Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

PROBLEM, pls Odpověd

Návody, recenze, diskuze, řešení problémů

Moderátor: Moderátoři

Pravidla fóra
Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.
Zpráva
Autor
sexkula
Návštěvník
Návštěvník
Příspěvky: 157
Registrován: 15 úno 2010 15:40
Kontaktovat uživatele:

PROBLEM, pls Odpověd

#1 Příspěvek od sexkula »

Čau, mam takovy problem, zachvilku si asi pujdu chodit MašlU !! Když zapnu Pc a jdu na Net tak mi začnou vyskakovat Internetove stranky s nějakyma hrama a testy : Travian, Gladiatus, Test lasky, Test IQ atd... Vubec nevím co stíím, nemužu ani pořadně něco napsat protže každych 30-60 sekund mě vyskočí nova a nová stranka !

Pls Poradte, diky Patrik

sexkula
Návštěvník
Návštěvník
Příspěvky: 157
Registrován: 15 úno 2010 15:40
Kontaktovat uživatele:

Re: PROBLEM, pls Odpověd

#2 Příspěvek od sexkula »

:D kde to vemu ?

sexkula
Návštěvník
Návštěvník
Příspěvky: 157
Registrován: 15 úno 2010 15:40
Kontaktovat uživatele:

Re: PROBLEM, pls Odpověd

#3 Příspěvek od sexkula »

jojo chapu !!

Logfile of random's system information tool 1.06 (written by random/random)
Run by Patizooon at 2010-02-15 17:48:16
Systém Microsoft Windows XP Professional Service Pack 3
System drive C: has 4 GB (6%) free of 76 GB
Total RAM: 1014 MB (38% free)

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 17:48:32, on 15.2.2010
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v8.00 (8.00.6001.18702)
Boot mode: Normal

Running processes:
C:\windows\System32\smss.exe
C:\windows\system32\winlogon.exe
C:\windows\system32\services.exe
C:\windows\system32\lsass.exe
C:\windows\system32\svchost.exe
C:\windows\System32\svchost.exe
C:\windows\system32\svchost.exe
C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe
C:\Program Files\Alwil Software\Avast4\ashServ.exe
C:\windows\system32\spoolsv.exe
C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\Program Files\Spyware Terminator\sp_rsser.exe
C:\windows\system32\svchost.exe
C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
C:\WINDOWS\system32\wbem\wmiapsrv.exe
C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
C:\windows\system32\mslsgw.exe
C:\Program Files\Seznam\Postak\Postak.exe
C:\windows\msgrd.exe
C:\PROGRA~1\MICROS~4\rapimgr.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\windows\system32\ctfmon.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe
C:\windows\explorer.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Documents and Settings\Patizooon\Plocha\RSIT.exe
C:\Program Files\Trend Micro\HijackThis\Patizooon.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://seznam.cz/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
O3 - Toolbar: &S-Rank - {B71B15CF-3093-459C-B764-AEB2486F2273} - C:\Program Files\Seznam\Postak\SRank.dll
O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
O4 - HKLM\..\Run: [Security Gateway] C:\windows\system32\mslsgw.exe
O4 - HKLM\..\Run: [SMail] "C:\Program Files\Seznam\Postak\Postak.exe"
O4 - HKLM\..\Run: [SpywareTerminator] "C:\PROGRA~1\SPYWAR~1\SpywareTerminatorShield.exe"
O4 - HKCU\..\Run: [ICQ] "C:\Program Files\ICQ6.5\ICQ.exe" silent
O4 - HKCU\..\Run: [H/PC Connection Agent] "C:\Program Files\Microsoft ActiveSync\wcescomm.exe"
O4 - HKCU\..\Run: [VegSrv90.exe] "C:\Program Files\Sony\Vegas Pro 9.0\VegSrv90.exe" -AutoRun
O4 - HKCU\..\Run: [ctfmon.exe] C:\windows\system32\ctfmon.exe
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O8 - Extra context menu item: Crawler Search - tbr:iemenu
O17 - HKLM\System\CCS\Services\Tcpip\..\{56EDA8CC-95E3-410D-A869-14ADC6CEAC2F}: NameServer = 10.1.1.1
O17 - HKLM\System\CS1\Services\Tcpip\..\{56EDA8CC-95E3-410D-A869-14ADC6CEAC2F}: NameServer = 10.1.1.1
O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - ALWIL Software - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
O23 - Service: avast! Antivirus - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashServ.exe
O23 - Service: avast! Mail Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
O23 - Service: avast! Web Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
O23 - Service: AVG Free8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: Služba Google Update (gupdate1c9eb5d49123c2c) (gupdate1c9eb5d49123c2c) - Unknown owner - C:\Program Files\Google\Update\GoogleUpdate.exe (file missing)
O23 - Service: Google Software Updater (gusvc) - Unknown owner - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe (file missing)
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: Lavasoft Ad-Aware Service - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe
O23 - Service: Sony SPTI Service (SPTISRV) - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\SPTISRV.exe
O23 - Service: Spyware Terminator Clam Service (sp_clamsrv) - Crawler.com - C:\Program Files\WinClamAVShield\sp_clamsrv.exe
O23 - Service: Spyware Terminator Realtime Shield Service (sp_rssrv) - Crawler.com - C:\Program Files\Spyware Terminator\sp_rsser.exe

--
End of file - 4807 bytes

======Scheduled tasks folder======

C:\windows\tasks\Ad-Aware Update (Daily 1).job
C:\windows\tasks\Ad-Aware Update (Daily 2).job
C:\windows\tasks\Ad-Aware Update (Daily 3).job
C:\windows\tasks\Ad-Aware Update (Daily 4).job
C:\windows\tasks\Ad-Aware Update (Weekly).job

======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]

{B71B15CF-3093-459C-B764-AEB2486F2273} - &S-Rank - C:\Program Files\Seznam\Postak\SRank.dll [2007-05-16 269632]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"avast!"=C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe [2009-11-25 81000]
"Security Gateway"=C:\windows\system32\mslsgw.exe [2010-01-09 87489536]
"SMail"=C:\Program Files\Seznam\Postak\Postak.exe [2008-02-21 453936]
"SpywareTerminator"=C:\PROGRA~1\SPYWAR~1\SpywareTerminatorShield.exe [2010-01-10 1783808]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"ICQ"=C:\Program Files\ICQ6.5\ICQ.exe [2009-11-16 172792]
"H/PC Connection Agent"=C:\Program Files\Microsoft ActiveSync\wcescomm.exe [2006-11-13 1289000]
"VegSrv90.exe"=C:\Program Files\Sony\Vegas Pro 9.0\VegSrv90.exe [2009-10-26 111872]
"ctfmon.exe"=C:\windows\system32\ctfmon.exe [2008-04-14 15360]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe [2009-10-03 35696]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\H/PC Connection Agent]
C:\PROGRA~1\MICROS~4\wcescomm.exe [2006-11-13 1289000]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSMSGS]
C:\Program Files\Messenger\msmsgs.exe [2008-04-14 1695232]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NeroCheck]
C:\WINDOWS\system32\NeroCheck.exe [2001-07-09 155648]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NeroFilterCheck]
C:\WINDOWS\system32\NeroCheck.exe [2001-07-09 155648]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SMail]
C:\Program Files\Seznam\Postak\Postak.exe [2008-02-21 453936]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Sony Ericsson PC Suite]
C:\Program Files\Sony Ericsson\Mobile2\Application Launcher\Application Launcher.exe [2006-11-24 487424]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WinampAgent]
C:\Program Files\Winamp\winampa.exe [2008-04-01 36352]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\igfxcui]
C:\windows\system32\igfxdev.dll [2007-06-22 204800]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\WgaLogon]
C:\windows\system32\WgaLogon.dll [2009-03-10 265096]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad]
WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - C:\WINDOWS\system32\WPDShServiceObj.dll [2006-10-18 133632]
UPnPMonitor - {e57ce738-33e8-4c51-8354-bb4de9d215d1} - C:\WINDOWS\system32\upnpui.dll [2008-04-14 239616]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Lavasoft Ad-Aware Service]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\PEVSystemStart]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\procexp90.Sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\Lavasoft Ad-Aware Service]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\PEVSystemStart]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\procexp90.Sys]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDriveTypeAutoRun"=323
"NoDriveAutoRun"=67108863
"NoDrives"=0

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"HonorAutoRunSetting"=
"NoDriveAutoRun"=
"NoDriveTypeAutoRun"=
"NoDrives"=

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]
"%windir%\system32\sessmgr.exe"="%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"
"%windir%\Network Diagnostic\xpnetdiag.exe"="%windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000"
"C:\Program Files\uTorrent\utorrent.exe"="C:\Program Files\uTorrent\utorrent.exe:*:Enabled:µTorrent"
"C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe"="C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe:*:Enabled:hpqtra08.exe"
"C:\Program Files\HP\Digital Imaging\bin\hpqste08.exe"="C:\Program Files\HP\Digital Imaging\bin\hpqste08.exe:*:Enabled:hpqste08.exe"
"C:\Program Files\HP\Digital Imaging\bin\hpofxm08.exe"="C:\Program Files\HP\Digital Imaging\bin\hpofxm08.exe:*:Enabled:hpofxm08.exe"
"C:\Program Files\HP\Digital Imaging\bin\hposfx08.exe"="C:\Program Files\HP\Digital Imaging\bin\hposfx08.exe:*:Enabled:hposfx08.exe"
"C:\Program Files\HP\Digital Imaging\bin\hposid01.exe"="C:\Program Files\HP\Digital Imaging\bin\hposid01.exe:*:Enabled:hposid01.exe"
"C:\Program Files\HP\Digital Imaging\bin\hpqscnvw.exe"="C:\Program Files\HP\Digital Imaging\bin\hpqscnvw.exe:*:Enabled:hpqscnvw.exe"
"C:\Program Files\HP\Digital Imaging\bin\hpqkygrp.exe"="C:\Program Files\HP\Digital Imaging\bin\hpqkygrp.exe:*:Enabled:hpqkygrp.exe"
"C:\Program Files\HP\Digital Imaging\bin\hpqCopy.exe"="C:\Program Files\HP\Digital Imaging\bin\hpqCopy.exe:*:Enabled:hpqcopy.exe"
"C:\Program Files\HP\Digital Imaging\bin\hpfccopy.exe"="C:\Program Files\HP\Digital Imaging\bin\hpfccopy.exe:*:Enabled:hpfccopy.exe"
"C:\Program Files\HP\Digital Imaging\bin\hpzwiz01.exe"="C:\Program Files\HP\Digital Imaging\bin\hpzwiz01.exe:*:Enabled:hpzwiz01.exe"
"C:\Program Files\HP\Digital Imaging\Unload\HpqPhUnl.exe"="C:\Program Files\HP\Digital Imaging\Unload\HpqPhUnl.exe:*:Enabled:hpqphunl.exe"
"C:\Program Files\HP\Digital Imaging\Unload\HpqDIA.exe"="C:\Program Files\HP\Digital Imaging\Unload\HpqDIA.exe:*:Enabled:hpqdia.exe"
"C:\Program Files\HP\Digital Imaging\bin\hpoews01.exe"="C:\Program Files\HP\Digital Imaging\bin\hpoews01.exe:*:Enabled:hpoews01.exe"
"C:\Program Files\Aspyr\MTX\Game\MTX.exe"="C:\Program Files\Aspyr\MTX\Game\MTX.exe:*:Enabled:MTX"
"C:\Program Files\Winamp Remote\bin\Orb.exe"="C:\Program Files\Winamp Remote\bin\Orb.exe:*:Enabled:Orb"
"C:\Program Files\Winamp Remote\bin\OrbTray.exe"="C:\Program Files\Winamp Remote\bin\OrbTray.exe:*:Enabled:OrbTray"
"C:\Program Files\Winamp Remote\bin\OrbStreamerClient.exe"="C:\Program Files\Winamp Remote\bin\OrbStreamerClient.exe:*:Enabled:Orb Stream Client"
"C:\Program Files\Microsoft ActiveSync\rapimgr.exe"="C:\Program Files\Microsoft ActiveSync\rapimgr.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync RAPI Manager"
"C:\Program Files\Microsoft ActiveSync\wcescomm.exe"="C:\Program Files\Microsoft ActiveSync\wcescomm.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync Connection Manager"
"C:\Program Files\Microsoft ActiveSync\WCESMgr.exe"="C:\Program Files\Microsoft ActiveSync\WCESMgr.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync Application"
"C:\Program Files\ICQ6.5\ICQ.exe"="C:\Program Files\ICQ6.5\ICQ.exe:*:Enabled:ICQ6"
"C:\Program Files\AVG\AVG8\avgupd.exe"="C:\Program Files\AVG\AVG8\avgupd.exe:*:Enabled:avgupd.exe"
"C:\Program Files\AVG\AVG8\avgnsx.exe"="C:\Program Files\AVG\AVG8\avgnsx.exe:*:Enabled:avgnsx.exe"
"C:\Hry\Valve\hl.exe"="C:\Hry\Valve\hl.exe:*:Disabled:Half-Life Launcher"
"C:\Program Files\Microsoft Office\Office12\OUTLOOK.EXE"="C:\Program Files\Microsoft Office\Office12\OUTLOOK.EXE:*:Enabled:Microsoft Office Outlook"
"C:\Program Files\Steam\Steam.exe"="C:\Program Files\Steam\Steam.exe:*:Enabled:Steam"
"C:\Program Files\Counter-Strike Source\hl2.exe"="C:\Program Files\Counter-Strike Source\hl2.exe:*:Enabled:hl2"
"C:\WINDOWS\system32\dpvsetup.exe"="C:\WINDOWS\system32\dpvsetup.exe:*:Enabled:Microsoft DirectPlay Voice Test"
"C:\Program Files\Skype\Plugin Manager\skypePM.exe"="C:\Program Files\Skype\Plugin Manager\skypePM.exe:*:Enabled:Skype Extras Manager"
"C:\windows\system32\mslsgw.exe"="C:\windows\system32\mslsgw.exe:*:Enabled:Transport Layer"
"C:\Program Files\Sony\Vegas Pro 9.0\VegSrv90.exe"="C:\Program Files\Sony\Vegas Pro 9.0\VegSrv90.exe:*:Enabled:Sony Vegas Network Render Service Control"
"C:\Documents and Settings\Patizooon\Plocha\Skype.exe"="C:\Documents and Settings\Patizooon\Plocha\Skype.exe:*:Enabled:Skype "
"C:\Program Files\Skype\Phone\Skype.exe"="C:\Program Files\Skype\Phone\Skype.exe:*:Enabled:Skype "

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]
"%windir%\system32\sessmgr.exe"="%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"
"%windir%\Network Diagnostic\xpnetdiag.exe"="%windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000"
"C:\Program Files\Microsoft ActiveSync\rapimgr.exe"="C:\Program Files\Microsoft ActiveSync\rapimgr.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync RAPI Manager"
"C:\Program Files\Microsoft ActiveSync\wcescomm.exe"="C:\Program Files\Microsoft ActiveSync\wcescomm.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync Connection Manager"
"C:\Program Files\Microsoft ActiveSync\WCESMgr.exe"="C:\Program Files\Microsoft ActiveSync\WCESMgr.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync Application"

