
Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz
Neodstranitelné potvory
Moderátor: Moderátoři
Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]
Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.
!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]
Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.
!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
-
- Vzorný návštěvník
- Příspěvky: 479
- Registrován: 18 čer 2008 17:54
- Bydliště: Šutrovec
- Kontaktovat uživatele:
Re: Neodstranitelné potvory
Neni zac.
Ja som skromný, mám len dve veci do podpisu...
1) Chcete pomôcť fóru? Podporte ho_!!
2) Prosím všetkých, ktorí majú problém:
- založte si vlastný topic a do 1. prispevku vložte log z RSIT a presný stručný popis problému.
- bez odporúčania nespúšťajte ŽIADEN iný program nájdený na fóre/internete.
- needitujte a nemažte príspevky.
- dodržujte inštrukcie a nerobte nič naviac (z vlastnej iniciatívy).
1) Chcete pomôcť fóru? Podporte ho_!!
2) Prosím všetkých, ktorí majú problém:

- založte si vlastný topic a do 1. prispevku vložte log z RSIT a presný stručný popis problému.
- bez odporúčania nespúšťajte ŽIADEN iný program nájdený na fóre/internete.
- needitujte a nemažte príspevky.
- dodržujte inštrukcie a nerobte nič naviac (z vlastnej iniciatívy).
-
- Návštěvník
- Příspěvky: 110
- Registrován: 30 říj 2006 19:52
Re: Neodstranitelné potvory
Při kontrole Spybotem SD byly opět zachyceny tři stejné potvory, které jsme už jednou řešili. Připojuji log, který je velký, takže na dvakrát posílám.
--- Search result list ---
Virtumonde: [SBI $92386332] Knihovna (Soubor, nothing done)
C:\WINDOWS\system32\zipfldr.dll
MediaPlex: Sledovací cookie (Internet Explorer: Vlastimil Palla) (Cookie, nothing done)
DoubleClick: Sledovací cookie (Internet Explorer: Vlastimil Palla) (Cookie, nothing done)
--- Spybot - Search & Destroy version: 1.5.2 (build: 20080128) ---
2008-01-28 blindman.exe (1.0.0.7)
2008-01-28 SDDelFile.exe (1.0.2.4)
2008-01-28 SDMain.exe (1.0.0.5)
2007-10-07 SDShred.exe (1.0.1.2)
2008-01-28 SDUpdate.exe (1.0.8.8)
2008-01-28 SDWinSec.exe (1.0.0.11)
2008-01-28 SpybotSD.exe (1.5.2.20)
2009-03-05 TeaTimer.exe (1.6.6.32)
2008-05-07 unins001.exe (51.49.0.0)
2008-01-28 Update.exe (1.4.0.6)
2008-10-22 advcheck.dll (1.6.2.13)
2007-04-02 aports.dll (2.1.0.0)
2007-11-17 DelZip179.dll (1.79.7.4)
2008-01-28 SDFiles.dll (1.5.1.19)
2008-09-15 SDHelper.dll (1.6.2.14)
2008-10-22 Tools.dll (2.1.6.8)
2009-01-22 Includes\Adware.sbi (*)
2009-03-25 Includes\AdwareC.sbi (*)
2009-01-22 Includes\Cookies.sbi (*)
2009-03-31 Includes\Dialer.sbi (*)
2009-03-25 Includes\DialerC.sbi (*)
2009-01-22 Includes\HeavyDuty.sbi (*)
2009-02-10 Includes\Hijackers.sbi (*)
2009-03-03 Includes\HijackersC.sbi (*)
2009-03-17 Includes\Keyloggers.sbi (*)
2009-03-17 Includes\KeyloggersC.sbi (*)
2004-11-29 Includes\LSP.sbi (*)
2009-03-25 Includes\Malware.sbi (*)
2009-03-31 Includes\MalwareC.sbi (*)
2009-03-25 Includes\PUPS.sbi (*)
2009-03-31 Includes\PUPSC.sbi (*)
2009-01-22 Includes\Revision.sbi (*)
2009-01-13 Includes\Security.sbi (*)
2009-03-23 Includes\SecurityC.sbi (*)
2008-06-03 Includes\Spybots.sbi (*)
2008-06-03 Includes\SpybotsC.sbi (*)
2009-01-28 Includes\Spyware.sbi (*)
2009-01-28 Includes\SpywareC.sbi (*)
2009-03-25 Includes\Tracks.uti
2009-03-30 Includes\Trojans.sbi (*)
2009-03-31 Includes\TrojansC.sbi (*)
2008-03-04 Plugins\Chai.dll
2008-03-05 Plugins\Fennel.dll
2008-02-26 Plugins\Mate.dll
2007-12-24 Plugins\TCPIPAddress.dll
--- System information ---
Windows XP (Build: 2600) Service Pack 3 (5.1.2600)
/ MSXML4SP2: FIX: ASP stops responding when calling Response.Redirect to another server using msxml4 sp2
/ MSXML4SP2: Security update for MSXML4 SP2 (KB936181)
/ MSXML4SP2: Security update for MSXML4 SP2 (KB954430)
/ Windows Media Player: Aktualizace zabezpečení aplikace Windows Media Player (KB952069)
/ Windows Media Player 6.4: Aktualizace zabezpečení aplikace Windows Media Player 6.4 (KB925398)
/ Windows Media Player 9: Aktualizace zabezpečení aplikace Windows Media Player 9 (KB917734)
/ Windows Media Player 9: Aktualizace zabezpečení aplikace Windows Media Player 9 (KB936782)
/ Windows XP: Aktualizace zabezpečení produktu Windows XP (KB923689)
/ Windows XP: Aktualizace zabezpečení produktu Windows XP (KB941569)
/ Windows XP / SP2: Windows XP Service Pack 2
/ Windows XP / SP3: Windows XP Service Pack 3
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB938464)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB946648)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB950759)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB950760)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB950762)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB950974)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB951066)
/ Windows XP / SP4: Aktualizace systému Windows XP (KB951072-v2)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB951376)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB951376-v2)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB951698)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB951748)
/ Windows XP / SP4: Aktualizace systému Windows XP (KB951978)
/ Windows XP / SP4: Oprava Hotfix systému Windows XP (KB952287)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB952954)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB954211)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB954459)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB954600)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB955069)
/ Windows XP / SP4: Aktualizace systému Windows XP (KB955839)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB956390)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB956391)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB956802)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB956803)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB956841)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB957095)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB957097)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB958215)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB958644)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB958687)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB958690)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB960225)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB960714)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB960715)
/ Windows XP / SP4: Aktualizace systému Windows XP (KB967715)
--- Startup entries list ---
Located: HK_LM:Run, EssSpkPhone
command: essspk.exe
file: C:\WINDOWS\essspk.exe
size: 49152
MD5: DB33315A12EC8D660154FD1D95252219
Located: HK_LM:Run, HotKeysCmds
command: C:\WINDOWS\System32\hkcmd.exe
file: C:\WINDOWS\System32\hkcmd.exe
size: 118784
MD5: 75566BD38A36BF1C80CEF1D4EAC05F12
Located: HK_LM:Run, IgfxTray
command: C:\WINDOWS\System32\igfxtray.exe
file: C:\WINDOWS\System32\igfxtray.exe
size: 155648
MD5: C894129D691905499266DE4AD04CA28A
Located: HK_LM:Run, LWBMOUSE
command: C:\Program Files\SAMSUNG\Browser Mouse\1.0\lwbwheel.exe
file: C:\Program Files\SAMSUNG\Browser Mouse\1.0\lwbwheel.exe
size: 429568
MD5: AC8CEAEDD331D40F35DBDB996A875E40
Located: HK_LM:Run, nod32kui
command: "C:\Program Files\Eset\nod32kui.exe" /WAITSERVICE
file: C:\Program Files\Eset\nod32kui.exe
size: 847872
MD5: 5876254ED204BCEE84A268011B6AEA0A
Located: HK_LM:Run, SoundMan
command: SOUNDMAN.EXE
file: C:\WINDOWS\SOUNDMAN.EXE
size: 65024
MD5: 64CA9CA1D5D42072A5D964009BCCD98E
Located: HK_LM:RunOnce, Spybot - Search & Destroy
command: "C:\Program Files\Spybot - Search & Destroy\SpybotSD.exe" /autocheck
file: C:\Program Files\Spybot - Search & Destroy\SpybotSD.exe
size: 5146448
MD5: 2ECA8CDEED7C82F879E766DA92A3561A
Located: HK_CU:Run, CTFMON.EXE
where: .DEFAULT...
command: C:\WINDOWS\System32\CTFMON.EXE
file: C:\WINDOWS\System32\CTFMON.EXE
size: 15360
MD5: A756B8F0F7BAFBA6DFE39F7D169F2519
Located: HK_CU:Run, CTFMON.EXE
where: S-1-5-21-1957994488-1580436667-682003330-1003...
command: C:\WINDOWS\system32\ctfmon.exe
file: C:\WINDOWS\system32\ctfmon.exe
size: 15360
MD5: A756B8F0F7BAFBA6DFE39F7D169F2519
Located: HK_CU:Run, CursorXP
where: S-1-5-21-1957994488-1580436667-682003330-1003...
command: C:\Program Files\CursorXP\CursorXP.exe -s
file: C:\Program Files\CursorXP\CursorXP.exe
size: 67584
MD5: 4827F94B75A159163EB5DB5423069F8A
Located: HK_CU:Run, ICQ
where: S-1-5-21-1957994488-1580436667-682003330-1003...
command: "C:\Program Files\ICQ6.5\ICQ.exe" silent
file: C:\Program Files\ICQ6.5\ICQ.exe
size: 172792
MD5: E4C751DE871A863271889B4177D52F66
Located: HK_CU:Run, Skype
where: S-1-5-21-1957994488-1580436667-682003330-1003...
command: "C:\Program Files\Skype\Phone\Skype.exe" /nosplash /minimized
file: C:\Program Files\Skype\Phone\Skype.exe
size: 21755688
MD5: 4BD55DF6374E27416F21CF06CBB2D991
Located: HK_CU:Run, CTFMON.EXE
where: S-1-5-18...
command: C:\WINDOWS\System32\CTFMON.EXE
file: C:\WINDOWS\System32\CTFMON.EXE
size: 15360
MD5: A756B8F0F7BAFBA6DFE39F7D169F2519
Located: Po spuštění (běžné), Adobe Reader Speed Launch.lnk
where: C:\Documents and Settings\All Users\Nabídka Start\Programy\Po spuštění...
command: C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
file: C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
size: 29696
MD5: DEB88AEF013DD1EEFB462D7CAD642166
Located: Po spuštění (běžné), Microsoft Office.lnk
where: C:\Documents and Settings\All Users\Nabídka Start\Programy\Po spuštění...
command: C:\Program Files\Microsoft Office\Office10\OSA.EXE
file: C:\Program Files\Microsoft Office\Office10\OSA.EXE
size: 83360
MD5: 5BC65464354A9FD3BEAA28E18839734A
Located: WinLogon, crypt32chain
command: crypt32.dll
file: crypt32.dll
size: 0
MD5: D41D8CD98F00B204E9800998ECF8427E
Warning: if the file is actually larger than 0 bytes,
the checksum could not be properly calculated!
Located: WinLogon, cryptnet
command: cryptnet.dll
file: cryptnet.dll
size: 0
MD5: D41D8CD98F00B204E9800998ECF8427E
Warning: if the file is actually larger than 0 bytes,
the checksum could not be properly calculated!
Located: WinLogon, cscdll
command: cscdll.dll
file: cscdll.dll
size: 0
MD5: D41D8CD98F00B204E9800998ECF8427E
Warning: if the file is actually larger than 0 bytes,
the checksum could not be properly calculated!
Located: WinLogon, dimsntfy
command: %SystemRoot%\System32\dimsntfy.dll
file: %SystemRoot%\System32\dimsntfy.dll
size: 0
MD5: D41D8CD98F00B204E9800998ECF8427E
Warning: if the file is actually larger than 0 bytes,
the checksum could not be properly calculated!
Located: WinLogon, igfxcui
command: igfxsrvc.dll
file: igfxsrvc.dll
size: 0
MD5: D41D8CD98F00B204E9800998ECF8427E
Warning: if the file is actually larger than 0 bytes,
the checksum could not be properly calculated!
Located: WinLogon, ScCertProp
command: wlnotify.dll
file: wlnotify.dll
size: 0
MD5: D41D8CD98F00B204E9800998ECF8427E
Warning: if the file is actually larger than 0 bytes,
the checksum could not be properly calculated!
Located: WinLogon, Schedule
command: wlnotify.dll
file: wlnotify.dll
size: 0
MD5: D41D8CD98F00B204E9800998ECF8427E
Warning: if the file is actually larger than 0 bytes,
the checksum could not be properly calculated!
Located: WinLogon, sclgntfy
command: sclgntfy.dll
file: sclgntfy.dll
size: 0
MD5: D41D8CD98F00B204E9800998ECF8427E
Warning: if the file is actually larger than 0 bytes,
the checksum could not be properly calculated!
Located: WinLogon, SensLogn
command: WlNotify.dll
file: WlNotify.dll
size: 0
MD5: D41D8CD98F00B204E9800998ECF8427E
Warning: if the file is actually larger than 0 bytes,
the checksum could not be properly calculated!
Located: WinLogon, termsrv
command: wlnotify.dll
file: wlnotify.dll
size: 0
MD5: D41D8CD98F00B204E9800998ECF8427E
Warning: if the file is actually larger than 0 bytes,
the checksum could not be properly calculated!
Located: WinLogon, wlballoon
command: wlnotify.dll
file: wlnotify.dll
size: 0
MD5: D41D8CD98F00B204E9800998ECF8427E
Warning: if the file is actually larger than 0 bytes,
the checksum could not be properly calculated!
--- Browser helper object list ---
{99A7C4DD-B2E6-4CA0-BB6E-737A61364155} (CHelper Class)
location: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\
BHO name:
CLSID name: CHelper Class
Path: C:\Program Files\Eurotran2002i\
Long name: e11.dll
Short name:
Date (created): 18.6.2005 16:17:04
Date (last access): 8.4.2009 5:23:42
Date (last write): 3.2.2002 16:42:02
Filesize: 86016
Attributes: archive
MD5: 0E3E1B21AE0A65CFDDE35C3012C1E333
CRC32: B85D3B29
Version: 1.0.0.1
{DBC80044-A445-435b-BC74-9C25C1C588A9} (Java(tm) Plug-In 2 SSV Helper)
location: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\
BHO name:
CLSID name: Java(tm) Plug-In 2 SSV Helper
Path: C:\Program Files\Java\jre6\bin\
Long name: jp2ssv.dll
Short name:
Date (created): 3.1.2009 13:44:38
Date (last access): 8.4.2009 5:23:42
Date (last write): 3.1.2009 13:44:38
Filesize: 34816
Attributes: archive
MD5: 5D57FD3DF32DC69CEC3D1D54B4C43162
CRC32: D7C13FB2
Version: 6.0.110.3
{E7E6F031-17CE-4C07-BC86-EABFE594F69C} (JQSIEStartDetectorImpl)
location: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\
BHO name: JQSIEStartDetectorImpl
CLSID name: JQSIEStartDetectorImpl Class
Path: C:\Program Files\Java\jre6\lib\deploy\jqs\ie\
Long name: jqs_plugin.dll
Short name: JQS_PL~1.DLL
Date (created): 3.1.2009 13:44:38
Date (last access): 8.4.2009 5:23:42
Date (last write): 3.1.2009 13:44:38
Filesize: 73728
Attributes: archive
MD5: F68EDAFE003F2B3523C0742CD3B8D673
CRC32: 9C709350
Version: 6.0.110.3
--- ActiveX list ---
DirectAnimation Java Classes (DirectAnimation Java Classes)
DPF name: DirectAnimation Java Classes
CLSID name:
Installer:
Codebase: file://C:\WINDOWS\Java\classes\dajava.cab
description:
classification: Legitimate
known filename: %WINDIR%\Java\classes\dajava.cab
info link:
info source: Patrick M. Kolla
Microsoft XML Parser for Java (Microsoft XML Parser for Java)
DPF name: Microsoft XML Parser for Java
CLSID name:
Installer:
Codebase: file://C:\WINDOWS\Java\classes\xmldso.cab
description:
classification: Legitimate
known filename: %WINDIR%\Java\classes\xmldso.cab
info link:
info source: Patrick M. Kolla
{8AD9C840-044E-11D1-B3E9-00805F499D93} (Java Runtime Environment 1.6.0)
DPF name: Java Runtime Environment 1.6.0
CLSID name: Java Plug-in 1.6.0_11
Installer:
Codebase: http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab
description: Sun Java
classification: Legitimate
known filename: %PROGRAM FILES%\JabaSoft\JRE\*\Bin\npjava131.dll
info link:
info source: Patrick M. Kolla
Path: C:\Program Files\Java\jre6\bin\
Long name: npjpi160_11.dll
Short name: NPJPI1~1.DLL
Date (created): 3.1.2009 13:44:38
Date (last access): 8.4.2009 5:23:42
Date (last write): 3.1.2009 13:44:38
Filesize: 132504
Attributes: archive
MD5: D400116F6776ACB6EDB6B1F5EEB9F92D
CRC32: CECB5751
Version: 6.0.110.3
{8FFBE65D-2C9C-4669-84BD-5829DC0B603C} ()
DPF name:
CLSID name:
Installer: C:\WINDOWS\Downloaded Program Files\erma.inf
Codebase: http://fpdownload.macromedia.com/get/fl ... rashim.cab
description:
classification: Open for discussion
known filename:
info link:
info source: Safer Networking Ltd.
{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA} (Java Runtime Environment 1.6.0)
DPF name: Java Runtime Environment 1.6.0
CLSID name: Java Plug-in 1.6.0_05
Installer:
Codebase: http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab
Path: C:\Program Files\Java\jre1.6.0_05\bin\
Long name: npjpi160_05.dll
Short name: NPJPI1~1.DLL
Date (created): 22.2.2008 2:33:32
Date (last access): 8.4.2009 5:23:42
Date (last write): 22.2.2008 4:25:20
Filesize: 132496
Attributes: archive
MD5: 4FDFB86D78994BD71CBB779A7809E9CD
CRC32: 5A0EB880
Version: 6.0.50.13
{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} (Java Runtime Environment 1.6.0)
DPF name: Java Runtime Environment 1.6.0
CLSID name: Java Plug-in 1.6.0_07
Installer:
Codebase: http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab
Path: C:\Program Files\Java\jre1.6.0_07\bin\
Long name: npjpi160_07.dll
Short name: NPJPI1~1.DLL
Date (created): 10.6.2008 3:32:34
Date (last access): 8.4.2009 5:23:44
Date (last write): 10.6.2008 5:27:02
Filesize: 132496
Attributes: archive
MD5: 7C83A2809E13950359189767AC9D5DB8
CRC32: 925C2A88
Version: 6.0.70.6
{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBA} (Java Runtime Environment 1.6.0)
DPF name: Java Runtime Environment 1.6.0
CLSID name: Java Plug-in 1.6.0_11
Installer:
Codebase: http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab
Path: C:\Program Files\Java\jre6\bin\
Long name: npjpi160_11.dll
Short name: NPJPI1~1.DLL
Date (created): 3.1.2009 13:44:38
Date (last access): 8.4.2009 5:23:42
Date (last write): 3.1.2009 13:44:38
Filesize: 132504
Attributes: archive
MD5: D400116F6776ACB6EDB6B1F5EEB9F92D
CRC32: CECB5751
Version: 6.0.110.3
{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} (Java Runtime Environment 1.6.0)
DPF name: Java Runtime Environment 1.6.0
CLSID name: Java Plug-in 1.6.0_11
Installer:
Codebase: http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab
description:
classification: Legitimate
known filename: npjpi150_06.dll
info link:
info source: Safer Networking Ltd.
Path: C:\Program Files\Java\jre6\bin\
Long name: npjpi160_11.dll
Short name: NPJPI1~1.DLL
Date (created): 3.1.2009 13:44:38
Date (last access): 8.4.2009 5:23:42
Date (last write): 3.1.2009 13:44:38
Filesize: 132504
Attributes: archive
MD5: D400116F6776ACB6EDB6B1F5EEB9F92D
CRC32: CECB5751
Version: 6.0.110.3
--- Process list ---
PID: 0 ( 0) [System]
PID: 448 ( 4) \SystemRoot\System32\smss.exe
size: 50688
PID: 496 ( 448) \??\C:\WINDOWS\system32\csrss.exe
size: 6144
PID: 520 ( 448) \??\C:\WINDOWS\system32\winlogon.exe
size: 507904
PID: 564 ( 520) C:\WINDOWS\system32\services.exe
size: 108544
MD5: F0D2AE69035092BF22DAD6B50FAB85C2
PID: 576 ( 520) C:\WINDOWS\system32\lsass.exe
size: 13312
MD5: ED0A176354487CEED65B80A7148AB739
PID: 732 ( 564) C:\WINDOWS\system32\svchost.exe
size: 14336
MD5: BE4A520E29B6391F49E79CCC52044D93
PID: 776 ( 564) C:\WINDOWS\system32\svchost.exe
size: 14336
MD5: BE4A520E29B6391F49E79CCC52044D93
PID: 852 ( 564) C:\WINDOWS\System32\svchost.exe
size: 14336
MD5: BE4A520E29B6391F49E79CCC52044D93
PID: 896 ( 564) C:\WINDOWS\System32\svchost.exe
size: 14336
MD5: BE4A520E29B6391F49E79CCC52044D93
PID: 952 ( 564) C:\WINDOWS\system32\svchost.exe
size: 14336
MD5: BE4A520E29B6391F49E79CCC52044D93
PID: 1284 (1256) C:\WINDOWS\Explorer.EXE
size: 1034240
MD5: 27AFD587C462E280EE046B8CCA3C2CD1
PID: 1356 ( 564) C:\WINDOWS\system32\spoolsv.exe
size: 57856
MD5: CB1090BCA0E7B40D0B5B4E4D66531809
PID: 1424 (1284) C:\Program Files\SAMSUNG\Browser Mouse\1.0\lwbwheel.exe
size: 429568
MD5: AC8CEAEDD331D40F35DBDB996A875E40
PID: 1432 (1284) C:\WINDOWS\SOUNDMAN.EXE
size: 65024
MD5: 64CA9CA1D5D42072A5D964009BCCD98E
PID: 1440 (1284) C:\WINDOWS\System32\igfxtray.exe
size: 155648
MD5: C894129D691905499266DE4AD04CA28A
PID: 1448 (1284) C:\WINDOWS\System32\hkcmd.exe
size: 118784
MD5: 75566BD38A36BF1C80CEF1D4EAC05F12
PID: 1456 (1284) C:\WINDOWS\essspk.exe
size: 49152
MD5: DB33315A12EC8D660154FD1D95252219
PID: 1464 (1284) C:\Program Files\Eset\nod32kui.exe
size: 847872
MD5: 5876254ED204BCEE84A268011B6AEA0A
PID: 1472 (1284) C:\Program Files\CursorXP\CursorXP.exe
size: 67584
MD5: 4827F94B75A159163EB5DB5423069F8A
PID: 1480 (1284) C:\WINDOWS\system32\ctfmon.exe
size: 15360
MD5: A756B8F0F7BAFBA6DFE39F7D169F2519
PID: 1488 (1284) C:\Program Files\Skype\Phone\Skype.exe
size: 21755688
MD5: 4BD55DF6374E27416F21CF06CBB2D991
PID: 1508 (1284) C:\Program Files\ICQ6.5\ICQ.exe
size: 172792
MD5: E4C751DE871A863271889B4177D52F66
PID: 1900 ( 564) C:\Program Files\ICQ6Toolbar\ICQ Service.exe
size: 222456
MD5: A4E43A7AB1202356BEBEB6B798F15488
PID: 1916 ( 564) C:\Program Files\Java\jre6\bin\jqs.exe
size: 152984
MD5: 32192B4EBE8720ED8D49A455C962CB91
PID: 1964 ( 564) C:\Program Files\Eset\nod32krn.exe
size: 372736
MD5: 34530C6B9E779918F6B18774CA5C778F
PID: 1688 (1488) C:\Program Files\Skype\Plugin Manager\skypePM.exe
size: 76744
MD5: A8D36ADDD1FCD24A450807EE693E4762
PID: 3300 (1284) C:\Program Files\Spybot - Search & Destroy\SpybotSD.exe
size: 5146448
MD5: 2ECA8CDEED7C82F879E766DA92A3561A
PID: 4 ( 0) System
--- Browser start & search pages list ---
Spybot - Search & Destroy browser pages report, 8.4.2009 5:25:10
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Local Page
C:\WINDOWS\system32\blank.htm
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Search Page
http://www.microsoft.com/isapi/redir.dl ... r=iesearch
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Start Page
http://www.seznam.cz/
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\Local Page
%SystemRoot%\system32\blank.htm
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\Search Page
http://go.microsoft.com/fwlink/?LinkId=54896
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\Start Page
http://www.microsoft.com/isapi/redir.dl ... R}&ar=home
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\Default_Page_URL
http://go.microsoft.com/fwlink/?LinkId=69157
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\Default_Search_URL
http://go.microsoft.com/fwlink/?LinkId=54896
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Search\SearchAssistant
http://ie.search.msn.com/{SUB_RFC1766}/ ... chasst.htm
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Search\CustomizeSearch
http://ie.search.msn.com/{SUB_RFC1766}/ ... chcust.htm
--- Winsock Layered Service Provider list ---
Protocol 0: NOD32 protected [MSAFD Tcpip [TCP/IP]]
GUID: {19B0EA4E-9056-4162-92FC-0DE0D6BE51F7}
Filename: imon.dll
Protocol 1: NOD32 protected [MSAFD Tcpip [UDP/IP]]
GUID: {9C30FE7E-6290-4EA7-8980-81E08391B1FD}
Filename: imon.dll
Protocol 2: NOD32 protected [MSAFD Tcpip [RAW/IP]]
GUID: {AFB94DF6-295E-413D-A74A-483458D2C918}
Filename: imon.dll
Protocol 3: NOD32 protected [RSVP UDP Service Provider]
GUID: {0199E80A-FAA0-4A3C-94E0-4F9A318068D7}
Filename: imon.dll
Protocol 4: NOD32 protected [RSVP TCP Service Provider]
GUID: {B5CD0319-A014-4355-A8AD-B0C5FD6127CC}
Filename: imon.dll
Protocol 10: NOD32
GUID: {28A4D8DA-E908-4C6F-A926-A66CC7AD3224}
Filename: imon.dll
--- Uninstall list ---
Ad-Aware SE Professional (Ad-Aware SE Professional)
uninstall cmd: C:\PROGRA~1\Lavasoft\AD-AWA~1\UNWISE.EXE C:\PROGRA~1\Lavasoft\AD-AWA~1\INSTALL.LOG
publisher: Lavasoft
help link: http://www.lavasoft.de
(AddressBook)
Adobe Flash Player 10 ActiveX 10.0.12.36 (Adobe Flash Player ActiveX)
uninstall cmd: C:\WINDOWS\system32\Macromed\Flash\uninstall_activeX.exe
publisher: Adobe Systems Incorporated
help link: http://www.adobe.com/go/flashplayer_support/
Azureus 2.5.0.4 (Azureus)
install location: C:\Program Files\Azureus
uninstall cmd: C:\Program Files\Azureus\Uninstall.exe
(Branding)
(Connection Manager)
CursorXP (CursorXP)
uninstall cmd: C:\Program Files\CursorXP\CurXPUtil.exe -u
(DirectAnimation)
(DirectDrawEx)
(DXM_Runtime)
Uninstall ESS Modem (ESSMDM)
uninstall cmd: C:\WINDOWS\remvess
(Fontcore)
HijackThis 2.0.2 2.0.2 (HijackThis)
uninstall cmd: "C:\Documents and Settings\Vlastimil Palla\Local Settings\Temporary Internet Files\Content.IE5\59VEOZQR\HijackThis.exe" /uninstall
publisher: TrendMicro
ICQ Toolbar 3.0.0 (ICQToolbar)
version: 50331648
version (major): 3
uninstall cmd: C:\Program Files\ICQ6Toolbar\ICQUnToolbar.exe
publisher: ICQ
contact: ICQ
(ICW)
(IE40)
(IE4Data)
(IE5BAKEX)
(IEData)
(InstallShield Uninstall Information)
Nokia PC Suite 6.50.12 (InstallShield_{1267949C-73FC-4692-AA22-176F5E909647})
version: 103940108
version (major): 6
version (minor): 50
estimated size: 30329
install date: 20060705
install source: C:\DOCUME~1\VLASTI~1\LOCALS~1\Temp\_is9F\
uninstall cmd: C:\PROGRA~1\COMMON~1\INSTAL~1\Driver\9\INTEL3~1\IDriver.exe /M{1267949C-73FC-4692-AA22-176F5E909647} /l1029
publisher: Nokia
comments: -
contact: Oddělení podpory zákazníků
help link: http://www.nokia.com/pcsuite
help telephone: -
readme: C:\Program Files\Nokia\Nokia PC Suite 6\Readme.htm
Nokia Connectivity Cable Driver 1.00.145.4 (InstallShield_{4AD35E01-9BA9-4F0C-B6B7-09C6C8F20D15})
version: 16777361
version (major): 1
estimated size: 276
install date: 20060705
install source: C:\DOCUME~1\VLASTI~1\LOCALS~1\Temp\_isBB\
uninstall cmd: C:\PROGRA~1\COMMON~1\INSTAL~1\Driver\9\INTEL3~1\IDriver.exe /M{4AD35E01-9BA9-4F0C-B6B7-09C6C8F20D15} /l1029
publisher: Nokia
contact: 0
help link: http://www.nokia.com/pcsuite
help telephone: 0
readme: 0
Internetový překladač Eurotran 2002 (Internetový překladač Eurotran 2002)
uninstall cmd: C:\Program Files\Eurotran2002i\uninst.exe
(KB884016)
(KB893803)
Aktualizace zabezpečení aplikace Windows Media Player (KB911564) (KB911564)
install date: 20060216
publisher: Microsoft Corporation
help link: http://support.microsoft.com/?kbid=911564
Aktualizace zabezpečení aplikace Windows Media Player 9 (KB911565) (KB911565)
install date: 20060301
uninstall cmd: "C:\WINDOWS\$NtUninstallKB911565$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com/?kbid=911565
Aktualizace zabezpečení aplikace Windows Media Player 9 (KB917734) (KB917734_WMP9)
install date: 20060624
uninstall cmd: "C:\WINDOWS\$NtUninstallKB917734_WMP9$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com/?kbid=917734
Aktualizace zabezpečení produktu Windows XP (KB923689) (KB923689)
install date: 20061216
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=923689
Aktualizace zabezpečení aplikace Windows Media Player 6.4 (KB925398) (KB925398_WMP64)
install date: 20061216
publisher: Microsoft Corporation
help link: http://support.microsoft.com/?kbid=925398
Aktualizace zabezpečení aplikace Windows Media Player 9 (KB936782) (KB936782_WMP9)
install date: 20070816
publisher: Microsoft Corporation
help link: http://support.microsoft.com/?kbid=936782
Aktualizace zabezpečení systému Windows XP (KB938464) 1 (KB938464)
install date: 20081014
uninstall cmd: "C:\WINDOWS\$NtUninstallKB938464$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=938464
Aktualizace zabezpečení produktu Windows XP (KB941569) (KB941569)
install date: 20071212
uninstall cmd: "C:\WINDOWS\$NtUninstallKB941569$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=941569
Aktualizace zabezpečení systému Windows XP (KB946648) 1 (KB946648)
install date: 20081016
uninstall cmd: "C:\WINDOWS\$NtUninstallKB946648$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=946648
Aktualizace zabezpečení systému Windows XP (KB950759) 1 (KB950759)
install date: 20081014
uninstall cmd: "C:\WINDOWS\$NtUninstallKB950759$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=950759
Aktualizace zabezpečení systému Windows XP (KB950760) 1 (KB950760)
install date: 20080610
uninstall cmd: "C:\WINDOWS\$NtUninstallKB950760$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=950760
Aktualizace zabezpečení systému Windows XP (KB950762) 1 (KB950762)
install date: 20081014
uninstall cmd: "C:\WINDOWS\$NtUninstallKB950762$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=950762
Aktualizace zabezpečení systému Windows XP (KB950974) 1 (KB950974)
install date: 20081016
uninstall cmd: "C:\WINDOWS\$NtUninstallKB950974$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=950974
Aktualizace zabezpečení systému Windows XP (KB951066) 1 (KB951066)
install date: 20081016
uninstall cmd: "C:\WINDOWS\$NtUninstallKB951066$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=951066
Aktualizace systému Windows XP (KB951072-v2) 2 (KB951072-v2)
install date: 20081016
uninstall cmd: "C:\WINDOWS\$NtUninstallKB951072-v2$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=951072
Aktualizace zabezpečení systému Windows XP (KB951376) 1 (KB951376)
install date: 20081014
uninstall cmd: "C:\WINDOWS\$NtUninstallKB951376$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=951376
Aktualizace zabezpečení systému Windows XP (KB951376-v2) 2 (KB951376-v2)
install date: 20081014
uninstall cmd: "C:\WINDOWS\$NtUninstallKB951376-v2$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=951376
Aktualizace zabezpečení systému Windows XP (KB951698) 1 (KB951698)
install date: 20081014
uninstall cmd: "C:\WINDOWS\$NtUninstallKB951698$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=951698
Aktualizace zabezpečení systému Windows XP (KB951748) 1 (KB951748)
install date: 20081014
uninstall cmd: "C:\WINDOWS\$NtUninstallKB951748$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=951748
Aktualizace systému Windows XP (KB951978) 1 (KB951978)
install date: 20081016
uninstall cmd: "C:\WINDOWS\$NtUninstallKB951978$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=951978
Aktualizace zabezpečení aplikace Windows Media Player (KB952069) (KB952069_WM9)
install date: 20090201
uninstall cmd: "C:\WINDOWS\$NtUninstallKB952069_WM9$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com/?kbid=952069
Oprava Hotfix systému Windows XP (KB952287) 1 (KB952287)
install date: 20081016
uninstall cmd: "C:\WINDOWS\$NtUninstallKB952287$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=952287
Aktualizace zabezpečení systému Windows XP (KB952954) 1 (KB952954)
install date: 20081016
uninstall cmd: "C:\WINDOWS\$NtUninstallKB952954$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=952954
Aktualizace zabezpečení systému Windows XP (KB954211) 1 (KB954211)
install date: 20081016
uninstall cmd: "C:\WINDOWS\$NtUninstallKB954211$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=954211
Aktualizace zabezpečení systému Windows XP (KB954459) 1 (KB954459)
install date: 20081116
uninstall cmd: "C:\WINDOWS\$NtUninstallKB954459$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=954459
Aktualizace zabezpečení systému Windows XP (KB954600) 1 (KB954600)
install date: 20090201
uninstall cmd: "C:\WINDOWS\$NtUninstallKB954600$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=954600
Aktualizace zabezpečení systému Windows XP (KB955069) 1 (KB955069)
install date: 20081116
uninstall cmd: "C:\WINDOWS\$NtUninstallKB955069$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=955069
Aktualizace systému Windows XP (KB955839) 1 (KB955839)
install date: 20090201
uninstall cmd: "C:\WINDOWS\$NtUninstallKB955839$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=955839
Aktualizace zabezpečení systému Windows XP (KB956390) 1 (KB956390)
install date: 20081016
uninstall cmd: "C:\WINDOWS\$NtUninstallKB956390$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=956390
Aktualizace zabezpečení systému Windows XP (KB956391) 1 (KB956391)
install date: 20081016
uninstall cmd: "C:\WINDOWS\$NtUninstallKB956391$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=956391
Aktualizace zabezpečení systému Windows XP (KB956802) 1 (KB956802)
install date: 20090201
uninstall cmd: "C:\WINDOWS\$NtUninstallKB956802$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=956802
Aktualizace zabezpečení systému Windows XP (KB956803) 1 (KB956803)
install date: 20081016
uninstall cmd: "C:\WINDOWS\$NtUninstallKB956803$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=956803
Aktualizace zabezpečení systému Windows XP (KB956841) 1 (KB956841)
install date: 20081016
uninstall cmd: "C:\WINDOWS\$NtUninstallKB956841$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=956841
Aktualizace zabezpečení systému Windows XP (KB957095) 1 (KB957095)
install date: 20081016
uninstall cmd: "C:\WINDOWS\$NtUninstallKB957095$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=957095
Aktualizace zabezpečení systému Windows XP (KB957097) 1 (KB957097)
install date: 20081116
uninstall cmd: "C:\WINDOWS\$NtUninstallKB957097$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=957097
Aktualizace zabezpečení systému Windows XP (KB958215) 1 (KB958215)
install date: 20090201
uninstall cmd: "C:\WINDOWS\$NtUninstallKB958215$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=958215
Aktualizace zabezpečení systému Windows XP (KB958644) 1 (KB958644)
install date: 20081024
uninstall cmd: "C:\WINDOWS\$NtUninstallKB958644$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=958644
Aktualizace zabezpečení systému Windows XP (KB958687) 1 (KB958687)
install date: 20090201
uninstall cmd: "C:\WINDOWS\$NtUninstallKB958687$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=958687
Aktualizace zabezpečení systému Windows XP (KB958690) 1 (KB958690)
install date: 20090311
uninstall cmd: "C:\WINDOWS\$NtUninstallKB958690$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=958690
Aktualizace zabezpečení systému Windows XP (KB960225) 1 (KB960225)
install date: 20090311
uninstall cmd: "C:\WINDOWS\$NtUninstallKB960225$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=960225
Aktualizace zabezpečení systému Windows XP (KB960714) 1 (KB960714)
install date: 20090201
uninstall cmd: "C:\WINDOWS\$NtUninstallKB960714$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=960714
Aktualizace zabezpečení systému Windows XP (KB960715) 1 (KB960715)
install date: 20090211
uninstall cmd: "C:\WINDOWS\$NtUninstallKB960715$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=960715
Aktualizace systému Windows XP (KB967715) 1 (KB967715)
install date: 20090226
uninstall cmd: "C:\WINDOWS\$NtUninstallKB967715$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=967715
Malwarebytes' Anti-Malware (Malwarebytes' Anti-Malware_is1)
install date: 20090322
install location: C:\Program Files\Malwarebytes' Anti-Malware\
uninstall cmd: "C:\Program Files\Malwarebytes' Anti-Malware\unins000.exe"
publisher: Malwarebytes Corporation
help link: http://www.malwarebytes.org
(Microsoft NetShow Player 2.0)
(MobileOptionPack)
Ekonomický systém Money S3 11.034 (20090310_12) (Money S3)
install date: 30.12.1899
uninstall cmd: C:\Program Files\CIGLER SOFTWARE\Common Files\Money S3\Setup\Uninst.exe
publisher: CÍGLER SOFTWARE, a.s.
comments: Ekonomický systém Money S3
contact: http://www.money.cz/clanky/554098
help link: http://www.money.cz/clanky/554525
help telephone: +420 841 121 121
readme: C:\Program Files\CIGLER SOFTWARE\Common Files\Money S3\Setup\README.rtf
(MPlayer2)
(MSI30-Beta1)
(MSI30-Beta2)
(MSI30-KB884016)
(MSI30-RC1)
(MSI30-RC2)
(MSI30a-KB884016)
(MSI31-Beta)
(MSI31-RC1)
(MsJavaVM)
(NetMeeting)
Antivirový systém NOD32 (NOD32)
uninstall cmd: C:\Program Files\Eset\Setup\setup.exe /UNINSTALL
(OutlookExpress)
(PCHealth)
uninstall cmd: rundll32.exe setupapi.dll,InstallHinfSection DefaultUninstall 132 C:\WINDOWS\INF\PCHealth.inf
SAMSUNG Browser Mouse 1.0 (SAMSUNG Browser Mouse)
uninstall cmd: C:\Program Files\SAMSUNG\Browser Mouse\1.0\unins000.EXE
(SchedulingAgent)
SereneScreen Marine Aquarium 2 2.0 (SereneScreen Marine Aquarium 2_is1)
uninstall cmd: "C:\Program Files\SereneScreen\Marine Aquarium 2\unins000.exe"
publisher: Prolific Publishing, Inc.
help link: http://www.SereneScreen.com
(ShockwaveFlash)
Total Commander (Remove or Repair) (Totalcmd)
uninstall cmd: c:\totalcmd\tcuninst.exe
(WIC)
Windows XP Service Pack 3 20080414.031517 (Windows XP Service Pack)
install date: 20081014
uninstall cmd: "C:\WINDOWS\$NtServicePackUninstall$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=936929
Nokia PC Suite 6.50.12 ({1267949C-73FC-4692-AA22-176F5E909647})
version: 103940108
version (major): 6
version (minor): 50
estimated size: 30329
install date: 20060705
install source: C:\DOCUME~1\VLASTI~1\LOCALS~1\Temp\_is9F\
publisher: Nokia
comments: -
contact: Oddělení podpory zákazníků
help link: http://www.nokia.com/pcsuite
help telephone: -
readme: C:\Program Files\Nokia\Nokia PC Suite 6\Readme.htm
Java(TM) 6 Update 11 6.0.110 ({26A24AE4-039D-4CA4-87B4-2F83216011FF})
version: 100663406
version (major): 6
estimated size: 92660
install date: 20090103
install location: C:\Program Files\Java\jre6\
install source: C:\Documents and Settings\Vlastimil Palla\Data aplikací\Sun\Java\jre1.6.0_11\
uninstall cmd: MsiExec.exe /X{26A24AE4-039D-4CA4-87B4-2F83216011FF}
publisher: Sun Microsystems, Inc.
contact: http://java.com
help link: http://java.com
readme: C:\Program Files\Java\jre6\README.txt
Java(TM) 6 Update 5 1.6.0.50 ({3248F0A8-6813-11D6-A77B-00B0D0160050})
version: 17170432
version (major): 1
version (minor): 6
estimated size: 116958
install date: 20080517
install source: http://javadl.sun.com/webapps/download/ ... dows-i586/
uninstall cmd: MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160050}
publisher: Sun Microsystems, Inc.
contact: http://java.com
help link: http://java.com
readme: C:\Program Files\Java\jre1.6.0_05\README.txt
Java(TM) 6 Update 7 1.6.0.70 ({3248F0A8-6813-11D6-A77B-00B0D0160070})
version: 17170432
version (major): 1
version (minor): 6
estimated size: 117050
install date: 20081130
install source: http://javadl.sun.com/webapps/download/ ... dows-i586/
uninstall cmd: MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160070}
publisher: Sun Microsystems, Inc.
contact: http://java.com
help link: http://java.com
readme: C:\Program Files\Java\jre1.6.0_07\README.txt
WebFldrs XP 9.50.6513 ({350C9405-3D7C-4EE8-BAA9-00BCB3D54227})
version: 154278257
version (major): 9
version (minor): 50
estimated size: 2624
install date: 20050618
install source: C:\WINDOWS\System32\
publisher: Microsoft Corporation
help link: http://www.microsoft.com/windows
MSXML 4.0 SP2 (KB927978) 4.20.9841.0 ({37477865-A3F1-4772-AD43-AAFC6BCFF99F})
version: 68429425
version (major): 4
version (minor): 20
estimated size: 2625
install date: 20061120
install source: c:\ba77bea66b0cdd142bbb90\
uninstall cmd: MsiExec.exe /I{37477865-A3F1-4772-AD43-AAFC6BCFF99F}
publisher: Microsoft Corporation
help link: http://support.microsoft.com/kb/927978
ACDSee 6.0 PowerPack 6.0.0 ({38A0BB97-772D-422E-BCCA-4BA2A5D81F42})
version: 100663296
version (major): 6
estimated size: 15167
install date: 20050618
install location: C:\Program Files\ACD Systems\
install source: C:\WINDOWS\Downloaded Installations\{B0CC1A89-E31E-455D-85F9-E168107BAC9F}\
uninstall cmd: MsiExec.exe /I{38A0BB97-772D-422E-BCCA-4BA2A5D81F42}
publisher: ACD Systems Ltd.
comments: This database contains the necessary files and logic to install ACDSee and additional support programs and plug-ins where appropriate
contact: Technical Support
help link: http://www.acdsystems.com/English/Support
help telephone: 250-544-6701
readme: ""
Nokia Connectivity Cable Driver 1.00.145.4 ({4AD35E01-9BA9-4F0C-B6B7-09C6C8F20D15})
version: 16777361
version (major): 1
estimated size: 276
install date: 20060705
install source: C:\DOCUME~1\VLASTI~1\LOCALS~1\Temp\_isBB\
publisher: Nokia
contact: 0
help link: http://www.nokia.com/pcsuite
help telephone: 0
readme: 0
Skype™ 3.8 3.8.180 ({5C82DAE5-6EB0-4374-9254-BE3319BA4E82})
version: 50856116
version (major): 3
version (minor): 8
estimated size: 28406
install date: 20081117
install location: C:\Program Files\Skype\
install source: C:\Documents and Settings\All Users\Data aplikací\Skype\{5C82DAE5-6EB0-4374-9254-BE3319BA4E82}\
uninstall cmd: MsiExec.exe /X{5C82DAE5-6EB0-4374-9254-BE3319BA4E82}
publisher: Skype Technologies S.A.
help link: http://ui.skype.com/ui/0/3.8.0.180/cs/help
ICQ6.5 6.5 ({60DE4033-9503-48D1-A483-7846BD217CA9})
version: 100990976
install date: 20090310
install location: C:\Program Files\ICQ6.5
install source: C:\DOCUME~1\VLASTI~1\LOCALS~1\Temp\6ACC2D~1
uninstall cmd: "C:\Program Files\InstallShield Installation Information\{60DE4033-9503-48D1-A483-7846BD217CA9}\setup.exe" -runfromtemp -l0x0009 -removeonly
publisher: ICQ
MSXML 4.0 SP2 (KB954430) 4.20.9870.0 ({86493ADD-824D-4B8E-BD72-8C5DCDC52A71})
version: 68429454
version (major): 4
version (minor): 20
estimated size: 2729
install date: 20081116
install source: c:\a86c0c1a4aa07d8f3c\
uninstall cmd: MsiExec.exe /I{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}
publisher: Microsoft Corporation
help link: http://support.microsoft.com/kb/954430
Intel(R) Extreme Graphics Driver ({8A708DD8-A5E6-11D4-A706-000629E95E20})
uninstall cmd: RUNDLL32.EXE C:\WINDOWS\System32\ialmrem.dll,UninstallW2KIGfx PCI\VEN_8086&DEV_2562
Microsoft Office XP Professional s aplikací FrontPage 10.0.4330.0 ({90280405-6000-11D3-8CFE-0050048383C9})
version: 167776490
version (major): 10
estimated size: 268886
install date: 20050618
install source: D:\
uninstall cmd: MsiExec.exe /I{90280405-6000-11D3-8CFE-0050048383C9}
publisher: Microsoft Corporation
help link: http://www.microsoft.com/cze/support
readme: C:\Program Files\Microsoft Office\Office10\1029\OFREAD10.HTM
Adobe Reader 7.0 - Czech 007.000.000 ({AC76BA86-7AD7-1029-7B44-A70000000000})
version: 117440512
version (major): 7
estimated size: 74524
install date: 20060320
install location: C:\Program Files\Adobe\Acrobat 7.0\Reader\
install source: C:\Program Files\Adobe\Acrobat 7.0\Setup Files\RdrBIG\CZE\
uninstall cmd: MsiExec.exe /I{AC76BA86-7AD7-1029-7B44-A70000000000}
publisher: Adobe Systems Incorporated
comments:
contact:
help link: http://www.adobe.com/support/main.html
help telephone:
readme: C:\Program Files\Adobe\Acrobat 7.0\Reader\Readme.htm
Spybot - Search & Destroy 1.5.2 ({B4092C6D-E886-4CB2-BA68-FE5A88D31DE6}_is1)
install date: 20080507
install location: C:\Program Files\Spybot - Search & Destroy\
uninstall cmd: "C:\Program Files\Spybot - Search & Destroy\unins001.exe"
publisher: Safer Networking Limited
help link: http://www.safer-networking.org/index.php?page=support
MSXML 4.0 SP2 (KB936181) 4.20.9848.0 ({C04E32E0-0416-434D-AFB9-6969D703A9EF})
version: 68429432
version (major): 4
version (minor): 20
estimated size: 2680
install date: 20070816
install source: c:\3a50260dde79f337d779f9\
uninstall cmd: MsiExec.exe /I{C04E32E0-0416-434D-AFB9-6969D703A9EF}
publisher: Microsoft Corporation
help link: http://support.microsoft.com/kb/936181
--- System Services ---
Service (registry key): Abiosdsk
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 0
Service (registry key): abp480n5
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): ACPI
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Microsoft ACPI Driver
Image path: System32\DRIVERS\ACPI.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 0
Type: 1
Error Control: 1
Service (registry key): ACPIEC
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): adpu160m
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): aec
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Microsoft Kernel Acoustic Echo Canceller
Image path: system32\drivers\aec.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): AFD
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Prostředí pro podporu sítě AFD
Description: Prostředí podpory sítí AFD
Image path: \SystemRoot\System32\drivers\afd.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 1
Service (registry key): Aha154x
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): aic78u2
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): aic78xx
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): ALCXSENS
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Service for WDM 3D Audio Driver
Image path: system32\drivers\ALCXSENS.SYS
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): ALCXWDM
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Service for Realtek AC97 Audio (WDM)
Image path: system32\drivers\ALCXWDM.SYS
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): Alerter
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Výstrahy
Description: Upozorňuje vybrané uživatele a počítače na výstrahy správy. Je-li služba zastavena, nebudou výstrahy správy doručovány programům, které tyto výstrahy využívají. Jestliže je tato služba zakázána, nezdaří se spuštění žádných služeb, které na této službě závisí.
