Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Problem se stabilitou PC Log RSIT

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zpráva
Autor
gena17
Návštěvník
Návštěvník
Příspěvky: 19
Registrován: 16 čer 2006 10:15
Bydliště: BŘECLAV

Problem se stabilitou PC Log RSIT

#1 Příspěvek od gena17 »

Dobrý den mám problem se stabylitou.PC, posledních pár dnů stabilita kolisá strašným spůsobem až do bodu zamrznutí.(pomůže jedine trdý restart). CPU i v nečinosti vyletí na 100% až zamrzne PC :dunno:
LOG z RSIT
info.txt logfile of random's system information tool 1.06 2010-02-27 20:45:24

======Uninstall list======

-->"C:\Program Files\Symantec\LiveUpdate\LSETUP.EXE" /U
-->C:\Program Files\Nero\Nero 7\\nero\uninstall\UNNERO.exe /UNINSTALL
-->C:\Windows\UNNeroBackItUp.exe /UNINSTALL
-->C:\Windows\UNNeroMediaHome.exe /UNINSTALL
-->C:\Windows\UNNeroShowTime.exe /UNINSTALL
-->C:\Windows\UNNeroVision.exe /UNINSTALL
-->C:\Windows\UNRecode.exe /UNINSTALL
Adobe Flash Player 10 Plugin-->C:\Windows\system32\Macromed\Flash\uninstall_plugin.exe
Adobe Flash Player ActiveX-->C:\Windows\system32\Macromed\Flash\uninstall_activeX.exe
Adobe Reader 8.1.2-->MsiExec.exe /I{AC76BA86-7AD7-1033-7B44-A81200000003}
Adobe Shockwave Player 11.5-->"C:\Windows\system32\Adobe\Shockwave 11\uninstaller.exe"
AIMP2-->C:\Program Files\AIMP2\Uninstall.exe
Ali Baba a čtyřicet loupežníků-->C:\Program Files\KSB\Ali Baba\Uninstall.exe
Alien Terminator Deluxe-->"C:\Program Files\GameTop.com\Alien Terminator Deluxe\unins000.exe"
Amulet věků - Útěk z Pompejí-->C:\Program Files\Amulet věků - Útěk z Pompejí\Uninstall.exe
Apple Application Support-->MsiExec.exe /I{3FA365DF-2D68-45ED-8F83-8C8A33E65143}
Apple Software Update-->MsiExec.exe /I{6956856F-B6B3-4BE0-BA0B-8F495BE32033}
Ashampoo Movie Shrink & Burn 2005-->"C:\Program Files\Ashampoo\Ashampoo Movie Shrink & Burn 2005\Uninstall\MSB2_Uninstall.EXE"
Asistent pro přihlášení ke službě Windows Live-->MsiExec.exe /I{3E62B27C-342F-4B44-9331-CA4BC59A586F}
Ask Toolbar-->MsiExec.exe /I{86D4B82A-ABED-442A-BE86-96357B70F4FE}
Asterix at the Olympic Games Demo-->"C:\Program Files\Atari\Asterix at the Olympic Games Demo\Uninstall.exe"
ASUS Data Security Manager-->C:\Program Files\InstallShield Installation Information\{1C8521E5-5A7B-4A4E-A9CD-AD53116EAEE0}\SETUP.exe -runfromtemp -l0x0009 -removeonly
ASUS FancyStart-->MsiExec.exe /I{DC905847-D537-427F-BF91-47CC7ACCDE58}
ASUS LifeFrame3-->MsiExec.exe /I{1DBD1F12-ED93-49C0-A7CC-56CBDE488158}
ASUS Live Update-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{E657B243-9AD4-4ECC-BE81-4CCF8D667FD0}\setup.exe" -l0x9
ASUS MultiFrame-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{9D48531D-2135-49FC-BC29-ACCDA5396A76}\SETUP.EXE" -l0x9
ASUS Power4Gear Hybrid-->MsiExec.exe /I{9B6239BF-4E85-4590-8D72-51E30DB1A9AA}
ASUS SmartLogon-->MsiExec.exe /I{64452561-169F-4A36-A2FF-B5E118EC65F5}
ASUS Splendid Video Enhancement Technology-->MsiExec.exe /I{0969AF05-4FF6-4C00-9406-43599238DE0D}
ASUS Virtual Camera-->MsiExec.exe /I{EC8BD21F-0CA0-4BBF-97D9-4A52B30041A1}
Asus_Camera_ScreenSaver-->"C:\Windows\ASUS Camera ScreenSaver Uninstaller.exe"
Atheros Client Installation Program-->C:\Program Files\InstallShield Installation Information\{28006915-2739-4EBE-B5E8-49B25D32EB33}\SETUP.exe -runfromtemp -l0x0009 -removeonly
ATK Generic Function Service-->C:\Program Files\InstallShield Installation Information\{D3D54F3E-C5C3-443D-978F-87A72E5616E8}\SETUP.exe -runfromtemp -l0x0009 -removeonly
ATK Hotkey-->MsiExec.exe /I{7C05592D-424B-46CB-B505-E0013E8E75C9}
ATKOSD2-->C:\Program Files\InstallShield Installation Information\{5C1DB4ED-E9B4-402D-BB14-D75D97D6C1A6}\SETUP.exe -runfromtemp -l0x0009 -removeonly
AVG Free 9.0-->C:\Program Files\AVG\AVG9\setup.exe /UNINSTALL
AVI DivX to DVD SVCD VCD Converter 4.0.0610-->"C:\Program Files\AVI DivX to DVD SVCD VCD Converter\unins000.exe"
Battle for Wesnoth 1.2.4-->"C:\Program Files\Wesnoth\unins000.exe"
Bee Movie(TM) Game Demo-->C:\Program Files\InstallShield Installation Information\{D2F260BD-ECA8-4E22-B73F-50399305C335}\setup.exe -runfromtemp -l0x0409
BurnAware Free 2.4.3-->"C:\Program Files\BurnAware Free\unins000.exe"
Cisco EAP-FAST Module-->MsiExec.exe /I{415B2719-AD3A-4944-B404-C472DB6085B3}
Cisco LEAP Module-->MsiExec.exe /I{83770D14-21B9-44B3-8689-F7B523F94560}
Cisco PEAP Module-->MsiExec.exe /I{669C7BD8-DAA2-49B6-966C-F1E2AAE6B17E}
CloneCD-->"C:\Program Files\SlySoft\CloneCD\ccd-uninst.exe" /D="C:\Program Files\SlySoft\CloneCD"
Conflict Desert Storm II-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\0701\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{3EE1602F-41DB-4B94-9DF1-32D7C07F0A12}\setup.exe" -l0x5
Connection Meter-->C:\Program Files\ConMet\ConMet.exe /uninstall
ConvertXtoDVD 2.2.3.258-->"C:\Program Files\VSO\ConvertXtoDVD\unins000.exe"
CyberLink LabelPrint-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{C59C179C-668D-49A9-B6EA-0121CCFC1243}\Setup.exe" -uninstall
CyberLink Power2Go-->"C:\Program Files\InstallShield Installation Information\{40BF1E83-20EB-11D8-97C5-0009C5020658}\Setup.exe" /z-uninstall
CyberLink Power2Go-->"C:\Program Files\InstallShield Installation Information\{40BF1E83-20EB-11D8-97C5-0009C5020658}\Setup.exe" /z-uninstall
Červená Karkulka-->"C:\Program Files\Play\Červená Karkulka\unins000.exe"
DiRT Demo-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\10\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{FEBC7B8D-BC69-46F7-A872-7698D03127C8}\setup.exe" -l0x9 -removeonly
Disney-Pixar WALL-E Demo-->C:\Program Files\InstallShield Installation Information\{30901794-9757-4E9C-B651-56E431CB839A}\setup.exe -runfromtemp -l0x0005 -removeonly
DRÁČKOVÉ - DOBRODRUŽSTVÍ S ANGLIČTINOU-->C:\Program Files\Pepa Chytrouš\DRÁČKOVÉ - DOBRODRUŽSTVÍ S ANGLIČTINOU\Uninstall.exe
DriverAgent by eSupport.com-->RunDll32.exe advpack.dll,LaunchINFSection driveragent_exe.inf,TVICHW32Remove
Driver's Dilemma-->C:\Program Files\Driver's Dilemma\uninstall.exe
DVD Shrink 3.2-->"C:\Program Files\DVD Shrink\unins000.exe"
DVD-CLONER V4.60 Build 924-->"C:\Program Files\Dvd-cloner\unins000.exe"
DVDFab 6.0.3.6 (23/07/2009)-->"C:\Program Files\DVDFab 6\unins000.exe"
eMule-->"C:\Program Files\eMule\Uninstall.exe"
Encyklopedie historie-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\0701\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{D313C090-F5BB-4538-896A-025737D4CEF0}\setup.exe" -l0x5
EVEREST Ultimate Edition v4.00-->"C:\Program Files\Lavalys\EVEREST Ultimate Edition\unins000.exe"
Express Gate-->MsiExec.exe /X{62CF8923-31DC-4285-A23C-17CE5AA6A679}
ffdshow [rev 1080] [2007-03-28]-->"C:\Program Files\ffdshow\unins000.exe"
FIFA 09 Demo-->MsiExec.exe /X{69352F8B-66AD-493C-9138-5FE0D300FB17}
Final Drive Fury-->"C:\Program Files\WildGames\Final Drive Fury\Uninstall.exe"
Finjan Secure Browsing-->C:\Program Files\Finjan Secure Browsing\Uninstall.exe
FlatOut-->"C:\Program Files\FlatOut\unins000.exe"
Frets On Fire-->"C:\Program Files\Frets on Fire\Uninstall.exe"
Full Tilt Poker.Net-->C:\Program Files\Full Tilt Poker.Net\uninstall.exe
Google Chrome-->"C:\Program Files\Google\Chrome\Application\4.0.249.89\Installer\setup.exe" --uninstall --system-level
Google Talk Plugin-->MsiExec.exe /I{BBF6D0CD-A081-369F-B0B8-F168594CBB6B}
Google Update Helper-->MsiExec.exe /I{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}
Governor of Poker-->MsiExec.exe /I{6972FD5E-01D0-4742-8EB0-A0D351CF28FF}
Harry Potter a Fénixův řád™-->C:\Program Files\Electronic Arts\Harry Potter a Fénixův řád\EAUninstall.exe
Heart of Tibet-->"C:\Program Files\Play\Heart of Tibet\unins000.exe"
Hejbejte se kosti moje-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\0701\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{99E2EE14-31E5-40E9-8A76-53529E84854A}\setup.exe" -l0x5
Heroes of Might and Magic V-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{20071984-5EB1-4881-8EDB-082532ACEC6D}\Setup.exe" -l0x9
HijackThis 2.0.2-->"C:\Program Files\Trend Micro\HijackThis\HijackThis.exe" /uninstall
Hold-Up-->"C:\Windows\system32\SpoonUninstall.exe" <uninstall>C:\Windows\system32\SpoonUninstall-Hold-Up.dat
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)-->C:\Windows\system32\msiexec.exe /package {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} /uninstall /qb+ REBOOTPROMPT=""
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)-->C:\Windows\system32\msiexec.exe /package {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} /uninstall {A7EEA2F2-BFCD-4A54-A575-7B81A786E658} /qb+ REBOOTPROMPT=""
Hrnečku, vař! Tradiční česká pohádka pro počítač-->"C:\Program Files\Hrnečku, vař! Tradiční česká pohádka pro počítač\unins000.exe"
I of the Enemy Demo Demo 2.21-->C:\Windows\iun6002.exe "C:\Program Files\I of the Enemy Demo\irunin.ini"
IBM ViaVoice TTS Runtime v6.405 - Deutsch-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{FD0C9330-E89A-4520-9A47-FE01366D5633}\setup.exe" xxxanything
ICQ Toolbar-->C:\Program Files\ICQ6Toolbar\ICQUnToolbar.exe
ICQ6.5-->"C:\Program Files\InstallShield Installation Information\{60DE4033-9503-48D1-A483-7846BD217CA9}\setup.exe" -runfromtemp -l0x0009 -removeonly
inSSIDer-->MsiExec.exe /I{882C685B-3735-452E-9B77-D562A6A6AFE3}
Intel(R) Graphics Media Accelerator Driver-->C:\Windows\system32\igxpun.exe -uninstall
Intel(R) TV Wizard-->C:\Windows\system32\TVWizudlg.exe -uninstall
Java(TM) 6 Update 17-->MsiExec.exe /X{26A24AE4-039D-4CA4-87B4-2F83216017FF}
Junk Mail filter update-->MsiExec.exe /I{E2DFE069-083E-4631-9B6C-43C48E991DE5}
Katčin Rybí krámek-->C:\Program Files\Katčin Rybí krámek\Uninstall.exe
Kobra 11 Nitro-->"C:\Program Files\TopCD\Kobra 11\unins000.exe"
Legie-->"C:\Program Files\Legie\unins000.exe"
Lernout & Hauspie TruVoice American English TTS Engine-->RunDll32 advpack.dll,LaunchINFSection C:\Windows\INF\tv_enua.inf, Uninstall
Lidské tělo 2.0-->C:\Windows\IsUn0405.exe -f"C:\Program Files\BSP Multimedia\Lidske telo 2.0\Uninst.isu"
LightScribe System Software 1.14.17.1-->MsiExec.exe /X{0E7DBD52-B097-4F2B-A7C7-F105B0D20FDB}
LiveUpdate (Symantec Corporation)-->MsiExec.exe /x {E80F62FF-5D3C-4A19-8409-9721F2928206} /l*v "C:\ProgramData\LuUninstall.LiveUpdate"
LiveUpdate (Symantec Corporation)-->MsiExec.exe /X{E80F62FF-5D3C-4A19-8409-9721F2928206}
Mad Truckers-->"C:\Program Files\GameTop.com\Mad Truckers\unins000.exe"
Malwarebytes' Anti-Malware-->"C:\Program Files\Malwarebytes' Anti-Malware\unins000.exe"
Mesto zabavy-->C:\Program Files\Mesto zabavy\Uninstall.exe
Microsoft .NET Framework 1.1 Security Update (KB953297)-->"C:\Windows\Microsoft.NET\Framework\v1.1.4322\Updates\hotfix.exe" "C:\Windows\Microsoft.NET\Framework\v1.1.4322\Updates\M953297\M953297Uninstall.msp"
Microsoft .NET Framework 1.1-->msiexec.exe /X {CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}
Microsoft .NET Framework 1.1-->MsiExec.exe /X{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}
Microsoft .NET Framework 3.5 SP1-->C:\Windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setup.exe
Microsoft .NET Framework 3.5 SP1-->MsiExec.exe /I{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}
Microsoft Flight Simulator X Demo-->C:\PROGRA~1\COMMON~1\INSTAL~1\Driver\11\INTEL3~1\IDriver.exe /M{B98A34C0-A6A2-4087-B272-557C1C6D0A07}
Microsoft Choice Guard-->MsiExec.exe /X{F0E12BBA-AD66-4022-A453-A1C8A0C4D570}
Microsoft Search Enhancement Pack-->MsiExec.exe /X{4CBA3D4C-8F51-4D60-B27E-F6B641C571E7}
Microsoft Silverlight-->MsiExec.exe /X{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}
Microsoft SQL Server 2005 Compact Edition [ENU]-->MsiExec.exe /I{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}
Microsoft Sync Framework Runtime Native v1.0 (x86)-->MsiExec.exe /I{8A74E887-8F0F-4017-AF53-CBA42211AAA5}
Microsoft Sync Framework Services Native v1.0 (x86)-->MsiExec.exe /I{BD64AF4A-8C80-4152-AD77-FCDDF05208AB}
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053-->MsiExec.exe /X{770657D0-A123-3C07-8E44-1C83EC895118}
Microsoft Visual C++ 2005 Redistributable-->MsiExec.exe /X{837b34e3-7c30-493c-8f6a-2b0f04e2912c}
Minulost 1.7-->C:\Program Files\Minulost 1.7\Uninstal.exe
Miriel The Magical Merchant-->"C:\Windows\Miriel The Magical Merchant\uninstall.exe" "/U:C:\Program Files\Miriel The Magical Merchant\Uninstall\uninstall.xml"
Moorhuhn Winter-Edition-->C:\Windows\IsUn0407.exe -f"C:\Program Files\Phenomedia AG\Moorhuhn Winter-Edition\Uninst.isu"
Mozilla Firefox (3.6)-->C:\Program Files\Mozilla Firefox\uninstall\helper.exe
MSVCRT-->MsiExec.exe /I{22B775E7-6C42-4FC5-8E10-9A5E3257BD94}
MSXML 4.0 SP2 (KB954430)-->MsiExec.exe /I{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}
MSXML 4.0 SP2 (KB973688)-->MsiExec.exe /I{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}
MSXML 4.0 SP2 Parser and SDK-->MsiExec.exe /I{716E0306-8318-4364-8B8F-0CC4E9376BAC}
Nástroj pro odesílání služby Windows Live-->MsiExec.exe /I{205C6BDD-7B73-42DE-8505-9A093F35A238}
NB Probe-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{6324A1EF-CEF4-43E3-8BCD-9EF3F67317FD}\setup.EXE" -l0x9
Need for Speed™ Carbon-->C:\Program Files\Electronic Arts\Need for Speed Carbon\EAUninstall.exe
Need for Speed™ Most Wanted-->C:\Program Files\EA GAMES\Need for Speed Most Wanted\EAUninstall.exe
Nero 7 Essentials-->MsiExec.exe /X{D98C0C51-F9BB-4EE4-B791-22BF6EE31029}
neroxml-->MsiExec.exe /I{56C049BE-79E9-4502-BEA7-9754A3E60F9B}
Netstorm Launcher (Console)-->"C:\Program Files\NetstormLaunch\uninstall.exe"
NetSurveyor 2.0.9350.0-->"C:\Program Files\NutsAboutNets\NetSurveyor\unins000.exe"
Nokia Lifeblog 2.1-->MsiExec.exe /I{EE565795-2776-415A-B31C-EB3A8D7C6FA4}
Norton Security Scan-->C:\Program Files\NortonInstaller\{397E31AA-0D78-4649-A01C-339D73A2ED35}\NSS\LicenseType\2.7.3.34\InstStub.exe /X
OpenOffice.org 3.0-->MsiExec.exe /I{564D0000-547B-4ED8-8070-85286CC8C9BF}
PC Translator-->C:\Windows\UN32.EXE -UP
Pizza Parlor BETA 1.4-->"C:\Program Files\Pizza Parlor\unins000.exe"
Plane Arcade-->C:\Program Files\Plane Arcade\uninstall.exe
Polda IV-->"C:\Windows\UNISTB32.EXE" /U "C:\Program Files\Polda 4\UNINST0.000" "C:\Program Files\Polda 4\UNINST1.000"
QuickTime-->MsiExec.exe /I{1451DE6B-ABE1-4F62-BE9A-B363A17588A2}
RealPlayer-->C:\Program Files\Common Files\Real\Update_OB\r1puninst.exe RealNetworks|RealPlayer|12.0
Realtek 8139 and 8139C+ Ethernet Network Card Driver for Windows Vista-->C:\Program Files\InstallShield Installation Information\{AE46ABD3-D625-467F-B5A7-8D3FFF077F0D}\SETUP.exe -runfromtemp -l0x0009 -removeonly
Realtek High Definition Audio Driver-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}\SETUP.exe" -removeonly
Recover My Files-->"C:\Program Files\GetData\Recover My Files v4\unins000.exe"
Red Shark-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{8AE7D257-08DA-469F-A777-9D8F4D33B0D8}\Setup.exe"
RICOH R5C83x/84x Flash Media Controller Driver Ver.3.55.03-->"C:\Program Files\InstallShield Installation Information\{59F6A514-9813-47A3-948C-8A155460CC2A}\SETUP.EXE" -runfromtemp -l0x0009 anything -removeonly
Robomoucha-->C:\Program Files\Robomoucha\Uninstall.exe
Scooby-Doo (TM) - Záhada ve městě duchů-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\0701\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{921D63F9-B829-43E9-BCDA-25384027A02D}\setup.exe" -l0x5
Scorpions WinCheater-->"C:\Program Files\Scorpions WinCheater\unins000.exe"
SiSoftware Sandra Lite 2010c-->"C:\Program Files\SiSoftware\SiSoftware Sandra Lite 2010c\unins000.exe"
SIW version 2010.02.10-->"C:\Program Files\SIW\unins000.exe"
Skype Toolbars-->MsiExec.exe /I{981029E0-7FC9-4CF3-AB39-6F133621921A}
Skype™ 4.1-->MsiExec.exe /X{D103C4BA-F905-437A-8049-DB24763BBE36}
SpeedFan (remove only)-->"C:\Program Files\SpeedFan\uninstall.exe"
Spybot - Search & Destroy-->"C:\Program Files\Spybot - Search & Destroy\unins000.exe"
Steam-->C:\PROGRA~1\Valve\Steam\UNWISE.EXE C:\PROGRA~1\Valve\Steam\INSTALL.LOG
Synaptics Pointing Device Driver-->rundll32.exe "C:\Program Files\Synaptics\SynTP\SynISDLL.dll",standAloneUninstall
Texas Calculatem 4 with "AutoRead"-->"C:\Program Files\TexasCalculatem\unins000.exe"
The Incredibles Demo-->MsiExec.exe /X{C9EDC6B9-DD2F-4C13-8570-2D17229B1932}
The KMPlayer (remove only)-->"C:\Program Files\The KMPlayer\uninstall.exe"
Tomb Raider: Anniversary Demo 1.0-->C:\Program Files\Tomb Raider - Anniversary Demo\uninsttra.exe
Total Commander Ultima Prime 3.8.0.0-->"C:\Program Files\TC UP\un_TC UP.exe"
TuneUp Utilities 2008-->MsiExec.exe /I{5888428E-699C-4E71-BF71-94EE06B497DA}
Ultimate ZIP Cracker Trial version-->C:\Program Files\UZC Trial\UZC.EXE /uninstall
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)-->C:\Windows\system32\msiexec.exe /package {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} /uninstall {B2AE9C82-DC7B-3641-BFC8-87275C4F3607} /qb+ REBOOTPROMPT=""
USB 2.0 UVC 1.3M WebCam-->C:\Windows\snuninst.exe /name='USB 2.0 UVC 1.3M WebCam'
VCRedistSetup-->MsiExec.exe /I{3921A67A-5AB1-4E48-9444-C71814CF3027}
Veselé motory-->"C:\Program Files\Veselé motory\unins000.exe"
Video DVD Maker v3.11.0.23-->"C:\Program Files\Video DVD Maker\Uninstall.exe" "C:\Program Files\Video DVD Maker\install.log" -u
vlnet1.com - SiteVacuum-->C:\Program Files\EasySearch\uninst.exe
WeFiBar Toolbar-->C:\PROGRA~1\WeFiBar\UNWISE.EXE /U C:\PROGRA~1\WeFiBar\INSTALL.LOG
Will Of Steel DEMO 1.1-->"C:\Program Files\GMX Media\Will Of Steel DEMO\unins000.exe"
Windows Live Communications Platform-->MsiExec.exe /I{ED00D08A-3C5F-488D-93A0-A04F21F23956}
Windows Live Essentials-->C:\Program Files\Windows Live\Installer\wlarp.exe
Windows Live Essentials-->MsiExec.exe /I{E3F328E4-EB9F-4ABF-8FF3-5AD0472743D8}
Windows Live Fotogalerie-->MsiExec.exe /X{1D097338-B4FA-4F29-9C43-8D7A970A007E}
Windows Live Mail-->MsiExec.exe /I{E5A10EF8-DBF3-4251-A9CA-423311DBBFC8}
Windows Live Movie Maker-->MsiExec.exe /X{B0490CEE-D5ED-431A-88EB-772D9DB70C0C}
Windows Live Sync-->MsiExec.exe /X{068B46A0-8858-4CEB-80BC-A4AE787A05FC}
Windows Live Toolbar-->MsiExec.exe /X{6E257F26-57FA-4BC9-AE3B-D50AF937DA7F}
Windows Live Writer-->MsiExec.exe /X{479A749B-1684-4881-8266-BF8DD22251E7}
Windows Live Zabezpečení rodiny-->MsiExec.exe /X{F86AD773-5BC0-499B-9F48-4E0D5FED759D}
WinFlash-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{DE10AB76-4756-4913-BE25-55D1C1051F9A}\setup.exe" -l0x9
WinRAR-->C:\Program Files\WinRAR\uninstall.exe
Wireless Console 2-->C:\Program Files\InstallShield Installation Information\{83F73CB1-7705-49D1-9852-84D839CA2A45}\SETUP.exe -runfromtemp -l0x0009 -removeonly
ZC DivX to DVD Creator 6.5.5-->"C:\Program Files\ZC DivX to DVD Creator\unins000.exe"
Zoner Photo Studio 10-->"C:\Program Files\Zoner\Photo Studio 10\unins000.exe" /SILENT
Zoner Photo Studio 9-->"C:\Program Files\Zoner\Photo Studio 9\unins000.exe"
Zoo Tycoon 2 Trial Version-->"C:\Program Files\Microsoft Games\Zoo Tycoon 2 Trial Version\UNINSTAL.EXE" /runtemp /uninstall
Zoo Tycoon 2-->"C:\Program Files\Microsoft Games\Zoo Tycoon 2\UNINSTAL.EXE" /runtemp /uninstall