======List of files/folders created in the last 1 months======

2010-02-15 17:48:16 ----D---- C:\rsit
2010-02-15 17:46:20 ----A---- C:\ComboFix.txt
2010-02-15 16:24:08 ----A---- C:\windows\NIRCMD.exe
2010-02-15 16:24:08 ----A---- C:\windows\MBR.exe
2010-02-15 16:24:07 ----A---- C:\windows\zip.exe
2010-02-15 16:24:07 ----A---- C:\windows\SWREG.exe
2010-02-15 16:24:07 ----A---- C:\windows\PEV.exe
2010-02-15 16:24:06 ----A---- C:\windows\SWXCACLS.exe
2010-02-15 16:24:06 ----A---- C:\windows\SWSC.exe
2010-02-15 16:24:06 ----A---- C:\windows\sed.exe
2010-02-15 16:24:06 ----A---- C:\windows\grep.exe
2010-02-15 16:21:46 ----D---- C:\windows\ERDNT
2010-02-15 16:17:41 ----D---- C:\Qoobox
2010-02-15 15:30:59 ----D---- C:\Avenger
2010-02-15 15:30:59 ----A---- C:\avenger.txt
2010-02-13 01:35:12 ----D---- C:\Documents and Settings\All Users\Data aplikací\Apple Computer
2010-02-13 01:18:21 ----D---- C:\Temp
2010-02-13 01:16:38 ----D---- C:\Program Files\QuickTime
2010-02-13 01:16:32 ----D---- C:\Program Files\ImTOO
2010-02-13 00:45:04 ----A---- C:\windows\system32\lsdelete.exe
2010-02-13 00:23:49 ----D---- C:\Documents and Settings\All Users\Data aplikací\BrowserQuest
2010-02-13 00:23:25 ----D---- C:\Documents and Settings\All Users\Data aplikací\SeekmoSA
2010-02-13 00:23:25 ----D---- C:\Documents and Settings\All Users\Data aplikací\2ACA5CC3-0F83-453D-A079-1076FE1A8B65
2010-02-13 00:23:22 ----D---- C:\Documents and Settings\Patizooon\Data aplikací\WeatherDPA
2010-02-13 00:23:18 ----D---- C:\Documents and Settings\Patizooon\Data aplikací\Seekmo
2010-02-12 23:02:10 ----D---- C:\Documents and Settings\Patizooon\Data aplikací\Publish Providers
2010-02-12 21:17:29 ----D---- C:\Documents and Settings\Patizooon\Data aplikací\Sony
2010-02-12 21:14:50 ----D---- C:\Documents and Settings\All Users\Data aplikací\Sony
2010-02-12 15:14:50 ----D---- C:\windows\system32\Adobe
2010-02-11 14:33:47 ----HDC---- C:\windows\$NtUninstallKB978262$
2010-02-11 14:33:42 ----HDC---- C:\windows\$NtUninstallKB971468$
2010-02-11 14:31:03 ----HDC---- C:\windows\$NtUninstallKB978037$
2010-02-11 14:30:57 ----HDC---- C:\windows\$NtUninstallKB975713$
2010-02-11 14:30:50 ----HDC---- C:\windows\$NtUninstallKB978251$
2010-02-11 14:30:44 ----HDC---- C:\windows\$NtUninstallKB975560$
2010-02-11 14:29:50 ----HDC---- C:\windows\$NtUninstallKB977914$
2010-02-11 14:29:35 ----HDC---- C:\windows\$NtUninstallKB978706$
2010-02-07 17:29:22 ----D---- C:\Documents and Settings\Patizooon\Data aplikací\Audacity
2010-02-07 17:28:59 ----D---- C:\Program Files\Audacity 1.3 Beta (Unicode)
2010-02-07 17:18:04 ----D---- C:\Documents and Settings\All Users\Data aplikací\MuvEnum
2010-02-07 17:05:00 ----D---- C:\Program Files\DeeSampler 4
2010-02-06 19:16:25 ----A---- C:\windows\system32\NCTWMAFile2.dll
2010-02-06 19:16:24 ----A---- C:\windows\system32\NCTAudioPlayer2.dll
2010-02-06 19:16:24 ----A---- C:\windows\system32\NCTAudioFile2.dll
2010-02-06 19:16:19 ----D---- C:\Program Files\Free MP3 WMA WAV Converter
2010-02-02 16:44:04 ----D---- C:\Program Files\Postal 10th
2010-01-17 12:57:25 ----D---- C:\ProgramData
2010-01-17 12:57:20 ----D---- C:\Documents and Settings\All Users\Data aplikací\Electronic Arts
2010-01-17 12:55:43 ----D---- C:\Program Files\Common Files\Adobe AIR
2010-01-16 23:25:14 ----D---- C:\Documents and Settings\Patizooon\Data aplikací\Leadertech
2010-01-16 23:14:24 ----A---- C:\windows\system32\XAudio2_1.dll
2010-01-16 23:14:24 ----A---- C:\windows\system32\XAPOFX1_0.dll
2010-01-16 23:14:22 ----A---- C:\windows\system32\xactengine3_1.dll
2010-01-16 23:14:22 ----A---- C:\windows\system32\X3DAudio1_4.dll
2010-01-16 23:14:20 ----A---- C:\windows\system32\d3dx10_38.dll
2010-01-16 23:14:20 ----A---- C:\windows\system32\D3DCompiler_38.dll
2010-01-16 23:14:19 ----A---- C:\windows\system32\D3DX9_38.dll
2010-01-16 23:14:18 ----A---- C:\windows\system32\XAudio2_0.dll
2010-01-16 23:14:17 ----A---- C:\windows\system32\xactengine3_0.dll
2010-01-16 23:14:16 ----A---- C:\windows\system32\X3DAudio1_3.dll
2010-01-16 23:14:15 ----A---- C:\windows\system32\d3dx10_37.dll
2010-01-16 23:14:15 ----A---- C:\windows\system32\D3DCompiler_37.dll
2010-01-16 23:14:13 ----A---- C:\windows\system32\D3DX9_37.dll
2010-01-16 23:12:45 ----D---- C:\windows\Logs
2010-01-16 23:08:42 ----A---- C:\Program Files\Torrent downloaded from Demonoid.com.txt
2010-01-16 23:08:42 ----A---- C:\Program Files\Game Info.txt
2010-01-16 13:01:41 ----HDC---- C:\windows\ie8

======List of files/folders modified in the last 1 months======

2010-02-15 17:46:26 ----D---- C:\windows\system32\drivers
2010-02-15 17:46:25 ----D---- C:\windows\Temp
2010-02-15 17:44:55 ----D---- C:\windows\system32\CatRoot2
2010-02-15 17:40:51 ----SD---- C:\windows\Tasks
2010-02-15 17:35:34 ----D---- C:\Program Files\WinClamAVShield
2010-02-15 17:34:05 ----D---- C:\WINDOWS
2010-02-15 17:34:05 ----A---- C:\windows\system.ini
2010-02-15 17:30:42 ----RD---- C:\Program Files
2010-02-15 17:27:09 ----D---- C:\windows\system32
2010-02-15 17:27:09 ----D---- C:\windows\AppPatch
2010-02-15 17:27:05 ----D---- C:\Program Files\Common Files
2010-02-15 17:20:06 ----A---- C:\windows\SchedLgU.Txt
2010-02-15 16:42:37 ----D---- C:\windows\system32\config
2010-02-15 16:25:42 ----D---- C:\Documents and Settings\Patizooon\Data aplikací\ICQ
2010-02-15 16:24:27 ----D---- C:\windows\Prefetch
2010-02-15 15:59:56 ----D---- C:\windows\Debug
2010-02-15 15:59:55 ----D---- C:\windows\Minidump
2010-02-15 15:08:09 ----D---- C:\Documents and Settings\Patizooon\Data aplikací\Spyware Terminator
2010-02-15 15:08:05 ----D---- C:\Program Files\Spyware Terminator
2010-02-15 15:08:05 ----D---- C:\Documents and Settings\All Users\Data aplikací\Spyware Terminator
2010-02-15 14:30:45 ----A---- C:\windows\NeroDigital.ini
2010-02-15 13:27:08 ----D---- C:\Program Files\Mozilla Firefox
2010-02-14 19:15:37 ----D---- C:\Documents and Settings\Patizooon\Data aplikací\Skype
2010-02-14 19:00:10 ----D---- C:\Program Files\Crawler
2010-02-14 18:57:17 ----D---- C:\Program Files\AV Vcs 6.0 DIAMOND
2010-02-14 18:57:15 ----SHD---- C:\windows\Installer
2010-02-14 18:52:12 ----D---- C:\Program Files\Native Instruments
2010-02-14 18:51:21 ----D---- C:\Program Files\Image-Line
2010-02-13 17:02:48 ----D---- C:\vcs5BGEffects
2010-02-13 15:27:56 ----D---- C:\Program Files\AIMP2
2010-02-12 21:27:16 ----D---- C:\Config.Msi
2010-02-12 21:16:29 ----RSD---- C:\windows\assembly
2010-02-12 21:14:18 ----D---- C:\Program Files\Sony
2010-02-12 21:13:00 ----D---- C:\windows\WinSxS
2010-02-12 21:12:50 ----D---- C:\Program Files\Common Files\Microsoft Shared
2010-02-12 20:20:01 ----D---- C:\Documents and Settings\Patizooon\Data aplikací\uTorrent
2010-02-11 14:33:50 ----HD---- C:\windows\inf
2010-02-11 14:33:47 ----HD---- C:\windows\$hf_mig$
2010-02-11 14:33:44 ----RSHDC---- C:\windows\system32\dllcache
2010-02-11 14:30:38 ----D---- C:\Documents and Settings\All Users\Data aplikací\Microsoft Help
2010-02-08 12:11:55 ----D---- C:\$AVG8.VAULT$
2010-02-07 17:05:32 ----A---- C:\windows\win.ini
2010-02-07 00:37:27 ----SD---- C:\Documents and Settings\Patizooon\Data aplikací\Microsoft
2010-02-02 17:27:50 ----D---- C:\Program Files\Scorpions WinCheater
2010-02-01 20:26:20 ----A---- C:\windows\system32\MRT.exe
2010-01-22 12:17:27 ----D---- C:\Program Files\Internet Explorer
2010-01-22 12:16:32 ----D---- C:\windows\ie8updates
2010-01-22 11:52:16 ----D---- C:\Documents and Settings\All Users\Data aplikací\Adobe
2010-01-17 14:57:20 ----D---- C:\windows\system32\CatRoot
2010-01-17 12:56:31 ----D---- C:\Documents and Settings\Patizooon\Data aplikací\Adobe
2010-01-17 12:52:55 ----HD---- C:\Program Files\InstallShield Installation Information
2010-01-16 23:26:11 ----A---- C:\windows\system32\CmdLineExt.dll
2010-01-16 23:25:55 ----D---- C:\Program Files\Electronic Arts
2010-01-16 23:24:56 ----SD---- C:\Documents and Settings\All Users\Data aplikací\Microsoft
2010-01-16 23:14:27 ----D---- C:\windows\system32\DirectX
2010-01-16 23:14:27 ----D---- C:\Program Files\EA Sports
2010-01-16 14:13:40 ----D---- C:\windows\system32\cs-cz
2010-01-16 14:13:39 ----D---- C:\windows\Media
2010-01-16 14:13:39 ----D---- C:\windows\Help