Object name: NT AUTHORITY\LocalService
Image path: %SystemRoot%\System32\svchost.exe -k LocalService
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 4
Type: 32
Error Control: 1
Depends On services: LanmanWorkstation
Service (registry key): ALG
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Služba brány aplikačního rozhraní
Description: Zajišťuje podporu modulů plug-in pro protokoly třetích stran, které budou součástí sdílení připojení k Internetu a brány firewall systému Windows.
Object name: NT AUTHORITY\LocalService
Image path: %SystemRoot%\System32\alg.exe
Image size: 44544
Image MD5: 88842DE939A827577BF24243699AC80A
Control Set: CurrentControlSet
Start: 3
Type: 16
Error Control: 1
Service (registry key): AliIde
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): AMON
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: AMON
Image path: \??\C:\WINDOWS\system32\drivers\amon.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 2
Type: 1
Error Control: 1
Service (registry key): amsint
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): AppMgmt
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Správa aplikací
Description: Poskytuje služby instalace softwaru, jako např. Přiřadit, Publikovat a Odebrat.
Object name: LocalSystem
Image path: %SystemRoot%\system32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Service (registry key): asc
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): asc3350p
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): asc3550
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): AsyncMac
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač asynchronních médií připojení RAS
Description: Ovladač asynchronních médií připojení RAS
Image path: system32\DRIVERS\asyncmac.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): atapi
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Standardní řadič disku IDE/ESDI
Image path: System32\DRIVERS\atapi.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start:
--- Search result list ---
Virtumonde: [SBI $92386332] Knihovna (Soubor, nothing done)
C:\WINDOWS\system32\zipfldr.dll
MediaPlex: Sledovací cookie (Internet Explorer: Vlastimil Palla) (Cookie, nothing done)
DoubleClick: Sledovací cookie (Internet Explorer: Vlastimil Palla) (Cookie, nothing done)
--- Spybot - Search & Destroy version: 1.5.2 (build: 20080128) ---
2008-01-28 blindman.exe (1.0.0.7)
2008-01-28 SDDelFile.exe (1.0.2.4)
2008-01-28 SDMain.exe (1.0.0.5)
2007-10-07 SDShred.exe (1.0.1.2)
2008-01-28 SDUpdate.exe (1.0.8.8)
2008-01-28 SDWinSec.exe (1.0.0.11)
2008-01-28 SpybotSD.exe (1.5.2.20)
2009-03-05 TeaTimer.exe (1.6.6.32)
2008-05-07 unins001.exe (51.49.0.0)
2008-01-28 Update.exe (1.4.0.6)
2008-10-22 advcheck.dll (1.6.2.13)
2007-04-02 aports.dll (2.1.0.0)
2007-11-17 DelZip179.dll (1.79.7.4)
2008-01-28 SDFiles.dll (1.5.1.19)
2008-09-15 SDHelper.dll (1.6.2.14)
2008-10-22 Tools.dll (2.1.6.8)
2009-01-22 Includes\Adware.sbi (*)
2009-03-25 Includes\AdwareC.sbi (*)
2009-01-22 Includes\Cookies.sbi (*)
2009-03-31 Includes\Dialer.sbi (*)
2009-03-25 Includes\DialerC.sbi (*)
2009-01-22 Includes\HeavyDuty.sbi (*)
2009-02-10 Includes\Hijackers.sbi (*)
2009-03-03 Includes\HijackersC.sbi (*)
2009-03-17 Includes\Keyloggers.sbi (*)
2009-03-17 Includes\KeyloggersC.sbi (*)
2004-11-29 Includes\LSP.sbi (*)
2009-03-25 Includes\Malware.sbi (*)
2009-03-31 Includes\MalwareC.sbi (*)
2009-03-25 Includes\PUPS.sbi (*)
2009-03-31 Includes\PUPSC.sbi (*)
2009-01-22 Includes\Revision.sbi (*)
2009-01-13 Includes\Security.sbi (*)
2009-03-23 Includes\SecurityC.sbi (*)
2008-06-03 Includes\Spybots.sbi (*)
2008-06-03 Includes\SpybotsC.sbi (*)
2009-01-28 Includes\Spyware.sbi (*)
2009-01-28 Includes\SpywareC.sbi (*)
2009-03-25 Includes\Tracks.uti
2009-03-30 Includes\Trojans.sbi (*)
2009-03-31 Includes\TrojansC.sbi (*)
2008-03-04 Plugins\Chai.dll
2008-03-05 Plugins\Fennel.dll
2008-02-26 Plugins\Mate.dll
2007-12-24 Plugins\TCPIPAddress.dll
--- System information ---
Windows XP (Build: 2600) Service Pack 3 (5.1.2600)
/ MSXML4SP2: FIX: ASP stops responding when calling Response.Redirect to another server using msxml4 sp2
/ MSXML4SP2: Security update for MSXML4 SP2 (KB936181)
/ MSXML4SP2: Security update for MSXML4 SP2 (KB954430)
/ Windows Media Player: Aktualizace zabezpečení aplikace Windows Media Player (KB952069)
/ Windows Media Player 6.4: Aktualizace zabezpečení aplikace Windows Media Player 6.4 (KB925398)
/ Windows Media Player 9: Aktualizace zabezpečení aplikace Windows Media Player 9 (KB917734)
/ Windows Media Player 9: Aktualizace zabezpečení aplikace Windows Media Player 9 (KB936782)
/ Windows XP: Aktualizace zabezpečení produktu Windows XP (KB923689)
/ Windows XP: Aktualizace zabezpečení produktu Windows XP (KB941569)
/ Windows XP / SP2: Windows XP Service Pack 2
/ Windows XP / SP3: Windows XP Service Pack 3
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB938464)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB946648)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB950759)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB950760)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB950762)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB950974)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB951066)
/ Windows XP / SP4: Aktualizace systému Windows XP (KB951072-v2)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB951376)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB951376-v2)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB951698)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB951748)
/ Windows XP / SP4: Aktualizace systému Windows XP (KB951978)
/ Windows XP / SP4: Oprava Hotfix systému Windows XP (KB952287)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB952954)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB954211)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB954459)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB954600)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB955069)
/ Windows XP / SP4: Aktualizace systému Windows XP (KB955839)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB956390)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB956391)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB956802)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB956803)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB956841)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB957095)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB957097)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB958215)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB958644)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB958687)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB958690)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB960225)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB960714)
/ Windows XP / SP4: Aktualizace zabezpečení systému Windows XP (KB960715)
/ Windows XP / SP4: Aktualizace systému Windows XP (KB967715)
--- Startup entries list ---
Located: HK_LM:Run, EssSpkPhone
command: essspk.exe
file: C:\WINDOWS\essspk.exe
size: 49152
MD5: DB33315A12EC8D660154FD1D95252219
Located: HK_LM:Run, HotKeysCmds
command: C:\WINDOWS\System32\hkcmd.exe
file: C:\WINDOWS\System32\hkcmd.exe
size: 118784
MD5: 75566BD38A36BF1C80CEF1D4EAC05F12
Located: HK_LM:Run, IgfxTray
command: C:\WINDOWS\System32\igfxtray.exe
file: C:\WINDOWS\System32\igfxtray.exe
size: 155648
MD5: C894129D691905499266DE4AD04CA28A
Located: HK_LM:Run, LWBMOUSE
command: C:\Program Files\SAMSUNG\Browser Mouse\1.0\lwbwheel.exe
file: C:\Program Files\SAMSUNG\Browser Mouse\1.0\lwbwheel.exe
size: 429568
MD5: AC8CEAEDD331D40F35DBDB996A875E40
Located: HK_LM:Run, nod32kui
command: "C:\Program Files\Eset\nod32kui.exe" /WAITSERVICE
file: C:\Program Files\Eset\nod32kui.exe
size: 847872
MD5: 5876254ED204BCEE84A268011B6AEA0A
Located: HK_LM:Run, SoundMan
command: SOUNDMAN.EXE
file: C:\WINDOWS\SOUNDMAN.EXE
size: 65024
MD5: 64CA9CA1D5D42072A5D964009BCCD98E
Located: HK_LM:RunOnce, Spybot - Search & Destroy
command: "C:\Program Files\Spybot - Search & Destroy\SpybotSD.exe" /autocheck
file: C:\Program Files\Spybot - Search & Destroy\SpybotSD.exe
size: 5146448
MD5: 2ECA8CDEED7C82F879E766DA92A3561A
Located: HK_CU:Run, CTFMON.EXE
where: .DEFAULT...
command: C:\WINDOWS\System32\CTFMON.EXE
file: C:\WINDOWS\System32\CTFMON.EXE
size: 15360
MD5: A756B8F0F7BAFBA6DFE39F7D169F2519
Located: HK_CU:Run, CTFMON.EXE
where: S-1-5-21-1957994488-1580436667-682003330-1003...
command: C:\WINDOWS\system32\ctfmon.exe
file: C:\WINDOWS\system32\ctfmon.exe
size: 15360
MD5: A756B8F0F7BAFBA6DFE39F7D169F2519
Located: HK_CU:Run, CursorXP
where: S-1-5-21-1957994488-1580436667-682003330-1003...
command: C:\Program Files\CursorXP\CursorXP.exe -s
file: C:\Program Files\CursorXP\CursorXP.exe
size: 67584
MD5: 4827F94B75A159163EB5DB5423069F8A
Located: HK_CU:Run, ICQ
where: S-1-5-21-1957994488-1580436667-682003330-1003...
command: "C:\Program Files\ICQ6.5\ICQ.exe" silent
file: C:\Program Files\ICQ6.5\ICQ.exe
size: 172792
MD5: E4C751DE871A863271889B4177D52F66
Located: HK_CU:Run, Skype
where: S-1-5-21-1957994488-1580436667-682003330-1003...
command: "C:\Program Files\Skype\Phone\Skype.exe" /nosplash /minimized
file: C:\Program Files\Skype\Phone\Skype.exe
size: 21755688
MD5: 4BD55DF6374E27416F21CF06CBB2D991
Located: HK_CU:Run, CTFMON.EXE
where: S-1-5-18...
command: C:\WINDOWS\System32\CTFMON.EXE
file: C:\WINDOWS\System32\CTFMON.EXE
size: 15360
MD5: A756B8F0F7BAFBA6DFE39F7D169F2519
Located: Po spuštění (běžné), Adobe Reader Speed Launch.lnk
where: C:\Documents and Settings\All Users\Nabídka Start\Programy\Po spuštění...
command: C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
file: C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
size: 29696
MD5: DEB88AEF013DD1EEFB462D7CAD642166
Located: Po spuštění (běžné), Microsoft Office.lnk
where: C:\Documents and Settings\All Users\Nabídka Start\Programy\Po spuštění...
command: C:\Program Files\Microsoft Office\Office10\OSA.EXE
file: C:\Program Files\Microsoft Office\Office10\OSA.EXE
size: 83360
MD5: 5BC65464354A9FD3BEAA28E18839734A
Located: WinLogon, crypt32chain
command: crypt32.dll
file: crypt32.dll
size: 0
MD5: D41D8CD98F00B204E9800998ECF8427E
Warning: if the file is actually larger than 0 bytes,
the checksum could not be properly calculated!
Located: WinLogon, cryptnet
command: cryptnet.dll
file: cryptnet.dll
size: 0
MD5: D41D8CD98F00B204E9800998ECF8427E
Warning: if the file is actually larger than 0 bytes,
the checksum could not be properly calculated!
Located: WinLogon, cscdll
command: cscdll.dll
file: cscdll.dll
size: 0
MD5: D41D8CD98F00B204E9800998ECF8427E
Warning: if the file is actually larger than 0 bytes,
the checksum could not be properly calculated!
Located: WinLogon, dimsntfy
command: %SystemRoot%\System32\dimsntfy.dll
file: %SystemRoot%\System32\dimsntfy.dll
size: 0
MD5: D41D8CD98F00B204E9800998ECF8427E
Warning: if the file is actually larger than 0 bytes,
the checksum could not be properly calculated!
Located: WinLogon, igfxcui
command: igfxsrvc.dll
file: igfxsrvc.dll
size: 0
MD5: D41D8CD98F00B204E9800998ECF8427E
Warning: if the file is actually larger than 0 bytes,
the checksum could not be properly calculated!
Located: WinLogon, ScCertProp
command: wlnotify.dll
file: wlnotify.dll
size: 0
MD5: D41D8CD98F00B204E9800998ECF8427E
Warning: if the file is actually larger than 0 bytes,
the checksum could not be properly calculated!
Located: WinLogon, Schedule
command: wlnotify.dll
file: wlnotify.dll
size: 0
MD5: D41D8CD98F00B204E9800998ECF8427E
Warning: if the file is actually larger than 0 bytes,
the checksum could not be properly calculated!
Located: WinLogon, sclgntfy
command: sclgntfy.dll
file: sclgntfy.dll
size: 0
MD5: D41D8CD98F00B204E9800998ECF8427E
Warning: if the file is actually larger than 0 bytes,
the checksum could not be properly calculated!
Located: WinLogon, SensLogn
command: WlNotify.dll
file: WlNotify.dll
size: 0
MD5: D41D8CD98F00B204E9800998ECF8427E
Warning: if the file is actually larger than 0 bytes,
the checksum could not be properly calculated!
Located: WinLogon, termsrv
command: wlnotify.dll
file: wlnotify.dll
size: 0
MD5: D41D8CD98F00B204E9800998ECF8427E
Warning: if the file is actually larger than 0 bytes,
the checksum could not be properly calculated!
Located: WinLogon, wlballoon
command: wlnotify.dll
file: wlnotify.dll
size: 0
MD5: D41D8CD98F00B204E9800998ECF8427E
Warning: if the file is actually larger than 0 bytes,
the checksum could not be properly calculated!
--- Browser helper object list ---
{99A7C4DD-B2E6-4CA0-BB6E-737A61364155} (CHelper Class)
location: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\
BHO name:
CLSID name: CHelper Class
Path: C:\Program Files\Eurotran2002i\
Long name: e11.dll
Short name:
Date (created): 18.6.2005 16:17:04
Date (last access): 8.4.2009 5:23:42
Date (last write): 3.2.2002 16:42:02
Filesize: 86016
Attributes: archive
MD5: 0E3E1B21AE0A65CFDDE35C3012C1E333
CRC32: B85D3B29
Version: 1.0.0.1
{DBC80044-A445-435b-BC74-9C25C1C588A9} (Java(tm) Plug-In 2 SSV Helper)
location: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\
BHO name:
CLSID name: Java(tm) Plug-In 2 SSV Helper
Path: C:\Program Files\Java\jre6\bin\
Long name: jp2ssv.dll
Short name:
Date (created): 3.1.2009 13:44:38
Date (last access): 8.4.2009 5:23:42
Date (last write): 3.1.2009 13:44:38
Filesize: 34816
Attributes: archive
MD5: 5D57FD3DF32DC69CEC3D1D54B4C43162
CRC32: D7C13FB2
Version: 6.0.110.3
{E7E6F031-17CE-4C07-BC86-EABFE594F69C} (JQSIEStartDetectorImpl)
location: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\
BHO name: JQSIEStartDetectorImpl
CLSID name: JQSIEStartDetectorImpl Class
Path: C:\Program Files\Java\jre6\lib\deploy\jqs\ie\
Long name: jqs_plugin.dll
Short name: JQS_PL~1.DLL
Date (created): 3.1.2009 13:44:38
Date (last access): 8.4.2009 5:23:42
Date (last write): 3.1.2009 13:44:38
Filesize: 73728
Attributes: archive
MD5: F68EDAFE003F2B3523C0742CD3B8D673
CRC32: 9C709350
Version: 6.0.110.3
--- ActiveX list ---
DirectAnimation Java Classes (DirectAnimation Java Classes)
DPF name: DirectAnimation Java Classes
CLSID name:
Installer:
Codebase: file://C:\WINDOWS\Java\classes\dajava.cab
description:
classification: Legitimate
known filename: %WINDIR%\Java\classes\dajava.cab
info link:
info source: Patrick M. Kolla
Microsoft XML Parser for Java (Microsoft XML Parser for Java)
DPF name: Microsoft XML Parser for Java
CLSID name:
Installer:
Codebase: file://C:\WINDOWS\Java\classes\xmldso.cab
description:
classification: Legitimate
known filename: %WINDIR%\Java\classes\xmldso.cab
info link:
info source: Patrick M. Kolla
{8AD9C840-044E-11D1-B3E9-00805F499D93} (Java Runtime Environment 1.6.0)
DPF name: Java Runtime Environment 1.6.0
CLSID name: Java Plug-in 1.6.0_11
Installer:
Codebase: http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab
description: Sun Java
classification: Legitimate
known filename: %PROGRAM FILES%\JabaSoft\JRE\*\Bin\npjava131.dll
info link:
info source: Patrick M. Kolla
Path: C:\Program Files\Java\jre6\bin\
Long name: npjpi160_11.dll
Short name: NPJPI1~1.DLL
Date (created): 3.1.2009 13:44:38
Date (last access): 8.4.2009 5:23:42
Date (last write): 3.1.2009 13:44:38
Filesize: 132504
Attributes: archive
MD5: D400116F6776ACB6EDB6B1F5EEB9F92D
CRC32: CECB5751
Version: 6.0.110.3
{8FFBE65D-2C9C-4669-84BD-5829DC0B603C} ()
DPF name:
CLSID name:
Installer: C:\WINDOWS\Downloaded Program Files\erma.inf
Codebase: http://fpdownload.macromedia.com/get/fl ... rashim.cab
description:
classification: Open for discussion
known filename:
info link:
info source: Safer Networking Ltd.
{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA} (Java Runtime Environment 1.6.0)
DPF name: Java Runtime Environment 1.6.0
CLSID name: Java Plug-in 1.6.0_05
Installer:
Codebase: http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab
Path: C:\Program Files\Java\jre1.6.0_05\bin\
Long name: npjpi160_05.dll
Short name: NPJPI1~1.DLL
Date (created): 22.2.2008 2:33:32
Date (last access): 8.4.2009 5:23:42
Date (last write): 22.2.2008 4:25:20
Filesize: 132496
Attributes: archive
MD5: 4FDFB86D78994BD71CBB779A7809E9CD
CRC32: 5A0EB880
Version: 6.0.50.13
{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} (Java Runtime Environment 1.6.0)
DPF name: Java Runtime Environment 1.6.0
CLSID name: Java Plug-in 1.6.0_07
Installer:
Codebase: http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab
Path: C:\Program Files\Java\jre1.6.0_07\bin\
Long name: npjpi160_07.dll
Short name: NPJPI1~1.DLL
Date (created): 10.6.2008 3:32:34
Date (last access): 8.4.2009 5:23:44
Date (last write): 10.6.2008 5:27:02
Filesize: 132496
Attributes: archive
MD5: 7C83A2809E13950359189767AC9D5DB8
CRC32: 925C2A88
Version: 6.0.70.6
{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBA} (Java Runtime Environment 1.6.0)
DPF name: Java Runtime Environment 1.6.0
CLSID name: Java Plug-in 1.6.0_11
Installer:
Codebase: http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab
Path: C:\Program Files\Java\jre6\bin\
Long name: npjpi160_11.dll
Short name: NPJPI1~1.DLL
Date (created): 3.1.2009 13:44:38
Date (last access): 8.4.2009 5:23:42
Date (last write): 3.1.2009 13:44:38
Filesize: 132504
Attributes: archive
MD5: D400116F6776ACB6EDB6B1F5EEB9F92D
CRC32: CECB5751
Version: 6.0.110.3
{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} (Java Runtime Environment 1.6.0)
DPF name: Java Runtime Environment 1.6.0
CLSID name: Java Plug-in 1.6.0_11
Installer:
Codebase: http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab
description:
classification: Legitimate
known filename: npjpi150_06.dll
info link:
info source: Safer Networking Ltd.
Path: C:\Program Files\Java\jre6\bin\
Long name: npjpi160_11.dll
Short name: NPJPI1~1.DLL
Date (created): 3.1.2009 13:44:38
Date (last access): 8.4.2009 5:23:42
Date (last write): 3.1.2009 13:44:38
Filesize: 132504
Attributes: archive
MD5: D400116F6776ACB6EDB6B1F5EEB9F92D
CRC32: CECB5751
Version: 6.0.110.3
--- Process list ---
PID: 0 ( 0) [System]
PID: 448 ( 4) \SystemRoot\System32\smss.exe
size: 50688
PID: 496 ( 448) \??\C:\WINDOWS\system32\csrss.exe
size: 6144
PID: 520 ( 448) \??\C:\WINDOWS\system32\winlogon.exe
size: 507904
PID: 564 ( 520) C:\WINDOWS\system32\services.exe
size: 108544
MD5: F0D2AE69035092BF22DAD6B50FAB85C2
PID: 576 ( 520) C:\WINDOWS\system32\lsass.exe
size: 13312
MD5: ED0A176354487CEED65B80A7148AB739
PID: 732 ( 564) C:\WINDOWS\system32\svchost.exe
size: 14336
MD5: BE4A520E29B6391F49E79CCC52044D93
PID: 776 ( 564) C:\WINDOWS\system32\svchost.exe
size: 14336
MD5: BE4A520E29B6391F49E79CCC52044D93
PID: 852 ( 564) C:\WINDOWS\System32\svchost.exe
size: 14336
MD5: BE4A520E29B6391F49E79CCC52044D93
PID: 896 ( 564) C:\WINDOWS\System32\svchost.exe
size: 14336
MD5: BE4A520E29B6391F49E79CCC52044D93
PID: 952 ( 564) C:\WINDOWS\system32\svchost.exe
size: 14336
MD5: BE4A520E29B6391F49E79CCC52044D93
PID: 1284 (1256) C:\WINDOWS\Explorer.EXE
size: 1034240
MD5: 27AFD587C462E280EE046B8CCA3C2CD1
PID: 1356 ( 564) C:\WINDOWS\system32\spoolsv.exe
size: 57856
MD5: CB1090BCA0E7B40D0B5B4E4D66531809
PID: 1424 (1284) C:\Program Files\SAMSUNG\Browser Mouse\1.0\lwbwheel.exe
size: 429568
MD5: AC8CEAEDD331D40F35DBDB996A875E40
PID: 1432 (1284) C:\WINDOWS\SOUNDMAN.EXE
size: 65024
MD5: 64CA9CA1D5D42072A5D964009BCCD98E
PID: 1440 (1284) C:\WINDOWS\System32\igfxtray.exe
size: 155648
MD5: C894129D691905499266DE4AD04CA28A
PID: 1448 (1284) C:\WINDOWS\System32\hkcmd.exe
size: 118784
MD5: 75566BD38A36BF1C80CEF1D4EAC05F12
PID: 1456 (1284) C:\WINDOWS\essspk.exe
size: 49152
MD5: DB33315A12EC8D660154FD1D95252219
PID: 1464 (1284) C:\Program Files\Eset\nod32kui.exe
size: 847872
MD5: 5876254ED204BCEE84A268011B6AEA0A
PID: 1472 (1284) C:\Program Files\CursorXP\CursorXP.exe
size: 67584
MD5: 4827F94B75A159163EB5DB5423069F8A
PID: 1480 (1284) C:\WINDOWS\system32\ctfmon.exe
size: 15360
MD5: A756B8F0F7BAFBA6DFE39F7D169F2519
PID: 1488 (1284) C:\Program Files\Skype\Phone\Skype.exe
size: 21755688
MD5: 4BD55DF6374E27416F21CF06CBB2D991
PID: 1508 (1284) C:\Program Files\ICQ6.5\ICQ.exe
size: 172792
MD5: E4C751DE871A863271889B4177D52F66
PID: 1900 ( 564) C:\Program Files\ICQ6Toolbar\ICQ Service.exe
size: 222456
MD5: A4E43A7AB1202356BEBEB6B798F15488
PID: 1916 ( 564) C:\Program Files\Java\jre6\bin\jqs.exe
size: 152984
MD5: 32192B4EBE8720ED8D49A455C962CB91
PID: 1964 ( 564) C:\Program Files\Eset\nod32krn.exe
size: 372736
MD5: 34530C6B9E779918F6B18774CA5C778F
PID: 1688 (1488) C:\Program Files\Skype\Plugin Manager\skypePM.exe
size: 76744
MD5: A8D36ADDD1FCD24A450807EE693E4762
PID: 3300 (1284) C:\Program Files\Spybot - Search & Destroy\SpybotSD.exe
size: 5146448
MD5: 2ECA8CDEED7C82F879E766DA92A3561A
PID: 4 ( 0) System
--- Browser start & search pages list ---
Spybot - Search & Destroy browser pages report, 8.4.2009 5:25:10
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Local Page
C:\WINDOWS\system32\blank.htm
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Search Page
http://www.microsoft.com/isapi/redir.dl ... r=iesearch
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Start Page
http://www.seznam.cz/
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\Local Page
%SystemRoot%\system32\blank.htm
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\Search Page
http://go.microsoft.com/fwlink/?LinkId=54896
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\Start Page
http://www.microsoft.com/isapi/redir.dl ... R}&ar=home
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\Default_Page_URL
http://go.microsoft.com/fwlink/?LinkId=69157
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\Default_Search_URL
http://go.microsoft.com/fwlink/?LinkId=54896
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Search\SearchAssistant
http://ie.search.msn.com/{SUB_RFC1766}/ ... chasst.htm
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Search\CustomizeSearch
http://ie.search.msn.com/{SUB_RFC1766}/ ... chcust.htm
--- Winsock Layered Service Provider list ---
Protocol 0: NOD32 protected [MSAFD Tcpip [TCP/IP]]
GUID: {19B0EA4E-9056-4162-92FC-0DE0D6BE51F7}
Filename: imon.dll
Protocol 1: NOD32 protected [MSAFD Tcpip [UDP/IP]]
GUID: {9C30FE7E-6290-4EA7-8980-81E08391B1FD}
Filename: imon.dll
Protocol 2: NOD32 protected [MSAFD Tcpip [RAW/IP]]
GUID: {AFB94DF6-295E-413D-A74A-483458D2C918}
Filename: imon.dll
Protocol 3: NOD32 protected [RSVP UDP Service Provider]
GUID: {0199E80A-FAA0-4A3C-94E0-4F9A318068D7}
Filename: imon.dll
Protocol 4: NOD32 protected [RSVP TCP Service Provider]
GUID: {B5CD0319-A014-4355-A8AD-B0C5FD6127CC}
Filename: imon.dll
Protocol 10: NOD32
GUID: {28A4D8DA-E908-4C6F-A926-A66CC7AD3224}
Filename: imon.dll
--- Uninstall list ---
Ad-Aware SE Professional (Ad-Aware SE Professional)
uninstall cmd: C:\PROGRA~1\Lavasoft\AD-AWA~1\UNWISE.EXE C:\PROGRA~1\Lavasoft\AD-AWA~1\INSTALL.LOG
publisher: Lavasoft
help link: http://www.lavasoft.de
(AddressBook)
Adobe Flash Player 10 ActiveX 10.0.12.36 (Adobe Flash Player ActiveX)
uninstall cmd: C:\WINDOWS\system32\Macromed\Flash\uninstall_activeX.exe
publisher: Adobe Systems Incorporated
help link: http://www.adobe.com/go/flashplayer_support/
Azureus 2.5.0.4 (Azureus)
install location: C:\Program Files\Azureus
uninstall cmd: C:\Program Files\Azureus\Uninstall.exe
(Branding)
(Connection Manager)
CursorXP (CursorXP)
uninstall cmd: C:\Program Files\CursorXP\CurXPUtil.exe -u
(DirectAnimation)
(DirectDrawEx)
(DXM_Runtime)
Uninstall ESS Modem (ESSMDM)
uninstall cmd: C:\WINDOWS\remvess
(Fontcore)
HijackThis 2.0.2 2.0.2 (HijackThis)
uninstall cmd: "C:\Documents and Settings\Vlastimil Palla\Local Settings\Temporary Internet Files\Content.IE5\59VEOZQR\HijackThis.exe" /uninstall
publisher: TrendMicro
ICQ Toolbar 3.0.0 (ICQToolbar)
version: 50331648
version (major): 3
uninstall cmd: C:\Program Files\ICQ6Toolbar\ICQUnToolbar.exe
publisher: ICQ
contact: ICQ
(ICW)
(IE40)
(IE4Data)
(IE5BAKEX)
(IEData)
(InstallShield Uninstall Information)
Nokia PC Suite 6.50.12 (InstallShield_{1267949C-73FC-4692-AA22-176F5E909647})
version: 103940108
version (major): 6
version (minor): 50
estimated size: 30329
install date: 20060705
install source: C:\DOCUME~1\VLASTI~1\LOCALS~1\Temp\_is9F\
uninstall cmd: C:\PROGRA~1\COMMON~1\INSTAL~1\Driver\9\INTEL3~1\IDriver.exe /M{1267949C-73FC-4692-AA22-176F5E909647} /l1029
publisher: Nokia
comments: -
contact: Oddělení podpory zákazníků
help link: http://www.nokia.com/pcsuite
help telephone: -
readme: C:\Program Files\Nokia\Nokia PC Suite 6\Readme.htm
Nokia Connectivity Cable Driver 1.00.145.4 (InstallShield_{4AD35E01-9BA9-4F0C-B6B7-09C6C8F20D15})
version: 16777361
version (major): 1
estimated size: 276
install date: 20060705
install source: C:\DOCUME~1\VLASTI~1\LOCALS~1\Temp\_isBB\
uninstall cmd: C:\PROGRA~1\COMMON~1\INSTAL~1\Driver\9\INTEL3~1\IDriver.exe /M{4AD35E01-9BA9-4F0C-B6B7-09C6C8F20D15} /l1029
publisher: Nokia
contact: 0
help link: http://www.nokia.com/pcsuite
help telephone: 0
readme: 0
Internetový překladač Eurotran 2002 (Internetový překladač Eurotran 2002)
uninstall cmd: C:\Program Files\Eurotran2002i\uninst.exe
(KB884016)
(KB893803)
Aktualizace zabezpečení aplikace Windows Media Player (KB911564) (KB911564)
install date: 20060216
publisher: Microsoft Corporation
help link: http://support.microsoft.com/?kbid=911564
Aktualizace zabezpečení aplikace Windows Media Player 9 (KB911565) (KB911565)
install date: 20060301
uninstall cmd: "C:\WINDOWS\$NtUninstallKB911565$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com/?kbid=911565
Aktualizace zabezpečení aplikace Windows Media Player 9 (KB917734) (KB917734_WMP9)
install date: 20060624
uninstall cmd: "C:\WINDOWS\$NtUninstallKB917734_WMP9$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com/?kbid=917734
Aktualizace zabezpečení produktu Windows XP (KB923689) (KB923689)
install date: 20061216
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=923689
Aktualizace zabezpečení aplikace Windows Media Player 6.4 (KB925398) (KB925398_WMP64)
install date: 20061216
publisher: Microsoft Corporation
help link: http://support.microsoft.com/?kbid=925398
Aktualizace zabezpečení aplikace Windows Media Player 9 (KB936782) (KB936782_WMP9)
install date: 20070816
publisher: Microsoft Corporation
help link: http://support.microsoft.com/?kbid=936782
Aktualizace zabezpečení systému Windows XP (KB938464) 1 (KB938464)
install date: 20081014
uninstall cmd: "C:\WINDOWS\$NtUninstallKB938464$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=938464
Aktualizace zabezpečení produktu Windows XP (KB941569) (KB941569)
install date: 20071212
uninstall cmd: "C:\WINDOWS\$NtUninstallKB941569$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=941569
Aktualizace zabezpečení systému Windows XP (KB946648) 1 (KB946648)
install date: 20081016
uninstall cmd: "C:\WINDOWS\$NtUninstallKB946648$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=946648
Aktualizace zabezpečení systému Windows XP (KB950759) 1 (KB950759)
install date: 20081014
uninstall cmd: "C:\WINDOWS\$NtUninstallKB950759$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=950759
Aktualizace zabezpečení systému Windows XP (KB950760) 1 (KB950760)
install date: 20080610
uninstall cmd: "C:\WINDOWS\$NtUninstallKB950760$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=950760
Aktualizace zabezpečení systému Windows XP (KB950762) 1 (KB950762)
install date: 20081014
uninstall cmd: "C:\WINDOWS\$NtUninstallKB950762$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=950762
Aktualizace zabezpečení systému Windows XP (KB950974) 1 (KB950974)
install date: 20081016
uninstall cmd: "C:\WINDOWS\$NtUninstallKB950974$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=950974
Aktualizace zabezpečení systému Windows XP (KB951066) 1 (KB951066)
install date: 20081016
uninstall cmd: "C:\WINDOWS\$NtUninstallKB951066$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=951066
Aktualizace systému Windows XP (KB951072-v2) 2 (KB951072-v2)
install date: 20081016
uninstall cmd: "C:\WINDOWS\$NtUninstallKB951072-v2$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=951072
Aktualizace zabezpečení systému Windows XP (KB951376) 1 (KB951376)
install date: 20081014
uninstall cmd: "C:\WINDOWS\$NtUninstallKB951376$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=951376
Aktualizace zabezpečení systému Windows XP (KB951376-v2) 2 (KB951376-v2)
install date: 20081014
uninstall cmd: "C:\WINDOWS\$NtUninstallKB951376-v2$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=951376
Aktualizace zabezpečení systému Windows XP (KB951698) 1 (KB951698)
install date: 20081014
uninstall cmd: "C:\WINDOWS\$NtUninstallKB951698$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=951698
Aktualizace zabezpečení systému Windows XP (KB951748) 1 (KB951748)
install date: 20081014
uninstall cmd: "C:\WINDOWS\$NtUninstallKB951748$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=951748
Aktualizace systému Windows XP (KB951978) 1 (KB951978)
install date: 20081016
uninstall cmd: "C:\WINDOWS\$NtUninstallKB951978$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=951978
Aktualizace zabezpečení aplikace Windows Media Player (KB952069) (KB952069_WM9)
install date: 20090201
uninstall cmd: "C:\WINDOWS\$NtUninstallKB952069_WM9$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com/?kbid=952069
Oprava Hotfix systému Windows XP (KB952287) 1 (KB952287)
install date: 20081016
uninstall cmd: "C:\WINDOWS\$NtUninstallKB952287$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=952287
Aktualizace zabezpečení systému Windows XP (KB952954) 1 (KB952954)
install date: 20081016
uninstall cmd: "C:\WINDOWS\$NtUninstallKB952954$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=952954
Aktualizace zabezpečení systému Windows XP (KB954211) 1 (KB954211)
install date: 20081016
uninstall cmd: "C:\WINDOWS\$NtUninstallKB954211$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=954211
Aktualizace zabezpečení systému Windows XP (KB954459) 1 (KB954459)
install date: 20081116
uninstall cmd: "C:\WINDOWS\$NtUninstallKB954459$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=954459
Aktualizace zabezpečení systému Windows XP (KB954600) 1 (KB954600)
install date: 20090201
uninstall cmd: "C:\WINDOWS\$NtUninstallKB954600$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=954600
Aktualizace zabezpečení systému Windows XP (KB955069) 1 (KB955069)
install date: 20081116
uninstall cmd: "C:\WINDOWS\$NtUninstallKB955069$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=955069
Aktualizace systému Windows XP (KB955839) 1 (KB955839)
install date: 20090201
uninstall cmd: "C:\WINDOWS\$NtUninstallKB955839$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=955839
Aktualizace zabezpečení systému Windows XP (KB956390) 1 (KB956390)
install date: 20081016
uninstall cmd: "C:\WINDOWS\$NtUninstallKB956390$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=956390
Aktualizace zabezpečení systému Windows XP (KB956391) 1 (KB956391)
install date: 20081016
uninstall cmd: "C:\WINDOWS\$NtUninstallKB956391$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=956391
Aktualizace zabezpečení systému Windows XP (KB956802) 1 (KB956802)
install date: 20090201
uninstall cmd: "C:\WINDOWS\$NtUninstallKB956802$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=956802
Aktualizace zabezpečení systému Windows XP (KB956803) 1 (KB956803)
install date: 20081016
uninstall cmd: "C:\WINDOWS\$NtUninstallKB956803$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=956803
Aktualizace zabezpečení systému Windows XP (KB956841) 1 (KB956841)
install date: 20081016
uninstall cmd: "C:\WINDOWS\$NtUninstallKB956841$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=956841
Aktualizace zabezpečení systému Windows XP (KB957095) 1 (KB957095)
install date: 20081016
uninstall cmd: "C:\WINDOWS\$NtUninstallKB957095$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=957095
Aktualizace zabezpečení systému Windows XP (KB957097) 1 (KB957097)
install date: 20081116
uninstall cmd: "C:\WINDOWS\$NtUninstallKB957097$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=957097
Aktualizace zabezpečení systému Windows XP (KB958215) 1 (KB958215)
install date: 20090201
uninstall cmd: "C:\WINDOWS\$NtUninstallKB958215$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=958215
Aktualizace zabezpečení systému Windows XP (KB958644) 1 (KB958644)
install date: 20081024
uninstall cmd: "C:\WINDOWS\$NtUninstallKB958644$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=958644
Aktualizace zabezpečení systému Windows XP (KB958687) 1 (KB958687)
install date: 20090201
uninstall cmd: "C:\WINDOWS\$NtUninstallKB958687$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=958687
Aktualizace zabezpečení systému Windows XP (KB958690) 1 (KB958690)
install date: 20090311
uninstall cmd: "C:\WINDOWS\$NtUninstallKB958690$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=958690
Aktualizace zabezpečení systému Windows XP (KB960225) 1 (KB960225)
install date: 20090311
uninstall cmd: "C:\WINDOWS\$NtUninstallKB960225$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=960225
Aktualizace zabezpečení systému Windows XP (KB960714) 1 (KB960714)
install date: 20090201
uninstall cmd: "C:\WINDOWS\$NtUninstallKB960714$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=960714
Aktualizace zabezpečení systému Windows XP (KB960715) 1 (KB960715)
install date: 20090211
uninstall cmd: "C:\WINDOWS\$NtUninstallKB960715$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=960715
Aktualizace systému Windows XP (KB967715) 1 (KB967715)
install date: 20090226
uninstall cmd: "C:\WINDOWS\$NtUninstallKB967715$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=967715
Malwarebytes' Anti-Malware (Malwarebytes' Anti-Malware_is1)
install date: 20090322
install location: C:\Program Files\Malwarebytes' Anti-Malware\
uninstall cmd: "C:\Program Files\Malwarebytes' Anti-Malware\unins000.exe"
publisher: Malwarebytes Corporation
help link: http://www.malwarebytes.org
(Microsoft NetShow Player 2.0)
(MobileOptionPack)
Ekonomický systém Money S3 11.034 (20090310_12) (Money S3)
install date: 30.12.1899
uninstall cmd: C:\Program Files\CIGLER SOFTWARE\Common Files\Money S3\Setup\Uninst.exe
publisher: CÍGLER SOFTWARE, a.s.
comments: Ekonomický systém Money S3
contact: http://www.money.cz/clanky/554098
help link: http://www.money.cz/clanky/554525
help telephone: +420 841 121 121
readme: C:\Program Files\CIGLER SOFTWARE\Common Files\Money S3\Setup\README.rtf
(MPlayer2)
(MSI30-Beta1)
(MSI30-Beta2)
(MSI30-KB884016)
(MSI30-RC1)
(MSI30-RC2)
(MSI30a-KB884016)
(MSI31-Beta)
(MSI31-RC1)
(MsJavaVM)
(NetMeeting)
Antivirový systém NOD32 (NOD32)
uninstall cmd: C:\Program Files\Eset\Setup\setup.exe /UNINSTALL
(OutlookExpress)
(PCHealth)
uninstall cmd: rundll32.exe setupapi.dll,InstallHinfSection DefaultUninstall 132 C:\WINDOWS\INF\PCHealth.inf
SAMSUNG Browser Mouse 1.0 (SAMSUNG Browser Mouse)
uninstall cmd: C:\Program Files\SAMSUNG\Browser Mouse\1.0\unins000.EXE
(SchedulingAgent)
SereneScreen Marine Aquarium 2 2.0 (SereneScreen Marine Aquarium 2_is1)
uninstall cmd: "C:\Program Files\SereneScreen\Marine Aquarium 2\unins000.exe"
publisher: Prolific Publishing, Inc.
help link: http://www.SereneScreen.com
(ShockwaveFlash)
Total Commander (Remove or Repair) (Totalcmd)
uninstall cmd: c:\totalcmd\tcuninst.exe
(WIC)
Windows XP Service Pack 3 20080414.031517 (Windows XP Service Pack)
install date: 20081014
uninstall cmd: "C:\WINDOWS\$NtServicePackUninstall$\spuninst\spuninst.exe"
publisher: Microsoft Corporation
help link: http://support.microsoft.com?kbid=936929
Nokia PC Suite 6.50.12 ({1267949C-73FC-4692-AA22-176F5E909647})
version: 103940108
version (major): 6
version (minor): 50
estimated size: 30329
install date: 20060705
install source: C:\DOCUME~1\VLASTI~1\LOCALS~1\Temp\_is9F\
publisher: Nokia
comments: -
contact: Oddělení podpory zákazníků
help link: http://www.nokia.com/pcsuite
help telephone: -
readme: C:\Program Files\Nokia\Nokia PC Suite 6\Readme.htm
Java(TM) 6 Update 11 6.0.110 ({26A24AE4-039D-4CA4-87B4-2F83216011FF})
version: 100663406
version (major): 6
estimated size: 92660
install date: 20090103
install location: C:\Program Files\Java\jre6\
install source: C:\Documents and Settings\Vlastimil Palla\Data aplikací\Sun\Java\jre1.6.0_11\
uninstall cmd: MsiExec.exe /X{26A24AE4-039D-4CA4-87B4-2F83216011FF}
publisher: Sun Microsystems, Inc.
contact: http://java.com
help link: http://java.com
readme: C:\Program Files\Java\jre6\README.txt
Java(TM) 6 Update 5 1.6.0.50 ({3248F0A8-6813-11D6-A77B-00B0D0160050})
version: 17170432
version (major): 1
version (minor): 6
estimated size: 116958
install date: 20080517
install source: http://javadl.sun.com/webapps/download/ ... dows-i586/
uninstall cmd: MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160050}
publisher: Sun Microsystems, Inc.
contact: http://java.com
help link: http://java.com
readme: C:\Program Files\Java\jre1.6.0_05\README.txt
Java(TM) 6 Update 7 1.6.0.70 ({3248F0A8-6813-11D6-A77B-00B0D0160070})
version: 17170432
version (major): 1
version (minor): 6
estimated size: 117050
install date: 20081130
install source: http://javadl.sun.com/webapps/download/ ... dows-i586/
uninstall cmd: MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160070}
publisher: Sun Microsystems, Inc.
contact: http://java.com
help link: http://java.com
readme: C:\Program Files\Java\jre1.6.0_07\README.txt
WebFldrs XP 9.50.6513 ({350C9405-3D7C-4EE8-BAA9-00BCB3D54227})
version: 154278257
version (major): 9
version (minor): 50
estimated size: 2624
install date: 20050618
install source: C:\WINDOWS\System32\
publisher: Microsoft Corporation
help link: http://www.microsoft.com/windows
MSXML 4.0 SP2 (KB927978) 4.20.9841.0 ({37477865-A3F1-4772-AD43-AAFC6BCFF99F})
version: 68429425
version (major): 4
version (minor): 20
estimated size: 2625
install date: 20061120
install source: c:\ba77bea66b0cdd142bbb90\
uninstall cmd: MsiExec.exe /I{37477865-A3F1-4772-AD43-AAFC6BCFF99F}
publisher: Microsoft Corporation
help link: http://support.microsoft.com/kb/927978
ACDSee 6.0 PowerPack 6.0.0 ({38A0BB97-772D-422E-BCCA-4BA2A5D81F42})
version: 100663296
version (major): 6
estimated size: 15167
install date: 20050618
install location: C:\Program Files\ACD Systems\
install source: C:\WINDOWS\Downloaded Installations\{B0CC1A89-E31E-455D-85F9-E168107BAC9F}\
uninstall cmd: MsiExec.exe /I{38A0BB97-772D-422E-BCCA-4BA2A5D81F42}
publisher: ACD Systems Ltd.
comments: This database contains the necessary files and logic to install ACDSee and additional support programs and plug-ins where appropriate
contact: Technical Support
help link: http://www.acdsystems.com/English/Support
help telephone: 250-544-6701
readme: ""
Nokia Connectivity Cable Driver 1.00.145.4 ({4AD35E01-9BA9-4F0C-B6B7-09C6C8F20D15})
version: 16777361
version (major): 1
estimated size: 276
install date: 20060705
install source: C:\DOCUME~1\VLASTI~1\LOCALS~1\Temp\_isBB\
publisher: Nokia
contact: 0
help link: http://www.nokia.com/pcsuite
help telephone: 0
readme: 0
Skype™ 3.8 3.8.180 ({5C82DAE5-6EB0-4374-9254-BE3319BA4E82})
version: 50856116
version (major): 3
version (minor): 8
estimated size: 28406
install date: 20081117
install location: C:\Program Files\Skype\
install source: C:\Documents and Settings\All Users\Data aplikací\Skype\{5C82DAE5-6EB0-4374-9254-BE3319BA4E82}\
uninstall cmd: MsiExec.exe /X{5C82DAE5-6EB0-4374-9254-BE3319BA4E82}
publisher: Skype Technologies S.A.
help link: http://ui.skype.com/ui/0/3.8.0.180/cs/help
ICQ6.5 6.5 ({60DE4033-9503-48D1-A483-7846BD217CA9})
version: 100990976
install date: 20090310
install location: C:\Program Files\ICQ6.5
install source: C:\DOCUME~1\VLASTI~1\LOCALS~1\Temp\6ACC2D~1
uninstall cmd: "C:\Program Files\InstallShield Installation Information\{60DE4033-9503-48D1-A483-7846BD217CA9}\setup.exe" -runfromtemp -l0x0009 -removeonly
publisher: ICQ
MSXML 4.0 SP2 (KB954430) 4.20.9870.0 ({86493ADD-824D-4B8E-BD72-8C5DCDC52A71})
version: 68429454
version (major): 4
version (minor): 20
estimated size: 2729
install date: 20081116
install source: c:\a86c0c1a4aa07d8f3c\
uninstall cmd: MsiExec.exe /I{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}
publisher: Microsoft Corporation
help link: http://support.microsoft.com/kb/954430
Intel(R) Extreme Graphics Driver ({8A708DD8-A5E6-11D4-A706-000629E95E20})
uninstall cmd: RUNDLL32.EXE C:\WINDOWS\System32\ialmrem.dll,UninstallW2KIGfx PCI\VEN_8086&DEV_2562
Microsoft Office XP Professional s aplikací FrontPage 10.0.4330.0 ({90280405-6000-11D3-8CFE-0050048383C9})
version: 167776490
version (major): 10
estimated size: 268886
install date: 20050618
install source: D:\
uninstall cmd: MsiExec.exe /I{90280405-6000-11D3-8CFE-0050048383C9}
publisher: Microsoft Corporation
help link: http://www.microsoft.com/cze/support
readme: C:\Program Files\Microsoft Office\Office10\1029\OFREAD10.HTM
Adobe Reader 7.0 - Czech 007.000.000 ({AC76BA86-7AD7-1029-7B44-A70000000000})
version: 117440512
version (major): 7
estimated size: 74524
install date: 20060320
install location: C:\Program Files\Adobe\Acrobat 7.0\Reader\
install source: C:\Program Files\Adobe\Acrobat 7.0\Setup Files\RdrBIG\CZE\
uninstall cmd: MsiExec.exe /I{AC76BA86-7AD7-1029-7B44-A70000000000}
publisher: Adobe Systems Incorporated
comments:
contact:
help link: http://www.adobe.com/support/main.html
help telephone:
readme: C:\Program Files\Adobe\Acrobat 7.0\Reader\Readme.htm
Spybot - Search & Destroy 1.5.2 ({B4092C6D-E886-4CB2-BA68-FE5A88D31DE6}_is1)
install date: 20080507
install location: C:\Program Files\Spybot - Search & Destroy\
uninstall cmd: "C:\Program Files\Spybot - Search & Destroy\unins001.exe"
publisher: Safer Networking Limited
help link: http://www.safer-networking.org/index.php?page=support
MSXML 4.0 SP2 (KB936181) 4.20.9848.0 ({C04E32E0-0416-434D-AFB9-6969D703A9EF})
version: 68429432
version (major): 4
version (minor): 20
estimated size: 2680
install date: 20070816
install source: c:\3a50260dde79f337d779f9\
uninstall cmd: MsiExec.exe /I{C04E32E0-0416-434D-AFB9-6969D703A9EF}
publisher: Microsoft Corporation
help link: http://support.microsoft.com/kb/936181
--- System Services ---
Service (registry key): Abiosdsk
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 0
Service (registry key): abp480n5
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): ACPI
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Microsoft ACPI Driver
Image path: System32\DRIVERS\ACPI.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 0
Type: 1
Error Control: 1
Service (registry key): ACPIEC
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): adpu160m
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): aec
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Microsoft Kernel Acoustic Echo Canceller
Image path: system32\drivers\aec.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): AFD
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Prostředí pro podporu sítě AFD
Description: Prostředí podpory sítí AFD
Image path: \SystemRoot\System32\drivers\afd.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 1
Service (registry key): Aha154x
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): aic78u2
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): aic78xx
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): ALCXSENS
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Service for WDM 3D Audio Driver
Image path: system32\drivers\ALCXSENS.SYS
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): ALCXWDM
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Service for Realtek AC97 Audio (WDM)
Image path: system32\drivers\ALCXWDM.SYS
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): Alerter
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Výstrahy
Description: Upozorňuje vybrané uživatele a počítače na výstrahy správy. Je-li služba zastavena, nebudou výstrahy správy doručovány programům, které tyto výstrahy využívají. Jestliže je tato služba zakázána, nezdaří se spuštění žádných služeb, které na této službě závisí.
