
Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz
FRST log - Policejní vir
Moderátor: Moderátoři
Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]
Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.
!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]
Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.
!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
FRST log - Policejní vir
Dobrý den,
Chtěla bych Vás poprosit, jestli byste mi nepomohli? Můj počítač počítač byl napadený policejním virem a chtějí po mě zaplatit 2000,- za nějaké nesmyslné porušení. Zároveň bych Vás chtěla poprosit, zda by nešel můj počítač vyčistit od podobné havěti?
Předem děkuji za pomoc.
Petra
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 19-01-2014 03
Ran by Petra (administrator) on PETRA-PC on 19-01-2014 18:41:57
Running from C:\Users\Petra\Desktop
Microsoft Windows 7 Starter Service Pack 1 (X86) OS Language: Czech
Internet Explorer Version 10
Boot Mode: Normal
The only official download link for FRST:
Download link for 32-Bit version: http://www.bleepingcomputer.com/downloa ... ool/dl/81/
Download link for 64-Bit Version: http://www.bleepingcomputer.com/downloa ... ool/dl/82/
Download link from any site other than Bleeping Computer is unpermitted or outdated.
See tutorial for FRST: http://www.geekstogo.com/forum/topic/33 ... scan-tool/
==================== Processes (Whitelisted) ===================
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(Oceanis) C:\Program Files\Oceanis\SystemSetting\WallPaperAgent.exe
(Dritek System Inc.) C:\Program Files\Launch Manager\LManager.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Atheros Commnucations) C:\Program Files\Bluetooth Suite\AdminService.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe
(Dritek System Inc.) C:\Program Files\Launch Manager\dsiwmis.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(Symantec Corporation) C:\Program Files\Symantec\Norton Online Backup\NOBuAgent.exe
(Dritek System Inc.) C:\Program Files\Launch Manager\LMworker.exe
(PC Tools) C:\Program Files\Common Files\PC Tools\sMonitor\StartManSvc.exe
(Acer Incorporated) C:\Program Files\Acer\Acer VCM\RS_Service.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Acer Group) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
(Microsoft Corp.) C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Atheros Communications) C:\Program Files\Bluetooth Suite\BtvStack.exe
(Atheros Commnucations) C:\Program Files\Bluetooth Suite\AthBtTray.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe
(Microsoft Corp.) C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Windows\System32\wbem\unsecapp.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(PC Tools) C:\Program Files\Common Files\PC Tools\sMonitor\SSDMonitor.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Intel Corporation) C:\Windows\System32\igfxext.exe
(Acer Incorporated) C:\Program Files\Acer\Acer VCM\AcerVCM.exe
() C:\Users\Petra\KoopP7BNExtern\KoopPDFServerSA.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Microsoft Corporation) C:\Windows\System32\wuauclt.exe
(HP) C:\Windows\System32\HPSIsvc.exe
(Google Inc.) C:\Users\Petra\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Petra\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Petra\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Petra\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Petra\AppData\Local\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\msiexec.exe
(Google Inc.) C:\Users\Petra\AppData\Local\Google\Chrome\Application\chrome.exe
(forum.viry.cz) C:\Users\Petra\Desktop\FRSTLauncher (6).exe
==================== Registry (Whitelisted) ==================
HKLM\...\Run: [LManager] - C:\Program Files\Launch Manager\LManager.exe [975952 2010-08-10] (Dritek System Inc.)
HKLM\...\Run: [IAStorIcon] - C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2010-06-08] (Intel Corporation)
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe [9398888 2010-08-03] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1692968 2010-02-05] (Synaptics Incorporated)
HKLM\...\Run: [AtherosBtStack] - C:\Program Files\Bluetooth Suite\BtvStack.exe [486560 2010-09-27] (Atheros Communications)
HKLM\...\Run: [AthBtTray] - C:\Program Files\Bluetooth Suite\AthBtTray.exe [302240 2010-09-27] (Atheros Commnucations)
HKLM\...\Run: [Acer ePower Management] - C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [715296 2010-06-11] (Acer Incorporated)
HKLM\...\Run: [AdobeAAMUpdater-1.0] - C:\Program Files\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [500208 2010-03-06] (Adobe Systems Incorporated)
HKLM\...\Run: [MSC] - c:\Program Files\Microsoft Security Client\msseces.exe [948440 2013-10-23] (Microsoft Corporation)
HKLM\...\Run: [SSDMonitor] - C:\Program Files\Common Files\PC Tools\sMonitor\SSDMonitor.exe [103896 2012-04-26] (PC Tools)
HKLM\...\Run: [RMAlert] - C:\Program Files\PC Tools Registry Mechanic\Alert.exe [1318872 2012-04-26] (PC Tools)
HKCU\...\Run: [AdobeBridge] - [x]
HKCU\...\Run: [Facebook Update] - C:\Users\Petra\AppData\Local\Facebook\Update\FacebookUpdate.exe [138096 2012-07-13] (Facebook Inc.)
HKCU\...\Run: [SpeedUpMyPC] - C:\Program Files\Uniblue\SpeedUpMyPC\launcher.exe [406936 2012-09-28] (Uniblue Systems Ltd)
HKCU\...\Run: [Google Update] - C:\Users\Petra\AppData\Local\Google\Update\GoogleUpdate.exe [136176 2011-03-24] (Google Inc.)
HKCU\...\Winlogon: [Shell] C:\Program Files\Oceanis\SystemSetting\WallPaperAgent.exe [115888 2009-12-10] (Oceanis) <==== ATTENTION
HKU\Default\...\RunOnce: [ScrSav] - C:\Program Files\Acer\Screensaver\run_Acer.exe [ 2010-07-29] ()
HKU\Default User\...\RunOnce: [ScrSav] - C:\Program Files\Acer\Screensaver\run_Acer.exe [ 2010-07-29] ()
Startup: C:\Users\Petra\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Kooperativa - PDF Server.lnk
ShortcutTarget: Kooperativa - PDF Server.lnk -> C:\Users\Petra\KoopP7BNExtern\KoopPDFServerSA.exe ()
Startup: C:\Users\Petra\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Výřezy obrazovky a spuštění aplikace OneNote 2007.lnk
ShortcutTarget: Výřezy obrazovky a spuštění aplikace OneNote 2007.lnk -> C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE (Microsoft Corporation)
==================== Internet (Whitelisted) ====================
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.seznam.cz/
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://acer.msn.com
URLSearchHook: HKCU - (No Name) - {bf7380fa-e3b4-4db2-af3e-9d8783a45bfc} - No File
SearchScopes: HKLM - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = http://search.conduit.com/ResultsExt.as ... =CT2786678
SearchScopes: HKCU - DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKCU - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = http://search.conduit.com/ResultsExt.as ... =CT2786678
BHO: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO: DivX Plus Web Player HTML5 <video> - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll (DivX, LLC)
BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
BHO: CIESpeechBHO Class - {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} - C:\Program Files\Bluetooth Suite\IEPlugIn.dll (Atheros Commnucations)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Windows Live Messenger Companion Helper - {9FDDE16B-836F-4806-AB1F-1455CBEFF289} - C:\Program Files\Windows Live\Companion\companioncore.dll (Microsoft Corporation)
BHO: Windows 7 Starter Helper - {D381FF29-7CFB-4D4E-B92A-C4EDDC696614} - C:\Program Files\Oceanis\SystemSetting\StarterHelper.dll (Oceanis)
Toolbar: HKCU - No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} - No File
Toolbar: HKCU - No Name - {BF7380FA-E3B4-4DB2-AF3E-9D8783A45BFC} - No File
Handler: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll (Microsoft Corporation)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 213.46.172.36 213.46.172.37
FireFox:
========
FF ProfilePath: C:\Users\Petra\AppData\Roaming\Mozilla\Firefox\Profiles\gxxub46k.default
FF user.js: detected! => C:\Users\Petra\AppData\Roaming\Mozilla\Firefox\Profiles\gxxub46k.default\user.js
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF32_11_9_900_170.dll ()
FF Plugin: @divx.com/DivX Browser Plugin,version=1.0.0 - C:\Program Files\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin HKCU: @Skype Limited.com/Facebook Video Calling Plugin - C:\Users\Petra\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited)
FF Plugin HKCU: @tools.google.com/Google Update;version=3 - C:\Users\Petra\AppData\Local\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=9 - C:\Users\Petra\AppData\Local\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npnul32.dll (mozilla.org)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\NPOFF12.DLL (Microsoft Corporation)
FF SearchPlugin: C:\Program Files\mozilla firefox\searchplugins\jyxo-cz.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\searchplugins\mall-cz.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\searchplugins\seznam-cz.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\searchplugins\slunecnice-cz.xml
FF Extension: uTorrentBar Community Toolbar - C:\Users\Petra\AppData\Roaming\Mozilla\Firefox\Profiles\gxxub46k.default\Extensions\{bf7380fa-e3b4-4db2-af3e-9d8783a45bfc} [2011-07-30]
FF HKLM\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] - C:\Program Files\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF Extension: DivX Plus Web Player HTML5 <video> - C:\Program Files\DivX\DivX Plus Web Player\firefox\DivXHTML5 [2011-06-22]
Chrome:
=======
CHR HomePage: hxxp://www.seznam.cz/
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Users\Petra\AppData\Local\Google\Chrome\Application\32.0.1700.76\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Users\Petra\AppData\Local\Google\Chrome\Application\32.0.1700.76\pdf.dll ()
CHR Plugin: (Shockwave Flash) - C:\Users\Petra\AppData\Local\Google\Chrome\Application\32.0.1700.76\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\Windows\system32\Macromed\Flash\NPSWF32.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (2007 Microsoft Office system) - C:\Program Files\Mozilla Firefox\plugins\NPOFF12.DLL (Microsoft Corporation)
CHR Plugin: (DivX VOD Helper Plug-in) - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
CHR Plugin: (DivX Web Player) - C:\Program Files\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
CHR Plugin: (Windows Live\u0099 Photo Gallery) - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (Google Update) - C:\Users\Petra\AppData\Local\Google\Update\1.3.21.111\npGoogleUpdate3.dll No File
CHR Plugin: (Silverlight Plug-In) - c:\Program Files\Microsoft Silverlight\4.1.10329.0\npctrl.dll No File
CHR Extension: (AT_LillyPulitzer) - C:\Users\Petra\AppData\Local\Google\Chrome\User Data\Default\Extensions\bbpppaoddgakkggpcadaefofdnbmfkcm [2011-04-01]
CHR Extension: (YouTube) - C:\Users\Petra\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2011-12-16]
CHR Extension: (Vyhled\u00E1v\u00E1n\u00ED Google) - C:\Users\Petra\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2011-12-16]
CHR Extension: (Pen\u011B\u017Eenka Google) - C:\Users\Petra\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-26]
CHR Extension: (DivX Plus Web Player HTML5 \u003Cvideo\u003E) - C:\Users\Petra\AppData\Local\Google\Chrome\User Data\Default\Extensions\nneajnkjbffgblleaoojgaacokifdkhm [2011-06-24]
CHR Extension: (Gmail) - C:\Users\Petra\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2011-12-16]
CHR HKLM\...\Chrome\Extension: [bejbohlohkkgompgecdcbbglkpjfjgdj] - C:\Users\Petra\AppData\Local\Temp\crxB8F1.tmp [2011-12-16]
CHR HKLM\...\Chrome\Extension: [nneajnkjbffgblleaoojgaacokifdkhm] - C:\Program Files\DivX\DivX Plus Web Player\chrome\DivXHTML5\DivXHTML5.crx [2011-05-23]
CHR StartMenuInternet: Google Chrome - C:\Users\Petra\AppData\Local\Google\Chrome\Application\chrome.exe
========================== Services (Whitelisted) =================
R2 ePowerSvc; C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe [735776 2010-06-11] (Acer Incorporated)
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [22208 2013-10-23] (Microsoft Corporation)
S3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [280288 2013-10-23] (Microsoft Corporation)
R2 NOBU; C:\Program Files\Symantec\Norton Online Backup\NOBuAgent.exe [2057560 2010-06-01] (Symantec Corporation)
R2 PCToolsSSDMonitorSvc; C:\Program Files\Common Files\PC Tools\sMonitor\StartManSvc.exe [793048 2012-04-26] (PC Tools)
R2 RS_Service; C:\Program Files\Acer\Acer VCM\RS_Service.exe [260640 2010-01-30] (Acer Incorporated)
R2 Updater Service; C:\Program Files\Acer\Acer Updater\UpdaterService.exe [243232 2010-01-29] (Acer Group)
S3 WMZuneComm; C:\Program Files\WMZuneComm.exe [268512 2011-08-05] (Microsoft Corporation)
S3 ZuneNetworkSvc; C:\Program Files\ZuneNss.exe [6363872 2011-08-05] (Microsoft Corporation)
S3 ZuneWlanCfgSvc; C:\Program Files\ZuneWlanCfgSvc.exe [444640 2011-08-05] (Microsoft Corporation)
==================== Drivers (Whitelisted) ====================
S3 AthBTPort; C:\Windows\System32\DRIVERS\btath_flt.sys [37224 2010-09-27] (Atheros)
S3 ATHDFU; C:\Windows\System32\Drivers\AthDfu.sys [47144 2010-09-27] (Windows (R) Win 7 DDK provider)
S3 BTATH_A2DP; C:\Windows\System32\drivers\btath_a2dp.sys [260968 2010-09-27] (Atheros)
R3 BTATH_BUS; C:\Windows\System32\DRIVERS\btath_bus.sys [26984 2010-09-27] (Atheros)
S3 BTATH_HCRP; C:\Windows\System32\DRIVERS\btath_hcrp.sys [178024 2010-09-27] (Atheros)
S3 BTATH_LWFLT; C:\Windows\System32\DRIVERS\btath_lwflt.sys [51560 2010-09-27] (Atheros)
S3 BTATH_RCP; C:\Windows\System32\DRIVERS\btath_rcp.sys [143336 2010-09-27] (Atheros)
S3 BtFilter; C:\Windows\System32\DRIVERS\btfilter.sys [242024 2010-09-27] (Atheros)
S3 EUCR; C:\Windows\System32\DRIVERS\EUCR6SK.SYS [82768 2010-06-17] (ENE Technology Inc.)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [214696 2013-09-27] (Microsoft Corporation)
==================== NetSvcs (Whitelisted) ===================
==================== One Month Created Files and Folders ========
2014-01-19 18:41 - 2014-01-19 18:43 - 00016480 _____ C:\Users\Petra\Desktop\FRST.txt
2014-01-19 18:40 - 2014-01-19 18:40 - 00000000 ____D C:\FRST
2014-01-19 18:20 - 2014-01-19 18:20 - 00112640 _____ (forum.viry.cz) C:\Users\Petra\Desktop\FRSTLauncher (6).exe
2014-01-19 18:19 - 2014-01-19 18:19 - 00112640 _____ (forum.viry.cz) C:\Users\Petra\Downloads\Nepotvrzeno 137955.crdownload
2014-01-19 18:17 - 2014-01-19 18:17 - 00112640 _____ (forum.viry.cz) C:\Users\Petra\Downloads\Nepotvrzeno 740027.crdownload
2014-01-19 18:17 - 2014-01-19 18:17 - 00112640 _____ (forum.viry.cz) C:\Users\Petra\Downloads\Nepotvrzeno 189522.crdownload
2014-01-19 18:16 - 2014-01-19 18:16 - 00112640 _____ (forum.viry.cz) C:\Users\Petra\Downloads\Nepotvrzeno 961838.crdownload
2014-01-19 18:14 - 2014-01-19 18:14 - 00112640 _____ (forum.viry.cz) C:\Users\Petra\Downloads\Nepotvrzeno 947217.crdownload
2014-01-19 18:13 - 2014-01-19 18:13 - 01221120 _____ (Farbar) C:\Users\Petra\Desktop\FRST.exe
2014-01-19 18:13 - 2014-01-19 18:13 - 00112640 _____ (forum.viry.cz) C:\Users\Petra\Downloads\Nepotvrzeno 250317.crdownload
2014-01-16 19:50 - 2014-01-16 19:50 - 00166912 _____ C:\Users\Petra\Downloads\P13_Platebni_instrumenty.ppt
2014-01-16 19:49 - 2014-01-16 19:49 - 00360448 _____ C:\Users\Petra\Downloads\SERWATKA_MEO_Obchodn_z_vazkov_vztahy.ppt
2014-01-15 21:41 - 2014-01-15 21:41 - 00219648 _____ C:\Users\Petra\Downloads\baf24.ppt
2014-01-14 19:08 - 2014-01-14 19:08 - 01492992 _____ C:\Users\Petra\Downloads\II.Platební styk.ppt
2014-01-14 18:59 - 2014-01-14 18:59 - 01511424 _____ C:\Users\Petra\Downloads\Přednáška č9.ppt
2014-01-14 16:53 - 2014-01-14 16:53 - 00115712 _____ C:\Users\Petra\Downloads\Finan_n_deriv_ty.ppt
2014-01-14 10:01 - 2014-01-14 10:01 - 00558080 _____ C:\Users\Petra\Downloads\Obchodování s CP (3).ppt
2014-01-14 10:01 - 2014-01-14 10:01 - 00331776 _____ C:\Users\Petra\Downloads\Obchodování s CP (2).ppt
2014-01-14 10:00 - 2014-01-14 10:01 - 00269824 _____ C:\Users\Petra\Downloads\Obchodování s CP (1).ppt
2014-01-14 00:04 - 2014-01-14 00:04 - 00374784 _____ C:\Users\Petra\Downloads\Finance a úvěr př.č 11.ppt
2014-01-13 23:35 - 2014-01-13 23:35 - 00450560 _____ C:\Users\Petra\Downloads\Finance a úvěr př.7.ppt
2014-01-13 22:38 - 2014-01-13 22:38 - 00457216 _____ C:\Users\Petra\Downloads\Kolektivní investováníppt.moodleppt.ppt
2014-01-13 21:51 - 2014-01-13 21:51 - 04246760 _____ C:\Users\Petra\Downloads\Příklady finance a úvět.rar
2014-01-13 16:10 - 2014-01-13 17:36 - 768739080 _____ C:\Users\Petra\Downloads\Twilight-saga---Rozbřesk-1.část-CZ.avi
2014-01-13 10:30 - 2014-01-13 10:30 - 00331776 _____ C:\Users\Petra\Downloads\Obchodování s CP.ppt
2014-01-13 10:24 - 2014-01-13 10:24 - 00228864 _____ C:\Users\Petra\Downloads\Finance_a_v_r_p_klady_FU_D_lka_i.ppt.ppt
2014-01-13 10:24 - 2014-01-13 10:24 - 00161792 _____ C:\Users\Petra\Downloads\Finance_a_v_r_p_._.5pptmoodle.ppt
2014-01-13 09:24 - 2014-01-13 09:24 - 00253952 _____ C:\Users\Petra\Downloads\Cvčení FU úvěrový proces.ppt
2014-01-12 15:25 - 2014-01-12 17:57 - 1353013782 _____ C:\Users\Petra\Downloads\Twilight-saga---Zatmeni-CZ.avi
2014-01-12 09:40 - 2014-01-12 09:40 - 00462848 _____ C:\Users\Petra\Downloads\Finance a úvěr př.3.ppt
2014-01-12 09:40 - 2014-01-12 09:40 - 00128512 _____ C:\Users\Petra\Downloads\Finance_a_v_r_p_._4.moodleppt.ppt
2014-01-03 19:26 - 2014-01-03 19:26 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_mvusbews_01009.Wdf
2014-01-03 19:26 - 2012-09-27 01:30 - 00100256 _____ (HP) C:\Windows\system32\HPSIsvc.exe
2014-01-03 19:17 - 2014-01-03 19:17 - 00000000 ____D C:\Program Files\HP
2014-01-03 19:17 - 2012-09-26 06:45 - 00048128 _____ C:\Windows\system32\HP1100SMs.dll
2014-01-03 19:17 - 2012-08-31 15:01 - 01511424 _____ C:\Windows\system32\HP1100SM.EXE
2014-01-03 19:17 - 2012-08-31 15:01 - 00151552 _____ C:\Windows\system32\HP1100LM.DLL
2014-01-03 19:17 - 2012-08-31 08:10 - 00284160 _____ C:\Windows\system32\mvhlewsi.dll
2014-01-02 13:40 - 2014-01-02 13:40 - 00124520 _____ C:\Users\Petra\Downloads\02.zip
2013-12-28 13:09 - 2013-12-28 13:09 - 00747906 _____ C:\Users\Petra\Downloads\resenytesta(czuborec.cz-4o8i6).jpg.zip
2013-12-27 12:27 - 2013-12-27 12:27 - 01845545 _____ C:\Users\Petra\Downloads\ekonomieteor.otazky(czuborec.cz-qt5ce).rar
2013-12-27 12:17 - 2013-12-27 12:17 - 08385747 _____ C:\Users\Petra\Downloads\Ek-prednasky.rar
==================== One Month Modified Files and Folders =======
2014-01-19 18:43 - 2014-01-19 18:41 - 00016480 _____ C:\Users\Petra\Desktop\FRST.txt
2014-01-19 18:40 - 2014-01-19 18:40 - 00000000 ____D C:\FRST
2014-01-19 18:39 - 2010-09-17 10:43 - 00000000 ____D C:\ProgramData\Adobe
2014-01-19 18:39 - 2010-09-17 10:42 - 00000000 ____D C:\Program Files\Common Files\Adobe
2014-01-19 18:38 - 2010-11-13 09:23 - 01148085 _____ C:\Windows\WindowsUpdate.log
2014-01-19 18:37 - 2010-12-17 01:36 - 00000000 ____D C:\Users\Petra\AppData\Roaming\Adobe
2014-01-19 18:37 - 2010-09-17 10:42 - 00000000 ____D C:\Program Files\Adobe
2014-01-19 18:35 - 2010-12-18 17:47 - 00000000 ____D C:\Users\Petra\AppData\Local\Adobe
2014-01-19 18:30 - 2010-12-18 17:08 - 00000362 _____ C:\Windows\Tasks\Acer Registration - Reminder Recall task.job
2014-01-19 18:20 - 2014-01-19 18:20 - 00112640 _____ (forum.viry.cz) C:\Users\Petra\Desktop\FRSTLauncher (6).exe
2014-01-19 18:19 - 2014-01-19 18:19 - 00112640 _____ (forum.viry.cz) C:\Users\Petra\Downloads\Nepotvrzeno 137955.crdownload
2014-01-19 18:17 - 2014-01-19 18:17 - 00112640 _____ (forum.viry.cz) C:\Users\Petra\Downloads\Nepotvrzeno 740027.crdownload
2014-01-19 18:17 - 2014-01-19 18:17 - 00112640 _____ (forum.viry.cz) C:\Users\Petra\Downloads\Nepotvrzeno 189522.crdownload
2014-01-19 18:17 - 2009-07-14 05:34 - 00009696 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-01-19 18:17 - 2009-07-14 05:34 - 00009696 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-01-19 18:16 - 2014-01-19 18:16 - 00112640 _____ (forum.viry.cz) C:\Users\Petra\Downloads\Nepotvrzeno 961838.crdownload
2014-01-19 18:14 - 2014-01-19 18:14 - 00112640 _____ (forum.viry.cz) C:\Users\Petra\Downloads\Nepotvrzeno 947217.crdownload
2014-01-19 18:14 - 2012-07-04 18:23 - 00000960 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000Core.job
2014-01-19 18:13 - 2014-01-19 18:13 - 01221120 _____ (Farbar) C:\Users\Petra\Desktop\FRST.exe
2014-01-19 18:13 - 2014-01-19 18:13 - 00112640 _____ (forum.viry.cz) C:\Users\Petra\Downloads\Nepotvrzeno 250317.crdownload
2014-01-19 18:06 - 2011-03-24 19:35 - 00000962 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000UA.job
2014-01-19 18:06 - 2010-11-13 09:55 - 00000035 _____ C:\Users\Public\Documents\AtherosServiceConfig.ini
2014-01-19 18:05 - 2012-10-05 13:43 - 00000914 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-01-19 18:05 - 2012-07-04 18:23 - 00000982 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000UA.job
2014-01-19 01:55 - 2011-03-24 19:35 - 00000910 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000Core.job
2014-01-17 17:41 - 2010-09-17 09:53 - 01470298 _____ C:\Windows\system32\PerfStringBackup.INI
2014-01-17 17:40 - 2012-07-15 20:23 - 00019934 _____ C:\Windows\setupact.log
2014-01-16 19:50 - 2014-01-16 19:50 - 00166912 _____ C:\Users\Petra\Downloads\P13_Platebni_instrumenty.ppt
2014-01-16 19:49 - 2014-01-16 19:49 - 00360448 _____ C:\Users\Petra\Downloads\SERWATKA_MEO_Obchodn_z_vazkov_vztahy.ppt
2014-01-16 13:26 - 2011-06-22 17:40 - 00000402 ____H C:\Windows\Tasks\Norton Security Scan for Petra.job
2014-01-16 11:59 - 2011-06-24 11:29 - 00000000 ____D C:\Program Files\Common Files\Symantec Shared
2014-01-15 21:41 - 2014-01-15 21:41 - 00219648 _____ C:\Users\Petra\Downloads\baf24.ppt
2014-01-14 19:08 - 2014-01-14 19:08 - 01492992 _____ C:\Users\Petra\Downloads\II.Platební styk.ppt
2014-01-14 18:59 - 2014-01-14 18:59 - 01511424 _____ C:\Users\Petra\Downloads\Přednáška č9.ppt
2014-01-14 16:53 - 2014-01-14 16:53 - 00115712 _____ C:\Users\Petra\Downloads\Finan_n_deriv_ty.ppt
2014-01-14 10:01 - 2014-01-14 10:01 - 00558080 _____ C:\Users\Petra\Downloads\Obchodování s CP (3).ppt
2014-01-14 10:01 - 2014-01-14 10:01 - 00331776 _____ C:\Users\Petra\Downloads\Obchodování s CP (2).ppt
2014-01-14 10:01 - 2014-01-14 10:00 - 00269824 _____ C:\Users\Petra\Downloads\Obchodování s CP (1).ppt
2014-01-14 00:04 - 2014-01-14 00:04 - 00374784 _____ C:\Users\Petra\Downloads\Finance a úvěr př.č 11.ppt
2014-01-13 23:35 - 2014-01-13 23:35 - 00450560 _____ C:\Users\Petra\Downloads\Finance a úvěr př.7.ppt
2014-01-13 22:38 - 2014-01-13 22:38 - 00457216 _____ C:\Users\Petra\Downloads\Kolektivní investováníppt.moodleppt.ppt
2014-01-13 21:51 - 2014-01-13 21:51 - 04246760 _____ C:\Users\Petra\Downloads\Příklady finance a úvět.rar
2014-01-13 17:36 - 2014-01-13 16:10 - 768739080 _____ C:\Users\Petra\Downloads\Twilight-saga---Rozbřesk-1.část-CZ.avi
2014-01-13 10:30 - 2014-01-13 10:30 - 00331776 _____ C:\Users\Petra\Downloads\Obchodování s CP.ppt
2014-01-13 10:24 - 2014-01-13 10:24 - 00228864 _____ C:\Users\Petra\Downloads\Finance_a_v_r_p_klady_FU_D_lka_i.ppt.ppt
2014-01-13 10:24 - 2014-01-13 10:24 - 00161792 _____ C:\Users\Petra\Downloads\Finance_a_v_r_p_._.5pptmoodle.ppt
2014-01-13 09:24 - 2014-01-13 09:24 - 00253952 _____ C:\Users\Petra\Downloads\Cvčení FU úvěrový proces.ppt
2014-01-12 19:39 - 2010-12-26 21:11 - 00000000 ____D C:\Users\Petra\AppData\Roaming\vlc
2014-01-12 17:57 - 2014-01-12 15:25 - 1353013782 _____ C:\Users\Petra\Downloads\Twilight-saga---Zatmeni-CZ.avi
2014-01-12 09:40 - 2014-01-12 09:40 - 00462848 _____ C:\Users\Petra\Downloads\Finance a úvěr př.3.ppt
2014-01-12 09:40 - 2014-01-12 09:40 - 00128512 _____ C:\Users\Petra\Downloads\Finance_a_v_r_p_._4.moodleppt.ppt
2014-01-11 11:45 - 2013-12-13 12:44 - 00000000 ____D C:\Users\Petra\Documents\ČZU
2014-01-10 12:55 - 2012-06-18 11:23 - 00000000 ___RD C:\Users\Petra\SkyDrive
2014-01-09 08:35 - 2009-07-14 03:37 - 00000000 ____D C:\Windows\system32\NDF
2014-01-08 08:49 - 2010-12-18 12:39 - 00000000 ____D C:\Users\Petra\AppData\Local\CrashDumps
2014-01-03 19:26 - 2014-01-03 19:26 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_mvusbews_01009.Wdf
2014-01-03 19:17 - 2014-01-03 19:17 - 00000000 ____D C:\Program Files\HP
2014-01-02 13:40 - 2014-01-02 13:40 - 00124520 _____ C:\Users\Petra\Downloads\02.zip
2013-12-28 13:09 - 2013-12-28 13:09 - 00747906 _____ C:\Users\Petra\Downloads\resenytesta(czuborec.cz-4o8i6).jpg.zip
2013-12-27 12:27 - 2013-12-27 12:27 - 01845545 _____ C:\Users\Petra\Downloads\ekonomieteor.otazky(czuborec.cz-qt5ce).rar
2013-12-27 12:17 - 2013-12-27 12:17 - 08385747 _____ C:\Users\Petra\Downloads\Ek-prednasky.rar
2013-12-21 13:23 - 2012-08-18 21:26 - 00000000 ____D C:\Users\Petra\KoopP7BNExtern
2013-12-21 13:22 - 2012-06-06 10:29 - 00000272 _____ C:\Windows\Tasks\RMAutoUpdate.job
2013-12-21 13:21 - 2012-10-05 21:51 - 00000324 _____ C:\Windows\Tasks\SpeedUpMyPC.job
2013-12-21 13:21 - 2012-06-06 10:26 - 00000000 ____D C:\Program Files\PC Tools Registry Mechanic
2013-12-21 13:20 - 2009-07-14 05:53 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-12-21 13:17 - 2012-09-23 15:58 - 148300202 _____ C:\Windows\MEMORY.DMP
Some content of TEMP:
====================
C:\Users\Petra\AppData\Local\Temp\EpsonInkjetDriverDownloader.EXE
C:\Users\Petra\AppData\Local\Temp\KoopFlash10FF.exe
C:\Users\Petra\AppData\Local\Temp\KoopFlash10IE.exe
C:\Users\Petra\AppData\Local\Temp\siinst.exe
C:\Users\Petra\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Petra\AppData\Local\Temp\strings.dll
C:\Users\Petra\AppData\Local\Temp\tbuTor.dll
==================== Bamital & volsnap Check =================
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit
===***===***===***=== Extract of Additional scan result of Farbar Recovery Scan Tool ===***===***===***===
==================== Drive and Memory info ===================
==================== MBR and Partition Table ==================
==================== Scheduled Tasks (whitelisted) ==================
Task: C:\Windows\Tasks\Acer Registration - Reminder Recall task.job => C:\Program Files\Acer\Registration\GREG.exe
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000Core.job => C:\Users\Petra\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000UA.job => C:\Users\Petra\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000Core.job => C:\Users\Petra\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000UA.job => C:\Users\Petra\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\Norton Security Scan for Petra.job => C:\PROGRA~1\NORTON~2\Engine\311~1.6\Nss.exe
Task: C:\Windows\Tasks\RMAutoUpdate.job => C:\Program Files\PC Tools Registry Mechanic\SULauncher.exe
Task: C:\Windows\Tasks\SpeedUpMyPC.job => C:\Program Files\Uniblue\SpeedUpMyPC\spmonitor.exe
==================== Alternate Data Streams (whitelisted) ==================
AlternateDataStreams: C:\ProgramData\TEMP:D1B5B4F1
AlternateDataStreams: C:\ProgramData\TEMP:E36F5B57
AlternateDataStreams: C:\ProgramData\TEMP:E3C56885
==================== Security Center ==================
AV: Microsoft Security Essentials (Disabled - Up to date) {641105E6-77ED-3F35-A304-765193BCB75F}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Microsoft Security Essentials (Disabled - Up to date) {DF70E402-51D7-30BB-99B4-4D23E83BFDE2}
===***===***===***=== Supplementary Scan createdy by FRSTLauncher ===***===***===***===
Posledni aktualizace FRSTLauncheru: 25_11_2013 (01)
Posledni aktualizace Modifikacniho skriptu: 30_09_2013 (01)
***** Velikost "Plochy" *****
Velikost slozky "C:\Users\Petra\Desktop" je 2 MB.
***** Startup Programs *****
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe ARM
"C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher
"C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe"
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AndroidManager
C:\Program Files\Acer\Android Manager\AML.exe
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DivXUpdate
"C:\Program Files\DivX\DivX Update\DivXUpdate.exe" /CHECKNOW [x]
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\EgisTecPMMUpdate
"C:\Program Files\EgisTec IPS\PmmUpdate.exe" [x]
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\EgisUpdate
"C:\Program Files\EgisTec IPS\EgisUpdate.exe" -d [x]
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\GrooveMonitor
"C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe"
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iPatchData
C:\Program Files\Acer\Updater\iUpdate.exe
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iSyncData
C:\Program Files\Acer\Android Manager\iSync.exe
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\mwlDaemon
C:\Program Files\EgisTec MyWinLocker\x86\mwlDaemon.exe [x]
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Norton Online Backup
C:\Program Files\Symantec\Norton Online Backup\NOBuClient.exe
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SkyDrive
"C:\Users\Petra\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe" /background [x]
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Skype
"C:\Program Files\Skype\Phone\Skype.exe" /nosplash /minimized [x]
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SuiteTray
"C:\Program Files\EgisTec MyWinLockerSuite\x86\SuiteTray.exe" [x]
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Zune Launcher
"C:\Program Files\ZuneLauncher.exe"
***** Firewall rules *****
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
DisableNotifications REG_DWORD 0x0
EnableFirewall REG_DWORD 0x1
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
DisableNotifications REG_DWORD 0x0
EnableFirewall REG_DWORD 0x1
[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]
[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\GloballyOpenPorts\List]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]
***** System Restore *****
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"Generalize_DisableSR"=dword:00000000
==================== End Of Log ==============================
Chtěla bych Vás poprosit, jestli byste mi nepomohli? Můj počítač počítač byl napadený policejním virem a chtějí po mě zaplatit 2000,- za nějaké nesmyslné porušení. Zároveň bych Vás chtěla poprosit, zda by nešel můj počítač vyčistit od podobné havěti?
Předem děkuji za pomoc.
Petra
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 19-01-2014 03
Ran by Petra (administrator) on PETRA-PC on 19-01-2014 18:41:57
Running from C:\Users\Petra\Desktop
Microsoft Windows 7 Starter Service Pack 1 (X86) OS Language: Czech
Internet Explorer Version 10
Boot Mode: Normal
The only official download link for FRST:
Download link for 32-Bit version: http://www.bleepingcomputer.com/downloa ... ool/dl/81/
Download link for 64-Bit Version: http://www.bleepingcomputer.com/downloa ... ool/dl/82/
Download link from any site other than Bleeping Computer is unpermitted or outdated.