=====HijackThis Backups=====

O9 - Extra 'Tools' menuitem: PartyPoker.com - {B7FE5D70-9AA2-40F1-9C6B-12A255F085E1} - C:\Programs\PartyGaming\PartyPoker\RunApp.exe (file missing) [2010-02-27]
O2 - BHO: Super-Search -Find more of what you need - {0286A85D-CD62-43bb-B7A9-A87D1D027160} - C:\PROGRA~1\EASYSE~1\BHO\12SUPE~1.DLL [2010-02-27]
O2 - BHO: (no name) - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - (no file) [2010-02-27]
O2 - BHO: (no name) - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - (no file) [2010-02-27]
O3 - Toolbar: Ask Toolbar - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files\Ask.com\GenericAskToolbar.dll [2010-02-27]
R3 - URLSearchHook: WeFiBar Toolbar - {0b876028-b388-4f6d-922f-f52faec8535f} - C:\Program Files\WeFiBar\tbWeFi.dll [2010-02-27]
O2 - BHO: Ask Toolbar BHO - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files\Ask.com\GenericAskToolbar.dll [2010-02-27]
R3 - URLSearchHook: UrlSearchHook Class - {00000000-6E41-4FD3-8538-502F5495E5FC} - C:\Program Files\Ask.com\GenericAskToolbar.dll [2010-02-27]
O2 - BHO: WeFiBar Toolbar - {0b876028-b388-4f6d-922f-f52faec8535f} - C:\Program Files\WeFiBar\tbWeFi.dll [2010-02-27]
O9 - Extra button: (no name) - {BFC32E1D-EE75-4A48-BC60-104E11EE2431} - (no file) [2010-02-27]
O9 - Extra button: PartyPoker.com - {B7FE5D70-9AA2-40F1-9C6B-12A255F085E1} - C:\Programs\PartyGaming\PartyPoker\RunApp.exe (file missing) [2010-02-27]
O3 - Toolbar: (no name) - {0b876028-b388-4f6d-922f-f52faec8535f} - (no file) [2010-02-27]

======Security center information======

AS: Spybot - Search and Destroy (disabled)
AS: Windows Defender

======System event log======

Computer Name: Tata-PC
Event Code: 7036
Message: Stav služby Instalační služba systému Windows byl změněn na: Zastaveno
Record Number: 112544
Source Name: Service Control Manager
Time Written: 20100227170006.000000-000
Event Type: Informace
User:

Computer Name: Tata-PC
Event Code: 7036
Message: Stav služby Služba WinHTTP WPAD byl změněn na: Spuštěno
Record Number: 112545
Source Name: Service Control Manager
Time Written: 20100227185449.000000-000
Event Type: Informace
User:

Computer Name: Tata-PC
Event Code: 7036
Message: Stav služby Služba WinHTTP WPAD byl změněn na: Zastaveno
Record Number: 112546
Source Name: Service Control Manager
Time Written: 20100227192749.000000-000
Event Type: Informace
User:

Computer Name: Tata-PC
Event Code: 7036
Message: Stav služby TuneUp Drive Defrag Service byl změněn na: Spuštěno
Record Number: 112547
Source Name: Service Control Manager
Time Written: 20100227192841.000000-000
Event Type: Informace
User:

Computer Name: Tata-PC
Event Code: 7036
Message: Stav služby TuneUp Drive Defrag Service byl změněn na: Zastaveno
Record Number: 112548
Source Name: Service Control Manager
Time Written: 20100227192907.000000-000
Event Type: Informace
User:

=====Application event log=====

Computer Name: Tata-PC
Event Code: 1001
Message: Chybný blok 41938672, typ 5
Název události: NetworkDiagnosticsFrameworkV2
Odpověď: Žádné
ID souboru CAB: 0

Podpis problému:
P1: Microsoft
P2: DhcpModule
P3: 1.0
P4: 1
P5: 80070422
P6: {40DC318E-D597-4bf5-81D3-A8610F7FFE9F}
P7: DhcpModule
P8: 1.0
P9: {25A5522A-B2CA-4aa5-9ED8-9EDF4749371B}
P10:

Připojené soubory:
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Report0f63819e\eventlog.etl

Tyto soubory mohou být k dispozici zde:
C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Report12cafc4b
Record Number: 35721
Source Name: Windows Error Reporting
Time Written: 20100227191223.000000-000
Event Type: Informace
User:

Computer Name: Tata-PC
Event Code: 1001
Message: Chybný blok 90357161, typ 5
Název události: NetworkDiagnosticsFrameworkV2
Odpověď: Žádné
ID souboru CAB: 0

Podpis problému:
P1: Microsoft
P2: RNWF MSM Helper Class
P3: 1.0
P4: 1
P5: 0
P6: {00000000-0000-0000-0000-000000000000}
P7: RNWF MSM Helper Class
P8: 1.0
P9: {0576AC9E-F3D4-4148-AC43-0820B503D3B3}
P10:

Připojené soubory:
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Report0f63819f\eventlog.etl

Tyto soubory mohou být k dispozici zde:
C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Report12cb06d6
Record Number: 35722
Source Name: Windows Error Reporting
Time Written: 20100227191226.000000-000
Event Type: Informace
User:

Computer Name: Tata-PC
Event Code: 1001
Message: Chybný blok 22793764, typ 5
Název události: NetworkDiagnosticsFrameworkV2
Odpověď: Žádné
ID souboru CAB: 0

Podpis problému:
P1: Microsoft
P2: RNWF MSM Helper Class
P3: 1.0
P4: 2
P5: 8008F906
P6: {B56FDACA-62E3-43ef-8110-BC3E71360B84}
P7: RNWF MSM Helper Class
P8: 1.0
P9: {5C92E4E9-4699-418c-9DB6-82D57DCBF59F}
P10:

Připojené soubory:
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Report0f6dca32\eventlog.etl

Tyto soubory mohou být k dispozici zde:
C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Report12cb10d4
Record Number: 35723
Source Name: Windows Error Reporting
Time Written: 20100227191228.000000-000
Event Type: Informace
User:

Computer Name: Tata-PC
Event Code: 1001
Message: Chybný blok 157294431, typ 5
Název události: BEX
Odpověď: Žádné
ID souboru CAB: 0

Podpis problému:
P1: svchost.exe
P2: 6.0.6001.18000
P3: 47918b89
P4: StackHash_5330
P5: 0.0.0.0
P6: 00000000
P7: 00000000
P8: c0000005
P9: 00000008
P10:

Připojené soubory:
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Report0fa8d75a\WERB7F8.tmp.version.txt
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Report0fa8d75a\WERB7F9.tmp.appcompat.txt
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Report0fa8d75a\WERBAC8.tmp.hdmp
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Report0fa8d75a\WERD29C.tmp.mdmp

Tyto soubory mohou být k dispozici zde:
C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Report12cb1b11
Record Number: 35724
Source Name: Windows Error Reporting
Time Written: 20100227191231.000000-000
Event Type: Informace
User:

Computer Name: Tata-PC
Event Code: 5
Message: Unsupported service control request (see data below)
Record Number: 35725
Source Name: LightScribeService
Time Written: 20100227194524.000000-000
Event Type: Informace
User:

=====Security event log=====

Computer Name: Tata-PC
Event Code: 4672
Message: Novému přihlášení byla přiřazena zvláštní oprávnění.

Předmět:
ID zabezpečení: S-1-5-18
Název účtu: SYSTEM
Doména účtu: NT AUTHORITY
ID přihlášení: 0x3e7

Oprávnění: SeAssignPrimaryTokenPrivilege
SeTcbPrivilege
SeSecurityPrivilege
SeTakeOwnershipPrivilege
SeLoadDriverPrivilege
SeBackupPrivilege
SeRestorePrivilege
SeDebugPrivilege
SeAuditPrivilege
SeSystemEnvironmentPrivilege
SeImpersonatePrivilege
Record Number: 44552
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20100129135814.453740-000
Event Type: Úspěch auditu
User:

Computer Name: Tata-PC
Event Code: 4689
Message: Proces byl ukončen.

Předmět:
ID zabezpečení: S-1-5-21-3524426304-1737470713-3755686768-1004
Název účtu: Lauríta
Doména účtu: Tata-PC
ID přihlášení: 0x2d74f

Informace o procesu:
ID procesu: 0xeb0
Název procesu: C:\Program Files\ASUS\FancyStart\FancyStart.exe
Stav ukončení: 0x0
Record Number: 44553
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20100129135815.155740-000
Event Type: Úspěch auditu
User:

Computer Name: Tata-PC
Event Code: 5032
Message: Bráně Windows Firewall se nepodařilo oznámit uživateli, že zabránila aplikaci přijímat příchozí připojení v síti.

Kód chyby: 2
Record Number: 44554
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20100129135815.701740-000
Event Type: Selhání auditu
User:

Computer Name: Tata-PC
Event Code: 5032
Message: Bráně Windows Firewall se nepodařilo oznámit uživateli, že zabránila aplikaci přijímat příchozí připojení v síti.

Kód chyby: 2
Record Number: 44555
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20100129135815.920140-000
Event Type: Selhání auditu
User:

Computer Name: Tata-PC
Event Code: 4688
Message: Byl vytvořen nový proces.

Předmět:
ID zabezpečení: S-1-5-21-3524426304-1737470713-3755686768-1004
Název účtu: Lauríta
Doména účtu: Tata-PC
ID přihlášení: 0x2d74f

Informace o procesu:
ID nového procesu: 0x7e8
Název nového procesu: C:\Windows\System32\PresentationSettings.exe
Typ zvýšení tokenu: TokenElevationTypeDefault (1)
ID tvůrce procesu: 0xb4c

Typ zvýšení tokenu označuje typ tokenu, který byl přiřazen novému procesu v souladu se zásadou řízení účtu uživatele.

Typ 1 je úplný token, u kterého nebyla odebrána žádná oprávnění nebo zakázány skupiny. Úplný token se používá pouze v případě, že je vypnuto řízení účtu uživatele nebo pokud uživatel představuje vestavěný účet správce nebo účet služby.

Typ 2 zvýšený token, u kterého nebyla odebrána žádná oprávnění ani zakázány skupiny. Zvýšený token se používá, pokud je zapnuto řízení účtu uživatele a uživatel se rozhodne spustit program pomocí příkazu Spustit jako správce. Zvýšený token se také používá, pokud je aplikace nakonfigurována tak, aby vždy vyžadovala oprávnění správce nebo maximální oprávnění a uživatel je členem skupiny Administrators.

Typ 3 je omezený token s odebraným oprávněním správce a zakázanými skupinami správce. Omezený token se používá, pokud je zapnuto řízení účtu uživatele, aplikace nepožaduje oprávnění správce a uživatel se nerozhodne spustit program pomocí příkazu správce Spustit jako.
Record Number: 44556
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20100129135816.216540-000
Event Type: Úspěch auditu
User:

======Environment variables======

"ComSpec"=%SystemRoot%\system32\cmd.exe
"FP_NO_HOST_CHECK"=NO
"OS"=Windows_NT
"Path"=%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\system32\wbem;C:\Program Files\QuickTime\QTSystem;C:\Program Files\TC UP\PLUGINS\Library
"PATHEXT"=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
"PROCESSOR_ARCHITECTURE"=x86
"TEMP"=%SystemRoot%\TEMP
"TMP"=%SystemRoot%\TEMP
"USERNAME"=SYSTEM
"windir"=%SystemRoot%
"PROCESSOR_LEVEL"=6
"PROCESSOR_IDENTIFIER"=x86 Family 6 Model 15 Stepping 13, GenuineIntel
"PROCESSOR_REVISION"=0f0d
"NUMBER_OF_PROCESSORS"=2
"TRACE_FORMAT_SEARCH_PATH"=\\NTREL202.ntdev.corp.microsoft.com\4F18C3A5-CA09-4DBD-B6FC-219FDD4C6BE0\TraceFormat
"DFSTRACINGON"=FALSE
"configsetroot"=%SystemRoot%\ConfigSetRoot
"CLASSPATH"=.;C:\Program Files\Java\jre6\lib\ext\QTJava.zip
"QTJAVA"=C:\Program Files\Java\jre6\lib\ext\QTJava.zip
"SAN_DIR"=C:\Program Files\SiSoftware\SiSoftware Sandra Lite 2010c

-----------------EOF-----------------
Díky za všechny rady a nápady
PS:Noťas mám 4 měsíce
Antitalent na PC

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 119405
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Problem se stabilitou PC Log RSIT

#2 Příspěvek od Rudy »

Dejte log z Combofix.
Stahnete a ulozte nejlepe na plochu ComboFix: http://download.bleepingcomputer.com/sUBs/ComboFix.exe

pote spustte aplikaci pod uctem s administratorskym opravnenim

hned po startu se zobrazi obrazovka s licencnimi podminkami, pokracujte kliknutim na tlacitko Ano.

v klidu si postavte na kafe (cela akce trva cca. 5-10 minut, nekdy i dele - dle toho, o jak rychly stroj se jedna a kolika soubory se skener bude muset prodirat), behem skenu se nepokousejte spoustet zadne jine aplikace ani nic jineho

behem skenovani nepropadejte panice, vas stroj muze byt restartovan (predevsim pri prvni aplikaci skeneru)

upozorneni: pokud pouzivate antispyware s rezidentnim stitem, prepnete jeho rezidentni stit do Install Mode, pripadne jej po dobu skenu uplne deaktivujte, protoze dochazi pri skenu a vymazu pripadneho malware k nezadoucim kolizim s rezidentem antispyware
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

gena17
Návštěvník
Návštěvník
Příspěvky: 19
Registrován: 16 čer 2006 10:15
Bydliště: BŘECLAV

Re: Problem se stabilitou PC Log RSIT

#3 Příspěvek od gena17 »

Tuna je ten log z COBOFIXu :oops:
ComboFix 10-02-27.04 - Tata 27.02.2010 22:11:42.3.2 - x86
Microsoft® Windows Vista™ Home Premium 6.0.6001.1.1250.420.1029.18.3062.2096 [GMT 1:00]
Spuštěný z: c:\users\Tata\Desktop\ComboFix.exe
SP: Spybot - Search and Destroy *disabled* (Updated) {ED588FAF-1B8F-43B4-ACA8-8E3C85DADBE9}
SP: Windows Defender *enabled* (Updated) {D68DDC3A-831F-4FAE-9E44-DA132C1ACF46}
.
A
((((((((((((((((((((((((( Soubory vytvořené od 2010-01-27 do 2010-02-27 )))))))))))))))))))))))))))))))
.