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R1 Aavmker4;avast! Asynchronous Virus Monitor; C:\windows\system32\drivers\Aavmker4.sys [2009-11-25 27408]
R1 aswSP;avast! Self Protection; C:\windows\system32\drivers\aswSP.sys [2009-11-25 114768]
R1 aswTdi;avast! Network Shield Support; C:\windows\system32\drivers\aswTdi.sys [2009-11-25 48560]
R1 AvgLdx86;AVG Free AVI Loader Driver x86; C:\windows\System32\Drivers\avgldx86.sys [2009-08-12 335752]
R1 AvgMfx86;AVG Free On-access Scanner Minifilter Driver x86; C:\windows\System32\Drivers\avgmfx86.sys [2009-08-12 27784]
R1 AvgTdiX;AVG Free8 Network Redirector; C:\windows\System32\Drivers\avgtdix.sys [2009-08-12 108552]
R1 intelppm;Řadič procesoru Intel; C:\windows\system32\DRIVERS\intelppm.sys [2008-04-14 40192]
R1 sp_rsdrv2;Spyware Terminator Driver 2; \??\C:\WINDOWS\system32\drivers\sp_rsdrv2.sys []
R1 WmiAcpi;Microsoft Windows Management Interface for ACPI; C:\windows\system32\DRIVERS\wmiacpi.sys [2008-04-13 8832]
R2 Aspi32;Aspi32; C:\windows\System32\drivers\aspi32.sys [2005-11-21 16512]
R2 aswFsBlk;aswFsBlk; C:\windows\system32\DRIVERS\aswFsBlk.sys [2009-11-25 20560]
R2 aswMon2;avast! Standard Shield Support; C:\windows\system32\drivers\aswMon2.sys [2009-11-25 94160]
R3 AR5416;Atheros AR5008 Wireless Network Adapter Service; C:\windows\system32\DRIVERS\athw.sys [2008-04-03 1333152]
R3 aswRdr;aswRdr; C:\windows\system32\drivers\aswRdr.sys [2009-11-25 23120]
R3 b57w2k;Broadcom NetXtreme Gigabit Ethernet; C:\windows\system32\DRIVERS\b57xp32.sys [2007-06-06 161792]
R3 catchme;catchme; \??\C:\ComboFix\catchme.sys []
R3 CmBatt;Microsoft ACPI Control Method Battery Driver; C:\windows\system32\DRIVERS\CmBatt.sys [2008-04-13 13952]
R3 HDAudBus;Ovladač Microsoft UAA pro sběrnici High Definition Audio; C:\windows\system32\DRIVERS\HDAudBus.sys [2008-04-13 144384]
R3 HidUsb;Ovladač třídy standardu HID; C:\windows\system32\DRIVERS\hidusb.sys [2008-04-13 10368]
R3 ialm;ialm; C:\windows\system32\DRIVERS\igxpmp32.sys [2007-06-22 5762208]
R3 IntcAzAudAddService;Service for Realtek HD Audio (WDM); C:\windows\system32\drivers\RtkHDAud.sys [2007-07-10 4449280]
R3 mouhid;Ovladač myši standardu HID; C:\windows\system32\DRIVERS\mouhid.sys [2001-10-24 12160]
R3 usbehci;Ovladač miniportu rozšířeného radiče hostitele Microsoft USB 2.0; C:\windows\system32\DRIVERS\usbehci.sys [2008-04-13 30208]
R3 usbhub;Rozbočovač umožnující USB2; C:\windows\system32\DRIVERS\usbhub.sys [2008-04-13 59520]
R3 usbuhci;Ovladač Microsoft univerzálního hostitelského řadiče USB od společnosti Microsoft; C:\windows\system32\DRIVERS\usbuhci.sys [2008-04-13 20608]
S1 kbdhid;Ovladač klávesnice standardu HID; C:\windows\system32\DRIVERS\kbdhid.sys [2008-04-14 14592]
S2 mdmxsdk;mdmxsdk; C:\windows\system32\DRIVERS\mdmxsdk.sys []
S3 addivs98;addivs98; C:\windows\system32\drivers\addivs98.sys []
S3 athr;Atheros Extensible Wireless LAN device driver; C:\windows\system32\DRIVERS\athr.sys [2007-06-18 737280]
S3 CCDECODE;Dekodér Closed Caption; C:\windows\system32\DRIVERS\CCDECODE.sys [2004-07-09 16384]
S3 DKRtWrt;DKRtWrt; C:\windows\system32\DRIVERS\DKRtWrt.sys [2009-10-21 41120]
S3 hamachi;Hamachi Network Interface; C:\windows\system32\DRIVERS\hamachi.sys [2008-06-14 25280]
S3 HPZid412;IEEE-1284.4 Driver HPZid412; C:\windows\system32\DRIVERS\HPZid412.sys [2005-03-08 51120]
S3 HPZipr12;Print Class Driver for IEEE-1284.4 HPZipr12; C:\windows\system32\DRIVERS\HPZipr12.sys [2005-03-08 16496]
S3 HPZius12;USB to IEEE-1284.4 Translation Driver HPZius12; C:\windows\system32\DRIVERS\HPZius12.sys [2005-03-08 21744]
S3 HSF_DPV;HSF_DPV; C:\windows\system32\DRIVERS\HSX_DPV.sys []
S3 HSXHWAZL;HSXHWAZL; C:\windows\system32\DRIVERS\HSXHWAZL.sys []
S3 hwdatacard;Huawei DataCard USB Modem and USB Serial; C:\windows\system32\DRIVERS\ewusbmdm.sys [2007-08-24 101120]
S3 igfx;igfx; C:\windows\system32\DRIVERS\igdkmd32.sys [2007-05-22 1771008]
S3 mbr;mbr; \??\C:\DOCUME~1\PATIZO~1\LOCALS~1\Temp\mbr.sys []
S3 MSTEE;Microsoft Streaming Tee/Sink-to-Sink Converter; C:\windows\system32\drivers\MSTEE.sys [2002-12-12 5504]
S3 NABTSFEC;NABTS/FEC VBI Codec; C:\windows\system32\DRIVERS\NABTSFEC.sys [2004-07-09 83968]
S3 NdisIP;Microsoft TV/Video Connection; C:\windows\system32\DRIVERS\NdisIP.sys [2004-07-09 10112]
S3 SE2Bbus;Sony Ericsson Device 043 Driver driver (WDM); C:\windows\system32\DRIVERS\SE2Bbus.sys [2006-11-10 61600]
S3 SE2Bmdfl;Sony Ericsson Device 043 USB WMC Modem Filter; C:\windows\system32\DRIVERS\SE2Bmdfl.sys [2006-11-10 9360]
S3 SE2Bmdm;Sony Ericsson Device 043 USB WMC Modem Driver; C:\windows\system32\DRIVERS\SE2Bmdm.sys [2006-11-10 97184]
S3 SE2Bmgmt;Sony Ericsson Device 043 USB WMC Device Management Drivers (WDM); C:\windows\system32\DRIVERS\SE2Bmgmt.sys [2006-11-10 88688]
S3 se2Bnd5;Sony Ericsson Device 043 USB Ethernet Emulation SEMC43 (NDIS); C:\windows\system32\DRIVERS\se2Bnd5.sys [2006-11-10 18704]
S3 SE2Bobex;Sony Ericsson Device 043 USB WMC OBEX Interface; C:\windows\system32\DRIVERS\SE2Bobex.sys [2006-11-10 86560]
S3 se2Bunic;Sony Ericsson Device 043 USB Ethernet Emulation SEMC43 (WDM); C:\windows\system32\DRIVERS\se2Bunic.sys [2006-11-10 90800]
S3 SLIP;BDA Slip De-Framer; C:\windows\system32\DRIVERS\SLIP.sys [2004-07-09 10880]
S3 snpstd;Trust Webcam 15082; C:\windows\system32\DRIVERS\snpstd.sys [2006-05-03 390784]
S3 StarOpen;StarOpen; C:\windows\system32\drivers\StarOpen.sys [2009-09-28 7168]
S3 streamip;BDA IPSink; C:\windows\system32\DRIVERS\StreamIP.sys [2004-07-09 14976]
S3 usbaudio;Ovladač zvukové karty USB (WDM); C:\windows\system32\drivers\usbaudio.sys [2008-04-13 60032]
S3 usbbus;LGE Mobile Composite USB Device; C:\windows\system32\DRIVERS\lgusbbus.sys [2008-11-11 13056]
S3 usbccgp;Obecný nadřazený ovladač Microsoft USB; C:\windows\system32\DRIVERS\usbccgp.sys [2008-04-13 32128]
S3 UsbDiag;LGE Mobile USB Serial Port; C:\windows\system32\DRIVERS\lgusbdiag.sys [2008-11-11 19968]
S3 USBModem;LGE Mobile USB Modem; C:\windows\system32\DRIVERS\lgusbmodem.sys [2008-11-11 24832]
S3 usbprint;Třída USB Printer; C:\windows\system32\DRIVERS\usbprint.sys [2008-04-13 25856]
S3 usbscan;Ovladač skeneru USB; C:\windows\system32\DRIVERS\usbscan.sys [2008-04-13 15104]
S3 USBSTOR;Ovladač velkokapacitního paměťového zařízení USB; C:\windows\system32\DRIVERS\USBSTOR.SYS [2008-04-13 26368]
S3 winachsf;winachsf; C:\windows\system32\DRIVERS\HSX_CNXT.sys []
S3 WpdUsb;WpdUsb; C:\windows\system32\DRIVERS\wpdusb.sys [2006-10-18 38528]
S3 WSTCODEC;World Standard Teletext Codec; C:\windows\system32\DRIVERS\WSTCODEC.SYS [2004-07-09 18688]
S3 WudfRd;Windows Driver Foundation - User-mode Driver Framework Reflector; C:\windows\system32\DRIVERS\wudfrd.sys [2006-09-28 82944]
S4 IntelIde;IntelIde; C:\windows\system32\drivers\IntelIde.sys []

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 aswUpdSv;avast! iAVS4 Control Service; C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe [2009-11-25 18752]
R2 avast! Antivirus;avast! Antivirus; C:\Program Files\Alwil Software\Avast4\ashServ.exe [2009-11-25 138680]
R2 avg8wd;AVG Free8 WatchDog; C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe [2009-08-12 298776]
R2 JavaQuickStarterService;Java Quick Starter; C:\Program Files\Java\jre6\bin\jqs.exe [2009-10-11 153376]
R2 Lavasoft Ad-Aware Service;Lavasoft Ad-Aware Service; C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe [2010-02-05 1181328]
R2 sp_rssrv;Spyware Terminator Realtime Shield Service; C:\Program Files\Spyware Terminator\sp_rsser.exe [2010-01-10 570880]
R2 WudfSvc;Windows Driver Foundation - User-mode Driver Framework; C:\windows\system32\svchost.exe [2008-04-14 14336]
R3 avast! Mail Scanner;avast! Mail Scanner; C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe [2009-11-25 254040]
R3 avast! Web Scanner;avast! Web Scanner; C:\Program Files\Alwil Software\Avast4\ashWebSv.exe [2009-11-25 352920]
S2 gupdate1c9eb5d49123c2c;Služba Google Update (gupdate1c9eb5d49123c2c); C:\Program Files\Google\Update\GoogleUpdate.exe /svc []
S3 aspnet_state;Stavová služba ASP.NET; C:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_state.exe [2008-07-25 34312]
S3 clr_optimization_v2.0.50727_32;.NET Runtime Optimization Service v2.0.50727_X86; C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe [2008-07-25 69632]
S3 FontCache3.0.0.0;Windows Presentation Foundation Font Cache 3.0.0.0; C:\windows\Microsoft.NET\Framework\v3.0\WPF\PresentationFontCache.exe [2008-07-29 46104]
S3 gusvc;Google Software Updater; C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe []
S3 IDriverT;InstallDriver Table Manager; C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [2005-04-04 69632]
S3 idsvc;Windows CardSpace; C:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe [2008-07-29 881664]
S3 odserv;Microsoft Office Diagnostics Service; C:\Program Files\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE [2008-11-04 441712]
S3 ose;Office Source Engine; C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2006-10-26 145184]
S3 sp_clamsrv;Spyware Terminator Clam Service; C:\Program Files\WinClamAVShield\sp_clamsrv.exe [2008-01-28 320000]
S3 SPTISRV;Sony SPTI Service; C:\Program Files\Common Files\Sony Shared\AVLib\SPTISRV.exe [2006-12-14 69632]
S3 WMPNetworkSvc;Služba Windows Media Player Network Sharing; C:\Program Files\Windows Media Player\WMPNetwk.exe [2007-01-05 913920]
S4 ASKUpgrade;ASKUpgrade; C:\Program Files\AskBarDis\bar\bin\ASKUpgrade.exe [2008-12-09 234888]
S4 Diskeeper;Diskeeper; C:\Program Files\Diskeeper Corporation\Diskeeper\DkService.exe [2009-10-23 1732960]
S4 MSCSPTISRV;MSCSPTISRV; C:\Program Files\Common Files\Sony Shared\AVLib\MSCSPTISRV.exe [2006-12-14 45056]
S4 NetTcpPortSharing;Net.Tcp Port Sharing Service; C:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe [2008-07-29 132096]
S4 NMSAccessU;NMSAccessU; C:\Program Files\CDBurnerXP\NMSAccessU.exe [2008-10-20 71096]
S4 O&O Defrag;O&O Defrag; C:\windows\system32\oodag.exe [2009-08-21 1406208]
S4 PACSPTISVR;PACSPTISVR; C:\Program Files\Common Files\Sony Shared\AVLib\PACSPTISVR.exe [2006-12-14 57344]
S4 PLFlash DeviceIoControl Service;PLFlash DeviceIoControl Service; C:\WINDOWS\system32\IoctlSvc.exe []
S4 Pml Driver HPZ12;Pml Driver HPZ12; C:\WINDOWS\system32\HPZipm12.exe [2007-08-09 73728]
S4 Sukoku Service;Sukoku Service; C:\Documents and Settings\All Users\Data aplikací\Sukoku\sukoku113.exe [2009-08-13 49152]
S4 XAudioService;XAudioService; C:\windows\system32\DRIVERS\xaudio.exe []

-----------------EOF-----------------

sexkula
Návštěvník
Návštěvník
Příspěvky: 157
Registrován: 15 úno 2010 15:40
Kontaktovat uživatele:

Re: PROBLEM, pls Odpověd

#4 Příspěvek od sexkula »

:D ok... a mam si stahnout to co si mi ete poslal ?


ComboFix 10-02-12.01 - Patizooon 15.02.2010 17:21:57.2.1 - x86
Systém Microsoft Windows XP Professional 5.1.2600.3.1250.420.1029.18.1014.368 [GMT 1:00]
Spuštěný z: c:\documents and settings\Patizooon\Plocha\ComboFix.exe
Použité ovládací přepínače :: c:\documents and settings\Patizooon\Plocha\CFScript.txt
AV: avast! antivirus 4.8.1368 [VPS 100215-0] *On-access scanning disabled* (Updated) {7591DB91-41F0-48A3-B128-1A293FD8233D}
AV: AVG Anti-Virus Free *On-access scanning disabled* (Outdated) {17DDD097-36FF-435F-9E1B-52D74245D6BF}

VAROVÁNÍ - NA TOMTO POČÍTAČI NENÍ NAINSTALOVÁNA KONZOLA PRO ZOTAVENÍ !!

FILE ::
"c:\windows\isRS-000.tmp"
.

((((((((((((((((((((((((((((((((((((((( Ostatní výmazy )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\program files\DoubleD
c:\program files\icq6toolbar
c:\program files\icq6toolbar\Icons.bmp
c:\program files\icq6toolbar\ICQ Service.exe
c:\program files\icq6toolbar\icq6Toolbar.ico
c:\program files\icq6toolbar\ICQUnToolbar.exe
c:\program files\icq6toolbar\logo_small.gif
c:\program files\icq6toolbar\ServiceStarter.exe
c:\program files\icq6toolbar\short.wav
c:\program files\icq6toolbar\Version.txt
c:\program files\System Search Dispatcher
c:\program files\System Search Dispatcher\1.2.0.750\Data\eacore.mx
c:\program files\System Search Dispatcher\1.2.0.750\Data\URLDynamic.mx
c:\program files\System Search Dispatcher\1.2.0.750\Data\URLStatic.mx
c:\program files\System Search Dispatcher\1.2.0.750\unins000.dat
c:\program files\System Search Dispatcher\1.2.0.750\unins000.exe
c:\program files\System Search Dispatcher\1.3.5.960\Data\eacore.mx
c:\program files\System Search Dispatcher\1.3.5.960\Data\URLDynamic.mx
c:\program files\System Search Dispatcher\1.3.5.960\Data\URLStatic.mx
c:\program files\System Search Dispatcher\1.3.5.960\unins000.dat
c:\program files\System Search Dispatcher\1.3.5.960\unins000.exe

.
((((((((((((((((((((((((( Soubory vytvořené od 2010-01-15 do 2010-02-15 )))))))))))))))))))))))))))))))
.