See tutorial for FRST: http://www.geekstogo.com/forum/topic/33 ... scan-tool/
==================== Processes (Whitelisted) ===================
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(Oceanis) C:\Program Files\Oceanis\SystemSetting\WallPaperAgent.exe
(Dritek System Inc.) C:\Program Files\Launch Manager\LManager.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Atheros Commnucations) C:\Program Files\Bluetooth Suite\AdminService.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe
(Dritek System Inc.) C:\Program Files\Launch Manager\dsiwmis.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(Symantec Corporation) C:\Program Files\Symantec\Norton Online Backup\NOBuAgent.exe
(Dritek System Inc.) C:\Program Files\Launch Manager\LMworker.exe
(PC Tools) C:\Program Files\Common Files\PC Tools\sMonitor\StartManSvc.exe
(Acer Incorporated) C:\Program Files\Acer\Acer VCM\RS_Service.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Acer Group) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
(Microsoft Corp.) C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Atheros Communications) C:\Program Files\Bluetooth Suite\BtvStack.exe
(Atheros Commnucations) C:\Program Files\Bluetooth Suite\AthBtTray.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe
(Microsoft Corp.) C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Windows\System32\wbem\unsecapp.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(PC Tools) C:\Program Files\Common Files\PC Tools\sMonitor\SSDMonitor.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Intel Corporation) C:\Windows\System32\igfxext.exe
(Acer Incorporated) C:\Program Files\Acer\Acer VCM\AcerVCM.exe
() C:\Users\Petra\KoopP7BNExtern\KoopPDFServerSA.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Microsoft Corporation) C:\Windows\System32\wuauclt.exe
(HP) C:\Windows\System32\HPSIsvc.exe
(Google Inc.) C:\Users\Petra\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Petra\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Petra\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Petra\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Petra\AppData\Local\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\msiexec.exe
(Google Inc.) C:\Users\Petra\AppData\Local\Google\Chrome\Application\chrome.exe
(forum.viry.cz) C:\Users\Petra\Desktop\FRSTLauncher (6).exe
==================== Registry (Whitelisted) ==================
HKLM\...\Run: [LManager] - C:\Program Files\Launch Manager\LManager.exe [975952 2010-08-10] (Dritek System Inc.)
HKLM\...\Run: [IAStorIcon] - C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2010-06-08] (Intel Corporation)
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe [9398888 2010-08-03] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1692968 2010-02-05] (Synaptics Incorporated)
HKLM\...\Run: [AtherosBtStack] - C:\Program Files\Bluetooth Suite\BtvStack.exe [486560 2010-09-27] (Atheros Communications)
HKLM\...\Run: [AthBtTray] - C:\Program Files\Bluetooth Suite\AthBtTray.exe [302240 2010-09-27] (Atheros Commnucations)
HKLM\...\Run: [Acer ePower Management] - C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [715296 2010-06-11] (Acer Incorporated)
HKLM\...\Run: [AdobeAAMUpdater-1.0] - C:\Program Files\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [500208 2010-03-06] (Adobe Systems Incorporated)
HKLM\...\Run: [MSC] - c:\Program Files\Microsoft Security Client\msseces.exe [948440 2013-10-23] (Microsoft Corporation)
HKLM\...\Run: [SSDMonitor] - C:\Program Files\Common Files\PC Tools\sMonitor\SSDMonitor.exe [103896 2012-04-26] (PC Tools)
HKLM\...\Run: [RMAlert] - C:\Program Files\PC Tools Registry Mechanic\Alert.exe [1318872 2012-04-26] (PC Tools)
HKCU\...\Run: [AdobeBridge] - [x]
HKCU\...\Run: [Facebook Update] - C:\Users\Petra\AppData\Local\Facebook\Update\FacebookUpdate.exe [138096 2012-07-13] (Facebook Inc.)
HKCU\...\Run: [SpeedUpMyPC] - C:\Program Files\Uniblue\SpeedUpMyPC\launcher.exe [406936 2012-09-28] (Uniblue Systems Ltd)
HKCU\...\Run: [Google Update] - C:\Users\Petra\AppData\Local\Google\Update\GoogleUpdate.exe [136176 2011-03-24] (Google Inc.)
HKCU\...\Winlogon: [Shell] C:\Program Files\Oceanis\SystemSetting\WallPaperAgent.exe [115888 2009-12-10] (Oceanis) <==== ATTENTION
HKU\Default\...\RunOnce: [ScrSav] - C:\Program Files\Acer\Screensaver\run_Acer.exe [ 2010-07-29] ()
HKU\Default User\...\RunOnce: [ScrSav] - C:\Program Files\Acer\Screensaver\run_Acer.exe [ 2010-07-29] ()
Startup: C:\Users\Petra\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Kooperativa - PDF Server.lnk
ShortcutTarget: Kooperativa - PDF Server.lnk -> C:\Users\Petra\KoopP7BNExtern\KoopPDFServerSA.exe ()
Startup: C:\Users\Petra\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Výřezy obrazovky a spuštění aplikace OneNote 2007.lnk
ShortcutTarget: Výřezy obrazovky a spuštění aplikace OneNote 2007.lnk -> C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE (Microsoft Corporation)
==================== Internet (Whitelisted) ====================
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.seznam.cz/
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://acer.msn.com
URLSearchHook: HKCU - (No Name) - {bf7380fa-e3b4-4db2-af3e-9d8783a45bfc} - No File
SearchScopes: HKLM - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = http://search.conduit.com/ResultsExt.as ... =CT2786678
SearchScopes: HKCU - DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKCU - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = http://search.conduit.com/ResultsExt.as ... =CT2786678
BHO: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO: DivX Plus Web Player HTML5 <video> - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll (DivX, LLC)
BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
BHO: CIESpeechBHO Class - {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} - C:\Program Files\Bluetooth Suite\IEPlugIn.dll (Atheros Commnucations)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Windows Live Messenger Companion Helper - {9FDDE16B-836F-4806-AB1F-1455CBEFF289} - C:\Program Files\Windows Live\Companion\companioncore.dll (Microsoft Corporation)
BHO: Windows 7 Starter Helper - {D381FF29-7CFB-4D4E-B92A-C4EDDC696614} - C:\Program Files\Oceanis\SystemSetting\StarterHelper.dll (Oceanis)
Toolbar: HKCU - No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} - No File
Toolbar: HKCU - No Name - {BF7380FA-E3B4-4DB2-AF3E-9D8783A45BFC} - No File
Handler: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll (Microsoft Corporation)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 213.46.172.36 213.46.172.37
FireFox:
========
FF ProfilePath: C:\Users\Petra\AppData\Roaming\Mozilla\Firefox\Profiles\gxxub46k.default
FF user.js: detected! => C:\Users\Petra\AppData\Roaming\Mozilla\Firefox\Profiles\gxxub46k.default\user.js
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF32_11_9_900_170.dll ()
FF Plugin: @divx.com/DivX Browser Plugin,version=1.0.0 - C:\Program Files\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin HKCU: @Skype Limited.com/Facebook Video Calling Plugin - C:\Users\Petra\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited)
FF Plugin HKCU: @tools.google.com/Google Update;version=3 - C:\Users\Petra\AppData\Local\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=9 - C:\Users\Petra\AppData\Local\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npnul32.dll (mozilla.org)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\NPOFF12.DLL (Microsoft Corporation)
FF SearchPlugin: C:\Program Files\mozilla firefox\searchplugins\jyxo-cz.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\searchplugins\mall-cz.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\searchplugins\seznam-cz.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\searchplugins\slunecnice-cz.xml
FF Extension: uTorrentBar Community Toolbar - C:\Users\Petra\AppData\Roaming\Mozilla\Firefox\Profiles\gxxub46k.default\Extensions\{bf7380fa-e3b4-4db2-af3e-9d8783a45bfc} [2011-07-30]
FF HKLM\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] - C:\Program Files\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF Extension: DivX Plus Web Player HTML5 <video> - C:\Program Files\DivX\DivX Plus Web Player\firefox\DivXHTML5 [2011-06-22]
Chrome:
=======
CHR HomePage: hxxp://www.seznam.cz/
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Users\Petra\AppData\Local\Google\Chrome\Application\32.0.1700.76\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Users\Petra\AppData\Local\Google\Chrome\Application\32.0.1700.76\pdf.dll ()
CHR Plugin: (Shockwave Flash) - C:\Users\Petra\AppData\Local\Google\Chrome\Application\32.0.1700.76\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\Windows\system32\Macromed\Flash\NPSWF32.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (2007 Microsoft Office system) - C:\Program Files\Mozilla Firefox\plugins\NPOFF12.DLL (Microsoft Corporation)
CHR Plugin: (DivX VOD Helper Plug-in) - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
CHR Plugin: (DivX Web Player) - C:\Program Files\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
CHR Plugin: (Windows Live\u0099 Photo Gallery) - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (Google Update) - C:\Users\Petra\AppData\Local\Google\Update\1.3.21.111\npGoogleUpdate3.dll No File
CHR Plugin: (Silverlight Plug-In) - c:\Program Files\Microsoft Silverlight\4.1.10329.0\npctrl.dll No File
CHR Extension: (AT_LillyPulitzer) - C:\Users\Petra\AppData\Local\Google\Chrome\User Data\Default\Extensions\bbpppaoddgakkggpcadaefofdnbmfkcm [2011-04-01]
CHR Extension: (YouTube) - C:\Users\Petra\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2011-12-16]
CHR Extension: (Vyhled\u00E1v\u00E1n\u00ED Google) - C:\Users\Petra\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2011-12-16]
CHR Extension: (Pen\u011B\u017Eenka Google) - C:\Users\Petra\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-26]
CHR Extension: (DivX Plus Web Player HTML5 \u003Cvideo\u003E) - C:\Users\Petra\AppData\Local\Google\Chrome\User Data\Default\Extensions\nneajnkjbffgblleaoojgaacokifdkhm [2011-06-24]
CHR Extension: (Gmail) - C:\Users\Petra\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2011-12-16]
CHR HKLM\...\Chrome\Extension: [bejbohlohkkgompgecdcbbglkpjfjgdj] - C:\Users\Petra\AppData\Local\Temp\crxB8F1.tmp [2011-12-16]
CHR HKLM\...\Chrome\Extension: [nneajnkjbffgblleaoojgaacokifdkhm] - C:\Program Files\DivX\DivX Plus Web Player\chrome\DivXHTML5\DivXHTML5.crx [2011-05-23]
CHR StartMenuInternet: Google Chrome - C:\Users\Petra\AppData\Local\Google\Chrome\Application\chrome.exe
========================== Services (Whitelisted) =================
R2 ePowerSvc; C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe [735776 2010-06-11] (Acer Incorporated)
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [22208 2013-10-23] (Microsoft Corporation)
S3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [280288 2013-10-23] (Microsoft Corporation)
R2 NOBU; C:\Program Files\Symantec\Norton Online Backup\NOBuAgent.exe [2057560 2010-06-01] (Symantec Corporation)
R2 PCToolsSSDMonitorSvc; C:\Program Files\Common Files\PC Tools\sMonitor\StartManSvc.exe [793048 2012-04-26] (PC Tools)
R2 RS_Service; C:\Program Files\Acer\Acer VCM\RS_Service.exe [260640 2010-01-30] (Acer Incorporated)
R2 Updater Service; C:\Program Files\Acer\Acer Updater\UpdaterService.exe [243232 2010-01-29] (Acer Group)
S3 WMZuneComm; C:\Program Files\WMZuneComm.exe [268512 2011-08-05] (Microsoft Corporation)
S3 ZuneNetworkSvc; C:\Program Files\ZuneNss.exe [6363872 2011-08-05] (Microsoft Corporation)
S3 ZuneWlanCfgSvc; C:\Program Files\ZuneWlanCfgSvc.exe [444640 2011-08-05] (Microsoft Corporation)
==================== Drivers (Whitelisted) ====================
S3 AthBTPort; C:\Windows\System32\DRIVERS\btath_flt.sys [37224 2010-09-27] (Atheros)
S3 ATHDFU; C:\Windows\System32\Drivers\AthDfu.sys [47144 2010-09-27] (Windows (R) Win 7 DDK provider)
S3 BTATH_A2DP; C:\Windows\System32\drivers\btath_a2dp.sys [260968 2010-09-27] (Atheros)
R3 BTATH_BUS; C:\Windows\System32\DRIVERS\btath_bus.sys [26984 2010-09-27] (Atheros)
S3 BTATH_HCRP; C:\Windows\System32\DRIVERS\btath_hcrp.sys [178024 2010-09-27] (Atheros)
S3 BTATH_LWFLT; C:\Windows\System32\DRIVERS\btath_lwflt.sys [51560 2010-09-27] (Atheros)
S3 BTATH_RCP; C:\Windows\System32\DRIVERS\btath_rcp.sys [143336 2010-09-27] (Atheros)
S3 BtFilter; C:\Windows\System32\DRIVERS\btfilter.sys [242024 2010-09-27] (Atheros)
S3 EUCR; C:\Windows\System32\DRIVERS\EUCR6SK.SYS [82768 2010-06-17] (ENE Technology Inc.)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [214696 2013-09-27] (Microsoft Corporation)
==================== NetSvcs (Whitelisted) ===================
==================== One Month Created Files and Folders ========
2014-01-19 18:41 - 2014-01-19 18:43 - 00016480 _____ C:\Users\Petra\Desktop\FRST.txt
2014-01-19 18:40 - 2014-01-19 18:40 - 00000000 ____D C:\FRST
2014-01-19 18:20 - 2014-01-19 18:20 - 00112640 _____ (forum.viry.cz) C:\Users\Petra\Desktop\FRSTLauncher (6).exe
2014-01-19 18:19 - 2014-01-19 18:19 - 00112640 _____ (forum.viry.cz) C:\Users\Petra\Downloads\Nepotvrzeno 137955.crdownload
2014-01-19 18:17 - 2014-01-19 18:17 - 00112640 _____ (forum.viry.cz) C:\Users\Petra\Downloads\Nepotvrzeno 740027.crdownload
2014-01-19 18:17 - 2014-01-19 18:17 - 00112640 _____ (forum.viry.cz) C:\Users\Petra\Downloads\Nepotvrzeno 189522.crdownload
2014-01-19 18:16 - 2014-01-19 18:16 - 00112640 _____ (forum.viry.cz) C:\Users\Petra\Downloads\Nepotvrzeno 961838.crdownload
2014-01-19 18:14 - 2014-01-19 18:14 - 00112640 _____ (forum.viry.cz) C:\Users\Petra\Downloads\Nepotvrzeno 947217.crdownload
2014-01-19 18:13 - 2014-01-19 18:13 - 01221120 _____ (Farbar) C:\Users\Petra\Desktop\FRST.exe
2014-01-19 18:13 - 2014-01-19 18:13 - 00112640 _____ (forum.viry.cz) C:\Users\Petra\Downloads\Nepotvrzeno 250317.crdownload
2014-01-16 19:50 - 2014-01-16 19:50 - 00166912 _____ C:\Users\Petra\Downloads\P13_Platebni_instrumenty.ppt
2014-01-16 19:49 - 2014-01-16 19:49 - 00360448 _____ C:\Users\Petra\Downloads\SERWATKA_MEO_Obchodn_z_vazkov_vztahy.ppt
2014-01-15 21:41 - 2014-01-15 21:41 - 00219648 _____ C:\Users\Petra\Downloads\baf24.ppt
2014-01-14 19:08 - 2014-01-14 19:08 - 01492992 _____ C:\Users\Petra\Downloads\II.Platební styk.ppt
2014-01-14 18:59 - 2014-01-14 18:59 - 01511424 _____ C:\Users\Petra\Downloads\Přednáška č9.ppt
2014-01-14 16:53 - 2014-01-14 16:53 - 00115712 _____ C:\Users\Petra\Downloads\Finan_n_deriv_ty.ppt
2014-01-14 10:01 - 2014-01-14 10:01 - 00558080 _____ C:\Users\Petra\Downloads\Obchodování s CP (3).ppt
2014-01-14 10:01 - 2014-01-14 10:01 - 00331776 _____ C:\Users\Petra\Downloads\Obchodování s CP (2).ppt
2014-01-14 10:00 - 2014-01-14 10:01 - 00269824 _____ C:\Users\Petra\Downloads\Obchodování s CP (1).ppt
2014-01-14 00:04 - 2014-01-14 00:04 - 00374784 _____ C:\Users\Petra\Downloads\Finance a úvěr př.č 11.ppt
2014-01-13 23:35 - 2014-01-13 23:35 - 00450560 _____ C:\Users\Petra\Downloads\Finance a úvěr př.7.ppt
2014-01-13 22:38 - 2014-01-13 22:38 - 00457216 _____ C:\Users\Petra\Downloads\Kolektivní investováníppt.moodleppt.ppt
2014-01-13 21:51 - 2014-01-13 21:51 - 04246760 _____ C:\Users\Petra\Downloads\Příklady finance a úvět.rar
2014-01-13 16:10 - 2014-01-13 17:36 - 768739080 _____ C:\Users\Petra\Downloads\Twilight-saga---Rozbřesk-1.část-CZ.avi
2014-01-13 10:30 - 2014-01-13 10:30 - 00331776 _____ C:\Users\Petra\Downloads\Obchodování s CP.ppt
2014-01-13 10:24 - 2014-01-13 10:24 - 00228864 _____ C:\Users\Petra\Downloads\Finance_a_v_r_p_klady_FU_D_lka_i.ppt.ppt
2014-01-13 10:24 - 2014-01-13 10:24 - 00161792 _____ C:\Users\Petra\Downloads\Finance_a_v_r_p_._.5pptmoodle.ppt
2014-01-13 09:24 - 2014-01-13 09:24 - 00253952 _____ C:\Users\Petra\Downloads\Cvčení FU úvěrový proces.ppt
2014-01-12 15:25 - 2014-01-12 17:57 - 1353013782 _____ C:\Users\Petra\Downloads\Twilight-saga---Zatmeni-CZ.avi
2014-01-12 09:40 - 2014-01-12 09:40 - 00462848 _____ C:\Users\Petra\Downloads\Finance a úvěr př.3.ppt
2014-01-12 09:40 - 2014-01-12 09:40 - 00128512 _____ C:\Users\Petra\Downloads\Finance_a_v_r_p_._4.moodleppt.ppt
2014-01-03 19:26 - 2014-01-03 19:26 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_mvusbews_01009.Wdf
2014-01-03 19:26 - 2012-09-27 01:30 - 00100256 _____ (HP) C:\Windows\system32\HPSIsvc.exe
2014-01-03 19:17 - 2014-01-03 19:17 - 00000000 ____D C:\Program Files\HP
2014-01-03 19:17 - 2012-09-26 06:45 - 00048128 _____ C:\Windows\system32\HP1100SMs.dll
2014-01-03 19:17 - 2012-08-31 15:01 - 01511424 _____ C:\Windows\system32\HP1100SM.EXE
2014-01-03 19:17 - 2012-08-31 15:01 - 00151552 _____ C:\Windows\system32\HP1100LM.DLL
2014-01-03 19:17 - 2012-08-31 08:10 - 00284160 _____ C:\Windows\system32\mvhlewsi.dll
2014-01-02 13:40 - 2014-01-02 13:40 - 00124520 _____ C:\Users\Petra\Downloads\02.zip
2013-12-28 13:09 - 2013-12-28 13:09 - 00747906 _____ C:\Users\Petra\Downloads\resenytesta(czuborec.cz-4o8i6).jpg.zip
2013-12-27 12:27 - 2013-12-27 12:27 - 01845545 _____ C:\Users\Petra\Downloads\ekonomieteor.otazky(czuborec.cz-qt5ce).rar
2013-12-27 12:17 - 2013-12-27 12:17 - 08385747 _____ C:\Users\Petra\Downloads\Ek-prednasky.rar
==================== One Month Modified Files and Folders =======
2014-01-19 18:43 - 2014-01-19 18:41 - 00016480 _____ C:\Users\Petra\Desktop\FRST.txt
2014-01-19 18:40 - 2014-01-19 18:40 - 00000000 ____D C:\FRST
2014-01-19 18:39 - 2010-09-17 10:43 - 00000000 ____D C:\ProgramData\Adobe
2014-01-19 18:39 - 2010-09-17 10:42 - 00000000 ____D C:\Program Files\Common Files\Adobe
2014-01-19 18:38 - 2010-11-13 09:23 - 01148085 _____ C:\Windows\WindowsUpdate.log
2014-01-19 18:37 - 2010-12-17 01:36 - 00000000 ____D C:\Users\Petra\AppData\Roaming\Adobe
2014-01-19 18:37 - 2010-09-17 10:42 - 00000000 ____D C:\Program Files\Adobe
2014-01-19 18:35 - 2010-12-18 17:47 - 00000000 ____D C:\Users\Petra\AppData\Local\Adobe
2014-01-19 18:30 - 2010-12-18 17:08 - 00000362 _____ C:\Windows\Tasks\Acer Registration - Reminder Recall task.job
2014-01-19 18:20 - 2014-01-19 18:20 - 00112640 _____ (forum.viry.cz) C:\Users\Petra\Desktop\FRSTLauncher (6).exe
2014-01-19 18:19 - 2014-01-19 18:19 - 00112640 _____ (forum.viry.cz) C:\Users\Petra\Downloads\Nepotvrzeno 137955.crdownload
2014-01-19 18:17 - 2014-01-19 18:17 - 00112640 _____ (forum.viry.cz) C:\Users\Petra\Downloads\Nepotvrzeno 740027.crdownload
2014-01-19 18:17 - 2014-01-19 18:17 - 00112640 _____ (forum.viry.cz) C:\Users\Petra\Downloads\Nepotvrzeno 189522.crdownload
2014-01-19 18:17 - 2009-07-14 05:34 - 00009696 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-01-19 18:17 - 2009-07-14 05:34 - 00009696 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-01-19 18:16 - 2014-01-19 18:16 - 00112640 _____ (forum.viry.cz) C:\Users\Petra\Downloads\Nepotvrzeno 961838.crdownload
2014-01-19 18:14 - 2014-01-19 18:14 - 00112640 _____ (forum.viry.cz) C:\Users\Petra\Downloads\Nepotvrzeno 947217.crdownload
2014-01-19 18:14 - 2012-07-04 18:23 - 00000960 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000Core.job
2014-01-19 18:13 - 2014-01-19 18:13 - 01221120 _____ (Farbar) C:\Users\Petra\Desktop\FRST.exe
2014-01-19 18:13 - 2014-01-19 18:13 - 00112640 _____ (forum.viry.cz) C:\Users\Petra\Downloads\Nepotvrzeno 250317.crdownload
2014-01-19 18:06 - 2011-03-24 19:35 - 00000962 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000UA.job
2014-01-19 18:06 - 2010-11-13 09:55 - 00000035 _____ C:\Users\Public\Documents\AtherosServiceConfig.ini
2014-01-19 18:05 - 2012-10-05 13:43 - 00000914 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-01-19 18:05 - 2012-07-04 18:23 - 00000982 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000UA.job
2014-01-19 01:55 - 2011-03-24 19:35 - 00000910 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000Core.job
2014-01-17 17:41 - 2010-09-17 09:53 - 01470298 _____ C:\Windows\system32\PerfStringBackup.INI
2014-01-17 17:40 - 2012-07-15 20:23 - 00019934 _____ C:\Windows\setupact.log
2014-01-16 19:50 - 2014-01-16 19:50 - 00166912 _____ C:\Users\Petra\Downloads\P13_Platebni_instrumenty.ppt
2014-01-16 19:49 - 2014-01-16 19:49 - 00360448 _____ C:\Users\Petra\Downloads\SERWATKA_MEO_Obchodn_z_vazkov_vztahy.ppt
2014-01-16 13:26 - 2011-06-22 17:40 - 00000402 ____H C:\Windows\Tasks\Norton Security Scan for Petra.job
2014-01-16 11:59 - 2011-06-24 11:29 - 00000000 ____D C:\Program Files\Common Files\Symantec Shared
2014-01-15 21:41 - 2014-01-15 21:41 - 00219648 _____ C:\Users\Petra\Downloads\baf24.ppt
2014-01-14 19:08 - 2014-01-14 19:08 - 01492992 _____ C:\Users\Petra\Downloads\II.Platební styk.ppt
2014-01-14 18:59 - 2014-01-14 18:59 - 01511424 _____ C:\Users\Petra\Downloads\Přednáška č9.ppt
2014-01-14 16:53 - 2014-01-14 16:53 - 00115712 _____ C:\Users\Petra\Downloads\Finan_n_deriv_ty.ppt
2014-01-14 10:01 - 2014-01-14 10:01 - 00558080 _____ C:\Users\Petra\Downloads\Obchodování s CP (3).ppt
2014-01-14 10:01 - 2014-01-14 10:01 - 00331776 _____ C:\Users\Petra\Downloads\Obchodování s CP (2).ppt
2014-01-14 10:01 - 2014-01-14 10:00 - 00269824 _____ C:\Users\Petra\Downloads\Obchodování s CP (1).ppt
2014-01-14 00:04 - 2014-01-14 00:04 - 00374784 _____ C:\Users\Petra\Downloads\Finance a úvěr př.č 11.ppt
2014-01-13 23:35 - 2014-01-13 23:35 - 00450560 _____ C:\Users\Petra\Downloads\Finance a úvěr př.7.ppt
2014-01-13 22:38 - 2014-01-13 22:38 - 00457216 _____ C:\Users\Petra\Downloads\Kolektivní investováníppt.moodleppt.ppt
2014-01-13 21:51 - 2014-01-13 21:51 - 04246760 _____ C:\Users\Petra\Downloads\Příklady finance a úvět.rar
2014-01-13 17:36 - 2014-01-13 16:10 - 768739080 _____ C:\Users\Petra\Downloads\Twilight-saga---Rozbřesk-1.část-CZ.avi
2014-01-13 10:30 - 2014-01-13 10:30 - 00331776 _____ C:\Users\Petra\Downloads\Obchodování s CP.ppt
2014-01-13 10:24 - 2014-01-13 10:24 - 00228864 _____ C:\Users\Petra\Downloads\Finance_a_v_r_p_klady_FU_D_lka_i.ppt.ppt
2014-01-13 10:24 - 2014-01-13 10:24 - 00161792 _____ C:\Users\Petra\Downloads\Finance_a_v_r_p_._.5pptmoodle.ppt
2014-01-13 09:24 - 2014-01-13 09:24 - 00253952 _____ C:\Users\Petra\Downloads\Cvčení FU úvěrový proces.ppt
2014-01-12 19:39 - 2010-12-26 21:11 - 00000000 ____D C:\Users\Petra\AppData\Roaming\vlc
2014-01-12 17:57 - 2014-01-12 15:25 - 1353013782 _____ C:\Users\Petra\Downloads\Twilight-saga---Zatmeni-CZ.avi
2014-01-12 09:40 - 2014-01-12 09:40 - 00462848 _____ C:\Users\Petra\Downloads\Finance a úvěr př.3.ppt
2014-01-12 09:40 - 2014-01-12 09:40 - 00128512 _____ C:\Users\Petra\Downloads\Finance_a_v_r_p_._4.moodleppt.ppt
2014-01-11 11:45 - 2013-12-13 12:44 - 00000000 ____D C:\Users\Petra\Documents\ČZU
2014-01-10 12:55 - 2012-06-18 11:23 - 00000000 ___RD C:\Users\Petra\SkyDrive
2014-01-09 08:35 - 2009-07-14 03:37 - 00000000 ____D C:\Windows\system32\NDF
2014-01-08 08:49 - 2010-12-18 12:39 - 00000000 ____D C:\Users\Petra\AppData\Local\CrashDumps
2014-01-03 19:26 - 2014-01-03 19:26 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_mvusbews_01009.Wdf
2014-01-03 19:17 - 2014-01-03 19:17 - 00000000 ____D C:\Program Files\HP
2014-01-02 13:40 - 2014-01-02 13:40 - 00124520 _____ C:\Users\Petra\Downloads\02.zip
2013-12-28 13:09 - 2013-12-28 13:09 - 00747906 _____ C:\Users\Petra\Downloads\resenytesta(czuborec.cz-4o8i6).jpg.zip
2013-12-27 12:27 - 2013-12-27 12:27 - 01845545 _____ C:\Users\Petra\Downloads\ekonomieteor.otazky(czuborec.cz-qt5ce).rar
2013-12-27 12:17 - 2013-12-27 12:17 - 08385747 _____ C:\Users\Petra\Downloads\Ek-prednasky.rar
2013-12-21 13:23 - 2012-08-18 21:26 - 00000000 ____D C:\Users\Petra\KoopP7BNExtern
2013-12-21 13:22 - 2012-06-06 10:29 - 00000272 _____ C:\Windows\Tasks\RMAutoUpdate.job
2013-12-21 13:21 - 2012-10-05 21:51 - 00000324 _____ C:\Windows\Tasks\SpeedUpMyPC.job
2013-12-21 13:21 - 2012-06-06 10:26 - 00000000 ____D C:\Program Files\PC Tools Registry Mechanic
2013-12-21 13:20 - 2009-07-14 05:53 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-12-21 13:17 - 2012-09-23 15:58 - 148300202 _____ C:\Windows\MEMORY.DMP
Some content of TEMP:
====================
C:\Users\Petra\AppData\Local\Temp\EpsonInkjetDriverDownloader.EXE
C:\Users\Petra\AppData\Local\Temp\KoopFlash10FF.exe
C:\Users\Petra\AppData\Local\Temp\KoopFlash10IE.exe
C:\Users\Petra\AppData\Local\Temp\siinst.exe
C:\Users\Petra\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Petra\AppData\Local\Temp\strings.dll
C:\Users\Petra\AppData\Local\Temp\tbuTor.dll
==================== Bamital & volsnap Check =================
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit
===***===***===***=== Extract of Additional scan result of Farbar Recovery Scan Tool ===***===***===***===
==================== Drive and Memory info ===================
==================== MBR and Partition Table ==================
==================== Scheduled Tasks (whitelisted) ==================
Task: C:\Windows\Tasks\Acer Registration - Reminder Recall task.job => C:\Program Files\Acer\Registration\GREG.exe
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000Core.job => C:\Users\Petra\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000UA.job => C:\Users\Petra\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000Core.job => C:\Users\Petra\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000UA.job => C:\Users\Petra\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\Norton Security Scan for Petra.job => C:\PROGRA~1\NORTON~2\Engine\311~1.6\Nss.exe
Task: C:\Windows\Tasks\RMAutoUpdate.job => C:\Program Files\PC Tools Registry Mechanic\SULauncher.exe
Task: C:\Windows\Tasks\SpeedUpMyPC.job => C:\Program Files\Uniblue\SpeedUpMyPC\spmonitor.exe
==================== Alternate Data Streams (whitelisted) ==================
AlternateDataStreams: C:\ProgramData\TEMP:D1B5B4F1
AlternateDataStreams: C:\ProgramData\TEMP:E36F5B57
AlternateDataStreams: C:\ProgramData\TEMP:E3C56885
==================== Security Center ==================
AV: Microsoft Security Essentials (Disabled - Up to date) {641105E6-77ED-3F35-A304-765193BCB75F}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Microsoft Security Essentials (Disabled - Up to date) {DF70E402-51D7-30BB-99B4-4D23E83BFDE2}
===***===***===***=== Supplementary Scan createdy by FRSTLauncher ===***===***===***===
Posledni aktualizace FRSTLauncheru: 25_11_2013 (01)
Posledni aktualizace Modifikacniho skriptu: 30_09_2013 (01)
***** Velikost "Plochy" *****
Velikost slozky "C:\Users\Petra\Desktop" je 2 MB.
***** Startup Programs *****
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe ARM
"C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher
"C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe"
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AndroidManager
C:\Program Files\Acer\Android Manager\AML.exe
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DivXUpdate
"C:\Program Files\DivX\DivX Update\DivXUpdate.exe" /CHECKNOW [x]
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\EgisTecPMMUpdate
"C:\Program Files\EgisTec IPS\PmmUpdate.exe" [x]
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\EgisUpdate
"C:\Program Files\EgisTec IPS\EgisUpdate.exe" -d [x]
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\GrooveMonitor
"C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe"
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iPatchData
C:\Program Files\Acer\Updater\iUpdate.exe
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iSyncData
C:\Program Files\Acer\Android Manager\iSync.exe
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\mwlDaemon
C:\Program Files\EgisTec MyWinLocker\x86\mwlDaemon.exe [x]
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Norton Online Backup
C:\Program Files\Symantec\Norton Online Backup\NOBuClient.exe
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SkyDrive
"C:\Users\Petra\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe" /background [x]
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Skype
"C:\Program Files\Skype\Phone\Skype.exe" /nosplash /minimized [x]
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SuiteTray
"C:\Program Files\EgisTec MyWinLockerSuite\x86\SuiteTray.exe" [x]
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Zune Launcher
"C:\Program Files\ZuneLauncher.exe"
***** Firewall rules *****
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
DisableNotifications REG_DWORD 0x0
EnableFirewall REG_DWORD 0x1
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
DisableNotifications REG_DWORD 0x0
EnableFirewall REG_DWORD 0x1
[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]
[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\GloballyOpenPorts\List]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]
***** System Restore *****
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"Generalize_DisableSR"=dword:00000000
==================== End Of Log ==============================
- Přílohy
-
- Addition.zip
- (4.27 KiB) Staženo 31 x
- Rudy
- Site Admin
- Příspěvky: 119533
- Registrován: 30 říj 2003 13:42
- Bydliště: Plzeň
- Kontaktovat uživatele:
Re: FRST log - Policejní vir
Zdravím!
Otevřte poznámkový blok a zkopírujte do něj:
Otevřte poznámkový blok a zkopírujte do něj:
Uložte na plochu jako fixlist.txt. Spusťte znovu FRST a klikněte na >Fix<. Po skončení akce se objeví log, který sem zkopírujte.Start
HKCU\...\Run: [AdobeBridge] - [x]
HKCU\...\Run: [Facebook Update] - C:\Users\Petra\AppData\Local\Facebook\Update\FacebookUpdate.exe [138096 2012-07-13] (Facebook Inc.)
C:\Users\Petra\AppData\Local\Facebook\Update
HKCU\...\Run: [SpeedUpMyPC] - C:\Program Files\Uniblue\SpeedUpMyPC\launcher.exe [406936 2012-09-28] (Uniblue Systems Ltd)
C:\Program Files\Uniblue\SpeedUpMyPC
URLSearchHook: HKCU - (No Name) - {bf7380fa-e3b4-4db2-af3e-9d8783a45bfc} - No File
SearchScopes: HKLM - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = http://search.conduit.com/ResultsExt.as ... =CT2786678
SearchScopes: HKCU - DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKCU - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = http://search.conduit.com/ResultsExt.as ... =CT2786678
BHO: Windows Live Messenger Companion Helper - {9FDDE16B-836F-4806-AB1F-1455CBEFF289} - C:\Program Files\Windows Live\Companion\companioncore.dll (Microsoft Corporation)
C:\Program Files\Windows Live\Companion\companioncore.dll
Toolbar: HKCU - No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} - No File
Toolbar: HKCU - No Name - {BF7380FA-E3B4-4DB2-AF3E-9D8783A45BFC} - No File
CHR HKLM\...\Chrome\Extension: [bejbohlohkkgompgecdcbbglkpjfjgdj] - C:\Users\Petra\AppData\Local\Temp\crxB8F1.tmp [2011-12-16]
C:\Users\Petra\AppData\Local\Temp
C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000Core.job
C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000UA.job
C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000UA.job
C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000Core.job
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000Core.job => C:\Users\Petra\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000UA.job => C:\Users\Petra\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000Core.job => C:\Users\Petra\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000UA.job => C:\Users\Petra\AppData\Local\Google\Update\GoogleUpdate.exe
AlternateDataStreams: C:\ProgramData\TEMP:D1B5B4F1
AlternateDataStreams: C:\ProgramData\TEMP:E36F5B57
AlternateDataStreams: C:\ProgramData\TEMP:E3C56885
End
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.
Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.
Navštivte:
e-mail: rudy(zavináč)forum.viry.cz
Varování: Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!
Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.
Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.
Navštivte:

e-mail: rudy(zavináč)forum.viry.cz
Varování: Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!
Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.
Re: FRST log - Policejní vir
děkuji za odpověď
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x86) Version: 19-01-2014 03
Ran by Petra at 2014-01-19 19:39:12 Run:1
Running from C:\Users\Petra\Desktop
Boot Mode: Normal
==============================================
Content of fixlist:
*****************
Start
HKCU\...\Run: [AdobeBridge] - [x]
HKCU\...\Run: [Facebook Update] - C:\Users\Petra\AppData\Local\Facebook\Update\FacebookUpdate.exe [138096 2012-07-13] (Facebook Inc.)
C:\Users\Petra\AppData\Local\Facebook\Update
HKCU\...\Run: [SpeedUpMyPC] - C:\Program Files\Uniblue\SpeedUpMyPC\launcher.exe [406936 2012-09-28] (Uniblue Systems Ltd)
C:\Program Files\Uniblue\SpeedUpMyPC
URLSearchHook: HKCU - (No Name) - {bf7380fa-e3b4-4db2-af3e-9d8783a45bfc} - No File
SearchScopes: HKLM - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = http://search.conduit.com/ResultsExt.as ... =CT2786678
SearchScopes: HKCU - DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKCU - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = http://search.conduit.com/ResultsExt.as ... =CT2786678
BHO: Windows Live Messenger Companion Helper - {9FDDE16B-836F-4806-AB1F-1455CBEFF289} - C:\Program Files\Windows Live\Companion\companioncore.dll (Microsoft Corporation)
C:\Program Files\Windows Live\Companion\companioncore.dll
Toolbar: HKCU - No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} - No File
Toolbar: HKCU - No Name - {BF7380FA-E3B4-4DB2-AF3E-9D8783A45BFC} - No File
CHR HKLM\...\Chrome\Extension: [bejbohlohkkgompgecdcbbglkpjfjgdj] - C:\Users\Petra\AppData\Local\Temp\crxB8F1.tmp [2011-12-16]
C:\Users\Petra\AppData\Local\Temp
C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000Core.job
C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000UA.job
C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000UA.job
C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000Core.job
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000Core.job => C:\Users\Petra\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000UA.job => C:\Users\Petra\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000Core.job => C:\Users\Petra\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000UA.job => C:\Users\Petra\AppData\Local\Google\Update\GoogleUpdate.exe
AlternateDataStreams: C:\ProgramData\TEMP:D1B5B4F1
AlternateDataStreams: C:\ProgramData\TEMP:E36F5B57
AlternateDataStreams: C:\ProgramData\TEMP:E3C56885
End
*****************
HKCU\Software\Microsoft\Windows\CurrentVersion\Run\\AdobeBridge => Value deleted successfully.
HKCU\Software\Microsoft\Windows\CurrentVersion\Run\\Facebook Update => Value deleted successfully.
C:\Users\Petra\AppData\Local\Facebook\Update => Moved successfully.
HKCU\Software\Microsoft\Windows\CurrentVersion\Run\\SpeedUpMyPC => Value deleted successfully.
C:\Program Files\Uniblue\SpeedUpMyPC => Moved successfully.
HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks\\{bf7380fa-e3b4-4db2-af3e-9d8783a45bfc} => Value deleted successfully.
HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{afdbddaa-5d3f-42ee-b79c-185a7020515b} => Key deleted successfully.
HKCR\Wow6432Node\CLSID\{afdbddaa-5d3f-42ee-b79c-185a7020515b} => Key not found.
HKCU\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value deleted successfully.
HKCU\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} => Key deleted successfully.
HKCR\Wow6432Node\CLSID\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} => Key not found.
HKCU\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{afdbddaa-5d3f-42ee-b79c-185a7020515b} => Key deleted successfully.
HKCR\Wow6432Node\CLSID\{afdbddaa-5d3f-42ee-b79c-185a7020515b} => Key not found.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9FDDE16B-836F-4806-AB1F-1455CBEFF289} => Key deleted successfully.
HKCR\CLSID\{9FDDE16B-836F-4806-AB1F-1455CBEFF289} => Key deleted successfully.
C:\Program Files\Windows Live\Companion\companioncore.dll => Moved successfully.
HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{D4027C7F-154A-4066-A1AD-4243D8127440} => Value deleted successfully.
HKCR\CLSID\{D4027C7F-154A-4066-A1AD-4243D8127440} => Key not found.
HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{BF7380FA-E3B4-4DB2-AF3E-9D8783A45BFC} => Value deleted successfully.
HKCR\CLSID\{BF7380FA-E3B4-4DB2-AF3E-9D8783A45BFC} => Key not found.
HKLM\SOFTWARE\Google\Chrome\Extensions\bejbohlohkkgompgecdcbbglkpjfjgdj => Key deleted successfully.
"C:\Users\Petra\AppData\Local\Temp\crxB8F1.tmp" => File/Directory not found.
"C:\Users\Petra\AppData\Local\Temp" directory move:
C:\Users\Petra\AppData\Local\Temp\012b5fff-5eb2-4c80-9e52-9bf78620b026.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1015929850.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1026440324.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1026977482.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1026988028.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1050287370.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\106056047.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1189691767.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\125985596.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1377913213.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\147154931.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\152550351.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\152604374.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\158903429.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1683889658.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\170654142.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\170867583.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\171261376.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\173412879.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\185635714.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\18a7f2e7-d153-4b81-9237-3e800f896ab8.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\191708552.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1976451968.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1c0c1b2c-c3b3-4b4f-b085-ae2a6bcf10c0.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2023553880.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2061341565.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2061429285.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2085496152.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2093846605.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2097085060.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2128009123.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2152197624.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\215900001.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2161510931.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2161623376.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2173184111.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2189351462.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2221e994-5c34-4f60-8bf5-79a3f75d3be6.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\228d728b-35cb-41de-acff-6e3276167a75.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2526901277.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2662747275.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\294572491.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\299341145.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\302554048.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\323114325.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\327627293.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3540b286-fb27-4fcc-97a8-ae6163e7842a.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\364232678.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\37041891.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\380595233.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\38715080.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\390940876.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\390940970.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\396328542.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\412964130.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\41460978.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\41df947d-6dd7-4c92-b35e-dde5db6b8b37.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\420104514.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\42135090.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\428553466.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4507a0c5-9899-4ea1-a65e-2753140af66b.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\45547081.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\478b0ba8-7b66-4c62-a24d-e46a64e64cbf.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\51fac577-a137-4b73-8ef5-d0d6a6381f96.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\56367435.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\57406293-e7e8-4d45-8cdd-a39dd760f11b.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5d9dd114-f0a0-4c50-9835-9e1858217884.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\607195936.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\643044389.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\653244233.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\65da48f2-c32a-4b29-bd50-21a4b5a2b9e2.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\66374166.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\66a5bca4-0005-4cb6-8b00-7d06c5b1bbf0.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\72768366.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\771884039.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\771986001.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\77dd95c5-95b8-4fa9-8b46-4d51adfb9986.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7856dcf6-dbb1-40c2-989a-e6af8d821c40.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7b377ebe-ab91-40f7-82ae-7182a229f145.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\806a055f-35dc-4e4f-b631-ba7786387466.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\826523a7-d7ba-4bfc-9351-4ee6f4189c60.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\83f898ba-2457-4514-9f75-60e700216932.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\8430a338-0399-43a0-baf7-30bce11df22c.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\843507686.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\8822f7ee-b49c-4fd6-acbf-cb2f8a95504b.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\88db7a7d-6500-4097-b85b-7cb1d7691346.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\8e5f29ff-73ce-41d8-8804-d24f33dd3e9e.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\8fd6d271-5d7a-4041-909e-8c682af19d3f.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\909248192.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\924582451.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\977698701.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\981991021.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\984149888.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\99491e11-41fc-4288-89b2-504a1cb95243.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\9d1feb14-9307-499d-9922-3cc878f11b42.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\a61320fc-eb94-4574-a9ad-118b15af05ef.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\a7a711aa-57f3-40fa-87d1-f53ff398917f.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\a7b3176f-eb02-4999-8511-beb226d7b749.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\a8e83a0f-bed6-4faf-8cb0-07ab932d24f6.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\AdobeARM.log => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\AdobeARM_NotLocked.log => Moved successfully.
Could not move "C:\Users\Petra\AppData\Local\Temp\aipflib.log" => Scheduled to move on reboot.
C:\Users\Petra\AppData\Local\Temp\ArmUI.ini => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\b172ba51-0a46-467b-a8b7-b16a8e936cbb.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\B5DF0E29-DADE-4589-80A0-B185899F105D.Diagnose.0.etl => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\B5DF0E29-DADE-4589-80A0-B185899F105D.Repair.1.etl => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\B5DF0E29-DADE-4589-80A0-B185899F105D.Verify.2.etl => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\b7c67d65-236e-4206-b2d2-fa74c9dc0aca.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\c0ac734a-44be-43a4-8920-327d92fce7b5.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\c2f5c0b4-f861-43e2-a8a5-5f1a551faf3f.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\c6c6131e-9064-40b2-a0b6-afddf0c7e1e5.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\c7e1ee49-7ac1-45c1-b037-45db926e7f78.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\caff85d1-4348-4c7d-8679-715bd2eba87c.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\chrome_installer.log => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR1200.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR1320.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR13E6.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR193C.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR1CDB.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR1DDB.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR1F4.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR24EB.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR2850.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR320E.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR34CB.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR3685.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR3815.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR3B9.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR3C74.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR3D72.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR408D.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR4380.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR48CC.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR4900.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR4904.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR492A.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR495F.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR4C8B.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR5516.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR5522.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR5AD2.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR5F61.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR632C.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR67C5.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR6B0.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR6BE3.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR6ECA.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR740E.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR7E4F.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR7F7D.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR8EC6.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR903D.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR9251.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR9343.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR936E.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR954A.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR97FC.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR9A5.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR9B63.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVRA4B4.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVRAC37.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVRB73A.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVRBBA0.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVRBEB8.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVRBF69.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVRC141.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVRC999.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVRD15E.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVRD7A3.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVRD98A.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVRDBBC.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVRE7E6.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVRE9E6.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVREDD9.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVREE22.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVREF32.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVRF960.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVRFA84.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVRFB39.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVRFE39.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVRFE5E.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\e44fea4c-c29d-4d53-b5db-482278b39ec0.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\e66d9be9-eeb7-42d0-847b-c965fd764c52.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\e9f921d3-d586-45be-a440-1e45f387e1ce.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\eb56061b-a2f7-4983-98fa-58f02367f4e3.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\EpsonInkjetDriverDownloader.EXE => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_2xv7T5qycoS3p9G => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_5QynR9Zbbannxku => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_7YKIA0hoCWSSgcO => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_9LcNJk7ZVhMH1m3 => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_9yHt22TQ7CovXGb => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_adftXicrFE3XRal => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_ARyznHqmjC2vHeD => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_dCx7UkYOV435sGW => Moved successfully.
Could not move "C:\Users\Petra\AppData\Local\Temp\etilqs_dhwzUdVAxGEu9LL" => Scheduled to move on reboot.
C:\Users\Petra\AppData\Local\Temp\etilqs_dw7ZXfMAvrFeRDp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_e4t6YppoTcjei6Q => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_eNWNrZcocFSeLAw => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_f9UalSVgRahco6C => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_FsiHlfNyzBoIpHc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_I8dwzK7dYeYrg2R => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_IWkZohtPXVhjHLP => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_JbXzkNC3wsMjnab => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_jHjv5Fl1uWOeS08 => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_kI84i6uzwJrijmR => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_LFkewq7F39nFMtI => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_mbpyASEbmNyG65Z => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_n0qM0N9HmarQoxb => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_niTB4i5q0NAyb5K => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_oGfWkkNpsO04gVz => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_OhMEeTie1fB8Jlb => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_q0QLvD7BDMZdpMG => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_t9ZFJx6ifLRxh6M => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_UB4vv5xgcCXkCgn => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_uTeELhKbhiu6vh2 => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_wDRhfQHL9HSicGO => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_Y7PI0FuhuDr6d9X => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_yBF4SZkOeoh3roG => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_ybPbpMVsUfVapr1 => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_YfQDjTtNE3wzNeK => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_YRYewEmfSnkmlkQ => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_YUxALi7zCb0FQIT => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_Z4Ug7pY1ZjRstC0 => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_zFNlsnXGJW3grTK => Moved successfully.
Could not move "C:\Users\Petra\AppData\Local\Temp\etilqs_Zlqq981sXAL0Dwp" => Scheduled to move on reboot.
C:\Users\Petra\AppData\Local\Temp\f0998119-ed42-4364-9123-d54923856f8c.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\f7f57737-4096-4195-a5e3-322d4704a962.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\fc844ff0-fc8f-457a-a890-a120d139ce69.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\fe7626c1-df2a-4a69-9441-f57c894b7d61.dmp => Moved successfully.
Could not move "C:\Users\Petra\AppData\Local\Temp\FXSAPIDebugLogFile.txt" => Scheduled to move on reboot.
C:\Users\Petra\AppData\Local\Temp\GoogleUpdateSetup.exe11d5a2c1 => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\GoogleUpdateSetup.exe18d5ac67 => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\GoogleUpdateSetup.exe2254b648 => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\GoogleUpdateSetup.exe325529c6 => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\GoogleUpdateSetup.exe72b47c0c => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\GoogleUpdateSetup.exe8b55f8a => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\GoogleUpdateSetup.exe91ac0 => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\GoogleUpdateSetup.exeaf93664 => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\KoopFlash10FF.exe => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\KoopFlash10IE.exe => Moved successfully.
Could not move "C:\Users\Petra\AppData\Local\Temp\LManager.log" => Scheduled to move on reboot.
Could not move "C:\Users\Petra\AppData\Local\Temp\LMworker.log" => Scheduled to move on reboot.
C:\Users\Petra\AppData\Local\Temp\mvhlewsi.log => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\oobelib.log => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\PDApp.log => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\properties.ini => Moved successfully.
Could not move "C:\Users\Petra\AppData\Local\Temp\qtsingleapp-kooppd-8da0-1-lockfile" => Scheduled to move on reboot.
C:\Users\Petra\AppData\Local\Temp\Setup Log 2012-10-05 #001.txt => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\siinst.exe => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\SkypeSetup.exe => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\strings.dll => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\StructuredQuery.log => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\symbos.txt => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\tbuTor.dll => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\tmpsafeb => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\toolbar.cfg => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\users00 => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\uttAC5B.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\uttAC5B.tmp.bat => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wct1044.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wct14CE.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wct1A6D.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wct3924.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wct3BD7.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wct3FF9.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wct4132.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wct4CE4.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wct528.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wct5735.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wct5FFB.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wct6EC1.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wct7369.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wct8092.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wct862D.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wctB8B8.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wctBD82.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wctBF2C.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wctBFDD.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wctCAB7.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wctD1CB.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wctD535.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wctDA3A.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wctDB65.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wctE33C.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wctE5FF.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wctE71E.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wctEF1C.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wctF42A.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\WER-81151-0.sysdata.xml => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wmplog00.sqm => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wmsetup.log => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\WMZuneComm.etl.001 => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\WMZuneComm.etl.002 => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\WMZuneComm.etl.003 => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\WMZuneComm.etl.004 => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\WMZuneComm.etl.005 => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\ZuneLog00.sqm => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\{2BAE6958-F92F-4F44-8781-FC1F20148E4C} => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\{BA823CDB-FF0C-4F35-8314-2C130BDE0269} => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\~BA7F.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\~DFEA0B133E0C05EB3A.TMP => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\~F81A.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Word8.0\MSForms.exd => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\VBE\MSForms.exd => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\tmp04787.WMC\allservices.xml => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp2_Přijímací zkoušky - magisterské.zip\Přijímací zkoušky - magisterské\A_1_ODP_08_09.pdf => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp2_PREZENTACE_NBA_ZIP (2).zip\PREZENTACE\redemittel-vortrag-kurz.pdf => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp2_Cviceni.zip\Cviceni\C01.PDF => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp2_Cviceni.zip\Cviceni\C02.PDF => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp1_zkouska-ekm(czuborec.cz-f742d).zip\Ekm-vyprac_var.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp1_vzorce.zip\vzorce.pdf => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp1_VIDEO_DW-EINE_BANK_OHNE_ZINSEN.zip\VIDEO_DW-EINE BANK OHNE ZINSEN\www.docx => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp1_Přijímací zkoušky - magisterské.zip\Přijímací zkoušky - magisterské\A_1_ODP_08_09.pdf => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp1_Přijímací zkoušky - magisterské.zip\Přijímací zkoušky - magisterské\H_PEM_2011.pdf => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp1_Přijímací zkoušky - magisterské.zip\Přijímací zkoušky - magisterské\PEM varA_2_odpovedi.pdf => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp1_Přijímací zkoušky - magisterské.zip\Přijímací zkoušky - magisterské\Test_PEM_NMGr_variantaC.pdf => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp1_PREZENTACE_NBA_ZIP.zip\PREZENTACE\NBA- Instruktionen.pdf => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp1_PREZENTACE_NBA_ZIP (2).zip\PREZENTACE\redemittel-vortrag-kurz.pdf => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp1_PREZENTACE_NBA_ZIP (1).zip\PREZENTACE\NBA- Instruktionen.pdf => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp1_mezinarodni_ekonomie(czuborec.cz-ee4s1).pdf.zip\Mezinarodni_ekonomie.pdf => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp1_Das_Handy_als_Portemonnaie.zip\Das Handy als Portemonnaie\video-thema-das-handy-als-portemonnaie-manuskript-pdf.pdf => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp1_Cviceni.zip\Cviceni\C04.PDF => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp1_CRM.zip\CRM\Wessling.pdf => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp1_cca.zip\Colour_Contrast_Analyser.exe => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp1_cca (1).zip\Colour_Contrast_Analyser.exe => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp1_Bankkarten_Ubungen.zip\Bankkarten_Ubungen\Bankkarten_Text.pdf => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp1_Bankkarten_Ubungen.zip\Bankkarten_Ubungen\Bankkarten_Übungen.pdf => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp1_29_10_2012 (2).zip\29_10_2012\AB12_Marketing und Werbung.pdf => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp1_163071.zip\Ekm-vyprac_var.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Skype\crash.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Skype\gilasterr.log => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\outlook logging\firstrun.log => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\nss395E.tmp\DropboxNSISTools.dll => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\nse3310.tmp\DropboxNSISTools.dll => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\msohtmlclip1\01\clip_colorschememapping.xml => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\msohtmlclip1\01\clip_themedata.thmx => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\is-05AGB.tmp\speedupmypc.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CR_F15AE.tmp\SETUP_PATCH.PACKED.7Z => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CRX_75DAF8CB7768\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CRX_75DAF8CB7768\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CRX_75DAF8CB7768\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\comtypes_cache\sump-27\Accessibility.py => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\comtypes_cache\sump-27\Accessibility.pyo => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\comtypes_cache\sump-27\stdole.py => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\comtypes_cache\sump-27\stdole.pyo => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\comtypes_cache\sump-27\_00020430_0000_0000_C000_000000000046_0_2_0.py => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\comtypes_cache\sump-27\_00020430_0000_0000_C000_000000000046_0_2_0.pyo => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\comtypes_cache\sump-27\_1EA4DBF0_3C3B_11CF_810C_00AA00389B71_0_1_1.py => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\comtypes_cache\sump-27\_1EA4DBF0_3C3B_11CF_810C_00AA00389B71_0_1_1.pyo => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOFF70.tmp\ORO - zkouška - nová otázka 2.2.2009.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOFEE5.tmp\ORO - vypracované otázky.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOFCCF.tmp\T-Mobile 2007.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOF658.tmp\American Way, s. r. o - brýle ,2004 .doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOF618.tmp\ČEZ, a.s..doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOF5A6.tmp\BRUSH SEM s.r.o. 2003.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOF4D6.tmp\JAF Holz s.r.o..doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOF44D.tmp\ČEZ, a.s..doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOF3E.tmp\ORO - zkouška - 22.12.2008 - verze B.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOF1B6.tmp\Průmstav a.s. 2005.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOEE6E.tmp\Restaurace MAC - uznano.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOED6D.tmp\10. Monopol.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOECDD.tmp\Průmstav a.s. 2005.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOE800.tmp\Průmstav a.s. 2005.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOE425.tmp\BRUSH SEM s.r.o. 2003.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOE088.tmp\5 Ekonomický růst a hospodářský cyklus.docx => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zODA88.tmp\9. Firma v nedokonale konkurenci.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zODA0E.tmp\ORO - zodpovězené otázky.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOD383.tmp\T-Mobile 2007.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOCEC0.tmp\ORO - zkouška - nová otázka 2.2.2009.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOCCAF.tmp\ČEZ, a.s..doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOCAD2.tmp\BRUSH SEM s.r.o. 2003.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOC9FE.tmp\ORO - zkouška - 22.12.2008 - verze B.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOC880.tmp\ORO - zkouška - nová otázka 2.2.2009.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOC535.tmp\Lesni spolecnost Plasy.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOC272.tmp\14269519.pdf => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOC12F.tmp\Restaurace MAC - uznano.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOC0B6.tmp\1 Makroekonomický koloběh, makroekonomický produkt a důchod.docx => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOC089.tmp\EMG ELEKTRO s.r.o..doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOBF39.tmp\Lesni spolecnost Plasy.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOBD71.tmp\BRUSH SEM s.r.o. 2003.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOBA62.tmp\8 Makroekonomická stabilizační politika, Phillipsovy křivky.docx => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOB2E.tmp\3 Chování spotřebitele a formování poptávky na trhu výrobků a služeb.docx => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOB0C3.tmp\American Way, s. r. o - brýle ,2004 .doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOAC9.tmp\9 Fiskální politika, důchodová politika.docx => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOAC8B.tmp\Restaurace MAC - uznano-1.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOA8DD.tmp\Knorr - vybavení koupelen, spol. s.r.o. 2003 Martin Silhanek.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOA5D4.tmp\ORO - zkouška - 22.12.2008 - verze B.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOA4A4.tmp\Průmstav a.s. 2005.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOA39F.tmp\EMG ELEKTRO s.r.o..doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOA058.tmp\Průmstav a.s. 2005.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO9D23.tmp\ORO - vypracované testy pro rok 2009 od Lucky Nejedlé.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO9B2D.tmp\Průmstav a.s. 2005.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO9AE2.tmp\Tchibo.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO9A25.tmp\Restaurace MAC - uznano.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO9725.tmp\MEA MEISINGER, s.r.o. -kovove zbozi.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO928C.tmp\Zemědělská, a.s..doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO9090.tmp\ČEZ, a.s..doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO8C84.tmp\MEA MEISINGER, s.r.o. -kovove zbozi.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO82E7.tmp\ORO - vyfocená zkouška - výsledky.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO7FBE.tmp\Zemědělská, a.s..doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO7F33.tmp\American Way, s. r. o - brýle ,2004 .doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO79D4.tmp\Zemědělská, a.s..doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO7676.tmp\Cukrárna u Baxů.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO738B.tmp\ČEZ, a.s..doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO7013.tmp\Knorr - vybavení koupelen, spol. s.r.o. 2003 Martin Silhanek.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO6B91.tmp\MEA MEISINGER, s.r.o. -kovove zbozi.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO692D.tmp\EMG ELEKTRO s.r.o..doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO68EF.tmp\EMG ELEKTRO s.r.o..doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO68AD.tmp\Air Power - výrobou pojízdných kompresorů.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO677B.tmp\MEA MEISINGER, s.r.o. -kovove zbozi.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO6641.tmp\JAF Holz s.r.o..doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO63C0.tmp\ORO - příklady + testové otázky.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO5F36.tmp\Restaurace MAC - uznano-1.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO59BF.tmp\Zemědělská, a.s..doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO5712.tmp\EK1 - 5.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO56D4.tmp\9. Celková (všeobecná) rovnováha.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO5499.tmp\FRP - 1. přednáška.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO5439.tmp\JAF Holz s.r.o..doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO51A4.tmp\Air Power - výrobou pojízdných kompresorů.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO5140.tmp\8 Trh práce, půdy a kapitálu.docx => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO5129.tmp\BRUSH SEM s.r.o. 2003.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO5064.tmp\ORO - vypracované otázky.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO4EFC.tmp\EMG ELEKTRO s.r.o..doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO4EE2.tmp\BRUSH SEM s.r.o. 2003.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO4A7D.tmp\Lesni spolecnost Plasy.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO4A39.tmp\EK1 - 6.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO48D8.tmp\EMG ELEKTRO s.r.o..doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO4718.tmp\ORO - zkouška - 22.12.2008 - verze B.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO4273.tmp\Zemědělská, a.s..doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO3F78.tmp\ORO - otázky 1 - 18 - e-mail.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO3BE6.tmp\4. Chovani spotrebitele a formovani poptavky.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO2D6B.tmp\3 Chování spotřebitele a formování poptávky na trhu výrobků a služeb.docx => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO25CD.tmp\Průmstav a.s. 2005.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO24BC.tmp\American Way, s. r. o - brýle ,2004 .doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO243B.tmp\Tchibo.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO22C6.tmp\Tchibo.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO1B69.tmp\ORO - příklady + testové otázky.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO1958.tmp\ORO - zodpovězené otázky.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO18CC.tmp\14269525.pdf => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO16C8.tmp\American Way, s. r. o - brýle ,2004 .doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO1474.tmp\14269524.pdf => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO13C3.tmp\JAF Holz s.r.o..doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO12C5.tmp\ORO - tahák.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7796_15387\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7796_15387\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7796_15387\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7500_7597\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7500_7597\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7500_7597\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7392_4464\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7392_4464\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7392_4464\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7392_10739\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7392_10739\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7392_10739\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7108_24714\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7108_24714\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7108_24714\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\688_7700\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\688_7700\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\688_7700\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6788_32102\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6788_32102\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6788_32102\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6760_878\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6760_878\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6760_878\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6532_3324\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6532_3324\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6532_3324\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6480_23580\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6480_23580\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6480_23580\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6348_13739\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6348_13739\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6348_13739\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6200_375\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6200_375\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6200_375\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6200_32285\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6200_32285\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6200_32285\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6140_24849\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6140_24849\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6140_24849\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6136_1636\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6136_1636\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6136_1636\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6136_11250\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6136_11250\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6136_11250\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6104_30191\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6104_30191\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6104_30191\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6104_30160\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6104_30160\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6104_30160\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6084_31950\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6084_31950\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6084_31950\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6084_31591\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6084_31591\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6084_31591\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6084_10888\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6084_10888\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6084_10888\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6028_29582\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6028_29582\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6028_29582\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6028_29255\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6028_29255\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6028_29255\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6028_19954\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6028_19954\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6028_19954\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6028_10352\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6028_10352\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6028_10352\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5980_16857\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5980_16857\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5980_16857\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5948_18042\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5948_18042\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5948_18042\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5784_11884\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5784_11884\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5784_11884\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5664_5255\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5664_5255\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5664_5255\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5664_16414\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5664_16414\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5664_16414\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5588_28892\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5588_28892\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5588_28892\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5356_17099\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5356_17099\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5356_17099\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5312_17136\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5312_17136\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5312_17136\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5212_7084\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5212_7084\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5212_7084\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5212_17341\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5212_17341\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5212_17341\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5164_19446\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5164_19446\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5164_19446\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5048_24595\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5048_24595\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5048_24595\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5028_22153\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5028_22153\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5028_22153\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5012_24845\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5012_24845\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5012_24845\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4904_21884\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4904_21884\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4904_21884\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4624_26041\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4624_26041\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4624_26041\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4620_12865\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4620_12865\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4620_12865\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4596_30133\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4596_30133\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4596_30133\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4596_23271\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4596_23271\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4596_23271\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4576_7525\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4576_7525\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4576_7525\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4576_20030\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4576_20030\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4576_20030\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4472_2217\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4472_2217\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4472_2217\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4472_12290\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4472_12290\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4472_12290\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4464_3654\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4464_3654\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4464_3654\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4464_27101\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4464_27101\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4464_27101\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4408_13605\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4408_13605\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4408_13605\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4352_31176\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4352_31176\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4352_31176\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4232_20652\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4232_20652\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4232_20652\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4220_11897\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4220_11897\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4220_11897\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4184_21082\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4184_21082\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4184_21082\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4120_28108\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4120_28108\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4120_28108\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4100_19234\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4100_19234\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4100_19234\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3972_24862\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3972_24862\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3972_24862\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3972_23297\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3972_23297\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3972_23297\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3952_29634\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3952_29634\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3952_29634\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3908_8618\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3908_8618\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3908_8618\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3900_17604\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3900_17604\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3900_17604\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3856_6199\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3856_6199\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3856_6199\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3816_6625\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3816_6625\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3816_6625\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3724_11720\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3724_11720\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3724_11720\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3716_28579\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3716_28579\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3716_28579\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3716_25928\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3716_25928\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3716_25928\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3688_17179\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3688_17179\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3688_17179\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3664_20696\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3664_20696\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3664_20696\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3664_15325\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3664_15325\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3664_15325\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3628_28570\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3628_28570\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3628_28570\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3516_3203\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3516_3203\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3516_3203\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3432_32704\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3432_32704\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3432_32704\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3432_30026\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3432_30026\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3432_30026\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3416_14676\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3416_14676\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3416_14676\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3312_7453\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3312_7453\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3312_7453\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3308_8002\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3308_8002\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3308_8002\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3160_6437\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3160_6437\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3160_6437\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3160_19695\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3160_19695\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3160_19695\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3160_18841\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3160_18841\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3160_18841\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3040_13338\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3040_13338\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3040_13338\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3032_29928\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3032_29928\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3032_29928\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3028_7335\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3028_7335\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3028_7335\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3028_25624\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3028_25624\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3028_25624\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3028_17917\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3028_17917\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3028_17917\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3028_14635\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3028_14635\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3028_14635\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2956_17637\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2956_17637\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2956_17637\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2800_4136\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2800_4136\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2800_4136\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2800_3905\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2800_3905\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2800_3905\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2800_27981\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2800_27981\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2800_27981\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2720_8572\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2720_8572\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2720_8572\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2720_15343\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2720_15343\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2720_15343\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2632_16921\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2632_16921\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2632_16921\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2620_17403\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2620_17403\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2620_17403\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2472_7991\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2472_7991\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2472_7991\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2472_22615\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2472_22615\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2472_22615\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2324_7827\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2324_7827\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2324_7827\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2244_2013\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2244_2013\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2244_2013\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1864_31922\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1864_31922\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1864_31922\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1856_299\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1856_299\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1856_299\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1724_15580\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1724_15580\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1724_15580\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1708_9552\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1708_9552\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1708_9552\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1704_20558\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1704_20558\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1704_20558\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1448_7009\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1448_7009\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1448_7009\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1332_4456\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1332_4456\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1332_4456\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1332_22106\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1332_22106\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1332_22106\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1176_16699\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1176_16699\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1176_16699\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1048_30016\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1048_30016\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1048_30016\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\10036_30361\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\10036_30361\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\10036_30361\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\064D2B54\Asset.cab => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\06459A3C\Asset.cab => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\063B4C5B\Asset.cab => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\062F49EB\Asset.cab => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\0627D1B0\Asset.cab => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\061F8E69\Asset.cab => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\06093783\Asset.cab => Moved successfully.
Could not move "C:\Users\Petra\AppData\Local\Temp" directory. => Scheduled to move on reboot.
C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000Core.job => Moved successfully.
C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000UA.job => Moved successfully.
C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000UA.job => Moved successfully.
C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000Core.job => Moved successfully.
C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000Core.job not found.
C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000UA.job not found.
C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000Core.job not found.
C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000UA.job not found.
C:\ProgramData\TEMP => ":D1B5B4F1" ADS removed successfully.
C:\ProgramData\TEMP => ":E36F5B57" ADS removed successfully.
C:\ProgramData\TEMP => ":E3C56885" ADS removed successfully.
=> Result of Scheduled Files to move (Boot Mode: Normal) (Date&Time: 2014-01-19 19:45:46)<=
"C:\Users\Petra\AppData\Local\Temp\aipflib.log" => File could not move.
C:\Users\Petra\AppData\Local\Temp\etilqs_dhwzUdVAxGEu9LL => Is moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_Zlqq981sXAL0Dwp => Is moved successfully.
"C:\Users\Petra\AppData\Local\Temp\FXSAPIDebugLogFile.txt" => File could not move.
"C:\Users\Petra\AppData\Local\Temp\LManager.log" => File could not move.
"C:\Users\Petra\AppData\Local\Temp\LMworker.log" => File could not move.
"C:\Users\Petra\AppData\Local\Temp\qtsingleapp-kooppd-8da0-1-lockfile" => File could not move.
"C:\Users\Petra\AppData\Local\Temp" => Directory could not move.
==== End of Fixlog ====

Fix result of Farbar Recovery Tool (FRST written by Farbar) (x86) Version: 19-01-2014 03
Ran by Petra at 2014-01-19 19:39:12 Run:1
Running from C:\Users\Petra\Desktop
Boot Mode: Normal
==============================================
Content of fixlist:
*****************
Start
HKCU\...\Run: [AdobeBridge] - [x]
HKCU\...\Run: [Facebook Update] - C:\Users\Petra\AppData\Local\Facebook\Update\FacebookUpdate.exe [138096 2012-07-13] (Facebook Inc.)