2010-02-27 21:26 . 2010-02-27 21:27 -------- d-----w- c:\users\Tata\AppData\Local\temp
2010-02-27 21:26 . 2010-02-27 21:26 -------- d-----w- c:\users\Public\AppData\Local\temp
2010-02-27 21:26 . 2010-02-27 21:26 -------- d-----w- c:\users\Laura\AppData\Local\temp
2010-02-27 21:26 . 2010-02-27 21:26 -------- d-----w- c:\users\Default\AppData\Local\temp
2010-02-27 19:45 . 2010-02-27 19:45 -------- d-----w- C:\rsit
2010-02-27 13:50 . 2010-02-27 13:50 -------- d-----w- c:\program files\VSO
2010-02-27 13:13 . 2010-02-27 13:13 -------- d-----w- C:\OutputFolder
2010-02-27 13:11 . 2010-02-27 13:12 -------- d-----w- c:\users\Tata\AppData\Roaming\GetRightToGo
2010-02-27 13:04 . 2010-02-27 13:04 -------- d-----w- c:\program files\ZC DivX to DVD Creator
2010-02-27 03:40 . 2010-02-27 03:49 -------- d-----w- c:\users\Tata\AppData\Local\FullTiltPoker.NET
2010-02-27 03:38 . 2010-02-27 03:55 -------- d-----w- c:\program files\Full Tilt Poker.Net
2010-02-27 03:05 . 2010-02-27 03:05 -------- d-----w- c:\users\Tata\AppData\Local\AVG Security Toolbar
2010-02-27 02:41 . 2010-02-27 12:41 -------- d-----w- C:\$AVG
2010-02-27 02:41 . 2010-02-27 02:41 12464 ----a-w- c:\windows\system32\avgrsstx.dll
2010-02-27 02:41 . 2010-02-27 02:41 360584 ----a-w- c:\windows\system32\drivers\avgtdix.sys
2010-02-27 02:41 . 2010-02-27 02:41 333192 ----a-w- c:\windows\system32\drivers\avgldx86.sys
2010-02-27 02:41 . 2010-02-27 02:42 -------- d-----w- c:\windows\system32\drivers\Avg
2010-02-27 02:41 . 2010-02-27 02:41 28424 ----a-w- c:\windows\system32\drivers\avgmfx86.sys
2010-02-27 02:41 . 2010-02-27 12:21 -------- d-----w- c:\progra~2\AVG Security Toolbar
2010-02-27 02:40 . 2010-02-27 02:40 -------- d-----w- c:\program files\AVG
2010-02-27 02:40 . 2010-02-27 02:40 -------- d-----w- c:\progra~2\avg9
2010-02-27 02:19 . 2010-02-27 02:19 -------- d-----w- c:\program files\Trend Micro
2010-02-26 20:52 . 2010-02-26 20:52 -------- d-----w- c:\users\Tata\AppData\Roaming\Babylon
2010-02-26 20:52 . 2010-02-26 20:52 -------- d-----w- c:\progra~2\Babylon
2010-02-26 20:52 . 2010-02-26 20:52 -------- d-----w- c:\program files\EasySearch
2010-02-26 17:14 . 2010-02-26 17:15 -------- d-----w- C:\MGADiagToolOutput
2010-02-26 17:13 . 2010-02-26 17:13 -------- d-----w- c:\progra~2\Office Genuine Advantage
2010-02-26 08:40 . 2010-02-26 08:40 -------- d-----w- c:\windows\system32\drivers\NSS
2010-02-26 08:40 . 2010-02-26 08:40 -------- d-----w- c:\program files\Norton Security Scan
2010-02-26 08:39 . 2010-02-26 08:39 -------- d-----w- c:\program files\NortonInstaller
2010-02-26 08:39 . 2010-02-26 08:39 -------- d-----w- c:\progra~2\NortonInstaller
2010-02-26 08:24 . 2010-02-26 16:57 -------- d-----w- c:\progra~2\ConMet
2010-02-26 08:24 . 2010-02-26 16:56 -------- d-----w- c:\users\Tata\AppData\Roaming\ConMet
2010-02-26 08:24 . 2010-02-26 08:39 -------- d-----w- c:\program files\ConMet
2010-02-26 07:22 . 2010-02-26 07:28 -------- d-----w- c:\windows\system32\Adobe
2010-02-25 17:59 . 2010-02-25 18:10 491520 ----a-w- c:\windows\WebIE.dll
2010-02-25 17:59 . 2010-02-25 18:10 356352 ----a-w- c:\windows\TrnOutl.dll
2010-02-25 17:59 . 2010-02-25 18:10 294912 ----a-w- c:\windows\TrnWord.dll
2010-02-25 17:59 . 2010-02-25 17:59 45056 ----a-w- c:\windows\TRNOEH.DLL
2010-02-25 17:59 . 2010-02-25 17:59 26624 ----a-w- c:\windows\OETRN.EXE
2010-02-25 17:59 . 2010-02-25 17:59 200704 ----a-w- c:\windows\TRNOET.DLL
2010-02-25 17:56 . 2010-02-25 18:09 516096 ----a-w- c:\windows\UN32.EXE
2010-02-25 17:55 . 2010-02-25 22:35 -------- d-----w- C:\TRANSLAT
2010-02-25 10:56 . 2010-02-25 10:56 2368 ----a-w- c:\windows\system32\SVKP.sys
2010-02-25 10:56 . 2010-02-27 13:12 -------- d-----w- c:\program files\AVI DivX to DVD SVCD VCD Converter
2010-02-24 23:24 . 2010-02-24 23:24 -------- d-----w- c:\windows\E80F62FF5D3C4A1984099721F2928206.TMP
2010-02-24 22:58 . 2010-02-25 12:40 -------- d-----w- c:\progra~2\Spybot - Search & Destroy
2010-02-24 22:58 . 2010-02-24 23:01 -------- d-----w- c:\program files\Spybot - Search & Destroy
2010-02-24 22:49 . 2010-02-24 22:49 -------- d-----w- c:\program files\Makayama Interactive
2010-02-24 22:42 . 2010-02-24 22:42 -------- d-----w- c:\program files\SIW
2010-02-24 21:06 . 2010-02-24 21:06 -------- dc----w- c:\windows\system32\DRVSTORE
2010-02-24 21:06 . 2009-08-05 21:48 54632 ----a-w- c:\windows\system32\drivers\fssfltr.sys
2010-02-24 21:05 . 2010-02-24 21:05 -------- d-----w- c:\program files\Microsoft Sync Framework
2010-02-24 21:04 . 2010-02-24 21:04 -------- d-----w- c:\program files\Microsoft SQL Server Compact Edition
2010-02-24 21:03 . 2010-02-24 21:03 -------- d-----w- c:\program files\Microsoft
2010-02-24 21:03 . 2010-02-24 21:03 -------- d-----w- c:\program files\Windows Live SkyDrive
2010-02-24 21:03 . 2010-02-24 21:05 -------- d-----w- c:\program files\Windows Live
2010-02-24 20:57 . 2010-02-24 20:57 -------- d-----w- c:\program files\Common Files\Windows Live
2010-02-24 20:56 . 2010-02-24 20:56 -------- d-----w- c:\program files\Microsoft Silverlight
2010-02-24 20:20 . 2010-02-24 20:20 -------- d-----w- c:\users\Tata\AppData\Local\WindowsUpdate
2010-02-24 19:14 . 2010-02-24 19:14 -------- d-----w- c:\progra~2\vsosdk
2010-02-24 14:12 . 2010-02-27 16:06 -------- d--h--w- c:\users\Tata\AppData\Roaming\drivers
2010-02-24 12:32 . 2010-02-25 13:03 -------- d-----w- c:\program files\DVDFab 6
2010-02-24 11:52 . 2010-02-24 11:52 -------- d-----w- c:\progra~2\eMule
2010-02-24 11:51 . 2010-02-24 11:52 -------- d-----w- c:\users\Tata\AppData\Local\eMule
2010-02-24 11:51 . 2010-02-24 11:51 -------- d-----w- c:\program files\eMule
2010-02-24 08:53 . 2010-02-24 08:54 -------- d-----w- c:\users\Tata\AppData\Local\eSupport.com
2010-02-24 08:53 . 2010-02-24 08:53 23456 ----a-w- c:\windows\system32\drivers\DrvAgent32.sys
2010-02-24 08:38 . 2010-02-24 08:38 56 ---ha-w- c:\windows\system32\ezsidmv.dat
2010-02-24 08:38 . 2010-02-27 16:13 -------- d-----w- c:\users\Tata\AppData\Roaming\skypePM
2010-02-24 08:33 . 2010-02-24 08:33 -------- d-----w- c:\users\Tata\AppData\Local\Seznam.cz
2010-02-24 08:29 . 2010-02-26 08:40 -------- d-----w- c:\progra~2\Norton
2010-02-24 08:25 . 2010-02-27 21:08 -------- d-----w- c:\users\Tata\AppData\Roaming\Skype
2010-02-24 08:24 . 2010-02-24 08:24 -------- d-----w- c:\program files\Common Files\Skype
2010-02-24 08:24 . 2010-02-24 08:25 -------- d-----r- c:\program files\Skype
2010-02-24 08:24 . 2010-02-24 08:24 -------- d-----w- c:\progra~2\Skype
2010-02-24 07:51 . 2010-02-24 07:51 -------- d-----w- c:\windows\Sun
2010-02-22 23:15 . 2010-02-22 23:15 -------- d-----w- c:\users\Tata\AppData\Local\Codemasters
2010-02-22 23:12 . 2010-02-22 23:12 -------- d-----w- c:\program files\Codemasters
2010-02-22 22:21 . 2010-02-22 22:21 -------- d-----w- c:\program files\Tomb Raider - Anniversary Demo
2010-02-21 18:41 . 2010-02-22 23:02 -------- d-----w- c:\program files\Attack on Pearl Harbor Demo
2010-02-21 17:38 . 2010-02-24 13:08 -------- d-----w- c:\program files\Polda 4
2010-02-21 17:37 . 2010-02-24 07:29 -------- d-----w- C:\Doupe
2010-02-20 20:32 . 2010-02-21 05:45 -------- d-----w- C:\fcc60a36666611c71061c9b93c
2010-02-20 20:26 . 2010-02-20 20:26 -------- d-----w- c:\windows\system32\EventProviders
2010-02-14 23:55 . 2010-02-14 23:55 -------- d-----w- c:\program files\MP3Gain
2010-02-14 23:47 . 2010-02-14 23:47 -------- d-----w- c:\program files\SiSoftware
2010-02-14 19:15 . 2010-02-14 19:15 -------- d-----w- c:\program files\ViaVoiceTTS
2010-02-14 19:15 . 2010-02-14 19:15 -------- d-----w- c:\windows\lhsp
2010-02-14 19:10 . 2010-02-27 13:53 -------- d-----w- c:\users\Tata\AppData\Roaming\AIMP
2010-02-14 19:10 . 2010-02-14 19:10 -------- d-----w- c:\program files\AIMP2
2010-02-14 19:08 . 2004-05-04 10:53 1645320 ----a-w- c:\windows\system32\gdiplus.dll
2010-02-14 19:08 . 2010-02-14 19:08 -------- d-----w- c:\program files\BurnAware Free
2010-02-11 17:26 . 2010-02-11 17:26 -------- d-----w- c:\users\Tata\AppData\Local\Apps
2010-02-10 18:02 . 2010-02-13 06:45 -------- d-----w- c:\program files\Legie
2010-02-10 17:56 . 2010-02-10 17:56 -------- d-----w- C:\scripts
2010-02-10 17:56 . 2010-02-10 17:56 -------- d-----w- c:\program files\Finjan Secure Browsing
2010-02-10 17:56 . 2010-02-10 17:56 -------- d-----w- c:\program files\Conduit
2010-02-10 17:56 . 2010-02-27 02:30 -------- d-----w- c:\program files\WeFiBar
2010-02-10 17:46 . 2009-08-24 16:20 35256 ----a-w- c:\windows\system32\drivers\NANSp50.sys
2010-02-10 17:46 . 2009-08-24 16:20 36280 ----a-w- c:\windows\system32\drivers\NANMp50.sys
2010-02-10 17:46 . 2010-02-10 17:46 -------- d-----w- c:\program files\NutsAboutNets
2010-02-10 17:46 . 2010-02-10 17:46 -------- d-----w- c:\users\Tata\AppData\Local\MetaGeek,_LLC
2010-02-10 17:44 . 2010-02-10 17:44 -------- d-----w- c:\program files\MetaGeek
2010-01-31 12:49 . 2010-01-31 12:49 -------- d-----w- c:\users\Tata\AppData\Roaming\Symantec
2010-01-31 12:43 . 2010-02-24 23:24 -------- d-----w- c:\program files\Symantec
2010-01-31 12:42 . 2010-01-31 12:42 37232 ----a-w- c:\windows\ASScrProlog.exe
2010-01-31 12:42 . 2010-01-31 12:42 4814371 ----a-w- c:\windows\ASUS Camera ScreenSaver.exe
2010-01-31 12:42 . 2010-01-31 12:42 503808 ----a-w- c:\windows\Asus_Camera_ScreenSaver.scr
2010-01-31 12:42 . 2010-01-31 12:42 274800 ----a-w- c:\windows\ASUS Camera ScreenSaver Uninstaller.exe
2010-01-31 12:42 . 2010-01-31 12:42 -------- d-----w- c:\windows\Asus_Camera_ScreenSaver dir
2010-01-31 12:37 . 2010-02-27 19:27 -------- d-----w- c:\progra~2\CyberLink

.
(((((((((((((((((((((((((((((((((((((((( Find3M výpis ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2010-02-27 21:17 . 2008-04-17 10:34 607526 ----a-w- c:\windows\system32\perfh005.dat
2010-02-27 21:17 . 2008-04-17 10:34 119944 ----a-w- c:\windows\system32\perfc005.dat
2010-02-27 21:10 . 2009-08-05 01:08 45056 ----a-w- c:\windows\system32\acovcnt.exe
2010-02-27 19:25 . 2009-08-05 00:15 -------- d--h--w- c:\program files\InstallShield Installation Information
2010-02-27 19:25 . 2009-08-05 00:15 -------- d-----w- c:\program files\CyberLink
2010-02-27 13:51 . 2009-11-19 17:35 -------- d-----w- c:\users\Tata\AppData\Roaming\Vso
2010-02-27 12:24 . 2009-11-05 15:35 -------- d-----w- c:\users\Tata\AppData\Roaming\ICQ
2010-02-27 02:30 . 2009-10-26 19:07 -------- d-----w- c:\program files\Ask.com
2010-02-26 08:42 . 2009-08-05 01:02 -------- d-----w- c:\program files\Common Files\Symantec Shared
2010-02-26 08:40 . 2009-08-05 01:02 -------- d-----w- c:\progra~2\Symantec
2010-02-25 12:40 . 2009-08-05 00:49 -------- d-----w- c:\progra~2\P4G
2010-02-24 14:12 . 2009-08-05 00:15 -------- d-----w- c:\program files\Common Files\LightScribe
2010-02-24 12:32 . 2009-11-19 17:35 47360 ----a-w- c:\users\Tata\AppData\Roaming\pcouffin.sys
2010-02-24 09:09 . 2009-11-13 18:43 -------- d-----w- c:\program files\ICQ6.5
2010-02-24 08:16 . 2009-10-26 17:02 181632 ------w- c:\windows\system32\MpSigStub.exe
2010-02-23 08:42 . 2009-10-23 21:34 56064 ----a-w- c:\users\Tata\AppData\Local\GDIPFONTCACHEV1.DAT
2010-02-22 21:43 . 2010-01-21 13:33 -------- d-----w- c:\progra~2\Media Center Programs
2010-02-21 20:29 . 2009-11-10 16:25 -------- d-----w- c:\program files\Buka
2010-02-14 23:53 . 2010-02-14 23:53 0 ----a-w- c:\progra~2\xml6AA1.tmp
2010-02-14 23:53 . 2010-02-14 23:53 0 ----a-w- c:\progra~2\xml6AA0.tmp
2010-02-14 23:53 . 2010-02-14 23:53 0 ----a-w- c:\progra~2\xml6A8F.tmp
2010-02-14 23:53 . 2010-02-14 23:53 0 ----a-w- c:\progra~2\xml6A11.tmp
2010-02-14 23:47 . 2010-02-14 23:47 0 ----a-w- c:\progra~2\xmlE26F.tmp
2010-02-14 23:47 . 2010-02-14 23:47 0 ----a-w- c:\progra~2\xmlE26E.tmp
2010-02-14 23:47 . 2010-02-14 23:47 0 ----a-w- c:\progra~2\xmlE25D.tmp
2010-02-14 23:47 . 2010-02-14 23:47 0 ----a-w- c:\progra~2\xmlD947.tmp
2010-02-14 19:23 . 2009-10-28 09:06 -------- d-----w- c:\program files\GameTop.com
2010-02-12 16:49 . 2009-10-29 21:30 -------- d-----w- c:\progra~2\Ahead
2010-02-12 16:48 . 2009-10-28 16:20 -------- d-----w- c:\program files\Common Files\Ahead
2010-02-12 16:46 . 2009-12-27 09:06 -------- d-----w- c:\progra~2\Nero
2010-02-08 23:50 . 2009-10-26 19:07 -------- d-----w- c:\program files\The KMPlayer
2010-02-08 14:34 . 2009-10-28 18:43 -------- d-----w- c:\progra~2\DVD Shrink
2010-02-08 14:22 . 2009-11-11 11:14 -------- d-----w- c:\program files\Ubisoft
2010-02-06 17:06 . 2010-01-15 10:55 680 ----a-w- c:\users\Tata\AppData\Local\d3d9caps.dat
2010-02-01 19:19 . 2009-11-11 10:49 -------- d-----w- c:\program files\1C
2010-02-01 19:19 . 2009-11-11 11:09 -------- d-----w- c:\program files\Scorpions WinCheater
2010-01-31 23:00 . 2009-10-27 07:55 -------- d-----w- c:\program files\Nokia
2010-01-31 22:59 . 2009-10-27 07:55 -------- d-----w- c:\progra~2\Downloaded Installations
2010-01-31 12:42 . 2009-08-05 00:52 33136 ----a-w- c:\windows\ASScrPro.exe
2010-01-31 12:42 . 2009-08-05 00:52 606848 ----a-w- c:\windows\flashax.exe
2010-01-31 12:42 . 2009-08-05 00:52 12288 ----a-w- c:\windows\impborl.dll
2010-01-31 12:42 . 2009-10-24 17:22 -------- d-----w- c:\progra~2\ASUS
2010-01-31 12:41 . 2009-08-05 00:24 -------- d-----w- c:\program files\ASUS
2010-01-26 21:26 . 2009-11-01 15:42 -------- d-----w- c:\program files\EA Games
2010-01-26 09:36 . 2009-10-28 18:47 -------- d-----w- c:\program files\FlatOut
2010-01-25 15:36 . 2010-01-25 15:36 -------- d-----w- c:\users\Tata\AppData\Roaming\Ace
2010-01-24 18:32 . 2010-01-17 15:20 -------- d-----w- c:\program files\Play
2010-01-24 16:03 . 2010-01-24 15:58 -------- d-----w- c:\users\Tata\AppData\Roaming\Zoner
2010-01-24 16:01 . 2010-01-24 15:58 -------- d-----w- c:\program files\Zoner
2010-01-24 14:11 . 2010-01-21 18:08 -------- d-----w- c:\users\Tata\AppData\Roaming\Microsoft Games
2010-01-24 14:11 . 2010-01-21 18:08 -------- d-----w- c:\progra~2\Microsoft Games
2010-01-24 14:09 . 2006-11-02 12:37 -------- d-----w- c:\program files\Microsoft Games
2010-01-24 14:07 . 2010-01-24 13:48 -------- d-----w- c:\users\Tata\AppData\Roaming\DAEMON Tools Lite
2010-01-24 13:58 . 2010-01-24 13:58 -------- d-----w- c:\program files\DAEMON Tools Toolbar
2010-01-24 13:58 . 2010-01-24 13:48 -------- d-----w- c:\program files\DAEMON Tools Lite
2010-01-24 13:57 . 2010-01-24 13:49 691696 ----a-w- c:\windows\system32\drivers\sptd.sys
2010-01-24 13:48 . 2010-01-24 13:48 -------- d-----w- c:\progra~2\DAEMON Tools Lite
2010-01-24 10:29 . 2010-01-24 10:29 -------- d-----w- c:\program files\Minulost 1.7
2010-01-24 10:16 . 2010-01-24 10:16 -------- d-----w- c:\program files\Neoact
2010-01-24 10:01 . 2010-01-21 18:04 -------- d-----w- c:\program files\THQ
2010-01-21 18:03 . 2010-01-21 18:03 -------- d-----w- c:\users\Tata\AppData\Roaming\InstallShield
2010-01-21 13:41 . 2010-01-21 13:41 -------- d-----w- c:\program files\Activision
2010-01-21 13:32 . 2010-01-21 13:32 -------- d-----w- c:\program files\Atari
2010-01-17 21:03 . 2010-01-17 21:03 -------- d-----w- c:\program files\GetData
2010-01-17 21:02 . 2010-01-17 21:02 -------- d-----w- c:\program files\UZC Trial
2010-01-17 17:11 . 2010-01-17 17:11 -------- d-----w- c:\users\Tata\AppData\Roaming\Imperium Romanum
2010-01-17 17:10 . 2010-01-17 17:10 -------- d-----w- c:\program files\Kalypso
2010-01-17 16:57 . 2010-01-17 16:57 -------- d-----w- c:\program files\EA Sports
2010-01-08 14:26 . 2009-11-26 20:27 -------- d-----w- c:\program files\Plane Arcade
2010-01-08 14:26 . 2009-11-09 12:24 -------- d-----w- c:\program files\TC UP
2010-01-08 14:26 . 2009-10-29 21:42 -------- d-----w- c:\program files\Dvd-cloner
2010-01-05 19:22 . 2010-01-05 19:22 -------- d-----w- c:\program files\DVD Shrink
2009-12-30 12:52 . 2009-12-30 12:52 -------- d-----w- c:\users\Tata\AppData\Roaming\HEXelon
2009-12-18 08:50 . 2009-12-18 08:50 355584 ----a-w- c:\windows\system32\TuneUpDefragService.exe
2009-12-06 09:26 . 2009-12-06 09:26 108144 ----a-w- c:\windows\system32\CmdLineExt.dll
2009-12-03 15:14 . 2009-12-18 22:58 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2009-12-03 15:13 . 2009-12-18 22:58 19160 ----a-w- c:\windows\system32\drivers\mbam.sys
2009-04-07 18:52 . 2009-04-07 18:52 28672 ----a-w- c:\program files\mozilla firefox\components\GooglePlusVideosXPCOM.dll
2008-10-19 09:58 . 2008-10-19 09:58 49152 ----a-w- c:\program files\mozilla firefox\components\SiteVacuumXPCOM.dll
2009-08-09 21:14 . 2009-08-09 21:14 49152 ----a-w- c:\program files\mozilla firefox\components\SuperSearchXPCOM.dll
.