Object name: NT AUTHORITY\LocalService
Image path: %SystemRoot%\System32\svchost.exe -k LocalService
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 4
Type: 32
Error Control: 1
Depends On services: LanmanWorkstation
Service (registry key): ALG
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Služba brány aplikačního rozhraní
Description: Zajišťuje podporu modulů plug-in pro protokoly třetích stran, které budou součástí sdílení připojení k Internetu a brány firewall systému Windows.
Object name: NT AUTHORITY\LocalService
Image path: %SystemRoot%\System32\alg.exe
Image size: 44544
Image MD5: 88842DE939A827577BF24243699AC80A
Control Set: CurrentControlSet
Start: 3
Type: 16
Error Control: 1
Service (registry key): AliIde
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): AMON
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: AMON
Image path: \??\C:\WINDOWS\system32\drivers\amon.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 2
Type: 1
Error Control: 1
Service (registry key): amsint
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): AppMgmt
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Správa aplikací
Description: Poskytuje služby instalace softwaru, jako např. Přiřadit, Publikovat a Odebrat.
Object name: LocalSystem
Image path: %SystemRoot%\system32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Service (registry key): asc
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): asc3350p
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): asc3550
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): AsyncMac
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač asynchronních médií připojení RAS
Description: Ovladač asynchronních médií připojení RAS
Image path: system32\DRIVERS\asyncmac.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): atapi
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Standardní řadič disku IDE/ESDI
Image path: System32\DRIVERS\atapi.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start:
-
- Návštěvník
- Příspěvky: 110
- Registrován: 30 říj 2006 19:52
Re: Neodstranitelné potvory
druhá část logu.
Start: 0
Type: 1
Error Control: 1
Service (registry key): Atdisk
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 0
Service (registry key): Atmarpc
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Protokol ATM ARP Client
Description: Protokol ATM ARP Client
Image path: System32\DRIVERS\atmarpc.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Depends On services: Tcpip
Service (registry key): AudioSrv
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Zvuk systému Windows
Description: Spravuje zvuková zařízení programů pro systém Windows. Jeli tato sloužba zastavena, nebudou zvuková zařízení a efekty správně fungovat. Je-li tato služba zakázána, pak se spuštění všech služeb výslovně závislých na této službě nezdaří.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Depends On services: PlugPlay,RpcSs
Service (registry key): audstub
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Prázdný zvukový ovladač
Image path: System32\DRIVERS\audstub.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): BattC
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): Beep
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 1
Service (registry key): BITS
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Služba inteligentního přenosu na pozadí (BITS)
Description: Přenáší soubory na pozadí s použitím nevyužité kapacity linky. Pokud je služba zastavena, funkce jako Windows Update nebo MSN Explorer nebudou moci automaticky stahovat programy a další informace. Pokud je tato služba zakázána, služby které na ní explicitně závisí možná nebudou moci přenášet soubory (v případě že nemají zabudovanou funkci pro přenos přímo pomocí IE při zakázané službě BITS).
Object name: LocalSystem
Image path: %SystemRoot%\system32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: Rpcss
Service (registry key): Browser
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Prohledávání počítačů
Description: Udržuje aktualizovaný seznam počítačů v síti a poskytuje seznam počítačů kvalifikovaných jako prohlížeče. Po zastavení služby nebude tento seznam dále aktualizován ani udržován. Jestliže je tato služba zakázána, nezdaří se spuštění žádných služeb, které na této službě závisí.
Object name: LocalSystem
Image path: %SystemRoot%\system32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Depends On services: LanmanWorkstation,LanmanServer
Service (registry key): cbidf2k
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): cd20xrnt
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): Cdaudio
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 0
Service (registry key): Cdfs
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 2
Error Control: 1
Depends On group: "SCSI CDROM Class"
Service (registry key): Cdrom
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač jednotky CD-ROM
Image path: System32\DRIVERS\cdrom.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 1
Depends On group: "SCSI miniport"
Service (registry key): Changer
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 0
Service (registry key): CiSvc
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Indexing Service
Description: Indexuje obsah a vlastnosti souborů na místních a vzdálených počítačích a zajišťuje rychlý přístup k souborům prostřednictvím pružného dotazovacího jazyka.
Object name: LocalSystem
Image path: %SystemRoot%\system32\cisvc.exe
Image size: 5632
Image MD5: E390DC1D7C461D7D56EC53402F329928
Control Set: CurrentControlSet
Start: 3
Type: 288
Error Control: 1
Depends On services: RPCSS
Service (registry key): ClipSrv
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Síťová schránka
Description: Umožňuje prohlížeči síťové schránky ukládání a sdílení informací se vzdálenými počítači. Je-li služba zastavena, prohlížeč síťové schránky nebude moci sdílet informace se vzdálenými počítači. Je-li tato služba zakázána, pak se spuštění všech služeb výslovně závislých na této službě nezdaří.
Object name: LocalSystem
Image path: %SystemRoot%\system32\clipsrv.exe
Image size: 33280
Image MD5: 064507A8DFA8C5C7E2FFDDD3E6F424FA
Control Set: CurrentControlSet
Start: 4
Type: 16
Error Control: 1
Depends On services: NetDDE
Service (registry key): CmdIde
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): COMSysApp
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Systémové aplikace modelu COM+
Description: Spravuje konfiguraci a sledování komponent založených na modelu COM+ (Component Object Model). Pokud je služba zastavena, nebude většina komponent modelu COM+ fungovat správně. Je-li služba zakázána, nepodaří se spustit žádnou službu, která je na ní výhradně závislá.
Object name: LocalSystem
Image path: C:\WINDOWS\System32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}
Image size: 5120
Image MD5: 9A2345509B97A8F8DF957631A943666B
Control Set: CurrentControlSet
Start: 3
Type: 16
Error Control: 1
Depends On services: rpcss
Service (registry key): ContentFilter
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): ContentIndex
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): Cpqarray
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): CryptSvc
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Šifrování
Description: Poskytuje tři služby pro správu: Databázovou službu katalogu, která potvrzuje podpisy souborů systému Windows; službu Ochrany kořenových certifikátů, která přidává a odebírá důvěryhodné kořenové Certifikační úřady; službu Správy klíčů, která pomáhá přihlásit počítač k odběru certifikátů. Je-li tato služba zastavena, nebudou tyto služby správy správně fungovat. Je-li tato služba zakázána, pak se spuštění všech služeb výslovně závislých na této službě nezdaří.
Object name: LocalSystem
Image path: %SystemRoot%\system32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Depends On services: RpcSs
Service (registry key): dac2w2k
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 0
Service (registry key): dac960nt
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): DcomLaunch
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Spouštěč procesů serveru DCOM
Description: Poskytuje funkce spouštění pro služby DCOM
Object name: LocalSystem
Image path: %SystemRoot%\system32\svchost -k DcomLaunch
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Service (registry key): Dhcp
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Klient DHCP
Description: Spravuje konfiguraci sítě, registruje a aktualizuje adresy IP a názvy DNS.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Depends On services: Tcpip,Afd,NetBT
Service (registry key): Disk
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač disku
Image path: System32\DRIVERS\disk.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 0
Type: 1
Error Control: 1
Depends On group: "SCSI miniport"
Service (registry key): dmadmin
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Služba správy pro Správce logických disků
Description: Konfiguruje pevné disky a svazky. Služba je spuštěna pouze při procesu konfigurace a pak je zastavena.
Object name: LocalSystem
Image path: %SystemRoot%\System32\dmadmin.exe /com
Image size: 225280
Image MD5: F89FC97EBA1B008949837CEAC9C055F0
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: RpcSs,PlugPlay,DmServer
Service (registry key): dmboot
Registry path: \SYSTEM\CurrentControlSet\Services\
Image path: System32\drivers\dmboot.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): dmio
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač správce logických disků
Image path: System32\drivers\dmio.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 0
Type: 1
Error Control: 1
Service (registry key): dmload
Registry path: \SYSTEM\CurrentControlSet\Services\
Image path: System32\drivers\dmload.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 0
Type: 1
Error Control: 1
Service (registry key): dmserver
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Správce logických disků
Description: Rozpozná a sleduje nové jednotky pevných disků a odesílá informace o diskových svazcích Službě správy pro Správce logických disků. Je-li tato služba zastavená, informace o stavu dynamických disků a konfiguraci mohou být zastaralé. Je-li tato služba zakázána, pak se spuštění všech služeb výslovně závislých na této službě nezdaří.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Depends On services: RpcSs,PlugPlay
Service (registry key): DMusic
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Syntezátor Microsoft Kernel DLS
Image path: system32\drivers\DMusic.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): Dnscache
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Klient DNS
Description: Překládá a ukládá do paměti názvy DNS (Domain Name System) pro tento počítač. Po zastavení této služby nebude počítač moci překládat názvy DNS a detekovat řadiče domény služby Active Directory. Jestliže je tato služba zakázána, nezdaří se spuštění žádných služeb, které na této službě závisí.
Object name: NT AUTHORITY\NetworkService
Image path: %SystemRoot%\System32\svchost.exe -k NetworkService
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Depends On services: Tcpip
Service (registry key): Dot3svc
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Automatická konfigurace pevné sítě
Description: Tato služba provádí ověření IEEE 802.1X u rozhraní sítě Ethernet.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k dot3svc
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: Ndisuio,eaphost
Service (registry key): dpti2o
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): drmkaud
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Microsoft Kernel DRM Audio Descrambler
Image path: system32\drivers\drmkaud.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): EapHost
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Služba EAP (Extensible Authentication Protocol)
Description: Poskytuje klientům systému Windows službu EAP (Extensible Authentication Protocol).
Object name: localSystem
Image path: %SystemRoot%\System32\svchost.exe -k eapsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: RpcSs
Service (registry key): Edspport
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: EDSP Port Driver
Image path: System32\DRIVERS\es56hpi.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 0
Service (registry key): ERSvc
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Zasílání zpráv o chybách
Description: Zasílá zprávy o chybách služeb a aplikací spuštěných v nestandardním prostředí.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 0
Depends On services: RpcSs
Service (registry key): Eventlog
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Protokol událostí
Description: Umožňuje zobrazování zpráv protokolu událostí vystavených programy a komponenty pro systém Windows. Tato služba nemůže být zastavena.
Object name: LocalSystem
Image path: %SystemRoot%\system32\services.exe
Image size: 108544
Image MD5: F0D2AE69035092BF22DAD6B50FAB85C2
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Service (registry key): EventSystem
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Systém událostí modelu COM+
Description: Podporuje službu Oznamování systémových událostí (SENS), která zajišťuje automatickou distribuci událostí pro odebírající komponenty modelu COM. Pokud je služba zastavena, bude služba SENS ukončena a nebude moci zajišťovat upozornění na přihlášení a odhlášení. Pokud bude tato služba vypnuta, nebude možné spustit služby, které na ní závisí.
Object name: LocalSystem
Image path: C:\WINDOWS\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: RPCSS
Service (registry key): Fastfat
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 2
Error Control: 1
Service (registry key): FastUserSwitchingCompatibility
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Kompatibilita pro rychlé přepínání uživatelů
Description: Zprostředkovává správu aplikací, které vyžadují úpravu konfigurace pro práci ve víceuživatelském režimu.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: TermService
Service (registry key): Fdc
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač řadiče disketové jednotky
Image path: System32\DRIVERS\fdc.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): Fips
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 1
Service (registry key): Flpydisk
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač disketové jednotky
Image path: System32\DRIVERS\flpydisk.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): FltMgr
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: FltMgr
Description: File System Filter Manager Driver
Image path: system32\drivers\fltmgr.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 0
Type: 2
Error Control: 1
Service (registry key): Fs_Rec
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 1
Type: 8
Error Control: 0
Service (registry key): Ftdisk
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač správce svazků
Image path: System32\DRIVERS\ftdisk.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 0
Type: 1
Error Control: 1
Service (registry key): GMSIPCI
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: GMSIPCI
Image path: \??\D:\INSTALL\GMSIPCI.SYS
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): Gpc
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Obecné třídění paketů
Description: Obecné třídění paketů
Image path: System32\DRIVERS\msgpc.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): helpsvc
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Nápověda a odborná pomoc
Description: Umožňuje spuštění nápovědy a odborné pomoci v tomto počítači. Pokud je tato služba zastavena, nápověda a odborná pomoc nebude k dispozici. Pokud je tato služba vypnuta, nebude možné spustit žádnou z explicitně závislých služeb.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Depends On services: RPCSS
Service (registry key): HidServ
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Přístup k zařízením standardu HID
Description: Umožňuje přístup k obecnému vstupu k zařízením standardu HID (Human Interface Device), který aktivuje a spravuje používání předdefinovaných tlačítek a klávesnic, dálkových ovládání a dalších multimediálních zařízení. Je-li tato funkce zastavena, tlačítka spravovaná touto službou nebudou fungovat. Je-li tato služba zakázána, pak se spuštění všech služeb výslovně závislých na této službě nezdaří.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 4
Type: 32
Error Control: 1
Depends On services: RpcSs
Service (registry key): hkmsvc
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Služba Správa klíčů a certifikátů stavu
Description: Slouží ke správě certifikátů a klíčů stavu (používaných architekturou NAP).
Object name: localSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: RpcSs
Service (registry key): hpn
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): HTTP
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Služba HTTP
Description: Tato služba implementuje protokol HTTP (hypertext transfer protocol). Pokud je zakázána, nepodaří se spustit žádnou službu, která na ní explicitně závisí.
Image path: System32\Drivers\HTTP.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): HTTPFilter
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Služba HTTP SSL
Description: Tato služba implementuje zabezpečený protokol HTTP (HTTPS) pro službu HTTP, a to pomocí protokolu SSL (Secure Socket Layer). Pokud je tato služba zakázána, nepodaří se spustit žádnou službu, která na ní explicitně závisí.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k HTTPFilter
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: HTTP
Service (registry key): i2omgmt
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 1
Service (registry key): i2omp
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): i8042prt
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: i8042 Keyboard and PS/2 Mouse Port Driver
Image path: System32\DRIVERS\i8042prt.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 1
Service (registry key): ialm
Registry path: \SYSTEM\CurrentControlSet\Services\
Image path: System32\DRIVERS\ialmnt5.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 0
Service (registry key): ICQ Service
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: ICQ Service
Object name: LocalSystem
Image path: C:\Program Files\ICQ6Toolbar\ICQ Service.exe
Image size: 222456
Image MD5: A4E43A7AB1202356BEBEB6B798F15488
Control Set: CurrentControlSet
Start: 2
Type: 272
Error Control: 0
Depends On services: RPCSS
Service (registry key): Imapi
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: CD-Burning Filter Driver
Image path: System32\DRIVERS\imapi.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 1
Service (registry key): ImapiService
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Služba modelu COM pro zápis na disk CD (IMAPI)
Description: Zajišťuje záznam na disk CD pomocí rozhraní IMAPI (Image Mastering Applications Programming Interface). Po zastavení této služby nebude počítač moci zapisovat na disky CD. Jestliže je tato služba zakázána, nezdaří se spuštění žádných služeb, které na této službě závisí.
Object name: LocalSystem
Image path: %systemroot%\system32\imapi.exe
Image size: 150528
Image MD5: F7B93AAFAD33B2320954C17E26C8D361
Control Set: CurrentControlSet
Start: 3
Type: 16
Error Control: 1
Service (registry key): inetaccs
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): ini910u
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): Inport
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): IntelIde
Registry path: \SYSTEM\CurrentControlSet\Services\
Image path: System32\DRIVERS\intelide.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 0
Type: 1
Error Control: 1
Service (registry key): ip6fw
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač IPv6 brány firewall systému Windows
Description: Poskytuje službu proti vniknutí do domácí sítě nebo sítě malé kanceláře.
Image path: system32\drivers\ip6fw.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): IpFilterDriver
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: IP Traffic Filter Driver
Description: IP Traffic Filter Driver
Image path: System32\DRIVERS\ipfltdrv.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Depends On services: Tcpip
Service (registry key): IpInIp
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: IP in IP Tunnel Driver
Description: IP in IP Tunnel Driver
Image path: System32\DRIVERS\ipinip.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Depends On services: Tcpip
Service (registry key): IpNat
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: IP Network Address Translator
Description: IP Network Address Translator
Image path: System32\DRIVERS\ipnat.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Depends On services: Tcpip
Service (registry key): IPSec
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač IPSEC
Description: Ovladač IPSEC
Image path: System32\DRIVERS\ipsec.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 1
Service (registry key): IRENUM
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Služba čítače výčtu IR
Image path: System32\DRIVERS\irenum.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): ISAPISearch
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): isapnp
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Řadič Plug and Play sběrnice ISA/EISA
Image path: System32\DRIVERS\isapnp.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 0
Type: 1
Error Control: 3
Service (registry key): JavaQuickStarterService
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Java Quick Starter
Description: Prefetches JRE files for faster startup of Java applets and applications
Object name: LocalSystem
Image path: "C:\Program Files\Java\jre6\bin\jqs.exe" -service -config "C:\Program Files\Java\jre6\lib\deploy\jqs\jqs.conf"
Image size: 152984
Image MD5: 32192B4EBE8720ED8D49A455C962CB91
Control Set: CurrentControlSet
Start: 2
Type: 16
Error Control: 1
Service (registry key): Kbdclass
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač třídy klávesnic
Image path: System32\DRIVERS\kbdclass.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 1
Service (registry key): kmixer
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Směšovač Microsoft Kernel Wave Audio Mixer
Image path: system32\drivers\kmixer.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): KSecDD
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 1
Error Control: 1
Service (registry key): lanmanserver
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Server
Description: Podporuje pro tento počítač sdílení souborů, tisku a pojmenovaných kanálů v síti. Po zastavení služby nebudou tyto funkce k dispozici. Jestliže je tato služba zakázána, nezdaří se spuštění žádných služeb, které na této službě závisí.
Object name: LocalSystem
Image path: %SystemRoot%\system32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Service (registry key): lanmanworkstation
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Pracovní stanice
Description: Vytváří a udržuje síťová připojení klientů ke vzdáleným serverům. Po zastavení služby nebudou tato připojení k dispozici. Jestliže je tato služba zakázána, nezdaří se spuštění žádných služeb, které na této službě závisí.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Service (registry key): lbrtfdc
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 0
Service (registry key): ldap
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): LicenseService
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): LmHosts
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Podpora rozhraní NetBIOS nad protokolem TCP/IP
Description: Obsahuje podporu služby NetBIOS pro protokol TCP/IP (NetBT) a překládání názvů NetBIOS.
Object name: NT AUTHORITY\LocalService
Image path: %SystemRoot%\system32\svchost.exe -k LocalService
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Depends On services: NetBT,Afd
Service (registry key): Messenger
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Kurýrní služba
Description: Přenáší zprávy Net send a zprávy služby Výstrahy mezi klienty a servery. Tato služba nesouvisí s Kurýrní službou systému Windows. Po zastavení služby nebudou zprávy služby Výstrahy přenášeny. Jestliže je tato služba zakázána, nezdaří se spuštění žádných služeb, které na této službě závisí.
Object name: LocalSystem
Image path: %SystemRoot%\system32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 4
Type: 32
Error Control: 1
Depends On services: LanmanWorkstation,NetBIOS,PlugPlay,RpcSS
Service (registry key): mnmdd
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 0
Service (registry key): mnmsrvc
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: NetMeeting - Vzdálené sdílení plochy
Description: Umožní autorizovaným uživatelům vzdálený přístup k vaší ploše systému Windows pomocí programu NetMeeting.
Object name: LocalSystem
Image path: C:\WINDOWS\System32\mnmsrvc.exe
Image size: 32768
Image MD5: 9A57D046F88F4B69751B11FD40088A61
Control Set: CurrentControlSet
Start: 3
Type: 272
Error Control: 1
Service (registry key): Modem
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 0
Service (registry key): MODEMCSA
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Unimodem Streaming Filter Device
Image path: system32\drivers\MODEMCSA.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): Mouclass
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač třídy myší
Image path: System32\DRIVERS\mouclass.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 1
Service (registry key): MountMgr
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Správce připojovacích bodů
Control Set: CurrentControlSet
Start: 0
Type: 1
Error Control: 1
Service (registry key): mraid35x
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): MRxDAV
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Přesměrovač klienta WebDav
Description: Přesměrovač klienta WebDav
Image path: System32\DRIVERS\mrxdav.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 2
Error Control: 1
Service (registry key): MRxSmb
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: MRXSMB
Description: MRXSMB
Image path: System32\DRIVERS\mrxsmb.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 1
Type: 2
Error Control: 1
Service (registry key): MSDTC
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Koordinátor DTC
Description: Koordinuje transakce zahrnující více správců prostředků, například databáze, fronty zpráv nebo systémy souborů. Pokud bude tato služba zastavena, nedojde k těmto transakcím. Jestliže bude tato služba vypnuta, nebude možné spustit služby, které na ní závisí.
Object name: NT AUTHORITY\NetworkService
Image path: C:\WINDOWS\System32\msdtc.exe
Image size: 6144
Image MD5: 6DB4D1521CABA9A5FFAB54ADE0AE867D
Control Set: CurrentControlSet
Start: 3
Type: 16
Error Control: 1
Depends On services: RPCSS,SamSS
Service (registry key): Msfs
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 1
Type: 2
Error Control: 1
Service (registry key): MSIServer
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Služba Windows Installer
Description: Umožňuje přidat, upravit a odebrat aplikace poskytované jaké balíček Instalační služby systému Windows (*.msi). Je-li služba zakázána, nebudou spuštěny žádné služby, které jsou na ní explicitně závislé.
Object name: LocalSystem
Image path: %systemroot%\system32\msiexec.exe /V
Image size: 78848
Image MD5: EBC6B1646D91640F293E6F60515D69C8
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: RpcSs
Service (registry key): MSKSSRV
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Microsoft Streaming Service Proxy
Image path: system32\drivers\MSKSSRV.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): MSPCLOCK
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Microsoft Streaming Clock Proxy
Image path: system32\drivers\MSPCLOCK.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): MSPQM
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Microsoft Streaming Quality Manager Proxy
Image path: system32\drivers\MSPQM.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): mssmbios
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač Microsoft System Management BIOS
Image path: System32\DRIVERS\mssmbios.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): Mup
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Služba Multiple UNC Provider
Control Set: CurrentControlSet
Start: 0
Type: 2
Error Control: 1
Service (registry key): napagent
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Agent architektury NAP (Network Access Protection)
Description: Umožňuje klientům systému Windows účastnit se architektury NAP (Network Access Protection).
Object name: localSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: RpcSs
Service (registry key): NDIS
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Systémový ovladač NDIS
Control Set: CurrentControlSet
Start: 0
Type: 1
Error Control: 1
Service (registry key): NdisTapi
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač Remote Access NDIS TAPI
Description: Ovladač Remote Access NDIS TAPI
Image path: System32\DRIVERS\ndistapi.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): Ndisuio
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Protokol NDIS uživatelského režimu V/V
Description: Protokol NDIS uživatelského režimu V/V
Image path: System32\DRIVERS\ndisuio.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): NdisWan
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač Remote Access NDIS WAN
Description: Ovladač Remote Access NDIS WAN
Image path: System32\DRIVERS\ndiswan.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): NDProxy
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): NetBIOS
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Rozhraní NetBIOS
Description: Rozhraní NetBIOS
Image path: System32\DRIVERS\netbios.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 1
Type: 2
Error Control: 1
Service (registry key): NetBT
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Rozhraní NetBios nad protokolem TCP/IP
Description: Rozhraní NetBios nad protokolem TCP/IP
Image path: System32\DRIVERS\netbt.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 1
Depends On services: Tcpip
Service (registry key): NetDDE
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Služba DDE v síti
Description: Poskytuje programům spuštěným na stejném a jiných počítačích síťový přenos a zabezpečení pro dynamickou výměnu dat (DDE). Je-li tato služba zastavena, přenos a zabezpečení DDE nebudou k dispozici. Je-li tato služba zakázána, pak se spuštění všech služeb výslovně závislých na této službě nezdaří.
Object name: LocalSystem
Image path: %SystemRoot%\system32\netdde.exe
Image size: 111616
Image MD5: 933DE774986EC85E48210C44AB431DE6
Control Set: CurrentControlSet
Start: 4
Type: 32
Error Control: 1
Depends On services: NetDDEDSDM
Service (registry key): NetDDEdsdm
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Správce DSDM služby DDE v síti
Description: Spravuje síťové sdílení pro dynamickou výměnu dat. Je-li tato služba zastavena, síťová sdílení nebudou k dispozici. Je-li tato služba zakázána, pak se spuštění všech služeb výslovně závislých na této službě nezdaří.
Object name: LocalSystem
Image path: %SystemRoot%\system32\netdde.exe
Image size: 111616
Image MD5: 933DE774986EC85E48210C44AB431DE6
Control Set: CurrentControlSet
Start: 4
Type: 32
Error Control: 1
Service (registry key): Netlogon
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Přihlašování k síti
Description: Podporuje předávací ověření přihlašovacích událostí účtů počítačů v doméně.
Object name: LocalSystem
Image path: %SystemRoot%\system32\lsass.exe
Image size: 13312
Image MD5: ED0A176354487CEED65B80A7148AB739
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: LanmanWorkstation
Service (registry key): Netman
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Síťová připojení
Description: Spravuje objekty ve složce Síťová a telefonická připojení, v níž jsou zobrazena jak připojení místní sítě LAN, tak vzdálená připojení.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 288
Error Control: 1
Depends On services: RpcSs
Service (registry key): Nla
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Sledování umístění v síti (NLA)
Description: Shromažďuje a ukládá informace o síťové konfiguraci a umístění a upozorňuje aplikace na změny v těchto údajích.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: Tcpip,Afd
Service (registry key): NOD32krn
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: NOD32 Kernel Service
Object name: LocalSystem
Image path: C:\Program Files\Eset\nod32krn.exe
Image size: 372736
Image MD5: 34530C6B9E779918F6B18774CA5C778F
Control Set: CurrentControlSet
Start: 2
Type: 272
Error Control: 1
Service (registry key): Nokia USB Generic
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Nokia USB Generic
Image path: system32\drivers\nmwcdc.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 0
Service (registry key): Nokia USB Modem
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Nokia USB Modem
Image path: system32\drivers\nmwcdcm.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 0
Service (registry key): Nokia USB Phone Parent
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Nokia USB Phone Parent
Image path: system32\drivers\nmwcd.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): Npfs
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 1
Type: 2
Error Control: 1
Service (registry key): NTACCESS
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: NTACCESS
Image path: \??\D:\NTACCESS.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): Ntfs
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 2
Error Control: 1
Service (registry key): NtLmSsp
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Zprostředkovatel zabezpečení NT LM
Description: Poskytuje zabezpečení pro programy používající vzdálené volání procedur (RPC), které používají jiný přenos dat než pomocí pojmenovaných kanálů.
Object name: LocalSystem
Image path: %SystemRoot%\System32\lsass.exe
Image size: 13312
Image MD5: ED0A176354487CEED65B80A7148AB739
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Service (registry key): NtmsSvc
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Vyměnitelné úložiště
Object name: LocalSystem
Image path: %SystemRoot%\system32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: RpcSs
Service (registry key): Null
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 1
Service (registry key): NwlnkFlt
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: IPX Traffic Filter Driver
Description: IPX Traffic Filter Driver
Image path: System32\DRIVERS\nwlnkflt.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Depends On services: NwlnkFwd
Service (registry key): NwlnkFwd
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: IPX Traffic Forwarder Driver
Description: IPX Traffic Forwarder Driver
Image path: System32\DRIVERS\nwlnkfwd.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): Parport
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač paralelního portu
Image path: System32\DRIVERS\parport.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): PartMgr
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Správce oddílů
Control Set: CurrentControlSet
Start: 0
Type: 1
Error Control: 1
Service (registry key): ParVdm
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 2
Type: 1
Error Control: 0
Depends On services: Parport
Depends On group: "Parallel arbitrator"
Service (registry key): PCI
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Řadič sběrnice PCI
Image path: System32\DRIVERS\pci.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 0
Type: 1
Error Control: 3
Service (registry key): PCIDump
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 0
Service (registry key): PCIIde
Registry path: \SYSTEM\CurrentControlSet\Services\
Image path: System32\DRIVERS\pciide.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 0
Type: 1
Error Control: 1
Service (registry key): Pcmcia
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): PDCOMP
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 0
Service (registry key): PDFRAME
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 0
Service (registry key): PDRELI
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 0
Service (registry key): PDRFRAME
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 0
Service (registry key): perc2
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): perc2hib
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): PerfDisk
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): PerfNet
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): PerfOS
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): PerfProc
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): pfc
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Padus ASPI Shell
Image path: system32\drivers\pfc.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): PlugPlay
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Plug and Play
Description: Umožňuje počítači rozpoznat a upravit změny hardwaru s minimálním nebo žádným vstupem uživatele. Zastavení nebo zakázání služby může vést k nestabilitě systému.
Object name: LocalSystem
Image path: %SystemRoot%\system32\services.exe
Image size: 108544
Image MD5: F0D2AE69035092BF22DAD6B50FAB85C2
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Service (registry key): PolicyAgent
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Služby IPSEC
Description: Spravuje zásady zabezpečení protokolu IP a spouští ovladač ISAKMP/Oakley (IKE) a ovladač zabezpečení protokolu IP.
Object name: LocalSystem
Image path: %SystemRoot%\system32\lsass.exe
Image size: 13312
Image MD5: ED0A176354487CEED65B80A7148AB739
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Depends On services: RPCSS,Tcpip,IPSec
Service (registry key): PptpMiniport
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: WAN Miniport (PPTP)
Description: WAN Miniport (PPTP)
Image path: System32\DRIVERS\raspptp.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): Processor
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač procesoru
Image path: System32\DRIVERS\processr.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 1
Service (registry key): ProtectedStorage
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Chráněné úložiště
Description: Poskytuje chráněné úložiště pro citlivá data, jako např. soukromé klíče, čímž data chrání před přístupem neověřených služeb, procesů nebo uživatelů.
Object name: LocalSystem
Image path: %SystemRoot%\system32\lsass.exe
Image size: 13312
Image MD5: ED0A176354487CEED65B80A7148AB739
Control Set: CurrentControlSet
Start: 2
Type: 288
Error Control: 1
Depends On services: RpcSs
Service (registry key): PSched
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Plánovač paketů technologie QoS
Description: Plánovač paketů technologie QoS
Image path: System32\DRIVERS\psched.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Depends On services: Gpc
Service (registry key): Ptilink
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Direct Parallel Link Driver
Description: Direct Parallel Link Driver
Image path: System32\DRIVERS\ptilink.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): ql1080
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): Ql10wnt
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): ql12160
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): ql1240
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): ql1280
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): RasAcd
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač automatického připojení pomocí vzdáleného přístupu
Description: Ovladač automatického připojení pomocí vzdáleného přístupu
Image path: System32\DRIVERS\rasacd.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 1
Service (registry key): RasAuto
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Správce automatického připojení pomocí vzdáleného přístupu
Description: Při jakémkoli odkazu na název DNS či NetBIOS nebo adresu vzdáleného počítače vytvoří připojení ke vzdálené síti.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: RasMan,Tapisrv
Service (registry key): Rasl2tp
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: WAN Miniport (L2TP)
Description: WAN Miniport (L2TP)
Image path: System32\DRIVERS\rasl2tp.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type
Start: 0
Type: 1
Error Control: 1
Service (registry key): Atdisk
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 0
Service (registry key): Atmarpc
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Protokol ATM ARP Client
Description: Protokol ATM ARP Client
Image path: System32\DRIVERS\atmarpc.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Depends On services: Tcpip
Service (registry key): AudioSrv
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Zvuk systému Windows
Description: Spravuje zvuková zařízení programů pro systém Windows. Jeli tato sloužba zastavena, nebudou zvuková zařízení a efekty správně fungovat. Je-li tato služba zakázána, pak se spuštění všech služeb výslovně závislých na této službě nezdaří.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Depends On services: PlugPlay,RpcSs
Service (registry key): audstub
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Prázdný zvukový ovladač
Image path: System32\DRIVERS\audstub.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): BattC
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): Beep
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 1
Service (registry key): BITS
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Služba inteligentního přenosu na pozadí (BITS)
Description: Přenáší soubory na pozadí s použitím nevyužité kapacity linky. Pokud je služba zastavena, funkce jako Windows Update nebo MSN Explorer nebudou moci automaticky stahovat programy a další informace. Pokud je tato služba zakázána, služby které na ní explicitně závisí možná nebudou moci přenášet soubory (v případě že nemají zabudovanou funkci pro přenos přímo pomocí IE při zakázané službě BITS).
Object name: LocalSystem
Image path: %SystemRoot%\system32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: Rpcss
Service (registry key): Browser
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Prohledávání počítačů
Description: Udržuje aktualizovaný seznam počítačů v síti a poskytuje seznam počítačů kvalifikovaných jako prohlížeče. Po zastavení služby nebude tento seznam dále aktualizován ani udržován. Jestliže je tato služba zakázána, nezdaří se spuštění žádných služeb, které na této službě závisí.
Object name: LocalSystem
Image path: %SystemRoot%\system32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Depends On services: LanmanWorkstation,LanmanServer
Service (registry key): cbidf2k
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): cd20xrnt
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): Cdaudio
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 0
Service (registry key): Cdfs
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 2
Error Control: 1
Depends On group: "SCSI CDROM Class"
Service (registry key): Cdrom
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač jednotky CD-ROM
Image path: System32\DRIVERS\cdrom.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 1
Depends On group: "SCSI miniport"
Service (registry key): Changer
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 0
Service (registry key): CiSvc
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Indexing Service
Description: Indexuje obsah a vlastnosti souborů na místních a vzdálených počítačích a zajišťuje rychlý přístup k souborům prostřednictvím pružného dotazovacího jazyka.
Object name: LocalSystem
Image path: %SystemRoot%\system32\cisvc.exe
Image size: 5632
Image MD5: E390DC1D7C461D7D56EC53402F329928
Control Set: CurrentControlSet
Start: 3
Type: 288
Error Control: 1
Depends On services: RPCSS
Service (registry key): ClipSrv
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Síťová schránka
Description: Umožňuje prohlížeči síťové schránky ukládání a sdílení informací se vzdálenými počítači. Je-li služba zastavena, prohlížeč síťové schránky nebude moci sdílet informace se vzdálenými počítači. Je-li tato služba zakázána, pak se spuštění všech služeb výslovně závislých na této službě nezdaří.
Object name: LocalSystem
Image path: %SystemRoot%\system32\clipsrv.exe
Image size: 33280
Image MD5: 064507A8DFA8C5C7E2FFDDD3E6F424FA
Control Set: CurrentControlSet
Start: 4
Type: 16
Error Control: 1
Depends On services: NetDDE
Service (registry key): CmdIde
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): COMSysApp
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Systémové aplikace modelu COM+
Description: Spravuje konfiguraci a sledování komponent založených na modelu COM+ (Component Object Model). Pokud je služba zastavena, nebude většina komponent modelu COM+ fungovat správně. Je-li služba zakázána, nepodaří se spustit žádnou službu, která je na ní výhradně závislá.
Object name: LocalSystem
Image path: C:\WINDOWS\System32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}
Image size: 5120
Image MD5: 9A2345509B97A8F8DF957631A943666B
Control Set: CurrentControlSet
Start: 3
Type: 16
Error Control: 1
Depends On services: rpcss
Service (registry key): ContentFilter
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): ContentIndex
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): Cpqarray
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): CryptSvc
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Šifrování
Description: Poskytuje tři služby pro správu: Databázovou službu katalogu, která potvrzuje podpisy souborů systému Windows; službu Ochrany kořenových certifikátů, která přidává a odebírá důvěryhodné kořenové Certifikační úřady; službu Správy klíčů, která pomáhá přihlásit počítač k odběru certifikátů. Je-li tato služba zastavena, nebudou tyto služby správy správně fungovat. Je-li tato služba zakázána, pak se spuštění všech služeb výslovně závislých na této službě nezdaří.
Object name: LocalSystem
Image path: %SystemRoot%\system32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Depends On services: RpcSs
Service (registry key): dac2w2k
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 0
Service (registry key): dac960nt
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): DcomLaunch
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Spouštěč procesů serveru DCOM
Description: Poskytuje funkce spouštění pro služby DCOM
Object name: LocalSystem
Image path: %SystemRoot%\system32\svchost -k DcomLaunch
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Service (registry key): Dhcp
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Klient DHCP
Description: Spravuje konfiguraci sítě, registruje a aktualizuje adresy IP a názvy DNS.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Depends On services: Tcpip,Afd,NetBT
Service (registry key): Disk
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač disku
Image path: System32\DRIVERS\disk.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 0
Type: 1
Error Control: 1
Depends On group: "SCSI miniport"
Service (registry key): dmadmin
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Služba správy pro Správce logických disků
Description: Konfiguruje pevné disky a svazky. Služba je spuštěna pouze při procesu konfigurace a pak je zastavena.
Object name: LocalSystem
Image path: %SystemRoot%\System32\dmadmin.exe /com
Image size: 225280
Image MD5: F89FC97EBA1B008949837CEAC9C055F0
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: RpcSs,PlugPlay,DmServer
Service (registry key): dmboot
Registry path: \SYSTEM\CurrentControlSet\Services\
Image path: System32\drivers\dmboot.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): dmio
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač správce logických disků
Image path: System32\drivers\dmio.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 0
Type: 1
Error Control: 1
Service (registry key): dmload
Registry path: \SYSTEM\CurrentControlSet\Services\
Image path: System32\drivers\dmload.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 0
Type: 1
Error Control: 1
Service (registry key): dmserver
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Správce logických disků
Description: Rozpozná a sleduje nové jednotky pevných disků a odesílá informace o diskových svazcích Službě správy pro Správce logických disků. Je-li tato služba zastavená, informace o stavu dynamických disků a konfiguraci mohou být zastaralé. Je-li tato služba zakázána, pak se spuštění všech služeb výslovně závislých na této službě nezdaří.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Depends On services: RpcSs,PlugPlay
Service (registry key): DMusic
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Syntezátor Microsoft Kernel DLS
Image path: system32\drivers\DMusic.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): Dnscache
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Klient DNS
Description: Překládá a ukládá do paměti názvy DNS (Domain Name System) pro tento počítač. Po zastavení této služby nebude počítač moci překládat názvy DNS a detekovat řadiče domény služby Active Directory. Jestliže je tato služba zakázána, nezdaří se spuštění žádných služeb, které na této službě závisí.
Object name: NT AUTHORITY\NetworkService
Image path: %SystemRoot%\System32\svchost.exe -k NetworkService
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Depends On services: Tcpip
Service (registry key): Dot3svc
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Automatická konfigurace pevné sítě
Description: Tato služba provádí ověření IEEE 802.1X u rozhraní sítě Ethernet.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k dot3svc
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: Ndisuio,eaphost
Service (registry key): dpti2o
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): drmkaud
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Microsoft Kernel DRM Audio Descrambler
Image path: system32\drivers\drmkaud.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): EapHost
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Služba EAP (Extensible Authentication Protocol)
Description: Poskytuje klientům systému Windows službu EAP (Extensible Authentication Protocol).
Object name: localSystem
Image path: %SystemRoot%\System32\svchost.exe -k eapsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: RpcSs
Service (registry key): Edspport
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: EDSP Port Driver
Image path: System32\DRIVERS\es56hpi.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 0
Service (registry key): ERSvc
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Zasílání zpráv o chybách
Description: Zasílá zprávy o chybách služeb a aplikací spuštěných v nestandardním prostředí.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 0
Depends On services: RpcSs
Service (registry key): Eventlog
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Protokol událostí
Description: Umožňuje zobrazování zpráv protokolu událostí vystavených programy a komponenty pro systém Windows. Tato služba nemůže být zastavena.
Object name: LocalSystem
Image path: %SystemRoot%\system32\services.exe
Image size: 108544
Image MD5: F0D2AE69035092BF22DAD6B50FAB85C2
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Service (registry key): EventSystem
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Systém událostí modelu COM+
Description: Podporuje službu Oznamování systémových událostí (SENS), která zajišťuje automatickou distribuci událostí pro odebírající komponenty modelu COM. Pokud je služba zastavena, bude služba SENS ukončena a nebude moci zajišťovat upozornění na přihlášení a odhlášení. Pokud bude tato služba vypnuta, nebude možné spustit služby, které na ní závisí.