C:\Users\Petra\AppData\Local\Facebook\Update
HKCU\...\Run: [SpeedUpMyPC] - C:\Program Files\Uniblue\SpeedUpMyPC\launcher.exe [406936 2012-09-28] (Uniblue Systems Ltd)
C:\Program Files\Uniblue\SpeedUpMyPC
URLSearchHook: HKCU - (No Name) - {bf7380fa-e3b4-4db2-af3e-9d8783a45bfc} - No File
SearchScopes: HKLM - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = http://search.conduit.com/ResultsExt.as ... =CT2786678
SearchScopes: HKCU - DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKCU - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = http://search.conduit.com/ResultsExt.as ... =CT2786678
BHO: Windows Live Messenger Companion Helper - {9FDDE16B-836F-4806-AB1F-1455CBEFF289} - C:\Program Files\Windows Live\Companion\companioncore.dll (Microsoft Corporation)
C:\Program Files\Windows Live\Companion\companioncore.dll
Toolbar: HKCU - No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} - No File
Toolbar: HKCU - No Name - {BF7380FA-E3B4-4DB2-AF3E-9D8783A45BFC} - No File
CHR HKLM\...\Chrome\Extension: [bejbohlohkkgompgecdcbbglkpjfjgdj] - C:\Users\Petra\AppData\Local\Temp\crxB8F1.tmp [2011-12-16]
C:\Users\Petra\AppData\Local\Temp
C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000Core.job
C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000UA.job
C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000UA.job
C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000Core.job
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000Core.job => C:\Users\Petra\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000UA.job => C:\Users\Petra\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000Core.job => C:\Users\Petra\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000UA.job => C:\Users\Petra\AppData\Local\Google\Update\GoogleUpdate.exe
AlternateDataStreams: C:\ProgramData\TEMP:D1B5B4F1
AlternateDataStreams: C:\ProgramData\TEMP:E36F5B57
AlternateDataStreams: C:\ProgramData\TEMP:E3C56885
End
*****************
HKCU\Software\Microsoft\Windows\CurrentVersion\Run\\AdobeBridge => Value deleted successfully.
HKCU\Software\Microsoft\Windows\CurrentVersion\Run\\Facebook Update => Value deleted successfully.
C:\Users\Petra\AppData\Local\Facebook\Update => Moved successfully.
HKCU\Software\Microsoft\Windows\CurrentVersion\Run\\SpeedUpMyPC => Value deleted successfully.
C:\Program Files\Uniblue\SpeedUpMyPC => Moved successfully.
HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks\\{bf7380fa-e3b4-4db2-af3e-9d8783a45bfc} => Value deleted successfully.
HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{afdbddaa-5d3f-42ee-b79c-185a7020515b} => Key deleted successfully.
HKCR\Wow6432Node\CLSID\{afdbddaa-5d3f-42ee-b79c-185a7020515b} => Key not found.
HKCU\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value deleted successfully.
HKCU\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} => Key deleted successfully.
HKCR\Wow6432Node\CLSID\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} => Key not found.
HKCU\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{afdbddaa-5d3f-42ee-b79c-185a7020515b} => Key deleted successfully.
HKCR\Wow6432Node\CLSID\{afdbddaa-5d3f-42ee-b79c-185a7020515b} => Key not found.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9FDDE16B-836F-4806-AB1F-1455CBEFF289} => Key deleted successfully.
HKCR\CLSID\{9FDDE16B-836F-4806-AB1F-1455CBEFF289} => Key deleted successfully.
C:\Program Files\Windows Live\Companion\companioncore.dll => Moved successfully.
HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{D4027C7F-154A-4066-A1AD-4243D8127440} => Value deleted successfully.
HKCR\CLSID\{D4027C7F-154A-4066-A1AD-4243D8127440} => Key not found.
HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{BF7380FA-E3B4-4DB2-AF3E-9D8783A45BFC} => Value deleted successfully.
HKCR\CLSID\{BF7380FA-E3B4-4DB2-AF3E-9D8783A45BFC} => Key not found.
HKLM\SOFTWARE\Google\Chrome\Extensions\bejbohlohkkgompgecdcbbglkpjfjgdj => Key deleted successfully.
"C:\Users\Petra\AppData\Local\Temp\crxB8F1.tmp" => File/Directory not found.
"C:\Users\Petra\AppData\Local\Temp" directory move:
C:\Users\Petra\AppData\Local\Temp\012b5fff-5eb2-4c80-9e52-9bf78620b026.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1015929850.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1026440324.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1026977482.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1026988028.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1050287370.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\106056047.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1189691767.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\125985596.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1377913213.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\147154931.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\152550351.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\152604374.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\158903429.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1683889658.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\170654142.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\170867583.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\171261376.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\173412879.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\185635714.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\18a7f2e7-d153-4b81-9237-3e800f896ab8.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\191708552.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1976451968.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1c0c1b2c-c3b3-4b4f-b085-ae2a6bcf10c0.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2023553880.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2061341565.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2061429285.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2085496152.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2093846605.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2097085060.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2128009123.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2152197624.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\215900001.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2161510931.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2161623376.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2173184111.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2189351462.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2221e994-5c34-4f60-8bf5-79a3f75d3be6.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\228d728b-35cb-41de-acff-6e3276167a75.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2526901277.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2662747275.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\294572491.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\299341145.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\302554048.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\323114325.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\327627293.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3540b286-fb27-4fcc-97a8-ae6163e7842a.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\364232678.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\37041891.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\380595233.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\38715080.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\390940876.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\390940970.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\396328542.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\412964130.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\41460978.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\41df947d-6dd7-4c92-b35e-dde5db6b8b37.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\420104514.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\42135090.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\428553466.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4507a0c5-9899-4ea1-a65e-2753140af66b.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\45547081.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\478b0ba8-7b66-4c62-a24d-e46a64e64cbf.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\51fac577-a137-4b73-8ef5-d0d6a6381f96.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\56367435.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\57406293-e7e8-4d45-8cdd-a39dd760f11b.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5d9dd114-f0a0-4c50-9835-9e1858217884.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\607195936.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\643044389.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\653244233.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\65da48f2-c32a-4b29-bd50-21a4b5a2b9e2.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\66374166.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\66a5bca4-0005-4cb6-8b00-7d06c5b1bbf0.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\72768366.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\771884039.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\771986001.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\77dd95c5-95b8-4fa9-8b46-4d51adfb9986.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7856dcf6-dbb1-40c2-989a-e6af8d821c40.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7b377ebe-ab91-40f7-82ae-7182a229f145.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\806a055f-35dc-4e4f-b631-ba7786387466.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\826523a7-d7ba-4bfc-9351-4ee6f4189c60.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\83f898ba-2457-4514-9f75-60e700216932.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\8430a338-0399-43a0-baf7-30bce11df22c.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\843507686.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\8822f7ee-b49c-4fd6-acbf-cb2f8a95504b.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\88db7a7d-6500-4097-b85b-7cb1d7691346.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\8e5f29ff-73ce-41d8-8804-d24f33dd3e9e.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\8fd6d271-5d7a-4041-909e-8c682af19d3f.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\909248192.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\924582451.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\977698701.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\981991021.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\984149888.od => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\99491e11-41fc-4288-89b2-504a1cb95243.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\9d1feb14-9307-499d-9922-3cc878f11b42.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\a61320fc-eb94-4574-a9ad-118b15af05ef.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\a7a711aa-57f3-40fa-87d1-f53ff398917f.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\a7b3176f-eb02-4999-8511-beb226d7b749.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\a8e83a0f-bed6-4faf-8cb0-07ab932d24f6.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\AdobeARM.log => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\AdobeARM_NotLocked.log => Moved successfully.
Could not move "C:\Users\Petra\AppData\Local\Temp\aipflib.log" => Scheduled to move on reboot.
C:\Users\Petra\AppData\Local\Temp\ArmUI.ini => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\b172ba51-0a46-467b-a8b7-b16a8e936cbb.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\B5DF0E29-DADE-4589-80A0-B185899F105D.Diagnose.0.etl => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\B5DF0E29-DADE-4589-80A0-B185899F105D.Repair.1.etl => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\B5DF0E29-DADE-4589-80A0-B185899F105D.Verify.2.etl => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\b7c67d65-236e-4206-b2d2-fa74c9dc0aca.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\c0ac734a-44be-43a4-8920-327d92fce7b5.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\c2f5c0b4-f861-43e2-a8a5-5f1a551faf3f.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\c6c6131e-9064-40b2-a0b6-afddf0c7e1e5.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\c7e1ee49-7ac1-45c1-b037-45db926e7f78.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\caff85d1-4348-4c7d-8679-715bd2eba87c.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\chrome_installer.log => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR1200.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR1320.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR13E6.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR193C.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR1CDB.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR1DDB.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR1F4.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR24EB.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR2850.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR320E.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR34CB.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR3685.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR3815.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR3B9.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR3C74.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR3D72.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR408D.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR4380.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR48CC.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR4900.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR4904.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR492A.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR495F.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR4C8B.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR5516.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR5522.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR5AD2.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR5F61.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR632C.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR67C5.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR6B0.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR6BE3.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR6ECA.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR740E.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR7E4F.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR7F7D.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR8EC6.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR903D.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR9251.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR9343.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR936E.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR954A.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR97FC.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR9A5.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVR9B63.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVRA4B4.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVRAC37.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVRB73A.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVRBBA0.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVRBEB8.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVRBF69.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVRC141.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVRC999.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVRD15E.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVRD7A3.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVRD98A.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVRDBBC.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVRE7E6.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVRE9E6.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVREDD9.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVREE22.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVREF32.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVRF960.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVRFA84.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVRFB39.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVRFE39.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CVRFE5E.tmp.cvr => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\e44fea4c-c29d-4d53-b5db-482278b39ec0.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\e66d9be9-eeb7-42d0-847b-c965fd764c52.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\e9f921d3-d586-45be-a440-1e45f387e1ce.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\eb56061b-a2f7-4983-98fa-58f02367f4e3.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\EpsonInkjetDriverDownloader.EXE => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_2xv7T5qycoS3p9G => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_5QynR9Zbbannxku => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_7YKIA0hoCWSSgcO => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_9LcNJk7ZVhMH1m3 => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_9yHt22TQ7CovXGb => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_adftXicrFE3XRal => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_ARyznHqmjC2vHeD => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_dCx7UkYOV435sGW => Moved successfully.
Could not move "C:\Users\Petra\AppData\Local\Temp\etilqs_dhwzUdVAxGEu9LL" => Scheduled to move on reboot.
C:\Users\Petra\AppData\Local\Temp\etilqs_dw7ZXfMAvrFeRDp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_e4t6YppoTcjei6Q => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_eNWNrZcocFSeLAw => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_f9UalSVgRahco6C => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_FsiHlfNyzBoIpHc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_I8dwzK7dYeYrg2R => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_IWkZohtPXVhjHLP => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_JbXzkNC3wsMjnab => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_jHjv5Fl1uWOeS08 => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_kI84i6uzwJrijmR => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_LFkewq7F39nFMtI => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_mbpyASEbmNyG65Z => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_n0qM0N9HmarQoxb => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_niTB4i5q0NAyb5K => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_oGfWkkNpsO04gVz => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_OhMEeTie1fB8Jlb => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_q0QLvD7BDMZdpMG => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_t9ZFJx6ifLRxh6M => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_UB4vv5xgcCXkCgn => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_uTeELhKbhiu6vh2 => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_wDRhfQHL9HSicGO => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_Y7PI0FuhuDr6d9X => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_yBF4SZkOeoh3roG => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_ybPbpMVsUfVapr1 => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_YfQDjTtNE3wzNeK => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_YRYewEmfSnkmlkQ => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_YUxALi7zCb0FQIT => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_Z4Ug7pY1ZjRstC0 => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_zFNlsnXGJW3grTK => Moved successfully.
Could not move "C:\Users\Petra\AppData\Local\Temp\etilqs_Zlqq981sXAL0Dwp" => Scheduled to move on reboot.
C:\Users\Petra\AppData\Local\Temp\f0998119-ed42-4364-9123-d54923856f8c.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\f7f57737-4096-4195-a5e3-322d4704a962.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\fc844ff0-fc8f-457a-a890-a120d139ce69.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\fe7626c1-df2a-4a69-9441-f57c894b7d61.dmp => Moved successfully.
Could not move "C:\Users\Petra\AppData\Local\Temp\FXSAPIDebugLogFile.txt" => Scheduled to move on reboot.
C:\Users\Petra\AppData\Local\Temp\GoogleUpdateSetup.exe11d5a2c1 => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\GoogleUpdateSetup.exe18d5ac67 => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\GoogleUpdateSetup.exe2254b648 => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\GoogleUpdateSetup.exe325529c6 => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\GoogleUpdateSetup.exe72b47c0c => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\GoogleUpdateSetup.exe8b55f8a => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\GoogleUpdateSetup.exe91ac0 => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\GoogleUpdateSetup.exeaf93664 => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\KoopFlash10FF.exe => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\KoopFlash10IE.exe => Moved successfully.
Could not move "C:\Users\Petra\AppData\Local\Temp\LManager.log" => Scheduled to move on reboot.
Could not move "C:\Users\Petra\AppData\Local\Temp\LMworker.log" => Scheduled to move on reboot.
C:\Users\Petra\AppData\Local\Temp\mvhlewsi.log => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\oobelib.log => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\PDApp.log => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\properties.ini => Moved successfully.
Could not move "C:\Users\Petra\AppData\Local\Temp\qtsingleapp-kooppd-8da0-1-lockfile" => Scheduled to move on reboot.
C:\Users\Petra\AppData\Local\Temp\Setup Log 2012-10-05 #001.txt => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\siinst.exe => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\SkypeSetup.exe => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\strings.dll => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\StructuredQuery.log => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\symbos.txt => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\tbuTor.dll => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\tmpsafeb => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\toolbar.cfg => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\users00 => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\uttAC5B.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\uttAC5B.tmp.bat => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wct1044.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wct14CE.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wct1A6D.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wct3924.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wct3BD7.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wct3FF9.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wct4132.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wct4CE4.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wct528.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wct5735.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wct5FFB.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wct6EC1.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wct7369.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wct8092.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wct862D.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wctB8B8.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wctBD82.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wctBF2C.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wctBFDD.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wctCAB7.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wctD1CB.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wctD535.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wctDA3A.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wctDB65.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wctE33C.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wctE5FF.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wctE71E.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wctEF1C.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wctF42A.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\WER-81151-0.sysdata.xml => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wmplog00.sqm => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\wmsetup.log => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\WMZuneComm.etl.001 => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\WMZuneComm.etl.002 => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\WMZuneComm.etl.003 => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\WMZuneComm.etl.004 => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\WMZuneComm.etl.005 => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\ZuneLog00.sqm => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\{2BAE6958-F92F-4F44-8781-FC1F20148E4C} => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\{BA823CDB-FF0C-4F35-8314-2C130BDE0269} => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\~BA7F.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\~DFEA0B133E0C05EB3A.TMP => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\~F81A.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Word8.0\MSForms.exd => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\VBE\MSForms.exd => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\tmp04787.WMC\allservices.xml => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp2_Přijímací zkoušky - magisterské.zip\Přijímací zkoušky - magisterské\A_1_ODP_08_09.pdf => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp2_PREZENTACE_NBA_ZIP (2).zip\PREZENTACE\redemittel-vortrag-kurz.pdf => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp2_Cviceni.zip\Cviceni\C01.PDF => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp2_Cviceni.zip\Cviceni\C02.PDF => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp1_zkouska-ekm(czuborec.cz-f742d).zip\Ekm-vyprac_var.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp1_vzorce.zip\vzorce.pdf => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp1_VIDEO_DW-EINE_BANK_OHNE_ZINSEN.zip\VIDEO_DW-EINE BANK OHNE ZINSEN\www.docx => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp1_Přijímací zkoušky - magisterské.zip\Přijímací zkoušky - magisterské\A_1_ODP_08_09.pdf => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp1_Přijímací zkoušky - magisterské.zip\Přijímací zkoušky - magisterské\H_PEM_2011.pdf => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp1_Přijímací zkoušky - magisterské.zip\Přijímací zkoušky - magisterské\PEM varA_2_odpovedi.pdf => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp1_Přijímací zkoušky - magisterské.zip\Přijímací zkoušky - magisterské\Test_PEM_NMGr_variantaC.pdf => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp1_PREZENTACE_NBA_ZIP.zip\PREZENTACE\NBA- Instruktionen.pdf => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp1_PREZENTACE_NBA_ZIP (2).zip\PREZENTACE\redemittel-vortrag-kurz.pdf => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp1_PREZENTACE_NBA_ZIP (1).zip\PREZENTACE\NBA- Instruktionen.pdf => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp1_mezinarodni_ekonomie(czuborec.cz-ee4s1).pdf.zip\Mezinarodni_ekonomie.pdf => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp1_Das_Handy_als_Portemonnaie.zip\Das Handy als Portemonnaie\video-thema-das-handy-als-portemonnaie-manuskript-pdf.pdf => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp1_Cviceni.zip\Cviceni\C04.PDF => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp1_CRM.zip\CRM\Wessling.pdf => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp1_cca.zip\Colour_Contrast_Analyser.exe => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp1_cca (1).zip\Colour_Contrast_Analyser.exe => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp1_Bankkarten_Ubungen.zip\Bankkarten_Ubungen\Bankkarten_Text.pdf => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp1_Bankkarten_Ubungen.zip\Bankkarten_Ubungen\Bankkarten_Übungen.pdf => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp1_29_10_2012 (2).zip\29_10_2012\AB12_Marketing und Werbung.pdf => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Temp1_163071.zip\Ekm-vyprac_var.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Skype\crash.dmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\Skype\gilasterr.log => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\outlook logging\firstrun.log => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\nss395E.tmp\DropboxNSISTools.dll => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\nse3310.tmp\DropboxNSISTools.dll => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\msohtmlclip1\01\clip_colorschememapping.xml => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\msohtmlclip1\01\clip_themedata.thmx => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\is-05AGB.tmp\speedupmypc.tmp => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CR_F15AE.tmp\SETUP_PATCH.PACKED.7Z => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CRX_75DAF8CB7768\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CRX_75DAF8CB7768\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\CRX_75DAF8CB7768\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\comtypes_cache\sump-27\Accessibility.py => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\comtypes_cache\sump-27\Accessibility.pyo => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\comtypes_cache\sump-27\stdole.py => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\comtypes_cache\sump-27\stdole.pyo => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\comtypes_cache\sump-27\_00020430_0000_0000_C000_000000000046_0_2_0.py => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\comtypes_cache\sump-27\_00020430_0000_0000_C000_000000000046_0_2_0.pyo => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\comtypes_cache\sump-27\_1EA4DBF0_3C3B_11CF_810C_00AA00389B71_0_1_1.py => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\comtypes_cache\sump-27\_1EA4DBF0_3C3B_11CF_810C_00AA00389B71_0_1_1.pyo => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOFF70.tmp\ORO - zkouška - nová otázka 2.2.2009.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOFEE5.tmp\ORO - vypracované otázky.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOFCCF.tmp\T-Mobile 2007.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOF658.tmp\American Way, s. r. o - brýle ,2004 .doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOF618.tmp\ČEZ, a.s..doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOF5A6.tmp\BRUSH SEM s.r.o. 2003.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOF4D6.tmp\JAF Holz s.r.o..doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOF44D.tmp\ČEZ, a.s..doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOF3E.tmp\ORO - zkouška - 22.12.2008 - verze B.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOF1B6.tmp\Průmstav a.s. 2005.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOEE6E.tmp\Restaurace MAC - uznano.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOED6D.tmp\10. Monopol.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOECDD.tmp\Průmstav a.s. 2005.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOE800.tmp\Průmstav a.s. 2005.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOE425.tmp\BRUSH SEM s.r.o. 2003.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOE088.tmp\5 Ekonomický růst a hospodářský cyklus.docx => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zODA88.tmp\9. Firma v nedokonale konkurenci.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zODA0E.tmp\ORO - zodpovězené otázky.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOD383.tmp\T-Mobile 2007.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOCEC0.tmp\ORO - zkouška - nová otázka 2.2.2009.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOCCAF.tmp\ČEZ, a.s..doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOCAD2.tmp\BRUSH SEM s.r.o. 2003.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOC9FE.tmp\ORO - zkouška - 22.12.2008 - verze B.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOC880.tmp\ORO - zkouška - nová otázka 2.2.2009.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOC535.tmp\Lesni spolecnost Plasy.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOC272.tmp\14269519.pdf => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOC12F.tmp\Restaurace MAC - uznano.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOC0B6.tmp\1 Makroekonomický koloběh, makroekonomický produkt a důchod.docx => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOC089.tmp\EMG ELEKTRO s.r.o..doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOBF39.tmp\Lesni spolecnost Plasy.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOBD71.tmp\BRUSH SEM s.r.o. 2003.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOBA62.tmp\8 Makroekonomická stabilizační politika, Phillipsovy křivky.docx => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOB2E.tmp\3 Chování spotřebitele a formování poptávky na trhu výrobků a služeb.docx => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOB0C3.tmp\American Way, s. r. o - brýle ,2004 .doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOAC9.tmp\9 Fiskální politika, důchodová politika.docx => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOAC8B.tmp\Restaurace MAC - uznano-1.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOA8DD.tmp\Knorr - vybavení koupelen, spol. s.r.o. 2003 Martin Silhanek.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOA5D4.tmp\ORO - zkouška - 22.12.2008 - verze B.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOA4A4.tmp\Průmstav a.s. 2005.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOA39F.tmp\EMG ELEKTRO s.r.o..doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zOA058.tmp\Průmstav a.s. 2005.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO9D23.tmp\ORO - vypracované testy pro rok 2009 od Lucky Nejedlé.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO9B2D.tmp\Průmstav a.s. 2005.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO9AE2.tmp\Tchibo.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO9A25.tmp\Restaurace MAC - uznano.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO9725.tmp\MEA MEISINGER, s.r.o. -kovove zbozi.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO928C.tmp\Zemědělská, a.s..doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO9090.tmp\ČEZ, a.s..doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO8C84.tmp\MEA MEISINGER, s.r.o. -kovove zbozi.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO82E7.tmp\ORO - vyfocená zkouška - výsledky.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO7FBE.tmp\Zemědělská, a.s..doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO7F33.tmp\American Way, s. r. o - brýle ,2004 .doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO79D4.tmp\Zemědělská, a.s..doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO7676.tmp\Cukrárna u Baxů.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO738B.tmp\ČEZ, a.s..doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO7013.tmp\Knorr - vybavení koupelen, spol. s.r.o. 2003 Martin Silhanek.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO6B91.tmp\MEA MEISINGER, s.r.o. -kovove zbozi.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO692D.tmp\EMG ELEKTRO s.r.o..doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO68EF.tmp\EMG ELEKTRO s.r.o..doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO68AD.tmp\Air Power - výrobou pojízdných kompresorů.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO677B.tmp\MEA MEISINGER, s.r.o. -kovove zbozi.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO6641.tmp\JAF Holz s.r.o..doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO63C0.tmp\ORO - příklady + testové otázky.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO5F36.tmp\Restaurace MAC - uznano-1.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO59BF.tmp\Zemědělská, a.s..doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO5712.tmp\EK1 - 5.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO56D4.tmp\9. Celková (všeobecná) rovnováha.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO5499.tmp\FRP - 1. přednáška.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO5439.tmp\JAF Holz s.r.o..doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO51A4.tmp\Air Power - výrobou pojízdných kompresorů.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO5140.tmp\8 Trh práce, půdy a kapitálu.docx => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO5129.tmp\BRUSH SEM s.r.o. 2003.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO5064.tmp\ORO - vypracované otázky.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO4EFC.tmp\EMG ELEKTRO s.r.o..doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO4EE2.tmp\BRUSH SEM s.r.o. 2003.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO4A7D.tmp\Lesni spolecnost Plasy.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO4A39.tmp\EK1 - 6.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO48D8.tmp\EMG ELEKTRO s.r.o..doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO4718.tmp\ORO - zkouška - 22.12.2008 - verze B.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO4273.tmp\Zemědělská, a.s..doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO3F78.tmp\ORO - otázky 1 - 18 - e-mail.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO3BE6.tmp\4. Chovani spotrebitele a formovani poptavky.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO2D6B.tmp\3 Chování spotřebitele a formování poptávky na trhu výrobků a služeb.docx => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO25CD.tmp\Průmstav a.s. 2005.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO24BC.tmp\American Way, s. r. o - brýle ,2004 .doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO243B.tmp\Tchibo.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO22C6.tmp\Tchibo.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO1B69.tmp\ORO - příklady + testové otázky.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO1958.tmp\ORO - zodpovězené otázky.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO18CC.tmp\14269525.pdf => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO16C8.tmp\American Way, s. r. o - brýle ,2004 .doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO1474.tmp\14269524.pdf => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO13C3.tmp\JAF Holz s.r.o..doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7zO12C5.tmp\ORO - tahák.doc => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7796_15387\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7796_15387\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7796_15387\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7500_7597\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7500_7597\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7500_7597\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7392_4464\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7392_4464\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7392_4464\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7392_10739\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7392_10739\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7392_10739\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7108_24714\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7108_24714\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\7108_24714\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\688_7700\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\688_7700\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\688_7700\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6788_32102\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6788_32102\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6788_32102\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6760_878\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6760_878\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6760_878\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6532_3324\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6532_3324\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6532_3324\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6480_23580\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6480_23580\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6480_23580\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6348_13739\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6348_13739\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6348_13739\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6200_375\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6200_375\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6200_375\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6200_32285\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6200_32285\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6200_32285\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6140_24849\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6140_24849\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6140_24849\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6136_1636\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6136_1636\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6136_1636\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6136_11250\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6136_11250\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6136_11250\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6104_30191\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6104_30191\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6104_30191\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6104_30160\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6104_30160\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6104_30160\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6084_31950\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6084_31950\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6084_31950\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6084_31591\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6084_31591\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6084_31591\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6084_10888\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6084_10888\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6084_10888\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6028_29582\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6028_29582\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6028_29582\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6028_29255\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6028_29255\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6028_29255\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6028_19954\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6028_19954\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6028_19954\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6028_10352\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6028_10352\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\6028_10352\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5980_16857\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5980_16857\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5980_16857\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5948_18042\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5948_18042\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5948_18042\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5784_11884\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5784_11884\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5784_11884\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5664_5255\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5664_5255\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5664_5255\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5664_16414\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5664_16414\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5664_16414\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5588_28892\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5588_28892\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5588_28892\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5356_17099\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5356_17099\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5356_17099\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5312_17136\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5312_17136\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5312_17136\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5212_7084\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5212_7084\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5212_7084\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5212_17341\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5212_17341\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5212_17341\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5164_19446\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5164_19446\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5164_19446\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5048_24595\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5048_24595\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5048_24595\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5028_22153\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5028_22153\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5028_22153\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5012_24845\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5012_24845\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\5012_24845\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4904_21884\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4904_21884\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4904_21884\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4624_26041\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4624_26041\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4624_26041\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4620_12865\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4620_12865\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4620_12865\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4596_30133\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4596_30133\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4596_30133\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4596_23271\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4596_23271\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4596_23271\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4576_7525\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4576_7525\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4576_7525\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4576_20030\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4576_20030\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4576_20030\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4472_2217\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4472_2217\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4472_2217\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4472_12290\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4472_12290\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4472_12290\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4464_3654\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4464_3654\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4464_3654\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4464_27101\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4464_27101\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4464_27101\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4408_13605\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4408_13605\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4408_13605\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4352_31176\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4352_31176\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4352_31176\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4232_20652\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4232_20652\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4232_20652\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4220_11897\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4220_11897\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4220_11897\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4184_21082\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4184_21082\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4184_21082\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4120_28108\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4120_28108\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4120_28108\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4100_19234\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4100_19234\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\4100_19234\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3972_24862\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3972_24862\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3972_24862\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3972_23297\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3972_23297\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3972_23297\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3952_29634\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3952_29634\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3952_29634\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3908_8618\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3908_8618\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3908_8618\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3900_17604\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3900_17604\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3900_17604\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3856_6199\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3856_6199\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3856_6199\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3816_6625\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3816_6625\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3816_6625\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3724_11720\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3724_11720\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3724_11720\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3716_28579\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3716_28579\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3716_28579\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3716_25928\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3716_25928\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3716_25928\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3688_17179\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3688_17179\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3688_17179\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3664_20696\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3664_20696\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3664_20696\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3664_15325\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3664_15325\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3664_15325\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3628_28570\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3628_28570\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3628_28570\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3516_3203\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3516_3203\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3516_3203\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3432_32704\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3432_32704\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3432_32704\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3432_30026\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3432_30026\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3432_30026\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3416_14676\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3416_14676\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3416_14676\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3312_7453\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3312_7453\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3312_7453\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3308_8002\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3308_8002\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3308_8002\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3160_6437\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3160_6437\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3160_6437\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3160_19695\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3160_19695\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3160_19695\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3160_18841\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3160_18841\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3160_18841\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3040_13338\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3040_13338\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3040_13338\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3032_29928\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3032_29928\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3032_29928\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3028_7335\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3028_7335\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3028_7335\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3028_25624\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3028_25624\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3028_25624\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3028_17917\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3028_17917\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3028_17917\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3028_14635\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3028_14635\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\3028_14635\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2956_17637\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2956_17637\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2956_17637\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2800_4136\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2800_4136\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2800_4136\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2800_3905\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2800_3905\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2800_3905\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2800_27981\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2800_27981\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2800_27981\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2720_8572\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2720_8572\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2720_8572\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2720_15343\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2720_15343\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2720_15343\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2632_16921\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2632_16921\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2632_16921\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2620_17403\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2620_17403\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2620_17403\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2472_7991\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2472_7991\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2472_7991\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2472_22615\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2472_22615\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2472_22615\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2324_7827\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2324_7827\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2324_7827\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2244_2013\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2244_2013\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\2244_2013\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1864_31922\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1864_31922\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1864_31922\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1856_299\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1856_299\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1856_299\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1724_15580\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1724_15580\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1724_15580\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1708_9552\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1708_9552\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1708_9552\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1704_20558\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1704_20558\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1704_20558\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1448_7009\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1448_7009\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1448_7009\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1332_4456\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1332_4456\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1332_4456\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1332_22106\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1332_22106\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1332_22106\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1176_16699\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1176_16699\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1176_16699\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1048_30016\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1048_30016\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\1048_30016\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\10036_30361\crl-set => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\10036_30361\manifest.fingerprint => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\10036_30361\manifest.json => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\064D2B54\Asset.cab => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\06459A3C\Asset.cab => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\063B4C5B\Asset.cab => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\062F49EB\Asset.cab => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\0627D1B0\Asset.cab => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\061F8E69\Asset.cab => Moved successfully.
C:\Users\Petra\AppData\Local\Temp\06093783\Asset.cab => Moved successfully.
Could not move "C:\Users\Petra\AppData\Local\Temp" directory. => Scheduled to move on reboot.
C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000Core.job => Moved successfully.
C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000UA.job => Moved successfully.
C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000UA.job => Moved successfully.
C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000Core.job => Moved successfully.
C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000Core.job not found.
C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000UA.job not found.
C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000Core.job not found.
C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1137310038-2637773365-2720436077-1000UA.job not found.
C:\ProgramData\TEMP => ":D1B5B4F1" ADS removed successfully.
C:\ProgramData\TEMP => ":E36F5B57" ADS removed successfully.
C:\ProgramData\TEMP => ":E3C56885" ADS removed successfully.
=> Result of Scheduled Files to move (Boot Mode: Normal) (Date&Time: 2014-01-19 19:45:46)<=
"C:\Users\Petra\AppData\Local\Temp\aipflib.log" => File could not move.
C:\Users\Petra\AppData\Local\Temp\etilqs_dhwzUdVAxGEu9LL => Is moved successfully.
C:\Users\Petra\AppData\Local\Temp\etilqs_Zlqq981sXAL0Dwp => Is moved successfully.
"C:\Users\Petra\AppData\Local\Temp\FXSAPIDebugLogFile.txt" => File could not move.
"C:\Users\Petra\AppData\Local\Temp\LManager.log" => File could not move.
"C:\Users\Petra\AppData\Local\Temp\LMworker.log" => File could not move.
"C:\Users\Petra\AppData\Local\Temp\qtsingleapp-kooppd-8da0-1-lockfile" => File could not move.
"C:\Users\Petra\AppData\Local\Temp" => Directory could not move.
==== End of Fixlog ====
- Rudy
- Site Admin
- Příspěvky: 119533
- Registrován: 30 říj 2003 13:42
- Bydliště: Plzeň
- Kontaktovat uživatele:
Re: FRST log - Policejní vir
Smazáno. Log je již OK.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.
Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.
Navštivte:
e-mail: rudy(zavináč)forum.viry.cz
Varování: Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!
Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.
Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.
Navštivte:

e-mail: rudy(zavináč)forum.viry.cz
Varování: Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!
Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.
Re: FRST log - Policejní vir
Super, tak děkuji.
Ještě prosím Vás, nedal by se počítač trošku zrychlit, je čím dál tím pomalejší.
Ještě prosím Vás, nedal by se počítač trošku zrychlit, je čím dál tím pomalejší.
- Rudy
- Site Admin
- Příspěvky: 119533
- Registrován: 30 říj 2003 13:42
- Bydliště: Plzeň
- Kontaktovat uživatele:
Re: FRST log - Policejní vir
Stáhněte OTM: http://oldtimer.geekstogo.com/OTM.exe a uložte na plochu. Spusťte a do levého okna zkopírujte:
a klikněte na >MoveIt!<. Po skenu restartujte PC a dejte nový log RSIT.:commands
[Purity]
[Emptytemp]
[Emptyflash]
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.
Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.
Navštivte:
e-mail: rudy(zavináč)forum.viry.cz
Varování: Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!
Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.
Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.
Navštivte:

e-mail: rudy(zavináč)forum.viry.cz
Varování: Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!
Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.
Re: FRST log - Policejní vir
pardon, ale jsem teď trošku zmatená, spustila jsem OTM restartovlo se PC, stáhla jsem RSIT a pak mi tu skočili tři textové soubory.
1)__________________________________
All processes killed
========== COMMANDS ==========
[EMPTYTEMP]
User: All Users
User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes
->Flash cache emptied: 41620 bytes
User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes
User: Petra
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 44667034 bytes
->FireFox cache emptied: 73820184 bytes
->Google Chrome cache emptied: 249897804 bytes
->Flash cache emptied: 564 bytes
User: Public
%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 209256546 bytes
%systemroot%\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 82186856 bytes
RecycleBin emptied: 1191902755 bytes
Total Files Cleaned = 1,766.00 mb
[EMPTYFLASH]
User: All Users
User: Default
->Flash cache emptied: 0 bytes
User: Default User
->Flash cache emptied: 0 bytes
User: Petra
->Flash cache emptied: 0 bytes
User: Public
Total Flash Files Cleaned = 0.00 mb
OTM by OldTimer - Version 3.1.21.0 log created on 01192014_205658
Files moved on Reboot...
File move failed. C:\Windows\temp\dsiwmis.log scheduled to be moved on reboot.
Registry entries deleted on Reboot...