(((((((((((((((((((((((((((((((((( Spouštěcí body v registru )))))))))))))))))))))))))))))))))))))))))))))
.
.
*Poznámka* prázdné záznamy a legitimní výchozí údaje nejsou zobrazeny.
REGEDIT4

[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\URLSearchHooks]
"{A3BC75A2-1F87-4686-AA43-5347D756017C}"= "c:\program files\AVG\AVG9\Toolbar\IEToolbar.dll" [2009-11-25 1230080]

[HKEY_CLASSES_ROOT\clsid\{a3bc75a2-1f87-4686-aa43-5347d756017c}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{A3BC75A2-1F87-4686-AA43-5347D756017C}]
2009-11-25 12:01 1230080 ----a-w- c:\program files\AVG\AVG9\Toolbar\IEToolbar.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
"{CCC7A320-B3CA-4199-B1A6-9F516DD69829}"= "c:\program files\AVG\AVG9\Toolbar\IEToolbar.dll" [2009-11-25 1230080]

[HKEY_CLASSES_ROOT\clsid\{ccc7a320-b3ca-4199-b1a6-9f516dd69829}]

[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\Webbrowser]
"{CCC7A320-B3CA-4199-B1A6-9F516DD69829}"= "c:\program files\AVG\AVG9\Toolbar\IEToolbar.dll" [2009-11-25 1230080]

[HKEY_CLASSES_ROOT\clsid\{ccc7a320-b3ca-4199-b1a6-9f516dd69829}]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ADSMOverlayIcon1]
@="{A8D448F4-0431-45AC-9F5E-E1B434AB2249}"
[HKEY_CLASSES_ROOT\CLSID\{A8D448F4-0431-45AC-9F5E-E1B434AB2249}]
2007-06-02 00:08 143360 ----a-w- c:\program files\ASUS\ASUS Data Security Manager\OverlayIconShlExt1.dll

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ehTray.exe"="c:\windows\ehome\ehTray.exe" [2008-01-21 125952]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2008-01-21 1233920]
"Skype"="c:\program files\Skype\Phone\Skype.exe" [2009-10-09 25623336]
"Seznam Postak"="c:\users\Tata\AppData\Local\Seznam.cz\postak.exe" [2010-02-02 448664]
"Google Update"="c:\users\Tata\AppData\Local\Google\Update\GoogleUpdate.exe" [2009-12-13 135664]
"eMuleAutoStart"="c:\program files\eMule\emule.exe" [2009-02-22 5668864]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Windows Defender"="c:\program files\Windows Defender\MSASCui.exe" [2008-01-21 1008184]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2008-11-20 141848]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2008-11-20 173592]
"Persistence"="c:\windows\system32\igfxpers.exe" [2008-11-20 150552]
"ASUS Screen Saver Protector"="c:\windows\ASScrPro.exe" [2010-01-31 33136]
"SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2007-12-05 1029416]
"SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" [2009-11-13 149280]
"TkBellExe"="c:\program files\Common Files\Real\Update_OB\realsched.exe" [2009-12-18 198160]
"ASUS Camera ScreenSaver"="c:\windows\ASScrProlog.exe" [2010-01-31 37232]
"ATKOSD2"="c:\program files\ATKOSD2\ATKOSD2.exe" [2007-10-18 7737344]
"NeroFilterCheck"="c:\program files\Common Files\Ahead\Lib\NeroCheck.exe" [2007-03-01 153136]
"ADSMTray"="c:\program files\ASUS\ASUS Data Security Manager\ADSMTray.exe" [2008-04-01 266240]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=c:\windows\System32\avgrsstx.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"aux"=wdmaud.drv

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WinDefend]
@="Service"

[HKLM\~\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^FancyStart daemon.lnk]
path=c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\FancyStart daemon.lnk
backup=c:\windows\pss\FancyStart daemon.lnk.CommonStartup
backupExtension=.CommonStartup

[HKLM\~\startupfolder\C:^Users^Tata^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OpenOffice.org 3.0.lnk]
path=c:\users\Tata\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.0.lnk
backup=c:\windows\pss\OpenOffice.org 3.0.lnk.Startup
backupExtension=.Startup

[HKLM\~\startupfolder\C:^Users^Tata^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Registration Heroes of Might & Magic 5.LNK]
path=c:\users\Tata\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Registration Heroes of Might & Magic 5.LNK
backup=c:\windows\pss\Registration Heroes of Might & Magic 5.LNK.Startup
backupExtension=.Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
2008-01-12 05:16 39792 ----a-w- c:\program files\Adobe\Reader 8.0\Reader\reader_sl.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\CLMLServer]
2008-07-18 18:52 104936 ------w- c:\program files\CyberLink\Power2Go\CLMLSvc.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\CloneCDTray]
2009-01-29 22:20 57344 ----a-w- c:\program files\SlySoft\CloneCD\CloneCDTray.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DAEMON Tools Lite]
2009-10-30 11:57 369200 ----a-w- c:\program files\DAEMON Tools Lite\DTLite.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NeroFilterCheck]
c:\program files\Common Files\Nero\Lib\NeroCheck.exe [BU]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\P2Go_Menu]
2008-06-13 17:11 210216 ------w- c:\program files\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RtHDVCpl]
2008-12-23 10:20 6707744 ----a-w- c:\program files\Realtek\Audio\HDA\RtHDVCpl.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\run-]
"ICQ"="c:\program files\ICQ6.5\ICQ.exe" silent
"ConMet"=c:\program files\ConMet\ConMet.exe
"DAEMON Tools Lite"="c:\program files\DAEMON Tools Lite\DTLite.exe" -autorun
"eMuleAutoStart"=c:\program files\eMule\emule.exe -AutoStart
"SpybotSD TeaTimer"=c:\program files\Spybot - Search & Destroy\TeaTimer.exe
"OEXPRESS"=c:\windows\OETRN.EXE
"LightScribe Control Panel"=c:\program files\Common Files\LightScribe\LightScribeControlPanel.exe -hidden
"WMPNSCFG"=c:\program files\Windows Media Player\WMPNSCFG.exe

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run-]
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" -atboottime
"HControlUser"=c:\program files\ASUS\ATK Hotkey\HControlUser.exe
"SiteVacuum"=c:\program files\EasySearch\SiteVacuumClient.exe
"WPCUMI"=c:\windows\system32\WpcUmi.exe

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc\S-1-5-21-3524426304-1737470713-3755686768-1000]
"EnableNotificationsRef"=dword:00000001

R1 AvgLdx86;AVG Free AVI Loader Driver x86;c:\windows\System32\drivers\avgldx86.sys [27.2.2010 3:41 333192]
R1 AvgTdiX;AVG Free Network Redirector;c:\windows\System32\drivers\avgtdix.sys [27.2.2010 3:41 360584]
R1 IDSvix86;Symantec Intrusion Prevention Driver;c:\progra~2\Symantec\DEFINI~1\SymcData\ipsdefs\20100223.001\IDSvix86.sys [24.2.2010 9:30 286768]
R1 VD_FileDisk;VD_FileDisk;c:\windows\System32\drivers\vd_filedisk.sys [13.1.2006 14:00 15872]
R2 avg9emc;AVG Free E-mail Scanner;c:\program files\AVG\AVG9\avgemc.exe [27.2.2010 3:40 906520]
R2 avg9wd;AVG Free WatchDog;c:\program files\AVG\AVG9\avgwdsvc.exe [27.2.2010 3:40 285392]
R2 ICQ Service;ICQ Service;c:\program files\ICQ6Toolbar\ICQ Service.exe [13.11.2009 19:44 222968]
R2 SBSDWSCService;SBSD Security Center Service;c:\program files\Spybot - Search & Destroy\SDWinSec.exe [24.2.2010 23:58 1153368]
R2 SVKP;SVKP;c:\windows\System32\SVKP.sys [25.2.2010 11:56 2368]
S0 sptd;sptd;c:\windows\System32\drivers\sptd.sys [24.1.2010 14:49 691696]
S2 gupdate1ca7c06aa84ea2;Služba Google Update (gupdate1ca7c06aa84ea2);c:\program files\Google\Update\GoogleUpdate.exe [13.12.2009 16:07 133104]
S3 DrvAgent32;DrvAgent32;c:\windows\System32\drivers\DrvAgent32.sys [24.2.2010 9:53 23456]
S3 fssfltr;FssFltr;c:\windows\System32\drivers\fssfltr.sys [24.2.2010 22:06 54632]
S3 fsssvc;Služba Windows Live Zabezpečení rodiny;c:\program files\Windows Live\Family Safety\fsssvc.exe [5.8.2009 22:48 704864]
S3 NANMp50;NANMp50 NDIS Protocol Driver;c:\windows\System32\drivers\NANMp50.sys [10.2.2010 18:46 36280]
S3 NANSp50;NANSp50 NDIS Protocol Driver;c:\windows\System32\drivers\NANSp50.sys [10.2.2010 18:46 35256]
S3 SandraAgentSrv;SiSoftware Deployment Agent Service;c:\program files\SiSoftware\SiSoftware Sandra Lite 2010c\RpcAgentSrv.exe [15.2.2010 0:47 93336]

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost - NetSvcs
UxTuneUp

[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{10880D85-AAD9-4558-ABDC-2AB1552D831F}]
2008-06-09 17:14 451872 ----a-w- c:\program files\Common Files\LightScribe\LSRunOnce.exe
.
Obsah adresáře 'Naplánované úlohy'

2010-02-27 c:\windows\Tasks\1-Click Maintenance.job
- D:\OneClickStarter.exe [2008-06-20 08:09]

2010-02-27 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2009-12-13 15:07]

2010-02-27 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2009-12-13 15:07]

2010-02-27 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3524426304-1737470713-3755686768-1000Core.job
- c:\users\Tata\AppData\Local\Google\Update\GoogleUpdate.exe [2010-02-25 15:37]

2010-02-27 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3524426304-1737470713-3755686768-1000UA.job
- c:\users\Tata\AppData\Local\Google\Update\GoogleUpdate.exe [2010-02-25 15:37]

2010-02-26 c:\windows\Tasks\Norton Security Scan for Tata.job
- c:\program files\Norton Security Scan\Engine\2.7.3.34\Nss.exe [2010-02-26 08:40]

2010-02-27 c:\windows\Tasks\User_Feed_Synchronization-{3E15FAFC-614D-4BA2-BB7D-B331521C6D95}.job
- c:\windows\system32\msfeedssync.exe [2008-01-21 02:24]

2010-02-27 c:\windows\Tasks\User_Feed_Synchronization-{57C1341F-B37D-4874-8D2A-8B3DB5BA0A07}.job
- c:\windows\system32\msfeedssync.exe [2008-01-21 02:24]

2010-02-27 c:\windows\Tasks\User_Feed_Synchronization-{BDAAE7F1-9AEF-4EB5-BBCA-AACEC43A5E21}.job
- c:\windows\system32\msfeedssync.exe [2008-01-21 02:24]
.
.
------- Doplňkový sken -------
.
uStart Page = hxxp://www.seznam.cz/
IE: {{7E6A20FB-153F-402c-A84B-1A64E1955D3D} - {7E6A20FB-153F-402c-A84B-1A64E1955D3D} - c:\windows\WebIE.dll
IE: {{CC963627-B1DC-40E0-B52A-CF21EE748449} - {CC963627-B1DC-40E0-B52A-CF21EE748450} - c:\windows\WebIE.dll
IE: {{CC963627-B1DC-40E0-B52A-CF21EE748450} - {CC963627-B1DC-40E0-B52A-CF21EE748450} - c:\windows\WebIE.dll
IE: {{CC963627-B1DC-40E0-B52A-CF21EE748451} - {CC963627-B1DC-40E0-B52A-CF21EE748451} - c:\windows\WebIE.dll
IE: {{CC963627-B1DC-40E0-B52A-CF21EE748452} - {CC963627-B1DC-40E0-B52A-CF21EE748452} - c:\windows\WebIE.dll
LSP: c:\windows\system32\wpclsp.dll
FF - ProfilePath - c:\users\Tata\AppData\Roaming\Mozilla\Firefox\Profiles\hyh4esrj.default\
FF - prefs.js: browser.search.defaulturl - hxxp://www.bing.com/search?FORM=IEFM1&q=
FF - prefs.js: browser.search.selectedEngine - Google
FF - prefs.js: browser.startup.homepage - hxxp://www.seznam.cz/
FF - prefs.js: keyword.URL - hxxp://www.webhledani.cz/results.aspx?i=39&tp=ab&q=
FF - component: c:\program files\AVG\AVG9\Firefox\components\avgssff.dll
FF - component: c:\program files\AVG\AVG9\Toolbar\Firefox\avg@igeared\components\IGeared_tavgp_xputils2.dll
FF - component: c:\program files\AVG\AVG9\Toolbar\Firefox\avg@igeared\components\IGeared_tavgp_xputils3.dll
FF - component: c:\program files\AVG\AVG9\Toolbar\Firefox\avg@igeared\components\IGeared_tavgp_xputils35.dll
FF - component: c:\program files\AVG\AVG9\Toolbar\Firefox\avg@igeared\components\xpavgtbapi.dll
FF - component: c:\program files\Mozilla Firefox\extensions\{AB2CE124-6272-4b12-94A9-7303C7397BD1}\components\SkypeFfComponent.dll
FF - component: c:\program files\Real\RealPlayer\browserrecord\firefox\ext\components\nprpffbrowserrecordext.dll
FF - plugin: c:\program files\Google\Update\1.2.183.17\npGoogleOneClick8.dll
FF - plugin: c:\program files\Mozilla Firefox\plugins\npOGAPlugin.dll
FF - plugin: c:\program files\Windows Live\Photo Gallery\NPWLPG.dll
FF - plugin: c:\users\Tata\AppData\Local\Google\Update\1.2.183.17\npGoogleOneClick8.dll
FF - plugin: c:\users\Tata\AppData\Roaming\Mozilla\plugins\npgoogletalk.dll
FF - HiddenExtension: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\

---- NASTAVENÍ FIREFOXU ----
FF - user.js: network.http.max-persistent-connections-per-server - 4
FF - user.js: content.max.tokenizing.time - 200000
FF - user.js: content.notify.interval - 100000
FF - user.js: content.switch.threshold - 650000
FF - user.js: nglayout.initialpaint.delay - 300
c:\program files\Mozilla Firefox\greprefs\all.js - pref("ui.use_native_colors", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("ui.use_native_popup_windows", false);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.enable_click_image_resizing", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("accessibility.browsewithcaret_shortcut.enabled", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("javascript.options.mem.high_water_mark", 32);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("javascript.options.mem.gc_frequency", 1600);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.auth.force-generic-ntlm", false);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("svg.smil.enabled", false);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("ui.trackpoint_hack.enabled", -1);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.debug", false);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.agedWeight", 2);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.bucketSize", 1);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.maxTimeGroupings", 25);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.timeGroupingSize", 604800);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.boundaryWeight", 25);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.prefixWeight", 5);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("html5.enable", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox-branding.js - pref("app.update.download.backgroundInterval", 600);
c:\program files\Mozilla Firefox\defaults\pref\firefox-branding.js - pref("app.update.url.manual", "http://www.firefox.com");
c:\program files\Mozilla Firefox\defaults\pref\firefox-branding.js - pref("browser.search.param.yahoo-fr-ja", "mozff");
c:\program files\Mozilla Firefox\defaults\pref\firefox-l10n.js - pref("browser.fixup.alternate.suffix", ".cz");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("extensions.{972ce4c6-7e08-4474-a285-3208198ce6fd}.name", "chrome://browser/locale/browser.properties");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("extensions.{972ce4c6-7e08-4474-a285-3208198ce6fd}.description", "chrome://browser/locale/browser.properties");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("xpinstall.whitelist.add", "addons.mozilla.org");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("xpinstall.whitelist.add.36", "getpersonas.com");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("lightweightThemes.update.enabled", true);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.allTabs.previews", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("plugins.hide_infobar_for_outdated_plugin", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("plugins.update.notifyUser", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("toolbar.customization.usesheet", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.taskbar.previews.enable", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.taskbar.previews.max", 20);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.taskbar.previews.cachetime", 20);
.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2010-02-27 22:26
Windows 6.0.6001 Service Pack 1 NTFS

skenování skrytých procesů ...

skenování skrytých položek 'Po spuštění' ...

HKCU\Software\Microsoft\Windows\CurrentVersion\Run
Sidebar = c:\program files\Windows Sidebar\sidebar.exe /autoRun??????????????????????????{??????4???????????????????????????4???????????????

skenování skrytých souborů ...


C:\ADSM_PData_0150

sken byl úspešně dokončen
skryté soubory: 1

**************************************************************************
.
Celkový čas: 2010-02-27 22:34:57
ComboFix-quarantined-files.txt 2010-02-27 21:34
ComboFix2.txt 2010-02-27 16:30
ComboFix3.txt 2010-01-08 14:49
ComboFix4.txt 2010-01-08 14:16

Před spuštěním: Volných bajtů: 80 743 096 320
Po spuštění: Volných bajtů: 80 692 543 488

- - End Of File - - D7FA5E6F797A57D6D998BEE60861D78C
Antitalent na PC

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 119405
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Problem se stabilitou PC Log RSIT

#4 Příspěvek od Rudy »

Otevřrte poznámkový blok a zkopírujte do něj:
Folder::
c:\program files\Ask.com
Uložte na plochu jako CFScript.txt. Pak jej myší přetáhněte nad ikonu ComboFix a pusťte. CF se spustí a vykoná příkaz ze skriptu.

Obrázek
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

gena17
Návštěvník
Návštěvník
Příspěvky: 19
Registrován: 16 čer 2006 10:15
Bydliště: BŘECLAV

Re: Problem se stabilitou PC Log RSIT

#5 Příspěvek od gena17 »

No tak sem to udělal a ComBofix udělal další log.Tak ti ho sem hodim. a zlepšení vidím vtom že se nějak zaostřil monitor,předtím byl jak zamlžený. A zkusím nainstalovat SP2 to mě taky nejde.Nahlásíto že uspěšně naistalováno a pak zase to napíše sou blelbleble nutne naistalovat op.bal.VistaSP2 a furt dokola :oops:
ComboFix 10-02-27.04 - Tata 27.02.2010 23:35:47.4.2 - x86
Microsoft® Windows Vista™ Home Premium 6.0.6001.1.1250.420.1029.18.3062.2116 [GMT 1:00]
Spuštěný z: c:\users\Tata\Desktop\ComboFix.exe
Použité ovládací přepínače :: c:\users\Tata\Desktop\CFScript.txt..txt
SP: Spybot - Search and Destroy *disabled* (Updated) {ED588FAF-1B8F-43B4-ACA8-8E3C85DADBE9}
SP: Windows Defender *enabled* (Updated) {D68DDC3A-831F-4FAE-9E44-DA132C1ACF46}
.

((((((((((((((((((((((((( Soubory vytvořené od 2010-01-27 do 2010-02-27 )))))))))))))))))))))))))))))))
.