2010-02-13 00:18 . 2010-02-13 00:31 -------- d-----w- C:\Temp
2010-02-13 00:16 . 2010-02-13 00:16 -------- d-----w- c:\program files\QuickTime
2010-02-13 00:16 . 2010-02-13 00:16 -------- d-----w- c:\program files\ImTOO
2010-02-12 23:45 . 2010-01-31 18:59 15880 ----a-w- c:\windows\system32\lsdelete.exe
2010-02-12 14:14 . 2010-02-12 14:14 -------- d-----w- c:\windows\system32\Adobe
2010-02-07 16:28 . 2010-02-07 16:29 -------- d-----w- c:\program files\Audacity 1.3 Beta (Unicode)
2010-02-07 16:05 . 2010-02-07 16:07 -------- d-----w- c:\program files\DeeSampler 4
2010-02-06 18:16 . 2004-05-20 14:24 196608 ----a-w- c:\windows\system32\NCTWMAFile2.dll
2010-02-06 18:16 . 2004-12-02 17:20 1843200 ----a-w- c:\windows\system32\NCTAudioFile2.dll
2010-02-06 18:16 . 2004-12-02 17:11 315392 ----a-w- c:\windows\system32\NCTAudioPlayer2.dll
2010-02-06 18:16 . 2010-02-06 18:16 -------- d-----w- c:\program files\Free MP3 WMA WAV Converter
2010-02-02 15:44 . 2010-02-02 16:09 -------- d-----w- c:\program files\Postal 10th
2010-01-17 11:57 . 2010-01-17 11:57 -------- d-----w- C:\ProgramData
2010-01-17 11:55 . 2010-01-17 11:55 -------- d-----w- c:\program files\Common Files\Adobe AIR
2010-01-16 22:12 . 2010-01-16 22:12 -------- d-----w- c:\windows\Logs

.
(((((((((((((((((((((((((((((((((((((((( Find3M výpis ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2010-02-15 16:35 . 2008-05-15 17:49 -------- d-----w- c:\program files\WinClamAVShield
2010-02-15 14:08 . 2008-05-15 17:45 -------- d-----w- c:\program files\Spyware Terminator
2010-02-14 18:00 . 2008-05-15 17:45 -------- d-----w- c:\program files\Crawler
2010-02-14 17:57 . 2009-09-24 16:49 -------- d-----w- c:\program files\AV Vcs 6.0 DIAMOND
2010-02-14 17:52 . 2009-11-09 14:32 -------- d-----w- c:\program files\Native Instruments
2010-02-14 17:51 . 2009-11-06 13:41 -------- d-----w- c:\program files\Image-Line
2010-02-13 14:27 . 2008-08-26 15:36 -------- d-----w- c:\program files\AIMP2
2010-02-12 20:14 . 2009-04-05 17:13 -------- d-----w- c:\program files\Sony
2010-02-02 16:27 . 2008-08-21 12:27 -------- d-----w- c:\program files\Scorpions WinCheater
2010-01-17 11:52 . 2008-05-15 21:40 -------- d--h--w- c:\program files\InstallShield Installation Information
2010-01-16 22:26 . 2008-05-16 11:45 107888 ----a-w- c:\windows\system32\CmdLineExt.dll
2010-01-16 22:25 . 2009-08-05 18:35 -------- d-----w- c:\program files\Electronic Arts
2010-01-16 22:14 . 2008-05-21 14:31 -------- d-----w- c:\program files\EA Sports
2010-01-16 20:46 . 2010-01-16 21:58 2909628416 ----a-w- c:\program files\NHL® 09.iso
2010-01-16 18:59 . 2010-01-16 22:08 1087 ----a-w- c:\program files\Game Info.txt
2010-01-16 17:28 . 2010-01-16 22:08 47 ----a-w- c:\program files\Torrent downloaded from Demonoid.com.txt
2010-01-13 18:56 . 2010-01-13 18:56 -------- d-----w- c:\program files\Lavasoft
2010-01-11 16:57 . 2010-01-10 16:44 -------- d-----w- c:\program files\ICQ6.5
2010-01-11 14:50 . 2010-01-11 14:50 -------- d-----w- c:\program files\Common Files\Diskeeper Corporation
2010-01-11 14:50 . 2010-01-11 14:50 -------- d-----w- c:\program files\Windows Home Server
2010-01-11 14:50 . 2010-01-11 14:50 -------- d-----w- c:\program files\Diskeeper Corporation
2010-01-11 14:29 . 2009-09-19 16:48 -------- d-----w- c:\program files\Steam
2010-01-11 13:23 . 2010-01-09 23:53 -------- d-----w- c:\program files\Pamela
2010-01-11 09:02 . 2001-10-25 14:00 83940 ----a-w- c:\windows\system32\perfc005.dat
2010-01-11 09:02 . 2001-10-25 14:00 441324 ----a-w- c:\windows\system32\perfh005.dat
2010-01-10 18:52 . 2010-01-10 18:50 -------- d-----w- c:\program files\PowerArchiver
2010-01-10 18:41 . 2010-01-10 18:41 -------- d-----w- c:\program files\Online_Sharing
2010-01-10 18:41 . 2010-01-10 18:41 -------- d-----w- c:\program files\Conduit
2010-01-10 11:11 . 2008-05-15 18:04 141312 ----a-w- c:\windows\system32\drivers\sp_rsdrv2.sys
2010-01-09 17:14 . 2010-01-09 17:14 87489536 ----a-w- c:\windows\msgrd.exe
2010-01-09 17:14 . 2010-01-09 17:14 87489536 ----a-w- c:\windows\system32\mslsgw.exe
2010-01-07 15:08 . 2009-12-17 17:53 -------- d-----w- c:\program files\PokerStars
2010-01-04 13:57 . 2009-12-21 09:04 -------- d-----w- c:\program files\LG PC Suite II
2010-01-04 13:50 . 2010-01-04 13:50 -------- d-----w- c:\program files\LGInternetKit
2010-01-04 13:49 . 2009-12-21 09:08 -------- d-----w- c:\program files\LG Electronics
2009-12-31 16:50 . 2004-08-03 21:14 353792 ----a-w- c:\windows\system32\drivers\srv.sys
2009-12-21 19:08 . 2004-08-17 13:49 916480 ------w- c:\windows\system32\wininet.dll
2009-12-17 07:42 . 2008-05-15 19:36 343552 ----a-w- c:\windows\system32\mspaint.exe
2009-12-14 07:10 . 2004-08-17 13:49 33280 ----a-w- c:\windows\system32\csrsrv.dll
2009-12-04 18:22 . 2004-08-03 21:15 455424 ----a-w- c:\windows\system32\drivers\mrxsmb.sys
2009-11-27 17:14 . 2004-08-17 13:49 1294336 ----a-w- c:\windows\system32\quartz.dll
2009-11-27 17:14 . 2004-08-17 15:49 17920 ----a-w- c:\windows\system32\msyuv.dll
2009-11-27 16:09 . 2001-10-25 14:00 28672 ----a-w- c:\windows\system32\msvidc32.dll
2009-11-27 16:09 . 2001-10-24 12:25 8704 ----a-w- c:\windows\system32\tsbyuv.dll
2009-11-27 16:09 . 2004-08-17 15:49 48128 ----a-w- c:\windows\system32\iyuv_32.dll
2009-11-27 16:09 . 2004-08-17 13:49 11264 ----a-w- c:\windows\system32\msrle32.dll
2009-11-27 16:09 . 2004-08-17 13:49 84992 ----a-w- c:\windows\system32\avifil32.dll
2009-11-24 23:54 . 2008-05-15 17:39 1280480 ----a-w- c:\windows\system32\aswBoot.exe
2009-11-24 23:51 . 2008-05-15 17:39 93424 ----a-w- c:\windows\system32\drivers\aswmon.sys
2009-11-24 23:50 . 2008-05-15 17:39 94160 ----a-w- c:\windows\system32\drivers\aswmon2.sys
2009-11-24 23:50 . 2008-05-15 17:52 114768 ----a-w- c:\windows\system32\drivers\aswSP.sys
2009-11-24 23:50 . 2008-05-15 17:52 20560 ----a-w- c:\windows\system32\drivers\aswFsBlk.sys
2009-11-24 23:49 . 2008-05-15 17:39 48560 ----a-w- c:\windows\system32\drivers\aswTdi.sys
2009-11-24 23:48 . 2008-05-15 17:39 23120 ----a-w- c:\windows\system32\drivers\aswRdr.sys
2009-11-24 23:47 . 2008-05-15 17:39 27408 ----a-w- c:\windows\system32\drivers\aavmker4.sys
2009-11-24 23:47 . 2008-05-15 17:39 97480 ----a-w- c:\windows\system32\AvastSS.scr
2009-11-21 16:03 . 2004-08-17 13:49 471552 ----a-w- c:\windows\AppPatch\aclayers.dll
2009-09-29 13:15 . 2009-09-29 13:15 230454 ----a-w- c:\program files\ble.bmp
2009-06-16 14:18 . 2008-09-16 14:45 18188 ----a-w- c:\program files\irunin.ini
2009-06-16 14:09 . 2008-09-16 14:45 8134 ----a-w- c:\program files\irunin.bmp
2009-06-16 14:09 . 2008-09-16 14:45 15938 ----a-w- c:\program files\irunin.lng
2009-06-16 14:09 . 2008-09-16 14:45 1809151 ----a-w- c:\program files\irunin.dat
2008-08-17 17:28 . 2008-08-16 19:58 58 ----a-w- c:\program files\USERDATA.DAT
2006-05-21 11:40 . 2006-05-21 11:40 266240 ----a-w- c:\program files\samp.dll
2006-05-21 02:16 . 2006-05-21 02:16 370176 ----a-w- c:\program files\samp.exe
2006-05-20 08:36 . 2006-05-20 08:36 3909632 ----a-w- c:\program files\samp.saa
2006-04-05 13:55 . 2006-04-05 13:55 147456 ----a-w- c:\program files\samp_debug.exe
2006-04-04 14:21 . 2006-04-04 14:21 1621 ----a-w- c:\program files\samp-license.txt
2006-03-24 17:04 . 2006-03-24 17:04 49152 ----a-w- c:\program files\rcon.exe
2004-07-22 08:51 . 2004-07-22 08:51 3432656 ----a-w- c:\program files\ManagedDX.CAB
2004-07-19 20:58 . 2004-07-19 20:58 1156363 ----a-w- c:\program files\BDANT.cab
2004-07-19 20:53 . 2004-07-19 20:53 976020 ----a-w- c:\program files\BDAXP.cab
2004-07-09 12:17 . 2004-07-09 12:17 13265040 ----a-w- c:\program files\dxnt.cab
2004-07-09 07:13 . 2004-07-09 07:13 15493481 ----a-w- c:\program files\DirectX.cab
2004-07-09 07:13 . 2004-07-09 07:13 703080 ----a-w- c:\program files\BDA.cab
2004-07-09 02:08 . 2004-07-09 02:08 472576 ----a-w- c:\program files\dxsetup.exe
2004-07-09 02:08 . 2004-07-09 02:08 2242560 ----a-w- c:\program files\dsetup32.dll
2004-07-09 01:03 . 2004-07-09 01:03 62976 ----a-w- c:\program files\DSETUP.dll
2009-05-01 21:02 . 2009-05-01 21:02 1044480 ----a-w- c:\program files\mozilla firefox\plugins\libdivx.dll
2009-05-01 21:02 . 2009-05-01 21:02 200704 ----a-w- c:\program files\mozilla firefox\plugins\ssldivx.dll
.

(((((((((((((((((((((((((((((((((( Spouštěcí body v registru )))))))))))))))))))))))))))))))))))))))))))))
.
.
*Poznámka* prázdné záznamy a legitimní výchozí údaje nejsou zobrazeny.
REGEDIT4

[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\Webbrowser]
"{3041D03E-FD4B-44E0-B742-2D9B88305F98}"= "c:\program files\AskBarDis\bar\bin\askBar.dll" [2008-12-09 333192]

[HKEY_CLASSES_ROOT\clsid\{3041d03e-fd4b-44e0-b742-2d9b88305f98}]
[HKEY_CLASSES_ROOT\TypeLib\{4b1c1e16-6b34-430e-b074-5928eca4c150}]

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ICQ"="c:\program files\ICQ6.5\ICQ.exe" [2009-11-16 172792]
"VegSrv90.exe"="c:\program files\Sony\Vegas Pro 9.0\VegSrv90.exe" [2009-10-26 111872]
"ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2008-04-14 15360]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"avast!"="c:\progra~1\ALWILS~1\Avast4\ashDisp.exe" [2009-11-24 81000]
"Security Gateway"="c:\windows\system32\mslsgw.exe" [2010-01-09 87489536]
"SMail"="c:\program files\Seznam\Postak\Postak.exe" [2008-02-21 453936]
"SpywareTerminator"="c:\progra~1\SPYWAR~1\SpywareTerminatorShield.exe" [2010-01-10 1783808]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\regedit.exe]
"Debugger"=0

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\taskmgr.exe]
"Debugger"=0

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
BootExecute REG_MULTI_SZ autocheck autochk *\0autocheck lsdelete\0autocheck OODBS\0lsdelete

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Lavasoft Ad-Aware Service]
@="Service"

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
2009-10-03 03:08 35696 ----a-w- c:\program files\Adobe\Reader 9.0\Reader\reader_sl.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\H/PC Connection Agent]
2006-11-13 12:39 1289000 ----a-w- c:\progra~1\MICROS~4\wcescomm.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSMSGS]
2008-04-14 03:22 1695232 ------w- c:\program files\Messenger\msmsgs.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NeroCheck]
2001-07-09 09:50 155648 ----a-r- c:\windows\system32\NeroCheck.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NeroFilterCheck]
2001-07-09 09:50 155648 ----a-r- c:\windows\system32\NeroCheck.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SMail]
2008-02-21 20:22 453936 ----a-w- c:\program files\Seznam\Postak\Postak.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Sony Ericsson PC Suite]
2006-11-23 23:06 487424 ----a-r- c:\program files\Sony Ericsson\Mobile2\Application Launcher\Application Launcher.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WinampAgent]
2008-04-01 18:49 36352 ----a-w- c:\program files\Winamp\winampa.exe

[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"AntiVirusOverride"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\uTorrent\\utorrent.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqtra08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqste08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpofxm08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hposfx08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hposid01.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqscnvw.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqkygrp.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqCopy.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpfccopy.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpzwiz01.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\Unload\\HpqPhUnl.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\Unload\\HpqDIA.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpoews01.exe"=
"c:\\Program Files\\Aspyr\\MTX\\Game\\MTX.exe"=
"c:\\Program Files\\Winamp Remote\\bin\\Orb.exe"=
"c:\\Program Files\\Winamp Remote\\bin\\OrbTray.exe"=
"c:\\Program Files\\Winamp Remote\\bin\\OrbStreamerClient.exe"=
"c:\program files\Microsoft ActiveSync\rapimgr.exe"= c:\program files\Microsoft ActiveSync\rapimgr.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync RAPI Manager
"c:\program files\Microsoft ActiveSync\wcescomm.exe"= c:\program files\Microsoft ActiveSync\wcescomm.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync Connection Manager
"c:\program files\Microsoft ActiveSync\WCESMgr.exe"= c:\program files\Microsoft ActiveSync\WCESMgr.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync Application
"c:\\Program Files\\ICQ6.5\\ICQ.exe"=
"c:\\Program Files\\AVG\\AVG8\\avgupd.exe"=
"c:\\Program Files\\AVG\\AVG8\\avgnsx.exe"=
"c:\\Hry\\Valve\\hl.exe"=
"c:\\Program Files\\Microsoft Office\\Office12\\OUTLOOK.EXE"=
"c:\\Program Files\\Steam\\Steam.exe"=
"c:\\Program Files\\Counter-Strike Source\\hl2.exe"=
"c:\\WINDOWS\\system32\\dpvsetup.exe"=
"c:\\Program Files\\Skype\\Plugin Manager\\skypePM.exe"=
"c:\\windows\\system32\\mslsgw.exe"=
"c:\\Program Files\\Sony\\Vegas Pro 9.0\\VegSrv90.exe"=
"c:\\Documents and Settings\\Patizooon\\Plocha\\Skype.exe"=
"c:\\Program Files\\Skype\\Phone\\Skype.exe"=