2)log.txt____________________________________________
Logfile of random's system information tool 1.09 (written by random/random)
Run by Petra at 2014-01-19 21:06:36
Microsoft Windows 7 Starter Service Pack 1
System drive C: has 6 GB (3%) free of 221 GB
Total RAM: 1013 MB (5% free)
Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 21:15:37, on 19.1.2014
Platform: Windows 7 SP1 (WinNT 6.00.3505)
MSIE: Internet Explorer v10.0 (10.00.9200.16736)
Boot mode: Normal
Running processes:
C:\Windows\system32\taskhost.exe
C:\Windows\system32\Dwm.exe
C:\Program Files\Oceanis\SystemSetting\WallPaperAgent.exe
C:\Windows\Explorer.exe
C:\Windows\notepad.exe
C:\Program Files\Launch Manager\LManager.exe
C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe
C:\Windows\System32\hkcmd.exe
C:\Windows\System32\igfxpers.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Program Files\Launch Manager\LMworker.exe
C:\Program Files\Bluetooth Suite\BtvStack.exe
C:\Windows\system32\igfxsrvc.exe
C:\Program Files\Bluetooth Suite\AthBtTray.exe
C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
C:\Program Files\Microsoft Security Client\msseces.exe
C:\Program Files\Common Files\PC Tools\sMonitor\SSDMonitor.exe
C:\Windows\system32\wbem\unsecapp.exe
C:\Users\Petra\AppData\Local\Google\Update\GoogleUpdate.exe
C:\Program Files\Acer\Acer VCM\AcerVCM.exe
C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
C:\Users\Petra\KoopP7BNExtern\KoopPDFServerSA.exe
C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE
C:\Windows\system32\igfxext.exe
C:\Users\Petra\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Petra\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Petra\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Petra\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Petra\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Petra\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Petra\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Petra\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Windows\system32\wuauclt.exe
C:\Users\Petra\Desktop\RSIT.exe
C:\Program Files\trend micro\Petra.exe
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://acer.msn.com
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.seznam.cz/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
O2 - BHO: Increase performance and video formats for your HTML5 <video> - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll
O2 - BHO: IESpeakDoc - {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} - C:\Program Files\Bluetooth Suite\IEPlugIn.dll
O2 - BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Windows 7 Starter Helper - {D381FF29-7CFB-4D4E-B92A-C4EDDC696614} - C:\Program Files\Oceanis\SystemSetting\StarterHelper.dll
O4 - HKLM\..\Run: [LManager] C:\Program Files\Launch Manager\LManager.exe
O4 - HKLM\..\Run: [IAStorIcon] C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
O4 - HKLM\..\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe -s
O4 - HKLM\..\Run: [IgfxTray] C:\Windows\system32\igfxtray.exe
O4 - HKLM\..\Run: [HotKeysCmds] C:\Windows\system32\hkcmd.exe
O4 - HKLM\..\Run: [Persistence] C:\Windows\system32\igfxpers.exe
O4 - HKLM\..\Run: [SynTPEnh] %ProgramFiles%\Synaptics\SynTP\SynTPEnh.exe
O4 - HKLM\..\Run: [AtherosBtStack] "C:\Program Files\Bluetooth Suite\BtvStack.exe"
O4 - HKLM\..\Run: [AthBtTray] "C:\Program Files\Bluetooth Suite\AthBtTray.exe"
O4 - HKLM\..\Run: [Acer ePower Management] C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
O4 - HKLM\..\Run: [AdobeAAMUpdater-1.0] "C:\Program Files\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe"
O4 - HKLM\..\Run: [MSC] "c:\Program Files\Microsoft Security Client\msseces.exe" -hide -runkey
O4 - HKLM\..\Run: [SSDMonitor] C:\Program Files\Common Files\PC Tools\sMonitor\SSDMonitor.exe
O4 - HKLM\..\Run: [RMAlert] "C:\Program Files\PC Tools Registry Mechanic\Alert.exe" /PRODUCT=RM /R
O4 - HKCU\..\Run: [Google Update] "C:\Users\Petra\AppData\Local\Google\Update\GoogleUpdate.exe" /c
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-20\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\RunOnce: [SPReview] "C:\Windows\System32\SPReview\SPReview.exe" /sp:1 /errorfwlink:"http://go.microsoft.com/fwlink/?LinkID=122915" /build:7601 (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\RunOnce: [SPReview] "C:\Windows\System32\SPReview\SPReview.exe" /sp:1 /errorfwlink:"http://go.microsoft.com/fwlink/?LinkID=122915" /build:7601 (User 'Default user')
O4 - Startup: Kooperativa - PDF Server.lnk = C:\Users\Petra\KoopP7BNExtern\KoopPDFServerSA.exe
O4 - Startup: Výřezy obrazovky a spuštění aplikace OneNote 2007.lnk = C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE
O4 - Global Startup: Acer VCM.lnk = ?
O8 - Extra context menu item: E&xportovat do aplikace Microsoft Excel - res://C:\PROGRA~1\MICROS~4\Office12\EXCEL.EXE/3000
O9 - Extra button: @C:\Program Files\Windows Live\Companion\companionlang.dll,-600 - {0000036B-C524-4050-81A0-243669A86B9F} - C:\Program Files\Windows Live\Companion\companioncore.dll (file missing)
O9 - Extra button: @C:\Program Files\Windows Live\Writer\WindowsLiveWriterShortcuts.dll,-1004 - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra 'Tools' menuitem: @C:\Program Files\Windows Live\Writer\WindowsLiveWriterShortcuts.dll,-1003 - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra button: Odeslat do aplikace OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~4\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: Od&eslat do aplikace OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~4\Office12\ONBttnIE.dll
O9 - Extra button: (no name) - {7815BE26-237D-41A8-A98F-F7BD75F71086} - C:\Program Files\Bluetooth Suite\IEPlugIn.dll
O9 - Extra 'Tools' menuitem: Send by Bluetooth to - {7815BE26-237D-41A8-A98F-F7BD75F71086} - C:\Program Files\Bluetooth Suite\IEPlugIn.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~4\Office12\REFIEBAR.DLL
O10 - Unknown file in Winsock LSP: c:\program files\common files\microsoft shared\windows live\wlidnsp.dll
O10 - Unknown file in Winsock LSP: c:\program files\common files\microsoft shared\windows live\wlidnsp.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
O18 - Protocol: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - C:\Program Files\Windows Live\Photo Gallery\AlbumDownloadProtocolHandler.dll
O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe Systems Incorporated - C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
O23 - Service: AtherosSvc - Atheros Commnucations - C:\Program Files\Bluetooth Suite\adminservice.exe
O23 - Service: Dritek WMI Service (DsiWMIService) - Dritek System Inc. - C:\Program Files\Launch Manager\dsiwmis.exe
O23 - Service: Acer ePower Service (ePowerSvc) - Acer Incorporated - C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
O23 - Service: HP SI Service (HPSIService) - HP - C:\Windows\system32\HPSIsvc.exe
O23 - Service: Intel(R) Rapid Storage Technology (IAStorDataMgrSvc) - Intel Corporation - C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
O23 - Service: Norton Online Backup (NOBU) - Symantec Corporation - C:\Program Files\Symantec\Norton Online Backup\NOBuAgent.exe
O23 - Service: PC Tools Startup and Shutdown Monitor service (PCToolsSSDMonitorSvc) - Unknown owner - C:\Program Files\Common Files\PC Tools\sMonitor\StartManSvc.exe
O23 - Service: Raw Socket Service (RS_Service) - Acer Incorporated - C:\Program Files\Acer\Acer VCM\RS_Service.exe
O23 - Service: Skype Updater (SkypeUpdate) - Skype Technologies - C:\Program Files\Skype\Updater\Updater.exe
O23 - Service: Updater Service - Acer Group - C:\Program Files\Acer\Acer Updater\UpdaterService.exe
--
End of file - 9735 bytes
======Scheduled tasks folder======
C:\Windows\tasks\Acer Registration - Reminder Recall task.job
C:\Windows\tasks\Adobe Flash Player Updater.job
C:\Windows\tasks\Norton Security Scan for Petra.job
C:\Windows\tasks\RMAutoUpdate.job
C:\Windows\tasks\SpeedUpMyPC.job
=========Mozilla firefox=========
ProfilePath - C:\Users\Petra\AppData\Roaming\Mozilla\Firefox\Profiles\gxxub46k.default
prefs.js - "extensions.enabledItems" - "{B7082FAA-CB62-4872-9106-E42DD88EDE45}:3.3, toolbar@ask.com:3.9.1.14019, {972ce4c6-7e08-4474-a285-3208198ce6fd}:3.6.14"
"{23fcfd51-4958-4f00-80a3-ae97e717ed8b}"=C:\Program Files\DivX\DivX Plus Web Player\firefox\DivXHTML5
[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@adobe.com/FlashPlayer]
"Description"=Adobe® Flash® Player 11.9.900.170 Plugin
"Path"=C:\Windows\system32\Macromed\Flash\NPSWF32_11_9_900_170.dll
[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@divx.com/DivX Browser Plugin,version=1.0.0]
"Description"=DivX Plus Web Player
"Path"=C:\Program Files\DivX\DivX Plus Web Player\npdivx32.dll
[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@divx.com/DivX VOD Helper,version=1.0.0]
"Description"=DivX VOD Helper Plug-in
"Path"=C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll
[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0]
"Description"=Ag Player Plugin
"Path"=c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll
[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922]
"Description"=WLPG Install MIME type
"Path"=C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll
[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3508.1109]
"Description"=WLPG Install MIME type
"Path"=C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll
C:\Program Files\Mozilla Firefox\extensions\
{972ce4c6-7e08-4474-a285-3208198ce6fd}
C:\Program Files\Mozilla Firefox\components\
browser.xpt
browserdirprovider.dll
brwsrcmp.dll
components.list
FeedConverter.js
FeedProcessor.js
FeedWriter.js
fuelApplication.js
GPSDGeolocationProvider.js
jsconsole-clhandler.js
NetworkGeolocationProvider.js
nsAddonRepository.js
nsBadCertHandler.js
nsBlocklistService.js
nsBrowserContentHandler.js
nsBrowserGlue.js
nsContentDispatchChooser.js
nsContentPrefService.js
nsDefaultCLH.js
nsDownloadManagerUI.js
nsExtensionManager.js
nsFormAutoComplete.js
nsHandlerService.js
nsHelperAppDlg.js
nsINIProcessor.js
nsLivemarkService.js
nsLoginInfo.js
nsLoginManager.js
nsLoginManagerPrompter.js
nsMicrosummaryService.js
nsPlacesAutoComplete.js
nsPlacesDBFlush.js
nsPlacesTransactionsService.js
nsPrivateBrowsingService.js
nsProxyAutoConfig.js
nsSafebrowsingApplication.js
nsSearchService.js
nsSearchSuggestions.js
nsSessionStartup.js
nsSessionStore.js
nsSetDefaultBrowser.js
nsSidebar.js
nsTaggingService.js
nsTryToClose.js
nsUpdateService.js
nsUpdateServiceStub.js
nsUpdateTimerManager.js
nsUrlClassifierLib.js
nsUrlClassifierListManager.js
nsURLFormatter.js
nsWebHandlerApp.js
pluginGlue.js
storage-Legacy.js
storage-mozStorage.js
txEXSLTRegExFunctions.js
WebContentConverter.js
C:\Program Files\Mozilla Firefox\plugins\
npnul32.dll
NPOFF12.DLL
C:\Program Files\Mozilla Firefox\searchplugins\
google.xml
jyxo-cz.xml
mall-cz.xml
seznam-cz.xml
slunecnice-cz.xml
wikipedia-cz.xml
C:\Users\Petra\AppData\Roaming\Mozilla\Firefox\Profiles\gxxub46k.default\extensions\
{bf7380fa-e3b4-4db2-af3e-9d8783a45bfc}
======Registry dump======
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}]
Adobe PDF Link Helper - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2009-02-27 75128]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{326E768D-4182-46FD-9C16-1449A49795F4}]
DivX Plus Web Player HTML5 <video> - C:\Program Files\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll [2011-05-23 115072]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}]
Groove GFS Browser Helper - C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-26 2217832]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8D10F6C4-0E01-4BD4-8601-11AC1FDF8126}]
CIESpeechBHO Class - C:\Program Files\Bluetooth Suite\IEPlugIn.dll [2010-09-27 60576]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9030D464-4C02-4ABF-8ECC-5164760863C6}]
Windows Live ID Sign-in Helper - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2010-09-21 439168]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D381FF29-7CFB-4D4E-B92A-C4EDDC696614}]
Windows 7 Starter Helper - C:\Program Files\Oceanis\SystemSetting\StarterHelper.dll [2009-12-09 137904]
[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"LManager"=C:\Program Files\Launch Manager\LManager.exe [2010-08-10 975952]
"IAStorIcon"=C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [2010-06-08 284696]
"RtHDVCpl"=C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe [2010-08-03 9398888]
"IgfxTray"=C:\Windows\system32\igfxtray.exe [2010-06-16 141848]
"HotKeysCmds"=C:\Windows\system32\hkcmd.exe [2010-06-16 173592]
"Persistence"=C:\Windows\system32\igfxpers.exe [2010-06-16 150552]
"SynTPEnh"=C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2010-02-05 1692968]
"AtherosBtStack"=C:\Program Files\Bluetooth Suite\BtvStack.exe [2010-09-27 486560]
"AthBtTray"=C:\Program Files\Bluetooth Suite\AthBtTray.exe [2010-09-27 302240]
"Acer ePower Management"=C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [2010-06-11 715296]
"AdobeAAMUpdater-1.0"=C:\Program Files\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2010-03-06 500208]
"MSC"=c:\Program Files\Microsoft Security Client\msseces.exe [2013-10-23 948440]
"SSDMonitor"=C:\Program Files\Common Files\PC Tools\sMonitor\SSDMonitor.exe [2012-04-26 103896]
"RMAlert"=C:\Program Files\PC Tools Registry Mechanic\Alert.exe [2012-04-26 1318872]
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"Google Update"=C:\Users\Petra\AppData\Local\Google\Update\GoogleUpdate.exe [2011-03-24 136176]
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe ARM]
C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2012-01-03 843712]
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe [2009-10-03 35696]
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AndroidManager]
C:\Program Files\Acer\Android Manager\AML.exe [2010-01-08 508280]
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DivXUpdate]
C:\Program Files\DivX\DivX Update\DivXUpdate.exe [2011-03-21 1230704]
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\EgisTecPMMUpdate]
C:\Program Files\EgisTec IPS\PmmUpdate.exe []
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\EgisUpdate]
C:\Program Files\EgisTec IPS\EgisUpdate.exe -d []
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\GrooveMonitor]
C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe [2009-02-26 30040]
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iPatchData]
C:\Program Files\Acer\Updater\iUpdate.exe [2010-07-21 492096]
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iSyncData]
C:\Program Files\Acer\Android Manager\iSync.exe [2010-01-08 407416]
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\mwlDaemon]
C:\Program Files\EgisTec MyWinLocker\x86\mwlDaemon.exe []
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Norton Online Backup]
C:\Program Files\Symantec\Norton Online Backup\NOBuClient.exe [2010-06-01 966488]
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SkyDrive]
C:\Users\Petra\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe [2013-10-28 257136]
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Skype]
C:\Program Files\Skype\Phone\Skype.exe [2013-01-08 18705664]
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SuiteTray]
C:\Program Files\EgisTec MyWinLockerSuite\x86\SuiteTray.exe []
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Zune Launcher]
C:\Program Files\ZuneLauncher.exe [2011-08-05 159456]
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
Acer VCM.lnk - C:\Program Files\Acer\Acer VCM\AcerVCM.exe
C:\Users\Petra\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
Kooperativa - PDF Server.lnk - C:\Users\Petra\KoopP7BNExtern\KoopPDFServerSA.exe
Výřezy obrazovky a spuštění aplikace OneNote 2007.lnk - C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\igfxcui]
C:\Windows\system32\igfxdev.dll [2010-04-19 218112]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad]
WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED}
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks]
"{B5A7F190-DDA6-4420-B3BA-52453494E6CD}"=C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-26 2217832]
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\securityproviders]
"SecurityProviders"=credssp.dll
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\AFD]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\MCODS]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\MsMpSvc]
[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"ConsentPromptBehaviorAdmin"=5
"ConsentPromptBehaviorUser"=3
"EnableUIADesktopToggle"=0
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1
[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]
[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32]
"vidc.mrle"=msrle32.dll
"vidc.msvc"=msvidc32.dll
"msacm.imaadpcm"=imaadp32.acm
"msacm.msg711"=msg711.acm
"msacm.msgsm610"=msgsm32.acm
"msacm.msadpcm"=msadp32.acm
"midimapper"=midimap.dll
"wavemapper"=msacm32.drv
"VIDC.UYVY"=msyuv.dll
"VIDC.YUY2"=msyuv.dll
"VIDC.YVYU"=msyuv.dll
"VIDC.IYUV"=iyuv_32.dll
"vidc.i420"=iyuv_32.dll
"VIDC.YVU9"=tsbyuv.dll
"msacm.l3acm"=C:\Windows\System32\l3codeca.acm
"vidc.cvid"=iccvid.dll
"MSVideo8"=VfWWDM32.dll
"wave"=wdmaud.drv
"midi"=wdmaud.drv
"mixer"=wdmaud.drv
"aux"=wdmaud.drv
"wave1"=wdmaud.drv
"mixer1"=wdmaud.drv
"midi1"=wdmaud.drv
"msacm.siren"=sirenacm.dll
"vidc.DIVX"=DivX.dll
"vidc.yv12"=DivX.dll
======File associations======
.js - edit - C:\Windows\System32\Notepad.exe %1
.js - open - C:\Windows\System32\WScript.exe "%1" %*
======List of files/folders created in the last 1 month======
2014-01-19 21:06:38 ----D---- C:\Program Files\trend micro
2014-01-19 21:06:36 ----D---- C:\rsit
2014-01-19 20:56:58 ----D---- C:\_OTM
2014-01-19 18:40:58 ----D---- C:\FRST
2014-01-03 19:26:57 ----A---- C:\Windows\system32\HPSIsvc.exe
2014-01-03 19:17:53 ----A---- C:\Windows\system32\HP1100SM.EXE
2014-01-03 19:17:53 ----A---- C:\Windows\system32\HP1100LM.DLL
2014-01-03 19:17:21 ----A---- C:\Windows\system32\mvhlewsi.dll
2014-01-03 19:17:19 ----D---- C:\Program Files\HP
2014-01-03 19:17:13 ----A---- C:\Windows\system32\HP1100SMs.dll
======List of files/folders modified in the last 1 month======
2014-01-19 21:10:57 ----D---- C:\Windows\Temp
2014-01-19 21:06:51 ----D---- C:\Windows\System32
2014-01-19 21:06:51 ----D---- C:\Windows\Prefetch
2014-01-19 21:06:51 ----A---- C:\Windows\system32\PerfStringBackup.INI
2014-01-19 21:06:50 ----D---- C:\Windows\inf
2014-01-19 21:06:38 ----RD---- C:\Program Files
2014-01-19 21:01:13 ----D---- C:\Windows\system32\config
2014-01-19 21:01:07 ----AD---- C:\ProgramData\TEMP
2014-01-19 21:00:52 ----D---- C:\Program Files\PC Tools Registry Mechanic
2014-01-19 19:40:18 ----D---- C:\Windows\Tasks
2014-01-19 19:39:14 ----D---- C:\Program Files\Uniblue
2014-01-19 18:41:44 ----D---- C:\Windows
2014-01-19 18:39:14 ----D---- C:\Program Files\Common Files\Adobe
2014-01-19 18:39:09 ----D---- C:\ProgramData\Adobe
2014-01-19 18:37:13 ----D---- C:\Users\Petra\AppData\Roaming\Adobe
2014-01-19 18:37:06 ----D---- C:\Program Files\Adobe
2014-01-19 18:36:19 ----SHD---- C:\Windows\Installer
2014-01-18 21:00:41 ----SHD---- C:\System Volume Information
2014-01-16 11:59:27 ----D---- C:\Program Files\Common Files\Symantec Shared
2014-01-12 19:39:04 ----D---- C:\Users\Petra\AppData\Roaming\vlc
2014-01-09 08:35:55 ----D---- C:\Windows\system32\NDF
2014-01-03 19:26:16 ----D---- C:\Windows\system32\drivers
2014-01-03 19:25:42 ----D---- C:\Windows\system32\catroot
2014-01-03 19:25:34 ----D---- C:\Windows\system32\DriverStore
2014-01-03 19:18:15 ----D---- C:\Windows\system32\catroot2
======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======
R0 iaStor;Intel AHCI Controller; C:\Windows\system32\drivers\iaStor.sys [2010-06-08 435736]
R0 MpFilter;Microsoft Malware Protection Driver; C:\Windows\system32\DRIVERS\MpFilter.sys [2013-09-27 214696]
R0 rdyboost;ReadyBoost; C:\Windows\System32\drivers\rdyboost.sys [2010-11-20 173440]
R1 vwififlt;Virtual WiFi Filter Driver; C:\Windows\system32\DRIVERS\vwififlt.sys [2009-07-14 48128]
R3 athr;Atheros Extensible Wireless LAN device driver; C:\Windows\system32\DRIVERS\athr.sys [2010-07-15 1906024]
R3 BTATH_BUS;Atheros Bluetooth Bus; C:\Windows\system32\DRIVERS\btath_bus.sys [2010-09-27 26984]
R3 igfx;igfx; C:\Windows\system32\DRIVERS\igdkmd32.sys [2010-04-19 4806144]
R3 IntcAzAudAddService;Service for Realtek HD Audio (WDM); C:\Windows\system32\drivers\RTKVHDA.sys [2010-08-03 3158120]
R3 L1C;NDIS Miniport Driver for Atheros AR813x/AR815x PCI-E Ethernet Controller; C:\Windows\system32\DRIVERS\L1C62x86.sys [2010-08-24 68208]
R3 SynTP;Synaptics TouchPad Driver; C:\Windows\system32\DRIVERS\SynTP.sys [2010-02-05 242992]
R3 vwifimp;Microsoft Virtual WiFi Miniport Service; C:\Windows\system32\DRIVERS\vwifimp.sys [2009-07-14 14336]
S2 Parvdm;Parvdm; C:\Windows\system32\drivers\parvdm.sys [2009-07-14 8704]
S3 aic78xx;aic78xx; C:\Windows\system32\drivers\djsvs.sys [2009-07-14 70720]
S3 amdagp;Ovladač filtru AMD portu AGP; C:\Windows\system32\drivers\amdagp.sys [2009-07-14 53312]
S3 AthBTPort;Atheros Virtual Bluetooth Class; C:\Windows\system32\DRIVERS\btath_flt.sys [2010-09-27 37224]
S3 ATHDFU;Atheros Valkyrie USB BootROM; C:\Windows\System32\Drivers\AthDfu.sys [2010-09-27 47144]
S3 b57nd60x;Broadcom NetXtreme Gigabit Ethernet - NDIS 6.0; C:\Windows\system32\DRIVERS\b57nd60x.sys [2009-07-13 229888]
S3 BTATH_A2DP;Bluetooth A2DP Audio Driver; C:\Windows\system32\drivers\btath_a2dp.sys [2010-09-27 260968]
S3 BTATH_HCRP;Bluetooth HCRP Server driver; C:\Windows\system32\DRIVERS\btath_hcrp.sys [2010-09-27 178024]
S3 BTATH_LWFLT;Bluetooth LWFLT Device; C:\Windows\system32\DRIVERS\btath_lwflt.sys [2010-09-27 51560]
S3 BTATH_RCP;Bluetooth AVRCP Device; C:\Windows\system32\DRIVERS\btath_rcp.sys [2010-09-27 143336]
S3 BtFilter;BtFilter; C:\Windows\system32\DRIVERS\btfilter.sys [2010-09-27 242024]
S3 BthEnum;Ovladač pro Bluetooth Request Block; C:\Windows\system32\drivers\BthEnum.sys [2009-07-14 34816]
S3 BthPan;Bluetooth Device (Personal Area Network); C:\Windows\system32\DRIVERS\bthpan.sys [2009-07-14 93696]
S3 BTHPORT;Ovladač portu Bluetooth; C:\Windows\System32\Drivers\BTHport.sys [2012-07-06 393728]
S3 BTHUSB;Ovladač rozhraní USB radiostanice Bluetooth; C:\Windows\System32\Drivers\BTHUSB.sys [2011-04-28 60416]
S3 EUCR;EUCR; C:\Windows\system32\DRIVERS\EUCR6SK.SYS [2010-06-17 82768]
S3 fssfltr;FssFltr; C:\Windows\system32\DRIVERS\fssfltr.sys [2010-09-22 39272]
S3 mvusbews;USB EWS Device; C:\Windows\System32\Drivers\mvusbews.sys [2012-12-24 17408]
S3 NisDrv;Microsoft Network Inspection System; C:\Windows\system32\DRIVERS\NisDrvWFP.sys [2013-09-27 104768]
S3 pciide;pciide; C:\Windows\system32\drivers\pciide.sys [2009-07-14 12368]
S3 RFCOMM;Bluetooth Device (RFCOMM Protocol TDI); C:\Windows\system32\DRIVERS\rfcomm.sys [2009-07-14 129536]
S3 sisagp;Filtr SIS sběrnice AGP; C:\Windows\system32\drivers\sisagp.sys [2009-07-14 52304]
S3 TsUsbFlt;@%SystemRoot%\system32\drivers\tsusbflt.sys,-1; C:\Windows\System32\drivers\tsusbflt.sys [2010-11-20 52224]
S3 usbscan;Ovladač skeneru USB; C:\Windows\system32\drivers\usbscan.sys [2013-07-03 36352]
S3 viaagp;Filtr VIA sběrnice AGP; C:\Windows\system32\drivers\viaagp.sys [2009-07-14 53328]
S3 ViaC7;VIA C7 Processor Driver; C:\Windows\system32\drivers\viac7.sys [2009-07-14 52736]
S3 WinUsb;Ovladač WinUsb; C:\Windows\system32\DRIVERS\WinUSB.sys [2010-11-20 35968]
======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======
R2 AtherosSvc;AtherosSvc; C:\Program Files\Bluetooth Suite\adminservice.exe [2010-09-27 56480]
R2 DsiWMIService;Dritek WMI Service; C:\Program Files\Launch Manager\dsiwmis.exe [2010-08-10 321104]
R2 ePowerSvc;Acer ePower Service; C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe [2010-06-11 735776]
R2 HPSIService;HP SI Service; C:\Windows\system32\HPSIsvc.exe [2012-09-27 100256]
R2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [2010-06-08 13336]
R2 MsMpSvc;Microsoft Antimalware Service; c:\Program Files\Microsoft Security Client\MsMpEng.exe [2013-10-23 22208]
R2 NOBU;Norton Online Backup; C:\Program Files\Symantec\Norton Online Backup\NOBuAgent.exe [2010-06-01 2057560]
R2 PCToolsSSDMonitorSvc;PC Tools Startup and Shutdown Monitor service; C:\Program Files\Common Files\PC Tools\sMonitor\StartManSvc.exe [2012-04-26 793048]
R2 RS_Service;Raw Socket Service; C:\Program Files\Acer\Acer VCM\RS_Service.exe [2010-01-30 260640]
R2 Updater Service;Updater Service; C:\Program Files\Acer\Acer Updater\UpdaterService.exe [2010-01-29 243232]
R2 wlidsvc;Windows Live ID Sign-in Assistant; C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE [2010-09-21 1710464]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86; C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384]
S2 SkypeUpdate;Skype Updater; C:\Program Files\Skype\Updater\Updater.exe [2013-01-08 161536]
S3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service; C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2013-12-10 257416]
S3 fsssvc;Windows Live Family Safety Service; C:\Program Files\Windows Live\Family Safety\fsssvc.exe [2010-09-22 1493352]
S3 Microsoft Office Groove Audit Service;Microsoft Office Groove Audit Service; C:\Program Files\Microsoft Office\Office12\GrooveAuditService.exe [2009-02-26 64856]
S3 NisSrv;@c:\Program Files\Microsoft Security Client\MpAsDesc.dll,-243; c:\Program Files\Microsoft Security Client\NisSrv.exe [2013-10-23 280288]
S3 odserv;Microsoft Office Diagnostics Service; C:\Program Files\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE [2011-07-20 440696]
S3 ose;Office Source Engine; C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2006-10-26 145184]
S3 WMZuneComm;Zune Windows Mobile Connectivity Service; C:\Program Files\WMZuneComm.exe [2011-08-05 268512]
S3 ZuneNetworkSvc;Zune Network Sharing Service; C:\Program Files\ZuneNss.exe [2011-08-05 6363872]
S3 ZuneWlanCfgSvc;Zune Wireless Configuration Service; C:\Program Files\ZuneWlanCfgSvc.exe [2011-08-05 444640]
S4 wlcrasvc;Windows Live Mesh remote connections service; C:\Program Files\Windows Live\Mesh\wlcrasvc.exe [2010-09-22 51040]
-----------------EOF-----------------
3) info.txt___________________________
info.txt logfile of random's system information tool 1.09 2014-01-19 21:15:48
======Uninstall list======
Update for Microsoft Office 2007 (KB2508958)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {0C5823AA-7B6F-44E1-8D5B-8FD1FF0E6438}
7-Zip 9.16 beta-->"C:\Program Files\7-Zip\Uninstall.exe"
Acer Crystal Eye webcam-->MsiExec.exe /I{51F026FA-5146-4232-A8BA-1364740BD053}
Acer ePower Management-->"C:\Program Files\InstallShield Installation Information\{3DB0448D-AD82-4923-B305-D001E521A964}\setup.exe" -runfromtemp -l0x405 -removeonly
Acer eRecovery Management-->"C:\Program Files\InstallShield Installation Information\{7F811A54-5A09-4579-90E1-C93498E230D9}\setup.exe" -runfromtemp -l0x405 -removeonly
Acer GameZone Console-->"C:\Program Files\Acer GameZone\GameConsole\unins000.exe"
Acer ScreenSaver-->C:\Program Files\Acer\Screensaver\Uninstall.exe
Acer Updater-->"C:\Program Files\InstallShield Installation Information\{EE171732-BEB4-4576-887D-CB62727F01CA}\setup.exe" -runfromtemp -l0x405 -removeonly
Acer VCM-->"C:\Program Files\InstallShield Installation Information\{047F790A-7A2A-4B6A-AD02-38092BA63DAC}\setup.exe" -runfromtemp -l0x405 -removeonly
Acrobat.com-->MsiExec.exe /X{287ECFA4-719A-2143-A09B-D6A12DE54E40}
Adobe AIR-->C:\Program Files\Common Files\Adobe AIR\Versions\1.0\Resources\Adobe AIR Updater.exe -arp:uninstall
Adobe AIR-->MsiExec.exe /I{A2BCA9F1-566C-4805-97D1-7FDC93386723}
Adobe Community Help-->msiexec /qb /x {0D2DBE8A-43D0-7830-7AE7-CA6C99A832E7}
Adobe Community Help-->MsiExec.exe /I{0D2DBE8A-43D0-7830-7AE7-CA6C99A832E7}
Adobe Flash Player 11 ActiveX-->C:\Windows\system32\Macromed\Flash\FlashUtil32_11_9_900_170_ActiveX.exe -maintain activex
Adobe Flash Player 11 Plugin-->C:\Windows\system32\Macromed\Flash\FlashUtil32_11_9_900_170_Plugin.exe -maintain plugin
Adobe Media Player-->msiexec /qb /x {DE3A9DC5-9A5D-6485-9662-347162C7E4CA}
Adobe Media Player-->MsiExec.exe /I{DE3A9DC5-9A5D-6485-9662-347162C7E4CA}
Adobe Reader 9.2 MUI-->MsiExec.exe /I{AC76BA86-7AD7-FFFF-7B44-A91000000001}
Aktualizace produktu Microsoft Office Excel 2007 Help (KB963678)-->msiexec /package {90120000-0016-0405-0000-0000000FF1CE} /uninstall {0A1FAC46-B899-421D-B1A2-470896DC45DB}
Aktualizace produktu Microsoft Office Powerpoint 2007 Help (KB963669)-->msiexec /package {90120000-0018-0405-0000-0000000FF1CE} /uninstall {5260BB53-C1F7-4A3B-9AEB-3EC9B37FF194}
Aktualizace produktu Microsoft Office Word 2007 Help (KB963665)-->msiexec /package {90120000-001B-0405-0000-0000000FF1CE} /uninstall {E68DD413-B834-4923-8181-0A03B7555187}
AndroidInstaller-->"C:\Program Files\InstallShield Installation Information\{523281E5-91DD-49F5-9D85-954148F7596A}\setup.exe" -runfromtemp -l0x0409 -removeonly
Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver-->"C:\Program Files\InstallShield Installation Information\{3108C217-BE83-42E4-AE9E-A56A2A92E549}\setup.exe" -runfromtemp -l0x0009 -removeonly
Bluetooth Win7 Suite-->MsiExec.exe /X{101A497C-7EF6-4001-834D-E5FA1C70FEFA}
CCleaner-->"C:\Program Files\CCleaner\uninst.exe"
D3DX10-->MsiExec.exe /X{E09C4DB7-630C-4F06-A631-8EA7239923AF}
DivX Setup-->C:\ProgramData\DivX\Setup\DivXSetup.exe /uninstall
DivX Setup-->C:\ProgramData\DivX\Setup\DivXSetup.exe /uninstall /bundleGroupId divx.com
Dostihy 3000 deluxe 1.1-->"C:\Program Files\Dostihy 3000 Deluxe\uninstall.exe"
ENE USB Card Reader Driver-->C:\PROGRA~1\DIFX\1D7EDBE51E76976F\DPInst.exe /u C:\Windows\System32\DriverStore\FileRepository\eucr6sk.inf_x86_neutral_7c75d214bf460262\eucr6sk.inf
eSobi v2-->C:\Program Files\InstallShield Installation Information\{15D967B5-A4BE-42AE-9E84-64CD062B25AA}\setup.exe -runfromtemp -l0x0409
Facebook Video Calling 2.0.0.447-->MsiExec.exe /X{8DF41A9F-FE13-43E8-A003-5F9B55A011EE}
Free PS Convert driver 8.15-->"C:\Program Files\psconvert\unins000.exe"
gretl version 1.9.14-->"C:\Program Files\gretl\unins000.exe"
HP LaserJet Professional P1100-P1560-P1600 Series-->C:\Program Files\HP\HP LaserJet P1100 Series\Uninstall.exe
Identity Card-->C:\Program Files\Acer\Identity Card\Uninstall.exe
Intel(R) Graphics Media Accelerator Driver-->C:\Windows\system32\igxpun.exe -uninstall
Intel(R) Rapid Storage Technology-->C:\Program Files\Intel\Intel(R) Rapid Storage Technology\Uninstall\setup.exe -uninstall
Junk Mail filter update-->MsiExec.exe /I{1F6AB0E7-8CDD-4B93-8A23-AA9EB2FEFCE4}
Launch Manager-->C:\Windows\UNINSTLMv4.EXE LMv4.UNI
Mesh Runtime-->MsiExec.exe /I{8C6D6116-B724-4810-8F2D-D047E6B7D68E}
Messenger Companion-->MsiExec.exe /I{B44F3823-52DD-45CA-A916-8B320778715D}
Microsoft .NET Framework 4 Client Profile CSY Language Pack-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\ClientLP\Setup.exe /repair /x86 /lcid 1029 /parameterfolder ClientLP
Microsoft .NET Framework 4 Client Profile CSY Language Pack-->MsiExec.exe /X{7036A6F4-5DAD-3908-956D-1752CD7F7E5A}
Microsoft .NET Framework 4 Client Profile-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\Setup.exe /repair /x86 /parameterfolder Client