2010-02-27 22:46 . 2010-02-27 22:46 -------- d-----w- c:\users\Tata\AppData\Local\temp
2010-02-27 22:46 . 2010-02-27 22:46 -------- d-----w- c:\users\Public\AppData\Local\temp
2010-02-27 22:46 . 2010-02-27 22:46 -------- d-----w- c:\users\Laura\AppData\Local\temp
2010-02-27 22:46 . 2010-02-27 22:46 -------- d-----w- c:\users\Default\AppData\Local\temp
2010-02-27 19:45 . 2010-02-27 19:45 -------- d-----w- C:\rsit
2010-02-27 13:50 . 2010-02-27 13:50 -------- d-----w- c:\program files\VSO
2010-02-27 13:13 . 2010-02-27 13:13 -------- d-----w- C:\OutputFolder
2010-02-27 13:11 . 2010-02-27 13:12 -------- d-----w- c:\users\Tata\AppData\Roaming\GetRightToGo
2010-02-27 13:04 . 2010-02-27 13:04 -------- d-----w- c:\program files\ZC DivX to DVD Creator
2010-02-27 03:40 . 2010-02-27 03:49 -------- d-----w- c:\users\Tata\AppData\Local\FullTiltPoker.NET
2010-02-27 03:38 . 2010-02-27 03:55 -------- d-----w- c:\program files\Full Tilt Poker.Net
2010-02-27 03:05 . 2010-02-27 03:05 -------- d-----w- c:\users\Tata\AppData\Local\AVG Security Toolbar
2010-02-27 02:41 . 2010-02-27 12:41 -------- d-----w- C:\$AVG
2010-02-27 02:41 . 2010-02-27 02:41 12464 ----a-w- c:\windows\system32\avgrsstx.dll
2010-02-27 02:41 . 2010-02-27 02:41 360584 ----a-w- c:\windows\system32\drivers\avgtdix.sys
2010-02-27 02:41 . 2010-02-27 02:41 333192 ----a-w- c:\windows\system32\drivers\avgldx86.sys
2010-02-27 02:41 . 2010-02-27 02:42 -------- d-----w- c:\windows\system32\drivers\Avg
2010-02-27 02:41 . 2010-02-27 02:41 28424 ----a-w- c:\windows\system32\drivers\avgmfx86.sys
2010-02-27 02:41 . 2010-02-27 12:21 -------- d-----w- c:\progra~2\AVG Security Toolbar
2010-02-27 02:40 . 2010-02-27 02:40 -------- d-----w- c:\program files\AVG
2010-02-27 02:40 . 2010-02-27 02:40 -------- d-----w- c:\progra~2\avg9
2010-02-27 02:19 . 2010-02-27 02:19 -------- d-----w- c:\program files\Trend Micro
2010-02-26 20:52 . 2010-02-26 20:52 -------- d-----w- c:\users\Tata\AppData\Roaming\Babylon
2010-02-26 20:52 . 2010-02-26 20:52 -------- d-----w- c:\progra~2\Babylon
2010-02-26 20:52 . 2010-02-26 20:52 -------- d-----w- c:\program files\EasySearch
2010-02-26 17:14 . 2010-02-26 17:15 -------- d-----w- C:\MGADiagToolOutput
2010-02-26 17:13 . 2010-02-26 17:13 -------- d-----w- c:\progra~2\Office Genuine Advantage
2010-02-26 08:40 . 2010-02-26 08:40 -------- d-----w- c:\windows\system32\drivers\NSS
2010-02-26 08:40 . 2010-02-26 08:40 -------- d-----w- c:\program files\Norton Security Scan
2010-02-26 08:39 . 2010-02-26 08:39 -------- d-----w- c:\program files\NortonInstaller
2010-02-26 08:39 . 2010-02-26 08:39 -------- d-----w- c:\progra~2\NortonInstaller
2010-02-26 08:24 . 2010-02-26 16:57 -------- d-----w- c:\progra~2\ConMet
2010-02-26 08:24 . 2010-02-26 16:56 -------- d-----w- c:\users\Tata\AppData\Roaming\ConMet
2010-02-26 08:24 . 2010-02-26 08:39 -------- d-----w- c:\program files\ConMet
2010-02-26 07:22 . 2010-02-26 07:28 -------- d-----w- c:\windows\system32\Adobe
2010-02-25 17:59 . 2010-02-25 18:10 491520 ----a-w- c:\windows\WebIE.dll
2010-02-25 17:59 . 2010-02-25 18:10 356352 ----a-w- c:\windows\TrnOutl.dll
2010-02-25 17:59 . 2010-02-25 18:10 294912 ----a-w- c:\windows\TrnWord.dll
2010-02-25 17:59 . 2010-02-25 17:59 45056 ----a-w- c:\windows\TRNOEH.DLL
2010-02-25 17:59 . 2010-02-25 17:59 26624 ----a-w- c:\windows\OETRN.EXE
2010-02-25 17:59 . 2010-02-25 17:59 200704 ----a-w- c:\windows\TRNOET.DLL
2010-02-25 17:56 . 2010-02-25 18:09 516096 ----a-w- c:\windows\UN32.EXE
2010-02-25 17:55 . 2010-02-25 22:35 -------- d-----w- C:\TRANSLAT
2010-02-25 10:56 . 2010-02-25 10:56 2368 ----a-w- c:\windows\system32\SVKP.sys
2010-02-25 10:56 . 2010-02-27 13:12 -------- d-----w- c:\program files\AVI DivX to DVD SVCD VCD Converter
2010-02-24 23:24 . 2010-02-24 23:24 -------- d-----w- c:\windows\E80F62FF5D3C4A1984099721F2928206.TMP
2010-02-24 22:58 . 2010-02-25 12:40 -------- d-----w- c:\progra~2\Spybot - Search & Destroy
2010-02-24 22:58 . 2010-02-24 23:01 -------- d-----w- c:\program files\Spybot - Search & Destroy
2010-02-24 22:49 . 2010-02-24 22:49 -------- d-----w- c:\program files\Makayama Interactive
2010-02-24 22:42 . 2010-02-24 22:42 -------- d-----w- c:\program files\SIW
2010-02-24 21:06 . 2010-02-24 21:06 -------- dc----w- c:\windows\system32\DRVSTORE
2010-02-24 21:06 . 2009-08-05 21:48 54632 ----a-w- c:\windows\system32\drivers\fssfltr.sys
2010-02-24 21:05 . 2010-02-24 21:05 -------- d-----w- c:\program files\Microsoft Sync Framework
2010-02-24 21:04 . 2010-02-24 21:04 -------- d-----w- c:\program files\Microsoft SQL Server Compact Edition
2010-02-24 21:03 . 2010-02-24 21:03 -------- d-----w- c:\program files\Microsoft
2010-02-24 21:03 . 2010-02-24 21:03 -------- d-----w- c:\program files\Windows Live SkyDrive
2010-02-24 21:03 . 2010-02-24 21:05 -------- d-----w- c:\program files\Windows Live
2010-02-24 20:57 . 2010-02-24 20:57 -------- d-----w- c:\program files\Common Files\Windows Live
2010-02-24 20:56 . 2010-02-24 20:56 -------- d-----w- c:\program files\Microsoft Silverlight
2010-02-24 20:20 . 2010-02-24 20:20 -------- d-----w- c:\users\Tata\AppData\Local\WindowsUpdate
2010-02-24 19:14 . 2010-02-24 19:14 -------- d-----w- c:\progra~2\vsosdk
2010-02-24 14:12 . 2010-02-27 16:06 -------- d--h--w- c:\users\Tata\AppData\Roaming\drivers
2010-02-24 12:32 . 2010-02-25 13:03 -------- d-----w- c:\program files\DVDFab 6
2010-02-24 11:52 . 2010-02-24 11:52 -------- d-----w- c:\progra~2\eMule
2010-02-24 11:51 . 2010-02-24 11:52 -------- d-----w- c:\users\Tata\AppData\Local\eMule
2010-02-24 11:51 . 2010-02-24 11:51 -------- d-----w- c:\program files\eMule
2010-02-24 08:53 . 2010-02-24 08:54 -------- d-----w- c:\users\Tata\AppData\Local\eSupport.com
2010-02-24 08:53 . 2010-02-24 08:53 23456 ----a-w- c:\windows\system32\drivers\DrvAgent32.sys
2010-02-24 08:38 . 2010-02-24 08:38 56 ---ha-w- c:\windows\system32\ezsidmv.dat
2010-02-24 08:38 . 2010-02-27 16:13 -------- d-----w- c:\users\Tata\AppData\Roaming\skypePM
2010-02-24 08:33 . 2010-02-24 08:33 -------- d-----w- c:\users\Tata\AppData\Local\Seznam.cz
2010-02-24 08:29 . 2010-02-26 08:40 -------- d-----w- c:\progra~2\Norton
2010-02-24 08:25 . 2010-02-27 22:17 -------- d-----w- c:\users\Tata\AppData\Roaming\Skype
2010-02-24 08:24 . 2010-02-24 08:24 -------- d-----w- c:\program files\Common Files\Skype
2010-02-24 08:24 . 2010-02-24 08:25 -------- d-----r- c:\program files\Skype
2010-02-24 08:24 . 2010-02-24 08:24 -------- d-----w- c:\progra~2\Skype
2010-02-24 07:51 . 2010-02-24 07:51 -------- d-----w- c:\windows\Sun
2010-02-22 23:15 . 2010-02-22 23:15 -------- d-----w- c:\users\Tata\AppData\Local\Codemasters
2010-02-22 23:12 . 2010-02-22 23:12 -------- d-----w- c:\program files\Codemasters
2010-02-22 22:21 . 2010-02-22 22:21 -------- d-----w- c:\program files\Tomb Raider - Anniversary Demo
2010-02-21 18:41 . 2010-02-22 23:02 -------- d-----w- c:\program files\Attack on Pearl Harbor Demo
2010-02-21 17:38 . 2010-02-24 13:08 -------- d-----w- c:\program files\Polda 4
2010-02-21 17:37 . 2010-02-24 07:29 -------- d-----w- C:\Doupe
2010-02-20 20:32 . 2010-02-21 05:45 -------- d-----w- C:\fcc60a36666611c71061c9b93c
2010-02-20 20:26 . 2010-02-20 20:26 -------- d-----w- c:\windows\system32\EventProviders
2010-02-14 23:55 . 2010-02-14 23:55 -------- d-----w- c:\program files\MP3Gain
2010-02-14 23:47 . 2010-02-14 23:47 -------- d-----w- c:\program files\SiSoftware
2010-02-14 19:15 . 2010-02-14 19:15 -------- d-----w- c:\program files\ViaVoiceTTS
2010-02-14 19:15 . 2010-02-14 19:15 -------- d-----w- c:\windows\lhsp
2010-02-14 19:10 . 2010-02-27 13:53 -------- d-----w- c:\users\Tata\AppData\Roaming\AIMP
2010-02-14 19:10 . 2010-02-14 19:10 -------- d-----w- c:\program files\AIMP2
2010-02-14 19:08 . 2004-05-04 10:53 1645320 ----a-w- c:\windows\system32\gdiplus.dll
2010-02-14 19:08 . 2010-02-14 19:08 -------- d-----w- c:\program files\BurnAware Free
2010-02-11 17:26 . 2010-02-11 17:26 -------- d-----w- c:\users\Tata\AppData\Local\Apps
2010-02-10 18:02 . 2010-02-13 06:45 -------- d-----w- c:\program files\Legie
2010-02-10 17:56 . 2010-02-10 17:56 -------- d-----w- C:\scripts
2010-02-10 17:56 . 2010-02-10 17:56 -------- d-----w- c:\program files\Finjan Secure Browsing
2010-02-10 17:56 . 2010-02-10 17:56 -------- d-----w- c:\program files\Conduit
2010-02-10 17:56 . 2010-02-27 02:30 -------- d-----w- c:\program files\WeFiBar
2010-02-10 17:46 . 2009-08-24 16:20 35256 ----a-w- c:\windows\system32\drivers\NANSp50.sys
2010-02-10 17:46 . 2009-08-24 16:20 36280 ----a-w- c:\windows\system32\drivers\NANMp50.sys
2010-02-10 17:46 . 2010-02-10 17:46 -------- d-----w- c:\program files\NutsAboutNets
2010-02-10 17:46 . 2010-02-10 17:46 -------- d-----w- c:\users\Tata\AppData\Local\MetaGeek,_LLC
2010-02-10 17:44 . 2010-02-10 17:44 -------- d-----w- c:\program files\MetaGeek
2010-01-31 12:49 . 2010-01-31 12:49 -------- d-----w- c:\users\Tata\AppData\Roaming\Symantec
2010-01-31 12:43 . 2010-02-24 23:24 -------- d-----w- c:\program files\Symantec
2010-01-31 12:42 . 2010-01-31 12:42 37232 ----a-w- c:\windows\ASScrProlog.exe
2010-01-31 12:42 . 2010-01-31 12:42 4814371 ----a-w- c:\windows\ASUS Camera ScreenSaver.exe
2010-01-31 12:42 . 2010-01-31 12:42 503808 ----a-w- c:\windows\Asus_Camera_ScreenSaver.scr
2010-01-31 12:42 . 2010-01-31 12:42 274800 ----a-w- c:\windows\ASUS Camera ScreenSaver Uninstaller.exe
2010-01-31 12:42 . 2010-01-31 12:42 -------- d-----w- c:\windows\Asus_Camera_ScreenSaver dir
2010-01-31 12:37 . 2010-02-27 19:27 -------- d-----w- c:\progra~2\CyberLink

.
(((((((((((((((((((((((((((((((((((((((( Find3M výpis ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2010-02-27 22:39 . 2008-04-17 10:34 607526 ----a-w- c:\windows\system32\perfh005.dat
2010-02-27 22:39 . 2008-04-17 10:34 119944 ----a-w- c:\windows\system32\perfc005.dat
2010-02-27 22:32 . 2009-08-05 01:08 45056 ----a-w- c:\windows\system32\acovcnt.exe
2010-02-27 19:25 . 2009-08-05 00:15 -------- d--h--w- c:\program files\InstallShield Installation Information
2010-02-27 19:25 . 2009-08-05 00:15 -------- d-----w- c:\program files\CyberLink
2010-02-27 13:51 . 2009-11-19 17:35 -------- d-----w- c:\users\Tata\AppData\Roaming\Vso
2010-02-27 12:24 . 2009-11-05 15:35 -------- d-----w- c:\users\Tata\AppData\Roaming\ICQ
2010-02-27 02:30 . 2009-10-26 19:07 -------- d-----w- c:\program files\Ask.com
2010-02-26 08:42 . 2009-08-05 01:02 -------- d-----w- c:\program files\Common Files\Symantec Shared
2010-02-26 08:40 . 2009-08-05 01:02 -------- d-----w- c:\progra~2\Symantec
2010-02-25 12:40 . 2009-08-05 00:49 -------- d-----w- c:\progra~2\P4G
2010-02-24 14:12 . 2009-08-05 00:15 -------- d-----w- c:\program files\Common Files\LightScribe
2010-02-24 12:32 . 2009-11-19 17:35 47360 ----a-w- c:\users\Tata\AppData\Roaming\pcouffin.sys
2010-02-24 09:09 . 2009-11-13 18:43 -------- d-----w- c:\program files\ICQ6.5
2010-02-24 08:16 . 2009-10-26 17:02 181632 ------w- c:\windows\system32\MpSigStub.exe
2010-02-23 08:42 . 2009-10-23 21:34 56064 ----a-w- c:\users\Tata\AppData\Local\GDIPFONTCACHEV1.DAT
2010-02-22 21:43 . 2010-01-21 13:33 -------- d-----w- c:\progra~2\Media Center Programs
2010-02-21 20:29 . 2009-11-10 16:25 -------- d-----w- c:\program files\Buka
2010-02-14 23:53 . 2010-02-14 23:53 0 ----a-w- c:\progra~2\xml6AA1.tmp
2010-02-14 23:53 . 2010-02-14 23:53 0 ----a-w- c:\progra~2\xml6AA0.tmp
2010-02-14 23:53 . 2010-02-14 23:53 0 ----a-w- c:\progra~2\xml6A8F.tmp
2010-02-14 23:53 . 2010-02-14 23:53 0 ----a-w- c:\progra~2\xml6A11.tmp
2010-02-14 23:47 . 2010-02-14 23:47 0 ----a-w- c:\progra~2\xmlE26F.tmp
2010-02-14 23:47 . 2010-02-14 23:47 0 ----a-w- c:\progra~2\xmlE26E.tmp
2010-02-14 23:47 . 2010-02-14 23:47 0 ----a-w- c:\progra~2\xmlE25D.tmp
2010-02-14 23:47 . 2010-02-14 23:47 0 ----a-w- c:\progra~2\xmlD947.tmp
2010-02-14 19:23 . 2009-10-28 09:06 -------- d-----w- c:\program files\GameTop.com
2010-02-12 16:49 . 2009-10-29 21:30 -------- d-----w- c:\progra~2\Ahead
2010-02-12 16:48 . 2009-10-28 16:20 -------- d-----w- c:\program files\Common Files\Ahead
2010-02-12 16:46 . 2009-12-27 09:06 -------- d-----w- c:\progra~2\Nero
2010-02-08 23:50 . 2009-10-26 19:07 -------- d-----w- c:\program files\The KMPlayer
2010-02-08 14:34 . 2009-10-28 18:43 -------- d-----w- c:\progra~2\DVD Shrink
2010-02-08 14:22 . 2009-11-11 11:14 -------- d-----w- c:\program files\Ubisoft
2010-02-06 17:06 . 2010-01-15 10:55 680 ----a-w- c:\users\Tata\AppData\Local\d3d9caps.dat
2010-02-01 19:19 . 2009-11-11 10:49 -------- d-----w- c:\program files\1C
2010-02-01 19:19 . 2009-11-11 11:09 -------- d-----w- c:\program files\Scorpions WinCheater
2010-01-31 23:00 . 2009-10-27 07:55 -------- d-----w- c:\program files\Nokia
2010-01-31 22:59 . 2009-10-27 07:55 -------- d-----w- c:\progra~2\Downloaded Installations
2010-01-31 12:42 . 2009-08-05 00:52 33136 ----a-w- c:\windows\ASScrPro.exe
2010-01-31 12:42 . 2009-08-05 00:52 606848 ----a-w- c:\windows\flashax.exe
2010-01-31 12:42 . 2009-08-05 00:52 12288 ----a-w- c:\windows\impborl.dll
2010-01-31 12:42 . 2009-10-24 17:22 -------- d-----w- c:\progra~2\ASUS
2010-01-31 12:41 . 2009-08-05 00:24 -------- d-----w- c:\program files\ASUS
2010-01-26 21:26 . 2009-11-01 15:42 -------- d-----w- c:\program files\EA Games
2010-01-26 09:36 . 2009-10-28 18:47 -------- d-----w- c:\program files\FlatOut
2010-01-25 15:36 . 2010-01-25 15:36 -------- d-----w- c:\users\Tata\AppData\Roaming\Ace
2010-01-24 18:32 . 2010-01-17 15:20 -------- d-----w- c:\program files\Play
2010-01-24 16:03 . 2010-01-24 15:58 -------- d-----w- c:\users\Tata\AppData\Roaming\Zoner
2010-01-24 16:01 . 2010-01-24 15:58 -------- d-----w- c:\program files\Zoner
2010-01-24 14:11 . 2010-01-21 18:08 -------- d-----w- c:\users\Tata\AppData\Roaming\Microsoft Games
2010-01-24 14:11 . 2010-01-21 18:08 -------- d-----w- c:\progra~2\Microsoft Games
2010-01-24 14:09 . 2006-11-02 12:37 -------- d-----w- c:\program files\Microsoft Games
2010-01-24 14:07 . 2010-01-24 13:48 -------- d-----w- c:\users\Tata\AppData\Roaming\DAEMON Tools Lite
2010-01-24 13:58 . 2010-01-24 13:58 -------- d-----w- c:\program files\DAEMON Tools Toolbar
2010-01-24 13:58 . 2010-01-24 13:48 -------- d-----w- c:\program files\DAEMON Tools Lite
2010-01-24 13:57 . 2010-01-24 13:49 691696 ----a-w- c:\windows\system32\drivers\sptd.sys
2010-01-24 13:48 . 2010-01-24 13:48 -------- d-----w- c:\progra~2\DAEMON Tools Lite
2010-01-24 10:29 . 2010-01-24 10:29 -------- d-----w- c:\program files\Minulost 1.7
2010-01-24 10:16 . 2010-01-24 10:16 -------- d-----w- c:\program files\Neoact
2010-01-24 10:01 . 2010-01-21 18:04 -------- d-----w- c:\program files\THQ
2010-01-21 18:03 . 2010-01-21 18:03 -------- d-----w- c:\users\Tata\AppData\Roaming\InstallShield
2010-01-21 13:41 . 2010-01-21 13:41 -------- d-----w- c:\program files\Activision
2010-01-21 13:32 . 2010-01-21 13:32 -------- d-----w- c:\program files\Atari
2010-01-17 21:03 . 2010-01-17 21:03 -------- d-----w- c:\program files\GetData
2010-01-17 21:02 . 2010-01-17 21:02 -------- d-----w- c:\program files\UZC Trial
2010-01-17 17:11 . 2010-01-17 17:11 -------- d-----w- c:\users\Tata\AppData\Roaming\Imperium Romanum
2010-01-17 17:10 . 2010-01-17 17:10 -------- d-----w- c:\program files\Kalypso
2010-01-17 16:57 . 2010-01-17 16:57 -------- d-----w- c:\program files\EA Sports
2010-01-08 14:26 . 2009-11-26 20:27 -------- d-----w- c:\program files\Plane Arcade
2010-01-08 14:26 . 2009-11-09 12:24 -------- d-----w- c:\program files\TC UP
2010-01-08 14:26 . 2009-10-29 21:42 -------- d-----w- c:\program files\Dvd-cloner
2010-01-05 19:22 . 2010-01-05 19:22 -------- d-----w- c:\program files\DVD Shrink
2009-12-30 12:52 . 2009-12-30 12:52 -------- d-----w- c:\users\Tata\AppData\Roaming\HEXelon
2009-12-18 08:50 . 2009-12-18 08:50 355584 ----a-w- c:\windows\system32\TuneUpDefragService.exe
2009-12-06 09:26 . 2009-12-06 09:26 108144 ----a-w- c:\windows\system32\CmdLineExt.dll
2009-12-03 15:14 . 2009-12-18 22:58 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2009-12-03 15:13 . 2009-12-18 22:58 19160 ----a-w- c:\windows\system32\drivers\mbam.sys
2009-04-07 18:52 . 2009-04-07 18:52 28672 ----a-w- c:\program files\mozilla firefox\components\GooglePlusVideosXPCOM.dll
2008-10-19 09:58 . 2008-10-19 09:58 49152 ----a-w- c:\program files\mozilla firefox\components\SiteVacuumXPCOM.dll
2009-08-09 21:14 . 2009-08-09 21:14 49152 ----a-w- c:\program files\mozilla firefox\components\SuperSearchXPCOM.dll
.