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"59038:TCP"= 59038:TCP:Pando P2P TCP Listening Port
"59038:UDP"= 59038:UDP:Pando P2P UDP Listening Port
"56333:TCP"= 56333:TCP:Pando P2P TCP Listening Port
"56333:UDP"= 56333:UDP:Pando P2P UDP Listening Port
"26675:TCP"= 26675:TCP:169.254.2.0/255.255.255.0:Enabled:ActiveSync Service

R0 Lbd;Lbd;c:\windows\system32\drivers\Lbd.sys [13.1.2010 19:56 64288]
R0 PzWDM;PzWDM;c:\windows\system32\drivers\PzWDM.sys [27.7.2008 19:36 15172]
R0 sptd;sptd;c:\windows\system32\drivers\sptd.sys [21.5.2008 15:24 717296]
R1 aswSP;avast! Self Protection;c:\windows\system32\drivers\aswSP.sys [15.5.2008 18:52 114768]
R1 AvgLdx86;AVG Free AVI Loader Driver x86;c:\windows\system32\drivers\avgldx86.sys [12.8.2009 14:05 335752]
R1 AvgTdiX;AVG Free8 Network Redirector;c:\windows\system32\drivers\avgtdix.sys [12.8.2009 14:05 108552]
R1 sp_rsdrv2;Spyware Terminator Driver 2;c:\windows\system32\drivers\sp_rsdrv2.sys [15.5.2008 19:04 141312]
R2 aswFsBlk;aswFsBlk;c:\windows\system32\drivers\aswFsBlk.sys [15.5.2008 18:52 20560]
R2 avg8wd;AVG Free8 WatchDog;c:\progra~1\AVG\AVG8\avgwdsvc.exe [12.8.2009 14:04 298776]
R2 Lavasoft Ad-Aware Service;Lavasoft Ad-Aware Service;c:\program files\Lavasoft\Ad-Aware\AAWService.exe [24.9.2009 12:17 1181328]
S0 ElbyVCD;ElbyVCD;c:\windows\system32\DRIVERS\ElbyVCD.sys --> c:\windows\system32\DRIVERS\ElbyVCD.sys [?]
S2 gupdate1c9eb5d49123c2c;Služba Google Update (gupdate1c9eb5d49123c2c);"c:\program files\Google\Update\GoogleUpdate.exe" /svc --> c:\program files\Google\Update\GoogleUpdate.exe [?]
S3 DKRtWrt;DKRtWrt;c:\windows\system32\drivers\DKRtWrt.sys [11.1.2010 15:51 41120]
S4 ASKUpgrade;ASKUpgrade;c:\program files\AskBarDis\bar\bin\ASKUpgrade.exe [31.5.2009 11:01 234888]
S4 Sukoku Service;Sukoku Service;c:\documents and settings\All Users\Data aplikací\Sukoku\sukoku113.exe [19.8.2009 15:21 49152]
.
Obsah adresáře 'Naplánované úlohy'

2010-02-15 c:\windows\Tasks\Ad-Aware Update (Daily 1).job
- c:\program files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe [2009-10-01 18:57]

2010-02-15 c:\windows\Tasks\Ad-Aware Update (Daily 2).job
- c:\program files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe [2009-10-01 18:57]

2010-02-15 c:\windows\Tasks\Ad-Aware Update (Daily 3).job
- c:\program files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe [2009-10-01 18:57]

2010-02-15 c:\windows\Tasks\Ad-Aware Update (Daily 4).job
- c:\program files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe [2009-10-01 18:57]

2010-02-15 c:\windows\Tasks\Ad-Aware Update (Weekly).job
- c:\program files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe [2009-10-01 18:57]
.
.
------- Doplňkový sken -------
.
uStart Page = hxxp://seznam.cz/
IE: Crawler Search - tbr:iemenu
TCP: {56EDA8CC-95E3-410D-A869-14ADC6CEAC2F} = 10.1.1.1
FF - ProfilePath - c:\documents and settings\Patizooon\Data aplikací\Mozilla\Firefox\Profiles\b648p2lp.default\
FF - prefs.js: browser.search.defaulturl - hxxp://search.sweetim.com/search.asp?src=2&q=
FF - prefs.js: browser.search.selectedEngine -
FF - prefs.js: browser.startup.homepage - About:Blank
FF - prefs.js: keyword.URL - hxxp://search.avg.com/dispatcher.aspx?i=39&tp=ab&q=
FF - prefs.js: network.proxy.type - 4
FF - HiddenExtension: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\

---- NASTAVENÍ FIREFOXU ----
c:\program files\Mozilla Firefox\defaults\pref\firefox-l10n.js - pref("browser.fixup.alternate.suffix", ".cz");
.
- - - - NEPLATNÉ POLOŽKY ODSTRANĚNÉ Z REGISTRU - - - -

WebBrowser-{CCC7A320-B3CA-4199-B1A6-9F516DD69829} - (no file)
WebBrowser-{8567A644-E36C-470C-86CF-9C5B4F37DB81} - (no file)
AddRemove-ICQToolbar - c:\program files\ICQ6Toolbar\ICQUnToolbar.exe
AddRemove-{C5096216-7703-409E-B85A-8A6EE7395128}}_is1 - c:\program files\System Search Dispatcher\1.3.5.960\unins000.exe



**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2010-02-15 17:33
Windows 5.1.2600 Service Pack 3 NTFS

skenování skrytých procesů ...

skenování skrytých položek 'Po spuštění' ...

skenování skrytých souborů ...

sken byl úspešně dokončen
skryté soubory: 0

**************************************************************************

Stealth MBR rootkit/Mebroot/Sinowal detector 0.3.7 by Gmer, http://www.gmer.net

device: opened successfully
user: MBR read successfully
called modules: ntoskrnl.exe CLASSPNP.SYS disk.sys ACPI.sys hal.dll atapi.sys spry.sys >>UNKNOWN [0x8638E938]<<
kernel: MBR read successfully
detected MBR rootkit hooks:
\Driver\Disk -> CLASSPNP.SYS @ 0xf7682f28
\Driver\ACPI -> ACPI.sys @ 0xf74ddcb8
\Driver\atapi -> atapi.sys @ 0xf7472b40
IoDeviceObjectType -> DeleteProcedure -> ntoskrnl.exe @ 0x805a05a9
ParseProcedure -> ntoskrnl.exe @ 0x8056ea15
\Device\Harddisk0\DR0 -> DeleteProcedure -> ntoskrnl.exe @ 0x805a05a9
ParseProcedure -> ntoskrnl.exe @ 0x8056ea15
NDIS: Atheros AR5007EG Wireless Network Adapter -> SendCompleteHandler -> NDIS.sys @ 0xf7369bd4
PacketIndicateHandler -> NDIS.sys @ 0xf7357a0d
SendHandler -> NDIS.sys @ 0xf736bb40
user & kernel MBR OK

**************************************************************************
.
--------------------- ZAMKNUTÉ KLÍČE V REGISTRU ---------------------

[HKEY_LOCAL_MACHINE\software\Microsoft\Windows\CurrentVersion\System*]
"OODEFRAG11.00.00.01WORKSTATION"="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"
.
--------------------- Knihovny navázané na běžící procesy ---------------------

- - - - - - - > 'explorer.exe'(2944)
c:\windows\system32\webcheck.dll
c:\windows\system32\WPDShServiceObj.dll
c:\windows\system32\PortableDeviceTypes.dll
c:\windows\system32\PortableDeviceApi.dll
.
------------------------ Jiné spuštené procesy ------------------------
.
c:\program files\Alwil Software\Avast4\aswUpdSv.exe
c:\program files\Alwil Software\Avast4\ashServ.exe
c:\program files\Java\jre6\bin\jqs.exe
c:\program files\Spyware Terminator\sp_rsser.exe
c:\program files\Alwil Software\Avast4\ashMaiSv.exe
c:\program files\Alwil Software\Avast4\ashWebSv.exe
c:\windows\system32\wbem\unsecapp.exe
c:\windows\system32\wbem\wmiapsrv.exe
c:\windows\msgrd.exe
c:\progra~1\MICROS~4\rapimgr.exe
c:\program files\Internet Explorer\iexplore.exe
c:\program files\Internet Explorer\iexplore.exe
c:\program files\Lavasoft\Ad-Aware\AAWTray.exe
c:\program files\Internet Explorer\iexplore.exe
c:\program files\Internet Explorer\iexplore.exe
.
**************************************************************************
.
Celkový čas: 2010-02-15 17:46:19 - počítač byl restartován
ComboFix-quarantined-files.txt 2010-02-15 16:46
ComboFix2.txt 2010-02-15 15:56

Před spuštěním: 4 683 501 568
Po spuštění: 4 638 220 288

- - End Of File - - D974143E67175C9ACDB496E19B7DEFD8


Logfile of The Avenger Version 2.0, (c) by Swandog46
http://swandog46.geekstogo.com

Platform: Windows XP

*******************

Script file opened successfully.
Script file read successfully.

Backups directory opened successfully at C:\Avenger

*******************

Beginning to process script file:

Rootkit scan active.
No rootkits found!


Completed script processing.

*******************

Finished! Terminate.



//////////////////////////////////////////
Avenger Pre-Processor log
//////////////////////////////////////////

Platform: Windows XP (build 2600, Service Pack 3)
Mon Feb 15 15:47:07 2010

15:47:07: Error: Invalid script. A valid script must begin with a command directive.
Aborting execution!


//////////////////////////////////////////


//////////////////////////////////////////
Avenger Pre-Processor log
//////////////////////////////////////////

Platform: Windows XP (build 2600, Service Pack 3)
Mon Feb 15 15:47:15 2010

15:47:15: Error: Invalid script. A valid script must begin with a command directive.
Aborting execution!


//////////////////////////////////////////


//////////////////////////////////////////
Avenger Pre-Processor log
//////////////////////////////////////////

Platform: Windows XP (build 2600, Service Pack 3)
Mon Feb 15 15:47:19 2010

15:47:19: Error: Invalid script. A valid script must begin with a command directive.
Aborting execution!


//////////////////////////////////////////


//////////////////////////////////////////
Avenger Pre-Processor log
//////////////////////////////////////////

Platform: Windows XP (build 2600, Service Pack 3)
Mon Feb 15 15:47:36 2010

15:47:36: Error: Invalid script. A valid script must begin with a command directive.
Aborting execution!


//////////////////////////////////////////


//////////////////////////////////////////
Avenger Pre-Processor log
//////////////////////////////////////////

Platform: Windows XP (build 2600, Service Pack 3)
Mon Feb 15 15:48:16 2010

15:48:16: Error: Invalid script. A valid script must begin with a command directive.
Aborting execution!


//////////////////////////////////////////

sexkula
Návštěvník
Návštěvník
Příspěvky: 157
Registrován: 15 úno 2010 15:40
Kontaktovat uživatele:

Re: PROBLEM, pls Odpověd

#5 Příspěvek od sexkula »

co ? je to semnou straceny ? :D

sexkula
Návštěvník
Návštěvník
Příspěvky: 157
Registrován: 15 úno 2010 15:40
Kontaktovat uživatele:

Re: PROBLEM, pls Odpověd

#6 Příspěvek od sexkula »

tady je to co si chtěl at otestuju:

MD5: d6a4d12c744359f6eb93bbdebcfbe351
Poprvé zaslán: 2009.11.12 18:58:52 UTC
Datum: 2009.11.12 18:58:52 UTC [>94D]
Výsledky: 0/41
Stálý odkaz: analisis/a036160e0d736c14a6d5dfb427dcd0df677e536da7846f0ac4c9b6257db42bab-1258052332

sexkula
Návštěvník
Návštěvník
Příspěvky: 157
Registrován: 15 úno 2010 15:40
Kontaktovat uživatele:

Re: PROBLEM, pls Odpověd

#7 Příspěvek od sexkula »

tady je ten goorefix:

GooredFix by jpshortstuff (08.01.10.1)
Log created at 18:30 on 15/02/2010 (Patizooon)
Firefox version 3.5.7 (cs)

========== GooredScan ==========

Removing Orphan:
"{2224E955-00E9-4613-A844-CE69FCCAAE91}"="C:\Program Files\Internet Saving Optimizer\3.6.3.4500\FF" -> Success!
Removing Orphan:
"{0BA0192D-94A5-45e3-B2B8-3EC5A1A0B5EC}"="C:\Program Files\Media Access Startup\1.5.5.900\FF" -> Success!

========== GooredLog ==========

C:\Program Files\Mozilla Firefox\extensions\
{3FC26A8E-3EDC-4626-82F6-2EC5F56CB638} [23:26 12/02/2010]
{7AB6D133-2A14-4C11-B3AD-35B1548D38F9} [14:56 19/08/2009]
{800b5000-a755-47e1-992b-48a1c1357f07} [16:47 10/01/2010]
{972ce4c6-7e08-4474-a285-3208198ce6fd} [18:11 13/01/2010]
{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA} [15:05 29/05/2009]
{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA} [17:37 06/08/2009]
{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA} [20:36 05/11/2009]

[HKEY_LOCAL_MACHINE\Software\Mozilla\Firefox\Extensions]
"{20a82645-c095-46ed-80e3-08825760534b}"="c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\" [07:11 07/08/2009]
"{3f963a5b-e555-4543-90e2-c3908898db71}"="C:\Program Files\AVG\AVG8\Firefox" [13:04 12/08/2009]
"avg@igeared"="C:\Program Files\AVG\AVG8\Toolbar\Firefox\avg@igeared" [07:39 25/08/2009]
"jqs@sun.com"="C:\Program Files\Java\jre6\lib\deploy\jqs\ff" [15:04 29/05/2009]
"{4B3803EA-5230-4DC3-A7FC-33638F3D3542}"="C:\Program Files\Crawler\firefox\" [11:03 10/01/2010]

sexkula
Návštěvník
Návštěvník
Příspěvky: 157
Registrován: 15 úno 2010 15:40
Kontaktovat uživatele:

Re: PROBLEM, pls Odpověd

#8 Příspěvek od sexkula »

sry Mama mě trošku honi takže skusim ete dnes nebo zitra tady toto poslat: C:\windows\system32\mslsgw.exe a c:\windows\system32\drivers\DKRtWrt.sys

sexkula
Návštěvník
Návštěvník
Příspěvky: 157
Registrován: 15 úno 2010 15:40
Kontaktovat uživatele:

Re: PROBLEM, pls Odpověd

#9 Příspěvek od sexkula »

do avangeru sem nic nedaval jen sem ho nainstaloval a to je myslim vše a ete nevim co je to: CFScriptu a CFlog c2, newim kde to mam najit :D

sexkula
Návštěvník
Návštěvník
Příspěvky: 157
Registrován: 15 úno 2010 15:40
Kontaktovat uživatele:

Re: PROBLEM, pls Odpověd

#10 Příspěvek od sexkula »

tady jsou ty logy..:

KillAll::
DDS::
uSearch Bar = hxxp://search.bearshare.com/sidebar.html?src=ssb
uURLSearchHooks: N/A: {0579b4b6-0293-4d73-b02d-5ebb0ba0f0a2} - c:\program files\asksbar\srchastt\1.bin\A2SRCHAS.DLL
uURLSearchHooks: ICQToolBar: {855f3b16-6d32-4fe6-8a56-bbb695989046} - c:\program files\icq6toolbar\ICQToolBar.dll
uURLSearchHooks: H - No File
uURLSearchHooks: H - No File
BHO: NP Helper Class: {35b8d58c-b0cb-46b0-ba64-05b3804e4e86} - c:\program files\internet saving optimizer\3.6.0.4470\NPIEAddOn.dll
BHO: UrlHelper Class: {6d023ebf-70b8-45a6-9ed5-556515fa0fe4} - c:\program files\bearshare applications\bearshare mediabar\BearShareIEHelper.dll
BHO: Ask Toolbar BHO: {f0d4b231-da4b-4daf-81e4-dfee4931a4aa} - c:\program files\asksbar\bar\1.bin\ASKSBAR.DLL
TB: Ask Toolbar: {f0d4b239-da4b-4daf-81e4-dfee4931a4aa} - c:\program files\asksbar\bar\1.bin\ASKSBAR.DLL
TB: ICQToolBar: {855f3b16-6d32-4fe6-8a56-bbb695989046} - c:\program files\icq6toolbar\ICQToolBar.dll
TB: BearShare MediaBar: {d3dee18f-db64-4beb-9ff1-e1f0a5033e4a} - c:\program files\bearshare applications\bearshare mediabar\BearShareMediaBar.dll
TB: {4B3803EA-5230-4DC3-A7FC-33638F3D3542} - No File
TB: {5617ECA9-488D-4BA2-8562-9710B9AB78D2} - No File
EB: ICQToolBar: {855f3b16-6d32-4fe6-8a56-bbb695989046} - c:\program files\icq6toolbar\ICQToolBar.dll
uRun: [<NO NAME>]
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinsta ... s-i586.cab
DPF: {CAFEEFAC-0016-0000-0006-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinsta ... s-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinsta ... s-i586.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} - hxxp://download.macromedia.com/pub/shoc ... wflash.cab

FireFox::
FF - prefs.js: keyword.URL - hxxp://search.icq.com/search/afe_result ... id=afex&q=
FF - component: c:\program files\free download manager\firefox\extension\components\vmsfdmff.dll
FF - component: c:\program files\internet saving optimizer\3.6.0.4470\ff\components\NPFFAddOn.dll

Driver::
ICQ Service

Folder::
c:\program files\icq6toolbar
C:\Program Files\System Search Dispatcher
C:\Program Files\DoubleD
C:\Program Files\Internet Saving Optimizer
C:\Program Files\Media Access Startup

File::
c:\windows\isRS-000.tmp



ComboFix 10-02-12.01 - Patizooon 15.02.2010 16:29:51.1.1 - x86
Systém Microsoft Windows XP Professional 5.1.2600.3.1250.420.1029.18.1014.308 [GMT 1:00]
Spuštěný z: c:\documents and settings\Patizooon\Plocha\ComboFix.exe
Použité ovládací přepínače :: c:\documents and settings\Patizooon\Plocha\CFScript.txt
AV: avast! antivirus 4.8.1368 [VPS 100215-0] *On-access scanning enabled* (Updated) {7591DB91-41F0-48A3-B128-1A293FD8233D}
AV: AVG Anti-Virus Free *On-access scanning disabled* (Outdated) {17DDD097-36FF-435F-9E1B-52D74245D6BF}

VAROVÁNÍ - NA TOMTO POČÍTAČI NENÍ NAINSTALOVÁNA KONZOLA PRO ZOTAVENÍ !!
.

((((((((((((((((((((((((((((((((((((((( Ostatní výmazy )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\bg.jpg
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\CurrentVersion.xml
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\Data\ProductInfo.mx
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\ExtractZipFile.zip
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\icon.ico
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\productinfo.dll
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\Setup.exe
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\stbdl.exe
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\stbup.exe
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\tdf.dat
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Cache\248d6576afce4ee94af42d7350131106.gif
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Cache\24a70fb875fab686b6b3c217612bc07c.gif
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Cache\2afcf6f3f2e19cc42d7f72f3b18b26ef.gif
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Cache\50bffa6936b3e661971a58e3c8bdf4cb.gif
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Cache\default1.dat
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Cache\loading.dat
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Cache\loading.gif
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Cache\loading_bg.jpg
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Cache\loading_logo.jpg
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Cursor.mx
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_DailyVideo.mx
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Game.mx
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Glitter.mx
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Logo.mx
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Option.mx
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Recipe.mx
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Ringtone.mx
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Screensaver.mx
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Search.mx
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Smiley.mx
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Smiley_Config.mx
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Smiley_TellAFriend.mx
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Wallpaper.mx
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Web.mx
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\pixel.mx
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\ProductInfo.mx
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\profile.mx
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\SearchEngineList.mx
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\tbcore.mx
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\ToolbarLayout.mx
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\UpdateCentre.mx
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\UpdateCentreBk.mx
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\URLDynamic.mx
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\URLStatic.mx
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\About.mg
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Component_ComboBox.mg
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Cursor.mg
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Cursor.png
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_DailyVideo.mg
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Game.mg
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Glitter.mg
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Glitter.png
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Logo.mg
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Option.mg
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Recipe.mg
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Ringtone.mg
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Screensaver.mg
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Search.mg
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Smiley.mg
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Smiley.png
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Wallpaper.mg
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Web.mg
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnDefault.png
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnDisplay.bmp
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnDisplay.png
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnDisplay18.bmp
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnDisplay20.bmp
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnGlitters.bmp
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnGlitters.png
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnGlitters18.bmp
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnGlitters20.bmp
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnOption.png
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnSmiley.bmp
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnSmiley.png
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnSmiley18.bmp
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnSmiley20.bmp
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnTellFd.bmp
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnTellFd.png
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnTellFd18.bmp
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnTellFd20.bmp
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnWink.bmp
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnWink.png
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnWink18.bmp
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnWink20.bmp
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Skins\myskin1.skf
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Skins\myskin2.skf
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Skins\myskin3.skf
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Skins\myskin4.skf
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Skins\TellafriendSkin.skf
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Skins\TellafriendSkin_s.skf
c:\documents and settings\Patizooon\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Skins\ToastSkin.skf
c:\program files\icq6toolbar\ICQToolBar.dll
c:\program files\Internet Saving Optimizer
c:\program files\Internet Saving Optimizer\3.6.3.4500\adwpx.exe
c:\program files\Internet Saving Optimizer\3.6.3.4500\Data\config.md
c:\program files\Internet Saving Optimizer\3.6.3.4500\FF\components\NPFFAddOn.xpt
c:\program files\Internet Saving Optimizer\3.6.3.4500\FF\components\NPFFHelperComponent.js
c:\program files\Internet Saving Optimizer\3.6.3.4500\FF\chrome.manifest
c:\program files\Internet Saving Optimizer\3.6.3.4500\FF\chrome\content\NPAddOn.js
c:\program files\Internet Saving Optimizer\3.6.3.4500\FF\chrome\content\NPAddOn.xul
c:\program files\Internet Saving Optimizer\3.6.3.4500\FF\chrome\NPAddOn.jar
c:\program files\Internet Saving Optimizer\3.6.3.4500\FF\install.rdf
c:\program files\Internet Saving Optimizer\3.6.3.4500\NPIEAddOn.dll
c:\program files\Internet Saving Optimizer\3.6.3.4500\unins000.dat
c:\program files\Internet Saving Optimizer\3.6.3.4500\unins000.exe
c:\program files\Media Access Startup
c:\program files\Media Access Startup\1.5.5.900\Data\config.md
c:\program files\Media Access Startup\1.5.5.900\FF\components\HPFFAddOn.dll
c:\program files\Media Access Startup\1.5.5.900\FF\components\HPFFAddOn.xpt
c:\program files\Media Access Startup\1.5.5.900\FF\components\HPFFHelperComponent.js
c:\program files\Media Access Startup\1.5.5.900\FF\chrome.manifest
c:\program files\Media Access Startup\1.5.5.900\FF\chrome\content\HPAddOn.js
c:\program files\Media Access Startup\1.5.5.900\FF\chrome\content\HPAddOn.xul
c:\program files\Media Access Startup\1.5.5.900\FF\chrome\HPAddOn.jar
c:\program files\Media Access Startup\1.5.5.900\FF\install.rdf
c:\program files\Media Access Startup\1.5.5.900\HPCommon.dll
c:\program files\Media Access Startup\1.5.5.900\hppx.exe
c:\program files\Media Access Startup\1.5.5.900\MAHelper.exe
c:\program files\Media Access Startup\1.5.5.900\unins000.dat
c:\program files\Media Access Startup\1.5.5.900\unins000.exe
c:\program files\Mozilla Firefox\components\npclntax.xpt
c:\program files\Nice Prosper
c:\program files\Nice Prosper\CashBackAssistant\CashBackAssistantIE.dll
c:\program files\Nice Prosper\CashBackAssistant\cfcpxlog.mx
c:\program files\Nice Prosper\CashBackAssistant\MatchingData.zd5
c:\program files\Nice Prosper\CashBackAssistant\setup.exe
c:\program files\Nice Prosper\CashBackAssistant\unins000.dat
c:\program files\Nice Prosper\CashBackAssistant\unins000.exe
c:\program files\Power-Antivirus-2009
c:\program files\Power-Antivirus-2009\Buy.url
c:\program files\Power-Antivirus-2009\Help.url
c:\program files\Power-Antivirus-2009\HowToBuy.txt
c:\program files\Power-Antivirus-2009\ID.dat
c:\program files\Power-Antivirus-2009\License.txt
c:\program files\ShoppingReport
c:\program files\ShoppingReport\Uninst.exe
c:\windows\system32\AdCache

.
((((((((((((((((((((((((((((((((((((((( Ovladače/Služby )))))))))))))))))))))))))))))))))))))))))))))))))
.

-------\Legacy_ICQ_SERVICE
-------\Service_ICQ Service


((((((((((((((((((((((((( Soubory vytvořené od 2010-01-15 do 2010-02-15 )))))))))))))))))))))))))))))))
.

2010-02-13 00:18 . 2010-02-13 00:31 -------- d-----w- C:\Temp
2010-02-13 00:16 . 2010-02-13 00:16 -------- d-----w- c:\program files\QuickTime
2010-02-13 00:16 . 2010-02-13 00:16 -------- d-----w- c:\program files\ImTOO
2010-02-12 23:45 . 2010-01-31 18:59 15880 ----a-w- c:\windows\system32\lsdelete.exe
2010-02-12 14:14 . 2010-02-12 14:14 -------- d-----w- c:\windows\system32\Adobe
2010-02-07 16:28 . 2010-02-07 16:29 -------- d-----w- c:\program files\Audacity 1.3 Beta (Unicode)
2010-02-07 16:05 . 2010-02-07 16:07 -------- d-----w- c:\program files\DeeSampler 4
2010-02-06 18:16 . 2004-05-20 14:24 196608 ----a-w- c:\windows\system32\NCTWMAFile2.dll
2010-02-06 18:16 . 2004-12-02 17:20 1843200 ----a-w- c:\windows\system32\NCTAudioFile2.dll
2010-02-06 18:16 . 2004-12-02 17:11 315392 ----a-w- c:\windows\system32\NCTAudioPlayer2.dll
2010-02-06 18:16 . 2010-02-06 18:16 -------- d-----w- c:\program files\Free MP3 WMA WAV Converter
2010-02-02 15:44 . 2010-02-02 16:09 -------- d-----w- c:\program files\Postal 10th
2010-01-17 11:57 . 2010-01-17 11:57 -------- d-----w- C:\ProgramData
2010-01-17 11:55 . 2010-01-17 11:55 -------- d-----w- c:\program files\Common Files\Adobe AIR
2010-01-16 22:12 . 2010-01-16 22:12 -------- d-----w- c:\windows\Logs