Object name: LocalSystem
Image path: C:\WINDOWS\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: RPCSS
Service (registry key): Fastfat
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 2
Error Control: 1
Service (registry key): FastUserSwitchingCompatibility
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Kompatibilita pro rychlé přepínání uživatelů
Description: Zprostředkovává správu aplikací, které vyžadují úpravu konfigurace pro práci ve víceuživatelském režimu.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: TermService
Service (registry key): Fdc
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač řadiče disketové jednotky
Image path: System32\DRIVERS\fdc.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): Fips
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 1
Service (registry key): Flpydisk
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač disketové jednotky
Image path: System32\DRIVERS\flpydisk.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): FltMgr
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: FltMgr
Description: File System Filter Manager Driver
Image path: system32\drivers\fltmgr.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 0
Type: 2
Error Control: 1
Service (registry key): Fs_Rec
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 1
Type: 8
Error Control: 0
Service (registry key): Ftdisk
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač správce svazků
Image path: System32\DRIVERS\ftdisk.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 0
Type: 1
Error Control: 1
Service (registry key): GMSIPCI
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: GMSIPCI
Image path: \??\D:\INSTALL\GMSIPCI.SYS
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): Gpc
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Obecné třídění paketů
Description: Obecné třídění paketů
Image path: System32\DRIVERS\msgpc.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): helpsvc
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Nápověda a odborná pomoc
Description: Umožňuje spuštění nápovědy a odborné pomoci v tomto počítači. Pokud je tato služba zastavena, nápověda a odborná pomoc nebude k dispozici. Pokud je tato služba vypnuta, nebude možné spustit žádnou z explicitně závislých služeb.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Depends On services: RPCSS
Service (registry key): HidServ
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Přístup k zařízením standardu HID
Description: Umožňuje přístup k obecnému vstupu k zařízením standardu HID (Human Interface Device), který aktivuje a spravuje používání předdefinovaných tlačítek a klávesnic, dálkových ovládání a dalších multimediálních zařízení. Je-li tato funkce zastavena, tlačítka spravovaná touto službou nebudou fungovat. Je-li tato služba zakázána, pak se spuštění všech služeb výslovně závislých na této službě nezdaří.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 4
Type: 32
Error Control: 1
Depends On services: RpcSs
Service (registry key): hkmsvc
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Služba Správa klíčů a certifikátů stavu
Description: Slouží ke správě certifikátů a klíčů stavu (používaných architekturou NAP).
Object name: localSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: RpcSs
Service (registry key): hpn
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): HTTP
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Služba HTTP
Description: Tato služba implementuje protokol HTTP (hypertext transfer protocol). Pokud je zakázána, nepodaří se spustit žádnou službu, která na ní explicitně závisí.
Image path: System32\Drivers\HTTP.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): HTTPFilter
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Služba HTTP SSL
Description: Tato služba implementuje zabezpečený protokol HTTP (HTTPS) pro službu HTTP, a to pomocí protokolu SSL (Secure Socket Layer). Pokud je tato služba zakázána, nepodaří se spustit žádnou službu, která na ní explicitně závisí.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k HTTPFilter
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: HTTP
Service (registry key): i2omgmt
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 1
Service (registry key): i2omp
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): i8042prt
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: i8042 Keyboard and PS/2 Mouse Port Driver
Image path: System32\DRIVERS\i8042prt.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 1
Service (registry key): ialm
Registry path: \SYSTEM\CurrentControlSet\Services\
Image path: System32\DRIVERS\ialmnt5.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 0
Service (registry key): ICQ Service
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: ICQ Service
Object name: LocalSystem
Image path: C:\Program Files\ICQ6Toolbar\ICQ Service.exe
Image size: 222456
Image MD5: A4E43A7AB1202356BEBEB6B798F15488
Control Set: CurrentControlSet
Start: 2
Type: 272
Error Control: 0
Depends On services: RPCSS
Service (registry key): Imapi
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: CD-Burning Filter Driver
Image path: System32\DRIVERS\imapi.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 1
Service (registry key): ImapiService
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Služba modelu COM pro zápis na disk CD (IMAPI)
Description: Zajišťuje záznam na disk CD pomocí rozhraní IMAPI (Image Mastering Applications Programming Interface). Po zastavení této služby nebude počítač moci zapisovat na disky CD. Jestliže je tato služba zakázána, nezdaří se spuštění žádných služeb, které na této službě závisí.
Object name: LocalSystem
Image path: %systemroot%\system32\imapi.exe
Image size: 150528
Image MD5: F7B93AAFAD33B2320954C17E26C8D361
Control Set: CurrentControlSet
Start: 3
Type: 16
Error Control: 1
Service (registry key): inetaccs
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): ini910u
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): Inport
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): IntelIde
Registry path: \SYSTEM\CurrentControlSet\Services\
Image path: System32\DRIVERS\intelide.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 0
Type: 1
Error Control: 1
Service (registry key): ip6fw
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač IPv6 brány firewall systému Windows
Description: Poskytuje službu proti vniknutí do domácí sítě nebo sítě malé kanceláře.
Image path: system32\drivers\ip6fw.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): IpFilterDriver
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: IP Traffic Filter Driver
Description: IP Traffic Filter Driver
Image path: System32\DRIVERS\ipfltdrv.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Depends On services: Tcpip
Service (registry key): IpInIp
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: IP in IP Tunnel Driver
Description: IP in IP Tunnel Driver
Image path: System32\DRIVERS\ipinip.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Depends On services: Tcpip
Service (registry key): IpNat
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: IP Network Address Translator
Description: IP Network Address Translator
Image path: System32\DRIVERS\ipnat.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Depends On services: Tcpip
Service (registry key): IPSec
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač IPSEC
Description: Ovladač IPSEC
Image path: System32\DRIVERS\ipsec.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 1
Service (registry key): IRENUM
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Služba čítače výčtu IR
Image path: System32\DRIVERS\irenum.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): ISAPISearch
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): isapnp
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Řadič Plug and Play sběrnice ISA/EISA
Image path: System32\DRIVERS\isapnp.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 0
Type: 1
Error Control: 3
Service (registry key): JavaQuickStarterService
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Java Quick Starter
Description: Prefetches JRE files for faster startup of Java applets and applications
Object name: LocalSystem
Image path: "C:\Program Files\Java\jre6\bin\jqs.exe" -service -config "C:\Program Files\Java\jre6\lib\deploy\jqs\jqs.conf"
Image size: 152984
Image MD5: 32192B4EBE8720ED8D49A455C962CB91
Control Set: CurrentControlSet
Start: 2
Type: 16
Error Control: 1
Service (registry key): Kbdclass
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač třídy klávesnic
Image path: System32\DRIVERS\kbdclass.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 1
Service (registry key): kmixer
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Směšovač Microsoft Kernel Wave Audio Mixer
Image path: system32\drivers\kmixer.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): KSecDD
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 1
Error Control: 1
Service (registry key): lanmanserver
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Server
Description: Podporuje pro tento počítač sdílení souborů, tisku a pojmenovaných kanálů v síti. Po zastavení služby nebudou tyto funkce k dispozici. Jestliže je tato služba zakázána, nezdaří se spuštění žádných služeb, které na této službě závisí.
Object name: LocalSystem
Image path: %SystemRoot%\system32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Service (registry key): lanmanworkstation
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Pracovní stanice
Description: Vytváří a udržuje síťová připojení klientů ke vzdáleným serverům. Po zastavení služby nebudou tato připojení k dispozici. Jestliže je tato služba zakázána, nezdaří se spuštění žádných služeb, které na této službě závisí.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Service (registry key): lbrtfdc
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 0
Service (registry key): ldap
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): LicenseService
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): LmHosts
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Podpora rozhraní NetBIOS nad protokolem TCP/IP
Description: Obsahuje podporu služby NetBIOS pro protokol TCP/IP (NetBT) a překládání názvů NetBIOS.
Object name: NT AUTHORITY\LocalService
Image path: %SystemRoot%\system32\svchost.exe -k LocalService
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Depends On services: NetBT,Afd
Service (registry key): Messenger
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Kurýrní služba
Description: Přenáší zprávy Net send a zprávy služby Výstrahy mezi klienty a servery. Tato služba nesouvisí s Kurýrní službou systému Windows. Po zastavení služby nebudou zprávy služby Výstrahy přenášeny. Jestliže je tato služba zakázána, nezdaří se spuštění žádných služeb, které na této službě závisí.
Object name: LocalSystem
Image path: %SystemRoot%\system32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 4
Type: 32
Error Control: 1
Depends On services: LanmanWorkstation,NetBIOS,PlugPlay,RpcSS
Service (registry key): mnmdd
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 0
Service (registry key): mnmsrvc
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: NetMeeting - Vzdálené sdílení plochy
Description: Umožní autorizovaným uživatelům vzdálený přístup k vaší ploše systému Windows pomocí programu NetMeeting.
Object name: LocalSystem
Image path: C:\WINDOWS\System32\mnmsrvc.exe
Image size: 32768
Image MD5: 9A57D046F88F4B69751B11FD40088A61
Control Set: CurrentControlSet
Start: 3
Type: 272
Error Control: 1
Service (registry key): Modem
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 0
Service (registry key): MODEMCSA
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Unimodem Streaming Filter Device
Image path: system32\drivers\MODEMCSA.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): Mouclass
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač třídy myší
Image path: System32\DRIVERS\mouclass.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 1
Service (registry key): MountMgr
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Správce připojovacích bodů
Control Set: CurrentControlSet
Start: 0
Type: 1
Error Control: 1
Service (registry key): mraid35x
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): MRxDAV
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Přesměrovač klienta WebDav
Description: Přesměrovač klienta WebDav
Image path: System32\DRIVERS\mrxdav.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 2
Error Control: 1
Service (registry key): MRxSmb
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: MRXSMB
Description: MRXSMB
Image path: System32\DRIVERS\mrxsmb.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 1
Type: 2
Error Control: 1
Service (registry key): MSDTC
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Koordinátor DTC
Description: Koordinuje transakce zahrnující více správců prostředků, například databáze, fronty zpráv nebo systémy souborů. Pokud bude tato služba zastavena, nedojde k těmto transakcím. Jestliže bude tato služba vypnuta, nebude možné spustit služby, které na ní závisí.
Object name: NT AUTHORITY\NetworkService
Image path: C:\WINDOWS\System32\msdtc.exe
Image size: 6144
Image MD5: 6DB4D1521CABA9A5FFAB54ADE0AE867D
Control Set: CurrentControlSet
Start: 3
Type: 16
Error Control: 1
Depends On services: RPCSS,SamSS
Service (registry key): Msfs
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 1
Type: 2
Error Control: 1
Service (registry key): MSIServer
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Služba Windows Installer
Description: Umožňuje přidat, upravit a odebrat aplikace poskytované jaké balíček Instalační služby systému Windows (*.msi). Je-li služba zakázána, nebudou spuštěny žádné služby, které jsou na ní explicitně závislé.
Object name: LocalSystem
Image path: %systemroot%\system32\msiexec.exe /V
Image size: 78848
Image MD5: EBC6B1646D91640F293E6F60515D69C8
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: RpcSs
Service (registry key): MSKSSRV
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Microsoft Streaming Service Proxy
Image path: system32\drivers\MSKSSRV.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): MSPCLOCK
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Microsoft Streaming Clock Proxy
Image path: system32\drivers\MSPCLOCK.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): MSPQM
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Microsoft Streaming Quality Manager Proxy
Image path: system32\drivers\MSPQM.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): mssmbios
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač Microsoft System Management BIOS
Image path: System32\DRIVERS\mssmbios.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): Mup
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Služba Multiple UNC Provider
Control Set: CurrentControlSet
Start: 0
Type: 2
Error Control: 1
Service (registry key): napagent
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Agent architektury NAP (Network Access Protection)
Description: Umožňuje klientům systému Windows účastnit se architektury NAP (Network Access Protection).
Object name: localSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: RpcSs
Service (registry key): NDIS
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Systémový ovladač NDIS
Control Set: CurrentControlSet
Start: 0
Type: 1
Error Control: 1
Service (registry key): NdisTapi
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač Remote Access NDIS TAPI
Description: Ovladač Remote Access NDIS TAPI
Image path: System32\DRIVERS\ndistapi.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): Ndisuio
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Protokol NDIS uživatelského režimu V/V
Description: Protokol NDIS uživatelského režimu V/V
Image path: System32\DRIVERS\ndisuio.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): NdisWan
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač Remote Access NDIS WAN
Description: Ovladač Remote Access NDIS WAN
Image path: System32\DRIVERS\ndiswan.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): NDProxy
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): NetBIOS
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Rozhraní NetBIOS
Description: Rozhraní NetBIOS
Image path: System32\DRIVERS\netbios.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 1
Type: 2
Error Control: 1
Service (registry key): NetBT
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Rozhraní NetBios nad protokolem TCP/IP
Description: Rozhraní NetBios nad protokolem TCP/IP
Image path: System32\DRIVERS\netbt.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 1
Depends On services: Tcpip
Service (registry key): NetDDE
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Služba DDE v síti
Description: Poskytuje programům spuštěným na stejném a jiných počítačích síťový přenos a zabezpečení pro dynamickou výměnu dat (DDE). Je-li tato služba zastavena, přenos a zabezpečení DDE nebudou k dispozici. Je-li tato služba zakázána, pak se spuštění všech služeb výslovně závislých na této službě nezdaří.
Object name: LocalSystem
Image path: %SystemRoot%\system32\netdde.exe
Image size: 111616
Image MD5: 933DE774986EC85E48210C44AB431DE6
Control Set: CurrentControlSet
Start: 4
Type: 32
Error Control: 1
Depends On services: NetDDEDSDM
Service (registry key): NetDDEdsdm
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Správce DSDM služby DDE v síti
Description: Spravuje síťové sdílení pro dynamickou výměnu dat. Je-li tato služba zastavena, síťová sdílení nebudou k dispozici. Je-li tato služba zakázána, pak se spuštění všech služeb výslovně závislých na této službě nezdaří.
Object name: LocalSystem
Image path: %SystemRoot%\system32\netdde.exe
Image size: 111616
Image MD5: 933DE774986EC85E48210C44AB431DE6
Control Set: CurrentControlSet
Start: 4
Type: 32
Error Control: 1
Service (registry key): Netlogon
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Přihlašování k síti
Description: Podporuje předávací ověření přihlašovacích událostí účtů počítačů v doméně.
Object name: LocalSystem
Image path: %SystemRoot%\system32\lsass.exe
Image size: 13312
Image MD5: ED0A176354487CEED65B80A7148AB739
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: LanmanWorkstation
Service (registry key): Netman
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Síťová připojení
Description: Spravuje objekty ve složce Síťová a telefonická připojení, v níž jsou zobrazena jak připojení místní sítě LAN, tak vzdálená připojení.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 288
Error Control: 1
Depends On services: RpcSs
Service (registry key): Nla
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Sledování umístění v síti (NLA)
Description: Shromažďuje a ukládá informace o síťové konfiguraci a umístění a upozorňuje aplikace na změny v těchto údajích.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: Tcpip,Afd
Service (registry key): NOD32krn
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: NOD32 Kernel Service
Object name: LocalSystem
Image path: C:\Program Files\Eset\nod32krn.exe
Image size: 372736
Image MD5: 34530C6B9E779918F6B18774CA5C778F
Control Set: CurrentControlSet
Start: 2
Type: 272
Error Control: 1
Service (registry key): Nokia USB Generic
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Nokia USB Generic
Image path: system32\drivers\nmwcdc.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 0
Service (registry key): Nokia USB Modem
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Nokia USB Modem
Image path: system32\drivers\nmwcdcm.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 0
Service (registry key): Nokia USB Phone Parent
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Nokia USB Phone Parent
Image path: system32\drivers\nmwcd.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): Npfs
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 1
Type: 2
Error Control: 1
Service (registry key): NTACCESS
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: NTACCESS
Image path: \??\D:\NTACCESS.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): Ntfs
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 2
Error Control: 1
Service (registry key): NtLmSsp
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Zprostředkovatel zabezpečení NT LM
Description: Poskytuje zabezpečení pro programy používající vzdálené volání procedur (RPC), které používají jiný přenos dat než pomocí pojmenovaných kanálů.
Object name: LocalSystem
Image path: %SystemRoot%\System32\lsass.exe
Image size: 13312
Image MD5: ED0A176354487CEED65B80A7148AB739
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Service (registry key): NtmsSvc
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Vyměnitelné úložiště
Object name: LocalSystem
Image path: %SystemRoot%\system32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: RpcSs
Service (registry key): Null
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 1
Service (registry key): NwlnkFlt
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: IPX Traffic Filter Driver
Description: IPX Traffic Filter Driver
Image path: System32\DRIVERS\nwlnkflt.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Depends On services: NwlnkFwd
Service (registry key): NwlnkFwd
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: IPX Traffic Forwarder Driver
Description: IPX Traffic Forwarder Driver
Image path: System32\DRIVERS\nwlnkfwd.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): Parport
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač paralelního portu
Image path: System32\DRIVERS\parport.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): PartMgr
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Správce oddílů
Control Set: CurrentControlSet
Start: 0
Type: 1
Error Control: 1
Service (registry key): ParVdm
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 2
Type: 1
Error Control: 0
Depends On services: Parport
Depends On group: "Parallel arbitrator"
Service (registry key): PCI
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Řadič sběrnice PCI
Image path: System32\DRIVERS\pci.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 0
Type: 1
Error Control: 3
Service (registry key): PCIDump
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 0
Service (registry key): PCIIde
Registry path: \SYSTEM\CurrentControlSet\Services\
Image path: System32\DRIVERS\pciide.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 0
Type: 1
Error Control: 1
Service (registry key): Pcmcia
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): PDCOMP
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 0
Service (registry key): PDFRAME
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 0
Service (registry key): PDRELI
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 0
Service (registry key): PDRFRAME
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 0
Service (registry key): perc2
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): perc2hib
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): PerfDisk
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): PerfNet
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): PerfOS
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): PerfProc
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): pfc
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Padus ASPI Shell
Image path: system32\drivers\pfc.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): PlugPlay
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Plug and Play
Description: Umožňuje počítači rozpoznat a upravit změny hardwaru s minimálním nebo žádným vstupem uživatele. Zastavení nebo zakázání služby může vést k nestabilitě systému.
Object name: LocalSystem
Image path: %SystemRoot%\system32\services.exe
Image size: 108544
Image MD5: F0D2AE69035092BF22DAD6B50FAB85C2
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Service (registry key): PolicyAgent
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Služby IPSEC
Description: Spravuje zásady zabezpečení protokolu IP a spouští ovladač ISAKMP/Oakley (IKE) a ovladač zabezpečení protokolu IP.
Object name: LocalSystem
Image path: %SystemRoot%\system32\lsass.exe
Image size: 13312
Image MD5: ED0A176354487CEED65B80A7148AB739
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Depends On services: RPCSS,Tcpip,IPSec
Service (registry key): PptpMiniport
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: WAN Miniport (PPTP)
Description: WAN Miniport (PPTP)
Image path: System32\DRIVERS\raspptp.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): Processor
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač procesoru
Image path: System32\DRIVERS\processr.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 1
Service (registry key): ProtectedStorage
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Chráněné úložiště
Description: Poskytuje chráněné úložiště pro citlivá data, jako např. soukromé klíče, čímž data chrání před přístupem neověřených služeb, procesů nebo uživatelů.
Object name: LocalSystem
Image path: %SystemRoot%\system32\lsass.exe
Image size: 13312
Image MD5: ED0A176354487CEED65B80A7148AB739
Control Set: CurrentControlSet
Start: 2
Type: 288
Error Control: 1
Depends On services: RpcSs
Service (registry key): PSched
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Plánovač paketů technologie QoS
Description: Plánovač paketů technologie QoS
Image path: System32\DRIVERS\psched.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Depends On services: Gpc
Service (registry key): Ptilink
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Direct Parallel Link Driver
Description: Direct Parallel Link Driver
Image path: System32\DRIVERS\ptilink.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): ql1080
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): Ql10wnt
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): ql12160
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): ql1240
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): ql1280
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): RasAcd
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač automatického připojení pomocí vzdáleného přístupu
Description: Ovladač automatického připojení pomocí vzdáleného přístupu
Image path: System32\DRIVERS\rasacd.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 1
Service (registry key): RasAuto
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Správce automatického připojení pomocí vzdáleného přístupu
Description: Při jakémkoli odkazu na název DNS či NetBIOS nebo adresu vzdáleného počítače vytvoří připojení ke vzdálené síti.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: RasMan,Tapisrv
Service (registry key): Rasl2tp
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: WAN Miniport (L2TP)
Description: WAN Miniport (L2TP)
Image path: System32\DRIVERS\rasl2tp.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type
-
- Návštěvník
- Příspěvky: 110
- Registrován: 30 říj 2006 19:52
Re: Neodstranitelné potvory
dokončení.
Start: 3
Type: 1
Error Control: 1
Service (registry key): RasMan
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Správce vzdáleného přístupu
Description: Vytvoří síťové připojení.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: Tapisrv
Service (registry key): RasPppoe
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Remote Access PPPOE Driver
Description: Remote Access PPPOE Driver
Image path: System32\DRIVERS\raspppoe.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): Raspti
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Přímé propojení paralelním kabelem
Description: Přímé propojení paralelním kabelem
Image path: System32\DRIVERS\raspti.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): Rdbss
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Rdbss
Description: Rdbss
Image path: System32\DRIVERS\rdbss.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 1
Type: 2
Error Control: 1
Service (registry key): RDPCDD
Registry path: \SYSTEM\CurrentControlSet\Services\
Image path: System32\DRIVERS\RDPCDD.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 0
Service (registry key): RDPDD
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): rdpdr
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač přesměrovače zařízení terminálového serveru
Image path: System32\DRIVERS\rdpdr.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): RDPNP
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): RDPWD
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 0
Service (registry key): RDSessMgr
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Správce relací nápovědy ke vzdálené ploše
Description: Spravuje a řídí vzdálenou pomoc. Pokud je tato služba ukončena, nebude vzdálená pomoc k dispozici. Před ukončením této služby zobrazte kartu Závislosti v dialogovém okně Vlastnosti.
Object name: LocalSystem
Image path: C:\WINDOWS\system32\sessmgr.exe
Image size: 141824
Image MD5: C0D9D9711CB74EE9BC66353D8CBDAB0E
Control Set: CurrentControlSet
Start: 3
Type: 16
Error Control: 1
Depends On services: RPCSS
Service (registry key): redbook
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Digital CD Audio Playback Filter Driver
Image path: System32\DRIVERS\redbook.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 1
Service (registry key): RemoteAccess
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Směrování a vzdálený přístup
Description: Nabízí společnostem směrování v sítích LAN a WAN.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 4
Type: 32
Error Control: 1
Depends On services: RpcSS
Depends On group: NetBIOSGroup
Service (registry key): RemoteRegistry
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Vzdálený registr
Description: Umožňuje vzdáleným uživatelům měnit nastavení registru tohoto počítače. Je-li služba zastavena, může být registr měněn pouze uživatelem tohoto počítače. Je-li tato služba zakázána, pak se spuštění všech služeb výslovně závislých na této službě nezdaří.
Object name: NT AUTHORITY\LocalService
Image path: %SystemRoot%\system32\svchost.exe -k LocalService
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Depends On services: RPCSS
Service (registry key): RpcLocator
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Lokátor vzdáleného volání procedur (RPC)
Description: Spravuje databázi služba názvů pro vzdálené volání procedur (RPC).
Object name: NT AUTHORITY\NetworkService
Image path: %SystemRoot%\System32\locator.exe
Image size: 75264
Image MD5: 718B3BDC0BC3C2F7D065A53D26202AF9
Control Set: CurrentControlSet
Start: 3
Type: 16
Error Control: 1
Depends On services: LanmanWorkstation
Service (registry key): RpcSs
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Vzdálené volání procedur (RPC)
Description: Poskytuje mapovač koncových bodů a různé další služby RPC.
Object name: NT Authority\NetworkService
Image path: %SystemRoot%\system32\svchost -k rpcss
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Service (registry key): RSVP
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: QoS RSVP
Description: Umožňuje instalovat řízení síťových signálů a provozu v místní síti pro programy a ovládací panely podporující službu QoS.
Object name: LocalSystem
Image path: %SystemRoot%\System32\rsvp.exe
Image size: 132608
Image MD5: 09AB2E71E58B078038E3BFDBA7FFC984
Control Set: CurrentControlSet
Start: 3
Type: 16
Error Control: 1
Depends On services: TcpIp,Afd,RpcSs
Service (registry key): RTL8023
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Realtek RTL8139/810x/8169/8110 all in one NDIS NT Driver
Image path: System32\DRIVERS\Rtlnic51.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): rtl8139
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Realtek RTL8139(A/B/C)-based PCI Fast Ethernet Adapter NT Driver
Image path: System32\DRIVERS\RTL8139.SYS
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): SamSs
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Správce zabezpečení účtů
Description: Ukládá informace o zabezpečení účtů místních uživatelů.
Object name: LocalSystem
Image path: %SystemRoot%\system32\lsass.exe
Image size: 13312
Image MD5: ED0A176354487CEED65B80A7148AB739
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Depends On services: RPCSS
Service (registry key): SCardSvr
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Smart Card
Description: Spravuje přístup tohoto počítače ke čtení karet smart card. Je-li služba zastavena, nebude v počítači možné číst karty smart card. Je-li tato služba zakázána, pak se spuštění všech služeb výslovně závislých na této službě nezdaří.
Object name: NT AUTHORITY\LocalService
Image path: %SystemRoot%\System32\SCardSvr.exe
Image size: 97792
Image MD5: 410046E401EB11E1E6749E9DEEA41D4A
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 0
Depends On services: PlugPlay
Service (registry key): Schedule
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Plánovač úloh
Description: Umožňuje uživateli konfigurovat a plánovat automaticky spouštěné úlohy v tomto počítači. Je-li služba zastavena, nebudou tyto úlohy v plánovanou dobu spuštěny. Je-li tato služba zakázána, pak se spuštění všech služeb výslovně závislých na této službě nezdaří.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 288
Error Control: 1
Depends On services: RpcSs
Service (registry key): ScsiPort
Registry path: \SYSTEM\CurrentControlSet\Services\
Image path: %SystemRoot%\system32\drivers\scsiport.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): Secdrv
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Secdrv
Description: SafeDisc driver
Image path: System32\DRIVERS\secdrv.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): seclogon
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Sekundární přihlašování
Description: Umožňuje spouštění procesů s jiným pověřením. Je-li služba zastaven, nebude tento typ přihlašovacího přístupu k dispozici. Je-li tato služba zakázána, pak se spuštění všech služeb výslovně závislých na této službě nezdaří.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 288
Error Control: 0
Service (registry key): SENS
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Oznamování systémových událostí
Description: Sleduje systémové události, jako např. přihlášení k systému Windows, síťové události nebo události týkající se napájení, a oznamuje výskyt těchto událostí odběratelům systému událostí COM+.
Object name: LocalSystem
Image path: %SystemRoot%\system32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Depends On services: EventSystem
Service (registry key): serenum
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač filtru Serenum
Image path: System32\DRIVERS\serenum.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): Serial
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač sériového portu
Image path: System32\DRIVERS\serial.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 0
Service (registry key): SetupNTGLM7X
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: SetupNTGLM7X
Image path: \??\D:\NTGLM7X.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): Sfloppy
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 0
Depends On group: "SCSI miniport"
Service (registry key): SharedAccess
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Brána Firewall / Sdílení připojení k Internetu (ICS)
Description: Zajišťuje překlad síťové adresy, adresování, překlad adres IP a ochranu před neoprávněným vniknutím do podnikové nebo domácí sítě.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Depends On services: Netman,WinMgmt
Service (registry key): ShellHWDetection
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Rozpoznávání hardwaru
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 0
Depends On services: RpcSs
Service (registry key): Simbad
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): Sparrow
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): splitter
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Microsoft Kernel Audio Splitter
Image path: system32\drivers\splitter.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): Spooler
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Zařazování tisku
Description: Načítá soubory do paměti pro pozdější tisk.
Object name: LocalSystem
Image path: %SystemRoot%\system32\spoolsv.exe
Image size: 57856
Image MD5: CB1090BCA0E7B40D0B5B4E4D66531809
Control Set: CurrentControlSet
Start: 2
Type: 272
Error Control: 1
Depends On services: RPCSS
Service (registry key): sr
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač filtru Obnovy systému
Image path: System32\DRIVERS\sr.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 0
Type: 2
Error Control: 1
Service (registry key): srservice
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Služba obnovení systému
Description: Provádí obnovení systému. Chcete-li službu zastavit, vypněte Obnovu systému na kartě Obnova systému Vlastností počítače.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Depends On services: RpcSs
Service (registry key): Srv
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Srv
Description: Srv
Image path: System32\DRIVERS\srv.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 2
Error Control: 1
Service (registry key): SSDPSRV
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Služba rozpoznávání pomocí protokolu SSDP
Description: Povoluje zjišťování zařízení UPnP v domácí síti.
Object name: NT AUTHORITY\LocalService
Image path: %SystemRoot%\System32\svchost.exe -k LocalService
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: HTTP
Service (registry key): stisvc
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Načítání obrázků (WIA)
Description: Poskytuje služby načítání obrázků ze skenerů a fotoaparátů.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k imgsvc
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: RpcSs
Service (registry key): swenum
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Softwarový ovladač sběrnice
Image path: System32\DRIVERS\swenum.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): swmidi
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Microsoft Kernel GS Wavetable Synthesizer
Image path: system32\drivers\swmidi.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): SwPrv
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: MS Software Shadow Copy Provider
Description: Spravuje softwarové stínové kopie sejmuté službou Stínové kopie svazků. Po zastavení služby nebude možné se softwarovými stínovými kopiemi pracovat. Jestliže je tato služba zakázána, nezdaří se spuštění žádných služeb, které na této službě závisí.
Object name: LocalSystem
Image path: C:\WINDOWS\System32\dllhost.exe /Processid:{ABDA2417-A664-46EC-9DFF-852877F77674}
Image size: 5120
Image MD5: 9A2345509B97A8F8DF957631A943666B
Control Set: CurrentControlSet
Start: 3
Type: 16
Error Control: 0
Depends On services: rpcss
Service (registry key): swwd
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): symc810
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): symc8xx
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): sym_hi
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): sym_u3
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): sysaudio
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Microsoft Kernel System Audio Device
Image path: system32\drivers\sysaudio.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): SysmonLog
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Výstrahy a protokolování výkonu
Description: Podle naplánovaných parametrů shromažďuje údaje o výkonu místních nebo vzdálený počítačů a poté zapíše údaje do protokolu nebo spustí výstrahu. Je-li tato služba zastavena, nebudou údaje o výkonu shromažďovány. Je-li tato služba zakázána, nebudou všechny výslovně závislé služby spuštěny.
Object name: NT Authority\NetworkService
Image path: %SystemRoot%\system32\smlogsvc.exe
Image size: 90112
Image MD5: CE06F01B88ACE199A1BF460CAC29C110
Control Set: CurrentControlSet
Start: 3
Type: 16
Error Control: 1
Service (registry key): TapiSrv
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Telefonní subsystém
Description: Poskytuje podporu rozhraní telefonního subsystému (TAPI) pro programy řídící telefonní zařízení a na protokolu IP založená hlasová připojení k místním počítačům a pomocí sítě LAN k serverům, na nichž je služba spuštěna.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: PlugPlay,RpcSs
Service (registry key): Tcpip
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač protokolu TCP/IP
Description: Ovladač protokolu TCP/IP
Image path: System32\DRIVERS\tcpip.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 1
Depends On services: IPSec
Service (registry key): TDPIPE
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 0
Service (registry key): TDTCP
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 0
Service (registry key): TermDD
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač terminálového zařízení
Image path: System32\DRIVERS\termdd.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 1
Service (registry key): TermService
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Terminálová služba
Description: Umožňuje interaktivní připojení více uživatelů k počítači a také zobrazení plochy a aplikací ve vzdálených počítačích. Podpora vzdálené plochy (včetně vzdálené plochy pro správce), Rychlé přepínání uživatelů, Vzdálená pomoc a Terminálový server.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost -k DComLaunch
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: RPCSS
Service (registry key): Themes
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Motivy
Description: Zprostředkovává správu motivů.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Service (registry key): TlntSvr
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Telnet
Description: Umožňuje vzdálenému uživateli připojení k tomuto počítači a spuštění programů. Podporuje různé klienty protokolem TCP/IP Telnet, včetně počítačů se systémy UNIX nebo Windows. Je-li tato služba zastavena, vzdálení uživatelé nebudou moci přistupovat k programům. Jestliže je tato služba zakázána, nezdaří se spuštění žádných služeb, které na této službě závisí.
Object name: LocalSystem
Image path: C:\WINDOWS\System32\tlntsvr.exe
Image size: 73728
Image MD5: CD0CC7B167D78043A41C98D4921EFB54
Control Set: CurrentControlSet
Start: 4
Type: 16
Error Control: 1
Depends On services: RPCSS,TCPIP,NTLMSSP
Service (registry key): TosIde
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): TrkWks
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Klient služby sledování distribuovaných propojení
Description: Spravuje propojení mezi soubory v systému NTFS v rámci počítače i mezi počítači v doméně sítě.
Object name: LocalSystem
Image path: %SystemRoot%\system32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Depends On services: RpcSs
Service (registry key): TSDDD
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): Udfs
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 2
Error Control: 1
Service (registry key): ultra
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): Update
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač aktualizace mikrokódu
Image path: System32\DRIVERS\update.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): upnphost
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Hostitel zařízení UPnP
Description: Poskytuje podporu pro hostování zařízení technologie Universal Plug and Play.
Object name: NT AUTHORITY\LocalService
Image path: %SystemRoot%\System32\svchost.exe -k LocalService
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: SSDPSRV,HTTP
Service (registry key): UPS
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Nepřerušitelný zdroj napájení (UPS)
Description: Spravuje nepřerušitelný zdroj napájení (UPS) připojený k počítači.
Object name: NT AUTHORITY\LocalService
Image path: %SystemRoot%\System32\ups.exe
Image size: 18432
Image MD5: 20A0F6A11959E92908717D09E87D670D
Control Set: CurrentControlSet
Start: 3
Type: 16
Error Control: 1
Service (registry key): usb
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): usbehci
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač miniportu rozšířeného radiče hostitele Microsoft USB 2.0
Image path: System32\DRIVERS\usbehci.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): usbhub
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Rozbočovač umožnující USB2
Image path: System32\DRIVERS\usbhub.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): USBSTOR
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač velkokapacitního paměťového zařízení USB
Image path: system32\DRIVERS\USBSTOR.SYS
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): usbuhci
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač Microsoft univerzálního hostitelského řadiče USB od společnosti Microsoft
Image path: System32\DRIVERS\usbuhci.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): VgaSave
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Řadič zobrazovače VGA
Description: Řídí zobrazovací adaptér VGA pro poskytování základního zobrazování.
Image path: \SystemRoot\System32\drivers\vga.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 0
Service (registry key): ViaIde
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): VolSnap
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 1
Error Control: 1
Service (registry key): VSS
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Stínová kopie svazku
Description: Spravuje a implementuje stínové kopie pro zálohování nebo k jinému účelu. Je-li služba zastavena, nebudou stínové kopie pro zálohování k dispozici a zálohování se nemusí podařit. Je-li tato služba zakázána, pak se spuštění všech služeb výslovně závislých na této službě nezdaří.
Object name: LocalSystem
Image path: %SystemRoot%\System32\vssvc.exe
Image size: 290816
Image MD5: D6BA1A63D9E00933F1CD2A885573AFB2
Control Set: CurrentControlSet
Start: 3
Type: 16
Error Control: 1
Depends On services: RPCSS
Service (registry key): VXD
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): W32Time
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Systémový čas
Description: Udržuje synchronizaci data a času u všech klientů a serverů v síti. Pokud bude tato služba ukončena, synchronizace data a času nebude k dispozici. Jestliže je tato služba zakázána, nezdaří se spuštění žádných služeb, které na této službě závisí.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Service (registry key): W3SVC
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): Wanarp
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač Remote Access IP ARP
Description: Ovladač Remote Access IP ARP
Image path: System32\DRIVERS\wanarp.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): WDICA
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 0
Service (registry key): wdmaud
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Microsoft WINMM WDM Audio Compatibility Driver
Image path: system32\drivers\wdmaud.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): WebClient
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Webový klient
Description: Umožňuje programům pro systém Windows vytvářet, přistupovat a měnit soubory pro Internet. Je-li služba zastavena, nebudou tyto funkce k dispozici. Je-li tato služba zakázána, pak se spuštění všech služeb výslovně závislých na této službě nezdaří.
Object name: NT AUTHORITY\LocalService
Image path: %SystemRoot%\System32\svchost.exe -k LocalService
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Depends On services: MRxDAV
Service (registry key): winmgmt
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Služba WMI
Description: Poskytuje běžné rohraní a objektový model k přístupu k informacím pro správu o operačním systému, zařízeních, aplikacích a službách. Jeli tato služba zastavena, většina softwaru pro systém Windows nebude fungovat správně. Je-li tato služba zakázáne, pak se spuštění všech služeb na této službě výslovně závislých nezdaří.
Object name: LocalSystem
Image path: %systemroot%\system32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 0
Depends On services: RPCSS,Eventlog
Service (registry key): Winsock
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 3
Type: 4
Error Control: 1
Service (registry key): WinSock2
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): WinTrust
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): WmdmPmSN
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Služba sériového čísla přenosného zařízení
Description: Načte sériové číslo každého přenosného přehrávače médií připojeného k tomuto počítači. Pokud je tato služba zastavena, nelze stáhnout chráněný obsah do zařízení.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Service (registry key): Wmi
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Rozšíření ovladače WMI
Description: Poskytuje správě systému informace z a do ovladačů.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Service (registry key): WmiApRpl
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): WmiApSrv
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Adaptér výkonu služby WMI
Description: Poskytuje knihovně výkonu informace od poskytovatele WMI HiPerf
Object name: LocalSystem
Image path: C:\WINDOWS\System32\wbem\wmiapsrv.exe
Image size: 126464
Image MD5: 23F6F03272F7E5679F1F050AED5ACEE6
Control Set: CurrentControlSet
Start: 3
Type: 16
Error Control: 1
Depends On services: RPCSS
Service (registry key): WS2IFSL
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Podpůrné prostředí zprostředkovatele služeb Windows Socket 2.0 bez podpory IFS
Image path: \SystemRoot\System32\drivers\ws2ifsl.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 1
Service (registry key): wscsvc
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Centrum zabezpečení
Description: Monitoruje nastavení zabezpečení systému.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Depends On services: RpcSs,winmgmt
Service (registry key): wuauserv
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Automatické aktualizace
Description: Povoluje stahování a instalaci aktualizací systému Windows. Pokud je tato služba zakázána, nebude možné použít funkci Automatické aktualizace ani webový server Windows Update.
Object name: LocalSystem
Image path: %systemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Service (registry key): WZCSVC
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Automatická konfigurace bezdrátových zařízení
Description: Poskytuje automatickou konfiguraci adaptérů 802.11
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Depends On services: RpcSs,Ndisuio
Service (registry key): xmlprov
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Služba pro síťová ustanovení
Description: Spravuje soubory konfigurace XML podle domény pro automatická ustanovení.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: RpcSs
Service (registry key): {2FE063A4-92FB-49F0-8E8B-64C40D686233}
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): {6080A529-897E-4629-A488-ABA0C29B635E}
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Intel(R) Graphics Platform (SoftBIOS) Driver
Image path: system32\drivers\ialmsbw.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): {D31A0762-0CEB-444e-ACFF-B049A1F6FE91}
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Intel(R) Graphics Chipset (KCH) Driver
Image path: system32\drivers\ialmkchw.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Start: 3
Type: 1
Error Control: 1
Service (registry key): RasMan
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Správce vzdáleného přístupu
Description: Vytvoří síťové připojení.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: Tapisrv
Service (registry key): RasPppoe
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Remote Access PPPOE Driver
Description: Remote Access PPPOE Driver
Image path: System32\DRIVERS\raspppoe.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): Raspti
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Přímé propojení paralelním kabelem
Description: Přímé propojení paralelním kabelem
Image path: System32\DRIVERS\raspti.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): Rdbss
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Rdbss
Description: Rdbss
Image path: System32\DRIVERS\rdbss.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 1
Type: 2
Error Control: 1
Service (registry key): RDPCDD
Registry path: \SYSTEM\CurrentControlSet\Services\
Image path: System32\DRIVERS\RDPCDD.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 0
Service (registry key): RDPDD
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): rdpdr
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač přesměrovače zařízení terminálového serveru
Image path: System32\DRIVERS\rdpdr.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): RDPNP
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): RDPWD
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 0
Service (registry key): RDSessMgr
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Správce relací nápovědy ke vzdálené ploše
Description: Spravuje a řídí vzdálenou pomoc. Pokud je tato služba ukončena, nebude vzdálená pomoc k dispozici. Před ukončením této služby zobrazte kartu Závislosti v dialogovém okně Vlastnosti.
Object name: LocalSystem
Image path: C:\WINDOWS\system32\sessmgr.exe
Image size: 141824
Image MD5: C0D9D9711CB74EE9BC66353D8CBDAB0E
Control Set: CurrentControlSet
Start: 3
Type: 16
Error Control: 1
Depends On services: RPCSS
Service (registry key): redbook
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Digital CD Audio Playback Filter Driver
Image path: System32\DRIVERS\redbook.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 1
Service (registry key): RemoteAccess
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Směrování a vzdálený přístup
Description: Nabízí společnostem směrování v sítích LAN a WAN.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 4
Type: 32
Error Control: 1
Depends On services: RpcSS
Depends On group: NetBIOSGroup
Service (registry key): RemoteRegistry
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Vzdálený registr
Description: Umožňuje vzdáleným uživatelům měnit nastavení registru tohoto počítače. Je-li služba zastavena, může být registr měněn pouze uživatelem tohoto počítače. Je-li tato služba zakázána, pak se spuštění všech služeb výslovně závislých na této službě nezdaří.
Object name: NT AUTHORITY\LocalService
Image path: %SystemRoot%\system32\svchost.exe -k LocalService
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Depends On services: RPCSS
Service (registry key): RpcLocator
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Lokátor vzdáleného volání procedur (RPC)
Description: Spravuje databázi služba názvů pro vzdálené volání procedur (RPC).
Object name: NT AUTHORITY\NetworkService
Image path: %SystemRoot%\System32\locator.exe
Image size: 75264
Image MD5: 718B3BDC0BC3C2F7D065A53D26202AF9
Control Set: CurrentControlSet
Start: 3
Type: 16
Error Control: 1
Depends On services: LanmanWorkstation
Service (registry key): RpcSs
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Vzdálené volání procedur (RPC)
Description: Poskytuje mapovač koncových bodů a různé další služby RPC.
Object name: NT Authority\NetworkService
Image path: %SystemRoot%\system32\svchost -k rpcss
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Service (registry key): RSVP
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: QoS RSVP
Description: Umožňuje instalovat řízení síťových signálů a provozu v místní síti pro programy a ovládací panely podporující službu QoS.
Object name: LocalSystem
Image path: %SystemRoot%\System32\rsvp.exe
Image size: 132608
Image MD5: 09AB2E71E58B078038E3BFDBA7FFC984
Control Set: CurrentControlSet
Start: 3
Type: 16
Error Control: 1
Depends On services: TcpIp,Afd,RpcSs
Service (registry key): RTL8023
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Realtek RTL8139/810x/8169/8110 all in one NDIS NT Driver
Image path: System32\DRIVERS\Rtlnic51.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): rtl8139
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Realtek RTL8139(A/B/C)-based PCI Fast Ethernet Adapter NT Driver
Image path: System32\DRIVERS\RTL8139.SYS
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): SamSs
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Správce zabezpečení účtů
Description: Ukládá informace o zabezpečení účtů místních uživatelů.
Object name: LocalSystem
Image path: %SystemRoot%\system32\lsass.exe
Image size: 13312
Image MD5: ED0A176354487CEED65B80A7148AB739
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Depends On services: RPCSS
Service (registry key): SCardSvr
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Smart Card
Description: Spravuje přístup tohoto počítače ke čtení karet smart card. Je-li služba zastavena, nebude v počítači možné číst karty smart card. Je-li tato služba zakázána, pak se spuštění všech služeb výslovně závislých na této službě nezdaří.
Object name: NT AUTHORITY\LocalService
Image path: %SystemRoot%\System32\SCardSvr.exe
Image size: 97792
Image MD5: 410046E401EB11E1E6749E9DEEA41D4A
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 0
Depends On services: PlugPlay
Service (registry key): Schedule
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Plánovač úloh
Description: Umožňuje uživateli konfigurovat a plánovat automaticky spouštěné úlohy v tomto počítači. Je-li služba zastavena, nebudou tyto úlohy v plánovanou dobu spuštěny. Je-li tato služba zakázána, pak se spuštění všech služeb výslovně závislých na této službě nezdaří.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 288
Error Control: 1
Depends On services: RpcSs
Service (registry key): ScsiPort
Registry path: \SYSTEM\CurrentControlSet\Services\
Image path: %SystemRoot%\system32\drivers\scsiport.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): Secdrv
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Secdrv
Description: SafeDisc driver
Image path: System32\DRIVERS\secdrv.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): seclogon
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Sekundární přihlašování
Description: Umožňuje spouštění procesů s jiným pověřením. Je-li služba zastaven, nebude tento typ přihlašovacího přístupu k dispozici. Je-li tato služba zakázána, pak se spuštění všech služeb výslovně závislých na této službě nezdaří.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 288
Error Control: 0
Service (registry key): SENS
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Oznamování systémových událostí
Description: Sleduje systémové události, jako např. přihlášení k systému Windows, síťové události nebo události týkající se napájení, a oznamuje výskyt těchto událostí odběratelům systému událostí COM+.
Object name: LocalSystem
Image path: %SystemRoot%\system32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Depends On services: EventSystem
Service (registry key): serenum
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač filtru Serenum
Image path: System32\DRIVERS\serenum.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): Serial
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač sériového portu
Image path: System32\DRIVERS\serial.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 0
Service (registry key): SetupNTGLM7X
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: SetupNTGLM7X
Image path: \??\D:\NTGLM7X.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): Sfloppy
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 0
Depends On group: "SCSI miniport"
Service (registry key): SharedAccess
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Brána Firewall / Sdílení připojení k Internetu (ICS)
Description: Zajišťuje překlad síťové adresy, adresování, překlad adres IP a ochranu před neoprávněným vniknutím do podnikové nebo domácí sítě.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Depends On services: Netman,WinMgmt
Service (registry key): ShellHWDetection
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Rozpoznávání hardwaru
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 0
Depends On services: RpcSs
Service (registry key): Simbad
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): Sparrow
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): splitter
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Microsoft Kernel Audio Splitter
Image path: system32\drivers\splitter.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): Spooler
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Zařazování tisku
Description: Načítá soubory do paměti pro pozdější tisk.
Object name: LocalSystem
Image path: %SystemRoot%\system32\spoolsv.exe
Image size: 57856
Image MD5: CB1090BCA0E7B40D0B5B4E4D66531809
Control Set: CurrentControlSet
Start: 2
Type: 272
Error Control: 1
Depends On services: RPCSS
Service (registry key): sr
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač filtru Obnovy systému
Image path: System32\DRIVERS\sr.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 0
Type: 2
Error Control: 1
Service (registry key): srservice
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Služba obnovení systému
Description: Provádí obnovení systému. Chcete-li službu zastavit, vypněte Obnovu systému na kartě Obnova systému Vlastností počítače.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Depends On services: RpcSs
Service (registry key): Srv
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Srv
Description: Srv
Image path: System32\DRIVERS\srv.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 2
Error Control: 1
Service (registry key): SSDPSRV
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Služba rozpoznávání pomocí protokolu SSDP
Description: Povoluje zjišťování zařízení UPnP v domácí síti.