((((((((((((((((((((((((((((( SnapShot@2010-02-27_21.27.01 )))))))))))))))))))))))))))))))))))))))))
.
+ 2008-01-21 01:58 . 2010-02-27 22:33 61106 c:\windows\System32\WDI\ShutdownPerformanceDiagnostics_SystemData.bin
+ 2009-10-23 21:36 . 2010-02-27 22:33 14354 c:\windows\System32\WDI\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-3524426304-1737470713-3755686768-1000_UserData.bin
+ 2009-10-23 21:30 . 2010-02-27 21:56 16384 c:\windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
- 2009-10-23 21:30 . 2010-02-27 21:27 16384 c:\windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
+ 2009-10-23 21:30 . 2010-02-27 21:56 32768 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
- 2009-10-23 21:30 . 2010-02-27 21:27 32768 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
- 2009-10-23 21:30 . 2010-02-27 21:27 16384 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
+ 2009-10-23 21:30 . 2010-02-27 21:56 16384 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
+ 2009-10-26 00:35 . 2010-02-27 22:30 6684 c:\windows\System32\WDI\ERCQueuedResolutions.dat
- 2010-02-27 21:09 . 2010-02-27 21:09 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
+ 2010-02-27 22:31 . 2010-02-27 22:31 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
+ 2010-02-27 22:31 . 2010-02-27 22:31 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
- 2010-02-27 21:09 . 2010-02-27 21:09 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
+ 2006-11-02 13:05 . 2010-02-27 22:33 105394 c:\windows\System32\WDI\BootPerformanceDiagnostics_SystemData.bin
+ 2006-11-02 10:33 . 2010-02-27 22:39 595768 c:\windows\System32\perfh009.dat
+ 2006-11-02 10:33 . 2010-02-27 22:39 105098 c:\windows\System32\perfc009.dat
.
(((((((((((((((((((((((((((((((((( Spouštěcí body v registru )))))))))))))))))))))))))))))))))))))))))))))
.
.
*Poznámka* prázdné záznamy a legitimní výchozí údaje nejsou zobrazeny.
REGEDIT4

[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\URLSearchHooks]
"{A3BC75A2-1F87-4686-AA43-5347D756017C}"= "c:\program files\AVG\AVG9\Toolbar\IEToolbar.dll" [2009-11-25 1230080]

[HKEY_CLASSES_ROOT\clsid\{a3bc75a2-1f87-4686-aa43-5347d756017c}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{A3BC75A2-1F87-4686-AA43-5347D756017C}]
2009-11-25 12:01 1230080 ----a-w- c:\program files\AVG\AVG9\Toolbar\IEToolbar.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
"{CCC7A320-B3CA-4199-B1A6-9F516DD69829}"= "c:\program files\AVG\AVG9\Toolbar\IEToolbar.dll" [2009-11-25 1230080]

[HKEY_CLASSES_ROOT\clsid\{ccc7a320-b3ca-4199-b1a6-9f516dd69829}]

[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\Webbrowser]
"{CCC7A320-B3CA-4199-B1A6-9F516DD69829}"= "c:\program files\AVG\AVG9\Toolbar\IEToolbar.dll" [2009-11-25 1230080]

[HKEY_CLASSES_ROOT\clsid\{ccc7a320-b3ca-4199-b1a6-9f516dd69829}]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ADSMOverlayIcon1]
@="{A8D448F4-0431-45AC-9F5E-E1B434AB2249}"
[HKEY_CLASSES_ROOT\CLSID\{A8D448F4-0431-45AC-9F5E-E1B434AB2249}]
2007-06-02 00:08 143360 ----a-w- c:\program files\ASUS\ASUS Data Security Manager\OverlayIconShlExt1.dll

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ehTray.exe"="c:\windows\ehome\ehTray.exe" [2008-01-21 125952]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2008-01-21 1233920]
"Skype"="c:\program files\Skype\Phone\Skype.exe" [2009-10-09 25623336]
"Seznam Postak"="c:\users\Tata\AppData\Local\Seznam.cz\postak.exe" [2010-02-02 448664]
"Google Update"="c:\users\Tata\AppData\Local\Google\Update\GoogleUpdate.exe" [2009-12-13 135664]
"eMuleAutoStart"="c:\program files\eMule\emule.exe" [2009-02-22 5668864]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Windows Defender"="c:\program files\Windows Defender\MSASCui.exe" [2008-01-21 1008184]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2008-11-20 141848]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2008-11-20 173592]
"Persistence"="c:\windows\system32\igfxpers.exe" [2008-11-20 150552]
"ASUS Screen Saver Protector"="c:\windows\ASScrPro.exe" [2010-01-31 33136]
"SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2007-12-05 1029416]
"SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" [2009-11-13 149280]
"TkBellExe"="c:\program files\Common Files\Real\Update_OB\realsched.exe" [2009-12-18 198160]
"ASUS Camera ScreenSaver"="c:\windows\ASScrProlog.exe" [2010-01-31 37232]
"ATKOSD2"="c:\program files\ATKOSD2\ATKOSD2.exe" [2007-10-18 7737344]
"NeroFilterCheck"="c:\program files\Common Files\Ahead\Lib\NeroCheck.exe" [2007-03-01 153136]
"ADSMTray"="c:\program files\ASUS\ASUS Data Security Manager\ADSMTray.exe" [2008-04-01 266240]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=c:\windows\System32\avgrsstx.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"aux"=wdmaud.drv

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WinDefend]
@="Service"

[HKLM\~\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^FancyStart daemon.lnk]
path=c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\FancyStart daemon.lnk
backup=c:\windows\pss\FancyStart daemon.lnk.CommonStartup
backupExtension=.CommonStartup

[HKLM\~\startupfolder\C:^Users^Tata^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OpenOffice.org 3.0.lnk]
path=c:\users\Tata\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.0.lnk
backup=c:\windows\pss\OpenOffice.org 3.0.lnk.Startup
backupExtension=.Startup

[HKLM\~\startupfolder\C:^Users^Tata^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Registration Heroes of Might & Magic 5.LNK]
path=c:\users\Tata\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Registration Heroes of Might & Magic 5.LNK
backup=c:\windows\pss\Registration Heroes of Might & Magic 5.LNK.Startup
backupExtension=.Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
2008-01-12 05:16 39792 ----a-w- c:\program files\Adobe\Reader 8.0\Reader\reader_sl.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\CLMLServer]
2008-07-18 18:52 104936 ------w- c:\program files\CyberLink\Power2Go\CLMLSvc.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\CloneCDTray]
2009-01-29 22:20 57344 ----a-w- c:\program files\SlySoft\CloneCD\CloneCDTray.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DAEMON Tools Lite]
2009-10-30 11:57 369200 ----a-w- c:\program files\DAEMON Tools Lite\DTLite.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NeroFilterCheck]
c:\program files\Common Files\Nero\Lib\NeroCheck.exe [BU]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\P2Go_Menu]
2008-06-13 17:11 210216 ------w- c:\program files\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RtHDVCpl]
2008-12-23 10:20 6707744 ----a-w- c:\program files\Realtek\Audio\HDA\RtHDVCpl.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\run-]
"ICQ"="c:\program files\ICQ6.5\ICQ.exe" silent
"ConMet"=c:\program files\ConMet\ConMet.exe
"DAEMON Tools Lite"="c:\program files\DAEMON Tools Lite\DTLite.exe" -autorun
"eMuleAutoStart"=c:\program files\eMule\emule.exe -AutoStart
"SpybotSD TeaTimer"=c:\program files\Spybot - Search & Destroy\TeaTimer.exe
"OEXPRESS"=c:\windows\OETRN.EXE
"LightScribe Control Panel"=c:\program files\Common Files\LightScribe\LightScribeControlPanel.exe -hidden
"WMPNSCFG"=c:\program files\Windows Media Player\WMPNSCFG.exe

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run-]
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" -atboottime
"HControlUser"=c:\program files\ASUS\ATK Hotkey\HControlUser.exe
"SiteVacuum"=c:\program files\EasySearch\SiteVacuumClient.exe
"WPCUMI"=c:\windows\system32\WpcUmi.exe

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc\S-1-5-21-3524426304-1737470713-3755686768-1000]
"EnableNotificationsRef"=dword:00000001

R1 AvgLdx86;AVG Free AVI Loader Driver x86;c:\windows\System32\drivers\avgldx86.sys [27.2.2010 3:41 333192]
R1 AvgTdiX;AVG Free Network Redirector;c:\windows\System32\drivers\avgtdix.sys [27.2.2010 3:41 360584]
R1 IDSvix86;Symantec Intrusion Prevention Driver;c:\progra~2\Symantec\DEFINI~1\SymcData\ipsdefs\20100223.001\IDSvix86.sys [24.2.2010 9:30 286768]
R1 VD_FileDisk;VD_FileDisk;c:\windows\System32\drivers\vd_filedisk.sys [13.1.2006 14:00 15872]
R2 avg9emc;AVG Free E-mail Scanner;c:\program files\AVG\AVG9\avgemc.exe [27.2.2010 3:40 906520]
R2 avg9wd;AVG Free WatchDog;c:\program files\AVG\AVG9\avgwdsvc.exe [27.2.2010 3:40 285392]
R2 ICQ Service;ICQ Service;c:\program files\ICQ6Toolbar\ICQ Service.exe [13.11.2009 19:44 222968]
R2 SBSDWSCService;SBSD Security Center Service;c:\program files\Spybot - Search & Destroy\SDWinSec.exe [24.2.2010 23:58 1153368]
R2 SVKP;SVKP;c:\windows\System32\SVKP.sys [25.2.2010 11:56 2368]
S0 sptd;sptd;c:\windows\System32\drivers\sptd.sys [24.1.2010 14:49 691696]
S2 gupdate1ca7c06aa84ea2;Služba Google Update (gupdate1ca7c06aa84ea2);c:\program files\Google\Update\GoogleUpdate.exe [13.12.2009 16:07 133104]
S3 DrvAgent32;DrvAgent32;c:\windows\System32\drivers\DrvAgent32.sys [24.2.2010 9:53 23456]
S3 fssfltr;FssFltr;c:\windows\System32\drivers\fssfltr.sys [24.2.2010 22:06 54632]
S3 fsssvc;Služba Windows Live Zabezpečení rodiny;c:\program files\Windows Live\Family Safety\fsssvc.exe [5.8.2009 22:48 704864]
S3 NANMp50;NANMp50 NDIS Protocol Driver;c:\windows\System32\drivers\NANMp50.sys [10.2.2010 18:46 36280]
S3 NANSp50;NANSp50 NDIS Protocol Driver;c:\windows\System32\drivers\NANSp50.sys [10.2.2010 18:46 35256]
S3 SandraAgentSrv;SiSoftware Deployment Agent Service;c:\program files\SiSoftware\SiSoftware Sandra Lite 2010c\RpcAgentSrv.exe [15.2.2010 0:47 93336]

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost - NetSvcs
UxTuneUp

[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{10880D85-AAD9-4558-ABDC-2AB1552D831F}]
2008-06-09 17:14 451872 ----a-w- c:\program files\Common Files\LightScribe\LSRunOnce.exe
.
Obsah adresáře 'Naplánované úlohy'

2010-02-27 c:\windows\Tasks\1-Click Maintenance.job
- D:\OneClickStarter.exe [2008-06-20 08:09]

2010-02-27 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2009-12-13 15:07]

2010-02-27 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2009-12-13 15:07]

2010-02-27 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3524426304-1737470713-3755686768-1000Core.job
- c:\users\Tata\AppData\Local\Google\Update\GoogleUpdate.exe [2010-02-25 15:37]

2010-02-27 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3524426304-1737470713-3755686768-1000UA.job
- c:\users\Tata\AppData\Local\Google\Update\GoogleUpdate.exe [2010-02-25 15:37]

2010-02-26 c:\windows\Tasks\Norton Security Scan for Tata.job
- c:\program files\Norton Security Scan\Engine\2.7.3.34\Nss.exe [2010-02-26 08:40]

2010-02-27 c:\windows\Tasks\User_Feed_Synchronization-{3E15FAFC-614D-4BA2-BB7D-B331521C6D95}.job
- c:\windows\system32\msfeedssync.exe [2008-01-21 02:24]

2010-02-27 c:\windows\Tasks\User_Feed_Synchronization-{57C1341F-B37D-4874-8D2A-8B3DB5BA0A07}.job
- c:\windows\system32\msfeedssync.exe [2008-01-21 02:24]

2010-02-27 c:\windows\Tasks\User_Feed_Synchronization-{BDAAE7F1-9AEF-4EB5-BBCA-AACEC43A5E21}.job
- c:\windows\system32\msfeedssync.exe [2008-01-21 02:24]
.
.
------- Doplňkový sken -------
.
uStart Page = hxxp://www.seznam.cz/
IE: {{7E6A20FB-153F-402c-A84B-1A64E1955D3D} - {7E6A20FB-153F-402c-A84B-1A64E1955D3D} - c:\windows\WebIE.dll
IE: {{CC963627-B1DC-40E0-B52A-CF21EE748449} - {CC963627-B1DC-40E0-B52A-CF21EE748450} - c:\windows\WebIE.dll
IE: {{CC963627-B1DC-40E0-B52A-CF21EE748450} - {CC963627-B1DC-40E0-B52A-CF21EE748450} - c:\windows\WebIE.dll
IE: {{CC963627-B1DC-40E0-B52A-CF21EE748451} - {CC963627-B1DC-40E0-B52A-CF21EE748451} - c:\windows\WebIE.dll
IE: {{CC963627-B1DC-40E0-B52A-CF21EE748452} - {CC963627-B1DC-40E0-B52A-CF21EE748452} - c:\windows\WebIE.dll
LSP: c:\windows\system32\wpclsp.dll
FF - ProfilePath - c:\users\Tata\AppData\Roaming\Mozilla\Firefox\Profiles\hyh4esrj.default\
FF - prefs.js: browser.search.defaulturl - hxxp://www.bing.com/search?FORM=IEFM1&q=
FF - prefs.js: browser.search.selectedEngine - Google
FF - prefs.js: browser.startup.homepage - hxxp://www.seznam.cz/
FF - prefs.js: keyword.URL - hxxp://www.webhledani.cz/results.aspx?i=39&tp=ab&q=
FF - component: c:\program files\AVG\AVG9\Firefox\components\avgssff.dll
FF - component: c:\program files\AVG\AVG9\Toolbar\Firefox\avg@igeared\components\IGeared_tavgp_xputils2.dll
FF - component: c:\program files\AVG\AVG9\Toolbar\Firefox\avg@igeared\components\IGeared_tavgp_xputils3.dll
FF - component: c:\program files\AVG\AVG9\Toolbar\Firefox\avg@igeared\components\IGeared_tavgp_xputils35.dll
FF - component: c:\program files\AVG\AVG9\Toolbar\Firefox\avg@igeared\components\xpavgtbapi.dll
FF - component: c:\program files\Mozilla Firefox\extensions\{AB2CE124-6272-4b12-94A9-7303C7397BD1}\components\SkypeFfComponent.dll
FF - component: c:\program files\Real\RealPlayer\browserrecord\firefox\ext\components\nprpffbrowserrecordext.dll
FF - plugin: c:\program files\Google\Update\1.2.183.17\npGoogleOneClick8.dll
FF - plugin: c:\program files\Mozilla Firefox\plugins\npOGAPlugin.dll
FF - plugin: c:\program files\Windows Live\Photo Gallery\NPWLPG.dll
FF - plugin: c:\users\Tata\AppData\Local\Google\Update\1.2.183.17\npGoogleOneClick8.dll
FF - plugin: c:\users\Tata\AppData\Roaming\Mozilla\plugins\npgoogletalk.dll
FF - HiddenExtension: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\

---- NASTAVENÍ FIREFOXU ----
FF - user.js: network.http.max-persistent-connections-per-server - 4
FF - user.js: content.max.tokenizing.time - 200000
FF - user.js: content.notify.interval - 100000
FF - user.js: content.switch.threshold - 650000
FF - user.js: nglayout.initialpaint.delay - 300
c:\program files\Mozilla Firefox\greprefs\all.js - pref("ui.use_native_colors", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("ui.use_native_popup_windows", false);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.enable_click_image_resizing", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("accessibility.browsewithcaret_shortcut.enabled", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("javascript.options.mem.high_water_mark", 32);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("javascript.options.mem.gc_frequency", 1600);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.auth.force-generic-ntlm", false);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("svg.smil.enabled", false);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("ui.trackpoint_hack.enabled", -1);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.debug", false);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.agedWeight", 2);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.bucketSize", 1);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.maxTimeGroupings", 25);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.timeGroupingSize", 604800);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.boundaryWeight", 25);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.prefixWeight", 5);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("html5.enable", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox-branding.js - pref("app.update.download.backgroundInterval", 600);
c:\program files\Mozilla Firefox\defaults\pref\firefox-branding.js - pref("app.update.url.manual", "http://www.firefox.com");
c:\program files\Mozilla Firefox\defaults\pref\firefox-branding.js - pref("browser.search.param.yahoo-fr-ja", "mozff");
c:\program files\Mozilla Firefox\defaults\pref\firefox-l10n.js - pref("browser.fixup.alternate.suffix", ".cz");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("extensions.{972ce4c6-7e08-4474-a285-3208198ce6fd}.name", "chrome://browser/locale/browser.properties");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("extensions.{972ce4c6-7e08-4474-a285-3208198ce6fd}.description", "chrome://browser/locale/browser.properties");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("xpinstall.whitelist.add", "addons.mozilla.org");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("xpinstall.whitelist.add.36", "getpersonas.com");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("lightweightThemes.update.enabled", true);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.allTabs.previews", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("plugins.hide_infobar_for_outdated_plugin", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("plugins.update.notifyUser", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("toolbar.customization.usesheet", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.taskbar.previews.enable", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.taskbar.previews.max", 20);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.taskbar.previews.cachetime", 20);
.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2010-02-27 23:46
Windows 6.0.6001 Service Pack 1 NTFS

skenování skrytých procesů ...

skenování skrytých položek 'Po spuštění' ...