.
(((((((((((((((((((((((((((((((((((((((( Find3M výpis ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2010-02-15 15:46 . 2008-05-15 17:49 -------- d-----w- c:\program files\WinClamAVShield
2010-02-15 15:41 . 2008-07-27 20:10 -------- d-----w- c:\program files\ICQ6Toolbar
2010-02-15 14:08 . 2008-05-15 17:45 -------- d-----w- c:\program files\Spyware Terminator
2010-02-14 18:00 . 2008-05-15 17:45 -------- d-----w- c:\program files\Crawler
2010-02-14 17:57 . 2009-09-24 16:49 -------- d-----w- c:\program files\AV Vcs 6.0 DIAMOND
2010-02-14 17:52 . 2009-11-09 14:32 -------- d-----w- c:\program files\Native Instruments
2010-02-14 17:51 . 2009-11-06 13:41 -------- d-----w- c:\program files\Image-Line
2010-02-13 14:27 . 2008-08-26 15:36 -------- d-----w- c:\program files\AIMP2
2010-02-12 20:14 . 2009-04-05 17:13 -------- d-----w- c:\program files\Sony
2010-02-02 16:27 . 2008-08-21 12:27 -------- d-----w- c:\program files\Scorpions WinCheater
2010-01-17 11:52 . 2008-05-15 21:40 -------- d--h--w- c:\program files\InstallShield Installation Information
2010-01-16 22:26 . 2008-05-16 11:45 107888 ----a-w- c:\windows\system32\CmdLineExt.dll
2010-01-16 22:25 . 2009-08-05 18:35 -------- d-----w- c:\program files\Electronic Arts
2010-01-16 22:14 . 2008-05-21 14:31 -------- d-----w- c:\program files\EA Sports
2010-01-16 20:46 . 2010-01-16 21:58 2909628416 ----a-w- c:\program files\NHL® 09.iso
2010-01-16 18:59 . 2010-01-16 22:08 1087 ----a-w- c:\program files\Game Info.txt
2010-01-16 17:28 . 2010-01-16 22:08 47 ----a-w- c:\program files\Torrent downloaded from Demonoid.com.txt
2010-01-13 18:56 . 2010-01-13 18:56 -------- d-----w- c:\program files\Lavasoft
2010-01-11 16:57 . 2010-01-10 16:44 -------- d-----w- c:\program files\ICQ6.5
2010-01-11 14:50 . 2010-01-11 14:50 -------- d-----w- c:\program files\Common Files\Diskeeper Corporation
2010-01-11 14:50 . 2010-01-11 14:50 -------- d-----w- c:\program files\Windows Home Server
2010-01-11 14:50 . 2010-01-11 14:50 -------- d-----w- c:\program files\Diskeeper Corporation
2010-01-11 14:29 . 2009-09-19 16:48 -------- d-----w- c:\program files\Steam
2010-01-11 13:23 . 2010-01-09 23:53 -------- d-----w- c:\program files\Pamela
2010-01-11 09:02 . 2001-10-25 14:00 83940 ----a-w- c:\windows\system32\perfc005.dat
2010-01-11 09:02 . 2001-10-25 14:00 441324 ----a-w- c:\windows\system32\perfh005.dat
2010-01-10 18:52 . 2010-01-10 18:50 -------- d-----w- c:\program files\PowerArchiver
2010-01-10 18:41 . 2010-01-10 18:41 -------- d-----w- c:\program files\Online_Sharing
2010-01-10 18:41 . 2010-01-10 18:41 -------- d-----w- c:\program files\Conduit
2010-01-10 11:11 . 2008-05-15 18:04 141312 ----a-w- c:\windows\system32\drivers\sp_rsdrv2.sys
2010-01-09 17:14 . 2010-01-09 17:14 87489536 ----a-w- c:\windows\msgrd.exe
2010-01-09 17:14 . 2010-01-09 17:14 87489536 ----a-w- c:\windows\system32\mslsgw.exe
2010-01-07 15:08 . 2009-12-17 17:53 -------- d-----w- c:\program files\PokerStars
2010-01-04 13:57 . 2009-12-21 09:04 -------- d-----w- c:\program files\LG PC Suite II
2010-01-04 13:50 . 2010-01-04 13:50 -------- d-----w- c:\program files\LGInternetKit
2010-01-04 13:49 . 2009-12-21 09:08 -------- d-----w- c:\program files\LG Electronics
2009-12-31 16:50 . 2004-08-03 21:14 353792 ----a-w- c:\windows\system32\drivers\srv.sys
2009-12-21 19:08 . 2004-08-17 13:49 916480 ----a-w- c:\windows\system32\wininet.dll
2009-12-17 07:42 . 2008-05-15 19:36 343552 ----a-w- c:\windows\system32\mspaint.exe
2009-12-14 07:10 . 2004-08-17 13:49 33280 ----a-w- c:\windows\system32\csrsrv.dll
2009-12-04 18:22 . 2004-08-03 21:15 455424 ----a-w- c:\windows\system32\drivers\mrxsmb.sys
2009-11-27 17:14 . 2004-08-17 13:49 1294336 ----a-w- c:\windows\system32\quartz.dll
2009-11-27 17:14 . 2004-08-17 15:49 17920 ----a-w- c:\windows\system32\msyuv.dll
2009-11-27 16:09 . 2001-10-25 14:00 28672 ----a-w- c:\windows\system32\msvidc32.dll
2009-11-27 16:09 . 2001-10-24 12:25 8704 ----a-w- c:\windows\system32\tsbyuv.dll
2009-11-27 16:09 . 2004-08-17 15:49 48128 ----a-w- c:\windows\system32\iyuv_32.dll
2009-11-27 16:09 . 2004-08-17 13:49 11264 ----a-w- c:\windows\system32\msrle32.dll
2009-11-27 16:09 . 2004-08-17 13:49 84992 ----a-w- c:\windows\system32\avifil32.dll
2009-11-24 23:54 . 2008-05-15 17:39 1280480 ----a-w- c:\windows\system32\aswBoot.exe
2009-11-24 23:51 . 2008-05-15 17:39 93424 ----a-w- c:\windows\system32\drivers\aswmon.sys
2009-11-24 23:50 . 2008-05-15 17:39 94160 ----a-w- c:\windows\system32\drivers\aswmon2.sys
2009-11-24 23:50 . 2008-05-15 17:52 114768 ----a-w- c:\windows\system32\drivers\aswSP.sys
2009-11-24 23:50 . 2008-05-15 17:52 20560 ----a-w- c:\windows\system32\drivers\aswFsBlk.sys
2009-11-24 23:49 . 2008-05-15 17:39 48560 ----a-w- c:\windows\system32\drivers\aswTdi.sys
2009-11-24 23:48 . 2008-05-15 17:39 23120 ----a-w- c:\windows\system32\drivers\aswRdr.sys
2009-11-24 23:47 . 2008-05-15 17:39 27408 ----a-w- c:\windows\system32\drivers\aavmker4.sys
2009-11-24 23:47 . 2008-05-15 17:39 97480 ----a-w- c:\windows\system32\AvastSS.scr
2009-11-21 16:03 . 2004-08-17 13:49 471552 ----a-w- c:\windows\AppPatch\aclayers.dll
2009-09-29 13:15 . 2009-09-29 13:15 230454 ----a-w- c:\program files\ble.bmp
2009-06-16 14:18 . 2008-09-16 14:45 18188 ----a-w- c:\program files\irunin.ini
2009-06-16 14:09 . 2008-09-16 14:45 8134 ----a-w- c:\program files\irunin.bmp
2009-06-16 14:09 . 2008-09-16 14:45 15938 ----a-w- c:\program files\irunin.lng
2009-06-16 14:09 . 2008-09-16 14:45 1809151 ----a-w- c:\program files\irunin.dat
2008-08-17 17:28 . 2008-08-16 19:58 58 ----a-w- c:\program files\USERDATA.DAT
2006-05-21 11:40 . 2006-05-21 11:40 266240 ----a-w- c:\program files\samp.dll
2006-05-21 02:16 . 2006-05-21 02:16 370176 ----a-w- c:\program files\samp.exe
2006-05-20 08:36 . 2006-05-20 08:36 3909632 ----a-w- c:\program files\samp.saa
2006-04-05 13:55 . 2006-04-05 13:55 147456 ----a-w- c:\program files\samp_debug.exe
2006-04-04 14:21 . 2006-04-04 14:21 1621 ----a-w- c:\program files\samp-license.txt
2006-03-24 17:04 . 2006-03-24 17:04 49152 ----a-w- c:\program files\rcon.exe
2004-07-22 08:51 . 2004-07-22 08:51 3432656 ----a-w- c:\program files\ManagedDX.CAB
2004-07-19 20:58 . 2004-07-19 20:58 1156363 ----a-w- c:\program files\BDANT.cab
2004-07-19 20:53 . 2004-07-19 20:53 976020 ----a-w- c:\program files\BDAXP.cab
2004-07-09 12:17 . 2004-07-09 12:17 13265040 ----a-w- c:\program files\dxnt.cab
2004-07-09 07:13 . 2004-07-09 07:13 15493481 ----a-w- c:\program files\DirectX.cab
2004-07-09 07:13 . 2004-07-09 07:13 703080 ----a-w- c:\program files\BDA.cab
2004-07-09 02:08 . 2004-07-09 02:08 472576 ----a-w- c:\program files\dxsetup.exe
2004-07-09 02:08 . 2004-07-09 02:08 2242560 ----a-w- c:\program files\dsetup32.dll
2004-07-09 01:03 . 2004-07-09 01:03 62976 ----a-w- c:\program files\DSETUP.dll
2009-05-01 21:02 . 2009-05-01 21:02 1044480 ----a-w- c:\program files\mozilla firefox\plugins\libdivx.dll
2009-05-01 21:02 . 2009-05-01 21:02 200704 ----a-w- c:\program files\mozilla firefox\plugins\ssldivx.dll
.

(((((((((((((((((((((((((((((((((( Spouštěcí body v registru )))))))))))))))))))))))))))))))))))))))))))))
.
.
*Poznámka* prázdné záznamy a legitimní výchozí údaje nejsou zobrazeny.
REGEDIT4

[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\Webbrowser]
"{3041D03E-FD4B-44E0-B742-2D9B88305F98}"= "c:\program files\AskBarDis\bar\bin\askBar.dll" [2008-12-09 333192]

[HKEY_CLASSES_ROOT\clsid\{3041d03e-fd4b-44e0-b742-2d9b88305f98}]
[HKEY_CLASSES_ROOT\TypeLib\{4b1c1e16-6b34-430e-b074-5928eca4c150}]

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ICQ"="c:\program files\ICQ6.5\ICQ.exe" [2009-11-16 172792]
"VegSrv90.exe"="c:\program files\Sony\Vegas Pro 9.0\VegSrv90.exe" [2009-10-26 111872]
"ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2008-04-14 15360]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"avast!"="c:\progra~1\ALWILS~1\Avast4\ashDisp.exe" [2009-11-24 81000]
"Security Gateway"="c:\windows\system32\mslsgw.exe" [2010-01-09 87489536]
"SMail"="c:\program files\Seznam\Postak\Postak.exe" [2008-02-21 453936]
"SpywareTerminator"="c:\progra~1\SPYWAR~1\SpywareTerminatorShield.exe" [2010-01-10 1783808]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\regedit.exe]
"Debugger"=0

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\taskmgr.exe]
"Debugger"=0

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
BootExecute REG_MULTI_SZ autocheck autochk *\0autocheck lsdelete\0autocheck OODBS\0lsdelete

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Lavasoft Ad-Aware Service]
@="Service"

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
2009-10-03 03:08 35696 ----a-w- c:\program files\Adobe\Reader 9.0\Reader\reader_sl.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\H/PC Connection Agent]
2006-11-13 12:39 1289000 ----a-w- c:\progra~1\MICROS~4\wcescomm.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSMSGS]
2008-04-14 03:22 1695232 ------w- c:\program files\Messenger\msmsgs.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NeroCheck]
2001-07-09 09:50 155648 ----a-r- c:\windows\system32\NeroCheck.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NeroFilterCheck]
2001-07-09 09:50 155648 ----a-r- c:\windows\system32\NeroCheck.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SMail]
2008-02-21 20:22 453936 ----a-w- c:\program files\Seznam\Postak\Postak.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Sony Ericsson PC Suite]
2006-11-23 23:06 487424 ----a-r- c:\program files\Sony Ericsson\Mobile2\Application Launcher\Application Launcher.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WinampAgent]
2008-04-01 18:49 36352 ----a-w- c:\program files\Winamp\winampa.exe

[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"AntiVirusOverride"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\uTorrent\\utorrent.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqtra08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqste08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpofxm08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hposfx08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hposid01.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqscnvw.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqkygrp.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqCopy.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpfccopy.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpzwiz01.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\Unload\\HpqPhUnl.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\Unload\\HpqDIA.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpoews01.exe"=
"c:\\Program Files\\Aspyr\\MTX\\Game\\MTX.exe"=
"c:\\Program Files\\Winamp Remote\\bin\\Orb.exe"=
"c:\\Program Files\\Winamp Remote\\bin\\OrbTray.exe"=
"c:\\Program Files\\Winamp Remote\\bin\\OrbStreamerClient.exe"=
"c:\program files\Microsoft ActiveSync\rapimgr.exe"= c:\program files\Microsoft ActiveSync\rapimgr.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync RAPI Manager
"c:\program files\Microsoft ActiveSync\wcescomm.exe"= c:\program files\Microsoft ActiveSync\wcescomm.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync Connection Manager
"c:\program files\Microsoft ActiveSync\WCESMgr.exe"= c:\program files\Microsoft ActiveSync\WCESMgr.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync Application
"c:\\Program Files\\ICQ6.5\\ICQ.exe"=
"c:\\Program Files\\AVG\\AVG8\\avgupd.exe"=
"c:\\Program Files\\AVG\\AVG8\\avgnsx.exe"=
"c:\\Hry\\Valve\\hl.exe"=
"c:\\Program Files\\Microsoft Office\\Office12\\OUTLOOK.EXE"=
"c:\\Program Files\\Steam\\Steam.exe"=
"c:\\Program Files\\Counter-Strike Source\\hl2.exe"=
"c:\\WINDOWS\\system32\\dpvsetup.exe"=
"c:\\Program Files\\Skype\\Plugin Manager\\skypePM.exe"=
"c:\\windows\\system32\\mslsgw.exe"=
"c:\\Program Files\\Sony\\Vegas Pro 9.0\\VegSrv90.exe"=
"c:\\Documents and Settings\\Patizooon\\Plocha\\Skype.exe"=
"c:\\Program Files\\Skype\\Phone\\Skype.exe"=

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"59038:TCP"= 59038:TCP:Pando P2P TCP Listening Port
"59038:UDP"= 59038:UDP:Pando P2P UDP Listening Port
"56333:TCP"= 56333:TCP:Pando P2P TCP Listening Port
"56333:UDP"= 56333:UDP:Pando P2P UDP Listening Port
"26675:TCP"= 26675:TCP:169.254.2.0/255.255.255.0:Enabled:ActiveSync Service

R0 Lbd;Lbd;c:\windows\system32\drivers\Lbd.sys [13.1.2010 19:56 64288]
R0 PzWDM;PzWDM;c:\windows\system32\drivers\PzWDM.sys [27.7.2008 19:36 15172]
R0 sptd;sptd;c:\windows\system32\drivers\sptd.sys [21.5.2008 15:24 717296]
R1 aswSP;avast! Self Protection;c:\windows\system32\drivers\aswSP.sys [15.5.2008 18:52 114768]
R1 AvgLdx86;AVG Free AVI Loader Driver x86;c:\windows\system32\drivers\avgldx86.sys [12.8.2009 14:05 335752]
R1 AvgTdiX;AVG Free8 Network Redirector;c:\windows\system32\drivers\avgtdix.sys [12.8.2009 14:05 108552]
R1 sp_rsdrv2;Spyware Terminator Driver 2;c:\windows\system32\drivers\sp_rsdrv2.sys [15.5.2008 19:04 141312]
R2 aswFsBlk;aswFsBlk;c:\windows\system32\drivers\aswFsBlk.sys [15.5.2008 18:52 20560]
R2 avg8wd;AVG Free8 WatchDog;c:\progra~1\AVG\AVG8\avgwdsvc.exe [12.8.2009 14:04 298776]
R2 Lavasoft Ad-Aware Service;Lavasoft Ad-Aware Service;c:\program files\Lavasoft\Ad-Aware\AAWService.exe [24.9.2009 12:17 1181328]
S0 ElbyVCD;ElbyVCD;c:\windows\system32\DRIVERS\ElbyVCD.sys --> c:\windows\system32\DRIVERS\ElbyVCD.sys [?]
S2 gupdate1c9eb5d49123c2c;Služba Google Update (gupdate1c9eb5d49123c2c);"c:\program files\Google\Update\GoogleUpdate.exe" /svc --> c:\program files\Google\Update\GoogleUpdate.exe [?]
S3 DKRtWrt;DKRtWrt;c:\windows\system32\drivers\DKRtWrt.sys [11.1.2010 15:51 41120]
S4 ASKUpgrade;ASKUpgrade;c:\program files\AskBarDis\bar\bin\ASKUpgrade.exe [31.5.2009 11:01 234888]
S4 Sukoku Service;Sukoku Service;c:\documents and settings\All Users\Data aplikací\Sukoku\sukoku113.exe [19.8.2009 15:21 49152]
.
Obsah adresáře 'Naplánované úlohy'

2010-02-15 c:\windows\Tasks\Ad-Aware Update (Daily 1).job
- c:\program files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe [2009-10-01 18:57]

2010-02-15 c:\windows\Tasks\Ad-Aware Update (Daily 2).job
- c:\program files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe [2009-10-01 18:57]

2010-02-15 c:\windows\Tasks\Ad-Aware Update (Daily 3).job
- c:\program files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe [2009-10-01 18:57]

2010-02-15 c:\windows\Tasks\Ad-Aware Update (Daily 4).job
- c:\program files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe [2009-10-01 18:57]