Object name: NT AUTHORITY\LocalService
Image path: %SystemRoot%\System32\svchost.exe -k LocalService
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: HTTP
Service (registry key): stisvc
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Načítání obrázků (WIA)
Description: Poskytuje služby načítání obrázků ze skenerů a fotoaparátů.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k imgsvc
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: RpcSs
Service (registry key): swenum
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Softwarový ovladač sběrnice
Image path: System32\DRIVERS\swenum.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): swmidi
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Microsoft Kernel GS Wavetable Synthesizer
Image path: system32\drivers\swmidi.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): SwPrv
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: MS Software Shadow Copy Provider
Description: Spravuje softwarové stínové kopie sejmuté službou Stínové kopie svazků. Po zastavení služby nebude možné se softwarovými stínovými kopiemi pracovat. Jestliže je tato služba zakázána, nezdaří se spuštění žádných služeb, které na této službě závisí.
Object name: LocalSystem
Image path: C:\WINDOWS\System32\dllhost.exe /Processid:{ABDA2417-A664-46EC-9DFF-852877F77674}
Image size: 5120
Image MD5: 9A2345509B97A8F8DF957631A943666B
Control Set: CurrentControlSet
Start: 3
Type: 16
Error Control: 0
Depends On services: rpcss
Service (registry key): swwd
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): symc810
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): symc8xx
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): sym_hi
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): sym_u3
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): sysaudio
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Microsoft Kernel System Audio Device
Image path: system32\drivers\sysaudio.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): SysmonLog
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Výstrahy a protokolování výkonu
Description: Podle naplánovaných parametrů shromažďuje údaje o výkonu místních nebo vzdálený počítačů a poté zapíše údaje do protokolu nebo spustí výstrahu. Je-li tato služba zastavena, nebudou údaje o výkonu shromažďovány. Je-li tato služba zakázána, nebudou všechny výslovně závislé služby spuštěny.
Object name: NT Authority\NetworkService
Image path: %SystemRoot%\system32\smlogsvc.exe
Image size: 90112
Image MD5: CE06F01B88ACE199A1BF460CAC29C110
Control Set: CurrentControlSet
Start: 3
Type: 16
Error Control: 1
Service (registry key): TapiSrv
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Telefonní subsystém
Description: Poskytuje podporu rozhraní telefonního subsystému (TAPI) pro programy řídící telefonní zařízení a na protokolu IP založená hlasová připojení k místním počítačům a pomocí sítě LAN k serverům, na nichž je služba spuštěna.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: PlugPlay,RpcSs
Service (registry key): Tcpip
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač protokolu TCP/IP
Description: Ovladač protokolu TCP/IP
Image path: System32\DRIVERS\tcpip.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 1
Depends On services: IPSec
Service (registry key): TDPIPE
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 0
Service (registry key): TDTCP
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 0
Service (registry key): TermDD
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač terminálového zařízení
Image path: System32\DRIVERS\termdd.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 1
Service (registry key): TermService
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Terminálová služba
Description: Umožňuje interaktivní připojení více uživatelů k počítači a také zobrazení plochy a aplikací ve vzdálených počítačích. Podpora vzdálené plochy (včetně vzdálené plochy pro správce), Rychlé přepínání uživatelů, Vzdálená pomoc a Terminálový server.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost -k DComLaunch
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: RPCSS
Service (registry key): Themes
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Motivy
Description: Zprostředkovává správu motivů.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Service (registry key): TlntSvr
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Telnet
Description: Umožňuje vzdálenému uživateli připojení k tomuto počítači a spuštění programů. Podporuje různé klienty protokolem TCP/IP Telnet, včetně počítačů se systémy UNIX nebo Windows. Je-li tato služba zastavena, vzdálení uživatelé nebudou moci přistupovat k programům. Jestliže je tato služba zakázána, nezdaří se spuštění žádných služeb, které na této službě závisí.
Object name: LocalSystem
Image path: C:\WINDOWS\System32\tlntsvr.exe
Image size: 73728
Image MD5: CD0CC7B167D78043A41C98D4921EFB54
Control Set: CurrentControlSet
Start: 4
Type: 16
Error Control: 1
Depends On services: RPCSS,TCPIP,NTLMSSP
Service (registry key): TosIde
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): TrkWks
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Klient služby sledování distribuovaných propojení
Description: Spravuje propojení mezi soubory v systému NTFS v rámci počítače i mezi počítači v doméně sítě.
Object name: LocalSystem
Image path: %SystemRoot%\system32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Depends On services: RpcSs
Service (registry key): TSDDD
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): Udfs
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 2
Error Control: 1
Service (registry key): ultra
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): Update
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač aktualizace mikrokódu
Image path: System32\DRIVERS\update.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): upnphost
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Hostitel zařízení UPnP
Description: Poskytuje podporu pro hostování zařízení technologie Universal Plug and Play.
Object name: NT AUTHORITY\LocalService
Image path: %SystemRoot%\System32\svchost.exe -k LocalService
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: SSDPSRV,HTTP
Service (registry key): UPS
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Nepřerušitelný zdroj napájení (UPS)
Description: Spravuje nepřerušitelný zdroj napájení (UPS) připojený k počítači.
Object name: NT AUTHORITY\LocalService
Image path: %SystemRoot%\System32\ups.exe
Image size: 18432
Image MD5: 20A0F6A11959E92908717D09E87D670D
Control Set: CurrentControlSet
Start: 3
Type: 16
Error Control: 1
Service (registry key): usb
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): usbehci
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač miniportu rozšířeného radiče hostitele Microsoft USB 2.0
Image path: System32\DRIVERS\usbehci.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): usbhub
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Rozbočovač umožnující USB2
Image path: System32\DRIVERS\usbhub.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): USBSTOR
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač velkokapacitního paměťového zařízení USB
Image path: system32\DRIVERS\USBSTOR.SYS
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): usbuhci
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač Microsoft univerzálního hostitelského řadiče USB od společnosti Microsoft
Image path: System32\DRIVERS\usbuhci.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): VgaSave
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Řadič zobrazovače VGA
Description: Řídí zobrazovací adaptér VGA pro poskytování základního zobrazování.
Image path: \SystemRoot\System32\drivers\vga.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 0
Service (registry key): ViaIde
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 4
Type: 1
Error Control: 1
Service (registry key): VolSnap
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 1
Error Control: 1
Service (registry key): VSS
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Stínová kopie svazku
Description: Spravuje a implementuje stínové kopie pro zálohování nebo k jinému účelu. Je-li služba zastavena, nebudou stínové kopie pro zálohování k dispozici a zálohování se nemusí podařit. Je-li tato služba zakázána, pak se spuštění všech služeb výslovně závislých na této službě nezdaří.
Object name: LocalSystem
Image path: %SystemRoot%\System32\vssvc.exe
Image size: 290816
Image MD5: D6BA1A63D9E00933F1CD2A885573AFB2
Control Set: CurrentControlSet
Start: 3
Type: 16
Error Control: 1
Depends On services: RPCSS
Service (registry key): VXD
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): W32Time
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Systémový čas
Description: Udržuje synchronizaci data a času u všech klientů a serverů v síti. Pokud bude tato služba ukončena, synchronizace data a času nebude k dispozici. Jestliže je tato služba zakázána, nezdaří se spuštění žádných služeb, které na této službě závisí.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Service (registry key): W3SVC
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): Wanarp
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Ovladač Remote Access IP ARP
Description: Ovladač Remote Access IP ARP
Image path: System32\DRIVERS\wanarp.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): WDICA
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 0
Service (registry key): wdmaud
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Microsoft WINMM WDM Audio Compatibility Driver
Image path: system32\drivers\wdmaud.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): WebClient
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Webový klient
Description: Umožňuje programům pro systém Windows vytvářet, přistupovat a měnit soubory pro Internet. Je-li služba zastavena, nebudou tyto funkce k dispozici. Je-li tato služba zakázána, pak se spuštění všech služeb výslovně závislých na této službě nezdaří.
Object name: NT AUTHORITY\LocalService
Image path: %SystemRoot%\System32\svchost.exe -k LocalService
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Depends On services: MRxDAV
Service (registry key): winmgmt
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Služba WMI
Description: Poskytuje běžné rohraní a objektový model k přístupu k informacím pro správu o operačním systému, zařízeních, aplikacích a službách. Jeli tato služba zastavena, většina softwaru pro systém Windows nebude fungovat správně. Je-li tato služba zakázáne, pak se spuštění všech služeb na této službě výslovně závislých nezdaří.
Object name: LocalSystem
Image path: %systemroot%\system32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 0
Depends On services: RPCSS,Eventlog
Service (registry key): Winsock
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 3
Type: 4
Error Control: 1
Service (registry key): WinSock2
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): WinTrust
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): WmdmPmSN
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Služba sériového čísla přenosného zařízení
Description: Načte sériové číslo každého přenosného přehrávače médií připojeného k tomuto počítači. Pokud je tato služba zastavena, nelze stáhnout chráněný obsah do zařízení.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Service (registry key): Wmi
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Rozšíření ovladače WMI
Description: Poskytuje správě systému informace z a do ovladačů.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Service (registry key): WmiApRpl
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): WmiApSrv
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Adaptér výkonu služby WMI
Description: Poskytuje knihovně výkonu informace od poskytovatele WMI HiPerf
Object name: LocalSystem
Image path: C:\WINDOWS\System32\wbem\wmiapsrv.exe
Image size: 126464
Image MD5: 23F6F03272F7E5679F1F050AED5ACEE6
Control Set: CurrentControlSet
Start: 3
Type: 16
Error Control: 1
Depends On services: RPCSS
Service (registry key): WS2IFSL
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Podpůrné prostředí zprostředkovatele služeb Windows Socket 2.0 bez podpory IFS
Image path: \SystemRoot\System32\drivers\ws2ifsl.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 1
Type: 1
Error Control: 1
Service (registry key): wscsvc
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Centrum zabezpečení
Description: Monitoruje nastavení zabezpečení systému.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Depends On services: RpcSs,winmgmt
Service (registry key): wuauserv
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Automatické aktualizace
Description: Povoluje stahování a instalaci aktualizací systému Windows. Pokud je tato služba zakázána, nebude možné použít funkci Automatické aktualizace ani webový server Windows Update.
Object name: LocalSystem
Image path: %systemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Service (registry key): WZCSVC
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Automatická konfigurace bezdrátových zařízení
Description: Poskytuje automatickou konfiguraci adaptérů 802.11
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 2
Type: 32
Error Control: 1
Depends On services: RpcSs,Ndisuio
Service (registry key): xmlprov
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Služba pro síťová ustanovení
Description: Spravuje soubory konfigurace XML podle domény pro automatická ustanovení.
Object name: LocalSystem
Image path: %SystemRoot%\System32\svchost.exe -k netsvcs
Image size: 14336
Image MD5: BE4A520E29B6391F49E79CCC52044D93
Control Set: CurrentControlSet
Start: 3
Type: 32
Error Control: 1
Depends On services: RpcSs
Service (registry key): {2FE063A4-92FB-49F0-8E8B-64C40D686233}
Registry path: \SYSTEM\CurrentControlSet\Services\
Control Set: CurrentControlSet
Start: 0
Type: 0
Error Control: 0
Service (registry key): {6080A529-897E-4629-A488-ABA0C29B635E}
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Intel(R) Graphics Platform (SoftBIOS) Driver
Image path: system32\drivers\ialmsbw.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
Service (registry key): {D31A0762-0CEB-444e-ACFF-B049A1F6FE91}
Registry path: \SYSTEM\CurrentControlSet\Services\
Display name: Intel(R) Graphics Chipset (KCH) Driver
Image path: system32\drivers\ialmkchw.sys
Image size: 0
Image MD5: D41D8CD98F00B204E9800998ECF8427E
Control Set: CurrentControlSet
Start: 3
Type: 1
Error Control: 1
-
- Vzorný návštěvník
- Příspěvky: 479
- Registrován: 18 čer 2008 17:54
- Bydliště: Šutrovec
- Kontaktovat uživatele:
Re: Neodstranitelné potvory
Mame dve moznosti - bud to obnovuje nieco priamo z PC, alebo chodis niekam, z kade to zakazdym stiahnes. Skusime teda vylucit prvu moznost:
1) Stiahni MBR. Uloz na disk C:\ a spust dvojklikom. Vytvori sa log (mbr.log), vloz ho cely sem.
2) Stahni RSIT. Spust, klik na "Continue". Po dokoneceni by se ti mal otvorit textovy subor. Ten skopiruj sem.
Pokial sa neotvori, najdes ho na adrese "C:\rsit\log.txt"
3) Stiahni a pouzi Norman Malware Cleaner. Vloz log.
1) Stiahni MBR. Uloz na disk C:\ a spust dvojklikom. Vytvori sa log (mbr.log), vloz ho cely sem.
2) Stahni RSIT. Spust, klik na "Continue". Po dokoneceni by se ti mal otvorit textovy subor. Ten skopiruj sem.
Pokial sa neotvori, najdes ho na adrese "C:\rsit\log.txt"

3) Stiahni a pouzi Norman Malware Cleaner. Vloz log.
Ja som skromný, mám len dve veci do podpisu...
1) Chcete pomôcť fóru? Podporte ho_!!
2) Prosím všetkých, ktorí majú problém:
- založte si vlastný topic a do 1. prispevku vložte log z RSIT a presný stručný popis problému.
- bez odporúčania nespúšťajte ŽIADEN iný program nájdený na fóre/internete.
- needitujte a nemažte príspevky.
- dodržujte inštrukcie a nerobte nič naviac (z vlastnej iniciatívy).
1) Chcete pomôcť fóru? Podporte ho_!!
2) Prosím všetkých, ktorí majú problém:

- založte si vlastný topic a do 1. prispevku vložte log z RSIT a presný stručný popis problému.
- bez odporúčania nespúšťajte ŽIADEN iný program nájdený na fóre/internete.
- needitujte a nemažte príspevky.
- dodržujte inštrukcie a nerobte nič naviac (z vlastnej iniciatívy).
-
- Návštěvník
- Příspěvky: 110
- Registrován: 30 říj 2006 19:52
Re: Neodstranitelné potvory
Už jednou jsem se ptal, zda při nabídce aktualizace Spybotu jsou tyto potvory staženy? Je ,možné, aby se tyto svině do mého pc dostaly z příchozího emailu? Jinak nikam nechodím.
Logfile of random's system information tool 1.06 (written by random/random)
Run by Vlastimil Palla at 2009-04-08 19:48:36
Systém Microsoft Windows XP Professional Service Pack 3
System drive C: has 33 GB (85%) free of 39 GB
Total RAM: 247 MB (23% free)
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 19:49:54, on 8.4.2009
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP3 (6.00.2900.5512)
Boot mode: Normal
Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\SAMSUNG\Browser Mouse\1.0\lwbwheel.exe
C:\WINDOWS\SOUNDMAN.EXE
C:\WINDOWS\System32\igfxtray.exe
C:\WINDOWS\System32\hkcmd.exe
C:\WINDOWS\essspk.exe
C:\Program Files\Eset\nod32kui.exe
C:\Program Files\CursorXP\CursorXP.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Skype\Phone\Skype.exe
C:\Program Files\ICQ6.5\ICQ.exe
C:\Program Files\ICQ6Toolbar\ICQ Service.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\Program Files\Eset\nod32krn.exe
C:\Program Files\Skype\Plugin Manager\skypePM.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Documents and Settings\Vlastimil Palla\Local Settings\Temporary Internet Files\Content.IE5\01QJ09IJ\RSIT[1].exe
C:\Documents and Settings\Vlastimil Palla\Plocha\Vlastimil Palla.exe
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.seznam.cz/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R3 - URLSearchHook: ICQToolBar - {855F3B16-6D32-4fe6-8A56-BBB695989046} - C:\Program Files\ICQ6Toolbar\ICQToolBar.dll
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: CHelper Class - {99A7C4DD-B2E6-4CA0-BB6E-737A61364155} - C:\Program Files\Eurotran2002i\e11.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O3 - Toolbar: ICQToolBar - {855F3B16-6D32-4fe6-8A56-BBB695989046} - C:\Program Files\ICQ6Toolbar\ICQToolBar.dll
O4 - HKLM\..\Run: [LWBMOUSE] C:\Program Files\SAMSUNG\Browser Mouse\1.0\lwbwheel.exe
O4 - HKLM\..\Run: [SoundMan] SOUNDMAN.EXE
O4 - HKLM\..\Run: [IgfxTray] C:\WINDOWS\System32\igfxtray.exe
O4 - HKLM\..\Run: [HotKeysCmds] C:\WINDOWS\System32\hkcmd.exe
O4 - HKLM\..\Run: [EssSpkPhone] essspk.exe
O4 - HKLM\..\Run: [nod32kui] "C:\Program Files\Eset\nod32kui.exe" /WAITSERVICE
O4 - HKCU\..\Run: [CursorXP] C:\Program Files\CursorXP\CursorXP.exe -s
O4 - HKCU\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [Skype] "C:\Program Files\Skype\Phone\Skype.exe" /nosplash /minimized
O4 - HKCU\..\Run: [ICQ] "C:\Program Files\ICQ6.5\ICQ.exe" silent
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\System32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\System32\CTFMON.EXE (User 'Default user')
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE
O8 - Extra context menu item: E&xportovat do aplikace Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office10\EXCEL.EXE/3000
O9 - Extra button: Eurotran - {572BF76C-9EFF-4e1e-93DE-72EF1E91B3DF} - C:\Program Files\Eurotran2002i\e11.dll
O9 - Extra 'Tools' menuitem: Eurotran - {572BF76C-9EFF-4e1e-93DE-72EF1E91B3DF} - C:\Program Files\Eurotran2002i\e11.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6.5\ICQ.exe
O9 - Extra 'Tools' menuitem: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6.5\ICQ.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
O23 - Service: ICQ Service - Unknown owner - C:\Program Files\ICQ6Toolbar\ICQ Service.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: NOD32 Kernel Service (NOD32krn) - Unknown owner - C:\Program Files\Eset\nod32krn.exe
--
End of file - 5101 bytes
======Registry dump======
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}]
AcroIEHlprObj Class - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll [2004-12-14 63136]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]
Java(tm) Plug-In SSV Helper - C:\Program Files\Java\jre6\bin\ssv.dll [2009-01-03 320920]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{99A7C4DD-B2E6-4CA0-BB6E-737A61364155}]
CHelper Class - C:\Program Files\Eurotran2002i\e11.dll [2002-02-03 86016]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
Java(tm) Plug-In 2 SSV Helper - C:\Program Files\Java\jre6\bin\jp2ssv.dll [2009-01-03 34816]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E7E6F031-17CE-4C07-BC86-EABFE594F69C}]
JQSIEStartDetectorImpl Class - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll [2009-01-03 73728]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
{855F3B16-6D32-4fe6-8A56-BBB695989046} - ICQToolBar - C:\Program Files\ICQ6Toolbar\ICQToolBar.dll [2008-12-09 958200]
[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"LWBMOUSE"=C:\Program Files\SAMSUNG\Browser Mouse\1.0\lwbwheel.exe [2001-03-26 429568]
"SoundMan"=C:\WINDOWS\SOUNDMAN.EXE [2004-02-09 65024]
"IgfxTray"=C:\WINDOWS\System32\igfxtray.exe [2003-12-14 155648]
"HotKeysCmds"=C:\WINDOWS\System32\hkcmd.exe [2003-12-14 118784]
"EssSpkPhone"=C:\WINDOWS\essspk.exe [2001-10-19 49152]
"nod32kui"=C:\Program Files\Eset\nod32kui.exe [2005-01-01 847872]
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"CursorXP"=C:\Program Files\CursorXP\CursorXP.exe [2002-03-21 67584]
"CTFMON.EXE"=C:\WINDOWS\system32\ctfmon.exe [2008-04-14 15360]
"Skype"=C:\Program Files\Skype\Phone\Skype.exe [2008-09-23 21755688]
"ICQ"=C:\Program Files\ICQ6.5\ICQ.exe [2009-03-01 172792]
C:\Documents and Settings\All Users\Nabídka Start\Programy\Po spuštění
Adobe Reader Speed Launch.lnk - C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
Microsoft Office.lnk - C:\Program Files\Microsoft Office\Office10\OSA.EXE
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\igfxcui]
C:\WINDOWS\system32\igfxsrvc.dll [2003-12-14 323584]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\UploadMgr]
[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDriveTypeAutoRun"=323
"NoDriveAutoRun"=67108863
"NoDrives"=0
[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"HonorAutoRunSetting"=
"NoDriveAutoRun"=
"NoDriveTypeAutoRun"=
"NoDrives"=
[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]
"C:\WINDOWS\system32\sessmgr.exe"="C:\WINDOWS\system32\sessmgr.exe:*:Enabled:@xpsp2res.dll,-22019"
"C:\Program Files\Azureus\Azureus.exe"="C:\Program Files\Azureus\Azureus.exe:*:Enabled:Azureus"
"%windir%\Network Diagnostic\xpnetdiag.exe"="%windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000"
"%windir%\system32\sessmgr.exe"="%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"
"C:\Program Files\ICQ6.5\ICQ.exe"="C:\Program Files\ICQ6.5\ICQ.exe:*:Enabled:ICQ6"
"C:\Program Files\Skype\Phone\Skype.exe"="C:\Program Files\Skype\Phone\Skype.exe:*:Enabled:Skype"
[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]
"%windir%\system32\sessmgr.exe"="%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"
"%windir%\Network Diagnostic\xpnetdiag.exe"="%windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000"
======List of files/folders created in the last 1 months======
2011-06-18 16:58:23 ----D---- C:\WINDOWS\system32\SoftwareDistribution
2011-06-18 16:58:23 ----A---- C:\WINDOWS\system32\wups.dll
2011-06-18 16:47:01 ----AC---- C:\WINDOWS\ModemLog_ESS ES56H-PI Data Fax Voice Modem.txt
2011-06-18 16:43:08 ----A---- C:\WINDOWS\system32\nms32.dll
2011-06-18 16:43:08 ----A---- C:\WINDOWS\system32\imon.dll
2011-06-18 16:42:43 ----D---- C:\Program Files\ESET
2009-04-08 19:48:36 ----D---- C:\rsit
2009-04-08 19:41:41 ----A---- C:\mbr.exe
2009-04-01 18:56:03 ----D---- C:\_OTMoveIt
2009-03-30 15:39:01 ----D---- C:\Program Files\CIGLER SOFTWARE
2009-03-29 19:25:19 ----SHD---- C:\RECYCLER
2009-03-29 13:07:44 ----A---- C:\WINDOWS\system32\msvcr80.dll
2009-03-29 13:07:43 ----A---- C:\WINDOWS\system32\msvcp80.dll
2009-03-29 13:07:41 ----A---- C:\WINDOWS\system32\eEmpty.exe
2009-03-29 13:07:34 ----A---- C:\WINDOWS\system32\TASKMGR.COM
2009-03-29 13:07:34 ----A---- C:\WINDOWS\REGEDIT.COM
2009-03-29 13:07:24 ----D---- C:\Documents and Settings\All Users\Data aplikací\MicroWorld
2009-03-22 13:01:29 ----D---- C:\Documents and Settings\All Users\Data aplikací\SUPERAntiSpyware.com
2009-03-22 13:01:10 ----D---- C:\Documents and Settings\Vlastimil Palla\Data aplikací\SUPERAntiSpyware.com
2009-03-18 17:31:41 ----D---- C:\Documents and Settings\Vlastimil Palla\Data aplikací\Malwarebytes
2009-03-18 17:31:31 ----D---- C:\Program Files\Malwarebytes' Anti-Malware
2009-03-18 17:31:31 ----D---- C:\Documents and Settings\All Users\Data aplikací\Malwarebytes
2009-03-11 18:43:40 ----HDC---- C:\WINDOWS\$NtUninstallKB960225$
2009-03-11 18:43:20 ----HDC---- C:\WINDOWS\$NtUninstallKB958690$
2009-03-10 20:27:30 ----D---- C:\Program Files\ICQ6.5
======List of files/folders modified in the last 1 months======
2009-04-08 19:48:41 ----D---- C:\WINDOWS\Prefetch
2009-04-08 19:32:59 ----D---- C:\Documents and Settings\Vlastimil Palla\Data aplikací\Skype
2009-04-08 18:56:05 ----D---- C:\Documents and Settings\Vlastimil Palla\Data aplikací\skypePM
2009-04-08 18:55:34 ----D---- C:\WINDOWS\Temp
2009-04-08 17:45:52 ----A---- C:\WINDOWS\SchedLgU.Txt
2009-04-08 15:46:44 ----RSHDC---- C:\WINDOWS\system32\dllcache
2009-04-08 15:46:38 ----D---- C:\WINDOWS\system32
2009-04-08 15:46:34 ----D---- C:\WINDOWS\system32\CatRoot2
2009-04-03 22:56:56 ----SD---- C:\WINDOWS\Tasks
2009-03-31 20:31:50 ----AD---- C:\WINDOWS
2009-03-30 16:22:43 ----SHD---- C:\WINDOWS\Installer
2009-03-30 16:20:16 ----D---- C:\WINDOWS\SoftwareDistribution
2009-03-30 16:19:54 ----D---- C:\WINDOWS\system32\spool
2009-03-30 16:17:00 ----D---- C:\WINDOWS\WinSxS
2009-03-30 16:16:59 ----D---- C:\WINDOWS\system32\oobe
2009-03-30 16:16:59 ----D---- C:\WINDOWS\system32\mui
2009-03-30 16:16:58 ----D---- C:\WINDOWS\Registration
2009-03-30 16:16:57 ----D---- C:\WINDOWS\java
2009-03-30 16:16:56 ----D---- C:\WINDOWS\ime
2009-03-30 16:16:55 ----D---- C:\Program Files\Windows Media Player
2009-03-30 16:16:54 ----D---- C:\Program Files\RegCleaner
2009-03-30 16:16:54 ----AD---- C:\Program Files
2009-03-30 16:16:50 ----D---- C:\Program Files\Common Files
2009-03-29 18:12:48 ----SHD---- C:\System Volume Information
2009-03-29 18:12:48 ----D---- C:\WINDOWS\system32\Restore
2009-03-29 08:33:40 ----AC---- C:\WINDOWS\system32\PerfStringBackup.INI
2009-03-24 21:30:17 ----A---- C:\WINDOWS\system.ini
2009-03-24 21:25:39 ----D---- C:\WINDOWS\system32\drivers
2009-03-24 21:25:39 ----D---- C:\WINDOWS\AppPatch
2009-03-14 13:55:39 ----A---- C:\WINDOWS\imsins.BAK
2009-03-13 20:59:53 ----D---- C:\Program Files\Spybot - Search & Destroy
2009-03-11 18:43:44 ----HD---- C:\WINDOWS\inf
2009-03-11 18:03:09 ----HD---- C:\WINDOWS\$hf_mig$
2009-03-11 18:00:10 ----D---- C:\Program Files\ICQ6Toolbar
2009-03-10 20:35:50 ----D---- C:\Documents and Settings\All Users\Data aplikací\ICQ
2009-03-10 20:34:44 ----D---- C:\Program Files\ICQ6
======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======
R1 WS2IFSL;Podpůrné prostředí zprostředkovatele služeb Windows Socket 2.0 bez podpory IFS; C:\WINDOWS\System32\drivers\ws2ifsl.sys [2001-10-25 12032]
R2 AMON;AMON; \??\C:\WINDOWS\system32\drivers\amon.sys []
R3 {6080A529-897E-4629-A488-ABA0C29B635E};Intel(R) Graphics Platform (SoftBIOS) Driver; C:\WINDOWS\system32\drivers\ialmsbw.sys [2003-12-16 122942]
R3 {D31A0762-0CEB-444e-ACFF-B049A1F6FE91};Intel(R) Graphics Chipset (KCH) Driver; C:\WINDOWS\system32\drivers\ialmkchw.sys [2003-12-16 99002]
R3 ALCXSENS;Service for WDM 3D Audio Driver; C:\WINDOWS\system32\drivers\ALCXSENS.SYS [2003-12-11 391424]
R3 ALCXWDM;Service for Realtek AC97 Audio (WDM); C:\WINDOWS\system32\drivers\ALCXWDM.SYS [2004-02-18 610988]
R3 Edspport;EDSP Port Driver; C:\WINDOWS\System32\DRIVERS\es56hpi.sys [2001-10-25 692092]
R3 ialm;ialm; C:\WINDOWS\System32\DRIVERS\ialmnt5.sys [2003-12-16 95579]
R3 MODEMCSA;Unimodem Streaming Filter Device; C:\WINDOWS\system32\drivers\MODEMCSA.sys [2001-08-17 16128]
R3 pfc;Padus ASPI Shell; C:\WINDOWS\system32\drivers\pfc.sys [2005-06-18 9856]
R3 RTL8023;Realtek RTL8139/810x/8169/8110 all in one NDIS NT Driver; C:\WINDOWS\System32\DRIVERS\Rtlnic51.sys [2003-12-31 69504]
R3 usbehci;Ovladač miniportu rozšířeného radiče hostitele Microsoft USB 2.0; C:\WINDOWS\System32\DRIVERS\usbehci.sys [2008-04-13 30208]
R3 usbhub;Rozbočovač umožnující USB2; C:\WINDOWS\System32\DRIVERS\usbhub.sys [2008-04-13 59520]
R3 usbuhci;Ovladač Microsoft univerzálního hostitelského řadiče USB od společnosti Microsoft; C:\WINDOWS\System32\DRIVERS\usbuhci.sys [2008-04-13 20608]
S3 GMSIPCI;GMSIPCI; \??\D:\INSTALL\GMSIPCI.SYS []
S3 mbr;mbr; \??\C:\DOCUME~1\VLASTI~1\LOCALS~1\Temp\mbr.sys []
S3 Nokia USB Generic;Nokia USB Generic; C:\WINDOWS\system32\drivers\nmwcdc.sys [2005-02-15 6300]
S3 Nokia USB Modem;Nokia USB Modem; C:\WINDOWS\system32\drivers\nmwcdcm.sys [2005-02-15 9021]
S3 Nokia USB Phone Parent;Nokia USB Phone Parent; C:\WINDOWS\system32\drivers\nmwcd.sys [2005-02-17 140619]
S3 NTACCESS;NTACCESS; \??\D:\NTACCESS.sys []
S3 rtl8139;Realtek RTL8139(A/B/C)-based PCI Fast Ethernet Adapter NT Driver; C:\WINDOWS\System32\DRIVERS\RTL8139.SYS [2004-08-03 20992]
S3 SetupNTGLM7X;SetupNTGLM7X; \??\D:\NTGLM7X.sys []
S3 USBSTOR;Ovladač velkokapacitního paměťového zařízení USB; C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS [2008-04-13 26368]
======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======
R2 ICQ Service;ICQ Service; C:\Program Files\ICQ6Toolbar\ICQ Service.exe [2008-10-19 222456]
R2 JavaQuickStarterService;Java Quick Starter; C:\Program Files\Java\jre6\bin\jqs.exe [2009-01-03 152984]
R2 NOD32krn;NOD32 Kernel Service; C:\Program Files\Eset\nod32krn.exe [2011-06-18 372736]
-----------------EOF-----------------
Logfile of random's system information tool 1.06 (written by random/random)
Run by Vlastimil Palla at 2009-04-08 19:48:36
Systém Microsoft Windows XP Professional Service Pack 3
System drive C: has 33 GB (85%) free of 39 GB
Total RAM: 247 MB (23% free)
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 19:49:54, on 8.4.2009
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP3 (6.00.2900.5512)
Boot mode: Normal
Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\SAMSUNG\Browser Mouse\1.0\lwbwheel.exe
C:\WINDOWS\SOUNDMAN.EXE
C:\WINDOWS\System32\igfxtray.exe
C:\WINDOWS\System32\hkcmd.exe
C:\WINDOWS\essspk.exe
C:\Program Files\Eset\nod32kui.exe
C:\Program Files\CursorXP\CursorXP.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Skype\Phone\Skype.exe
C:\Program Files\ICQ6.5\ICQ.exe
C:\Program Files\ICQ6Toolbar\ICQ Service.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\Program Files\Eset\nod32krn.exe
C:\Program Files\Skype\Plugin Manager\skypePM.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Documents and Settings\Vlastimil Palla\Local Settings\Temporary Internet Files\Content.IE5\01QJ09IJ\RSIT[1].exe
C:\Documents and Settings\Vlastimil Palla\Plocha\Vlastimil Palla.exe
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.seznam.cz/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R3 - URLSearchHook: ICQToolBar - {855F3B16-6D32-4fe6-8A56-BBB695989046} - C:\Program Files\ICQ6Toolbar\ICQToolBar.dll
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: CHelper Class - {99A7C4DD-B2E6-4CA0-BB6E-737A61364155} - C:\Program Files\Eurotran2002i\e11.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O3 - Toolbar: ICQToolBar - {855F3B16-6D32-4fe6-8A56-BBB695989046} - C:\Program Files\ICQ6Toolbar\ICQToolBar.dll
O4 - HKLM\..\Run: [LWBMOUSE] C:\Program Files\SAMSUNG\Browser Mouse\1.0\lwbwheel.exe
O4 - HKLM\..\Run: [SoundMan] SOUNDMAN.EXE
O4 - HKLM\..\Run: [IgfxTray] C:\WINDOWS\System32\igfxtray.exe
O4 - HKLM\..\Run: [HotKeysCmds] C:\WINDOWS\System32\hkcmd.exe
O4 - HKLM\..\Run: [EssSpkPhone] essspk.exe
O4 - HKLM\..\Run: [nod32kui] "C:\Program Files\Eset\nod32kui.exe" /WAITSERVICE
O4 - HKCU\..\Run: [CursorXP] C:\Program Files\CursorXP\CursorXP.exe -s
O4 - HKCU\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [Skype] "C:\Program Files\Skype\Phone\Skype.exe" /nosplash /minimized
O4 - HKCU\..\Run: [ICQ] "C:\Program Files\ICQ6.5\ICQ.exe" silent
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\System32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\System32\CTFMON.EXE (User 'Default user')
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE
O8 - Extra context menu item: E&xportovat do aplikace Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office10\EXCEL.EXE/3000
O9 - Extra button: Eurotran - {572BF76C-9EFF-4e1e-93DE-72EF1E91B3DF} - C:\Program Files\Eurotran2002i\e11.dll
O9 - Extra 'Tools' menuitem: Eurotran - {572BF76C-9EFF-4e1e-93DE-72EF1E91B3DF} - C:\Program Files\Eurotran2002i\e11.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6.5\ICQ.exe
O9 - Extra 'Tools' menuitem: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6.5\ICQ.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
O23 - Service: ICQ Service - Unknown owner - C:\Program Files\ICQ6Toolbar\ICQ Service.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: NOD32 Kernel Service (NOD32krn) - Unknown owner - C:\Program Files\Eset\nod32krn.exe
--
End of file - 5101 bytes
======Registry dump======
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}]
AcroIEHlprObj Class - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll [2004-12-14 63136]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]
Java(tm) Plug-In SSV Helper - C:\Program Files\Java\jre6\bin\ssv.dll [2009-01-03 320920]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{99A7C4DD-B2E6-4CA0-BB6E-737A61364155}]
CHelper Class - C:\Program Files\Eurotran2002i\e11.dll [2002-02-03 86016]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
Java(tm) Plug-In 2 SSV Helper - C:\Program Files\Java\jre6\bin\jp2ssv.dll [2009-01-03 34816]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E7E6F031-17CE-4C07-BC86-EABFE594F69C}]
JQSIEStartDetectorImpl Class - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll [2009-01-03 73728]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
{855F3B16-6D32-4fe6-8A56-BBB695989046} - ICQToolBar - C:\Program Files\ICQ6Toolbar\ICQToolBar.dll [2008-12-09 958200]
[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"LWBMOUSE"=C:\Program Files\SAMSUNG\Browser Mouse\1.0\lwbwheel.exe [2001-03-26 429568]
"SoundMan"=C:\WINDOWS\SOUNDMAN.EXE [2004-02-09 65024]
"IgfxTray"=C:\WINDOWS\System32\igfxtray.exe [2003-12-14 155648]
"HotKeysCmds"=C:\WINDOWS\System32\hkcmd.exe [2003-12-14 118784]
"EssSpkPhone"=C:\WINDOWS\essspk.exe [2001-10-19 49152]
"nod32kui"=C:\Program Files\Eset\nod32kui.exe [2005-01-01 847872]
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"CursorXP"=C:\Program Files\CursorXP\CursorXP.exe [2002-03-21 67584]
"CTFMON.EXE"=C:\WINDOWS\system32\ctfmon.exe [2008-04-14 15360]
"Skype"=C:\Program Files\Skype\Phone\Skype.exe [2008-09-23 21755688]
"ICQ"=C:\Program Files\ICQ6.5\ICQ.exe [2009-03-01 172792]
C:\Documents and Settings\All Users\Nabídka Start\Programy\Po spuštění
Adobe Reader Speed Launch.lnk - C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
Microsoft Office.lnk - C:\Program Files\Microsoft Office\Office10\OSA.EXE
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\igfxcui]
C:\WINDOWS\system32\igfxsrvc.dll [2003-12-14 323584]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\UploadMgr]
[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDriveTypeAutoRun"=323
"NoDriveAutoRun"=67108863
"NoDrives"=0
[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"HonorAutoRunSetting"=
"NoDriveAutoRun"=
"NoDriveTypeAutoRun"=
"NoDrives"=
[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]
"C:\WINDOWS\system32\sessmgr.exe"="C:\WINDOWS\system32\sessmgr.exe:*:Enabled:@xpsp2res.dll,-22019"
"C:\Program Files\Azureus\Azureus.exe"="C:\Program Files\Azureus\Azureus.exe:*:Enabled:Azureus"
"%windir%\Network Diagnostic\xpnetdiag.exe"="%windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000"
"%windir%\system32\sessmgr.exe"="%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"
"C:\Program Files\ICQ6.5\ICQ.exe"="C:\Program Files\ICQ6.5\ICQ.exe:*:Enabled:ICQ6"
"C:\Program Files\Skype\Phone\Skype.exe"="C:\Program Files\Skype\Phone\Skype.exe:*:Enabled:Skype"
[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]
"%windir%\system32\sessmgr.exe"="%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"
"%windir%\Network Diagnostic\xpnetdiag.exe"="%windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000"
======List of files/folders created in the last 1 months======
2011-06-18 16:58:23 ----D---- C:\WINDOWS\system32\SoftwareDistribution
2011-06-18 16:58:23 ----A---- C:\WINDOWS\system32\wups.dll
2011-06-18 16:47:01 ----AC---- C:\WINDOWS\ModemLog_ESS ES56H-PI Data Fax Voice Modem.txt
2011-06-18 16:43:08 ----A---- C:\WINDOWS\system32\nms32.dll
2011-06-18 16:43:08 ----A---- C:\WINDOWS\system32\imon.dll
2011-06-18 16:42:43 ----D---- C:\Program Files\ESET
2009-04-08 19:48:36 ----D---- C:\rsit
2009-04-08 19:41:41 ----A---- C:\mbr.exe
2009-04-01 18:56:03 ----D---- C:\_OTMoveIt
2009-03-30 15:39:01 ----D---- C:\Program Files\CIGLER SOFTWARE
2009-03-29 19:25:19 ----SHD---- C:\RECYCLER
2009-03-29 13:07:44 ----A---- C:\WINDOWS\system32\msvcr80.dll
2009-03-29 13:07:43 ----A---- C:\WINDOWS\system32\msvcp80.dll
2009-03-29 13:07:41 ----A---- C:\WINDOWS\system32\eEmpty.exe
2009-03-29 13:07:34 ----A---- C:\WINDOWS\system32\TASKMGR.COM
2009-03-29 13:07:34 ----A---- C:\WINDOWS\REGEDIT.COM
2009-03-29 13:07:24 ----D---- C:\Documents and Settings\All Users\Data aplikací\MicroWorld
2009-03-22 13:01:29 ----D---- C:\Documents and Settings\All Users\Data aplikací\SUPERAntiSpyware.com
2009-03-22 13:01:10 ----D---- C:\Documents and Settings\Vlastimil Palla\Data aplikací\SUPERAntiSpyware.com
2009-03-18 17:31:41 ----D---- C:\Documents and Settings\Vlastimil Palla\Data aplikací\Malwarebytes
2009-03-18 17:31:31 ----D---- C:\Program Files\Malwarebytes' Anti-Malware
2009-03-18 17:31:31 ----D---- C:\Documents and Settings\All Users\Data aplikací\Malwarebytes
2009-03-11 18:43:40 ----HDC---- C:\WINDOWS\$NtUninstallKB960225$
2009-03-11 18:43:20 ----HDC---- C:\WINDOWS\$NtUninstallKB958690$
2009-03-10 20:27:30 ----D---- C:\Program Files\ICQ6.5
======List of files/folders modified in the last 1 months======
2009-04-08 19:48:41 ----D---- C:\WINDOWS\Prefetch
2009-04-08 19:32:59 ----D---- C:\Documents and Settings\Vlastimil Palla\Data aplikací\Skype
2009-04-08 18:56:05 ----D---- C:\Documents and Settings\Vlastimil Palla\Data aplikací\skypePM
2009-04-08 18:55:34 ----D---- C:\WINDOWS\Temp
2009-04-08 17:45:52 ----A---- C:\WINDOWS\SchedLgU.Txt
2009-04-08 15:46:44 ----RSHDC---- C:\WINDOWS\system32\dllcache
2009-04-08 15:46:38 ----D---- C:\WINDOWS\system32
2009-04-08 15:46:34 ----D---- C:\WINDOWS\system32\CatRoot2
2009-04-03 22:56:56 ----SD---- C:\WINDOWS\Tasks
2009-03-31 20:31:50 ----AD---- C:\WINDOWS
2009-03-30 16:22:43 ----SHD---- C:\WINDOWS\Installer
2009-03-30 16:20:16 ----D---- C:\WINDOWS\SoftwareDistribution
2009-03-30 16:19:54 ----D---- C:\WINDOWS\system32\spool
2009-03-30 16:17:00 ----D---- C:\WINDOWS\WinSxS
2009-03-30 16:16:59 ----D---- C:\WINDOWS\system32\oobe
2009-03-30 16:16:59 ----D---- C:\WINDOWS\system32\mui
2009-03-30 16:16:58 ----D---- C:\WINDOWS\Registration
2009-03-30 16:16:57 ----D---- C:\WINDOWS\java
2009-03-30 16:16:56 ----D---- C:\WINDOWS\ime
2009-03-30 16:16:55 ----D---- C:\Program Files\Windows Media Player
2009-03-30 16:16:54 ----D---- C:\Program Files\RegCleaner
2009-03-30 16:16:54 ----AD---- C:\Program Files
2009-03-30 16:16:50 ----D---- C:\Program Files\Common Files
2009-03-29 18:12:48 ----SHD---- C:\System Volume Information
2009-03-29 18:12:48 ----D---- C:\WINDOWS\system32\Restore
2009-03-29 08:33:40 ----AC---- C:\WINDOWS\system32\PerfStringBackup.INI
2009-03-24 21:30:17 ----A---- C:\WINDOWS\system.ini
2009-03-24 21:25:39 ----D---- C:\WINDOWS\system32\drivers
2009-03-24 21:25:39 ----D---- C:\WINDOWS\AppPatch
2009-03-14 13:55:39 ----A---- C:\WINDOWS\imsins.BAK
2009-03-13 20:59:53 ----D---- C:\Program Files\Spybot - Search & Destroy
2009-03-11 18:43:44 ----HD---- C:\WINDOWS\inf
2009-03-11 18:03:09 ----HD---- C:\WINDOWS\$hf_mig$
2009-03-11 18:00:10 ----D---- C:\Program Files\ICQ6Toolbar
2009-03-10 20:35:50 ----D---- C:\Documents and Settings\All Users\Data aplikací\ICQ
2009-03-10 20:34:44 ----D---- C:\Program Files\ICQ6
======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======
R1 WS2IFSL;Podpůrné prostředí zprostředkovatele služeb Windows Socket 2.0 bez podpory IFS; C:\WINDOWS\System32\drivers\ws2ifsl.sys [2001-10-25 12032]
R2 AMON;AMON; \??\C:\WINDOWS\system32\drivers\amon.sys []