HKCU\Software\Microsoft\Windows\CurrentVersion\Run
Sidebar = c:\program files\Windows Sidebar\sidebar.exe /autoRun??????????????????????????{??????4???????????????????????????4???????????????

skenování skrytých souborů ...

sken byl úspešně dokončen
skryté soubory: 0

**************************************************************************
.
Celkový čas: 2010-02-27 23:53:17
ComboFix-quarantined-files.txt 2010-02-27 22:53
ComboFix2.txt 2010-02-27 22:29
ComboFix3.txt 2010-02-27 16:30
ComboFix4.txt 2010-01-08 14:49
ComboFix5.txt 2010-02-27 22:32

Před spuštěním: Volných bajtů: 80 644 624 384
Po spuštění: Volných bajtů: 80 596 324 352

- - End Of File - - F1827F911A607EFF85B83B6537632EB0
PS: ještě mě to začalo hlasit že mezipaměť MUI nelze načíst tak sem musel vypnout řízení učtu či co ale to sem asi nepatří Zdenek
Antitalent na PC

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 119405
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Problem se stabilitou PC Log RSIT

#6 Příspěvek od Rudy »

Chybně jste uložil skript. Název musí být CFScript.txt (nikoliv CFScript.txt.txt). Uložte správně a postup zopakujte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

gena17
Návštěvník
Návštěvník
Příspěvky: 19
Registrován: 16 čer 2006 10:15
Bydliště: BŘECLAV

Re: Problem se stabilitou PC Log RSIT

#7 Příspěvek od gena17 »

Udělal sem to přesně podle popisu a nefugujeto :?: začne se opět spouštěc celej proces ComBofixu. dal sem na plochu noví tx.dok. zkopíroval tu položku c:\program files\Ask.com dal uložit jako a napsal ručně název CFScript.txt. uložil a přetáhl na ComboFix a celí proces se opakoval.Tak nevím co robím špatně :boxed:
Antitalent na PC

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 119405
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Problem se stabilitou PC Log RSIT

#8 Příspěvek od Rudy »

Viz hlavička logu:
Použité ovládací přepínače :: c:\users\Tata\Desktop\CFScript.txt..txt
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

gena17
Návštěvník
Návštěvník
Příspěvky: 19
Registrován: 16 čer 2006 10:15
Bydliště: BŘECLAV

Re: Problem se stabilitou PC Log RSIT

#9 Příspěvek od gena17 »

:oops: nezlobte se,ale jak se to dělá? To mam přepsat v te slošce? :oops:
Antitalent na PC

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 119405
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Problem se stabilitou PC Log RSIT

#10 Příspěvek od Rudy »

Textový soubor uložíte jako CFScript.txt. V řádku název bude *.txt. Tu hvězdičku nahradíte řetězcem CFScript a uložíte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

gena17
Návštěvník
Návštěvník
Příspěvky: 19
Registrován: 16 čer 2006 10:15
Bydliště: BŘECLAV

Re: Problem se stabilitou PC Log RSIT

#11 Příspěvek od gena17 »

Tak sem to udělal a nic se nedělo teď se to ani nerestartuje :wacko:
Antitalent na PC

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 119405
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Problem se stabilitou PC Log RSIT

#12 Příspěvek od Rudy »

gena17 píše:Tak sem to udělal a nic se nedělo teď se to ani nerestartuje :wacko:
Nechápu. Buď si nerozumíme, nebo děláte něco jiného. Je to normální uložení souboru se zadáním názvu. Soubor přetáhnete nad ikonu ComboFix a pustíte. Tím se CF spustí a celé to proběhne znova.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

gena17
Návštěvník
Návštěvník
Příspěvky: 19
Registrován: 16 čer 2006 10:15
Bydliště: BŘECLAV

Re: Problem se stabilitou PC Log RSIT

#13 Příspěvek od gena17 »

Pardon my sme si asi nerozuměly :oops:
Antitalent na PC

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 119405
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Problem se stabilitou PC Log RSIT

#14 Příspěvek od Rudy »

OK.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

gena17
Návštěvník
Návštěvník
Příspěvky: 19
Registrován: 16 čer 2006 10:15
Bydliště: BŘECLAV

Re: Problem se stabilitou PC Log RSIT

#15 Příspěvek od gena17 »

Tak tady je log uff
ComboFix 10-02-27.04 - Tata 28.02.2010 20:08:24.5.2 - x86
Microsoft® Windows Vista™ Home Premium 6.0.6001.1.1250.420.1029.18.3062.1926 [GMT 1:00]
Spuštěný z: c:\users\Tata\Desktop\ComboFix.exe
Použité ovládací přepínače :: c:\users\Tata\Desktop\CFScript.txt
SP: Spybot - Search and Destroy *disabled* (Updated) {ED588FAF-1B8F-43B4-ACA8-8E3C85DADBE9}
SP: Windows Defender *enabled* (Updated) {D68DDC3A-831F-4FAE-9E44-DA132C1ACF46}
.

((((((((((((((((((((((((( Soubory vytvořené od 2010-01-28 do 2010-02-28 )))))))))))))))))))))))))))))))
.

2010-02-28 19:19 . 2010-02-28 19:19 -------- d-----w- c:\users\Tata\AppData\Local\temp
2010-02-28 10:28 . 2010-02-28 10:29 -------- d-----w- c:\users\Intrnet
2010-02-27 19:45 . 2010-02-27 19:45 -------- d-----w- C:\rsit
2010-02-27 13:50 . 2010-02-27 13:50 -------- d-----w- c:\program files\VSO
2010-02-27 13:13 . 2010-02-27 13:13 -------- d-----w- C:\OutputFolder
2010-02-27 13:11 . 2010-02-27 13:12 -------- d-----w- c:\users\Tata\AppData\Roaming\GetRightToGo
2010-02-27 13:04 . 2010-02-27 13:04 -------- d-----w- c:\program files\ZC DivX to DVD Creator
2010-02-27 03:40 . 2010-02-27 03:49 -------- d-----w- c:\users\Tata\AppData\Local\FullTiltPoker.NET
2010-02-27 03:38 . 2010-02-27 03:55 -------- d-----w- c:\program files\Full Tilt Poker.Net
2010-02-27 03:05 . 2010-02-27 03:05 -------- d-----w- c:\users\Tata\AppData\Local\AVG Security Toolbar
2010-02-27 02:41 . 2010-02-27 12:41 -------- d-----w- C:\$AVG
2010-02-27 02:41 . 2010-02-27 02:41 12464 ----a-w- c:\windows\system32\avgrsstx.dll
2010-02-27 02:41 . 2010-02-27 02:41 360584 ----a-w- c:\windows\system32\drivers\avgtdix.sys
2010-02-27 02:41 . 2010-02-27 02:41 333192 ----a-w- c:\windows\system32\drivers\avgldx86.sys
2010-02-27 02:41 . 2010-02-28 17:46 -------- d-----w- c:\windows\system32\drivers\Avg
2010-02-27 02:41 . 2010-02-27 02:41 28424 ----a-w- c:\windows\system32\drivers\avgmfx86.sys
2010-02-27 02:41 . 2010-02-27 12:21 -------- d-----w- c:\progra~2\AVG Security Toolbar
2010-02-27 02:40 . 2010-02-27 02:40 -------- d-----w- c:\program files\AVG
2010-02-27 02:40 . 2010-02-27 02:40 -------- d-----w- c:\progra~2\avg9
2010-02-27 02:19 . 2010-02-27 02:19 -------- d-----w- c:\program files\Trend Micro
2010-02-26 20:52 . 2010-02-26 20:52 -------- d-----w- c:\users\Tata\AppData\Roaming\Babylon
2010-02-26 20:52 . 2010-02-26 20:52 -------- d-----w- c:\progra~2\Babylon
2010-02-26 20:52 . 2010-02-26 20:52 -------- d-----w- c:\program files\EasySearch
2010-02-26 17:14 . 2010-02-26 17:15 -------- d-----w- C:\MGADiagToolOutput
2010-02-26 17:13 . 2010-02-26 17:13 -------- d-----w- c:\progra~2\Office Genuine Advantage
2010-02-26 08:40 . 2010-02-26 08:40 -------- d-----w- c:\windows\system32\drivers\NSS
2010-02-26 08:40 . 2010-02-26 08:40 -------- d-----w- c:\program files\Norton Security Scan
2010-02-26 08:39 . 2010-02-26 08:39 -------- d-----w- c:\program files\NortonInstaller
2010-02-26 08:39 . 2010-02-26 08:39 -------- d-----w- c:\progra~2\NortonInstaller
2010-02-26 08:24 . 2010-02-26 16:57 -------- d-----w- c:\progra~2\ConMet
2010-02-26 08:24 . 2010-02-26 16:56 -------- d-----w- c:\users\Tata\AppData\Roaming\ConMet
2010-02-26 08:24 . 2010-02-26 08:39 -------- d-----w- c:\program files\ConMet
2010-02-26 07:22 . 2010-02-26 07:28 -------- d-----w- c:\windows\system32\Adobe
2010-02-25 17:59 . 2010-02-25 18:10 491520 ----a-w- c:\windows\WebIE.dll
2010-02-25 17:59 . 2010-02-25 18:10 356352 ----a-w- c:\windows\TrnOutl.dll
2010-02-25 17:59 . 2010-02-25 18:10 294912 ----a-w- c:\windows\TrnWord.dll
2010-02-25 17:59 . 2010-02-25 17:59 45056 ----a-w- c:\windows\TRNOEH.DLL
2010-02-25 17:59 . 2010-02-25 17:59 26624 ----a-w- c:\windows\OETRN.EXE
2010-02-25 17:59 . 2010-02-25 17:59 200704 ----a-w- c:\windows\TRNOET.DLL
2010-02-25 17:56 . 2010-02-25 18:09 516096 ----a-w- c:\windows\UN32.EXE
2010-02-25 17:55 . 2010-02-25 22:35 -------- d-----w- C:\TRANSLAT
2010-02-25 10:56 . 2010-02-25 10:56 2368 ----a-w- c:\windows\system32\SVKP.sys
2010-02-25 10:56 . 2010-02-27 13:12 -------- d-----w- c:\program files\AVI DivX to DVD SVCD VCD Converter
2010-02-24 23:24 . 2010-02-24 23:24 -------- d-----w- c:\windows\E80F62FF5D3C4A1984099721F2928206.TMP
2010-02-24 22:58 . 2010-02-25 12:40 -------- d-----w- c:\progra~2\Spybot - Search & Destroy
2010-02-24 22:58 . 2010-02-24 23:01 -------- d-----w- c:\program files\Spybot - Search & Destroy
2010-02-24 22:49 . 2010-02-24 22:49 -------- d-----w- c:\program files\Makayama Interactive
2010-02-24 22:42 . 2010-02-24 22:42 -------- d-----w- c:\program files\SIW
2010-02-24 21:06 . 2010-02-24 21:06 -------- dc----w- c:\windows\system32\DRVSTORE
2010-02-24 21:06 . 2009-08-05 21:48 54632 ----a-w- c:\windows\system32\drivers\fssfltr.sys
2010-02-24 21:05 . 2010-02-24 21:05 -------- d-----w- c:\program files\Microsoft Sync Framework
2010-02-24 21:04 . 2010-02-24 21:04 -------- d-----w- c:\program files\Microsoft SQL Server Compact Edition
2010-02-24 21:03 . 2010-02-24 21:03 -------- d-----w- c:\program files\Microsoft
2010-02-24 21:03 . 2010-02-24 21:03 -------- d-----w- c:\program files\Windows Live SkyDrive
2010-02-24 21:03 . 2010-02-24 21:05 -------- d-----w- c:\program files\Windows Live
2010-02-24 20:57 . 2010-02-24 20:57 -------- d-----w- c:\program files\Common Files\Windows Live
2010-02-24 20:56 . 2010-02-24 20:56 -------- d-----w- c:\program files\Microsoft Silverlight
2010-02-24 20:20 . 2010-02-24 20:20 -------- d-----w- c:\users\Tata\AppData\Local\WindowsUpdate
2010-02-24 19:14 . 2010-02-24 19:14 -------- d-----w- c:\progra~2\vsosdk
2010-02-24 14:12 . 2010-02-27 16:06 -------- d--h--w- c:\users\Tata\AppData\Roaming\drivers
2010-02-24 12:32 . 2010-02-25 13:03 -------- d-----w- c:\program files\DVDFab 6
2010-02-24 11:52 . 2010-02-24 11:52 -------- d-----w- c:\progra~2\eMule
2010-02-24 11:51 . 2010-02-24 11:52 -------- d-----w- c:\users\Tata\AppData\Local\eMule
2010-02-24 11:51 . 2010-02-24 11:51 -------- d-----w- c:\program files\eMule
2010-02-24 08:53 . 2010-02-24 08:54 -------- d-----w- c:\users\Tata\AppData\Local\eSupport.com
2010-02-24 08:53 . 2010-02-24 08:53 23456 ----a-w- c:\windows\system32\drivers\DrvAgent32.sys
2010-02-24 08:38 . 2010-02-24 08:38 56 ---ha-w- c:\windows\system32\ezsidmv.dat
2010-02-24 08:38 . 2010-02-28 18:12 -------- d-----w- c:\users\Tata\AppData\Roaming\skypePM
2010-02-24 08:33 . 2010-02-24 08:33 -------- d-----w- c:\users\Tata\AppData\Local\Seznam.cz
2010-02-24 08:29 . 2010-02-26 08:40 -------- d-----w- c:\progra~2\Norton
2010-02-24 08:25 . 2010-02-28 19:06 -------- d-----w- c:\users\Tata\AppData\Roaming\Skype
2010-02-24 08:24 . 2010-02-24 08:24 -------- d-----w- c:\program files\Common Files\Skype
2010-02-24 08:24 . 2010-02-24 08:25 -------- d-----r- c:\program files\Skype
2010-02-24 08:24 . 2010-02-24 08:24 -------- d-----w- c:\progra~2\Skype
2010-02-24 07:51 . 2010-02-24 07:51 -------- d-----w- c:\windows\Sun
2010-02-22 23:15 . 2010-02-22 23:15 -------- d-----w- c:\users\Tata\AppData\Local\Codemasters
2010-02-22 23:12 . 2010-02-22 23:12 -------- d-----w- c:\program files\Codemasters
2010-02-22 22:21 . 2010-02-22 22:21 -------- d-----w- c:\program files\Tomb Raider - Anniversary Demo
2010-02-21 18:41 . 2010-02-22 23:02 -------- d-----w- c:\program files\Attack on Pearl Harbor Demo
2010-02-21 17:38 . 2010-02-24 13:08 -------- d-----w- c:\program files\Polda 4
2010-02-21 17:37 . 2010-02-24 07:29 -------- d-----w- C:\Doupe
2010-02-20 20:32 . 2010-02-21 05:45 -------- d-----w- C:\fcc60a36666611c71061c9b93c
2010-02-20 20:26 . 2010-02-20 20:26 -------- d-----w- c:\windows\system32\EventProviders
2010-02-14 23:55 . 2010-02-14 23:55 -------- d-----w- c:\program files\MP3Gain
2010-02-14 23:47 . 2010-02-14 23:47 -------- d-----w- c:\program files\SiSoftware
2010-02-14 19:15 . 2010-02-14 19:15 -------- d-----w- c:\program files\ViaVoiceTTS
2010-02-14 19:15 . 2010-02-14 19:15 -------- d-----w- c:\windows\lhsp
2010-02-14 19:10 . 2010-02-27 13:53 -------- d-----w- c:\users\Tata\AppData\Roaming\AIMP
2010-02-14 19:10 . 2010-02-14 19:10 -------- d-----w- c:\program files\AIMP2
2010-02-14 19:08 . 2004-05-04 10:53 1645320 ----a-w- c:\windows\system32\gdiplus.dll
2010-02-14 19:08 . 2010-02-14 19:08 -------- d-----w- c:\program files\BurnAware Free
2010-02-11 17:26 . 2010-02-11 17:26 -------- d-----w- c:\users\Tata\AppData\Local\Apps
2010-02-10 18:02 . 2010-02-13 06:45 -------- d-----w- c:\program files\Legie
2010-02-10 17:56 . 2010-02-10 17:56 -------- d-----w- C:\scripts
2010-02-10 17:56 . 2010-02-10 17:56 -------- d-----w- c:\program files\Finjan Secure Browsing
2010-02-10 17:56 . 2010-02-10 17:56 -------- d-----w- c:\program files\Conduit
2010-02-10 17:56 . 2010-02-27 02:30 -------- d-----w- c:\program files\WeFiBar
2010-02-10 17:46 . 2009-08-24 16:20 35256 ----a-w- c:\windows\system32\drivers\NANSp50.sys
2010-02-10 17:46 . 2009-08-24 16:20 36280 ----a-w- c:\windows\system32\drivers\NANMp50.sys
2010-02-10 17:46 . 2010-02-10 17:46 -------- d-----w- c:\program files\NutsAboutNets
2010-02-10 17:46 . 2010-02-10 17:46 -------- d-----w- c:\users\Tata\AppData\Local\MetaGeek,_LLC
2010-02-10 17:44 . 2010-02-10 17:44 -------- d-----w- c:\program files\MetaGeek
2010-01-31 12:49 . 2010-01-31 12:49 -------- d-----w- c:\users\Tata\AppData\Roaming\Symantec
2010-01-31 12:43 . 2010-02-24 23:24 -------- d-----w- c:\program files\Symantec
2010-01-31 12:42 . 2010-01-31 12:42 37232 ----a-w- c:\windows\ASScrProlog.exe
2010-01-31 12:42 . 2010-01-31 12:42 4814371 ----a-w- c:\windows\ASUS Camera ScreenSaver.exe
2010-01-31 12:42 . 2010-01-31 12:42 503808 ----a-w- c:\windows\Asus_Camera_ScreenSaver.scr
2010-01-31 12:42 . 2010-01-31 12:42 274800 ----a-w- c:\windows\ASUS Camera ScreenSaver Uninstaller.exe
2010-01-31 12:42 . 2010-01-31 12:42 -------- d-----w- c:\windows\Asus_Camera_ScreenSaver dir
2010-01-31 12:37 . 2010-02-27 19:27 -------- d-----w- c:\progra~2\CyberLink