Microsoft .NET Framework 4 Client Profile-->MsiExec.exe /X{3C3901C5-3455-3E0A-A214-0B093A5070A6}
Microsoft Antimalware Service CS-CZ Language Pack-->MsiExec.exe /X{17CA32D1-73BD-4990-B8F6-369D8D34B05D}
Microsoft Office 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-0015-0405-0000-0000000FF1CE} /uninstall {3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}
Microsoft Office 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-0016-0405-0000-0000000FF1CE} /uninstall {3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}
Microsoft Office 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-0018-0405-0000-0000000FF1CE} /uninstall {3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}
Microsoft Office 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-0019-0405-0000-0000000FF1CE} /uninstall {3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}
Microsoft Office 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-001A-0405-0000-0000000FF1CE} /uninstall {3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}
Microsoft Office 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-001B-0405-0000-0000000FF1CE} /uninstall {3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}
Microsoft Office 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {6E107EB7-8B55-48BF-ACCB-199F86A2CD93}
Microsoft Office 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-0044-0405-0000-0000000FF1CE} /uninstall {3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}
Microsoft Office 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-006E-0405-0000-0000000FF1CE} /uninstall {A0AAD4D5-9F9C-49BB-AB64-0FD4695424E8}
Microsoft Office 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-00A1-0405-0000-0000000FF1CE} /uninstall {3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}
Microsoft Office 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-00BA-0405-0000-0000000FF1CE} /uninstall {3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}
Microsoft Office Access MUI (Czech) 2007-->MsiExec.exe /X{90120000-0015-0405-0000-0000000FF1CE}
Microsoft Office Enterprise 2007-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE12\Office Setup Controller\setup.exe" /uninstall ENTERPRISE /dll OSETUP.DLL
Microsoft Office Enterprise 2007-->MsiExec.exe /X{90120000-0030-0000-0000-0000000FF1CE}
Microsoft Office Excel MUI (Czech) 2007-->MsiExec.exe /X{90120000-0016-0405-0000-0000000FF1CE}
Microsoft Office Groove MUI (Czech) 2007-->MsiExec.exe /X{90120000-00BA-0405-0000-0000000FF1CE}
Microsoft Office InfoPath MUI (Czech) 2007-->MsiExec.exe /X{90120000-0044-0405-0000-0000000FF1CE}
Microsoft Office OneNote MUI (Czech) 2007-->MsiExec.exe /X{90120000-00A1-0405-0000-0000000FF1CE}
Microsoft Office Outlook Connector-->MsiExec.exe /X{95140000-007A-0405-0000-0000000FF1CE}
Microsoft Office Outlook MUI (Czech) 2007-->MsiExec.exe /X{90120000-001A-0405-0000-0000000FF1CE}
Microsoft Office PowerPoint MUI (Czech) 2007-->MsiExec.exe /X{90120000-0018-0405-0000-0000000FF1CE}
Microsoft Office Proof (Czech) 2007-->MsiExec.exe /X{90120000-001F-0405-0000-0000000FF1CE}
Microsoft Office Proof (English) 2007-->MsiExec.exe /X{90120000-001F-0409-0000-0000000FF1CE}
Microsoft Office Proof (German) 2007-->MsiExec.exe /X{90120000-001F-0407-0000-0000000FF1CE}
Microsoft Office Proof (Slovak) 2007-->MsiExec.exe /X{90120000-001F-041B-0000-0000000FF1CE}
Microsoft Office Proofing (Czech) 2007-->MsiExec.exe /X{90120000-002C-0405-0000-0000000FF1CE}
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-001F-0405-0000-0000000FF1CE} /uninstall {0B7A4B67-2A38-42B1-9857-662FAB361E08}
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-001F-0407-0000-0000000FF1CE} /uninstall {928D7B99-2BEA-49F9-83B8-20FA57860643}
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-001F-0409-0000-0000000FF1CE} /uninstall {1FF96026-A04A-4C3E-B50A-BB7022654D0F}
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-001F-041B-0000-0000000FF1CE} /uninstall {FDF9A959-241A-4662-A8DE-7DED9C22D160}
Microsoft Office Publisher MUI (Czech) 2007-->MsiExec.exe /X{90120000-0019-0405-0000-0000000FF1CE}
Microsoft Office Shared MUI (Czech) 2007-->MsiExec.exe /X{90120000-006E-0405-0000-0000000FF1CE}
Microsoft Office Word MUI (Czech) 2007-->MsiExec.exe /X{90120000-001B-0405-0000-0000000FF1CE}
Microsoft Security Client CS-CZ Language Pack-->MsiExec.exe /I{50779A29-834E-4E36-BBEB-B7CABC67A825}
Microsoft Security Client-->MsiExec.exe /X{0CD47142-BA4F-46B0-AA92-2675864928B8}
Microsoft Security Essentials-->C:\Program Files\Microsoft Security Client\Setup.exe /x
Microsoft Silverlight-->MsiExec.exe /X{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}
Microsoft SQL Server 2005 Compact Edition [ENU]-->MsiExec.exe /I{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17-->MsiExec.exe /X{9A25302D-30C0-39D9-BD6F-21E6EC160475}
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148-->MsiExec.exe /X{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161-->MsiExec.exe /X{9BE518E6-ECC6-35A9-88E4-87755C07200F}
Microsoft_VC80_ATL_x86-->MsiExec.exe /I{0F3647F8-E51D-4FCC-8862-9A8D0C5ACF25}
Microsoft_VC80_CRT_x86-->MsiExec.exe /I{92D58719-BBC1-4CC3-A08B-56C9E884CC2C}
Microsoft_VC80_MFC_x86-->MsiExec.exe /I{D1A19B02-817E-4296-A45B-07853FD74D57}
Microsoft_VC80_MFCLOC_x86-->MsiExec.exe /I{D92BBB52-82FF-42ED-8A3C-4E062F944AB7}
Microsoft_VC90_ATL_x86-->MsiExec.exe /I{033E378E-6AD3-4AD5-BDEB-CBD69B31046C}
Microsoft_VC90_CRT_x86-->MsiExec.exe /I{08D2E121-7F6A-43EB-97FD-629B44903403}
Microsoft_VC90_MFC_x86-->MsiExec.exe /I{635FED5B-2C6D-49BE-87E6-7A6FCD22BC5A}
Mozilla Firefox (3.6.14)-->C:\Program Files\Mozilla Firefox\uninstall\helper.exe
MSVCRT-->MsiExec.exe /I{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}
Norton Online Backup-->MsiExec.exe /X{40A66DF6-22D3-44B5-A7D3-83B118A2C0DC}
Norton Security Scan-->C:\PROGRA~1\NORTON~2\Engine\311~1.6\InstWrap.exe
Oceanis Change Background Windows 7-->"C:\Program Files\Oceanis\SystemSetting\unins000.exe"
Odinstalace tiskárny EPSON SX100 Series-->C:\Windows\system32\spool\DRIVERS\W32X86\3\E_FINSEDE.EXE /R /APD /P:"EPSON SX100 Series"
Ovládací prvek ActiveX platformy Windows Live Mesh pro vzdálená připojení-->MsiExec.exe /I{B6190387-0036-4BEB-8D74-A0AFC5F14706}
PC Tools Registry Mechanic 11.0-->"C:\Program Files\PC Tools Registry Mechanic\unins000.exe" /LOG
PDFConverter Printer Driver version 2.00-->"C:\Windows\system32\pdfconverter\unins000.exe"
PhotoScape-->"C:\Program Files\PhotoScape\uninstall.exe"
PPT to PDF Converter 4.00-->"C:\Program Files\pdf-convert\ppt2pdf\unins000.exe"
Realtek High Definition Audio Driver-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}\SETUP.exe" -removeonly
Security Update for Microsoft .NET Framework 4 Client Profile (KB2446708)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {3E0806DB-3085-378A-840A-F0D3AE3609D1} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2478663)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {728D9A6A-2206-31E8-9F65-C3EABEFCF53E} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2518870)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {2CE2EB39-45C8-32D4-8A99-5529C38F1B99} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2539636)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {7E97AB83-C1FE-38DE-B848-877E0A4BD81E} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2572078)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {DB31DEDD-BF95-31E7-A9B7-5480561CEFF3} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2604121)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {67A5F99B-5EBA-3812-8D2E-BC251490DD3F} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2633870)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {8DDEFC7E-0C61-3D11-AFC6-5414F2DAFD01} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {4952F442-5C1A-38EB-8C23-B18EFE77E20C} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {9EC88EA8-4ABE-393C-87BD-90EABB1C4C9B} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368v2)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {86BB5A25-8CC3-33CE-A393-CF28901682B2} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656405)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {16EEC04A-B924-37E0-97CF-422DCEFC1B63} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2686827)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {C4D978AA-2668-3404-96DE-96E2AFC62FD7} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2729449)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {CD6D9B8A-BBC4-3FA7-B24D-D74CE90630CF} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2737019)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {ECBEE23D-AB7E-3DAA-B66B-CD52003198F1} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2742595)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {788818B1-B191-3217-A210-7ACFDE19CE4A} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2789642)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {B7C20E16-9A3A-3F05-A6B5-E15AA09200E0} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2804576)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {CF581973-77E0-3093-A1AC-A03130DE990F} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2835393)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {576C07F8-777C-3981-B8BF-063A6B57254E} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2840628)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {90EA7C4E-7F03-31FD-BE27-B1A9B4AE56BD} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2840628v2)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {1E88AFAE-CEF7-3540-8FF6-6D00877B2767} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2858302v2)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {8BA4E34D-95C5-3907-87E4-62FBB31A2190} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile CSY Language Pack (KB2478663)-->c:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\ClientLP\setup.exe /uninstallpatch {728D9A6A-2206-31E8-9F65-C3EABEFCF53E} /parameterfolder ClientLP
Security Update for Microsoft .NET Framework 4 Client Profile CSY Language Pack (KB2518870)-->c:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\ClientLP\setup.exe /uninstallpatch {2CE2EB39-45C8-32D4-8A99-5529C38F1B99} /parameterfolder ClientLP
Security Update for Microsoft Office 2007 suites (KB2596744) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {D33B9EF5-3801-496A-A2D6-B7F4BE972D75}
Security Update for Microsoft Office 2007 suites (KB2596754) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {B145DBBB-7778-4A5D-9D2B-DA6569F02391}
Security Update for Microsoft Office 2007 suites (KB2596792) 32-Bit Edition-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {E34960DB-2A93-45DB-A208-02650F7AB09C}
Security Update for Microsoft Office 2007 suites (KB2596825) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {B7727B4D-5EA3-4C11-9D30-15E47616DCAF}
Security Update for Microsoft Office 2007 suites (KB2596871) 32-Bit Edition-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {293FB6BE-D3EB-4162-B522-F9108040B9FE}
Security Update for Microsoft Office 2007 suites (KB2597969) 32-Bit Edition-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {2B3C041A-A7F2-4A24-968D-4BEB6A123D15}
Security Update for Microsoft Office 2007 suites (KB2597973) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {EA575F57-C5D1-4B5A-B9F9-F16EEBC6B58C}
Security Update for Microsoft Office 2007 suites (KB2687309) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {E949D8B9-24FD-4AB7-B427-FC42AA8BB2D9}
Security Update for Microsoft Office 2007 suites (KB2687439) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {3579CE34-B225-4B19-A3AF-DE5F562A212F}
Security Update for Microsoft Office 2007 suites (KB2760411) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {79850906-6D2B-4061-8EAF-EAC84173DEC5}
Security Update for Microsoft Office 2007 suites (KB2760415) 32-Bit Edition -->msiexec /package {90120000-006E-0405-0000-0000000FF1CE} /uninstall {A4A50F66-DD0F-4150-A19F-0F35531D6E21}
Security Update for Microsoft Office 2007 suites (KB2760585) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {8907F32C-DF89-4C2F-AEDE-0DB4B65451C0}
Security Update for Microsoft Office 2007 suites (KB2760591) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {319FC809-3841-4739-A25F-FDBADF073697}
Security Update for Microsoft Office 2007 suites (KB2827326) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {4CCE0378-386F-4DC2-9CC1-A3710C77057D}
Security Update for Microsoft Office 2007 suites (KB2827329) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {81352C19-97CF-4365-8EAE-205BCC9A2DC8}
Security Update for Microsoft Office Excel 2007 (KB2827324) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {686630EC-8033-4031-85C5-D8E5CD62A958}
Security Update for Microsoft Office InfoPath 2007 (KB2687440) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {8F311D6C-D8DD-4C32-9457-1A129CABD1A5}
Security Update for Microsoft Office Outlook 2007 (KB2825644) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {12A1DD97-E9A1-4370-837E-D1BBD088584B}
Security Update for Microsoft Office PowerPoint 2007 (KB2596764) 32-Bit Edition-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {AEA16A27-0B97-4670-818F-A98D06EC0A6F}
Security Update for Microsoft Office PowerPoint 2007 (KB2596912) 32-Bit Edition-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {0EF0D4FB-BB23-4515-AAEA-1240AC2DA525}
Security Update for Microsoft Office Publisher 2007 (KB2597971) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {9D689455-5858-4AE4-A3CA-6E4149FE3F70}
Security Update for Microsoft Office Word 2007 (KB2827330) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {2C57A81A-7534-4DEE-A450-7FBE86F3200D}
Skype™ 6.1-->MsiExec.exe /X{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}
Synaptics Pointing Device Driver-->rundll32.exe "%ProgramFiles%\Synaptics\SynTP\SynISDLL.dll",standAloneUninstall
The KMPlayer (remove only)-->"C:\Program Files\The KMPlayer\uninstall.exe"
Uniblue SpeedUpMyPC-->"C:\Program Files\Uniblue\SpeedUpMyPC\unins000.exe"
Update for 2007 Microsoft Office System (KB967642)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {C444285D-5E4F-48A4-91DD-47AAAA68E92D}
Update for Microsoft .NET Framework 4 Client Profile (KB2468871)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {5E9CF3A4-ADB3-3080-A8BF-976A28340758} /parameterfolder Client
Update for Microsoft .NET Framework 4 Client Profile (KB2533523)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {81EBB9D7-173C-32E3-B477-149C8DE075E4} /parameterfolder Client
Update for Microsoft .NET Framework 4 Client Profile (KB2600217)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {5D9961AC-7C99-36A2-9EF0-34678AED5384} /parameterfolder Client
Update for Microsoft .NET Framework 4 Client Profile (KB2836939)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {0160BA31-409C-3FD0-9C87-C7D95BF46986} /parameterfolder Client
Update for Microsoft .NET Framework 4 Client Profile (KB2836939v3)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {D5B80B17-2443-3296-A700-792FAA0748BD} /parameterfolder Client
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {A024FC7B-77DE-45DE-A058-1C049A17BFB3}
Update for Microsoft Office 2007 suites (KB2687493) 32-Bit Edition-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {6FAA03BD-2B51-4029-9AD9-64A3B8E3C84C}
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {CB68A5B0-3508-4193-AEB9-AF636DAECE0F}
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {E9A82945-BA29-4EE8-8F2A-2F49545E9CF2}
Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition-->msiexec /package {90120000-001A-0405-0000-0000000FF1CE} /uninstall {A030537D-0034-46AD-A730-B1119786F607}
Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2825642) 32-Bit Edition-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {9492511E-2CE0-4904-9400-203F44E1DC0D}
Válka Hradů verze 1.4-->"C:\Program Files\HEBI Games - VH\unins000.exe"
VC80CRTRedist - 8.0.50727.4053-->MsiExec.exe /I{5EE7D259-D137-4438-9A5F-42F432EC0421}
VLC media player 1.0.5-->C:\Program Files\VideoLAN\VLC\uninstall.exe
Welcome Center-->C:\Program Files\Acer\Welcome Center\Uninstall.exe
Windows Live Communications Platform-->MsiExec.exe /I{D45240D3-B6B3-4FF9-B243-54ECE3E10066}
Windows Live Essentials-->C:\Program Files\Windows Live\Installer\wlarp.exe
Windows Live Essentials-->MsiExec.exe /I{FE62C88B-425B-4BDE-8B70-CD5AE3B83176}
Windows Live Family Safety-->MsiExec.exe /I{8A30D5C0-BD4A-4E65-AADF-20A457DE6D38}
Windows Live Family Safety-->MsiExec.exe /X{F53D678E-238F-4A71-9742-08BB6774E9DC}
Windows Live Fotogalerie-->MsiExec.exe /X{FB79FDB7-4DE1-453D-99FE-9A880F57380E}
Windows Live ID Sign-in Assistant-->MsiExec.exe /I{61AD15B2-50DB-4686-A739-14FE180D4429}
Windows Live Installer-->MsiExec.exe /I{0B0F231F-CE6A-483D-AA23-77B364F75917}
Windows Live Mail-->MsiExec.exe /I{9D56775A-93F3-44A3-8092-840E3826DE30}
Windows Live Mail-->MsiExec.exe /I{C454280F-3C3E-4929-B60E-9E6CED5717E7}
Windows Live Mesh-->MsiExec.exe /I{80E8C65A-8F70-4585-88A2-ABC54BABD576}
Windows Live Mesh-->MsiExec.exe /I{DECDCB7C-58CC-4865-91AF-627F9798FE48}
Windows Live Messenger Companion Core-->MsiExec.exe /I{78A96B4C-A643-4D0F-98C2-A8E16A6669F9}
Windows Live Messenger-->MsiExec.exe /X{50300123-F8FC-4B50-B449-E847D04F1BA2}
Windows Live Messenger-->MsiExec.exe /X{EB4DF488-AAEF-406F-A341-CB2AAA315B90}
Windows Live MIME IFilter-->MsiExec.exe /I{AF844339-2F8A-4593-81B3-9F4C54038C4E}
Windows Live Movie Maker-->MsiExec.exe /X{64B2D6B3-71AC-45A7-A6A1-2E07ABF58341}
Windows Live Movie Maker-->MsiExec.exe /X{92EA4134-10D1-418A-91E1-5A0453131A38}
Windows Live Photo Common-->MsiExec.exe /X{78906B56-0E81-42A7-AC25-F54C946E1538}
Windows Live Photo Common-->MsiExec.exe /X{A9BDCA6B-3653-467B-AC83-94367DA3BFE3}
Windows Live Photo Gallery-->MsiExec.exe /X{3336F667-9049-4D46-98B6-4C743EEBC5B1}
Windows Live PIMT Platform-->MsiExec.exe /I{4CBABDFD-49F8-47FD-BE7D-ECDE7270525A}
Windows Live Remote Client Resources-->MsiExec.exe /I{454F5782-A4C3-480E-A629-D435795DEFD8}
Windows Live Remote Client-->MsiExec.exe /I{19A4A990-5343-4FF7-B3B5-6F046C091EDF}
Windows Live Remote Service Resources-->MsiExec.exe /I{0891B708-EF3F-4D7E-9724-265245F46276}
Windows Live Remote Service-->MsiExec.exe /I{227E8782-B2F4-4E97-B0EE-49DE9CC1C0C0}
Windows Live SOXE Definitions-->MsiExec.exe /I{200FEC62-3C34-4D60-9CE8-EC372E01C08F}
Windows Live SOXE-->MsiExec.exe /I{682B3E4F-696A-42DE-A41C-4C07EA1678B4}
Windows Live Sync-->MsiExec.exe /X{1407B87C-36E3-4FC1-9051-D08B21E1096F}
Windows Live UX Platform Language Pack-->MsiExec.exe /I{463F67F4-58D0-4C0D-BBC9-D0CC4E56D1B8}
Windows Live UX Platform-->MsiExec.exe /I{CE95A79E-E4FC-4FFF-8A75-29F04B942FF2}
Windows Live Writer Resources-->MsiExec.exe /X{AB78C965-5C67-409B-8433-D7B5BDB12073}
Windows Live Writer-->MsiExec.exe /X{4264C020-850B-4F08-ACBE-98205D9C336C}
Windows Live Writer-->MsiExec.exe /X{A726AE06-AAA3-43D1-87E3-70F510314F04}
Windows Live Writer-->MsiExec.exe /X{AAAFC670-569B-4A2F-82B4-42945E0DE3EF}
Windows Mobile Device Updater Component-->MsiExec.exe /X{F2CB8C3C-9C9E-4FAB-9067-655601C5F748}
Zune Language Pack (CSY)-->MsiExec.exe /X{A8F2E50B-86E2-4D96-9BD2-9758BCC6F9B3}
Zune Language Pack (DAN)-->MsiExec.exe /X{8B112338-2B08-4851-AF84-E7CAD74CEB32}
Zune Language Pack (DEU)-->MsiExec.exe /X{BE236D9A-52EC-4A17-82DA-84B5EAD31E3E}
Zune Language Pack (ELL)-->MsiExec.exe /X{3589A659-F732-4E65-A89A-5438C332E59D}
Zune Language Pack (ESP)-->MsiExec.exe /X{6B33492E-FBBC-4EC3-8738-09E16E395A10}
Zune Language Pack (FIN)-->MsiExec.exe /X{B4870774-5F3A-46D9-9DFE-06FB5599E26B}
Zune Language Pack (FRA)-->MsiExec.exe /X{C68D33B1-0204-4EBE-BC45-A6E432B1D13A}
Zune Language Pack (HUN)-->MsiExec.exe /X{C6BE19C6-B102-4038-B2A6-1C313872DBB4}
Zune Language Pack (CHS)-->MsiExec.exe /X{2A9DFFD8-4E09-4B91-B957-454805B0D7C4}
Zune Language Pack (CHT)-->MsiExec.exe /X{A5A53EA8-A11E-49F0-BDF5-AE536426A31A}
Zune Language Pack (IND)-->MsiExec.exe /X{92ECE3F9-591E-4C12-8A62-B9FCE38BF646}
Zune Language Pack (ITA)-->MsiExec.exe /X{C5D37FFA-7483-410B-982B-91E93FD3B7DA}
Zune Language Pack (JPN)-->MsiExec.exe /X{D8A781C9-3892-4E2E-9320-480CF896CFBB}
Zune Language Pack (KOR)-->MsiExec.exe /X{51C839E1-2BE4-4E77-A1BA-CCEA5DAFA741}
Zune Language Pack (MSL)-->MsiExec.exe /X{76BA306B-2AA0-47C0-AB6B-F313AB56C136}
Zune Language Pack (NLD)-->MsiExec.exe /X{6740BCB0-5863-47F4-80F4-44F394DE4FE2}
Zune Language Pack (NOR)-->MsiExec.exe /X{5DEFD397-4012-46C3-B6DA-E8013E660772}
Zune Language Pack (PLK)-->MsiExec.exe /X{8960A0A1-BB5A-479E-92CF-65AB9D684B43}
Zune Language Pack (PTB)-->MsiExec.exe /X{07EEE598-5F21-4B57-B40B-46592625B3D9}
Zune Language Pack (PTG)-->MsiExec.exe /X{5C93E291-A1CC-4E51-85C6-E194209FCDB4}
Zune Language Pack (RUS)-->MsiExec.exe /X{57C51D56-B287-4C11-9192-EC3C46EF76A4}
Zune Language Pack (SVE)-->MsiExec.exe /X{6EB931CD-A7DA-4A44-B74A-89C8EB50086F}
Zune-->C:\Program Files\ZuneSetup.exe /x
Zune-->MsiExec.exe /X{9B75648B-6C30-4A0D-9DE6-0D09D20AF5A5}
======System event log======
Computer Name: Petra-PC
Event Code: 1
Message: Došlo ke změně systémového času na hodnotu 2013-02-11T13:37:30.500000000Z z hodnoty 2013-02-11T13:37:06.485909600Z.
Record Number: 137320
Source Name: Microsoft-Windows-Kernel-General
Time Written: 20130211133730.500000-000
Event Type: Informace
User:
Computer Name: Petra-PC
Event Code: 42
Message: Systém přechází do režimu spánku.
Důvod spánku: Tlačítko nebo kryt
Record Number: 137319
Source Name: Microsoft-Windows-Kernel-Power
Time Written: 20130211133704.816706-000
Event Type: Informace
User:
Computer Name: Petra-PC
Event Code: 8033
Message: Prohledávač vyvolal v síti \Device\NetBT_Tcpip_{7FD51018-1B67-47F8-963A-381C0C2C1695} volby, protože hlavní prohledávač byl zastaven.
Record Number: 137318
Source Name: BROWSER
Time Written: 20130211135059.000000-000
Event Type: Informace
User:
Computer Name: Petra-PC
Event Code: 7036
Message: Stav služby Načítání obrázků (WIA) byl změněn na: Pozastaveno
Record Number: 137317
Source Name: Service Control Manager
Time Written: 20130211133643.273068-000
Event Type: Informace
User:
Computer Name: Petra-PC
Event Code: 7036
Message: Stav služby Služba Zasílání zpráv o chybách systému Windows byl změněn na: Spuštěno
Record Number: 137316
Source Name: Service Control Manager
Time Written: 20130211133626.747379-000
Event Type: Informace
User:
=====Application event log=====
Computer Name: Petra-PC
Event Code: 1001
Message: Čítače výkonu pro službu WmiApRpl (WmiApRpl) byly úspěšně odstraněny. Data záznamu obsahují nové hodnoty položek Last Counter a Last Help systémového registru.
Record Number: 533
Source Name: Microsoft-Windows-LoadPerf
Time Written: 20101113091544.829295-000
Event Type: Informace
User: NT AUTHORITY\SYSTEM
Computer Name: Petra-PC
Event Code: 1532
Message: Služba Profil uživatele byla zastavena.
Record Number: 532
Source Name: Microsoft-Windows-User Profiles Service
Time Written: 20101113091043.042899-000
Event Type: Informace
User: NT AUTHORITY\SYSTEM
Computer Name: WIN-O4CE4BJUJ47
Event Code: 1003
Message: Služba Windows Search byla spuštěna.
Record Number: 531
Source Name: Microsoft-Windows-Search
Time Written: 20101113090939.000000-000
Event Type: Informace
User:
Computer Name: WIN-O4CE4BJUJ47
Event Code: 1013
Message: Služba Windows Search byla řádně zastavena.
Record Number: 530
Source Name: Microsoft-Windows-Search
Time Written: 20101113090937.000000-000
Event Type: Informace
User:
Computer Name: WIN-O4CE4BJUJ47
Event Code: 103
Message: Windows (3056) Windows: Databázový stroj zastavil instanci (0).
Record Number: 529
Source Name: ESENT
Time Written: 20101113090937.000000-000
Event Type: Informace
User:
=====Security event log=====
Computer Name: Petra-PC
Event Code: 4672
Message: Novému přihlášení byla přiřazena zvláštní oprávnění.
Předmět:
ID zabezpečení: S-1-5-18
Název účtu: SYSTEM
Doména účtu: NT AUTHORITY
ID přihlášení: 0x3e7
Oprávnění: SeAssignPrimaryTokenPrivilege
SeTcbPrivilege
SeSecurityPrivilege
SeTakeOwnershipPrivilege
SeLoadDriverPrivilege
SeBackupPrivilege
SeRestorePrivilege
SeDebugPrivilege
SeAuditPrivilege
SeSystemEnvironmentPrivilege
SeImpersonatePrivilege
Record Number: 43530
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20130316210709.356034-000
Event Type: Úspěšný audit
User:
Computer Name: Petra-PC
Event Code: 4624
Message: Účet byl úspěšně přihlášen.
Předmět:
ID zabezpečení: S-1-5-18
Název účtu: PETRA-PC$
Doména účtu: WORKGROUP
ID přihlášení: 0x3e7
Typ přihlášení: 5
Nové přihlášení:
ID zabezpečení: S-1-5-18
Název účtu: SYSTEM
Doména účtu: NT AUTHORITY
ID přihlášení: 0x3e7
GUID přihlášení: {00000000-0000-0000-0000-000000000000}
Informace o procesu:
ID procesu: 0x25c
Název procesu: C:\Windows\System32\services.exe
Informace o síti:
Název pracovní stanice:
Adresa zdrojové sítě -
Zdrojový port: -
Podrobné informace o ověření:
Proces přihlášení: Advapi
Balíček ověření: Negotiate
Přenosové služby: -
Název balíčku (pouze NTLM): -
Délka klíče: 0
Tato událost je generována po vytvoření relace přihlášení. Je generována v počítači, ke kterému byl získán přístup.
Pole s předmětem označují účet v místním systému, který požadoval přihlášení. Jedná se nejčastěji o službu, například službu serveru nebo místní proces, například Winlogon.exe nebo Services.exe.
Pole Typ přihlášení označuje, k jakému typu přihlášení došlo. Nejběžnější typy jsou 2 (interaktivní) a 3 (síť).
Pole Nové přihlášení označují účet, pro který bylo nové přihlášení vytvořeno, tj. účet, který byl přihlášen.
Pole Síť označují původ požadavku na vzdálené přihlášení. Název pracovní stanice není vždy k dispozici a v některých případech může být toto pole prázdné.
Pole s informacemi o ověření poskytují podrobné informace o tomto konkrétním požadavku na přihlášení.
- GUID přihlášení je jednoznačný identifikátor, který je možné použít ke spojení této události s událostí KDC.
- Přenosové služby označují, které pomocné služby se podílely na tomto požadavku na přihlášení.
- Název balíčku označuje, který dílčí protokol z protokolů NTLM byl použit.
- Délka klíče označuje délku generovaného klíče relace. Tato hodnota bude 0, pokud nebyl požadován žádný klíč relace.
Record Number: 43529
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20130316210709.356034-000
Event Type: Úspěšný audit
User:
Computer Name: Petra-PC
Event Code: 4672
Message: Novému přihlášení byla přiřazena zvláštní oprávnění.
Předmět:
ID zabezpečení: S-1-5-18
Název účtu: SYSTEM
Doména účtu: NT AUTHORITY
ID přihlášení: 0x3e7
Oprávnění: SeAssignPrimaryTokenPrivilege
SeTcbPrivilege
SeSecurityPrivilege
SeTakeOwnershipPrivilege
SeLoadDriverPrivilege
SeBackupPrivilege
SeRestorePrivilege
SeDebugPrivilege
SeAuditPrivilege
SeSystemEnvironmentPrivilege
SeImpersonatePrivilege
Record Number: 43528
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20130316201747.348286-000
Event Type: Úspěšný audit
User:
Computer Name: Petra-PC
Event Code: 4624
Message: Účet byl úspěšně přihlášen.
Předmět:
ID zabezpečení: S-1-5-18
Název účtu: PETRA-PC$
Doména účtu: WORKGROUP
ID přihlášení: 0x3e7
Typ přihlášení: 5
Nové přihlášení:
ID zabezpečení: S-1-5-18
Název účtu: SYSTEM
Doména účtu: NT AUTHORITY
ID přihlášení: 0x3e7
GUID přihlášení: {00000000-0000-0000-0000-000000000000}
Informace o procesu:
ID procesu: 0x25c
Název procesu: C:\Windows\System32\services.exe
Informace o síti:
Název pracovní stanice:
Adresa zdrojové sítě -
Zdrojový port: -
Podrobné informace o ověření:
Proces přihlášení: Advapi
Balíček ověření: Negotiate
Přenosové služby: -
Název balíčku (pouze NTLM): -
Délka klíče: 0
Tato událost je generována po vytvoření relace přihlášení. Je generována v počítači, ke kterému byl získán přístup.
Pole s předmětem označují účet v místním systému, který požadoval přihlášení. Jedná se nejčastěji o službu, například službu serveru nebo místní proces, například Winlogon.exe nebo Services.exe.
Pole Typ přihlášení označuje, k jakému typu přihlášení došlo. Nejběžnější typy jsou 2 (interaktivní) a 3 (síť).
Pole Nové přihlášení označují účet, pro který bylo nové přihlášení vytvořeno, tj. účet, který byl přihlášen.
Pole Síť označují původ požadavku na vzdálené přihlášení. Název pracovní stanice není vždy k dispozici a v některých případech může být toto pole prázdné.
Pole s informacemi o ověření poskytují podrobné informace o tomto konkrétním požadavku na přihlášení.
- GUID přihlášení je jednoznačný identifikátor, který je možné použít ke spojení této události s událostí KDC.
- Přenosové služby označují, které pomocné služby se podílely na tomto požadavku na přihlášení.
- Název balíčku označuje, který dílčí protokol z protokolů NTLM byl použit.
- Délka klíče označuje délku generovaného klíče relace. Tato hodnota bude 0, pokud nebyl požadován žádný klíč relace.
Record Number: 43527
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20130316201747.348286-000
Event Type: Úspěšný audit
User:
Computer Name: Petra-PC
Event Code: 4672
Message: Novému přihlášení byla přiřazena zvláštní oprávnění.
Předmět:
ID zabezpečení: S-1-5-18
Název účtu: SYSTEM
Doména účtu: NT AUTHORITY
ID přihlášení: 0x3e7
Oprávnění: SeAssignPrimaryTokenPrivilege
SeTcbPrivilege
SeSecurityPrivilege
SeTakeOwnershipPrivilege
SeLoadDriverPrivilege
SeBackupPrivilege
SeRestorePrivilege
SeDebugPrivilege
SeAuditPrivilege
SeSystemEnvironmentPrivilege
SeImpersonatePrivilege
Record Number: 43526
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20130316201448.135035-000
Event Type: Úspěšný audit
User:
======Environment variables======
"ComSpec"=%SystemRoot%\system32\cmd.exe
"FP_NO_HOST_CHECK"=NO
"OS"=Windows_NT
"Path"=C:\Program Files\Common Files\Microsoft Shared\Windows Live;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;C:\Program Files\Windows Live\Shared
"PATHEXT"=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
"PROCESSOR_ARCHITECTURE"=x86
"TEMP"=%SystemRoot%\TEMP
"TMP"=%SystemRoot%\TEMP
"USERNAME"=SYSTEM
"windir"=%SystemRoot%
"PSModulePath"=%SystemRoot%\system32\WindowsPowerShell\v1.0\Modules\
"NUMBER_OF_PROCESSORS"=2
"PROCESSOR_LEVEL"=6
"PROCESSOR_IDENTIFIER"=x86 Family 6 Model 28 Stepping 10, GenuineIntel
"PROCESSOR_REVISION"=1c0a
-----------------EOF-----------------
1)__________________________________
All processes killed
========== COMMANDS ==========
[EMPTYTEMP]
User: All Users
User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes
->Flash cache emptied: 41620 bytes
User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes
User: Petra
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 44667034 bytes
->FireFox cache emptied: 73820184 bytes
->Google Chrome cache emptied: 249897804 bytes
->Flash cache emptied: 564 bytes
User: Public
%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 209256546 bytes
%systemroot%\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 82186856 bytes
RecycleBin emptied: 1191902755 bytes
Total Files Cleaned = 1,766.00 mb
[EMPTYFLASH]
User: All Users
User: Default
->Flash cache emptied: 0 bytes
User: Default User
->Flash cache emptied: 0 bytes
User: Petra
->Flash cache emptied: 0 bytes
User: Public
Total Flash Files Cleaned = 0.00 mb
OTM by OldTimer - Version 3.1.21.0 log created on 01192014_205658
Files moved on Reboot...
File move failed. C:\Windows\temp\dsiwmis.log scheduled to be moved on reboot.
Registry entries deleted on Reboot...