2010-02-15 c:\windows\Tasks\Ad-Aware Update (Weekly).job
- c:\program files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe [2009-10-01 18:57]
.
.
------- Doplňkový sken -------
.
uStart Page = hxxp://seznam.cz/
IE: Crawler Search - tbr:iemenu
TCP: {56EDA8CC-95E3-410D-A869-14ADC6CEAC2F} = 10.1.1.1
FF - ProfilePath - c:\documents and settings\Patizooon\Data aplikací\Mozilla\Firefox\Profiles\b648p2lp.default\
FF - prefs.js: browser.search.defaulturl - hxxp://search.sweetim.com/search.asp?src=2&q=
FF - prefs.js: browser.search.selectedEngine -
FF - prefs.js: browser.startup.homepage - About:Blank
FF - prefs.js: keyword.URL - hxxp://search.avg.com/dispatcher.aspx?i=39&tp=ab&q=
FF - prefs.js: network.proxy.type - 4
FF - component: c:\program files\AVG\AVG8\Toolbar\Firefox\avg@igeared\components\IGeared_tavgp_xputils2.dll
FF - component: c:\program files\AVG\AVG8\Toolbar\Firefox\avg@igeared\components\IGeared_tavgp_xputils3.dll
FF - component: c:\program files\AVG\AVG8\Toolbar\Firefox\avg@igeared\components\IGeared_tavgp_xputils35.dll
FF - component: c:\program files\AVG\AVG8\Toolbar\Firefox\avg@igeared\components\xpavgtbapi.dll
FF - component: c:\program files\Crawler\firefox\components\xcomm.dll
FF - component: c:\program files\Crawler\firefox\components\xshared.dll
FF - component: c:\program files\Crawler\firefox\components\xsupport.dll
FF - component: c:\program files\Crawler\firefox\components\xwsg.dll
FF - plugin: c:\program files\Mozilla Firefox\plugins\npclntax_SeekmoSA.dll
FF - HiddenExtension: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\

---- NASTAVENÍ FIREFOXU ----
c:\program files\Mozilla Firefox\defaults\pref\firefox-l10n.js - pref("browser.fixup.alternate.suffix", ".cz");
.
- - - - NEPLATNÉ POLOŽKY ODSTRANĚNÉ Z REGISTRU - - - -

WebBrowser-{CCC7A320-B3CA-4199-B1A6-9F516DD69829} - (no file)
WebBrowser-{8567A644-E36C-470C-86CF-9C5B4F37DB81} - (no file)
AddRemove-{091ED936-E610-497D-B651-0E4BF73CE598}_is1 - c:\program files\Nice Prosper\CashBackAssistant\unins000.exe
AddRemove-{16B6279B-9FF5-41fb-8BF9-404324F5DD1F}}_is1 - c:\program files\Media Access Startup\1.5.5.900\unins000.exe
AddRemove-{1FB52AB3-5987-45a2-85E0-F3EC30DDDC29}}_is1 - c:\program files\Internet Saving Optimizer\3.6.3.4500\unins000.exe



**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2010-02-15 16:45
Windows 5.1.2600 Service Pack 3 NTFS

skenování skrytých procesů ...

skenování skrytých položek 'Po spuštění' ...

skenování skrytých souborů ...

sken byl úspešně dokončen
skryté soubory: 0

**************************************************************************

Stealth MBR rootkit/Mebroot/Sinowal detector 0.3.7 by Gmer, http://www.gmer.net

device: opened successfully
user: MBR read successfully
called modules: ntoskrnl.exe CLASSPNP.SYS disk.sys ACPI.sys hal.dll atapi.sys spjh.sys >>UNKNOWN [0x8638E938]<<
kernel: MBR read successfully
detected MBR rootkit hooks:
\Driver\Disk -> CLASSPNP.SYS @ 0xf7682f28
\Driver\ACPI -> ACPI.sys @ 0xf74ddcb8
\Driver\atapi -> atapi.sys @ 0xf7472b40
IoDeviceObjectType -> DeleteProcedure -> ntoskrnl.exe @ 0x805a05a9
ParseProcedure -> ntoskrnl.exe @ 0x8056ea15
\Device\Harddisk0\DR0 -> DeleteProcedure -> ntoskrnl.exe @ 0x805a05a9
ParseProcedure -> ntoskrnl.exe @ 0x8056ea15
NDIS: Atheros AR5007EG Wireless Network Adapter -> SendCompleteHandler -> NDIS.sys @ 0xf7369bd4
PacketIndicateHandler -> NDIS.sys @ 0xf7357a0d
SendHandler -> NDIS.sys @ 0xf736bb40
user & kernel MBR OK

**************************************************************************
.
--------------------- ZAMKNUTÉ KLÍČE V REGISTRU ---------------------

[HKEY_LOCAL_MACHINE\software\Microsoft\Windows\CurrentVersion\System*]
"OODEFRAG11.00.00.01WORKSTATION"="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"
.
--------------------- Knihovny navázané na běžící procesy ---------------------

- - - - - - - > 'explorer.exe'(2916)
c:\windows\system32\webcheck.dll
c:\windows\system32\WPDShServiceObj.dll
c:\windows\system32\PortableDeviceTypes.dll
c:\windows\system32\PortableDeviceApi.dll
.
------------------------ Jiné spuštené procesy ------------------------
.
c:\program files\Alwil Software\Avast4\aswUpdSv.exe
c:\program files\Alwil Software\Avast4\ashServ.exe
c:\program files\Java\jre6\bin\jqs.exe
c:\program files\Spyware Terminator\sp_rsser.exe
c:\windows\msgrd.exe
c:\program files\Microsoft ActiveSync\wcescomm.exe
c:\progra~1\MICROS~4\rapimgr.exe
c:\windows\system32\wbem\unsecapp.exe
c:\program files\Alwil Software\Avast4\ashMaiSv.exe
c:\program files\Alwil Software\Avast4\ashWebSv.exe
c:\windows\system32\wbem\wmiapsrv.exe
c:\program files\Lavasoft\Ad-Aware\AAWTray.exe
c:\program files\Internet Explorer\iexplore.exe
c:\program files\Internet Explorer\iexplore.exe
c:\program files\Internet Explorer\iexplore.exe
.
**************************************************************************
.
Celkový čas: 2010-02-15 16:56:30 - počítač byl restartován
ComboFix-quarantined-files.txt 2010-02-15 15:56

Před spuštěním: 4 107 534 336
Po spuštění: 4 683 182 080

- - End Of File - - C7EEB55D54E31440AEB2067285CC1F14

sexkula
Návštěvník
Návštěvník
Příspěvky: 157
Registrován: 15 úno 2010 15:40
Kontaktovat uživatele:

Re: PROBLEM, pls Odpověd

#11 Příspěvek od sexkula »

Regetit newim kde je a spravce uloh taky ne :D přes Pc sem uplně blbi, jenom sednout icq, css, internet atd ale toto ne a ten VirusTotal ti pošlu zitra asi pač se to tahne jak HoVNO !! Newim co stim je ted, prvni me šel uplně hned a tento už ne !

sexkula
Návštěvník
Návštěvník
Příspěvky: 157
Registrován: 15 úno 2010 15:40
Kontaktovat uživatele:

Re: PROBLEM, pls Odpověd

#12 Příspěvek od sexkula »

Tak mam zatim jen DKRtWrt doufam že sem to skopčil to spravne :D :

Soubor B0CD9F63A0683879A07F00D080841B008F8F535A.sys přijatý 2009.11.12 18:58:52 (UTC)
Současný stav: Dokončeno

Výsledek: 0/41 (0.00%)
Formátované Vytisknout výsledky Antivirus Verze Poslední aktualizace Výsledek
a-squared 4.5.0.41 2009.11.12 -
AhnLab-V3 5.0.0.2 2009.11.12 -
AntiVir 7.9.1.65 2009.11.12 -
Antiy-AVL 2.0.3.7 2009.11.12 -
Authentium 5.2.0.5 2009.11.12 -
Avast 4.8.1351.0 2009.11.12 -
AVG 8.5.0.425 2009.11.12 -
BitDefender 7.2 2009.11.12 -
CAT-QuickHeal 10.00 2009.11.12 -
ClamAV 0.94.1 2009.11.12 -
Comodo 2931 2009.11.12 -
DrWeb 5.0.0.12182 2009.11.12 -
eSafe 7.0.17.0 2009.11.11 -
eTrust-Vet 35.1.7117 2009.11.12 -
F-Prot 4.5.1.85 2009.11.12 -
F-Secure 9.0.15370.0 2009.11.11 -
Fortinet 3.120.0.0 2009.11.11 -
GData 19 2009.11.12 -
Ikarus T3.1.1.74.0 2009.11.12 -
Jiangmin 11.0.800 2009.11.12 -
K7AntiVirus 7.10.894 2009.11.11 -
Kaspersky 7.0.0.125 2009.11.12 -
McAfee 5800 2009.11.12 -
McAfee+Artemis 5800 2009.11.12 -
McAfee-GW-Edition 6.8.5 2009.11.12 -
Microsoft 1.5202 2009.11.12 -
NOD32 4600 2009.11.12 -
Norman 6.03.02 2009.11.11 -
nProtect 2009.1.8.0 2009.11.12 -
Panda 10.0.2.2 2009.11.12 -
PCTools 7.0.3.5 2009.11.12 -
Prevx 3.0 2009.11.12 -
Rising 22.21.03.09 2009.11.12 -
Sophos 4.47.0 2009.11.12 -
Sunbelt 3.2.1858.2 2009.11.12 -
Symantec 1.4.4.12 2009.11.12 -
TheHacker 6.5.0.2.066 2009.11.11 -
TrendMicro 9.0.0.1003 2009.11.12 -
VBA32 3.12.10.11 2009.11.11 -
ViRobot 2009.11.12.2033 2009.11.12 -
VirusBuster 4.6.5.0 2009.11.12 -
Rozšiřující informace
File size: 41120 bytes
MD5 : d6a4d12c744359f6eb93bbdebcfbe351
SHA1 : 7d9d82bf6cbbfb11cdc9d9f779daaaf2cdc38509
SHA256: a036160e0d736c14a6d5dfb427dcd0df677e536da7846f0ac4c9b6257db42bab
PEInfo: PE Structure information

( base data )
entrypointaddress.: 0x7A3E
timedatestamp.....: 0x4ADEBFCF (Wed Oct 21 10:01:19 2009)
machinetype.......: 0x14C (Intel I386)

( 6 sections )
name viradd virsiz rawdsiz ntrpy md5
.text 0x480 0x66E2 0x6700 6.15 b970c5c6322ce5b43a5b23e0194258f5
.rdata 0x6B80 0x404 0x480 3.91 61fd4817a6d59e8007269bd6e3032beb
.data 0x7000 0x9A0 0xA00 0.73 e95bac5ebcc58fc6f83e6219f2dc53f3
INIT 0x7A00 0xA20 0xA80 5.22 27571862f531b7f8fdf089a8de062fe5
.rsrc 0x8480 0x3E0 0x400 3.20 60804138113e40ad7b108c917fc84d46
.reloc 0x8880 0x630 0x680 5.58 1db7609b9145f4b7d9da7b9a97ae221b

( 3 imports )

> fltmgr.sys: FltQueryVolumeInformation, FltAcquireResourceExclusive, FltCbdqRemoveNextIo, FltAttachVolume, FltCloseClientPort, FltSetInformationFile, FltGetContexts, FltReleaseContexts, FltCbdqInsertIo, FltSetStreamHandleContext, FltGetStreamContext, FltSetStreamContext, FltQueryInformationFile, FltGetFileNameInformation, FltParseFileNameInformation, FltReleaseFileNameInformation, FltCbdqDisable, FltCbdqInitialize, FltAllocateGenericWorkItem, FltQueueGenericWorkItem, FltCompletePendedPreOperation, FltGetInstanceContext, FltAllocateContext, FltSetInstanceContext, FltReleaseContext, FltDetachVolume, FltFreeGenericWorkItem, FltGetVolumeGuidName, FltReleaseResource, FltEnumerateInstances, FltEnumerateVolumes, FltObjectDereference, FltStartFiltering, FltBuildDefaultSecurityDescriptor, FltCreateCommunicationPort, FltFreeSecurityDescriptor, FltRegisterFilter, FltCloseCommunicationPort, FltUnregisterFilter
> hal.dll: ExAcquireFastMutex, ExReleaseFastMutex, KeGetCurrentIrql, KfAcquireSpinLock, KfReleaseSpinLock
> ntoskrnl.exe: KeBugCheckEx, KeTickCount, _allmul, _alldiv, _aulldiv, _aullrem, RtlCompareMemory, RtlNumberGenericTableElements, IoGetCurrentProcess, _allrem, MmGetSystemRoutineAddress, KeClearEvent, PsTerminateSystemThread, PsIsSystemThread, KeGetCurrentThread, KeCancelTimer, KeFlushQueuedDpcs, KeInitializeTimer, KeInitializeDpc, KeSetTimer, memcpy, IoGetTopLevelIrp, InitSafeBootMode, RtlInitUnicodeString, RtlInitializeGenericTable, RtlInsertElementGenericTable, ExFreePoolWithTag, ExAllocatePoolWithTag, PsCreateSystemThread, PsThreadType, ObReferenceObjectByHandle, ZwClose, _allshl, _aullshr, KeQuerySystemTime, memmove, ExDeleteResourceLite, ExInitializeResourceLite, ZwOpenKey, ZwQueryValueKey, ZwFlushKey, ZwSetValueKey, RtlUnwind, memset, RtlEnumerateGenericTableWithoutSplaying, RtlDeleteElementGenericTable, KeSetEvent, KeWaitForSingleObject, ObfDereferenceObject, KeInitializeEvent

( 0 exports )

TrID : File type identification
Win32 Executable Generic (58.4%)
Clipper DOS Executable (13.8%)
Generic Win/DOS Executable (13.7%)
DOS Executable Generic (13.7%)
VXD Driver (0.2%)
ssdeep: 768:yZbZi8NkpLBLU3zdXlgoxj4nD8nhjnfXBEfmyee7La6VMmbbCg:cQ8NkrGVgoxu8tnfxEf1p3a6VDXCg
PEiD : -
RDS : NSRL Reference Data Set
-

sexkula
Návštěvník
Návštěvník
Příspěvky: 157
Registrován: 15 úno 2010 15:40
Kontaktovat uživatele:

Re: PROBLEM, pls Odpověd

#13 Příspěvek od sexkula »

A Regedit a Spravce nejdou otevřít !!! Ok, měj se Čau !

sexkula
Návštěvník
Návštěvník
Příspěvky: 157
Registrován: 15 úno 2010 15:40
Kontaktovat uživatele:

Re: PROBLEM, pls Odpověd

#14 Příspěvek od sexkula »

čau, čau, chci se zeptat jestli je normalni že na tom Virustotal to Mslsgw jde tak pomali !

sexkula
Návštěvník
Návštěvník
Příspěvky: 157
Registrován: 15 úno 2010 15:40
Kontaktovat uživatele:

Re: PROBLEM, pls Odpověd

#15 Příspěvek od sexkula »

Tady :
Přílohy
mslsgw.rar
(58.83 KiB) Staženo 134 x

Zamčeno