R3 {6080A529-897E-4629-A488-ABA0C29B635E};Intel(R) Graphics Platform (SoftBIOS) Driver; C:\WINDOWS\system32\drivers\ialmsbw.sys [2003-12-16 122942]
R3 {D31A0762-0CEB-444e-ACFF-B049A1F6FE91};Intel(R) Graphics Chipset (KCH) Driver; C:\WINDOWS\system32\drivers\ialmkchw.sys [2003-12-16 99002]
R3 ALCXSENS;Service for WDM 3D Audio Driver; C:\WINDOWS\system32\drivers\ALCXSENS.SYS [2003-12-11 391424]
R3 ALCXWDM;Service for Realtek AC97 Audio (WDM); C:\WINDOWS\system32\drivers\ALCXWDM.SYS [2004-02-18 610988]
R3 Edspport;EDSP Port Driver; C:\WINDOWS\System32\DRIVERS\es56hpi.sys [2001-10-25 692092]
R3 ialm;ialm; C:\WINDOWS\System32\DRIVERS\ialmnt5.sys [2003-12-16 95579]
R3 MODEMCSA;Unimodem Streaming Filter Device; C:\WINDOWS\system32\drivers\MODEMCSA.sys [2001-08-17 16128]
R3 pfc;Padus ASPI Shell; C:\WINDOWS\system32\drivers\pfc.sys [2005-06-18 9856]
R3 RTL8023;Realtek RTL8139/810x/8169/8110 all in one NDIS NT Driver; C:\WINDOWS\System32\DRIVERS\Rtlnic51.sys [2003-12-31 69504]
R3 usbehci;Ovladač miniportu rozšířeného radiče hostitele Microsoft USB 2.0; C:\WINDOWS\System32\DRIVERS\usbehci.sys [2008-04-13 30208]
R3 usbhub;Rozbočovač umožnující USB2; C:\WINDOWS\System32\DRIVERS\usbhub.sys [2008-04-13 59520]
R3 usbuhci;Ovladač Microsoft univerzálního hostitelského řadiče USB od společnosti Microsoft; C:\WINDOWS\System32\DRIVERS\usbuhci.sys [2008-04-13 20608]
S3 GMSIPCI;GMSIPCI; \??\D:\INSTALL\GMSIPCI.SYS []
S3 mbr;mbr; \??\C:\DOCUME~1\VLASTI~1\LOCALS~1\Temp\mbr.sys []
S3 Nokia USB Generic;Nokia USB Generic; C:\WINDOWS\system32\drivers\nmwcdc.sys [2005-02-15 6300]
S3 Nokia USB Modem;Nokia USB Modem; C:\WINDOWS\system32\drivers\nmwcdcm.sys [2005-02-15 9021]
S3 Nokia USB Phone Parent;Nokia USB Phone Parent; C:\WINDOWS\system32\drivers\nmwcd.sys [2005-02-17 140619]
S3 NTACCESS;NTACCESS; \??\D:\NTACCESS.sys []
S3 rtl8139;Realtek RTL8139(A/B/C)-based PCI Fast Ethernet Adapter NT Driver; C:\WINDOWS\System32\DRIVERS\RTL8139.SYS [2004-08-03 20992]
S3 SetupNTGLM7X;SetupNTGLM7X; \??\D:\NTGLM7X.sys []
S3 USBSTOR;Ovladač velkokapacitního paměťového zařízení USB; C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS [2008-04-13 26368]
======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======
R2 ICQ Service;ICQ Service; C:\Program Files\ICQ6Toolbar\ICQ Service.exe [2008-10-19 222456]
R2 JavaQuickStarterService;Java Quick Starter; C:\Program Files\Java\jre6\bin\jqs.exe [2009-01-03 152984]
R2 NOD32krn;NOD32 Kernel Service; C:\Program Files\Eset\nod32krn.exe [2011-06-18 372736]
-----------------EOF-----------------
Stealth MBR rootkit detector 0.2.4 by Gmer, http://www.gmer.net
device: opened successfully
user: MBR read successfully
kernel: MBR read successfully
user & kernel MBR OK
Logfile of random's system information tool 1.06 (written by random/random)
Run by Vlastimil Palla at 2009-04-08 19:48:36
Systém Microsoft Windows XP Professional Service Pack 3
System drive C: has 33 GB (85%) free of 39 GB
Total RAM: 247 MB (23% free)
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 19:49:54, on 8.4.2009
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP3 (6.00.2900.5512)
Boot mode: Normal
Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\SAMSUNG\Browser Mouse\1.0\lwbwheel.exe
C:\WINDOWS\SOUNDMAN.EXE
C:\WINDOWS\System32\igfxtray.exe
C:\WINDOWS\System32\hkcmd.exe
C:\WINDOWS\essspk.exe
C:\Program Files\Eset\nod32kui.exe
C:\Program Files\CursorXP\CursorXP.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Skype\Phone\Skype.exe
C:\Program Files\ICQ6.5\ICQ.exe
C:\Program Files\ICQ6Toolbar\ICQ Service.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\Program Files\Eset\nod32krn.exe
C:\Program Files\Skype\Plugin Manager\skypePM.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Documents and Settings\Vlastimil Palla\Local Settings\Temporary Internet Files\Content.IE5\01QJ09IJ\RSIT[1].exe
C:\Documents and Settings\Vlastimil Palla\Plocha\Vlastimil Palla.exe
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.seznam.cz/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R3 - URLSearchHook: ICQToolBar - {855F3B16-6D32-4fe6-8A56-BBB695989046} - C:\Program Files\ICQ6Toolbar\ICQToolBar.dll
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: CHelper Class - {99A7C4DD-B2E6-4CA0-BB6E-737A61364155} - C:\Program Files\Eurotran2002i\e11.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O3 - Toolbar: ICQToolBar - {855F3B16-6D32-4fe6-8A56-BBB695989046} - C:\Program Files\ICQ6Toolbar\ICQToolBar.dll
O4 - HKLM\..\Run: [LWBMOUSE] C:\Program Files\SAMSUNG\Browser Mouse\1.0\lwbwheel.exe
O4 - HKLM\..\Run: [SoundMan] SOUNDMAN.EXE
O4 - HKLM\..\Run: [IgfxTray] C:\WINDOWS\System32\igfxtray.exe
O4 - HKLM\..\Run: [HotKeysCmds] C:\WINDOWS\System32\hkcmd.exe
O4 - HKLM\..\Run: [EssSpkPhone] essspk.exe
O4 - HKLM\..\Run: [nod32kui] "C:\Program Files\Eset\nod32kui.exe" /WAITSERVICE
O4 - HKCU\..\Run: [CursorXP] C:\Program Files\CursorXP\CursorXP.exe -s
O4 - HKCU\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [Skype] "C:\Program Files\Skype\Phone\Skype.exe" /nosplash /minimized
O4 - HKCU\..\Run: [ICQ] "C:\Program Files\ICQ6.5\ICQ.exe" silent
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\System32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\System32\CTFMON.EXE (User 'Default user')
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE
O8 - Extra context menu item: E&xportovat do aplikace Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office10\EXCEL.EXE/3000
O9 - Extra button: Eurotran - {572BF76C-9EFF-4e1e-93DE-72EF1E91B3DF} - C:\Program Files\Eurotran2002i\e11.dll
O9 - Extra 'Tools' menuitem: Eurotran - {572BF76C-9EFF-4e1e-93DE-72EF1E91B3DF} - C:\Program Files\Eurotran2002i\e11.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6.5\ICQ.exe
O9 - Extra 'Tools' menuitem: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6.5\ICQ.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
O23 - Service: ICQ Service - Unknown owner - C:\Program Files\ICQ6Toolbar\ICQ Service.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: NOD32 Kernel Service (NOD32krn) - Unknown owner - C:\Program Files\Eset\nod32krn.exe
--
End of file - 5101 bytes
======Registry dump======
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}]
AcroIEHlprObj Class - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll [2004-12-14 63136]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]
Java(tm) Plug-In SSV Helper - C:\Program Files\Java\jre6\bin\ssv.dll [2009-01-03 320920]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{99A7C4DD-B2E6-4CA0-BB6E-737A61364155}]
CHelper Class - C:\Program Files\Eurotran2002i\e11.dll [2002-02-03 86016]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
Java(tm) Plug-In 2 SSV Helper - C:\Program Files\Java\jre6\bin\jp2ssv.dll [2009-01-03 34816]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E7E6F031-17CE-4C07-BC86-EABFE594F69C}]
JQSIEStartDetectorImpl Class - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll [2009-01-03 73728]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
{855F3B16-6D32-4fe6-8A56-BBB695989046} - ICQToolBar - C:\Program Files\ICQ6Toolbar\ICQToolBar.dll [2008-12-09 958200]
[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"LWBMOUSE"=C:\Program Files\SAMSUNG\Browser Mouse\1.0\lwbwheel.exe [2001-03-26 429568]
"SoundMan"=C:\WINDOWS\SOUNDMAN.EXE [2004-02-09 65024]
"IgfxTray"=C:\WINDOWS\System32\igfxtray.exe [2003-12-14 155648]
"HotKeysCmds"=C:\WINDOWS\System32\hkcmd.exe [2003-12-14 118784]
"EssSpkPhone"=C:\WINDOWS\essspk.exe [2001-10-19 49152]
"nod32kui"=C:\Program Files\Eset\nod32kui.exe [2005-01-01 847872]
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"CursorXP"=C:\Program Files\CursorXP\CursorXP.exe [2002-03-21 67584]
"CTFMON.EXE"=C:\WINDOWS\system32\ctfmon.exe [2008-04-14 15360]
"Skype"=C:\Program Files\Skype\Phone\Skype.exe [2008-09-23 21755688]
"ICQ"=C:\Program Files\ICQ6.5\ICQ.exe [2009-03-01 172792]
C:\Documents and Settings\All Users\Nabídka Start\Programy\Po spuštění
Adobe Reader Speed Launch.lnk - C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
Microsoft Office.lnk - C:\Program Files\Microsoft Office\Office10\OSA.EXE
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\igfxcui]
C:\WINDOWS\system32\igfxsrvc.dll [2003-12-14 323584]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\UploadMgr]
[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDriveTypeAutoRun"=323
"NoDriveAutoRun"=67108863
"NoDrives"=0
[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"HonorAutoRunSetting"=
"NoDriveAutoRun"=
"NoDriveTypeAutoRun"=
"NoDrives"=
[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]
"C:\WINDOWS\system32\sessmgr.exe"="C:\WINDOWS\system32\sessmgr.exe:*:Enabled:@xpsp2res.dll,-22019"
"C:\Program Files\Azureus\Azureus.exe"="C:\Program Files\Azureus\Azureus.exe:*:Enabled:Azureus"
"%windir%\Network Diagnostic\xpnetdiag.exe"="%windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000"
"%windir%\system32\sessmgr.exe"="%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"
"C:\Program Files\ICQ6.5\ICQ.exe"="C:\Program Files\ICQ6.5\ICQ.exe:*:Enabled:ICQ6"
"C:\Program Files\Skype\Phone\Skype.exe"="C:\Program Files\Skype\Phone\Skype.exe:*:Enabled:Skype"
[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]
"%windir%\system32\sessmgr.exe"="%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"
"%windir%\Network Diagnostic\xpnetdiag.exe"="%windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000"
======List of files/folders created in the last 1 months======
2011-06-18 16:58:23 ----D---- C:\WINDOWS\system32\SoftwareDistribution
2011-06-18 16:58:23 ----A---- C:\WINDOWS\system32\wups.dll
2011-06-18 16:47:01 ----AC---- C:\WINDOWS\ModemLog_ESS ES56H-PI Data Fax Voice Modem.txt
2011-06-18 16:43:08 ----A---- C:\WINDOWS\system32\nms32.dll
2011-06-18 16:43:08 ----A---- C:\WINDOWS\system32\imon.dll
2011-06-18 16:42:43 ----D---- C:\Program Files\ESET
2009-04-08 19:48:36 ----D---- C:\rsit
2009-04-08 19:41:41 ----A---- C:\mbr.exe
2009-04-01 18:56:03 ----D---- C:\_OTMoveIt
2009-03-30 15:39:01 ----D---- C:\Program Files\CIGLER SOFTWARE
2009-03-29 19:25:19 ----SHD---- C:\RECYCLER
2009-03-29 13:07:44 ----A---- C:\WINDOWS\system32\msvcr80.dll
2009-03-29 13:07:43 ----A---- C:\WINDOWS\system32\msvcp80.dll
2009-03-29 13:07:41 ----A---- C:\WINDOWS\system32\eEmpty.exe
2009-03-29 13:07:34 ----A---- C:\WINDOWS\system32\TASKMGR.COM
2009-03-29 13:07:34 ----A---- C:\WINDOWS\REGEDIT.COM
2009-03-29 13:07:24 ----D---- C:\Documents and Settings\All Users\Data aplikací\MicroWorld
2009-03-22 13:01:29 ----D---- C:\Documents and Settings\All Users\Data aplikací\SUPERAntiSpyware.com
2009-03-22 13:01:10 ----D---- C:\Documents and Settings\Vlastimil Palla\Data aplikací\SUPERAntiSpyware.com
2009-03-18 17:31:41 ----D---- C:\Documents and Settings\Vlastimil Palla\Data aplikací\Malwarebytes
2009-03-18 17:31:31 ----D---- C:\Program Files\Malwarebytes' Anti-Malware
2009-03-18 17:31:31 ----D---- C:\Documents and Settings\All Users\Data aplikací\Malwarebytes
2009-03-11 18:43:40 ----HDC---- C:\WINDOWS\$NtUninstallKB960225$
2009-03-11 18:43:20 ----HDC---- C:\WINDOWS\$NtUninstallKB958690$
2009-03-10 20:27:30 ----D---- C:\Program Files\ICQ6.5
======List of files/folders modified in the last 1 months======
2009-04-08 19:48:41 ----D---- C:\WINDOWS\Prefetch
2009-04-08 19:32:59 ----D---- C:\Documents and Settings\Vlastimil Palla\Data aplikací\Skype
2009-04-08 18:56:05 ----D---- C:\Documents and Settings\Vlastimil Palla\Data aplikací\skypePM
2009-04-08 18:55:34 ----D---- C:\WINDOWS\Temp
2009-04-08 17:45:52 ----A---- C:\WINDOWS\SchedLgU.Txt
2009-04-08 15:46:44 ----RSHDC---- C:\WINDOWS\system32\dllcache
2009-04-08 15:46:38 ----D---- C:\WINDOWS\system32
2009-04-08 15:46:34 ----D---- C:\WINDOWS\system32\CatRoot2
2009-04-03 22:56:56 ----SD---- C:\WINDOWS\Tasks
2009-03-31 20:31:50 ----AD---- C:\WINDOWS
2009-03-30 16:22:43 ----SHD---- C:\WINDOWS\Installer
2009-03-30 16:20:16 ----D---- C:\WINDOWS\SoftwareDistribution
2009-03-30 16:19:54 ----D---- C:\WINDOWS\system32\spool
2009-03-30 16:17:00 ----D---- C:\WINDOWS\WinSxS
2009-03-30 16:16:59 ----D---- C:\WINDOWS\system32\oobe
2009-03-30 16:16:59 ----D---- C:\WINDOWS\system32\mui
2009-03-30 16:16:58 ----D---- C:\WINDOWS\Registration
2009-03-30 16:16:57 ----D---- C:\WINDOWS\java
2009-03-30 16:16:56 ----D---- C:\WINDOWS\ime
2009-03-30 16:16:55 ----D---- C:\Program Files\Windows Media Player
2009-03-30 16:16:54 ----D---- C:\Program Files\RegCleaner
2009-03-30 16:16:54 ----AD---- C:\Program Files
2009-03-30 16:16:50 ----D---- C:\Program Files\Common Files
2009-03-29 18:12:48 ----SHD---- C:\System Volume Information
2009-03-29 18:12:48 ----D---- C:\WINDOWS\system32\Restore
2009-03-29 08:33:40 ----AC---- C:\WINDOWS\system32\PerfStringBackup.INI
2009-03-24 21:30:17 ----A---- C:\WINDOWS\system.ini
2009-03-24 21:25:39 ----D---- C:\WINDOWS\system32\drivers
2009-03-24 21:25:39 ----D---- C:\WINDOWS\AppPatch
2009-03-14 13:55:39 ----A---- C:\WINDOWS\imsins.BAK
2009-03-13 20:59:53 ----D---- C:\Program Files\Spybot - Search & Destroy
2009-03-11 18:43:44 ----HD---- C:\WINDOWS\inf
2009-03-11 18:03:09 ----HD---- C:\WINDOWS\$hf_mig$
2009-03-11 18:00:10 ----D---- C:\Program Files\ICQ6Toolbar
2009-03-10 20:35:50 ----D---- C:\Documents and Settings\All Users\Data aplikací\ICQ
2009-03-10 20:34:44 ----D---- C:\Program Files\ICQ6
======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======
R1 WS2IFSL;Podpůrné prostředí zprostředkovatele služeb Windows Socket 2.0 bez podpory IFS; C:\WINDOWS\System32\drivers\ws2ifsl.sys [2001-10-25 12032]
R2 AMON;AMON; \??\C:\WINDOWS\system32\drivers\amon.sys []
R3 {6080A529-897E-4629-A488-ABA0C29B635E};Intel(R) Graphics Platform (SoftBIOS) Driver; C:\WINDOWS\system32\drivers\ialmsbw.sys [2003-12-16 122942]
R3 {D31A0762-0CEB-444e-ACFF-B049A1F6FE91};Intel(R) Graphics Chipset (KCH) Driver; C:\WINDOWS\system32\drivers\ialmkchw.sys [2003-12-16 99002]
R3 ALCXSENS;Service for WDM 3D Audio Driver; C:\WINDOWS\system32\drivers\ALCXSENS.SYS [2003-12-11 391424]
R3 ALCXWDM;Service for Realtek AC97 Audio (WDM); C:\WINDOWS\system32\drivers\ALCXWDM.SYS [2004-02-18 610988]
R3 Edspport;EDSP Port Driver; C:\WINDOWS\System32\DRIVERS\es56hpi.sys [2001-10-25 692092]
R3 ialm;ialm; C:\WINDOWS\System32\DRIVERS\ialmnt5.sys [2003-12-16 95579]
R3 MODEMCSA;Unimodem Streaming Filter Device; C:\WINDOWS\system32\drivers\MODEMCSA.sys [2001-08-17 16128]
R3 pfc;Padus ASPI Shell; C:\WINDOWS\system32\drivers\pfc.sys [2005-06-18 9856]
R3 RTL8023;Realtek RTL8139/810x/8169/8110 all in one NDIS NT Driver; C:\WINDOWS\System32\DRIVERS\Rtlnic51.sys [2003-12-31 69504]
R3 usbehci;Ovladač miniportu rozšířeného radiče hostitele Microsoft USB 2.0; C:\WINDOWS\System32\DRIVERS\usbehci.sys [2008-04-13 30208]
R3 usbhub;Rozbočovač umožnující USB2; C:\WINDOWS\System32\DRIVERS\usbhub.sys [2008-04-13 59520]
R3 usbuhci;Ovladač Microsoft univerzálního hostitelského řadiče USB od společnosti Microsoft; C:\WINDOWS\System32\DRIVERS\usbuhci.sys [2008-04-13 20608]
S3 GMSIPCI;GMSIPCI; \??\D:\INSTALL\GMSIPCI.SYS []
S3 mbr;mbr; \??\C:\DOCUME~1\VLASTI~1\LOCALS~1\Temp\mbr.sys []
S3 Nokia USB Generic;Nokia USB Generic; C:\WINDOWS\system32\drivers\nmwcdc.sys [2005-02-15 6300]
S3 Nokia USB Modem;Nokia USB Modem; C:\WINDOWS\system32\drivers\nmwcdcm.sys [2005-02-15 9021]
S3 Nokia USB Phone Parent;Nokia USB Phone Parent; C:\WINDOWS\system32\drivers\nmwcd.sys [2005-02-17 140619]
S3 NTACCESS;NTACCESS; \??\D:\NTACCESS.sys []
S3 rtl8139;Realtek RTL8139(A/B/C)-based PCI Fast Ethernet Adapter NT Driver; C:\WINDOWS\System32\DRIVERS\RTL8139.SYS [2004-08-03 20992]
S3 SetupNTGLM7X;SetupNTGLM7X; \??\D:\NTGLM7X.sys []
S3 USBSTOR;Ovladač velkokapacitního paměťového zařízení USB; C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS [2008-04-13 26368]
======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======
R2 ICQ Service;ICQ Service; C:\Program Files\ICQ6Toolbar\ICQ Service.exe [2008-10-19 222456]
R2 JavaQuickStarterService;Java Quick Starter; C:\Program Files\Java\jre6\bin\jqs.exe [2009-01-03 152984]
R2 NOD32krn;NOD32 Kernel Service; C:\Program Files\Eset\nod32krn.exe [2011-06-18 372736]
-----------------EOF-----------------
Logfile of random's system information tool 1.06 (written by random/random)
Run by Vlastimil Palla at 2009-04-08 19:48:36
Systém Microsoft Windows XP Professional Service Pack 3
System drive C: has 33 GB (85%) free of 39 GB
Total RAM: 247 MB (23% free)
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 19:49:54, on 8.4.2009
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP3 (6.00.2900.5512)
Boot mode: Normal
Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\SAMSUNG\Browser Mouse\1.0\lwbwheel.exe
C:\WINDOWS\SOUNDMAN.EXE
C:\WINDOWS\System32\igfxtray.exe
C:\WINDOWS\System32\hkcmd.exe
C:\WINDOWS\essspk.exe
C:\Program Files\Eset\nod32kui.exe
C:\Program Files\CursorXP\CursorXP.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Skype\Phone\Skype.exe
C:\Program Files\ICQ6.5\ICQ.exe
C:\Program Files\ICQ6Toolbar\ICQ Service.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\Program Files\Eset\nod32krn.exe
C:\Program Files\Skype\Plugin Manager\skypePM.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Documents and Settings\Vlastimil Palla\Local Settings\Temporary Internet Files\Content.IE5\01QJ09IJ\RSIT[1].exe
C:\Documents and Settings\Vlastimil Palla\Plocha\Vlastimil Palla.exe
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.seznam.cz/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R3 - URLSearchHook: ICQToolBar - {855F3B16-6D32-4fe6-8A56-BBB695989046} - C:\Program Files\ICQ6Toolbar\ICQToolBar.dll
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: CHelper Class - {99A7C4DD-B2E6-4CA0-BB6E-737A61364155} - C:\Program Files\Eurotran2002i\e11.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O3 - Toolbar: ICQToolBar - {855F3B16-6D32-4fe6-8A56-BBB695989046} - C:\Program Files\ICQ6Toolbar\ICQToolBar.dll
O4 - HKLM\..\Run: [LWBMOUSE] C:\Program Files\SAMSUNG\Browser Mouse\1.0\lwbwheel.exe
O4 - HKLM\..\Run: [SoundMan] SOUNDMAN.EXE
O4 - HKLM\..\Run: [IgfxTray] C:\WINDOWS\System32\igfxtray.exe
O4 - HKLM\..\Run: [HotKeysCmds] C:\WINDOWS\System32\hkcmd.exe
O4 - HKLM\..\Run: [EssSpkPhone] essspk.exe
O4 - HKLM\..\Run: [nod32kui] "C:\Program Files\Eset\nod32kui.exe" /WAITSERVICE
O4 - HKCU\..\Run: [CursorXP] C:\Program Files\CursorXP\CursorXP.exe -s
O4 - HKCU\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [Skype] "C:\Program Files\Skype\Phone\Skype.exe" /nosplash /minimized
O4 - HKCU\..\Run: [ICQ] "C:\Program Files\ICQ6.5\ICQ.exe" silent
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\System32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\System32\CTFMON.EXE (User 'Default user')
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE
O8 - Extra context menu item: E&xportovat do aplikace Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office10\EXCEL.EXE/3000
O9 - Extra button: Eurotran - {572BF76C-9EFF-4e1e-93DE-72EF1E91B3DF} - C:\Program Files\Eurotran2002i\e11.dll
O9 - Extra 'Tools' menuitem: Eurotran - {572BF76C-9EFF-4e1e-93DE-72EF1E91B3DF} - C:\Program Files\Eurotran2002i\e11.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6.5\ICQ.exe
O9 - Extra 'Tools' menuitem: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6.5\ICQ.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
O23 - Service: ICQ Service - Unknown owner - C:\Program Files\ICQ6Toolbar\ICQ Service.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: NOD32 Kernel Service (NOD32krn) - Unknown owner - C:\Program Files\Eset\nod32krn.exe
--
End of file - 5101 bytes
======Registry dump======
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}]
AcroIEHlprObj Class - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll [2004-12-14 63136]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]
Java(tm) Plug-In SSV Helper - C:\Program Files\Java\jre6\bin\ssv.dll [2009-01-03 320920]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{99A7C4DD-B2E6-4CA0-BB6E-737A61364155}]
CHelper Class - C:\Program Files\Eurotran2002i\e11.dll [2002-02-03 86016]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
Java(tm) Plug-In 2 SSV Helper - C:\Program Files\Java\jre6\bin\jp2ssv.dll [2009-01-03 34816]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E7E6F031-17CE-4C07-BC86-EABFE594F69C}]
JQSIEStartDetectorImpl Class - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll [2009-01-03 73728]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
{855F3B16-6D32-4fe6-8A56-BBB695989046} - ICQToolBar - C:\Program Files\ICQ6Toolbar\ICQToolBar.dll [2008-12-09 958200]
[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"LWBMOUSE"=C:\Program Files\SAMSUNG\Browser Mouse\1.0\lwbwheel.exe [2001-03-26 429568]
"SoundMan"=C:\WINDOWS\SOUNDMAN.EXE [2004-02-09 65024]
"IgfxTray"=C:\WINDOWS\System32\igfxtray.exe [2003-12-14 155648]
"HotKeysCmds"=C:\WINDOWS\System32\hkcmd.exe [2003-12-14 118784]
"EssSpkPhone"=C:\WINDOWS\essspk.exe [2001-10-19 49152]
"nod32kui"=C:\Program Files\Eset\nod32kui.exe [2005-01-01 847872]
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"CursorXP"=C:\Program Files\CursorXP\CursorXP.exe [2002-03-21 67584]
"CTFMON.EXE"=C:\WINDOWS\system32\ctfmon.exe [2008-04-14 15360]
"Skype"=C:\Program Files\Skype\Phone\Skype.exe [2008-09-23 21755688]
"ICQ"=C:\Program Files\ICQ6.5\ICQ.exe [2009-03-01 172792]
C:\Documents and Settings\All Users\Nabídka Start\Programy\Po spuštění
Adobe Reader Speed Launch.lnk - C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
Microsoft Office.lnk - C:\Program Files\Microsoft Office\Office10\OSA.EXE
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\igfxcui]
C:\WINDOWS\system32\igfxsrvc.dll [2003-12-14 323584]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\UploadMgr]
[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDriveTypeAutoRun"=323
"NoDriveAutoRun"=67108863
"NoDrives"=0
[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"HonorAutoRunSetting"=
"NoDriveAutoRun"=
"NoDriveTypeAutoRun"=
"NoDrives"=
[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]
"C:\WINDOWS\system32\sessmgr.exe"="C:\WINDOWS\system32\sessmgr.exe:*:Enabled:@xpsp2res.dll,-22019"
"C:\Program Files\Azureus\Azureus.exe"="C:\Program Files\Azureus\Azureus.exe:*:Enabled:Azureus"
"%windir%\Network Diagnostic\xpnetdiag.exe"="%windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000"
"%windir%\system32\sessmgr.exe"="%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"
"C:\Program Files\ICQ6.5\ICQ.exe"="C:\Program Files\ICQ6.5\ICQ.exe:*:Enabled:ICQ6"
"C:\Program Files\Skype\Phone\Skype.exe"="C:\Program Files\Skype\Phone\Skype.exe:*:Enabled:Skype"
[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]
"%windir%\system32\sessmgr.exe"="%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"
"%windir%\Network Diagnostic\xpnetdiag.exe"="%windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000"
======List of files/folders created in the last 1 months======
2011-06-18 16:58:23 ----D---- C:\WINDOWS\system32\SoftwareDistribution
2011-06-18 16:58:23 ----A---- C:\WINDOWS\system32\wups.dll
2011-06-18 16:47:01 ----AC---- C:\WINDOWS\ModemLog_ESS ES56H-PI Data Fax Voice Modem.txt
2011-06-18 16:43:08 ----A---- C:\WINDOWS\system32\nms32.dll
2011-06-18 16:43:08 ----A---- C:\WINDOWS\system32\imon.dll
2011-06-18 16:42:43 ----D---- C:\Program Files\ESET
2009-04-08 19:48:36 ----D---- C:\rsit
2009-04-08 19:41:41 ----A---- C:\mbr.exe
2009-04-01 18:56:03 ----D---- C:\_OTMoveIt
2009-03-30 15:39:01 ----D---- C:\Program Files\CIGLER SOFTWARE
2009-03-29 19:25:19 ----SHD---- C:\RECYCLER
2009-03-29 13:07:44 ----A---- C:\WINDOWS\system32\msvcr80.dll
2009-03-29 13:07:43 ----A---- C:\WINDOWS\system32\msvcp80.dll
2009-03-29 13:07:41 ----A---- C:\WINDOWS\system32\eEmpty.exe
2009-03-29 13:07:34 ----A---- C:\WINDOWS\system32\TASKMGR.COM
2009-03-29 13:07:34 ----A---- C:\WINDOWS\REGEDIT.COM
2009-03-29 13:07:24 ----D---- C:\Documents and Settings\All Users\Data aplikací\MicroWorld
2009-03-22 13:01:29 ----D---- C:\Documents and Settings\All Users\Data aplikací\SUPERAntiSpyware.com
2009-03-22 13:01:10 ----D---- C:\Documents and Settings\Vlastimil Palla\Data aplikací\SUPERAntiSpyware.com
2009-03-18 17:31:41 ----D---- C:\Documents and Settings\Vlastimil Palla\Data aplikací\Malwarebytes
2009-03-18 17:31:31 ----D---- C:\Program Files\Malwarebytes' Anti-Malware
2009-03-18 17:31:31 ----D---- C:\Documents and Settings\All Users\Data aplikací\Malwarebytes
2009-03-11 18:43:40 ----HDC---- C:\WINDOWS\$NtUninstallKB960225$
2009-03-11 18:43:20 ----HDC---- C:\WINDOWS\$NtUninstallKB958690$
2009-03-10 20:27:30 ----D---- C:\Program Files\ICQ6.5
======List of files/folders modified in the last 1 months======
2009-04-08 19:48:41 ----D---- C:\WINDOWS\Prefetch
2009-04-08 19:32:59 ----D---- C:\Documents and Settings\Vlastimil Palla\Data aplikací\Skype
2009-04-08 18:56:05 ----D---- C:\Documents and Settings\Vlastimil Palla\Data aplikací\skypePM
2009-04-08 18:55:34 ----D---- C:\WINDOWS\Temp
2009-04-08 17:45:52 ----A---- C:\WINDOWS\SchedLgU.Txt
2009-04-08 15:46:44 ----RSHDC---- C:\WINDOWS\system32\dllcache
2009-04-08 15:46:38 ----D---- C:\WINDOWS\system32
2009-04-08 15:46:34 ----D---- C:\WINDOWS\system32\CatRoot2
2009-04-03 22:56:56 ----SD---- C:\WINDOWS\Tasks
2009-03-31 20:31:50 ----AD---- C:\WINDOWS
2009-03-30 16:22:43 ----SHD---- C:\WINDOWS\Installer
2009-03-30 16:20:16 ----D---- C:\WINDOWS\SoftwareDistribution
2009-03-30 16:19:54 ----D---- C:\WINDOWS\system32\spool
2009-03-30 16:17:00 ----D---- C:\WINDOWS\WinSxS
2009-03-30 16:16:59 ----D---- C:\WINDOWS\system32\oobe
2009-03-30 16:16:59 ----D---- C:\WINDOWS\system32\mui
2009-03-30 16:16:58 ----D---- C:\WINDOWS\Registration
2009-03-30 16:16:57 ----D---- C:\WINDOWS\java
2009-03-30 16:16:56 ----D---- C:\WINDOWS\ime
2009-03-30 16:16:55 ----D---- C:\Program Files\Windows Media Player
2009-03-30 16:16:54 ----D---- C:\Program Files\RegCleaner
2009-03-30 16:16:54 ----AD---- C:\Program Files
2009-03-30 16:16:50 ----D---- C:\Program Files\Common Files
2009-03-29 18:12:48 ----SHD---- C:\System Volume Information
2009-03-29 18:12:48 ----D---- C:\WINDOWS\system32\Restore
2009-03-29 08:33:40 ----AC---- C:\WINDOWS\system32\PerfStringBackup.INI
2009-03-24 21:30:17 ----A---- C:\WINDOWS\system.ini
2009-03-24 21:25:39 ----D---- C:\WINDOWS\system32\drivers
2009-03-24 21:25:39 ----D---- C:\WINDOWS\AppPatch
2009-03-14 13:55:39 ----A---- C:\WINDOWS\imsins.BAK
2009-03-13 20:59:53 ----D---- C:\Program Files\Spybot - Search & Destroy
2009-03-11 18:43:44 ----HD---- C:\WINDOWS\inf
2009-03-11 18:03:09 ----HD---- C:\WINDOWS\$hf_mig$
2009-03-11 18:00:10 ----D---- C:\Program Files\ICQ6Toolbar
2009-03-10 20:35:50 ----D---- C:\Documents and Settings\All Users\Data aplikací\ICQ
2009-03-10 20:34:44 ----D---- C:\Program Files\ICQ6
======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======
R1 WS2IFSL;Podpůrné prostředí zprostředkovatele služeb Windows Socket 2.0 bez podpory IFS; C:\WINDOWS\System32\drivers\ws2ifsl.sys [2001-10-25 12032]
R2 AMON;AMON; \??\C:\WINDOWS\system32\drivers\amon.sys []
R3 {6080A529-897E-4629-A488-ABA0C29B635E};Intel(R) Graphics Platform (SoftBIOS) Driver; C:\WINDOWS\system32\drivers\ialmsbw.sys [2003-12-16 122942]
R3 {D31A0762-0CEB-444e-ACFF-B049A1F6FE91};Intel(R) Graphics Chipset (KCH) Driver; C:\WINDOWS\system32\drivers\ialmkchw.sys [2003-12-16 99002]
R3 ALCXSENS;Service for WDM 3D Audio Driver; C:\WINDOWS\system32\drivers\ALCXSENS.SYS [2003-12-11 391424]
R3 ALCXWDM;Service for Realtek AC97 Audio (WDM); C:\WINDOWS\system32\drivers\ALCXWDM.SYS [2004-02-18 610988]
R3 Edspport;EDSP Port Driver; C:\WINDOWS\System32\DRIVERS\es56hpi.sys [2001-10-25 692092]
R3 ialm;ialm; C:\WINDOWS\System32\DRIVERS\ialmnt5.sys [2003-12-16 95579]
R3 MODEMCSA;Unimodem Streaming Filter Device; C:\WINDOWS\system32\drivers\MODEMCSA.sys [2001-08-17 16128]
R3 pfc;Padus ASPI Shell; C:\WINDOWS\system32\drivers\pfc.sys [2005-06-18 9856]
R3 RTL8023;Realtek RTL8139/810x/8169/8110 all in one NDIS NT Driver; C:\WINDOWS\System32\DRIVERS\Rtlnic51.sys [2003-12-31 69504]
R3 usbehci;Ovladač miniportu rozšířeného radiče hostitele Microsoft USB 2.0; C:\WINDOWS\System32\DRIVERS\usbehci.sys [2008-04-13 30208]
R3 usbhub;Rozbočovač umožnující USB2; C:\WINDOWS\System32\DRIVERS\usbhub.sys [2008-04-13 59520]
R3 usbuhci;Ovladač Microsoft univerzálního hostitelského řadiče USB od společnosti Microsoft; C:\WINDOWS\System32\DRIVERS\usbuhci.sys [2008-04-13 20608]
S3 GMSIPCI;GMSIPCI; \??\D:\INSTALL\GMSIPCI.SYS []
S3 mbr;mbr; \??\C:\DOCUME~1\VLASTI~1\LOCALS~1\Temp\mbr.sys []
S3 Nokia USB Generic;Nokia USB Generic; C:\WINDOWS\system32\drivers\nmwcdc.sys [2005-02-15 6300]
S3 Nokia USB Modem;Nokia USB Modem; C:\WINDOWS\system32\drivers\nmwcdcm.sys [2005-02-15 9021]
S3 Nokia USB Phone Parent;Nokia USB Phone Parent; C:\WINDOWS\system32\drivers\nmwcd.sys [2005-02-17 140619]
S3 NTACCESS;NTACCESS; \??\D:\NTACCESS.sys []
S3 rtl8139;Realtek RTL8139(A/B/C)-based PCI Fast Ethernet Adapter NT Driver; C:\WINDOWS\System32\DRIVERS\RTL8139.SYS [2004-08-03 20992]
S3 SetupNTGLM7X;SetupNTGLM7X; \??\D:\NTGLM7X.sys []
S3 USBSTOR;Ovladač velkokapacitního paměťového zařízení USB; C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS [2008-04-13 26368]
======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======
R2 ICQ Service;ICQ Service; C:\Program Files\ICQ6Toolbar\ICQ Service.exe [2008-10-19 222456]
R2 JavaQuickStarterService;Java Quick Starter; C:\Program Files\Java\jre6\bin\jqs.exe [2009-01-03 152984]
R2 NOD32krn;NOD32 Kernel Service; C:\Program Files\Eset\nod32krn.exe [2011-06-18 372736]
-----------------EOF-----------------
Stealth MBR rootkit detector 0.2.4 by Gmer, http://www.gmer.net
device: opened successfully
user: MBR read successfully
kernel: MBR read successfully
user & kernel MBR OK
-
- Vzorný návštěvník
- Příspěvky: 479
- Registrován: 18 čer 2008 17:54
- Bydliště: Šutrovec
- Kontaktovat uživatele:
Re: Neodstranitelné potvory
Pochybujem, ze by nejaky smejd bol na stranke SpyBotu a ze by bol stahovany pri aktualizacii. Co sa mi vsak nepozdava, je tento subor:
Poznas ho? Ak nie, otestuj ho na VIRUSTOTALe. Ak vypise, ze subor uz bol testovany, daj ho otestovat znovu. Vysledok posli ako LINK.
+skusime cosi ine: vidim, ze pouzivas Internet Explorer - chyba. Vacsina smejdov je robena prave pren a zaroven tento prehliadac nie je 2x spolahlivy. Takze odporucam pouzivat Alternativny browser.
A cakam na bod c. 3 - Normana
Kód: Vybrat vše
C:\Documents and Settings\Vlastimil Palla\Plocha\Vlastimil Palla.exe
+skusime cosi ine: vidim, ze pouzivas Internet Explorer - chyba. Vacsina smejdov je robena prave pren a zaroven tento prehliadac nie je 2x spolahlivy. Takze odporucam pouzivat Alternativny browser.
A cakam na bod c. 3 - Normana

Ja som skromný, mám len dve veci do podpisu...
1) Chcete pomôcť fóru? Podporte ho_!!
2) Prosím všetkých, ktorí majú problém:
- založte si vlastný topic a do 1. prispevku vložte log z RSIT a presný stručný popis problému.
- bez odporúčania nespúšťajte ŽIADEN iný program nájdený na fóre/internete.
- needitujte a nemažte príspevky.
- dodržujte inštrukcie a nerobte nič naviac (z vlastnej iniciatívy).
1) Chcete pomôcť fóru? Podporte ho_!!
2) Prosím všetkých, ktorí majú problém:

- založte si vlastný topic a do 1. prispevku vložte log z RSIT a presný stručný popis problému.
- bez odporúčania nespúšťajte ŽIADEN iný program nájdený na fóre/internete.
- needitujte a nemažte príspevky.
- dodržujte inštrukcie a nerobte nič naviac (z vlastnej iniciatívy).
-
- Návštěvník
- Příspěvky: 110
- Registrován: 30 říj 2006 19:52
Re: Neodstranitelné potvory
Norman Malware Cleaner
Copyright © 1990 - 2009, Norman ASA. Built 2009/03/26 09:17:51
Norman Scanner Engine Version: 6.00.06
Nvcbin.def Version: 6.00.00, Date: 2009/03/26 09:17:51, Variants: 3045527
Scan started: 09/04/2009 18:58:45
Running pre-scan cleanup routine:
Operating System: Microsoft Windows XP Professional 5.1.2600 Service Pack 3
Logged on user: JIROUS\Vlastimil Palla
Removed registry value: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System -> DisableRegistryTools = 0x00000000
Removed registry value: HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System -> DisableRegistryTools = 0x00000000
Removed registry value: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer -> NoDrives = 0x00000000
Removed registry value: HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer -> NoDrives = 0x00000000
Scanning running processes and process memory...
Number of processes/threads found: 1869
Number of processes/threads scanned: 1869
Number of processes/threads not scanned: 0
Number of infected processes/threads terminated: 0
Total scanning time: 2m 1s
Scanning file system...
Scanning: C:\*.*
C:\Program Files\Azureus\Uninstall.exe (Infected with DNSChanger.BGFZ)
Deleted file
C:\System Volume Information\_restore{31D22D32-8568-4A2B-84BD-0B62E53FEFB8}\RP383\A0054846.reg (Infected with REG/Small.A)
Deleted file
C:\System Volume Information\_restore{31D22D32-8568-4A2B-84BD-0B62E53FEFB8}\RP390\A0057034.exe (Infected with DNSChanger.BGFZ)
Deleted file
Running post-scan cleanup routine:
Number of files found: 137745
Number of archives unpacked: 318
Number of files scanned: 137714
Number of files not scanned: 31
Number of files skipped due to exclude list: 0
Number of infected files found: 3
Number of infected files repaired/deleted: 3
Number of infections removed: 3
Total scanning time: 44m 51s
Tak tady jsou ty tři potvory? Mluvil jsem s Pallem a co říkal: Vlastimil Palla je název počítače, který mám. Jasně. Sám nechápu, jak se mě tato ikona objevila na ploše. Ale co vím, tak Palla na dalších svých pc má takové připojení, že okamžitě ví, co se na pc pracuje. Nelíbí se mě to a nejraději bych V.Palla.exe odstřelil. Když tuto složku otevřu, naskočí tabulka se spuštěním programu. Toto jsem nespustil a proto není instalace.
Copyright © 1990 - 2009, Norman ASA. Built 2009/03/26 09:17:51
Norman Scanner Engine Version: 6.00.06
Nvcbin.def Version: 6.00.00, Date: 2009/03/26 09:17:51, Variants: 3045527
Scan started: 09/04/2009 18:58:45
Running pre-scan cleanup routine:
Operating System: Microsoft Windows XP Professional 5.1.2600 Service Pack 3
Logged on user: JIROUS\Vlastimil Palla
Removed registry value: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System -> DisableRegistryTools = 0x00000000
Removed registry value: HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System -> DisableRegistryTools = 0x00000000
Removed registry value: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer -> NoDrives = 0x00000000
Removed registry value: HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer -> NoDrives = 0x00000000
Scanning running processes and process memory...
Number of processes/threads found: 1869
Number of processes/threads scanned: 1869
Number of processes/threads not scanned: 0
Number of infected processes/threads terminated: 0
Total scanning time: 2m 1s
Scanning file system...
Scanning: C:\*.*
C:\Program Files\Azureus\Uninstall.exe (Infected with DNSChanger.BGFZ)
Deleted file
C:\System Volume Information\_restore{31D22D32-8568-4A2B-84BD-0B62E53FEFB8}\RP383\A0054846.reg (Infected with REG/Small.A)
Deleted file
C:\System Volume Information\_restore{31D22D32-8568-4A2B-84BD-0B62E53FEFB8}\RP390\A0057034.exe (Infected with DNSChanger.BGFZ)
Deleted file
Running post-scan cleanup routine:
Number of files found: 137745
Number of archives unpacked: 318
Number of files scanned: 137714
Number of files not scanned: 31
Number of files skipped due to exclude list: 0
Number of infected files found: 3
Number of infected files repaired/deleted: 3
Number of infections removed: 3
Total scanning time: 44m 51s
Tak tady jsou ty tři potvory? Mluvil jsem s Pallem a co říkal: Vlastimil Palla je název počítače, který mám. Jasně. Sám nechápu, jak se mě tato ikona objevila na ploše. Ale co vím, tak Palla na dalších svých pc má takové připojení, že okamžitě ví, co se na pc pracuje. Nelíbí se mě to a nejraději bych V.Palla.exe odstřelil. Když tuto složku otevřu, naskočí tabulka se spuštěním programu. Toto jsem nespustil a proto není instalace.
-
- Návštěvník
- Příspěvky: 110
- Registrován: 30 říj 2006 19:52
Re: Neodstranitelné potvory
Running post-scan cleanup routine:
Number of files found: 137778
Number of archives unpacked: 318
Number of files scanned: 137746
Number of files not scanned: 32
Number of files skipped due to exclude list: 0
Number of infected files found: 0
Number of infected files repaired/deleted: 0
Number of infections removed: 0
Total scanning time: 43m 21s
Number of files found: 137778
Number of archives unpacked: 318
Number of files scanned: 137746
Number of files not scanned: 32
Number of files skipped due to exclude list: 0
Number of infected files found: 0
Number of infected files repaired/deleted: 0
Number of infections removed: 0
Total scanning time: 43m 21s
-
- Návštěvník
- Příspěvky: 110
- Registrován: 30 říj 2006 19:52
Re: Neodstranitelné potvory
Posílám otestovaný soubor V.Palla.exe. Co s ním dělat, hodit do koše?
Současný stav: Čekejte ... Ve frontě Čekání Testování Dokončeno NENALEZENO ZASTAVENO
Výsledek: 1/40 (2.5%)
Načítám informace ze serveru...
Váš soubor čeká ve frontě na pozici: ___.
Odhadovaný čas začátku mezi ___ a ___ .
Nezavírejte toto okno dokud nebude test dokončen.
Právě testující program byl je zastaven, probíhá čekání na program.
Za chvíli bude proveden další pokus o otestování souboru.
Pokud budete čekat déle než-li pět minut odešlete Váš soubor znovu.
Váš soubor je nyní testován pomocí VirusTotal,
výsledky budou zobrazeny po dokončení.
Formátované Vytisknout výsledky
Váš soubor není platný, nebo neexistuje.
Služba je pozastavena v tuto chvíli, váš soubor čeká na otestování (pozice: ) po nespecifikovanou dobu.
Nyní čekejte na odezvu webu (automatické obnovení), nebo napište email do pole a klikněte na "vyžádat" a systém Vám zašle email s výsledky až bude test hotov.
Email:
Antivirus Verze Poslední aktualizace Výsledek
a-squared 4.0.0.101 2009.04.10 -
AhnLab-V3 5.0.0.2 2009.04.10 -
AntiVir 7.9.0.138 2009.04.09 -
Antiy-AVL 2.0.3.1 2009.04.09 -
Authentium 5.1.2.4 2009.04.09 -
Avast 4.8.1335.0 2009.04.09 -
AVG 8.5.0.285 2009.04.10 -
BitDefender 7.2 2009.04.10 -
CAT-QuickHeal 10.00 2009.04.09 -
ClamAV 0.94.1 2009.04.09 -
Comodo 1107 2009.04.09 -
DrWeb 4.44.0.09170 2009.04.09 -
eSafe 7.0.17.0 2009.04.07 Suspicious File
eTrust-Vet 31.6.6448 2009.04.10 -
F-Prot 4.4.4.56 2009.04.09 -
F-Secure 8.0.14470.0 2009.04.09 -
Fortinet 3.117.0.0 2009.04.09 -
GData 19 2009.04.10 -
Ikarus T3.1.1.49.0 2009.04.10 -
K7AntiVirus 7.10.698 2009.04.09 -
Kaspersky 7.0.0.125 2009.04.10 -
McAfee 5579 2009.04.09 -
McAfee+Artemis 5579 2009.04.09 -
McAfee-GW-Edition 6.7.6 2009.04.09 -
Microsoft 1.4502 2009.04.09 -
NOD32 3998 2009.04.10 -
Norman 6.00.06 2009.04.09 -
nProtect 2009.1.8.0 2009.04.10 -
Panda 10.0.0.14 2009.04.09 -
PCTools 4.4.2.0 2009.04.08 -
Prevx1 V2 2009.04.10 -
Rising 21.24.32.00 2009.04.09 -
Sophos 4.40.0 2009.04.10 -
Sunbelt 3.2.1858.2 2009.04.10 -
Symantec 1.4.4.12 2009.04.10 -
TheHacker 6.3.4.0.305 2009.04.09 -
TrendMicro 8.700.0.1004 2009.04.10 -
VBA32 3.12.10.2 2009.04.09 -
ViRobot 2009.4.7.1686 2009.04.09 -
VirusBuster 4.6.5.0 2009.04.09 -
Rozšiřující informace
File size: 401720 bytes
MD5...: e8269245566be948f6a219135b434160
SHA1..: 1ac255b76ef692ea6c09d4840dcd28c67c5d6bfe
SHA256: 3c253bfd385c7f245f3c6131e58cbe22c0d03073a828b9938f923f00562d7c2d
SHA512: bed5aa905b0b940e99489c19835c1c199878ab7455bff84748b94a0577db8d8e
ebd66c96a3fc6db110bb6fde95947837860eb701c01cb65cb73488c7a464bae8
ssdeep: 6144:KCjUfQ7DbE66sVHdkyUkEYn+nVewn+ob/xIytqi20dcUSGreicGGSzMZY:K
CjUSbEAVG95YnNsr2ytL2cc3Gr1
PEiD..: UPX 2.90 [LZMA] -> Markus Oberhumer, Laszlo Molnar & John Reiser
TrID..: File type identification
UPX compressed Win32 Executable (39.5%)
Win32 EXE Yoda's Crypter (34.3%)
Win32 Executable Generic (11.0%)
Win32 Dynamic Link Library (generic) (9.8%)
Generic Win/DOS Executable (2.5%)
PEInfo: PE Structure information
( base data )
entrypointaddress.: 0x142830
timedatestamp.....: 0x466838c1 (Thu Jun 07 16:56:33 2007)
machinetype.......: 0x14c (I386)
( 3 sections )
name viradd virsiz rawdsiz ntrpy md5
UPX0 0x1000 0xfc000 0x0 0.00 d41d8cd98f00b204e9800998ecf8427e
UPX1 0xfd000 0x46000 0x45a00 7.93 8764d7eac0301131e6c79e4aa30317bf
.rsrc 0x143000 0x1b000 0x1ae00 4.69 5f1a0873640fcdb4a281dbf91049814f
( 2 imports )
> KERNEL32.DLL: LoadLibraryA, GetProcAddress, VirtualProtect, ExitProcess
> MSVBVM60.DLL: -
( 0 exports )
RDS...: NSRL Reference Data Set
-
ThreatExpert info: <a href='http://www.threatexpert.com/report.aspx ... 135b434160' target='_blank'>http://www.threatexpert.com/report.aspx ... b434160</a>
packers (Kaspersky): PE_Patch.UPX, UPX
packers (F-Prot): UPX
VAROVÁNÍ: VirusTotal je služba poskytovaná zdarma společnosti Hispasec Sistemas. Kvalita výsledků není nijak zaručena. Výsledky jsou závislé na tvůrci daného produktu. Vysledky testů nemusí být 100% správné. Tyto výsledky nemusí znamenat, že daný soubor je infikován, nebo čistý!