2)log.txt____________________________________________
Logfile of random's system information tool 1.09 (written by random/random)
Run by Petra at 2014-01-19 21:06:36
Microsoft Windows 7 Starter Service Pack 1
System drive C: has 6 GB (3%) free of 221 GB
Total RAM: 1013 MB (5% free)
Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 21:15:37, on 19.1.2014
Platform: Windows 7 SP1 (WinNT 6.00.3505)
MSIE: Internet Explorer v10.0 (10.00.9200.16736)
Boot mode: Normal
Running processes:
C:\Windows\system32\taskhost.exe
C:\Windows\system32\Dwm.exe
C:\Program Files\Oceanis\SystemSetting\WallPaperAgent.exe
C:\Windows\Explorer.exe
C:\Windows\notepad.exe
C:\Program Files\Launch Manager\LManager.exe
C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe
C:\Windows\System32\hkcmd.exe
C:\Windows\System32\igfxpers.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Program Files\Launch Manager\LMworker.exe
C:\Program Files\Bluetooth Suite\BtvStack.exe
C:\Windows\system32\igfxsrvc.exe
C:\Program Files\Bluetooth Suite\AthBtTray.exe
C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
C:\Program Files\Microsoft Security Client\msseces.exe
C:\Program Files\Common Files\PC Tools\sMonitor\SSDMonitor.exe
C:\Windows\system32\wbem\unsecapp.exe
C:\Users\Petra\AppData\Local\Google\Update\GoogleUpdate.exe
C:\Program Files\Acer\Acer VCM\AcerVCM.exe
C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
C:\Users\Petra\KoopP7BNExtern\KoopPDFServerSA.exe
C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE
C:\Windows\system32\igfxext.exe
C:\Users\Petra\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Petra\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Petra\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Petra\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Petra\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Petra\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Petra\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Petra\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Windows\system32\wuauclt.exe
C:\Users\Petra\Desktop\RSIT.exe
C:\Program Files\trend micro\Petra.exe
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://acer.msn.com
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.seznam.cz/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
O2 - BHO: Increase performance and video formats for your HTML5 <video> - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll
O2 - BHO: IESpeakDoc - {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} - C:\Program Files\Bluetooth Suite\IEPlugIn.dll
O2 - BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Windows 7 Starter Helper - {D381FF29-7CFB-4D4E-B92A-C4EDDC696614} - C:\Program Files\Oceanis\SystemSetting\StarterHelper.dll
O4 - HKLM\..\Run: [LManager] C:\Program Files\Launch Manager\LManager.exe
O4 - HKLM\..\Run: [IAStorIcon] C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
O4 - HKLM\..\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe -s
O4 - HKLM\..\Run: [IgfxTray] C:\Windows\system32\igfxtray.exe
O4 - HKLM\..\Run: [HotKeysCmds] C:\Windows\system32\hkcmd.exe
O4 - HKLM\..\Run: [Persistence] C:\Windows\system32\igfxpers.exe
O4 - HKLM\..\Run: [SynTPEnh] %ProgramFiles%\Synaptics\SynTP\SynTPEnh.exe
O4 - HKLM\..\Run: [AtherosBtStack] "C:\Program Files\Bluetooth Suite\BtvStack.exe"
O4 - HKLM\..\Run: [AthBtTray] "C:\Program Files\Bluetooth Suite\AthBtTray.exe"
O4 - HKLM\..\Run: [Acer ePower Management] C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
O4 - HKLM\..\Run: [AdobeAAMUpdater-1.0] "C:\Program Files\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe"
O4 - HKLM\..\Run: [MSC] "c:\Program Files\Microsoft Security Client\msseces.exe" -hide -runkey
O4 - HKLM\..\Run: [SSDMonitor] C:\Program Files\Common Files\PC Tools\sMonitor\SSDMonitor.exe
O4 - HKLM\..\Run: [RMAlert] "C:\Program Files\PC Tools Registry Mechanic\Alert.exe" /PRODUCT=RM /R
O4 - HKCU\..\Run: [Google Update] "C:\Users\Petra\AppData\Local\Google\Update\GoogleUpdate.exe" /c
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-20\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\RunOnce: [SPReview] "C:\Windows\System32\SPReview\SPReview.exe" /sp:1 /errorfwlink:"http://go.microsoft.com/fwlink/?LinkID=122915" /build:7601 (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\RunOnce: [SPReview] "C:\Windows\System32\SPReview\SPReview.exe" /sp:1 /errorfwlink:"http://go.microsoft.com/fwlink/?LinkID=122915" /build:7601 (User 'Default user')
O4 - Startup: Kooperativa - PDF Server.lnk = C:\Users\Petra\KoopP7BNExtern\KoopPDFServerSA.exe
O4 - Startup: Výřezy obrazovky a spuštění aplikace OneNote 2007.lnk = C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE
O4 - Global Startup: Acer VCM.lnk = ?
O8 - Extra context menu item: E&xportovat do aplikace Microsoft Excel - res://C:\PROGRA~1\MICROS~4\Office12\EXCEL.EXE/3000
O9 - Extra button: @C:\Program Files\Windows Live\Companion\companionlang.dll,-600 - {0000036B-C524-4050-81A0-243669A86B9F} - C:\Program Files\Windows Live\Companion\companioncore.dll (file missing)
O9 - Extra button: @C:\Program Files\Windows Live\Writer\WindowsLiveWriterShortcuts.dll,-1004 - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra 'Tools' menuitem: @C:\Program Files\Windows Live\Writer\WindowsLiveWriterShortcuts.dll,-1003 - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra button: Odeslat do aplikace OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~4\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: Od&eslat do aplikace OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~4\Office12\ONBttnIE.dll
O9 - Extra button: (no name) - {7815BE26-237D-41A8-A98F-F7BD75F71086} - C:\Program Files\Bluetooth Suite\IEPlugIn.dll
O9 - Extra 'Tools' menuitem: Send by Bluetooth to - {7815BE26-237D-41A8-A98F-F7BD75F71086} - C:\Program Files\Bluetooth Suite\IEPlugIn.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~4\Office12\REFIEBAR.DLL
O10 - Unknown file in Winsock LSP: c:\program files\common files\microsoft shared\windows live\wlidnsp.dll
O10 - Unknown file in Winsock LSP: c:\program files\common files\microsoft shared\windows live\wlidnsp.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
O18 - Protocol: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - C:\Program Files\Windows Live\Photo Gallery\AlbumDownloadProtocolHandler.dll
O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe Systems Incorporated - C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
O23 - Service: AtherosSvc - Atheros Commnucations - C:\Program Files\Bluetooth Suite\adminservice.exe
O23 - Service: Dritek WMI Service (DsiWMIService) - Dritek System Inc. - C:\Program Files\Launch Manager\dsiwmis.exe
O23 - Service: Acer ePower Service (ePowerSvc) - Acer Incorporated - C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
O23 - Service: HP SI Service (HPSIService) - HP - C:\Windows\system32\HPSIsvc.exe
O23 - Service: Intel(R) Rapid Storage Technology (IAStorDataMgrSvc) - Intel Corporation - C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
O23 - Service: Norton Online Backup (NOBU) - Symantec Corporation - C:\Program Files\Symantec\Norton Online Backup\NOBuAgent.exe
O23 - Service: PC Tools Startup and Shutdown Monitor service (PCToolsSSDMonitorSvc) - Unknown owner - C:\Program Files\Common Files\PC Tools\sMonitor\StartManSvc.exe
O23 - Service: Raw Socket Service (RS_Service) - Acer Incorporated - C:\Program Files\Acer\Acer VCM\RS_Service.exe
O23 - Service: Skype Updater (SkypeUpdate) - Skype Technologies - C:\Program Files\Skype\Updater\Updater.exe
O23 - Service: Updater Service - Acer Group - C:\Program Files\Acer\Acer Updater\UpdaterService.exe
--
End of file - 9735 bytes
======Scheduled tasks folder======
C:\Windows\tasks\Acer Registration - Reminder Recall task.job
C:\Windows\tasks\Adobe Flash Player Updater.job
C:\Windows\tasks\Norton Security Scan for Petra.job
C:\Windows\tasks\RMAutoUpdate.job
C:\Windows\tasks\SpeedUpMyPC.job
=========Mozilla firefox=========
ProfilePath - C:\Users\Petra\AppData\Roaming\Mozilla\Firefox\Profiles\gxxub46k.default
prefs.js - "extensions.enabledItems" - "{B7082FAA-CB62-4872-9106-E42DD88EDE45}:3.3, toolbar@ask.com:3.9.1.14019, {972ce4c6-7e08-4474-a285-3208198ce6fd}:3.6.14"
"{23fcfd51-4958-4f00-80a3-ae97e717ed8b}"=C:\Program Files\DivX\DivX Plus Web Player\firefox\DivXHTML5
[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@adobe.com/FlashPlayer]
"Description"=Adobe® Flash® Player 11.9.900.170 Plugin
"Path"=C:\Windows\system32\Macromed\Flash\NPSWF32_11_9_900_170.dll
[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@divx.com/DivX Browser Plugin,version=1.0.0]
"Description"=DivX Plus Web Player
"Path"=C:\Program Files\DivX\DivX Plus Web Player\npdivx32.dll
[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@divx.com/DivX VOD Helper,version=1.0.0]
"Description"=DivX VOD Helper Plug-in
"Path"=C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll
[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0]
"Description"=Ag Player Plugin
"Path"=c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll
[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922]
"Description"=WLPG Install MIME type
"Path"=C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll
[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3508.1109]
"Description"=WLPG Install MIME type
"Path"=C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll
C:\Program Files\Mozilla Firefox\extensions\
{972ce4c6-7e08-4474-a285-3208198ce6fd}
C:\Program Files\Mozilla Firefox\components\
browser.xpt
browserdirprovider.dll
brwsrcmp.dll
components.list
FeedConverter.js
FeedProcessor.js
FeedWriter.js
fuelApplication.js
GPSDGeolocationProvider.js
jsconsole-clhandler.js
NetworkGeolocationProvider.js
nsAddonRepository.js
nsBadCertHandler.js
nsBlocklistService.js
nsBrowserContentHandler.js
nsBrowserGlue.js
nsContentDispatchChooser.js
nsContentPrefService.js
nsDefaultCLH.js
nsDownloadManagerUI.js
nsExtensionManager.js
nsFormAutoComplete.js
nsHandlerService.js
nsHelperAppDlg.js
nsINIProcessor.js
nsLivemarkService.js
nsLoginInfo.js
nsLoginManager.js
nsLoginManagerPrompter.js
nsMicrosummaryService.js
nsPlacesAutoComplete.js
nsPlacesDBFlush.js
nsPlacesTransactionsService.js
nsPrivateBrowsingService.js
nsProxyAutoConfig.js
nsSafebrowsingApplication.js
nsSearchService.js
nsSearchSuggestions.js
nsSessionStartup.js
nsSessionStore.js
nsSetDefaultBrowser.js
nsSidebar.js
nsTaggingService.js
nsTryToClose.js
nsUpdateService.js
nsUpdateServiceStub.js
nsUpdateTimerManager.js
nsUrlClassifierLib.js
nsUrlClassifierListManager.js
nsURLFormatter.js
nsWebHandlerApp.js
pluginGlue.js
storage-Legacy.js
storage-mozStorage.js
txEXSLTRegExFunctions.js
WebContentConverter.js
C:\Program Files\Mozilla Firefox\plugins\
npnul32.dll
NPOFF12.DLL
C:\Program Files\Mozilla Firefox\searchplugins\
google.xml
jyxo-cz.xml
mall-cz.xml
seznam-cz.xml
slunecnice-cz.xml
wikipedia-cz.xml
C:\Users\Petra\AppData\Roaming\Mozilla\Firefox\Profiles\gxxub46k.default\extensions\
{bf7380fa-e3b4-4db2-af3e-9d8783a45bfc}
======Registry dump======
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}]
Adobe PDF Link Helper - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2009-02-27 75128]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{326E768D-4182-46FD-9C16-1449A49795F4}]
DivX Plus Web Player HTML5 <video> - C:\Program Files\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll [2011-05-23 115072]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}]
Groove GFS Browser Helper - C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-26 2217832]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8D10F6C4-0E01-4BD4-8601-11AC1FDF8126}]
CIESpeechBHO Class - C:\Program Files\Bluetooth Suite\IEPlugIn.dll [2010-09-27 60576]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9030D464-4C02-4ABF-8ECC-5164760863C6}]
Windows Live ID Sign-in Helper - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2010-09-21 439168]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D381FF29-7CFB-4D4E-B92A-C4EDDC696614}]
Windows 7 Starter Helper - C:\Program Files\Oceanis\SystemSetting\StarterHelper.dll [2009-12-09 137904]
[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"LManager"=C:\Program Files\Launch Manager\LManager.exe [2010-08-10 975952]
"IAStorIcon"=C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [2010-06-08 284696]
"RtHDVCpl"=C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe [2010-08-03 9398888]
"IgfxTray"=C:\Windows\system32\igfxtray.exe [2010-06-16 141848]
"HotKeysCmds"=C:\Windows\system32\hkcmd.exe [2010-06-16 173592]
"Persistence"=C:\Windows\system32\igfxpers.exe [2010-06-16 150552]
"SynTPEnh"=C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2010-02-05 1692968]
"AtherosBtStack"=C:\Program Files\Bluetooth Suite\BtvStack.exe [2010-09-27 486560]
"AthBtTray"=C:\Program Files\Bluetooth Suite\AthBtTray.exe [2010-09-27 302240]
"Acer ePower Management"=C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [2010-06-11 715296]
"AdobeAAMUpdater-1.0"=C:\Program Files\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2010-03-06 500208]
"MSC"=c:\Program Files\Microsoft Security Client\msseces.exe [2013-10-23 948440]
"SSDMonitor"=C:\Program Files\Common Files\PC Tools\sMonitor\SSDMonitor.exe [2012-04-26 103896]
"RMAlert"=C:\Program Files\PC Tools Registry Mechanic\Alert.exe [2012-04-26 1318872]
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"Google Update"=C:\Users\Petra\AppData\Local\Google\Update\GoogleUpdate.exe [2011-03-24 136176]
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe ARM]
C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2012-01-03 843712]
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe [2009-10-03 35696]
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AndroidManager]
C:\Program Files\Acer\Android Manager\AML.exe [2010-01-08 508280]
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DivXUpdate]
C:\Program Files\DivX\DivX Update\DivXUpdate.exe [2011-03-21 1230704]
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\EgisTecPMMUpdate]
C:\Program Files\EgisTec IPS\PmmUpdate.exe []
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\EgisUpdate]
C:\Program Files\EgisTec IPS\EgisUpdate.exe -d []
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\GrooveMonitor]
C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe [2009-02-26 30040]
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iPatchData]
C:\Program Files\Acer\Updater\iUpdate.exe [2010-07-21 492096]
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iSyncData]
C:\Program Files\Acer\Android Manager\iSync.exe [2010-01-08 407416]
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\mwlDaemon]
C:\Program Files\EgisTec MyWinLocker\x86\mwlDaemon.exe []
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Norton Online Backup]
C:\Program Files\Symantec\Norton Online Backup\NOBuClient.exe [2010-06-01 966488]
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SkyDrive]
C:\Users\Petra\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe [2013-10-28 257136]
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Skype]
C:\Program Files\Skype\Phone\Skype.exe [2013-01-08 18705664]
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SuiteTray]
C:\Program Files\EgisTec MyWinLockerSuite\x86\SuiteTray.exe []
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Zune Launcher]
C:\Program Files\ZuneLauncher.exe [2011-08-05 159456]
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
Acer VCM.lnk - C:\Program Files\Acer\Acer VCM\AcerVCM.exe
C:\Users\Petra\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
Kooperativa - PDF Server.lnk - C:\Users\Petra\KoopP7BNExtern\KoopPDFServerSA.exe
Výřezy obrazovky a spuštění aplikace OneNote 2007.lnk - C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\igfxcui]
C:\Windows\system32\igfxdev.dll [2010-04-19 218112]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad]
WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED}
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks]
"{B5A7F190-DDA6-4420-B3BA-52453494E6CD}"=C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-26 2217832]
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\securityproviders]
"SecurityProviders"=credssp.dll
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\AFD]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\MCODS]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\MsMpSvc]
[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"ConsentPromptBehaviorAdmin"=5
"ConsentPromptBehaviorUser"=3
"EnableUIADesktopToggle"=0
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1
[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]
[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32]
"vidc.mrle"=msrle32.dll
"vidc.msvc"=msvidc32.dll
"msacm.imaadpcm"=imaadp32.acm
"msacm.msg711"=msg711.acm
"msacm.msgsm610"=msgsm32.acm
"msacm.msadpcm"=msadp32.acm
"midimapper"=midimap.dll
"wavemapper"=msacm32.drv
"VIDC.UYVY"=msyuv.dll
"VIDC.YUY2"=msyuv.dll
"VIDC.YVYU"=msyuv.dll
"VIDC.IYUV"=iyuv_32.dll
"vidc.i420"=iyuv_32.dll
"VIDC.YVU9"=tsbyuv.dll
"msacm.l3acm"=C:\Windows\System32\l3codeca.acm
"vidc.cvid"=iccvid.dll
"MSVideo8"=VfWWDM32.dll
"wave"=wdmaud.drv
"midi"=wdmaud.drv
"mixer"=wdmaud.drv
"aux"=wdmaud.drv
"wave1"=wdmaud.drv
"mixer1"=wdmaud.drv
"midi1"=wdmaud.drv
"msacm.siren"=sirenacm.dll
"vidc.DIVX"=DivX.dll
"vidc.yv12"=DivX.dll
======File associations======
.js - edit - C:\Windows\System32\Notepad.exe %1
.js - open - C:\Windows\System32\WScript.exe "%1" %*
======List of files/folders created in the last 1 month======
2014-01-19 21:06:38 ----D---- C:\Program Files\trend micro
2014-01-19 21:06:36 ----D---- C:\rsit
2014-01-19 20:56:58 ----D---- C:\_OTM
2014-01-19 18:40:58 ----D---- C:\FRST
2014-01-03 19:26:57 ----A---- C:\Windows\system32\HPSIsvc.exe
2014-01-03 19:17:53 ----A---- C:\Windows\system32\HP1100SM.EXE
2014-01-03 19:17:53 ----A---- C:\Windows\system32\HP1100LM.DLL
2014-01-03 19:17:21 ----A---- C:\Windows\system32\mvhlewsi.dll
2014-01-03 19:17:19 ----D---- C:\Program Files\HP
2014-01-03 19:17:13 ----A---- C:\Windows\system32\HP1100SMs.dll
======List of files/folders modified in the last 1 month======
2014-01-19 21:10:57 ----D---- C:\Windows\Temp
2014-01-19 21:06:51 ----D---- C:\Windows\System32
2014-01-19 21:06:51 ----D---- C:\Windows\Prefetch
2014-01-19 21:06:51 ----A---- C:\Windows\system32\PerfStringBackup.INI
2014-01-19 21:06:50 ----D---- C:\Windows\inf
2014-01-19 21:06:38 ----RD---- C:\Program Files
2014-01-19 21:01:13 ----D---- C:\Windows\system32\config
2014-01-19 21:01:07 ----AD---- C:\ProgramData\TEMP
2014-01-19 21:00:52 ----D---- C:\Program Files\PC Tools Registry Mechanic
2014-01-19 19:40:18 ----D---- C:\Windows\Tasks
2014-01-19 19:39:14 ----D---- C:\Program Files\Uniblue
2014-01-19 18:41:44 ----D---- C:\Windows
2014-01-19 18:39:14 ----D---- C:\Program Files\Common Files\Adobe
2014-01-19 18:39:09 ----D---- C:\ProgramData\Adobe
2014-01-19 18:37:13 ----D---- C:\Users\Petra\AppData\Roaming\Adobe
2014-01-19 18:37:06 ----D---- C:\Program Files\Adobe
2014-01-19 18:36:19 ----SHD---- C:\Windows\Installer
2014-01-18 21:00:41 ----SHD---- C:\System Volume Information
2014-01-16 11:59:27 ----D---- C:\Program Files\Common Files\Symantec Shared
2014-01-12 19:39:04 ----D---- C:\Users\Petra\AppData\Roaming\vlc
2014-01-09 08:35:55 ----D---- C:\Windows\system32\NDF
2014-01-03 19:26:16 ----D---- C:\Windows\system32\drivers
2014-01-03 19:25:42 ----D---- C:\Windows\system32\catroot
2014-01-03 19:25:34 ----D---- C:\Windows\system32\DriverStore
2014-01-03 19:18:15 ----D---- C:\Windows\system32\catroot2
======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======
R0 iaStor;Intel AHCI Controller; C:\Windows\system32\drivers\iaStor.sys [2010-06-08 435736]
R0 MpFilter;Microsoft Malware Protection Driver; C:\Windows\system32\DRIVERS\MpFilter.sys [2013-09-27 214696]
R0 rdyboost;ReadyBoost; C:\Windows\System32\drivers\rdyboost.sys [2010-11-20 173440]
R1 vwififlt;Virtual WiFi Filter Driver; C:\Windows\system32\DRIVERS\vwififlt.sys [2009-07-14 48128]
R3 athr;Atheros Extensible Wireless LAN device driver; C:\Windows\system32\DRIVERS\athr.sys [2010-07-15 1906024]
R3 BTATH_BUS;Atheros Bluetooth Bus; C:\Windows\system32\DRIVERS\btath_bus.sys [2010-09-27 26984]
R3 igfx;igfx; C:\Windows\system32\DRIVERS\igdkmd32.sys [2010-04-19 4806144]
R3 IntcAzAudAddService;Service for Realtek HD Audio (WDM); C:\Windows\system32\drivers\RTKVHDA.sys [2010-08-03 3158120]
R3 L1C;NDIS Miniport Driver for Atheros AR813x/AR815x PCI-E Ethernet Controller; C:\Windows\system32\DRIVERS\L1C62x86.sys [2010-08-24 68208]
R3 SynTP;Synaptics TouchPad Driver; C:\Windows\system32\DRIVERS\SynTP.sys [2010-02-05 242992]
R3 vwifimp;Microsoft Virtual WiFi Miniport Service; C:\Windows\system32\DRIVERS\vwifimp.sys [2009-07-14 14336]
S2 Parvdm;Parvdm; C:\Windows\system32\drivers\parvdm.sys [2009-07-14 8704]
S3 aic78xx;aic78xx; C:\Windows\system32\drivers\djsvs.sys [2009-07-14 70720]
S3 amdagp;Ovladač filtru AMD portu AGP; C:\Windows\system32\drivers\amdagp.sys [2009-07-14 53312]
S3 AthBTPort;Atheros Virtual Bluetooth Class; C:\Windows\system32\DRIVERS\btath_flt.sys [2010-09-27 37224]
S3 ATHDFU;Atheros Valkyrie USB BootROM; C:\Windows\System32\Drivers\AthDfu.sys [2010-09-27 47144]
S3 b57nd60x;Broadcom NetXtreme Gigabit Ethernet - NDIS 6.0; C:\Windows\system32\DRIVERS\b57nd60x.sys [2009-07-13 229888]
S3 BTATH_A2DP;Bluetooth A2DP Audio Driver; C:\Windows\system32\drivers\btath_a2dp.sys [2010-09-27 260968]
S3 BTATH_HCRP;Bluetooth HCRP Server driver; C:\Windows\system32\DRIVERS\btath_hcrp.sys [2010-09-27 178024]
S3 BTATH_LWFLT;Bluetooth LWFLT Device; C:\Windows\system32\DRIVERS\btath_lwflt.sys [2010-09-27 51560]
S3 BTATH_RCP;Bluetooth AVRCP Device; C:\Windows\system32\DRIVERS\btath_rcp.sys [2010-09-27 143336]
S3 BtFilter;BtFilter; C:\Windows\system32\DRIVERS\btfilter.sys [2010-09-27 242024]
S3 BthEnum;Ovladač pro Bluetooth Request Block; C:\Windows\system32\drivers\BthEnum.sys [2009-07-14 34816]
S3 BthPan;Bluetooth Device (Personal Area Network); C:\Windows\system32\DRIVERS\bthpan.sys [2009-07-14 93696]
S3 BTHPORT;Ovladač portu Bluetooth; C:\Windows\System32\Drivers\BTHport.sys [2012-07-06 393728]
S3 BTHUSB;Ovladač rozhraní USB radiostanice Bluetooth; C:\Windows\System32\Drivers\BTHUSB.sys [2011-04-28 60416]
S3 EUCR;EUCR; C:\Windows\system32\DRIVERS\EUCR6SK.SYS [2010-06-17 82768]
S3 fssfltr;FssFltr; C:\Windows\system32\DRIVERS\fssfltr.sys [2010-09-22 39272]
S3 mvusbews;USB EWS Device; C:\Windows\System32\Drivers\mvusbews.sys [2012-12-24 17408]
S3 NisDrv;Microsoft Network Inspection System; C:\Windows\system32\DRIVERS\NisDrvWFP.sys [2013-09-27 104768]
S3 pciide;pciide; C:\Windows\system32\drivers\pciide.sys [2009-07-14 12368]
S3 RFCOMM;Bluetooth Device (RFCOMM Protocol TDI); C:\Windows\system32\DRIVERS\rfcomm.sys [2009-07-14 129536]
S3 sisagp;Filtr SIS sběrnice AGP; C:\Windows\system32\drivers\sisagp.sys [2009-07-14 52304]
S3 TsUsbFlt;@%SystemRoot%\system32\drivers\tsusbflt.sys,-1; C:\Windows\System32\drivers\tsusbflt.sys [2010-11-20 52224]
S3 usbscan;Ovladač skeneru USB; C:\Windows\system32\drivers\usbscan.sys [2013-07-03 36352]
S3 viaagp;Filtr VIA sběrnice AGP; C:\Windows\system32\drivers\viaagp.sys [2009-07-14 53328]
S3 ViaC7;VIA C7 Processor Driver; C:\Windows\system32\drivers\viac7.sys [2009-07-14 52736]
S3 WinUsb;Ovladač WinUsb; C:\Windows\system32\DRIVERS\WinUSB.sys [2010-11-20 35968]
======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======
R2 AtherosSvc;AtherosSvc; C:\Program Files\Bluetooth Suite\adminservice.exe [2010-09-27 56480]
R2 DsiWMIService;Dritek WMI Service; C:\Program Files\Launch Manager\dsiwmis.exe [2010-08-10 321104]
R2 ePowerSvc;Acer ePower Service; C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe [2010-06-11 735776]
R2 HPSIService;HP SI Service; C:\Windows\system32\HPSIsvc.exe [2012-09-27 100256]
R2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [2010-06-08 13336]
R2 MsMpSvc;Microsoft Antimalware Service; c:\Program Files\Microsoft Security Client\MsMpEng.exe [2013-10-23 22208]
R2 NOBU;Norton Online Backup; C:\Program Files\Symantec\Norton Online Backup\NOBuAgent.exe [2010-06-01 2057560]
R2 PCToolsSSDMonitorSvc;PC Tools Startup and Shutdown Monitor service; C:\Program Files\Common Files\PC Tools\sMonitor\StartManSvc.exe [2012-04-26 793048]
R2 RS_Service;Raw Socket Service; C:\Program Files\Acer\Acer VCM\RS_Service.exe [2010-01-30 260640]
R2 Updater Service;Updater Service; C:\Program Files\Acer\Acer Updater\UpdaterService.exe [2010-01-29 243232]
R2 wlidsvc;Windows Live ID Sign-in Assistant; C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE [2010-09-21 1710464]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86; C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384]
S2 SkypeUpdate;Skype Updater; C:\Program Files\Skype\Updater\Updater.exe [2013-01-08 161536]
S3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service; C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2013-12-10 257416]
S3 fsssvc;Windows Live Family Safety Service; C:\Program Files\Windows Live\Family Safety\fsssvc.exe [2010-09-22 1493352]
S3 Microsoft Office Groove Audit Service;Microsoft Office Groove Audit Service; C:\Program Files\Microsoft Office\Office12\GrooveAuditService.exe [2009-02-26 64856]
S3 NisSrv;@c:\Program Files\Microsoft Security Client\MpAsDesc.dll,-243; c:\Program Files\Microsoft Security Client\NisSrv.exe [2013-10-23 280288]
S3 odserv;Microsoft Office Diagnostics Service; C:\Program Files\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE [2011-07-20 440696]
S3 ose;Office Source Engine; C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2006-10-26 145184]
S3 WMZuneComm;Zune Windows Mobile Connectivity Service; C:\Program Files\WMZuneComm.exe [2011-08-05 268512]
S3 ZuneNetworkSvc;Zune Network Sharing Service; C:\Program Files\ZuneNss.exe [2011-08-05 6363872]
S3 ZuneWlanCfgSvc;Zune Wireless Configuration Service; C:\Program Files\ZuneWlanCfgSvc.exe [2011-08-05 444640]
S4 wlcrasvc;Windows Live Mesh remote connections service; C:\Program Files\Windows Live\Mesh\wlcrasvc.exe [2010-09-22 51040]
-----------------EOF-----------------
3) info.txt___________________________
info.txt logfile of random's system information tool 1.09 2014-01-19 21:15:48
======Uninstall list======
Update for Microsoft Office 2007 (KB2508958)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {0C5823AA-7B6F-44E1-8D5B-8FD1FF0E6438}
7-Zip 9.16 beta-->"C:\Program Files\7-Zip\Uninstall.exe"
Acer Crystal Eye webcam-->MsiExec.exe /I{51F026FA-5146-4232-A8BA-1364740BD053}
Acer ePower Management-->"C:\Program Files\InstallShield Installation Information\{3DB0448D-AD82-4923-B305-D001E521A964}\setup.exe" -runfromtemp -l0x405 -removeonly
Acer eRecovery Management-->"C:\Program Files\InstallShield Installation Information\{7F811A54-5A09-4579-90E1-C93498E230D9}\setup.exe" -runfromtemp -l0x405 -removeonly
Acer GameZone Console-->"C:\Program Files\Acer GameZone\GameConsole\unins000.exe"
Acer ScreenSaver-->C:\Program Files\Acer\Screensaver\Uninstall.exe
Acer Updater-->"C:\Program Files\InstallShield Installation Information\{EE171732-BEB4-4576-887D-CB62727F01CA}\setup.exe" -runfromtemp -l0x405 -removeonly
Acer VCM-->"C:\Program Files\InstallShield Installation Information\{047F790A-7A2A-4B6A-AD02-38092BA63DAC}\setup.exe" -runfromtemp -l0x405 -removeonly
Acrobat.com-->MsiExec.exe /X{287ECFA4-719A-2143-A09B-D6A12DE54E40}
Adobe AIR-->C:\Program Files\Common Files\Adobe AIR\Versions\1.0\Resources\Adobe AIR Updater.exe -arp:uninstall
Adobe AIR-->MsiExec.exe /I{A2BCA9F1-566C-4805-97D1-7FDC93386723}
Adobe Community Help-->msiexec /qb /x {0D2DBE8A-43D0-7830-7AE7-CA6C99A832E7}
Adobe Community Help-->MsiExec.exe /I{0D2DBE8A-43D0-7830-7AE7-CA6C99A832E7}
Adobe Flash Player 11 ActiveX-->C:\Windows\system32\Macromed\Flash\FlashUtil32_11_9_900_170_ActiveX.exe -maintain activex
Adobe Flash Player 11 Plugin-->C:\Windows\system32\Macromed\Flash\FlashUtil32_11_9_900_170_Plugin.exe -maintain plugin
Adobe Media Player-->msiexec /qb /x {DE3A9DC5-9A5D-6485-9662-347162C7E4CA}
Adobe Media Player-->MsiExec.exe /I{DE3A9DC5-9A5D-6485-9662-347162C7E4CA}
Adobe Reader 9.2 MUI-->MsiExec.exe /I{AC76BA86-7AD7-FFFF-7B44-A91000000001}
Aktualizace produktu Microsoft Office Excel 2007 Help (KB963678)-->msiexec /package {90120000-0016-0405-0000-0000000FF1CE} /uninstall {0A1FAC46-B899-421D-B1A2-470896DC45DB}
Aktualizace produktu Microsoft Office Powerpoint 2007 Help (KB963669)-->msiexec /package {90120000-0018-0405-0000-0000000FF1CE} /uninstall {5260BB53-C1F7-4A3B-9AEB-3EC9B37FF194}
Aktualizace produktu Microsoft Office Word 2007 Help (KB963665)-->msiexec /package {90120000-001B-0405-0000-0000000FF1CE} /uninstall {E68DD413-B834-4923-8181-0A03B7555187}
AndroidInstaller-->"C:\Program Files\InstallShield Installation Information\{523281E5-91DD-49F5-9D85-954148F7596A}\setup.exe" -runfromtemp -l0x0409 -removeonly
Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver-->"C:\Program Files\InstallShield Installation Information\{3108C217-BE83-42E4-AE9E-A56A2A92E549}\setup.exe" -runfromtemp -l0x0009 -removeonly
Bluetooth Win7 Suite-->MsiExec.exe /X{101A497C-7EF6-4001-834D-E5FA1C70FEFA}
CCleaner-->"C:\Program Files\CCleaner\uninst.exe"
D3DX10-->MsiExec.exe /X{E09C4DB7-630C-4F06-A631-8EA7239923AF}
DivX Setup-->C:\ProgramData\DivX\Setup\DivXSetup.exe /uninstall
DivX Setup-->C:\ProgramData\DivX\Setup\DivXSetup.exe /uninstall /bundleGroupId divx.com
Dostihy 3000 deluxe 1.1-->"C:\Program Files\Dostihy 3000 Deluxe\uninstall.exe"
ENE USB Card Reader Driver-->C:\PROGRA~1\DIFX\1D7EDBE51E76976F\DPInst.exe /u C:\Windows\System32\DriverStore\FileRepository\eucr6sk.inf_x86_neutral_7c75d214bf460262\eucr6sk.inf
eSobi v2-->C:\Program Files\InstallShield Installation Information\{15D967B5-A4BE-42AE-9E84-64CD062B25AA}\setup.exe -runfromtemp -l0x0409
Facebook Video Calling 2.0.0.447-->MsiExec.exe /X{8DF41A9F-FE13-43E8-A003-5F9B55A011EE}
Free PS Convert driver 8.15-->"C:\Program Files\psconvert\unins000.exe"
gretl version 1.9.14-->"C:\Program Files\gretl\unins000.exe"
HP LaserJet Professional P1100-P1560-P1600 Series-->C:\Program Files\HP\HP LaserJet P1100 Series\Uninstall.exe
Identity Card-->C:\Program Files\Acer\Identity Card\Uninstall.exe
Intel(R) Graphics Media Accelerator Driver-->C:\Windows\system32\igxpun.exe -uninstall
Intel(R) Rapid Storage Technology-->C:\Program Files\Intel\Intel(R) Rapid Storage Technology\Uninstall\setup.exe -uninstall
Junk Mail filter update-->MsiExec.exe /I{1F6AB0E7-8CDD-4B93-8A23-AA9EB2FEFCE4}
Launch Manager-->C:\Windows\UNINSTLMv4.EXE LMv4.UNI
Mesh Runtime-->MsiExec.exe /I{8C6D6116-B724-4810-8F2D-D047E6B7D68E}
Messenger Companion-->MsiExec.exe /I{B44F3823-52DD-45CA-A916-8B320778715D}
Microsoft .NET Framework 4 Client Profile CSY Language Pack-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\ClientLP\Setup.exe /repair /x86 /lcid 1029 /parameterfolder ClientLP
Microsoft .NET Framework 4 Client Profile CSY Language Pack-->MsiExec.exe /X{7036A6F4-5DAD-3908-956D-1752CD7F7E5A}
Microsoft .NET Framework 4 Client Profile-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\Setup.exe /repair /x86 /parameterfolder Client
Microsoft .NET Framework 4 Client Profile-->MsiExec.exe /X{3C3901C5-3455-3E0A-A214-0B093A5070A6}
Microsoft Antimalware Service CS-CZ Language Pack-->MsiExec.exe /X{17CA32D1-73BD-4990-B8F6-369D8D34B05D}
