData\Local\{26EAD862-CAFA-4FC1-AFB7-FED7BE5C5AE5} (Empty Folder)
Successfully deleted: C:\Users\Libor\AppData\Local\{2F06EB85-4006-4907-908B-C7E41E886713} (Empty Folder)
Successfully deleted: C:\Users\Libor\AppData\Local\{30CBBCB7-6DCC-487E-9DB8-363BCF9EE755} (Empty Folder)
Successfully deleted: C:\Users\Libor\AppData\Local\{3ABCC81E-5429-46BB-B9C4-C5E29302D8AE} (Empty Folder)
Successfully deleted: C:\Users\Libor\AppData\Local\{4BD0696C-0BA2-40FB-B30E-C775E38DEBD3} (Empty Folder)
Successfully deleted: C:\Users\Libor\AppData\Local\{4F31B36C-1551-473E-B5F0-EA6BD2582D25} (Empty Folder)
Successfully deleted: C:\Users\Libor\AppData\Local\{6075DCC5-FE0D-464F-88A1-DA54B6A7C852} (Empty Folder)
Successfully deleted: C:\Users\Libor\AppData\Local\{6415FDAC-B52B-4284-8351-0CB9588EC76A} (Empty Folder)
Successfully deleted: C:\Users\Libor\AppData\Local\{70926140-DDB7-4A79-9F10-54787A9982F9} (Empty Folder)
Successfully deleted: C:\Users\Libor\AppData\Local\{7217D23D-E812-4DB6-9B45-5A0A30012D9B} (Empty Folder)
Successfully deleted: C:\Users\Libor\AppData\Local\{7F04DDAE-58C5-4496-A00A-41511641F68E} (Empty Folder)
Successfully deleted: C:\Users\Libor\AppData\Local\{9160CF4A-FFE3-4E5F-96FD-369BFB8F2FD8} (Empty Folder)
Successfully deleted: C:\Users\Libor\AppData\Local\{955151DA-DC54-4D68-A869-699ABAEB6781} (Empty Folder)
Successfully deleted: C:\Users\Libor\AppData\Local\{A3AADBA8-D056-422E-B076-6A282929114D} (Empty Folder)
Successfully deleted: C:\Users\Libor\AppData\Local\{ABA992C3-093F-4630-BF3F-A04E748176C1} (Empty Folder)
Successfully deleted: C:\Users\Libor\AppData\Local\{AD8AE8DC-FEB0-4D14-BDA5-FCDFCF16BDCB} (Empty Folder)
Successfully deleted: C:\Users\Libor\AppData\Local\{ADC49045-028B-4173-B7E1-EF680BAA511C} (Empty Folder)
Successfully deleted: C:\Users\Libor\AppData\Local\{B56B4C12-3510-4939-9903-55CE57AB762D} (Empty Folder)
Successfully deleted: C:\Users\Libor\AppData\Local\{B79A2B55-1E1A-4D45-B77B-098C979D08C0} (Empty Folder)
Successfully deleted: C:\Users\Libor\AppData\Local\{BAA3EDD2-05D9-4BAD-AF92-874255CD76EB} (Empty Folder)
Successfully deleted: C:\Users\Libor\AppData\Local\{CAF60D78-2893-4A8B-92C5-85623514DBD5} (Empty Folder)
Successfully deleted: C:\Users\Libor\AppData\Local\{D7F26B78-8F5E-44B9-87CF-AFD94BCC5F05} (Empty Folder)
Successfully deleted: C:\Users\Libor\AppData\Local\{DE02B640-7233-45FE-A9EB-7DD7904E4B4E} (Empty Folder)
Successfully deleted: C:\Users\Libor\AppData\Local\{F3020253-F895-417F-9E89-3953D6E68658} (Empty Folder)
Successfully deleted: C:\Users\Libor\AppData\Local\{FB6A08B6-DAAC-4368-8C96-873D715518EE} (Empty Folder)
Successfully deleted: C:\Users\Libor\AppData\Local\{FC7061E3-8E79-4EB3-8A75-EF1E4553E5BF} (Empty Folder)
Successfully deleted: C:\Users\Libor\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7K8E4PHE (Temporary Internet Files Folder)
Successfully deleted: C:\Users\Libor\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7XBHVV12 (Temporary Internet Files Folder)
Successfully deleted: C:\Users\Libor\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\QAMXMK4Z (Temporary Internet Files Folder)
Successfully deleted: C:\Users\Libor\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\V07G7KYJ (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7K8E4PHE (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7XBHVV12 (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\QAMXMK4Z (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\V07G7KYJ (Temporary Internet Files Folder)



Registry: 1

Successfully deleted: HKLM\Software\Microsoft\Internet Explorer\Search\\SearchAssistant (Registry Value)




~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on so 01.10.2016 at 21:39:47,18
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Márty84
VIP
VIP
Příspěvky: 21679
Registrován: 05 pro 2009 20:08
Bydliště: Ostrava

Re: Zpomalený počítač

#15 Příspěvek od Márty84 »

Tak jeste Zoek a pak napiste, jestli nastala nejaka zmena.
Pokud máte dotaz, který není určen pro veřejnost, můžete mi napsat na mail marty84zavináčforum.viry.cz

Možnost podpořit naše fórum https://platba.viry.cz/payment/

Z časových důvodů teď budu na fóru méně často. V případě delšího čekání na odpověď kontaktujte prosím některého z kolegů (většina má mailovou adresu ve svém podpisu).

Zamčeno