Současný stav: Čekejte ... Ve frontě Čekání Testování Dokončeno NENALEZENO ZASTAVENO
Výsledek: 1/40 (2.5%)
Načítám informace ze serveru...
Váš soubor čeká ve frontě na pozici: ___.
Odhadovaný čas začátku mezi ___ a ___ .
Nezavírejte toto okno dokud nebude test dokončen.
Právě testující program byl je zastaven, probíhá čekání na program.
Za chvíli bude proveden další pokus o otestování souboru.
Pokud budete čekat déle než-li pět minut odešlete Váš soubor znovu.
Váš soubor je nyní testován pomocí VirusTotal,
výsledky budou zobrazeny po dokončení.
Formátované Vytisknout výsledky
Váš soubor není platný, nebo neexistuje.
Služba je pozastavena v tuto chvíli, váš soubor čeká na otestování (pozice: ) po nespecifikovanou dobu.
Nyní čekejte na odezvu webu (automatické obnovení), nebo napište email do pole a klikněte na "vyžádat" a systém Vám zašle email s výsledky až bude test hotov.
Email:
Antivirus Verze Poslední aktualizace Výsledek
a-squared 4.0.0.101 2009.04.10 -
AhnLab-V3 5.0.0.2 2009.04.10 -
AntiVir 7.9.0.138 2009.04.09 -
Antiy-AVL 2.0.3.1 2009.04.09 -
Authentium 5.1.2.4 2009.04.09 -
Avast 4.8.1335.0 2009.04.09 -
AVG 8.5.0.285 2009.04.10 -
BitDefender 7.2 2009.04.10 -
CAT-QuickHeal 10.00 2009.04.09 -
ClamAV 0.94.1 2009.04.09 -
Comodo 1107 2009.04.09 -
DrWeb 4.44.0.09170 2009.04.09 -
eSafe 7.0.17.0 2009.04.07 Suspicious File
eTrust-Vet 31.6.6448 2009.04.10 -
F-Prot 4.4.4.56 2009.04.09 -
F-Secure 8.0.14470.0 2009.04.09 -
Fortinet 3.117.0.0 2009.04.09 -
GData 19 2009.04.10 -
Ikarus T3.1.1.49.0 2009.04.10 -
K7AntiVirus 7.10.698 2009.04.09 -
Kaspersky 7.0.0.125 2009.04.10 -
McAfee 5579 2009.04.09 -
McAfee+Artemis 5579 2009.04.09 -
McAfee-GW-Edition 6.7.6 2009.04.09 -
Microsoft 1.4502 2009.04.09 -
NOD32 3998 2009.04.10 -
Norman 6.00.06 2009.04.09 -
nProtect 2009.1.8.0 2009.04.10 -
Panda 10.0.0.14 2009.04.09 -
PCTools 4.4.2.0 2009.04.08 -
Prevx1 V2 2009.04.10 -
Rising 21.24.32.00 2009.04.09 -
Sophos 4.40.0 2009.04.10 -
Sunbelt 3.2.1858.2 2009.04.10 -
Symantec 1.4.4.12 2009.04.10 -
TheHacker 6.3.4.0.305 2009.04.09 -
TrendMicro 8.700.0.1004 2009.04.10 -
VBA32 3.12.10.2 2009.04.09 -
ViRobot 2009.4.7.1686 2009.04.09 -
VirusBuster 4.6.5.0 2009.04.09 -
Rozšiřující informace
File size: 401720 bytes
MD5...: e8269245566be948f6a219135b434160
SHA1..: 1ac255b76ef692ea6c09d4840dcd28c67c5d6bfe
SHA256: 3c253bfd385c7f245f3c6131e58cbe22c0d03073a828b9938f923f00562d7c2d
SHA512: bed5aa905b0b940e99489c19835c1c199878ab7455bff84748b94a0577db8d8e
ebd66c96a3fc6db110bb6fde95947837860eb701c01cb65cb73488c7a464bae8
ssdeep: 6144:KCjUfQ7DbE66sVHdkyUkEYn+nVewn+ob/xIytqi20dcUSGreicGGSzMZY:K
CjUSbEAVG95YnNsr2ytL2cc3Gr1
PEiD..: UPX 2.90 [LZMA] -> Markus Oberhumer, Laszlo Molnar & John Reiser
TrID..: File type identification
UPX compressed Win32 Executable (39.5%)
Win32 EXE Yoda's Crypter (34.3%)
Win32 Executable Generic (11.0%)
Win32 Dynamic Link Library (generic) (9.8%)
Generic Win/DOS Executable (2.5%)
PEInfo: PE Structure information
( base data )
entrypointaddress.: 0x142830
timedatestamp.....: 0x466838c1 (Thu Jun 07 16:56:33 2007)
machinetype.......: 0x14c (I386)
( 3 sections )
name viradd virsiz rawdsiz ntrpy md5
UPX0 0x1000 0xfc000 0x0 0.00 d41d8cd98f00b204e9800998ecf8427e
UPX1 0xfd000 0x46000 0x45a00 7.93 8764d7eac0301131e6c79e4aa30317bf
.rsrc 0x143000 0x1b000 0x1ae00 4.69 5f1a0873640fcdb4a281dbf91049814f
( 2 imports )
> KERNEL32.DLL: LoadLibraryA, GetProcAddress, VirtualProtect, ExitProcess
> MSVBVM60.DLL: -
( 0 exports )
RDS...: NSRL Reference Data Set
-
ThreatExpert info: <a href='http://www.threatexpert.com/report.aspx ... 135b434160' target='_blank'>http://www.threatexpert.com/report.aspx ... b434160</a>
packers (Kaspersky): PE_Patch.UPX, UPX
packers (F-Prot): UPX
VAROVÁNÍ: VirusTotal je služba poskytovaná zdarma společnosti Hispasec Sistemas. Kvalita výsledků není nijak zaručena. Výsledky jsou závislé na tvůrci daného produktu. Vysledky testů nemusí být 100% správné. Tyto výsledky nemusí znamenat, že daný soubor je infikován, nebo čistý!
-
- Vzorný návštěvník
- Příspěvky: 479
- Registrován: 18 čer 2008 17:54
- Bydliště: Šutrovec
- Kontaktovat uživatele:
Re: Neodstranitelné potvory
Radsej to zmazeme bezpecnejsie:
Stiahni OTMoveIt3. Do laveho policka skopiruj:
Klik na "Move It". Nasledne sa ti objavi v okne "Result" pokec, ktory sem cely skopiruj.
P.S.: Keby program ziadal restart, potvr ho. Nasledujuci log najdes v C:\_OTMoveIt\MovedFiles\xxxxx.log (X=lubovolne znaky v zavislosti od casu a datumu).
Stiahni OTMoveIt3. Do laveho policka skopiruj:
Kód: Vybrat vše
:processes
explorer.exe
:files
C:\Documents and Settings\Vlastimil Palla\Plocha\Vlastimil Palla.exe
:commands
[purity]
[emptytemp]
[start explorer]
P.S.: Keby program ziadal restart, potvr ho. Nasledujuci log najdes v C:\_OTMoveIt\MovedFiles\xxxxx.log (X=lubovolne znaky v zavislosti od casu a datumu).
Ja som skromný, mám len dve veci do podpisu...
1) Chcete pomôcť fóru? Podporte ho_!!
2) Prosím všetkých, ktorí majú problém:
- založte si vlastný topic a do 1. prispevku vložte log z RSIT a presný stručný popis problému.
- bez odporúčania nespúšťajte ŽIADEN iný program nájdený na fóre/internete.
- needitujte a nemažte príspevky.
- dodržujte inštrukcie a nerobte nič naviac (z vlastnej iniciatívy).
1) Chcete pomôcť fóru? Podporte ho_!!
2) Prosím všetkých, ktorí majú problém:

- založte si vlastný topic a do 1. prispevku vložte log z RSIT a presný stručný popis problému.
- bez odporúčania nespúšťajte ŽIADEN iný program nájdený na fóre/internete.
- needitujte a nemažte príspevky.
- dodržujte inštrukcie a nerobte nič naviac (z vlastnej iniciatívy).
-
- Návštěvník
- Příspěvky: 110
- Registrován: 30 říj 2006 19:52
Re: Neodstranitelné potvory
Posílám dva logy. První je ten nejnovější a ten druhý se datumově na dnešek změnil. Pokud je to čistý, co mám udělat dalšího na ty ostaní potvory?
Ještě bych se rád zeptal: v bráně firewallu mám zafajfknutou vzdálenou pomoc. Potřebuji ji nebo ne. Myslím si, že právě přes tuto pomoc by se do mého pc mohl dostávat? Raději jsem odfafknul. Je to tak dobře?
========== PROCESSES ==========
Process explorer.exe killed successfully.
========== FILES ==========
C:\Documents and Settings\Vlastimil Palla\Plocha\Vlastimil Palla.exe moved successfully.
========== COMMANDS ==========
File delete failed. C:\DOCUME~1\VLASTI~1\LOCALS~1\Temp\JET5FE2.tmp scheduled to be deleted on reboot.
User's Temp folder emptied.
User's Internet Explorer cache folder emptied.
File delete failed. C:\Documents and Settings\Vlastimil Palla\Local Settings\Temporary Internet Files\Content.IE5\index.dat scheduled to be deleted on reboot.
User's Temporary Internet Files folder emptied.
Local Service Temp folder emptied.
File delete failed. C:\Documents and Settings\LocalService\Local Settings\Temporary Internet Files\Content.IE5\index.dat scheduled to be deleted on reboot.
Local Service Temporary Internet Files folder emptied.
Network Service Temp folder emptied.
Network Service Temporary Internet Files folder emptied.
File delete failed. C:\WINDOWS\temp\Perflib_Perfdata_770.dat scheduled to be deleted on reboot.
Windows Temp folder emptied.
Java cache emptied.
Temp folders emptied.
Explorer started successfully
OTMoveIt3 by OldTimer - Version 1.0.10.0 log created on 04102009_152300
========== PROCESSES ==========
Process explorer.exe killed successfully.
========== FILES ==========
C:\WINDOWS\system32\zipfldr.dll unregistered successfully.
C:\WINDOWS\system32\zipfldr.dll moved successfully.
========== COMMANDS ==========
File delete failed. C:\DOCUME~1\VLASTI~1\LOCALS~1\Temp\JETFD82.tmp scheduled to be deleted on reboot.
User's Temp folder emptied.
User's Internet Explorer cache folder emptied.
File delete failed. C:\Documents and Settings\Vlastimil Palla\Local Settings\Temporary Internet Files\Content.IE5\DN9YKLYZ\OTMoveIt3[1].exe scheduled to be deleted on reboot.
File delete failed. C:\Documents and Settings\Vlastimil Palla\Local Settings\Temporary Internet Files\Content.IE5\index.dat scheduled to be deleted on reboot.
User's Temporary Internet Files folder emptied.
Local Service Temp folder emptied.
File delete failed. C:\Documents and Settings\LocalService\Local Settings\Temporary Internet Files\Content.IE5\index.dat scheduled to be deleted on reboot.
Local Service Temporary Internet Files folder emptied.
Network Service Temp folder emptied.
Network Service Temporary Internet Files folder emptied.
File delete failed. C:\WINDOWS\temp\Perflib_Perfdata_630.dat scheduled to be deleted on reboot.
Windows Temp folder emptied.
Java cache emptied.
Temp folders emptied.
Explorer started successfully
OTMoveIt3 by OldTimer - Version 1.0.10.0 log created on 04012009_191108
Files moved on Reboot...
File C:\DOCUME~1\VLASTI~1\LOCALS~1\Temp\JETFD82.tmp not found!
File C:\Documents and Settings\Vlastimil Palla\Local Settings\Temporary Internet Files\Content.IE5\DN9YKLYZ\OTMoveIt3[1].exe not found!
File C:\WINDOWS\temp\Perflib_Perfdata_630.dat not found!
Ještě bych se rád zeptal: v bráně firewallu mám zafajfknutou vzdálenou pomoc. Potřebuji ji nebo ne. Myslím si, že právě přes tuto pomoc by se do mého pc mohl dostávat? Raději jsem odfafknul. Je to tak dobře?
========== PROCESSES ==========
Process explorer.exe killed successfully.
========== FILES ==========
C:\Documents and Settings\Vlastimil Palla\Plocha\Vlastimil Palla.exe moved successfully.
========== COMMANDS ==========
File delete failed. C:\DOCUME~1\VLASTI~1\LOCALS~1\Temp\JET5FE2.tmp scheduled to be deleted on reboot.
User's Temp folder emptied.
User's Internet Explorer cache folder emptied.
File delete failed. C:\Documents and Settings\Vlastimil Palla\Local Settings\Temporary Internet Files\Content.IE5\index.dat scheduled to be deleted on reboot.
User's Temporary Internet Files folder emptied.
Local Service Temp folder emptied.
File delete failed. C:\Documents and Settings\LocalService\Local Settings\Temporary Internet Files\Content.IE5\index.dat scheduled to be deleted on reboot.
Local Service Temporary Internet Files folder emptied.
Network Service Temp folder emptied.
Network Service Temporary Internet Files folder emptied.
File delete failed. C:\WINDOWS\temp\Perflib_Perfdata_770.dat scheduled to be deleted on reboot.
Windows Temp folder emptied.
Java cache emptied.
Temp folders emptied.
Explorer started successfully
OTMoveIt3 by OldTimer - Version 1.0.10.0 log created on 04102009_152300
========== PROCESSES ==========
Process explorer.exe killed successfully.
========== FILES ==========
C:\WINDOWS\system32\zipfldr.dll unregistered successfully.
C:\WINDOWS\system32\zipfldr.dll moved successfully.
========== COMMANDS ==========
File delete failed. C:\DOCUME~1\VLASTI~1\LOCALS~1\Temp\JETFD82.tmp scheduled to be deleted on reboot.
User's Temp folder emptied.
User's Internet Explorer cache folder emptied.
File delete failed. C:\Documents and Settings\Vlastimil Palla\Local Settings\Temporary Internet Files\Content.IE5\DN9YKLYZ\OTMoveIt3[1].exe scheduled to be deleted on reboot.
File delete failed. C:\Documents and Settings\Vlastimil Palla\Local Settings\Temporary Internet Files\Content.IE5\index.dat scheduled to be deleted on reboot.
User's Temporary Internet Files folder emptied.
Local Service Temp folder emptied.
File delete failed. C:\Documents and Settings\LocalService\Local Settings\Temporary Internet Files\Content.IE5\index.dat scheduled to be deleted on reboot.
Local Service Temporary Internet Files folder emptied.
Network Service Temp folder emptied.
Network Service Temporary Internet Files folder emptied.
File delete failed. C:\WINDOWS\temp\Perflib_Perfdata_630.dat scheduled to be deleted on reboot.
Windows Temp folder emptied.
Java cache emptied.
Temp folders emptied.
Explorer started successfully
OTMoveIt3 by OldTimer - Version 1.0.10.0 log created on 04012009_191108
Files moved on Reboot...
File C:\DOCUME~1\VLASTI~1\LOCALS~1\Temp\JETFD82.tmp not found!
File C:\Documents and Settings\Vlastimil Palla\Local Settings\Temporary Internet Files\Content.IE5\DN9YKLYZ\OTMoveIt3[1].exe not found!
File C:\WINDOWS\temp\Perflib_Perfdata_630.dat not found!
-
- Vzorný návštěvník
- Příspěvky: 479
- Registrován: 18 čer 2008 17:54
- Bydliště: Šutrovec
- Kontaktovat uživatele:
Re: Neodstranitelné potvory
Mozes skusit vypnut. Pre buducnost - nikdy nespustaj program z tempov, vzdy ho hod aspon na plochu.
Stiahni RootRepeal. Spustis program, kliknes na "Report" -> "Scan" a zafajknes vsetky polozky. Stlac "OK" a spusti sa scan. Po jeho dokonceni klik na "Save Report" a vzniknuty log skopiruj sem.
+ nechapem, preco sme to nespravili uz skor:
Otestuj subor(y) na VIRUSTOTALe:
Ak vypise, ze subor uz bol testovany, daj ho otestovat znovu. Vysledok posli ako LINK.
Stiahni RootRepeal. Spustis program, kliknes na "Report" -> "Scan" a zafajknes vsetky polozky. Stlac "OK" a spusti sa scan. Po jeho dokonceni klik na "Save Report" a vzniknuty log skopiruj sem.
+ nechapem, preco sme to nespravili uz skor:
Otestuj subor(y) na VIRUSTOTALe:
Kód: Vybrat vše
C:\WINDOWS\system32\zipfldr.dll
Ja som skromný, mám len dve veci do podpisu...
1) Chcete pomôcť fóru? Podporte ho_!!
2) Prosím všetkých, ktorí majú problém:
- založte si vlastný topic a do 1. prispevku vložte log z RSIT a presný stručný popis problému.
- bez odporúčania nespúšťajte ŽIADEN iný program nájdený na fóre/internete.
- needitujte a nemažte príspevky.
- dodržujte inštrukcie a nerobte nič naviac (z vlastnej iniciatívy).
1) Chcete pomôcť fóru? Podporte ho_!!
2) Prosím všetkých, ktorí majú problém:

- založte si vlastný topic a do 1. prispevku vložte log z RSIT a presný stručný popis problému.
- bez odporúčania nespúšťajte ŽIADEN iný program nájdený na fóre/internete.
- needitujte a nemažte príspevky.
- dodržujte inštrukcie a nerobte nič naviac (z vlastnej iniciatívy).
-
- Návštěvník
- Příspěvky: 110
- Registrován: 30 říj 2006 19:52
Re: Neodstranitelné potvory
Nevím zda je to správně, ale posílám, co vzniklo. Pokud jsem udělal něco špatně, tak porad více.
Program Version: Version 1.2.3.0
Windows Version: Windows XP SP3
==================================================
Drivers
-------------------
Name: dump_atapi.sys
Image Path: C:\WINDOWS\System32\Drivers\dump_atapi.sys
Address: 0xF09DD000 Size: 98304 File Visible: No
Status: -
Name: dump_WMILIB.SYS
Image Path: C:\WINDOWS\System32\Drivers\dump_WMILIB.SYS
Address: 0xF9A62000 Size: 8192 File Visible: No
Status: -
Name: rootrepeal.sys
Image Path: C:\WINDOWS\system32\drivers\rootrepeal.sys
Address: 0xEFBC7000 Size: 45056 File Visible: No
Status: -
Soubor zipfldr.dll přijatý 2009.04.10 23:21:55 (CET)
Současný stav: Čekejte ... Ve frontě Čekání Testování Dokončeno NENALEZENO ZASTAVENO
Výsledek: 0/40 (0%)
Načítám informace ze serveru...
Váš soubor čeká ve frontě na pozici: ___.
Odhadovaný čas začátku mezi ___ a ___ .
Nezavírejte toto okno dokud nebude test dokončen.
Právě testující program byl je zastaven, probíhá čekání na program.
Za chvíli bude proveden další pokus o otestování souboru.
Pokud budete čekat déle než-li pět minut odešlete Váš soubor znovu.
Váš soubor je nyní testován pomocí VirusTotal,
výsledky budou zobrazeny po dokončení.
Formátované Vytisknout výsledky
Váš soubor není platný, nebo neexistuje.
Služba je pozastavena v tuto chvíli, váš soubor čeká na otestování (pozice: ) po nespecifikovanou dobu.
Nyní čekejte na odezvu webu (automatické obnovení), nebo napište email do pole a klikněte na "vyžádat" a systém Vám zašle email s výsledky až bude test hotov.
Email:
Antivirus Verze Poslední aktualizace Výsledek
a-squared 4.0.0.101 2009.04.10 -
AhnLab-V3 5.0.0.2 2009.04.10 -
AntiVir 7.9.0.138 2009.04.10 -
Antiy-AVL 2.0.3.1 2009.04.10 -
Authentium 5.1.2.4 2009.04.10 -
Avast 4.8.1335.0 2009.04.10 -
AVG 8.5.0.285 2009.04.10 -
BitDefender 7.2 2009.04.10 -
CAT-QuickHeal 10.00 2009.04.10 -
ClamAV 0.94.1 2009.04.10 -
Comodo 1109 2009.04.10 -
DrWeb 4.44.0.09170 2009.04.10 -
eSafe 7.0.17.0 2009.04.07 -
eTrust-Vet 31.6.6448 2009.04.10 -
F-Prot 4.4.4.56 2009.04.10 -
F-Secure 8.0.14470.0 2009.04.10 -
Fortinet 3.117.0.0 2009.04.10 -
GData 19 2009.04.10 -
Ikarus T3.1.1.49.0 2009.04.10 -
K7AntiVirus 7.10.698 2009.04.09 -
Kaspersky 7.0.0.125 2009.04.10 -
McAfee 5580 2009.04.10 -
McAfee+Artemis 5580 2009.04.10 -
McAfee-GW-Edition 6.7.6 2009.04.10 -
Microsoft 1.4502 2009.04.10 -
NOD32 3999 2009.04.10 -
Norman 6.00.06 2009.04.09 -
nProtect 2009.1.8.0 2009.04.10 -
Panda 10.0.0.14 2009.04.10 -
PCTools 4.4.2.0 2009.04.08 -
Prevx1 V2 2009.04.10 -
Rising 21.24.44.00 2009.04.10 -
Sophos 4.40.0 2009.04.10 -
Sunbelt 3.2.1858.2 2009.04.10 -
Symantec 1.4.4.12 2009.04.10 -
TheHacker 6.3.4.0.305 2009.04.10 -
TrendMicro 8.700.0.1004 2009.04.10 -
VBA32 3.12.10.2 2009.04.10 -
ViRobot 2009.4.10.1688 2009.04.10 -
VirusBuster 4.6.5.0 2009.04.10 -
Rozšiřující informace
File size: 338944 bytes
MD5...: 3a5688cd1a780ce298fdf2e8b8be136b
SHA1..: eaf198b4f2a9b59d35bd8e194c40d5f3a86abb89
SHA256: a7fa0b2b4e1e4e309c3f72683716fd5fb511a66d692fb768b4ec25ae7885d08b
SHA512: 1ca740a4a7e679d2a3e386598036b88bfbaa70a88b8ff0281314b529de3711fa
398595899a894da737ad533c31707861425481e878589d19f5b1cfe338ab35c1
ssdeep: 6144:8i4GjTzIPZzG6Q4GoZ/6i9DJW6cWGzR5l0ys+3kmfS5w:/4GjTzQz9x/NJ8
rmqUS
PEiD..: -
TrID..: File type identification
DirectShow filter (77.7%)
Win32 Executable MS Visual C++ (generic) (14.5%)
Win32 Executable Generic (3.2%)
Win32 Dynamic Link Library (generic) (2.9%)
Generic Win/DOS Executable (0.7%)
PEInfo: PE Structure information
( base data )
entrypointaddress.: 0x13219
timedatestamp.....: 0x4802cda0 (Mon Apr 14 03:21:04 2008)
machinetype.......: 0x14c (I386)
( 4 sections )
name viradd virsiz rawdsiz ntrpy md5
.text 0x1000 0x33954 0x33a00 6.62 e33e74efd0fcfefac56b2f2f7b02d02c
.data 0x35000 0x41bc 0x2600 4.33 53a3247c7255f8220a5c6a8d47bc1e50
.rsrc 0x3a000 0x19640 0x19800 5.24 3b685297b0f61eccf40918c95374f4ff
.reloc 0x54000 0x2fa2 0x3000 5.32 23d75f0953576fadddb7cbbf155859a3
( 9 imports )
> ntdll.dll: RtlUnwind
> KERNEL32.dll: SetCurrentDirectoryW, LeaveCriticalSection, EnterCriticalSection, GetCurrentDirectoryW, RemoveDirectoryW, CreateThread, LocalFree, FormatMessageW, GetLastError, DeleteFileW, CopyFileW, DeleteCriticalSection, InitializeCriticalSection, DisableThreadLibraryCalls, InterlockedIncrement, InterlockedDecrement, FreeLibrary, GetProcAddress, LoadLibraryW, FindNextFileW, CloseHandle, CreateFileW, FileTimeToSystemTime, CreateDirectoryW, CompareFileTime, GetFileTime, lstrcmpiW, GlobalUnlock, GlobalLock, lstrcmpW, lstrcpynW, LocalAlloc, GetCalendarInfoW, TlsSetValue, TlsGetValue, TlsAlloc, TlsFree, GetDiskFreeSpaceExW, MultiByteToWideChar, lstrlenA, GetTempPathW, GetFileSizeEx, GetDriveTypeW, GlobalFree, lstrcpyW, GlobalAlloc, LocalFileTimeToFileTime, SystemTimeToFileTime, SetFileTime, GetFileInformationByHandle, GlobalSize, GetProcessHeap, HeapFree, HeapReAlloc, HeapAlloc, ReadFile, WriteFile, GetCurrentThreadId, GetCommandLineA, GetVersionExA, GetFileAttributesA, SetLastError, ExitProcess, GetModuleHandleA, SetHandleCount, GetStdHandle, GetFileType, GetStartupInfoA, GetModuleFileNameA, FreeEnvironmentStringsA, FindFirstFileW, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, HeapDestroy, HeapCreate, VirtualFree, GetACP, GetOEMCP, GetCPInfo, UnhandledExceptionFilter, VirtualAlloc, LoadLibraryA, LCMapStringA, LCMapStringW, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, InterlockedExchange, VirtualQuery, VirtualProtect, GetSystemInfo, GetTimeZoneInformation, SetFilePointer, SetStdHandle, FlushFileBuffers, CompareStringA, CompareStringW, SetEnvironmentVariableA, FindClose, GetFileAttributesW, SetFileAttributesW, lstrlenW, ExitThread, GetVolumeInformationA, SetFileAttributesA, CreateDirectoryA, LocalLock, LocalUnlock, lstrcmpiA, IsDBCSLeadByte, FindFirstFileA, FileTimeToDosDateTime, DeleteFileA, GlobalReAlloc, CreateFileA, GetDriveTypeA, GlobalHandle, SetUnhandledExceptionFilter, GetCurrentProcess, GetWindowsDirectoryW, TerminateProcess, GetSystemTimeAsFileTime, QueryPerformanceCounter, DosDateTimeToFileTime, FileTimeToLocalFileTime, GetTickCount, GetModuleFileNameW, lstrcmpA, MoveFileA, SetVolumeLabelA, FindNextFileA, GetDiskFreeSpaceA, RemoveDirectoryA, SetCurrentDirectoryA, GetTempFileNameA, GetCurrentProcessId, GetSystemWindowsDirectoryW, LoadLibraryExA, GetCurrentDirectoryA, GetEnvironmentStrings, GetFullPathNameA, GetFileSize, GetModuleHandleW
> GDI32.dll: GetStockObject, DeleteObject, GetDeviceCaps, CreateFontIndirectW
> USER32.dll: GetSubMenu, GetParent, SetWindowTextW, GetDlgItem, LoadStringW, SetWindowLongW, EndDialog, ShowCursor, DeleteMenu, CreateWindowExW, CharUpperBuffA, CharPrevA, CharNextA, DispatchMessageA, PeekMessageA, CharUpperA, MessageBoxA, GetActiveWindow, CharLowerA, CharToOemBuffA, CharToOemA, OemToCharBuffA, SetDlgItemTextW, GetDesktopWindow, DialogBoxParamW, LoadMenuW, SendDlgItemMessageW, RemoveMenu, GetForegroundWindow, TrackPopupMenu, RegisterClassW, DefWindowProcW, CharNextW, GetWindowLongW, SystemParametersInfoW, GetWindowRect, SetForegroundWindow, GetDlgItemTextW, InsertMenuW, RegisterClipboardFormatW, LoadCursorW, SetCursor, SetMenuDefaultItem, DestroyMenu, GetAsyncKeyState, CheckDlgButton, SetFocus, EnableWindow, GetWindowTextW, PeekMessageW, IsDialogMessageW, TranslateMessage, DispatchMessageW, MessageBoxW, ShowWindow, IsDlgButtonChecked, DestroyWindow, SendMessageW, PostMessageW
> ADVAPI32.dll: RegQueryValueExW, RegOpenKeyExW, RegCloseKey
> SHELL32.dll: -, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetSpecialFolderLocation, SHGetFolderPathW, SHSetLocalizedName, -, -, -, SHGetFileInfoW, SHGetSpecialFolderPathW, -, DragQueryFileW, -, SHFileOperationW, -, -, -, -, -, -, -, ShellExecuteExW, ShellExecuteW, -, SHGetDesktopFolder, -, SHChangeNotify, SHGetMalloc
> ole32.dll: CreateBindCtx, CoInitializeEx, CoUninitialize, CoCreateInstance, ReleaseStgMedium, OleGetClipboard, CoTaskMemFree, OleSetClipboard
> OLEAUT32.dll: -, -, -, -, -, -, -, -, -, -
> SHLWAPI.dll: wnsprintfW, PathAppendW, StrCpyNW, PathFileExistsW, PathRemoveBlanksW, SHStrDupW, PathFindFileNameW, StrChrW, PathFindExtensionW, PathCompactPathW, StrStrW, PathCombineW, PathCanonicalizeW, PathIsRelativeW, PathIsPrefixW, PathRemoveFileSpecW, PathSkipRootW, PathStripToRootW, -, StrFormatKBSizeW, PathFindFileNameA, StrCmpNIW, -, -, -, -, -, -, -, -, -, PathCommonPrefixW, PathRemoveBackslashW, PathCompactPathExW, StrCatBuffW, StrToIntW, StrRetToBufW
( 6 exports )
DllCanUnloadNow, DllGetClassObject, DllRegisterServer, DllUnregisterServer, RegisterSendto, RouteTheCall
RDS...: NSRL Reference Data Set
-
Program Version: Version 1.2.3.0
Windows Version: Windows XP SP3
==================================================
Drivers
-------------------
Name: dump_atapi.sys
Image Path: C:\WINDOWS\System32\Drivers\dump_atapi.sys
Address: 0xF09DD000 Size: 98304 File Visible: No
Status: -
Name: dump_WMILIB.SYS
Image Path: C:\WINDOWS\System32\Drivers\dump_WMILIB.SYS
Address: 0xF9A62000 Size: 8192 File Visible: No
Status: -
Name: rootrepeal.sys
Image Path: C:\WINDOWS\system32\drivers\rootrepeal.sys
Address: 0xEFBC7000 Size: 45056 File Visible: No
Status: -
Soubor zipfldr.dll přijatý 2009.04.10 23:21:55 (CET)
Současný stav: Čekejte ... Ve frontě Čekání Testování Dokončeno NENALEZENO ZASTAVENO
Výsledek: 0/40 (0%)
Načítám informace ze serveru...
Váš soubor čeká ve frontě na pozici: ___.
Odhadovaný čas začátku mezi ___ a ___ .
Nezavírejte toto okno dokud nebude test dokončen.
Právě testující program byl je zastaven, probíhá čekání na program.
Za chvíli bude proveden další pokus o otestování souboru.
Pokud budete čekat déle než-li pět minut odešlete Váš soubor znovu.
Váš soubor je nyní testován pomocí VirusTotal,
výsledky budou zobrazeny po dokončení.
Formátované Vytisknout výsledky
Váš soubor není platný, nebo neexistuje.
Služba je pozastavena v tuto chvíli, váš soubor čeká na otestování (pozice: ) po nespecifikovanou dobu.
Nyní čekejte na odezvu webu (automatické obnovení), nebo napište email do pole a klikněte na "vyžádat" a systém Vám zašle email s výsledky až bude test hotov.
Email:
Antivirus Verze Poslední aktualizace Výsledek
a-squared 4.0.0.101 2009.04.10 -
AhnLab-V3 5.0.0.2 2009.04.10 -
AntiVir 7.9.0.138 2009.04.10 -
Antiy-AVL 2.0.3.1 2009.04.10 -
Authentium 5.1.2.4 2009.04.10 -
Avast 4.8.1335.0 2009.04.10 -
AVG 8.5.0.285 2009.04.10 -
BitDefender 7.2 2009.04.10 -
CAT-QuickHeal 10.00 2009.04.10 -
ClamAV 0.94.1 2009.04.10 -
Comodo 1109 2009.04.10 -
DrWeb 4.44.0.09170 2009.04.10 -
eSafe 7.0.17.0 2009.04.07 -
eTrust-Vet 31.6.6448 2009.04.10 -
F-Prot 4.4.4.56 2009.04.10 -
F-Secure 8.0.14470.0 2009.04.10 -
Fortinet 3.117.0.0 2009.04.10 -
GData 19 2009.04.10 -
Ikarus T3.1.1.49.0 2009.04.10 -
K7AntiVirus 7.10.698 2009.04.09 -
Kaspersky 7.0.0.125 2009.04.10 -
McAfee 5580 2009.04.10 -
McAfee+Artemis 5580 2009.04.10 -
McAfee-GW-Edition 6.7.6 2009.04.10 -
Microsoft 1.4502 2009.04.10 -
NOD32 3999 2009.04.10 -
Norman 6.00.06 2009.04.09 -
nProtect 2009.1.8.0 2009.04.10 -
Panda 10.0.0.14 2009.04.10 -
PCTools 4.4.2.0 2009.04.08 -
Prevx1 V2 2009.04.10 -
Rising 21.24.44.00 2009.04.10 -
Sophos 4.40.0 2009.04.10 -
Sunbelt 3.2.1858.2 2009.04.10 -
Symantec 1.4.4.12 2009.04.10 -
TheHacker 6.3.4.0.305 2009.04.10 -
TrendMicro 8.700.0.1004 2009.04.10 -
VBA32 3.12.10.2 2009.04.10 -
ViRobot 2009.4.10.1688 2009.04.10 -
VirusBuster 4.6.5.0 2009.04.10 -
Rozšiřující informace
File size: 338944 bytes
MD5...: 3a5688cd1a780ce298fdf2e8b8be136b
SHA1..: eaf198b4f2a9b59d35bd8e194c40d5f3a86abb89
SHA256: a7fa0b2b4e1e4e309c3f72683716fd5fb511a66d692fb768b4ec25ae7885d08b
SHA512: 1ca740a4a7e679d2a3e386598036b88bfbaa70a88b8ff0281314b529de3711fa
398595899a894da737ad533c31707861425481e878589d19f5b1cfe338ab35c1
ssdeep: 6144:8i4GjTzIPZzG6Q4GoZ/6i9DJW6cWGzR5l0ys+3kmfS5w:/4GjTzQz9x/NJ8
rmqUS
PEiD..: -
TrID..: File type identification
DirectShow filter (77.7%)
Win32 Executable MS Visual C++ (generic) (14.5%)
Win32 Executable Generic (3.2%)
Win32 Dynamic Link Library (generic) (2.9%)
Generic Win/DOS Executable (0.7%)
PEInfo: PE Structure information
( base data )
entrypointaddress.: 0x13219
timedatestamp.....: 0x4802cda0 (Mon Apr 14 03:21:04 2008)
machinetype.......: 0x14c (I386)
( 4 sections )
name viradd virsiz rawdsiz ntrpy md5
.text 0x1000 0x33954 0x33a00 6.62 e33e74efd0fcfefac56b2f2f7b02d02c
.data 0x35000 0x41bc 0x2600 4.33 53a3247c7255f8220a5c6a8d47bc1e50
.rsrc 0x3a000 0x19640 0x19800 5.24 3b685297b0f61eccf40918c95374f4ff
.reloc 0x54000 0x2fa2 0x3000 5.32 23d75f0953576fadddb7cbbf155859a3
( 9 imports )
> ntdll.dll: RtlUnwind
> KERNEL32.dll: SetCurrentDirectoryW, LeaveCriticalSection, EnterCriticalSection, GetCurrentDirectoryW, RemoveDirectoryW, CreateThread, LocalFree, FormatMessageW, GetLastError, DeleteFileW, CopyFileW, DeleteCriticalSection, InitializeCriticalSection, DisableThreadLibraryCalls, InterlockedIncrement, InterlockedDecrement, FreeLibrary, GetProcAddress, LoadLibraryW, FindNextFileW, CloseHandle, CreateFileW, FileTimeToSystemTime, CreateDirectoryW, CompareFileTime, GetFileTime, lstrcmpiW, GlobalUnlock, GlobalLock, lstrcmpW, lstrcpynW, LocalAlloc, GetCalendarInfoW, TlsSetValue, TlsGetValue, TlsAlloc, TlsFree, GetDiskFreeSpaceExW, MultiByteToWideChar, lstrlenA, GetTempPathW, GetFileSizeEx, GetDriveTypeW, GlobalFree, lstrcpyW, GlobalAlloc, LocalFileTimeToFileTime, SystemTimeToFileTime, SetFileTime, GetFileInformationByHandle, GlobalSize, GetProcessHeap, HeapFree, HeapReAlloc, HeapAlloc, ReadFile, WriteFile, GetCurrentThreadId, GetCommandLineA, GetVersionExA, GetFileAttributesA, SetLastError, ExitProcess, GetModuleHandleA, SetHandleCount, GetStdHandle, GetFileType, GetStartupInfoA, GetModuleFileNameA, FreeEnvironmentStringsA, FindFirstFileW, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, HeapDestroy, HeapCreate, VirtualFree, GetACP, GetOEMCP, GetCPInfo, UnhandledExceptionFilter, VirtualAlloc, LoadLibraryA, LCMapStringA, LCMapStringW, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, InterlockedExchange, VirtualQuery, VirtualProtect, GetSystemInfo, GetTimeZoneInformation, SetFilePointer, SetStdHandle, FlushFileBuffers, CompareStringA, CompareStringW, SetEnvironmentVariableA, FindClose, GetFileAttributesW, SetFileAttributesW, lstrlenW, ExitThread, GetVolumeInformationA, SetFileAttributesA, CreateDirectoryA, LocalLock, LocalUnlock, lstrcmpiA, IsDBCSLeadByte, FindFirstFileA, FileTimeToDosDateTime, DeleteFileA, GlobalReAlloc, CreateFileA, GetDriveTypeA, GlobalHandle, SetUnhandledExceptionFilter, GetCurrentProcess, GetWindowsDirectoryW, TerminateProcess, GetSystemTimeAsFileTime, QueryPerformanceCounter, DosDateTimeToFileTime, FileTimeToLocalFileTime, GetTickCount, GetModuleFileNameW, lstrcmpA, MoveFileA, SetVolumeLabelA, FindNextFileA, GetDiskFreeSpaceA, RemoveDirectoryA, SetCurrentDirectoryA, GetTempFileNameA, GetCurrentProcessId, GetSystemWindowsDirectoryW, LoadLibraryExA, GetCurrentDirectoryA, GetEnvironmentStrings, GetFullPathNameA, GetFileSize, GetModuleHandleW
> GDI32.dll: GetStockObject, DeleteObject, GetDeviceCaps, CreateFontIndirectW
> USER32.dll: GetSubMenu, GetParent, SetWindowTextW, GetDlgItem, LoadStringW, SetWindowLongW, EndDialog, ShowCursor, DeleteMenu, CreateWindowExW, CharUpperBuffA, CharPrevA, CharNextA, DispatchMessageA, PeekMessageA, CharUpperA, MessageBoxA, GetActiveWindow, CharLowerA, CharToOemBuffA, CharToOemA, OemToCharBuffA, SetDlgItemTextW, GetDesktopWindow, DialogBoxParamW, LoadMenuW, SendDlgItemMessageW, RemoveMenu, GetForegroundWindow, TrackPopupMenu, RegisterClassW, DefWindowProcW, CharNextW, GetWindowLongW, SystemParametersInfoW, GetWindowRect, SetForegroundWindow, GetDlgItemTextW, InsertMenuW, RegisterClipboardFormatW, LoadCursorW, SetCursor, SetMenuDefaultItem, DestroyMenu, GetAsyncKeyState, CheckDlgButton, SetFocus, EnableWindow, GetWindowTextW, PeekMessageW, IsDialogMessageW, TranslateMessage, DispatchMessageW, MessageBoxW, ShowWindow, IsDlgButtonChecked, DestroyWindow, SendMessageW, PostMessageW
> ADVAPI32.dll: RegQueryValueExW, RegOpenKeyExW, RegCloseKey
> SHELL32.dll: -, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetSpecialFolderLocation, SHGetFolderPathW, SHSetLocalizedName, -, -, -, SHGetFileInfoW, SHGetSpecialFolderPathW, -, DragQueryFileW, -, SHFileOperationW, -, -, -, -, -, -, -, ShellExecuteExW, ShellExecuteW, -, SHGetDesktopFolder, -, SHChangeNotify, SHGetMalloc
> ole32.dll: CreateBindCtx, CoInitializeEx, CoUninitialize, CoCreateInstance, ReleaseStgMedium, OleGetClipboard, CoTaskMemFree, OleSetClipboard
> OLEAUT32.dll: -, -, -, -, -, -, -, -, -, -
> SHLWAPI.dll: wnsprintfW, PathAppendW, StrCpyNW, PathFileExistsW, PathRemoveBlanksW, SHStrDupW, PathFindFileNameW, StrChrW, PathFindExtensionW, PathCompactPathW, StrStrW, PathCombineW, PathCanonicalizeW, PathIsRelativeW, PathIsPrefixW, PathRemoveFileSpecW, PathSkipRootW, PathStripToRootW, -, StrFormatKBSizeW, PathFindFileNameA, StrCmpNIW, -, -, -, -, -, -, -, -, -, PathCommonPrefixW, PathRemoveBackslashW, PathCompactPathExW, StrCatBuffW, StrToIntW, StrRetToBufW
( 6 exports )
DllCanUnloadNow, DllGetClassObject, DllRegisterServer, DllUnregisterServer, RegisterSendto, RouteTheCall
RDS...: NSRL Reference Data Set
-
-
- Návštěvník
- Příspěvky: 110
- Registrován: 30 říj 2006 19:52
Re: Neodstranitelné potvory
Jsem se podíval na špatnou stránku a čistil jsem. Tady je log, co jsem vyvedl.
ČIŠTĚNÍ UKONČENO- (33.271 secs)
------------------------------------------------------------------------------------------
94,0MB vymazáno.