Microsoft Office 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-0015-0405-0000-0000000FF1CE} /uninstall {3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}
Microsoft Office 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-0016-0405-0000-0000000FF1CE} /uninstall {3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}
Microsoft Office 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-0018-0405-0000-0000000FF1CE} /uninstall {3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}
Microsoft Office 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-0019-0405-0000-0000000FF1CE} /uninstall {3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}
Microsoft Office 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-001A-0405-0000-0000000FF1CE} /uninstall {3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}
Microsoft Office 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-001B-0405-0000-0000000FF1CE} /uninstall {3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}
Microsoft Office 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {6E107EB7-8B55-48BF-ACCB-199F86A2CD93}
Microsoft Office 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-0044-0405-0000-0000000FF1CE} /uninstall {3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}
Microsoft Office 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-006E-0405-0000-0000000FF1CE} /uninstall {A0AAD4D5-9F9C-49BB-AB64-0FD4695424E8}
Microsoft Office 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-00A1-0405-0000-0000000FF1CE} /uninstall {3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}
Microsoft Office 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-00BA-0405-0000-0000000FF1CE} /uninstall {3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}
Microsoft Office Access MUI (Czech) 2007-->MsiExec.exe /X{90120000-0015-0405-0000-0000000FF1CE}
Microsoft Office Enterprise 2007-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE12\Office Setup Controller\setup.exe" /uninstall ENTERPRISE /dll OSETUP.DLL
Microsoft Office Enterprise 2007-->MsiExec.exe /X{90120000-0030-0000-0000-0000000FF1CE}
Microsoft Office Excel MUI (Czech) 2007-->MsiExec.exe /X{90120000-0016-0405-0000-0000000FF1CE}
Microsoft Office Groove MUI (Czech) 2007-->MsiExec.exe /X{90120000-00BA-0405-0000-0000000FF1CE}
Microsoft Office InfoPath MUI (Czech) 2007-->MsiExec.exe /X{90120000-0044-0405-0000-0000000FF1CE}
Microsoft Office OneNote MUI (Czech) 2007-->MsiExec.exe /X{90120000-00A1-0405-0000-0000000FF1CE}
Microsoft Office Outlook Connector-->MsiExec.exe /X{95140000-007A-0405-0000-0000000FF1CE}
Microsoft Office Outlook MUI (Czech) 2007-->MsiExec.exe /X{90120000-001A-0405-0000-0000000FF1CE}
Microsoft Office PowerPoint MUI (Czech) 2007-->MsiExec.exe /X{90120000-0018-0405-0000-0000000FF1CE}
Microsoft Office Proof (Czech) 2007-->MsiExec.exe /X{90120000-001F-0405-0000-0000000FF1CE}
Microsoft Office Proof (English) 2007-->MsiExec.exe /X{90120000-001F-0409-0000-0000000FF1CE}
Microsoft Office Proof (German) 2007-->MsiExec.exe /X{90120000-001F-0407-0000-0000000FF1CE}
Microsoft Office Proof (Slovak) 2007-->MsiExec.exe /X{90120000-001F-041B-0000-0000000FF1CE}
Microsoft Office Proofing (Czech) 2007-->MsiExec.exe /X{90120000-002C-0405-0000-0000000FF1CE}
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-001F-0405-0000-0000000FF1CE} /uninstall {0B7A4B67-2A38-42B1-9857-662FAB361E08}
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-001F-0407-0000-0000000FF1CE} /uninstall {928D7B99-2BEA-49F9-83B8-20FA57860643}
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-001F-0409-0000-0000000FF1CE} /uninstall {1FF96026-A04A-4C3E-B50A-BB7022654D0F}
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-001F-041B-0000-0000000FF1CE} /uninstall {FDF9A959-241A-4662-A8DE-7DED9C22D160}
Microsoft Office Publisher MUI (Czech) 2007-->MsiExec.exe /X{90120000-0019-0405-0000-0000000FF1CE}
Microsoft Office Shared MUI (Czech) 2007-->MsiExec.exe /X{90120000-006E-0405-0000-0000000FF1CE}
Microsoft Office Word MUI (Czech) 2007-->MsiExec.exe /X{90120000-001B-0405-0000-0000000FF1CE}
Microsoft Security Client CS-CZ Language Pack-->MsiExec.exe /I{50779A29-834E-4E36-BBEB-B7CABC67A825}
Microsoft Security Client-->MsiExec.exe /X{0CD47142-BA4F-46B0-AA92-2675864928B8}
Microsoft Security Essentials-->C:\Program Files\Microsoft Security Client\Setup.exe /x
Microsoft Silverlight-->MsiExec.exe /X{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}
Microsoft SQL Server 2005 Compact Edition [ENU]-->MsiExec.exe /I{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17-->MsiExec.exe /X{9A25302D-30C0-39D9-BD6F-21E6EC160475}
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148-->MsiExec.exe /X{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161-->MsiExec.exe /X{9BE518E6-ECC6-35A9-88E4-87755C07200F}
Microsoft_VC80_ATL_x86-->MsiExec.exe /I{0F3647F8-E51D-4FCC-8862-9A8D0C5ACF25}
Microsoft_VC80_CRT_x86-->MsiExec.exe /I{92D58719-BBC1-4CC3-A08B-56C9E884CC2C}
Microsoft_VC80_MFC_x86-->MsiExec.exe /I{D1A19B02-817E-4296-A45B-07853FD74D57}
Microsoft_VC80_MFCLOC_x86-->MsiExec.exe /I{D92BBB52-82FF-42ED-8A3C-4E062F944AB7}
Microsoft_VC90_ATL_x86-->MsiExec.exe /I{033E378E-6AD3-4AD5-BDEB-CBD69B31046C}
Microsoft_VC90_CRT_x86-->MsiExec.exe /I{08D2E121-7F6A-43EB-97FD-629B44903403}
Microsoft_VC90_MFC_x86-->MsiExec.exe /I{635FED5B-2C6D-49BE-87E6-7A6FCD22BC5A}
Mozilla Firefox (3.6.14)-->C:\Program Files\Mozilla Firefox\uninstall\helper.exe
MSVCRT-->MsiExec.exe /I{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}
Norton Online Backup-->MsiExec.exe /X{40A66DF6-22D3-44B5-A7D3-83B118A2C0DC}
Norton Security Scan-->C:\PROGRA~1\NORTON~2\Engine\311~1.6\InstWrap.exe
Oceanis Change Background Windows 7-->"C:\Program Files\Oceanis\SystemSetting\unins000.exe"
Odinstalace tiskárny EPSON SX100 Series-->C:\Windows\system32\spool\DRIVERS\W32X86\3\E_FINSEDE.EXE /R /APD /P:"EPSON SX100 Series"
Ovládací prvek ActiveX platformy Windows Live Mesh pro vzdálená připojení-->MsiExec.exe /I{B6190387-0036-4BEB-8D74-A0AFC5F14706}
PC Tools Registry Mechanic 11.0-->"C:\Program Files\PC Tools Registry Mechanic\unins000.exe" /LOG
PDFConverter Printer Driver version 2.00-->"C:\Windows\system32\pdfconverter\unins000.exe"
PhotoScape-->"C:\Program Files\PhotoScape\uninstall.exe"
PPT to PDF Converter 4.00-->"C:\Program Files\pdf-convert\ppt2pdf\unins000.exe"
Realtek High Definition Audio Driver-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}\SETUP.exe" -removeonly
Security Update for Microsoft .NET Framework 4 Client Profile (KB2446708)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {3E0806DB-3085-378A-840A-F0D3AE3609D1} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2478663)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {728D9A6A-2206-31E8-9F65-C3EABEFCF53E} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2518870)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {2CE2EB39-45C8-32D4-8A99-5529C38F1B99} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2539636)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {7E97AB83-C1FE-38DE-B848-877E0A4BD81E} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2572078)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {DB31DEDD-BF95-31E7-A9B7-5480561CEFF3} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2604121)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {67A5F99B-5EBA-3812-8D2E-BC251490DD3F} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2633870)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {8DDEFC7E-0C61-3D11-AFC6-5414F2DAFD01} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {4952F442-5C1A-38EB-8C23-B18EFE77E20C} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {9EC88EA8-4ABE-393C-87BD-90EABB1C4C9B} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368v2)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {86BB5A25-8CC3-33CE-A393-CF28901682B2} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656405)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {16EEC04A-B924-37E0-97CF-422DCEFC1B63} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2686827)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {C4D978AA-2668-3404-96DE-96E2AFC62FD7} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2729449)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {CD6D9B8A-BBC4-3FA7-B24D-D74CE90630CF} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2737019)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {ECBEE23D-AB7E-3DAA-B66B-CD52003198F1} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2742595)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {788818B1-B191-3217-A210-7ACFDE19CE4A} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2789642)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {B7C20E16-9A3A-3F05-A6B5-E15AA09200E0} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2804576)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {CF581973-77E0-3093-A1AC-A03130DE990F} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2835393)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {576C07F8-777C-3981-B8BF-063A6B57254E} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2840628)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {90EA7C4E-7F03-31FD-BE27-B1A9B4AE56BD} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2840628v2)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {1E88AFAE-CEF7-3540-8FF6-6D00877B2767} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2858302v2)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {8BA4E34D-95C5-3907-87E4-62FBB31A2190} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile CSY Language Pack (KB2478663)-->c:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\ClientLP\setup.exe /uninstallpatch {728D9A6A-2206-31E8-9F65-C3EABEFCF53E} /parameterfolder ClientLP
Security Update for Microsoft .NET Framework 4 Client Profile CSY Language Pack (KB2518870)-->c:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\ClientLP\setup.exe /uninstallpatch {2CE2EB39-45C8-32D4-8A99-5529C38F1B99} /parameterfolder ClientLP
Security Update for Microsoft Office 2007 suites (KB2596744) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {D33B9EF5-3801-496A-A2D6-B7F4BE972D75}
Security Update for Microsoft Office 2007 suites (KB2596754) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {B145DBBB-7778-4A5D-9D2B-DA6569F02391}
Security Update for Microsoft Office 2007 suites (KB2596792) 32-Bit Edition-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {E34960DB-2A93-45DB-A208-02650F7AB09C}
Security Update for Microsoft Office 2007 suites (KB2596825) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {B7727B4D-5EA3-4C11-9D30-15E47616DCAF}
Security Update for Microsoft Office 2007 suites (KB2596871) 32-Bit Edition-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {293FB6BE-D3EB-4162-B522-F9108040B9FE}
Security Update for Microsoft Office 2007 suites (KB2597969) 32-Bit Edition-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {2B3C041A-A7F2-4A24-968D-4BEB6A123D15}
Security Update for Microsoft Office 2007 suites (KB2597973) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {EA575F57-C5D1-4B5A-B9F9-F16EEBC6B58C}
Security Update for Microsoft Office 2007 suites (KB2687309) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {E949D8B9-24FD-4AB7-B427-FC42AA8BB2D9}
Security Update for Microsoft Office 2007 suites (KB2687439) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {3579CE34-B225-4B19-A3AF-DE5F562A212F}
Security Update for Microsoft Office 2007 suites (KB2760411) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {79850906-6D2B-4061-8EAF-EAC84173DEC5}
Security Update for Microsoft Office 2007 suites (KB2760415) 32-Bit Edition -->msiexec /package {90120000-006E-0405-0000-0000000FF1CE} /uninstall {A4A50F66-DD0F-4150-A19F-0F35531D6E21}
Security Update for Microsoft Office 2007 suites (KB2760585) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {8907F32C-DF89-4C2F-AEDE-0DB4B65451C0}
Security Update for Microsoft Office 2007 suites (KB2760591) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {319FC809-3841-4739-A25F-FDBADF073697}
Security Update for Microsoft Office 2007 suites (KB2827326) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {4CCE0378-386F-4DC2-9CC1-A3710C77057D}
Security Update for Microsoft Office 2007 suites (KB2827329) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {81352C19-97CF-4365-8EAE-205BCC9A2DC8}
Security Update for Microsoft Office Excel 2007 (KB2827324) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {686630EC-8033-4031-85C5-D8E5CD62A958}
Security Update for Microsoft Office InfoPath 2007 (KB2687440) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {8F311D6C-D8DD-4C32-9457-1A129CABD1A5}
Security Update for Microsoft Office Outlook 2007 (KB2825644) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {12A1DD97-E9A1-4370-837E-D1BBD088584B}
Security Update for Microsoft Office PowerPoint 2007 (KB2596764) 32-Bit Edition-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {AEA16A27-0B97-4670-818F-A98D06EC0A6F}
Security Update for Microsoft Office PowerPoint 2007 (KB2596912) 32-Bit Edition-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {0EF0D4FB-BB23-4515-AAEA-1240AC2DA525}
Security Update for Microsoft Office Publisher 2007 (KB2597971) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {9D689455-5858-4AE4-A3CA-6E4149FE3F70}
Security Update for Microsoft Office Word 2007 (KB2827330) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {2C57A81A-7534-4DEE-A450-7FBE86F3200D}
Skype™ 6.1-->MsiExec.exe /X{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}
Synaptics Pointing Device Driver-->rundll32.exe "%ProgramFiles%\Synaptics\SynTP\SynISDLL.dll",standAloneUninstall
The KMPlayer (remove only)-->"C:\Program Files\The KMPlayer\uninstall.exe"
Uniblue SpeedUpMyPC-->"C:\Program Files\Uniblue\SpeedUpMyPC\unins000.exe"
Update for 2007 Microsoft Office System (KB967642)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {C444285D-5E4F-48A4-91DD-47AAAA68E92D}
Update for Microsoft .NET Framework 4 Client Profile (KB2468871)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {5E9CF3A4-ADB3-3080-A8BF-976A28340758} /parameterfolder Client
Update for Microsoft .NET Framework 4 Client Profile (KB2533523)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {81EBB9D7-173C-32E3-B477-149C8DE075E4} /parameterfolder Client
Update for Microsoft .NET Framework 4 Client Profile (KB2600217)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {5D9961AC-7C99-36A2-9EF0-34678AED5384} /parameterfolder Client
Update for Microsoft .NET Framework 4 Client Profile (KB2836939)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {0160BA31-409C-3FD0-9C87-C7D95BF46986} /parameterfolder Client
Update for Microsoft .NET Framework 4 Client Profile (KB2836939v3)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {D5B80B17-2443-3296-A700-792FAA0748BD} /parameterfolder Client
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {A024FC7B-77DE-45DE-A058-1C049A17BFB3}
Update for Microsoft Office 2007 suites (KB2687493) 32-Bit Edition-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {6FAA03BD-2B51-4029-9AD9-64A3B8E3C84C}
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {CB68A5B0-3508-4193-AEB9-AF636DAECE0F}
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {E9A82945-BA29-4EE8-8F2A-2F49545E9CF2}
Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition-->msiexec /package {90120000-001A-0405-0000-0000000FF1CE} /uninstall {A030537D-0034-46AD-A730-B1119786F607}
Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2825642) 32-Bit Edition-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {9492511E-2CE0-4904-9400-203F44E1DC0D}
Válka Hradů verze 1.4-->"C:\Program Files\HEBI Games - VH\unins000.exe"
VC80CRTRedist - 8.0.50727.4053-->MsiExec.exe /I{5EE7D259-D137-4438-9A5F-42F432EC0421}
VLC media player 1.0.5-->C:\Program Files\VideoLAN\VLC\uninstall.exe
Welcome Center-->C:\Program Files\Acer\Welcome Center\Uninstall.exe
Windows Live Communications Platform-->MsiExec.exe /I{D45240D3-B6B3-4FF9-B243-54ECE3E10066}
Windows Live Essentials-->C:\Program Files\Windows Live\Installer\wlarp.exe
Windows Live Essentials-->MsiExec.exe /I{FE62C88B-425B-4BDE-8B70-CD5AE3B83176}
Windows Live Family Safety-->MsiExec.exe /I{8A30D5C0-BD4A-4E65-AADF-20A457DE6D38}
Windows Live Family Safety-->MsiExec.exe /X{F53D678E-238F-4A71-9742-08BB6774E9DC}
Windows Live Fotogalerie-->MsiExec.exe /X{FB79FDB7-4DE1-453D-99FE-9A880F57380E}
Windows Live ID Sign-in Assistant-->MsiExec.exe /I{61AD15B2-50DB-4686-A739-14FE180D4429}
Windows Live Installer-->MsiExec.exe /I{0B0F231F-CE6A-483D-AA23-77B364F75917}
Windows Live Mail-->MsiExec.exe /I{9D56775A-93F3-44A3-8092-840E3826DE30}
Windows Live Mail-->MsiExec.exe /I{C454280F-3C3E-4929-B60E-9E6CED5717E7}
Windows Live Mesh-->MsiExec.exe /I{80E8C65A-8F70-4585-88A2-ABC54BABD576}
Windows Live Mesh-->MsiExec.exe /I{DECDCB7C-58CC-4865-91AF-627F9798FE48}
Windows Live Messenger Companion Core-->MsiExec.exe /I{78A96B4C-A643-4D0F-98C2-A8E16A6669F9}
Windows Live Messenger-->MsiExec.exe /X{50300123-F8FC-4B50-B449-E847D04F1BA2}
Windows Live Messenger-->MsiExec.exe /X{EB4DF488-AAEF-406F-A341-CB2AAA315B90}
Windows Live MIME IFilter-->MsiExec.exe /I{AF844339-2F8A-4593-81B3-9F4C54038C4E}
Windows Live Movie Maker-->MsiExec.exe /X{64B2D6B3-71AC-45A7-A6A1-2E07ABF58341}
Windows Live Movie Maker-->MsiExec.exe /X{92EA4134-10D1-418A-91E1-5A0453131A38}
Windows Live Photo Common-->MsiExec.exe /X{78906B56-0E81-42A7-AC25-F54C946E1538}
Windows Live Photo Common-->MsiExec.exe /X{A9BDCA6B-3653-467B-AC83-94367DA3BFE3}
Windows Live Photo Gallery-->MsiExec.exe /X{3336F667-9049-4D46-98B6-4C743EEBC5B1}
Windows Live PIMT Platform-->MsiExec.exe /I{4CBABDFD-49F8-47FD-BE7D-ECDE7270525A}
Windows Live Remote Client Resources-->MsiExec.exe /I{454F5782-A4C3-480E-A629-D435795DEFD8}
Windows Live Remote Client-->MsiExec.exe /I{19A4A990-5343-4FF7-B3B5-6F046C091EDF}
Windows Live Remote Service Resources-->MsiExec.exe /I{0891B708-EF3F-4D7E-9724-265245F46276}
Windows Live Remote Service-->MsiExec.exe /I{227E8782-B2F4-4E97-B0EE-49DE9CC1C0C0}
Windows Live SOXE Definitions-->MsiExec.exe /I{200FEC62-3C34-4D60-9CE8-EC372E01C08F}
Windows Live SOXE-->MsiExec.exe /I{682B3E4F-696A-42DE-A41C-4C07EA1678B4}
Windows Live Sync-->MsiExec.exe /X{1407B87C-36E3-4FC1-9051-D08B21E1096F}
Windows Live UX Platform Language Pack-->MsiExec.exe /I{463F67F4-58D0-4C0D-BBC9-D0CC4E56D1B8}
Windows Live UX Platform-->MsiExec.exe /I{CE95A79E-E4FC-4FFF-8A75-29F04B942FF2}
Windows Live Writer Resources-->MsiExec.exe /X{AB78C965-5C67-409B-8433-D7B5BDB12073}
Windows Live Writer-->MsiExec.exe /X{4264C020-850B-4F08-ACBE-98205D9C336C}
Windows Live Writer-->MsiExec.exe /X{A726AE06-AAA3-43D1-87E3-70F510314F04}
Windows Live Writer-->MsiExec.exe /X{AAAFC670-569B-4A2F-82B4-42945E0DE3EF}
Windows Mobile Device Updater Component-->MsiExec.exe /X{F2CB8C3C-9C9E-4FAB-9067-655601C5F748}
Zune Language Pack (CSY)-->MsiExec.exe /X{A8F2E50B-86E2-4D96-9BD2-9758BCC6F9B3}
Zune Language Pack (DAN)-->MsiExec.exe /X{8B112338-2B08-4851-AF84-E7CAD74CEB32}
Zune Language Pack (DEU)-->MsiExec.exe /X{BE236D9A-52EC-4A17-82DA-84B5EAD31E3E}
Zune Language Pack (ELL)-->MsiExec.exe /X{3589A659-F732-4E65-A89A-5438C332E59D}
Zune Language Pack (ESP)-->MsiExec.exe /X{6B33492E-FBBC-4EC3-8738-09E16E395A10}
Zune Language Pack (FIN)-->MsiExec.exe /X{B4870774-5F3A-46D9-9DFE-06FB5599E26B}
Zune Language Pack (FRA)-->MsiExec.exe /X{C68D33B1-0204-4EBE-BC45-A6E432B1D13A}
Zune Language Pack (HUN)-->MsiExec.exe /X{C6BE19C6-B102-4038-B2A6-1C313872DBB4}
Zune Language Pack (CHS)-->MsiExec.exe /X{2A9DFFD8-4E09-4B91-B957-454805B0D7C4}
Zune Language Pack (CHT)-->MsiExec.exe /X{A5A53EA8-A11E-49F0-BDF5-AE536426A31A}
Zune Language Pack (IND)-->MsiExec.exe /X{92ECE3F9-591E-4C12-8A62-B9FCE38BF646}
Zune Language Pack (ITA)-->MsiExec.exe /X{C5D37FFA-7483-410B-982B-91E93FD3B7DA}
Zune Language Pack (JPN)-->MsiExec.exe /X{D8A781C9-3892-4E2E-9320-480CF896CFBB}
Zune Language Pack (KOR)-->MsiExec.exe /X{51C839E1-2BE4-4E77-A1BA-CCEA5DAFA741}
Zune Language Pack (MSL)-->MsiExec.exe /X{76BA306B-2AA0-47C0-AB6B-F313AB56C136}
Zune Language Pack (NLD)-->MsiExec.exe /X{6740BCB0-5863-47F4-80F4-44F394DE4FE2}
Zune Language Pack (NOR)-->MsiExec.exe /X{5DEFD397-4012-46C3-B6DA-E8013E660772}
Zune Language Pack (PLK)-->MsiExec.exe /X{8960A0A1-BB5A-479E-92CF-65AB9D684B43}
Zune Language Pack (PTB)-->MsiExec.exe /X{07EEE598-5F21-4B57-B40B-46592625B3D9}
Zune Language Pack (PTG)-->MsiExec.exe /X{5C93E291-A1CC-4E51-85C6-E194209FCDB4}
Zune Language Pack (RUS)-->MsiExec.exe /X{57C51D56-B287-4C11-9192-EC3C46EF76A4}
Zune Language Pack (SVE)-->MsiExec.exe /X{6EB931CD-A7DA-4A44-B74A-89C8EB50086F}
Zune-->C:\Program Files\ZuneSetup.exe /x
Zune-->MsiExec.exe /X{9B75648B-6C30-4A0D-9DE6-0D09D20AF5A5}
======System event log======
Computer Name: Petra-PC
Event Code: 1
Message: Došlo ke změně systémového času na hodnotu 2013-02-11T13:37:30.500000000Z z hodnoty 2013-02-11T13:37:06.485909600Z.
Record Number: 137320
Source Name: Microsoft-Windows-Kernel-General
Time Written: 20130211133730.500000-000
Event Type: Informace
User:
Computer Name: Petra-PC
Event Code: 42
Message: Systém přechází do režimu spánku.
Důvod spánku: Tlačítko nebo kryt
Record Number: 137319
Source Name: Microsoft-Windows-Kernel-Power
Time Written: 20130211133704.816706-000
Event Type: Informace
User:
Computer Name: Petra-PC
Event Code: 8033
Message: Prohledávač vyvolal v síti \Device\NetBT_Tcpip_{7FD51018-1B67-47F8-963A-381C0C2C1695} volby, protože hlavní prohledávač byl zastaven.
Record Number: 137318
Source Name: BROWSER
Time Written: 20130211135059.000000-000
Event Type: Informace
User:
Computer Name: Petra-PC
Event Code: 7036
Message: Stav služby Načítání obrázků (WIA) byl změněn na: Pozastaveno
Record Number: 137317
Source Name: Service Control Manager
Time Written: 20130211133643.273068-000
Event Type: Informace
User:
Computer Name: Petra-PC
Event Code: 7036
Message: Stav služby Služba Zasílání zpráv o chybách systému Windows byl změněn na: Spuštěno
Record Number: 137316
Source Name: Service Control Manager
Time Written: 20130211133626.747379-000
Event Type: Informace
User:
=====Application event log=====
Computer Name: Petra-PC
Event Code: 1001
Message: Čítače výkonu pro službu WmiApRpl (WmiApRpl) byly úspěšně odstraněny. Data záznamu obsahují nové hodnoty položek Last Counter a Last Help systémového registru.
Record Number: 533
Source Name: Microsoft-Windows-LoadPerf
Time Written: 20101113091544.829295-000
Event Type: Informace
User: NT AUTHORITY\SYSTEM
Computer Name: Petra-PC
Event Code: 1532
Message: Služba Profil uživatele byla zastavena.
Record Number: 532
Source Name: Microsoft-Windows-User Profiles Service
Time Written: 20101113091043.042899-000
Event Type: Informace
User: NT AUTHORITY\SYSTEM
Computer Name: WIN-O4CE4BJUJ47
Event Code: 1003
Message: Služba Windows Search byla spuštěna.
Record Number: 531
Source Name: Microsoft-Windows-Search
Time Written: 20101113090939.000000-000
Event Type: Informace
User:
Computer Name: WIN-O4CE4BJUJ47
Event Code: 1013
Message: Služba Windows Search byla řádně zastavena.
Record Number: 530
Source Name: Microsoft-Windows-Search
Time Written: 20101113090937.000000-000
Event Type: Informace
User:
Computer Name: WIN-O4CE4BJUJ47
Event Code: 103
Message: Windows (3056) Windows: Databázový stroj zastavil instanci (0).
Record Number: 529
Source Name: ESENT
Time Written: 20101113090937.000000-000
Event Type: Informace
User:
=====Security event log=====
Computer Name: Petra-PC
Event Code: 4672
Message: Novému přihlášení byla přiřazena zvláštní oprávnění.
Předmět:
ID zabezpečení: S-1-5-18
Název účtu: SYSTEM
Doména účtu: NT AUTHORITY
ID přihlášení: 0x3e7
Oprávnění: SeAssignPrimaryTokenPrivilege
SeTcbPrivilege
SeSecurityPrivilege
SeTakeOwnershipPrivilege
SeLoadDriverPrivilege
SeBackupPrivilege
SeRestorePrivilege
SeDebugPrivilege
SeAuditPrivilege
SeSystemEnvironmentPrivilege
SeImpersonatePrivilege
Record Number: 43530
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20130316210709.356034-000
Event Type: Úspěšný audit
User:
Computer Name: Petra-PC
Event Code: 4624
Message: Účet byl úspěšně přihlášen.
Předmět:
ID zabezpečení: S-1-5-18
Název účtu: PETRA-PC$
Doména účtu: WORKGROUP
ID přihlášení: 0x3e7
Typ přihlášení: 5
Nové přihlášení:
ID zabezpečení: S-1-5-18
Název účtu: SYSTEM
Doména účtu: NT AUTHORITY
ID přihlášení: 0x3e7
GUID přihlášení: {00000000-0000-0000-0000-000000000000}
Informace o procesu:
ID procesu: 0x25c
Název procesu: C:\Windows\System32\services.exe
Informace o síti:
Název pracovní stanice:
Adresa zdrojové sítě -
Zdrojový port: -
Podrobné informace o ověření:
Proces přihlášení: Advapi
Balíček ověření: Negotiate
Přenosové služby: -
Název balíčku (pouze NTLM): -
Délka klíče: 0
Tato událost je generována po vytvoření relace přihlášení. Je generována v počítači, ke kterému byl získán přístup.
Pole s předmětem označují účet v místním systému, který požadoval přihlášení. Jedná se nejčastěji o službu, například službu serveru nebo místní proces, například Winlogon.exe nebo Services.exe.
Pole Typ přihlášení označuje, k jakému typu přihlášení došlo. Nejběžnější typy jsou 2 (interaktivní) a 3 (síť).
Pole Nové přihlášení označují účet, pro který bylo nové přihlášení vytvořeno, tj. účet, který byl přihlášen.
Pole Síť označují původ požadavku na vzdálené přihlášení. Název pracovní stanice není vždy k dispozici a v některých případech může být toto pole prázdné.
Pole s informacemi o ověření poskytují podrobné informace o tomto konkrétním požadavku na přihlášení.
- GUID přihlášení je jednoznačný identifikátor, který je možné použít ke spojení této události s událostí KDC.
- Přenosové služby označují, které pomocné služby se podílely na tomto požadavku na přihlášení.
- Název balíčku označuje, který dílčí protokol z protokolů NTLM byl použit.
- Délka klíče označuje délku generovaného klíče relace. Tato hodnota bude 0, pokud nebyl požadován žádný klíč relace.
Record Number: 43529
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20130316210709.356034-000
Event Type: Úspěšný audit
User:
Computer Name: Petra-PC
Event Code: 4672
Message: Novému přihlášení byla přiřazena zvláštní oprávnění.
Předmět:
ID zabezpečení: S-1-5-18
Název účtu: SYSTEM
Doména účtu: NT AUTHORITY
ID přihlášení: 0x3e7
Oprávnění: SeAssignPrimaryTokenPrivilege
SeTcbPrivilege
SeSecurityPrivilege
SeTakeOwnershipPrivilege
SeLoadDriverPrivilege
SeBackupPrivilege
SeRestorePrivilege
SeDebugPrivilege
SeAuditPrivilege
SeSystemEnvironmentPrivilege
SeImpersonatePrivilege
Record Number: 43528
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20130316201747.348286-000
Event Type: Úspěšný audit
User:
Computer Name: Petra-PC
Event Code: 4624
Message: Účet byl úspěšně přihlášen.
Předmět:
ID zabezpečení: S-1-5-18
Název účtu: PETRA-PC$
Doména účtu: WORKGROUP
ID přihlášení: 0x3e7
Typ přihlášení: 5
Nové přihlášení:
ID zabezpečení: S-1-5-18
Název účtu: SYSTEM
Doména účtu: NT AUTHORITY
ID přihlášení: 0x3e7
GUID přihlášení: {00000000-0000-0000-0000-000000000000}
Informace o procesu:
ID procesu: 0x25c
Název procesu: C:\Windows\System32\services.exe
Informace o síti:
Název pracovní stanice:
Adresa zdrojové sítě -
Zdrojový port: -
Podrobné informace o ověření:
Proces přihlášení: Advapi
Balíček ověření: Negotiate
Přenosové služby: -
Název balíčku (pouze NTLM): -
Délka klíče: 0
Tato událost je generována po vytvoření relace přihlášení. Je generována v počítači, ke kterému byl získán přístup.
Pole s předmětem označují účet v místním systému, který požadoval přihlášení. Jedná se nejčastěji o službu, například službu serveru nebo místní proces, například Winlogon.exe nebo Services.exe.
Pole Typ přihlášení označuje, k jakému typu přihlášení došlo. Nejběžnější typy jsou 2 (interaktivní) a 3 (síť).
Pole Nové přihlášení označují účet, pro který bylo nové přihlášení vytvořeno, tj. účet, který byl přihlášen.
Pole Síť označují původ požadavku na vzdálené přihlášení. Název pracovní stanice není vždy k dispozici a v některých případech může být toto pole prázdné.
Pole s informacemi o ověření poskytují podrobné informace o tomto konkrétním požadavku na přihlášení.
- GUID přihlášení je jednoznačný identifikátor, který je možné použít ke spojení této události s událostí KDC.
- Přenosové služby označují, které pomocné služby se podílely na tomto požadavku na přihlášení.
- Název balíčku označuje, který dílčí protokol z protokolů NTLM byl použit.
- Délka klíče označuje délku generovaného klíče relace. Tato hodnota bude 0, pokud nebyl požadován žádný klíč relace.
Record Number: 43527
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20130316201747.348286-000
Event Type: Úspěšný audit
User:
Computer Name: Petra-PC
Event Code: 4672
Message: Novému přihlášení byla přiřazena zvláštní oprávnění.
Předmět:
ID zabezpečení: S-1-5-18
Název účtu: SYSTEM
Doména účtu: NT AUTHORITY
ID přihlášení: 0x3e7
Oprávnění: SeAssignPrimaryTokenPrivilege
SeTcbPrivilege
SeSecurityPrivilege
SeTakeOwnershipPrivilege
SeLoadDriverPrivilege
SeBackupPrivilege
SeRestorePrivilege
SeDebugPrivilege
SeAuditPrivilege
SeSystemEnvironmentPrivilege
SeImpersonatePrivilege
Record Number: 43526
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20130316201448.135035-000
Event Type: Úspěšný audit
User:
======Environment variables======
"ComSpec"=%SystemRoot%\system32\cmd.exe
"FP_NO_HOST_CHECK"=NO
"OS"=Windows_NT
"Path"=C:\Program Files\Common Files\Microsoft Shared\Windows Live;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;C:\Program Files\Windows Live\Shared
"PATHEXT"=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
"PROCESSOR_ARCHITECTURE"=x86
"TEMP"=%SystemRoot%\TEMP
"TMP"=%SystemRoot%\TEMP
"USERNAME"=SYSTEM
"windir"=%SystemRoot%
"PSModulePath"=%SystemRoot%\system32\WindowsPowerShell\v1.0\Modules\
"NUMBER_OF_PROCESSORS"=2
"PROCESSOR_LEVEL"=6
"PROCESSOR_IDENTIFIER"=x86 Family 6 Model 28 Stepping 10, GenuineIntel
"PROCESSOR_REVISION"=1c0a
-----------------EOF-----------------
- Rudy
- Site Admin
- Příspěvky: 119533
- Registrován: 30 říj 2003 13:42
- Bydliště: Plzeň
- Kontaktovat uživatele:
Re: FRST log - Policejní vir
Přes 1,7GB zbytečností bylo smazáno. To byl účel. Nastala nějaká změna?
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.
Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.
Navštivte:
e-mail: rudy(zavináč)forum.viry.cz
Varování: Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!
Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.
Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.
Navštivte:

e-mail: rudy(zavináč)forum.viry.cz
Varování: Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!
Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.
Re: FRST log - Policejní vir
wow, nicméně změnu jsem nezaznamenala.. 

- Rudy
- Site Admin
- Příspěvky: 119533
- Registrován: 30 říj 2003 13:42
- Bydliště: Plzeň
- Kontaktovat uživatele:
Re: FRST log - Policejní vir
Ono je také dost málo volného místa na systémovém disku. Přesuňte některá vaše data (dokumenty, apod) na jiné úložiště, příp. odinstalujte nepoužívané programy. Pokud by ani to nestačilo, defragmentujte disk.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.
Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.
Navštivte:
e-mail: rudy(zavináč)forum.viry.cz
Varování: Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!
Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.
Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.
Navštivte:

e-mail: rudy(zavináč)forum.viry.cz
Varování: Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!
Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.