------------------------------------------------------------------------------------------
Detaily vymazaných souborů
------------------------------------------------------------------------------------------
IE dočasné soubory (2658 files) 18,8MB
C:\Documents and Settings\Vlastimil Palla\Cookies\vlastimil palla@forum[2].txt 270 bytes
C:\Documents and Settings\Vlastimil Palla\Cookies\vlastimil palla@atlascz.adocean[2].txt 316 bytes
C:\Documents and Settings\Vlastimil Palla\Cookies\vlastimil palla@counter.cnw[1].txt 264 bytes
C:\Documents and Settings\Vlastimil Palla\Cookies\vlastimil palla@search.seznam[2].txt 75 bytes
C:\Documents and Settings\Vlastimil Palla\Cookies\vlastimil palla@atwola[1].txt 98 bytes
C:\Documents and Settings\Vlastimil Palla\Cookies\vlastimil palla@icq.atlas[2].txt 240 bytes
C:\Documents and Settings\Vlastimil Palla\Cookies\vlastimil palla@icq[2].txt 763 bytes
C:\Documents and Settings\Vlastimil Palla\Cookies\vlastimil palla@www.eva[1].txt 68 bytes
C:\Documents and Settings\Vlastimil Palla\Cookies\vlastimil palla@seznam[2].txt 224 bytes
C:\Documents and Settings\Vlastimil Palla\Cookies\vlastimil palla@www.icq[1].txt 72 bytes
C:\Documents and Settings\Vlastimil Palla\Cookies\vlastimil palla@www.stesti[2].txt 376 bytes
C:\Documents and Settings\Vlastimil Palla\Cookies\vlastimil palla@viry[1].txt 342 bytes
C:\Documents and Settings\Vlastimil Palla\Cookies\vlastimil palla@hit.gemius[1].txt 209 bytes
C:\Documents and Settings\Vlastimil Palla\Cookies\vlastimil palla@doubleclick[1].txt 95 bytes
C:\Documents and Settings\Vlastimil Palla\Cookies\vlastimil palla@aol[1].txt 105 bytes
C:\Documents and Settings\Vlastimil Palla\Cookies\vlastimil palla@toplist[1].txt 68 bytes
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012006040520060406\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012006040620060407\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012006061220060619\index.dat 0,17MB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012006061920060620\index.dat 32,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012006062020060621\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012006062220060623\index.dat 32,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012006062320060624\index.dat 0,11MB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012006070320060704\index.dat 32,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012006072420060731\index.dat 64,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012006073120060801\index.dat 0,16MB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012006080120060802\index.dat 0,11MB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012006080220060803\index.dat 0,13MB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012006082020060821\index.dat 0,13MB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012006091020060911\index.dat 80,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012007011520070116\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012007011620070117\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012007011720070118\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012007021920070220\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012007022020070221\index.dat 32,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012007022120070222\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012007022220070223\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012007022320070224\index.dat 32,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012007041620070423\index.dat 96,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012007042320070430\index.dat 64,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012007043020070501\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012007093020071001\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012007110220071103\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008021120080218\index.dat 0,23MB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008021820080225\index.dat 0,25MB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008022520080303\index.dat 0,31MB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008031020080311\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008031120080312\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008031220080313\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008031320080314\index.dat 64,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008031420080315\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008031720080318\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008031820080319\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008031920080320\index.dat 96,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008032020080321\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008032120080322\index.dat 80,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008033120080407\index.dat 0,19MB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008040720080414\index.dat 0,17MB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008041420080415\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008041520080416\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008041620080417\index.dat 80,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008041720080418\index.dat 80,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008041820080419\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008041920080420\index.dat 64,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008042020080421\index.dat 64,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008082520080826\index.dat 64,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008082620080827\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008082720080828\index.dat 64,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008082820080829\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008082920080830\index.dat 32,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008083020080831\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008090820080915\index.dat 0,19MB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008091520080922\index.dat 0,25MB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008092220080923\index.dat 80,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008092220080929\index.dat 64,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008092320080924\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008092420080925\index.dat 64,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008092520080926\index.dat 0,14MB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008092620080927\index.dat 96,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008092720080928\index.dat 0,14MB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008092920081006\index.dat 0,33MB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008100620081013\index.dat 0,27MB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008101320081014\index.dat 80,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008101420081015\index.dat 64,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008111320081114\index.dat 64,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008111420081115\index.dat 80,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008111520081116\index.dat 80,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012009031620090323\index.dat 0,19MB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012009032320090330\index.dat 0,17MB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012009033020090406\index.dat 0,20MB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012009040620090407\index.dat 64,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012009040720090408\index.dat 96,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012009040820090409\index.dat 96,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012009040920090410\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012009041020090411\index.dat 64,00KB
Určrno k vymazání: C:\Documents and Settings\Vlastimil Palla\Local Settings\Temporary Internet Files\Content.IE5\index.dat
Určrno k vymazání: C:\Documents and Settings\Vlastimil Palla\Cookies\index.dat
Určrno k vymazání: C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\index.dat
Určrno k vymazání: C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012009041120090412\index.dat
C:\Documents and Settings\Vlastimil Palla\Recent\04012009_185603.log.lnk 693 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\04012009_191108.log.lnk 693 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\04102009_152300.log.lnk 693 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\161342-microsoft-vypsal-tucnou-odmenu-na-hlavu-hackera.htm.lnk 744 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\Beata.bmp.lnk 604 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\Bez názvu.bmp.lnk 713 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\Bez názvu2.bmp.lnk 682 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\Bez názvu3.bmp.lnk 624 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\Bez názvu4.bmp.lnk 720 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\cholesterolmetr-s-glukometrem-bkpmm001-p-177.htm.lnk 694 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\dzpicxztqc6293.jpg.lnk 702 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\eajgqcepzo4339.jpg.lnk 702 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\Export z 09.04. 2009 .zip.lnk 560 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\Export.lnk 380 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\htkdbavasl8856.jpg.lnk 702 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\Import Jirous. 10.4.2009.zip.lnk 591 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\Import Jirous. 8.4.2009.zip.lnk 584 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\Import Jirous. 9.4.2009.zip.lnk 584 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\Import.lnk 380 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\ipqnjkgfcm8307.jpg.lnk 702 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\JIROUS (C).lnk 299 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\mbam-log-2009-03-20 (17-48-47).txt.lnk 624 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\mbr.log.lnk 483 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\MovedFiles.lnk 495 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\NFix_2009-04-09_18-58-45.log.lnk 602 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\NFix_2009-04-09_20-36-56.log.lnk 602 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\Nová slo.lnk 392 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\Nová složka (2).lnk 427 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\Obraz007 (3).jpg.lnk 643 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\Obraz007 (3ab).jpg.lnk 653 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\pohodička.jpg.lnk 628 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\Růža.bmp.lnk 603 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\SpybotSD.Results.txt d.txt.lnk 584 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\SpybotSD.Results.txt.lnk 554 bytes
Vysypán Koš (2 files) 3,49KB
C:\WINDOWS\MiniDump\Mini120705-01.dmp 88,00KB
C:\WINDOWS\MiniDump\Mini120805-01.dmp 88,00KB
C:\WINDOWS\system32\wbem\Logs\FrameWork.log 0,43MB
C:\WINDOWS\system32\wbem\Logs\mofcomp.log 3,66KB
C:\WINDOWS\system32\wbem\Logs\NTEVT.log 2 bytes
C:\WINDOWS\system32\wbem\Logs\replog.log 695 bytes
C:\WINDOWS\system32\wbem\Logs\setup.log 1,27KB
C:\WINDOWS\system32\wbem\Logs\wbemcore.log 16,52KB
C:\WINDOWS\system32\wbem\Logs\wbemess.log 13,23KB
C:\WINDOWS\system32\wbem\Logs\wbemprox.log 100 bytes
C:\WINDOWS\system32\wbem\Logs\WBEMSNMP.log 2 bytes
C:\WINDOWS\system32\wbem\Logs\wmiprov.log 62,01KB
C:\WINDOWS\system32\wbem\Logs\wbemcore.lo_ 64,08KB
C:\WINDOWS\system32\wbem\Logs\wbemess.lo_ 64,15KB
C:\WINDOWS\system32\wbem\Logs\wmiprov.lo_ 64,01KB
C:\WINDOWS\0.log 0 bytes
C:\WINDOWS\chipset.log 500 bytes
C:\WINDOWS\cmsetacl.log 600 bytes
C:\WINDOWS\comsetup.log 0,12MB
C:\WINDOWS\DtcInstall.log 452 bytes
C:\WINDOWS\FaxSetup.log 1,98MB
C:\WINDOWS\iis6.log 0,65MB
C:\WINDOWS\imsins.log 1,87KB
C:\WINDOWS\KB873333.log 16,19KB
C:\WINDOWS\KB873339.log 10,28KB
C:\WINDOWS\KB883939.log 20,46KB
C:\WINDOWS\KB885250.log 14,31KB
C:\WINDOWS\KB885835.log 14,35KB
C:\WINDOWS\KB885836.log 10,29KB
C:\WINDOWS\KB885884.log 4,17KB
C:\WINDOWS\KB886185.log 6,61KB
C:\WINDOWS\KB887472.log 10,80KB
C:\WINDOWS\KB887742.log 11,33KB
C:\WINDOWS\KB888113.log 10,84KB
C:\WINDOWS\KB888302.log 10,75KB
C:\WINDOWS\KB890046.log 17,01KB
C:\WINDOWS\KB890175.log 10,28KB
C:\WINDOWS\KB890859.log 15,80KB
C:\WINDOWS\KB891781.log 10,82KB
C:\WINDOWS\KB893066.log 17,63KB
C:\WINDOWS\KB893086.log 12,54KB
C:\WINDOWS\KB893756.log 15,72KB
C:\WINDOWS\KB893803v2.log 8,87KB
C:\WINDOWS\KB894391.log 12,90KB
C:\WINDOWS\KB896358.log 15,79KB
C:\WINDOWS\KB896422.log 15,27KB
C:\WINDOWS\KB896423.log 13,92KB
C:\WINDOWS\KB896424.log 13,22KB
C:\WINDOWS\KB896428.log 14,94KB
C:\WINDOWS\KB896688.log 11,03KB
C:\WINDOWS\KB896727.log 16,41KB
C:\WINDOWS\KB898461.log 6,78KB
C:\WINDOWS\KB899587.log 16,02KB
C:\WINDOWS\KB899588.log 11,40KB
C:\WINDOWS\KB899589.log 11,37KB
C:\WINDOWS\KB899591.log 15,52KB
C:\WINDOWS\KB900485.log 10,89KB
C:\WINDOWS\KB900725.log 13,04KB
C:\WINDOWS\KB901017.log 11,40KB
C:\WINDOWS\KB901190.log 9,85KB
C:\WINDOWS\KB901214.log 12,46KB
C:\WINDOWS\KB902400.log 18,77KB
C:\WINDOWS\KB903235.log 5,07KB
C:\WINDOWS\KB904706.log 10,96KB
C:\WINDOWS\KB905414.log 12,01KB
C:\WINDOWS\KB905749.log 11,59KB
C:\WINDOWS\KB905915.log 15,26KB
C:\WINDOWS\KB908519.log 10,04KB
C:\WINDOWS\KB908531.log 14,62KB
C:\WINDOWS\KB910437.log 8,57KB
C:\WINDOWS\KB911280.log 10,88KB
C:\WINDOWS\KB911562.log 13,88KB
C:\WINDOWS\KB911564.log 4,70KB
C:\WINDOWS\KB911565.log 6,70KB
C:\WINDOWS\KB911567.log 10,38KB
C:\WINDOWS\KB911927.log 10,38KB
C:\WINDOWS\KB912812.log 16,04KB
C:\WINDOWS\KB912919.log 10,71KB
C:\WINDOWS\KB913446.log 6,48KB
C:\WINDOWS\KB913580.log 11,47KB
C:\WINDOWS\KB914388.log 12,06KB
C:\WINDOWS\KB914389.log 43,53KB
C:\WINDOWS\KB916281.log 67,26KB
C:\WINDOWS\KB916595.log 10,09KB
C:\WINDOWS\KB917159.log 11,53KB
C:\WINDOWS\KB917344.log 51,78KB
C:\WINDOWS\KB917422.log 11,87KB
C:\WINDOWS\KB917734.log 32,96KB
C:\WINDOWS\KB917953.log 51,60KB
C:\WINDOWS\KB918118.log 27,46KB
C:\WINDOWS\KB918439.log 50,73KB
C:\WINDOWS\KB918899.log 19,15KB
C:\WINDOWS\KB919007.log 11,22KB
C:\WINDOWS\KB920213.log 14,83KB
C:\WINDOWS\KB920214.log 15,68KB
C:\WINDOWS\KB920670.log 11,69KB
C:\WINDOWS\KB920683.log 12,13KB
C:\WINDOWS\KB920685.log 11,04KB
C:\WINDOWS\KB920872.log 12,75KB
C:\WINDOWS\KB921398.log 15,69KB
C:\WINDOWS\KB921503.log 15,01KB
C:\WINDOWS\KB921883.log 15,54KB
C:\WINDOWS\KB922582.log 7,52KB
C:\WINDOWS\KB922616.log 15,24KB
C:\WINDOWS\KB922760.log 17,50KB
C:\WINDOWS\KB922819.log 11,93KB
C:\WINDOWS\KB923191.log 8,55KB
C:\WINDOWS\KB923414.log 11,11KB
C:\WINDOWS\KB923689.log 7,58KB
C:\WINDOWS\KB923694.log 13,35KB
C:\WINDOWS\KB923980.log 16,09KB
C:\WINDOWS\KB924191.log 12,10KB
C:\WINDOWS\KB924270.log 15,83KB
C:\WINDOWS\KB924496.log 11,11KB
C:\WINDOWS\KB924667.log 22,91KB
C:\WINDOWS\KB925398.log 6,59KB
C:\WINDOWS\KB925454.log 20,56KB
C:\WINDOWS\KB925486.log 10,36KB
C:\WINDOWS\KB925902.log 12,21KB
C:\WINDOWS\KB926239.log 5,68KB
C:\WINDOWS\KB926255.log 13,47KB
C:\WINDOWS\KB926436.log 26,82KB
C:\WINDOWS\KB927779.log 34,99KB
C:\WINDOWS\KB927802.log 28,61KB
C:\WINDOWS\KB927891.log 7,37KB
C:\WINDOWS\KB928090.log 36,29KB
C:\WINDOWS\KB928255.log 29,81KB
C:\WINDOWS\KB928843.log 21,24KB
C:\WINDOWS\KB929123.log 12,36KB
C:\WINDOWS\KB929338.log 11,83KB
C:\WINDOWS\KB929399.log 5,17KB
C:\WINDOWS\KB929969.log 10,38KB
C:\WINDOWS\KB930178.log 12,29KB
C:\WINDOWS\KB930916.log 10,25KB
C:\WINDOWS\KB931261.log 11,99KB
C:\WINDOWS\KB931768.log 12,40KB
C:\WINDOWS\KB931784.log 13,88KB
C:\WINDOWS\KB931836.log 47,28KB
C:\WINDOWS\KB932168.log 12,14KB
C:\WINDOWS\KB933360.log 23,73KB
C:\WINDOWS\KB933566.log 19,09KB
C:\WINDOWS\KB933729.log 9,98KB
C:\WINDOWS\KB935839.log 11,03KB
C:\WINDOWS\KB935840.log 10,77KB
C:\WINDOWS\KB936021.log 16,10KB
C:\WINDOWS\KB936357.log 10,35KB
C:\WINDOWS\KB936782.log 14,73KB
C:\WINDOWS\KB937143.log 18,49KB
C:\WINDOWS\KB937894.log 14,21KB
C:\WINDOWS\KB938127.log 14,50KB
C:\WINDOWS\KB938464.log 0,21MB
C:\WINDOWS\KB938828.log 15,69KB
C:\WINDOWS\KB938829.log 14,90KB
C:\WINDOWS\KB939653.log 17,48KB
C:\WINDOWS\KB939683.log 4,89KB
C:\WINDOWS\KB941202.log 9,88KB
C:\WINDOWS\KB941568.log 12,63KB
C:\WINDOWS\KB941569.log 16,16KB
C:\WINDOWS\KB941644.log 10,41KB
C:\WINDOWS\KB941693.log 38,77KB
C:\WINDOWS\KB942615.log 16,94KB
C:\WINDOWS\KB942763.log 24,55KB
C:\WINDOWS\KB942840.log 13,75KB
C:\WINDOWS\KB943055.log 35,12KB
C:\WINDOWS\KB943460.log 7,66KB
C:\WINDOWS\KB943485.log 10,70KB
C:\WINDOWS\KB944338.log 41,02KB
C:\WINDOWS\KB944533.log 55,76KB
C:\WINDOWS\KB944653.log 10,60KB
C:\WINDOWS\KB945553.log 36,14KB
C:\WINDOWS\KB946026.log 44,00KB
C:\WINDOWS\KB946627.log 5,80KB
C:\WINDOWS\KB946648.log 0,21MB
C:\WINDOWS\KB947864.log 61,67KB
C:\WINDOWS\KB948590.log 38,53KB
C:\WINDOWS\KB948881.log 36,74KB
C:\WINDOWS\KB950749.log 13,21KB
C:\WINDOWS\KB950759.log 0,39MB
C:\WINDOWS\KB950760.log 6,21KB
C:\WINDOWS\KB950762.log 0,38MB
C:\WINDOWS\KB950974.log 0,22MB
C:\WINDOWS\KB951066.log 0,21MB
C:\WINDOWS\KB951072-v2.log 56,96KB
C:\WINDOWS\KB951376-v2.log 0,38MB
C:\WINDOWS\KB951376.log 0,38MB
C:\WINDOWS\KB951698.log 0,38MB
C:\WINDOWS\KB951748.log 0,39MB
C:\WINDOWS\KB951978.log 29,74KB
C:\WINDOWS\KB952069.log 9,24KB
C:\WINDOWS\KB952287.log 0,21MB
C:\WINDOWS\KB952954.log 0,22MB
C:\WINDOWS\KB953838.log 0,21MB
C:\WINDOWS\KB953839.log 9,68KB
C:\WINDOWS\KB954211.log 9,31KB
C:\WINDOWS\KB954459.log 23,66KB
C:\WINDOWS\KB954600.log 8,26KB
C:\WINDOWS\KB955069.log 15,60KB
C:\WINDOWS\KB955839.log 29,97KB
C:\WINDOWS\KB956390.log 17,58KB
C:\WINDOWS\KB956391.log 9,32KB
C:\WINDOWS\KB956802.log 14,92KB
C:\WINDOWS\KB956803.log 9,85KB
C:\WINDOWS\KB956841.log 10,40KB
C:\WINDOWS\KB957095.log 9,85KB
C:\WINDOWS\KB957097.log 14,54KB
C:\WINDOWS\KB958215.log 11,26KB
C:\WINDOWS\KB958644.log 7,66KB
C:\WINDOWS\KB958687.log 8,58KB
C:\WINDOWS\KB958690.log 12,06KB
C:\WINDOWS\KB960225.log 12,03KB
C:\WINDOWS\KB960714.log 9,30KB
C:\WINDOWS\KB960715.log 6,35KB
C:\WINDOWS\KB967715.log 12,32KB
C:\WINDOWS\medctroc.Log 0,15MB
C:\WINDOWS\MSCompPackV1.log 3,40KB
C:\WINDOWS\msgsocm.log 0,11MB
C:\WINDOWS\msmqinst.log 0,70MB
C:\WINDOWS\msxml4-KB936181-enu.LOG 0,28MB
C:\WINDOWS\msxml4-KB954430-enu.LOG 0,30MB
C:\WINDOWS\netfxocm.log 0,36MB
C:\WINDOWS\nsw.log 264 bytes
C:\WINDOWS\ntdtcsetup.log 0,41MB
C:\WINDOWS\ocgen.log 0,23MB
C:\WINDOWS\ocmsn.log 0,12MB
C:\WINDOWS\regopt.log 1,30KB
C:\WINDOWS\sessmgr.setup.log 1,75KB
C:\WINDOWS\setupact.log 3,22KB
C:\WINDOWS\setupapi.log 99,48KB
C:\WINDOWS\setuperr.log 0 bytes
C:\WINDOWS\spupdsvc.log 0,17MB
C:\WINDOWS\spupdsvc.log.1.log 352 bytes
C:\WINDOWS\Sti_Trace.log 0 bytes
C:\WINDOWS\svcpack.log 0,97MB
C:\WINDOWS\tabletoc.log 99,23KB
C:\WINDOWS\tsoc.log 0,99MB
C:\WINDOWS\updspapi.log 0,32MB
C:\WINDOWS\vminst.log 2,02KB
C:\WINDOWS\WgaNotify.log 3,51KB
C:\WINDOWS\wiadebug.log 272 bytes
C:\WINDOWS\wiaservc.log 50 bytes
C:\WINDOWS\Windows Update.log 970 bytes
C:\WINDOWS\WMFDist11.log 24,79KB
C:\WINDOWS\wmp11.log 14,76KB
C:\WINDOWS\wmsetup.log 5,46KB
C:\WINDOWS\wmsetup10.log 1,90KB
C:\WINDOWS\Wudf01000Inst.log 7,74KB
C:\WINDOWS\imsins.BAK 1,87KB
C:\WINDOWS\OEWABLog.txt 690 bytes
C:\WINDOWS\setuplog.txt 18,80KB
C:\Documents and Settings\All Users\Data aplikací\Microsoft\Dr Watson\drwtsn32.log 36,0MB
C:\Documents and Settings\All Users\Data aplikací\Microsoft\Dr Watson\user.dmp 65,36KB
C:\WINDOWS\Debug\blastcln.log 858 bytes
C:\WINDOWS\Debug\mrt.log 44,84KB
C:\WINDOWS\Debug\mrteng.log 17,54KB
C:\WINDOWS\Debug\NetSetup.LOG 6,14KB
C:\WINDOWS\Debug\UserMode\userenv.log 0,22MB
C:\WINDOWS\Debug\UserMode\userenv.bak 0,29MB
C:\WINDOWS\security\logs\backup.log 2,83KB
C:\WINDOWS\security\logs\SceRoot.log 568 bytes
C:\WINDOWS\security\logs\scesetup.log 0,40MB
C:\WINDOWS\security\logs\update.log 21,07KB
C:\WINDOWS\security\logs\scecomp.old 35,74KB
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Azureus\logs\alerts_1.log 303 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Azureus\logs\debug_1.log 4,77KB
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Azureus\logs\seltrace_1.log 8,87KB
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Azureus\logs\thread_1.log 5,80KB
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Azureus\logs\save\1211015297562_alerts_1.log 303 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Azureus\logs\save\1211015297562_debug_1.log 3,73KB
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Azureus\logs\save\1211015297562_seltrace_1.log 5,27KB
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Azureus\logs\save\1211015297562_thread_1.log 3,83KB
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\ads1.msn.com\_Amex_121008.sol 52 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\ads1.msn.com\_clorox_031009.sol 54 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\ads1.msn.com\_fordflex_092708.sol 56 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\ads1.msn.com\_fordflex_092808.sol 56 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\ads1.msn.com\_infinity_1222708.sol 60 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\ads1.msn.com\_msn_1800flowers_main_wide_043008.sol 73 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\ads1.msn.com\_msn_bmw_wide_replay_040508.sol 67 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\ads1.msn.com\_msn_dell_main_041808.sol 61 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\ads1.msn.com\_msn_dell_spotlight_041808.sol 66 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\ads1.msn.com\_msn_nbc_mowe_101308.sol 60 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\akimages.metacafe.com\MetacafeFlashVideoPlayer.sol 64 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\akimages.metacafe.com\UUID.sol 68 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\bin.clearspring.com\clearspring.sol 1 022 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\earth.google.com\datastore.swf\googleEarthSettings.sol 41 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\files.videobomb.cz\player\cz_offsite.swf\user.sol 44 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\flash.quantserve.com\com.quantserve.sol 72 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\gdata.youtube.com\soundData.sol 58 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\googleads.g.doubleclick.net\pagead\googleadplayer.swf\mediaPlayerUserSettings.sol 94 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\icq.com\IrCQNet\chat2006.swf\chat_pref.sol 244 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\icq.geewa.com\lcConnector.sol 156 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\im.cz\r2\ford\ford_sky.swf\kookie.sol 43 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\img.ad41.atlas.cz\atlas\180901\gog6120x90kinaicq.swf\googleData.sol 72 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\img.ad41.atlas.cz\atlas\182665\gog12120x90klubyicq.swf\googleData.sol 72 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\img.ad41.atlas.cz\atlas\183492\gog13120x90klubyicq.swf\googleData.sol 72 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\img.ad41.atlas.cz\atlas\185735\gog17120x90fotbalicq.swf\googleData.sol 72 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\img.ad41.atlas.cz\atlas\188594\gog18120x90hudbaicq.swf\googleData.sol 72 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\lads.myspace.com\videos\Main.swf\preferences.sol 136 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\libimseti.cz\ads\480x300_flex_50navic_v01.swf\play_today.sol 52 bytes
ČIŠTĚNÍ UKONČENO- (33.271 secs)
------------------------------------------------------------------------------------------
94,0MB vymazáno.
------------------------------------------------------------------------------------------
Detaily vymazaných souborů
------------------------------------------------------------------------------------------
IE dočasné soubory (2658 files) 18,8MB
C:\Documents and Settings\Vlastimil Palla\Cookies\vlastimil palla@forum[2].txt 270 bytes
C:\Documents and Settings\Vlastimil Palla\Cookies\vlastimil palla@atlascz.adocean[2].txt 316 bytes
C:\Documents and Settings\Vlastimil Palla\Cookies\vlastimil palla@counter.cnw[1].txt 264 bytes
C:\Documents and Settings\Vlastimil Palla\Cookies\vlastimil palla@search.seznam[2].txt 75 bytes
C:\Documents and Settings\Vlastimil Palla\Cookies\vlastimil palla@atwola[1].txt 98 bytes
C:\Documents and Settings\Vlastimil Palla\Cookies\vlastimil palla@icq.atlas[2].txt 240 bytes
C:\Documents and Settings\Vlastimil Palla\Cookies\vlastimil palla@icq[2].txt 763 bytes
C:\Documents and Settings\Vlastimil Palla\Cookies\vlastimil palla@www.eva[1].txt 68 bytes
C:\Documents and Settings\Vlastimil Palla\Cookies\vlastimil palla@seznam[2].txt 224 bytes
C:\Documents and Settings\Vlastimil Palla\Cookies\vlastimil palla@www.icq[1].txt 72 bytes
C:\Documents and Settings\Vlastimil Palla\Cookies\vlastimil palla@www.stesti[2].txt 376 bytes
C:\Documents and Settings\Vlastimil Palla\Cookies\vlastimil palla@viry[1].txt 342 bytes
C:\Documents and Settings\Vlastimil Palla\Cookies\vlastimil palla@hit.gemius[1].txt 209 bytes
C:\Documents and Settings\Vlastimil Palla\Cookies\vlastimil palla@doubleclick[1].txt 95 bytes
C:\Documents and Settings\Vlastimil Palla\Cookies\vlastimil palla@aol[1].txt 105 bytes
C:\Documents and Settings\Vlastimil Palla\Cookies\vlastimil palla@toplist[1].txt 68 bytes
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012006040520060406\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012006040620060407\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012006061220060619\index.dat 0,17MB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012006061920060620\index.dat 32,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012006062020060621\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012006062220060623\index.dat 32,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012006062320060624\index.dat 0,11MB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012006070320060704\index.dat 32,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012006072420060731\index.dat 64,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012006073120060801\index.dat 0,16MB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012006080120060802\index.dat 0,11MB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012006080220060803\index.dat 0,13MB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012006082020060821\index.dat 0,13MB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012006091020060911\index.dat 80,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012007011520070116\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012007011620070117\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012007011720070118\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012007021920070220\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012007022020070221\index.dat 32,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012007022120070222\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012007022220070223\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012007022320070224\index.dat 32,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012007041620070423\index.dat 96,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012007042320070430\index.dat 64,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012007043020070501\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012007093020071001\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012007110220071103\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008021120080218\index.dat 0,23MB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008021820080225\index.dat 0,25MB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008022520080303\index.dat 0,31MB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008031020080311\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008031120080312\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008031220080313\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008031320080314\index.dat 64,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008031420080315\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008031720080318\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008031820080319\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008031920080320\index.dat 96,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008032020080321\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008032120080322\index.dat 80,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008033120080407\index.dat 0,19MB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008040720080414\index.dat 0,17MB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008041420080415\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008041520080416\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008041620080417\index.dat 80,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008041720080418\index.dat 80,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008041820080419\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008041920080420\index.dat 64,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008042020080421\index.dat 64,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008082520080826\index.dat 64,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008082620080827\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008082720080828\index.dat 64,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008082820080829\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008082920080830\index.dat 32,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008083020080831\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008090820080915\index.dat 0,19MB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008091520080922\index.dat 0,25MB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008092220080923\index.dat 80,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008092220080929\index.dat 64,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008092320080924\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008092420080925\index.dat 64,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008092520080926\index.dat 0,14MB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008092620080927\index.dat 96,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008092720080928\index.dat 0,14MB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008092920081006\index.dat 0,33MB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008100620081013\index.dat 0,27MB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008101320081014\index.dat 80,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008101420081015\index.dat 64,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008111320081114\index.dat 64,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008111420081115\index.dat 80,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012008111520081116\index.dat 80,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012009031620090323\index.dat 0,19MB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012009032320090330\index.dat 0,17MB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012009033020090406\index.dat 0,20MB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012009040620090407\index.dat 64,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012009040720090408\index.dat 96,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012009040820090409\index.dat 96,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012009040920090410\index.dat 48,00KB
C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012009041020090411\index.dat 64,00KB
Určrno k vymazání: C:\Documents and Settings\Vlastimil Palla\Local Settings\Temporary Internet Files\Content.IE5\index.dat
Určrno k vymazání: C:\Documents and Settings\Vlastimil Palla\Cookies\index.dat
Určrno k vymazání: C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\index.dat
Určrno k vymazání: C:\Documents and Settings\Vlastimil Palla\Local Settings\History\History.IE5\MSHist012009041120090412\index.dat
C:\Documents and Settings\Vlastimil Palla\Recent\04012009_185603.log.lnk 693 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\04012009_191108.log.lnk 693 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\04102009_152300.log.lnk 693 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\161342-microsoft-vypsal-tucnou-odmenu-na-hlavu-hackera.htm.lnk 744 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\Beata.bmp.lnk 604 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\Bez názvu.bmp.lnk 713 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\Bez názvu2.bmp.lnk 682 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\Bez názvu3.bmp.lnk 624 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\Bez názvu4.bmp.lnk 720 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\cholesterolmetr-s-glukometrem-bkpmm001-p-177.htm.lnk 694 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\dzpicxztqc6293.jpg.lnk 702 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\eajgqcepzo4339.jpg.lnk 702 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\Export z 09.04. 2009 .zip.lnk 560 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\Export.lnk 380 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\htkdbavasl8856.jpg.lnk 702 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\Import Jirous. 10.4.2009.zip.lnk 591 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\Import Jirous. 8.4.2009.zip.lnk 584 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\Import Jirous. 9.4.2009.zip.lnk 584 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\Import.lnk 380 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\ipqnjkgfcm8307.jpg.lnk 702 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\JIROUS (C).lnk 299 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\mbam-log-2009-03-20 (17-48-47).txt.lnk 624 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\mbr.log.lnk 483 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\MovedFiles.lnk 495 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\NFix_2009-04-09_18-58-45.log.lnk 602 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\NFix_2009-04-09_20-36-56.log.lnk 602 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\Nová slo.lnk 392 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\Nová složka (2).lnk 427 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\Obraz007 (3).jpg.lnk 643 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\Obraz007 (3ab).jpg.lnk 653 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\pohodička.jpg.lnk 628 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\Růža.bmp.lnk 603 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\SpybotSD.Results.txt d.txt.lnk 584 bytes
C:\Documents and Settings\Vlastimil Palla\Recent\SpybotSD.Results.txt.lnk 554 bytes
Vysypán Koš (2 files) 3,49KB
C:\WINDOWS\MiniDump\Mini120705-01.dmp 88,00KB
C:\WINDOWS\MiniDump\Mini120805-01.dmp 88,00KB
C:\WINDOWS\system32\wbem\Logs\FrameWork.log 0,43MB
C:\WINDOWS\system32\wbem\Logs\mofcomp.log 3,66KB
C:\WINDOWS\system32\wbem\Logs\NTEVT.log 2 bytes
C:\WINDOWS\system32\wbem\Logs\replog.log 695 bytes
C:\WINDOWS\system32\wbem\Logs\setup.log 1,27KB
C:\WINDOWS\system32\wbem\Logs\wbemcore.log 16,52KB
C:\WINDOWS\system32\wbem\Logs\wbemess.log 13,23KB
C:\WINDOWS\system32\wbem\Logs\wbemprox.log 100 bytes
C:\WINDOWS\system32\wbem\Logs\WBEMSNMP.log 2 bytes
C:\WINDOWS\system32\wbem\Logs\wmiprov.log 62,01KB
C:\WINDOWS\system32\wbem\Logs\wbemcore.lo_ 64,08KB
C:\WINDOWS\system32\wbem\Logs\wbemess.lo_ 64,15KB
C:\WINDOWS\system32\wbem\Logs\wmiprov.lo_ 64,01KB
C:\WINDOWS\0.log 0 bytes
C:\WINDOWS\chipset.log 500 bytes
C:\WINDOWS\cmsetacl.log 600 bytes
C:\WINDOWS\comsetup.log 0,12MB
C:\WINDOWS\DtcInstall.log 452 bytes
C:\WINDOWS\FaxSetup.log 1,98MB
C:\WINDOWS\iis6.log 0,65MB
C:\WINDOWS\imsins.log 1,87KB
C:\WINDOWS\KB873333.log 16,19KB
C:\WINDOWS\KB873339.log 10,28KB
C:\WINDOWS\KB883939.log 20,46KB
C:\WINDOWS\KB885250.log 14,31KB
C:\WINDOWS\KB885835.log 14,35KB
C:\WINDOWS\KB885836.log 10,29KB
C:\WINDOWS\KB885884.log 4,17KB
C:\WINDOWS\KB886185.log 6,61KB
C:\WINDOWS\KB887472.log 10,80KB
C:\WINDOWS\KB887742.log 11,33KB
C:\WINDOWS\KB888113.log 10,84KB
C:\WINDOWS\KB888302.log 10,75KB
C:\WINDOWS\KB890046.log 17,01KB
C:\WINDOWS\KB890175.log 10,28KB
C:\WINDOWS\KB890859.log 15,80KB
C:\WINDOWS\KB891781.log 10,82KB
C:\WINDOWS\KB893066.log 17,63KB
C:\WINDOWS\KB893086.log 12,54KB
C:\WINDOWS\KB893756.log 15,72KB
C:\WINDOWS\KB893803v2.log 8,87KB
C:\WINDOWS\KB894391.log 12,90KB
C:\WINDOWS\KB896358.log 15,79KB
C:\WINDOWS\KB896422.log 15,27KB
C:\WINDOWS\KB896423.log 13,92KB
C:\WINDOWS\KB896424.log 13,22KB
C:\WINDOWS\KB896428.log 14,94KB
C:\WINDOWS\KB896688.log 11,03KB
C:\WINDOWS\KB896727.log 16,41KB
C:\WINDOWS\KB898461.log 6,78KB
C:\WINDOWS\KB899587.log 16,02KB
C:\WINDOWS\KB899588.log 11,40KB
C:\WINDOWS\KB899589.log 11,37KB
C:\WINDOWS\KB899591.log 15,52KB
C:\WINDOWS\KB900485.log 10,89KB
C:\WINDOWS\KB900725.log 13,04KB
C:\WINDOWS\KB901017.log 11,40KB
C:\WINDOWS\KB901190.log 9,85KB
C:\WINDOWS\KB901214.log 12,46KB
C:\WINDOWS\KB902400.log 18,77KB
C:\WINDOWS\KB903235.log 5,07KB
C:\WINDOWS\KB904706.log 10,96KB
C:\WINDOWS\KB905414.log 12,01KB
C:\WINDOWS\KB905749.log 11,59KB
C:\WINDOWS\KB905915.log 15,26KB
C:\WINDOWS\KB908519.log 10,04KB
C:\WINDOWS\KB908531.log 14,62KB
C:\WINDOWS\KB910437.log 8,57KB
C:\WINDOWS\KB911280.log 10,88KB
C:\WINDOWS\KB911562.log 13,88KB
C:\WINDOWS\KB911564.log 4,70KB
C:\WINDOWS\KB911565.log 6,70KB
C:\WINDOWS\KB911567.log 10,38KB
C:\WINDOWS\KB911927.log 10,38KB
C:\WINDOWS\KB912812.log 16,04KB
C:\WINDOWS\KB912919.log 10,71KB
C:\WINDOWS\KB913446.log 6,48KB
C:\WINDOWS\KB913580.log 11,47KB
C:\WINDOWS\KB914388.log 12,06KB
C:\WINDOWS\KB914389.log 43,53KB
C:\WINDOWS\KB916281.log 67,26KB
C:\WINDOWS\KB916595.log 10,09KB
C:\WINDOWS\KB917159.log 11,53KB
C:\WINDOWS\KB917344.log 51,78KB
C:\WINDOWS\KB917422.log 11,87KB
C:\WINDOWS\KB917734.log 32,96KB
C:\WINDOWS\KB917953.log 51,60KB
C:\WINDOWS\KB918118.log 27,46KB
C:\WINDOWS\KB918439.log 50,73KB
C:\WINDOWS\KB918899.log 19,15KB
C:\WINDOWS\KB919007.log 11,22KB
C:\WINDOWS\KB920213.log 14,83KB
C:\WINDOWS\KB920214.log 15,68KB
C:\WINDOWS\KB920670.log 11,69KB
C:\WINDOWS\KB920683.log 12,13KB
C:\WINDOWS\KB920685.log 11,04KB
C:\WINDOWS\KB920872.log 12,75KB
C:\WINDOWS\KB921398.log 15,69KB
C:\WINDOWS\KB921503.log 15,01KB
C:\WINDOWS\KB921883.log 15,54KB
C:\WINDOWS\KB922582.log 7,52KB
C:\WINDOWS\KB922616.log 15,24KB
C:\WINDOWS\KB922760.log 17,50KB
C:\WINDOWS\KB922819.log 11,93KB
C:\WINDOWS\KB923191.log 8,55KB
C:\WINDOWS\KB923414.log 11,11KB
C:\WINDOWS\KB923689.log 7,58KB
C:\WINDOWS\KB923694.log 13,35KB
C:\WINDOWS\KB923980.log 16,09KB
C:\WINDOWS\KB924191.log 12,10KB
C:\WINDOWS\KB924270.log 15,83KB
C:\WINDOWS\KB924496.log 11,11KB
C:\WINDOWS\KB924667.log 22,91KB
C:\WINDOWS\KB925398.log 6,59KB
C:\WINDOWS\KB925454.log 20,56KB
C:\WINDOWS\KB925486.log 10,36KB
C:\WINDOWS\KB925902.log 12,21KB
C:\WINDOWS\KB926239.log 5,68KB
C:\WINDOWS\KB926255.log 13,47KB
C:\WINDOWS\KB926436.log 26,82KB
C:\WINDOWS\KB927779.log 34,99KB
C:\WINDOWS\KB927802.log 28,61KB
C:\WINDOWS\KB927891.log 7,37KB
C:\WINDOWS\KB928090.log 36,29KB
C:\WINDOWS\KB928255.log 29,81KB
C:\WINDOWS\KB928843.log 21,24KB
C:\WINDOWS\KB929123.log 12,36KB
C:\WINDOWS\KB929338.log 11,83KB
C:\WINDOWS\KB929399.log 5,17KB
C:\WINDOWS\KB929969.log 10,38KB
C:\WINDOWS\KB930178.log 12,29KB
C:\WINDOWS\KB930916.log 10,25KB
C:\WINDOWS\KB931261.log 11,99KB
C:\WINDOWS\KB931768.log 12,40KB
C:\WINDOWS\KB931784.log 13,88KB
C:\WINDOWS\KB931836.log 47,28KB
C:\WINDOWS\KB932168.log 12,14KB
C:\WINDOWS\KB933360.log 23,73KB
C:\WINDOWS\KB933566.log 19,09KB
C:\WINDOWS\KB933729.log 9,98KB
C:\WINDOWS\KB935839.log 11,03KB
C:\WINDOWS\KB935840.log 10,77KB
C:\WINDOWS\KB936021.log 16,10KB
C:\WINDOWS\KB936357.log 10,35KB
C:\WINDOWS\KB936782.log 14,73KB
C:\WINDOWS\KB937143.log 18,49KB
C:\WINDOWS\KB937894.log 14,21KB
C:\WINDOWS\KB938127.log 14,50KB
C:\WINDOWS\KB938464.log 0,21MB
C:\WINDOWS\KB938828.log 15,69KB
C:\WINDOWS\KB938829.log 14,90KB
C:\WINDOWS\KB939653.log 17,48KB
C:\WINDOWS\KB939683.log 4,89KB
C:\WINDOWS\KB941202.log 9,88KB
C:\WINDOWS\KB941568.log 12,63KB
C:\WINDOWS\KB941569.log 16,16KB
C:\WINDOWS\KB941644.log 10,41KB
C:\WINDOWS\KB941693.log 38,77KB
C:\WINDOWS\KB942615.log 16,94KB
C:\WINDOWS\KB942763.log 24,55KB
C:\WINDOWS\KB942840.log 13,75KB
C:\WINDOWS\KB943055.log 35,12KB
C:\WINDOWS\KB943460.log 7,66KB
C:\WINDOWS\KB943485.log 10,70KB
C:\WINDOWS\KB944338.log 41,02KB
C:\WINDOWS\KB944533.log 55,76KB
C:\WINDOWS\KB944653.log 10,60KB
C:\WINDOWS\KB945553.log 36,14KB
C:\WINDOWS\KB946026.log 44,00KB
C:\WINDOWS\KB946627.log 5,80KB
C:\WINDOWS\KB946648.log 0,21MB
C:\WINDOWS\KB947864.log 61,67KB
C:\WINDOWS\KB948590.log 38,53KB
C:\WINDOWS\KB948881.log 36,74KB
C:\WINDOWS\KB950749.log 13,21KB
C:\WINDOWS\KB950759.log 0,39MB
C:\WINDOWS\KB950760.log 6,21KB
C:\WINDOWS\KB950762.log 0,38MB
C:\WINDOWS\KB950974.log 0,22MB
C:\WINDOWS\KB951066.log 0,21MB
C:\WINDOWS\KB951072-v2.log 56,96KB
C:\WINDOWS\KB951376-v2.log 0,38MB
C:\WINDOWS\KB951376.log 0,38MB
C:\WINDOWS\KB951698.log 0,38MB
C:\WINDOWS\KB951748.log 0,39MB
C:\WINDOWS\KB951978.log 29,74KB
C:\WINDOWS\KB952069.log 9,24KB
C:\WINDOWS\KB952287.log 0,21MB
C:\WINDOWS\KB952954.log 0,22MB
C:\WINDOWS\KB953838.log 0,21MB
C:\WINDOWS\KB953839.log 9,68KB
C:\WINDOWS\KB954211.log 9,31KB
C:\WINDOWS\KB954459.log 23,66KB
C:\WINDOWS\KB954600.log 8,26KB
C:\WINDOWS\KB955069.log 15,60KB
C:\WINDOWS\KB955839.log 29,97KB
C:\WINDOWS\KB956390.log 17,58KB
C:\WINDOWS\KB956391.log 9,32KB
C:\WINDOWS\KB956802.log 14,92KB
C:\WINDOWS\KB956803.log 9,85KB
C:\WINDOWS\KB956841.log 10,40KB
C:\WINDOWS\KB957095.log 9,85KB
C:\WINDOWS\KB957097.log 14,54KB
C:\WINDOWS\KB958215.log 11,26KB
C:\WINDOWS\KB958644.log 7,66KB
C:\WINDOWS\KB958687.log 8,58KB
C:\WINDOWS\KB958690.log 12,06KB
C:\WINDOWS\KB960225.log 12,03KB
C:\WINDOWS\KB960714.log 9,30KB
C:\WINDOWS\KB960715.log 6,35KB
C:\WINDOWS\KB967715.log 12,32KB
C:\WINDOWS\medctroc.Log 0,15MB
C:\WINDOWS\MSCompPackV1.log 3,40KB
C:\WINDOWS\msgsocm.log 0,11MB
C:\WINDOWS\msmqinst.log 0,70MB
C:\WINDOWS\msxml4-KB936181-enu.LOG 0,28MB
C:\WINDOWS\msxml4-KB954430-enu.LOG 0,30MB
C:\WINDOWS\netfxocm.log 0,36MB
C:\WINDOWS\nsw.log 264 bytes
C:\WINDOWS\ntdtcsetup.log 0,41MB
C:\WINDOWS\ocgen.log 0,23MB
C:\WINDOWS\ocmsn.log 0,12MB
C:\WINDOWS\regopt.log 1,30KB
C:\WINDOWS\sessmgr.setup.log 1,75KB
C:\WINDOWS\setupact.log 3,22KB
C:\WINDOWS\setupapi.log 99,48KB
C:\WINDOWS\setuperr.log 0 bytes
C:\WINDOWS\spupdsvc.log 0,17MB
C:\WINDOWS\spupdsvc.log.1.log 352 bytes
C:\WINDOWS\Sti_Trace.log 0 bytes
C:\WINDOWS\svcpack.log 0,97MB
C:\WINDOWS\tabletoc.log 99,23KB
C:\WINDOWS\tsoc.log 0,99MB
C:\WINDOWS\updspapi.log 0,32MB
C:\WINDOWS\vminst.log 2,02KB
C:\WINDOWS\WgaNotify.log 3,51KB
C:\WINDOWS\wiadebug.log 272 bytes
C:\WINDOWS\wiaservc.log 50 bytes
C:\WINDOWS\Windows Update.log 970 bytes
C:\WINDOWS\WMFDist11.log 24,79KB
C:\WINDOWS\wmp11.log 14,76KB
C:\WINDOWS\wmsetup.log 5,46KB
C:\WINDOWS\wmsetup10.log 1,90KB
C:\WINDOWS\Wudf01000Inst.log 7,74KB
C:\WINDOWS\imsins.BAK 1,87KB
C:\WINDOWS\OEWABLog.txt 690 bytes
C:\WINDOWS\setuplog.txt 18,80KB
C:\Documents and Settings\All Users\Data aplikací\Microsoft\Dr Watson\drwtsn32.log 36,0MB
C:\Documents and Settings\All Users\Data aplikací\Microsoft\Dr Watson\user.dmp 65,36KB
C:\WINDOWS\Debug\blastcln.log 858 bytes
C:\WINDOWS\Debug\mrt.log 44,84KB
C:\WINDOWS\Debug\mrteng.log 17,54KB
C:\WINDOWS\Debug\NetSetup.LOG 6,14KB
C:\WINDOWS\Debug\UserMode\userenv.log 0,22MB
C:\WINDOWS\Debug\UserMode\userenv.bak 0,29MB
C:\WINDOWS\security\logs\backup.log 2,83KB
C:\WINDOWS\security\logs\SceRoot.log 568 bytes
C:\WINDOWS\security\logs\scesetup.log 0,40MB
C:\WINDOWS\security\logs\update.log 21,07KB
C:\WINDOWS\security\logs\scecomp.old 35,74KB
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Azureus\logs\alerts_1.log 303 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Azureus\logs\debug_1.log 4,77KB
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Azureus\logs\seltrace_1.log 8,87KB
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Azureus\logs\thread_1.log 5,80KB
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Azureus\logs\save\1211015297562_alerts_1.log 303 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Azureus\logs\save\1211015297562_debug_1.log 3,73KB
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Azureus\logs\save\1211015297562_seltrace_1.log 5,27KB
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Azureus\logs\save\1211015297562_thread_1.log 3,83KB
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\ads1.msn.com\_Amex_121008.sol 52 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\ads1.msn.com\_clorox_031009.sol 54 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\ads1.msn.com\_fordflex_092708.sol 56 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\ads1.msn.com\_fordflex_092808.sol 56 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\ads1.msn.com\_infinity_1222708.sol 60 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\ads1.msn.com\_msn_1800flowers_main_wide_043008.sol 73 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\ads1.msn.com\_msn_bmw_wide_replay_040508.sol 67 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\ads1.msn.com\_msn_dell_main_041808.sol 61 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\ads1.msn.com\_msn_dell_spotlight_041808.sol 66 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\ads1.msn.com\_msn_nbc_mowe_101308.sol 60 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\akimages.metacafe.com\MetacafeFlashVideoPlayer.sol 64 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\akimages.metacafe.com\UUID.sol 68 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\bin.clearspring.com\clearspring.sol 1 022 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\earth.google.com\datastore.swf\googleEarthSettings.sol 41 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\files.videobomb.cz\player\cz_offsite.swf\user.sol 44 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\flash.quantserve.com\com.quantserve.sol 72 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\gdata.youtube.com\soundData.sol 58 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\googleads.g.doubleclick.net\pagead\googleadplayer.swf\mediaPlayerUserSettings.sol 94 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\icq.com\IrCQNet\chat2006.swf\chat_pref.sol 244 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\icq.geewa.com\lcConnector.sol 156 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\im.cz\r2\ford\ford_sky.swf\kookie.sol 43 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\img.ad41.atlas.cz\atlas\180901\gog6120x90kinaicq.swf\googleData.sol 72 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\img.ad41.atlas.cz\atlas\182665\gog12120x90klubyicq.swf\googleData.sol 72 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\img.ad41.atlas.cz\atlas\183492\gog13120x90klubyicq.swf\googleData.sol 72 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\img.ad41.atlas.cz\atlas\185735\gog17120x90fotbalicq.swf\googleData.sol 72 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\img.ad41.atlas.cz\atlas\188594\gog18120x90hudbaicq.swf\googleData.sol 72 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\lads.myspace.com\videos\Main.swf\preferences.sol 136 bytes
C:\Documents and Settings\Vlastimil Palla\Data aplikací\Macromedia\Flash Player\#SharedObjects\EGY7F9LK\libimseti.cz\ads\480x300_flex_50navic_v01.swf\play_today.sol 52 bytes