.
(((((((((((((((((((((((((((((((((((((((( Find3M výpis ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2010-02-28 18:35 . 2008-04-17 10:34 607526 ----a-w- c:\windows\system32\perfh005.dat
2010-02-28 18:35 . 2008-04-17 10:34 119944 ----a-w- c:\windows\system32\perfc005.dat
2010-02-28 18:11 . 2009-08-05 01:08 45056 ----a-w- c:\windows\system32\acovcnt.exe
2010-02-28 09:51 . 2010-01-24 13:58 -------- d-----w- c:\program files\DAEMON Tools Toolbar
2010-02-28 09:51 . 2010-01-24 13:48 -------- d-----w- c:\program files\DAEMON Tools Lite
2010-02-28 09:49 . 2010-01-24 13:49 691696 ----a-w- c:\windows\system32\drivers\sptd.sys
2010-02-27 19:25 . 2009-08-05 00:15 -------- d--h--w- c:\program files\InstallShield Installation Information
2010-02-27 19:25 . 2009-08-05 00:15 -------- d-----w- c:\program files\CyberLink
2010-02-27 13:51 . 2009-11-19 17:35 -------- d-----w- c:\users\Tata\AppData\Roaming\Vso
2010-02-27 12:24 . 2009-11-05 15:35 -------- d-----w- c:\users\Tata\AppData\Roaming\ICQ
2010-02-27 02:30 . 2009-10-26 19:07 -------- d-----w- c:\program files\Ask.com
2010-02-26 08:42 . 2009-08-05 01:02 -------- d-----w- c:\program files\Common Files\Symantec Shared
2010-02-26 08:40 . 2009-08-05 01:02 -------- d-----w- c:\progra~2\Symantec
2010-02-25 12:40 . 2009-08-05 00:49 -------- d-----w- c:\progra~2\P4G
2010-02-24 14:12 . 2009-08-05 00:15 -------- d-----w- c:\program files\Common Files\LightScribe
2010-02-24 12:32 . 2009-11-19 17:35 47360 ----a-w- c:\users\Tata\AppData\Roaming\pcouffin.sys
2010-02-24 09:09 . 2009-11-13 18:43 -------- d-----w- c:\program files\ICQ6.5
2010-02-24 08:16 . 2009-10-26 17:02 181632 ------w- c:\windows\system32\MpSigStub.exe
2010-02-23 08:42 . 2009-10-23 21:34 56064 ----a-w- c:\users\Tata\AppData\Local\GDIPFONTCACHEV1.DAT
2010-02-22 21:43 . 2010-01-21 13:33 -------- d-----w- c:\progra~2\Media Center Programs
2010-02-21 20:29 . 2009-11-10 16:25 -------- d-----w- c:\program files\Buka
2010-02-14 23:53 . 2010-02-14 23:53 0 ----a-w- c:\progra~2\xml6AA1.tmp
2010-02-14 23:53 . 2010-02-14 23:53 0 ----a-w- c:\progra~2\xml6AA0.tmp
2010-02-14 23:53 . 2010-02-14 23:53 0 ----a-w- c:\progra~2\xml6A8F.tmp
2010-02-14 23:53 . 2010-02-14 23:53 0 ----a-w- c:\progra~2\xml6A11.tmp
2010-02-14 23:47 . 2010-02-14 23:47 0 ----a-w- c:\progra~2\xmlE26F.tmp
2010-02-14 23:47 . 2010-02-14 23:47 0 ----a-w- c:\progra~2\xmlE26E.tmp
2010-02-14 23:47 . 2010-02-14 23:47 0 ----a-w- c:\progra~2\xmlE25D.tmp
2010-02-14 23:47 . 2010-02-14 23:47 0 ----a-w- c:\progra~2\xmlD947.tmp
2010-02-14 19:23 . 2009-10-28 09:06 -------- d-----w- c:\program files\GameTop.com
2010-02-12 16:49 . 2009-10-29 21:30 -------- d-----w- c:\progra~2\Ahead
2010-02-12 16:48 . 2009-10-28 16:20 -------- d-----w- c:\program files\Common Files\Ahead
2010-02-12 16:46 . 2009-12-27 09:06 -------- d-----w- c:\progra~2\Nero
2010-02-08 23:50 . 2009-10-26 19:07 -------- d-----w- c:\program files\The KMPlayer
2010-02-08 14:34 . 2009-10-28 18:43 -------- d-----w- c:\progra~2\DVD Shrink
2010-02-08 14:22 . 2009-11-11 11:14 -------- d-----w- c:\program files\Ubisoft
2010-02-06 17:06 . 2010-01-15 10:55 680 ----a-w- c:\users\Tata\AppData\Local\d3d9caps.dat
2010-02-01 19:19 . 2009-11-11 10:49 -------- d-----w- c:\program files\1C
2010-02-01 19:19 . 2009-11-11 11:09 -------- d-----w- c:\program files\Scorpions WinCheater
2010-01-31 23:00 . 2009-10-27 07:55 -------- d-----w- c:\program files\Nokia
2010-01-31 22:59 . 2009-10-27 07:55 -------- d-----w- c:\progra~2\Downloaded Installations
2010-01-31 12:42 . 2009-08-05 00:52 33136 ----a-w- c:\windows\ASScrPro.exe
2010-01-31 12:42 . 2009-08-05 00:52 606848 ----a-w- c:\windows\flashax.exe
2010-01-31 12:42 . 2009-08-05 00:52 12288 ----a-w- c:\windows\impborl.dll
2010-01-31 12:42 . 2009-10-24 17:22 -------- d-----w- c:\progra~2\ASUS
2010-01-31 12:41 . 2009-08-05 00:24 -------- d-----w- c:\program files\ASUS
2010-01-26 21:26 . 2009-11-01 15:42 -------- d-----w- c:\program files\EA Games
2010-01-26 09:36 . 2009-10-28 18:47 -------- d-----w- c:\program files\FlatOut
2010-01-25 15:36 . 2010-01-25 15:36 -------- d-----w- c:\users\Tata\AppData\Roaming\Ace
2010-01-24 18:32 . 2010-01-17 15:20 -------- d-----w- c:\program files\Play
2010-01-24 16:03 . 2010-01-24 15:58 -------- d-----w- c:\users\Tata\AppData\Roaming\Zoner
2010-01-24 16:01 . 2010-01-24 15:58 -------- d-----w- c:\program files\Zoner
2010-01-24 14:11 . 2010-01-21 18:08 -------- d-----w- c:\users\Tata\AppData\Roaming\Microsoft Games
2010-01-24 14:11 . 2010-01-21 18:08 -------- d-----w- c:\progra~2\Microsoft Games
2010-01-24 14:09 . 2006-11-02 12:37 -------- d-----w- c:\program files\Microsoft Games
2010-01-24 14:07 . 2010-01-24 13:48 -------- d-----w- c:\users\Tata\AppData\Roaming\DAEMON Tools Lite
2010-01-24 13:48 . 2010-01-24 13:48 -------- d-----w- c:\progra~2\DAEMON Tools Lite
2010-01-24 10:29 . 2010-01-24 10:29 -------- d-----w- c:\program files\Minulost 1.7
2010-01-24 10:16 . 2010-01-24 10:16 -------- d-----w- c:\program files\Neoact
2010-01-24 10:01 . 2010-01-21 18:04 -------- d-----w- c:\program files\THQ
2010-01-21 18:03 . 2010-01-21 18:03 -------- d-----w- c:\users\Tata\AppData\Roaming\InstallShield
2010-01-21 13:41 . 2010-01-21 13:41 -------- d-----w- c:\program files\Activision
2010-01-21 13:32 . 2010-01-21 13:32 -------- d-----w- c:\program files\Atari
2010-01-17 21:03 . 2010-01-17 21:03 -------- d-----w- c:\program files\GetData
2010-01-17 21:02 . 2010-01-17 21:02 -------- d-----w- c:\program files\UZC Trial
2010-01-17 17:11 . 2010-01-17 17:11 -------- d-----w- c:\users\Tata\AppData\Roaming\Imperium Romanum
2010-01-17 17:10 . 2010-01-17 17:10 -------- d-----w- c:\program files\Kalypso
2010-01-17 16:57 . 2010-01-17 16:57 -------- d-----w- c:\program files\EA Sports
2010-01-08 14:26 . 2009-11-26 20:27 -------- d-----w- c:\program files\Plane Arcade
2010-01-08 14:26 . 2009-11-09 12:24 -------- d-----w- c:\program files\TC UP
2010-01-08 14:26 . 2009-10-29 21:42 -------- d-----w- c:\program files\Dvd-cloner
2010-01-05 19:22 . 2010-01-05 19:22 -------- d-----w- c:\program files\DVD Shrink
2009-12-18 08:50 . 2009-12-18 08:50 355584 ----a-w- c:\windows\system32\TuneUpDefragService.exe
2009-12-06 09:26 . 2009-12-06 09:26 108144 ----a-w- c:\windows\system32\CmdLineExt.dll
2009-12-03 15:14 . 2009-12-18 22:58 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2009-12-03 15:13 . 2009-12-18 22:58 19160 ----a-w- c:\windows\system32\drivers\mbam.sys
2009-04-07 18:52 . 2009-04-07 18:52 28672 ----a-w- c:\program files\mozilla firefox\components\GooglePlusVideosXPCOM.dll
2008-10-19 09:58 . 2008-10-19 09:58 49152 ----a-w- c:\program files\mozilla firefox\components\SiteVacuumXPCOM.dll
2009-08-09 21:14 . 2009-08-09 21:14 49152 ----a-w- c:\program files\mozilla firefox\components\SuperSearchXPCOM.dll
.

((((((((((((((((((((((((((((( SnapShot@2010-02-27_21.27.01 )))))))))))))))))))))))))))))))))))))))))
.
+ 2008-01-21 01:58 . 2010-02-28 18:31 62324 c:\windows\System32\WDI\ShutdownPerformanceDiagnostics_SystemData.bin
+ 2009-10-23 21:36 . 2010-02-28 18:31 14638 c:\windows\System32\WDI\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-3524426304-1737470713-3755686768-1000_UserData.bin
+ 2009-10-23 21:30 . 2010-02-28 18:46 16384 c:\windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
- 2009-10-23 21:30 . 2010-02-27 21:27 16384 c:\windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
+ 2009-10-23 21:30 . 2010-02-28 18:46 32768 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
- 2009-10-23 21:30 . 2010-02-27 21:27 32768 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
+ 2009-10-23 21:30 . 2010-02-28 18:46 16384 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
- 2009-10-23 21:30 . 2010-02-27 21:27 16384 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
+ 2009-10-26 00:35 . 2010-02-27 22:30 6684 c:\windows\System32\WDI\ERCQueuedResolutions.dat
+ 2010-02-28 18:28 . 2010-02-28 18:28 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
- 2010-02-27 21:09 . 2010-02-27 21:09 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
+ 2010-02-28 18:28 . 2010-02-28 18:28 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
- 2010-02-27 21:09 . 2010-02-27 21:09 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
+ 2009-10-23 21:55 . 2010-02-28 16:33 333178 c:\windows\System32\WDI\SuspendPerformanceDiagnostics_SystemData_S3.bin
+ 2006-11-02 13:05 . 2010-02-28 18:31 105598 c:\windows\System32\WDI\BootPerformanceDiagnostics_SystemData.bin
+ 2006-11-02 10:33 . 2010-02-28 18:35 595946 c:\windows\System32\perfh009.dat
- 2006-11-02 10:33 . 2010-02-27 21:17 595946 c:\windows\System32\perfh009.dat
- 2006-11-02 10:33 . 2010-02-27 21:17 105276 c:\windows\System32\perfc009.dat
+ 2006-11-02 10:33 . 2010-02-28 18:35 105276 c:\windows\System32\perfc009.dat
+ 2010-02-28 18:55 . 2010-02-28 18:55 836096 c:\windows\Installer\189aea.msi
- 2010-02-27 16:50 . 2010-02-27 16:50 371272 c:\windows\Installer\{D103C4BA-F905-437A-8049-DB24763BBE36}\SkypeIcon.exe
+ 2010-02-28 10:32 . 2010-02-28 10:32 371272 c:\windows\Installer\{D103C4BA-F905-437A-8049-DB24763BBE36}\SkypeIcon.exe
.
(((((((((((((((((((((((((((((((((( Spouštěcí body v registru )))))))))))))))))))))))))))))))))))))))))))))
.
.
*Poznámka* prázdné záznamy a legitimní výchozí údaje nejsou zobrazeny.
REGEDIT4

[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\URLSearchHooks]
"{A3BC75A2-1F87-4686-AA43-5347D756017C}"= "c:\program files\AVG\AVG9\Toolbar\IEToolbar.dll" [2009-11-25 1230080]

[HKEY_CLASSES_ROOT\clsid\{a3bc75a2-1f87-4686-aa43-5347d756017c}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{A3BC75A2-1F87-4686-AA43-5347D756017C}]
2009-11-25 12:01 1230080 ----a-w- c:\program files\AVG\AVG9\Toolbar\IEToolbar.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
"{CCC7A320-B3CA-4199-B1A6-9F516DD69829}"= "c:\program files\AVG\AVG9\Toolbar\IEToolbar.dll" [2009-11-25 1230080]

[HKEY_CLASSES_ROOT\clsid\{ccc7a320-b3ca-4199-b1a6-9f516dd69829}]

[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\Webbrowser]
"{CCC7A320-B3CA-4199-B1A6-9F516DD69829}"= "c:\program files\AVG\AVG9\Toolbar\IEToolbar.dll" [2009-11-25 1230080]

[HKEY_CLASSES_ROOT\clsid\{ccc7a320-b3ca-4199-b1a6-9f516dd69829}]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ADSMOverlayIcon1]
@="{A8D448F4-0431-45AC-9F5E-E1B434AB2249}"
[HKEY_CLASSES_ROOT\CLSID\{A8D448F4-0431-45AC-9F5E-E1B434AB2249}]
2007-06-02 00:08 143360 ----a-w- c:\program files\ASUS\ASUS Data Security Manager\OverlayIconShlExt1.dll

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ehTray.exe"="c:\windows\ehome\ehTray.exe" [2008-01-21 125952]
"Skype"="c:\program files\Skype\Phone\Skype.exe" [2009-10-09 25623336]
"Seznam Postak"="c:\users\Tata\AppData\Local\Seznam.cz\postak.exe" [2010-02-02 448664]
"DAEMON Tools Lite"="c:\program files\DAEMON Tools Lite\DTLite.exe" [2009-10-30 369200]
"eMuleAutoStart"="c:\program files\eMule\emule.exe" [2009-02-22 5668864]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Windows Defender"="c:\program files\Windows Defender\MSASCui.exe" [2008-01-21 1008184]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2008-11-20 141848]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2008-11-20 173592]
"Persistence"="c:\windows\system32\igfxpers.exe" [2008-11-20 150552]
"ASUS Screen Saver Protector"="c:\windows\ASScrPro.exe" [2010-01-31 33136]
"SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2007-12-05 1029416]
"SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" [2009-11-13 149280]
"TkBellExe"="c:\program files\Common Files\Real\Update_OB\realsched.exe" [2009-12-18 198160]
"ASUS Camera ScreenSaver"="c:\windows\ASScrProlog.exe" [2010-01-31 37232]
"ATKOSD2"="c:\program files\ATKOSD2\ATKOSD2.exe" [2007-10-18 7737344]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=c:\windows\System32\avgrsstx.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"aux"=wdmaud.drv

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WinDefend]
@="Service"

[HKLM\~\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^FancyStart daemon.lnk]
path=c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\FancyStart daemon.lnk
backup=c:\windows\pss\FancyStart daemon.lnk.CommonStartup
backupExtension=.CommonStartup

[HKLM\~\startupfolder\C:^Users^Tata^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OpenOffice.org 3.0.lnk]
path=c:\users\Tata\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.0.lnk
backup=c:\windows\pss\OpenOffice.org 3.0.lnk.Startup
backupExtension=.Startup

[HKLM\~\startupfolder\C:^Users^Tata^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Registration Heroes of Might & Magic 5.LNK]
path=c:\users\Tata\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Registration Heroes of Might & Magic 5.LNK
backup=c:\windows\pss\Registration Heroes of Might & Magic 5.LNK.Startup
backupExtension=.Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
2008-01-12 05:16 39792 ----a-w- c:\program files\Adobe\Reader 8.0\Reader\reader_sl.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ADSMTray]
2008-04-01 06:09 266240 ----a-w- c:\program files\ASUS\ASUS Data Security Manager\ADSMTray.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\CLMLServer]
2008-07-18 18:52 104936 ------w- c:\program files\CyberLink\Power2Go\CLMLSvc.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\CloneCDTray]
2009-01-29 22:20 57344 ----a-w- c:\program files\SlySoft\CloneCD\CloneCDTray.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DAEMON Tools Lite]
2009-10-30 11:57 369200 ----a-w- c:\program files\DAEMON Tools Lite\DTLite.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\eMuleAutoStart]
2009-02-22 19:15 5668864 ----a-w- c:\program files\eMule\emule.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Google Update]
2009-12-13 15:37 135664 ----atw- c:\users\Tata\AppData\Local\Google\Update\GoogleUpdate.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NeroFilterCheck]
2007-03-01 14:57 153136 ----a-w- c:\program files\Common Files\Ahead\Lib\NeroCheck.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\P2Go_Menu]
2008-06-13 17:11 210216 ------w- c:\program files\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RtHDVCpl]
2008-12-23 10:20 6707744 ----a-w- c:\program files\Realtek\Audio\HDA\RtHDVCpl.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Sidebar]
2008-01-21 02:23 1233920 ----a-w- c:\program files\Windows Sidebar\sidebar.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\run-]
"ICQ"="c:\program files\ICQ6.5\ICQ.exe" silent
"ConMet"=c:\program files\ConMet\ConMet.exe
"DAEMON Tools Lite"="c:\program files\DAEMON Tools Lite\DTLite.exe" -autorun
"eMuleAutoStart"=c:\program files\eMule\emule.exe -AutoStart
"SpybotSD TeaTimer"=c:\program files\Spybot - Search & Destroy\TeaTimer.exe
"OEXPRESS"=c:\windows\OETRN.EXE
"LightScribe Control Panel"=c:\program files\Common Files\LightScribe\LightScribeControlPanel.exe -hidden
"WMPNSCFG"=c:\program files\Windows Media Player\WMPNSCFG.exe

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run-]
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" -atboottime
"HControlUser"=c:\program files\ASUS\ATK Hotkey\HControlUser.exe
"SiteVacuum"=c:\program files\EasySearch\SiteVacuumClient.exe
"WPCUMI"=c:\windows\system32\WpcUmi.exe

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc\S-1-5-21-3524426304-1737470713-3755686768-1000]
"EnableNotificationsRef"=dword:00000001

R1 AvgLdx86;AVG Free AVI Loader Driver x86;c:\windows\System32\drivers\avgldx86.sys [27.2.2010 3:41 333192]
R1 AvgTdiX;AVG Free Network Redirector;c:\windows\System32\drivers\avgtdix.sys [27.2.2010 3:41 360584]
R1 IDSvix86;Symantec Intrusion Prevention Driver;c:\progra~2\Symantec\DEFINI~1\SymcData\ipsdefs\20100223.001\IDSvix86.sys [24.2.2010 9:30 286768]
R1 VD_FileDisk;VD_FileDisk;c:\windows\System32\drivers\vd_filedisk.sys [13.1.2006 14:00 15872]
R2 avg9emc;AVG Free E-mail Scanner;c:\program files\AVG\AVG9\avgemc.exe [27.2.2010 3:40 906520]
R2 avg9wd;AVG Free WatchDog;c:\program files\AVG\AVG9\avgwdsvc.exe [27.2.2010 3:40 285392]
R2 ICQ Service;ICQ Service;c:\program files\ICQ6Toolbar\ICQ Service.exe [13.11.2009 19:44 222968]
R2 SBSDWSCService;SBSD Security Center Service;c:\program files\Spybot - Search & Destroy\SDWinSec.exe [24.2.2010 23:58 1153368]
R2 SVKP;SVKP;c:\windows\System32\SVKP.sys [25.2.2010 11:56 2368]
S2 gupdate1ca7c06aa84ea2;Služba Google Update (gupdate1ca7c06aa84ea2);c:\program files\Google\Update\GoogleUpdate.exe [13.12.2009 16:07 133104]
S3 DrvAgent32;DrvAgent32;c:\windows\System32\drivers\DrvAgent32.sys [24.2.2010 9:53 23456]
S3 fssfltr;FssFltr;c:\windows\System32\drivers\fssfltr.sys [24.2.2010 22:06 54632]
S3 fsssvc;Služba Windows Live Zabezpečení rodiny;c:\program files\Windows Live\Family Safety\fsssvc.exe [5.8.2009 22:48 704864]
S3 NANMp50;NANMp50 NDIS Protocol Driver;c:\windows\System32\drivers\NANMp50.sys [10.2.2010 18:46 36280]
S3 NANSp50;NANSp50 NDIS Protocol Driver;c:\windows\System32\drivers\NANSp50.sys [10.2.2010 18:46 35256]
S3 SandraAgentSrv;SiSoftware Deployment Agent Service;c:\program files\SiSoftware\SiSoftware Sandra Lite 2010c\RpcAgentSrv.exe [15.2.2010 0:47 93336]
S4 sptd;sptd;c:\windows\System32\drivers\sptd.sys [24.1.2010 14:49 691696]

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost - NetSvcs
UxTuneUp

[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{10880D85-AAD9-4558-ABDC-2AB1552D831F}]
2008-06-09 17:14 451872 ----a-w- c:\program files\Common Files\LightScribe\LSRunOnce.exe
.
Obsah adresáře 'Naplánované úlohy'

2010-02-28 c:\windows\Tasks\1-Click Maintenance.job
- D:\OneClickStarter.exe [2008-06-20 08:09]

2010-02-28 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2009-12-13 15:07]

2010-02-28 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2009-12-13 15:07]

2010-02-28 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3524426304-1737470713-3755686768-1000Core.job
- c:\users\Tata\AppData\Local\Google\Update\GoogleUpdate.exe [2010-02-25 15:37]

2010-02-28 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3524426304-1737470713-3755686768-1000UA.job
- c:\users\Tata\AppData\Local\Google\Update\GoogleUpdate.exe [2010-02-25 15:37]

2010-02-26 c:\windows\Tasks\Norton Security Scan for Tata.job
- c:\program files\Norton Security Scan\Engine\2.7.3.34\Nss.exe [2010-02-26 08:40]

2010-02-28 c:\windows\Tasks\User_Feed_Synchronization-{3E15FAFC-614D-4BA2-BB7D-B331521C6D95}.job
- c:\windows\system32\msfeedssync.exe [2008-01-21 02:24]

2010-02-28 c:\windows\Tasks\User_Feed_Synchronization-{57C1341F-B37D-4874-8D2A-8B3DB5BA0A07}.job
- c:\windows\system32\msfeedssync.exe [2008-01-21 02:24]

2010-02-28 c:\windows\Tasks\User_Feed_Synchronization-{BDAAE7F1-9AEF-4EB5-BBCA-AACEC43A5E21}.job
- c:\windows\system32\msfeedssync.exe [2008-01-21 02:24]
.
.
------- Doplňkový sken -------
.
uStart Page = hxxp://www.seznam.cz/
IE: {{7E6A20FB-153F-402c-A84B-1A64E1955D3D} - {7E6A20FB-153F-402c-A84B-1A64E1955D3D} - c:\windows\WebIE.dll
IE: {{CC963627-B1DC-40E0-B52A-CF21EE748449} - {CC963627-B1DC-40E0-B52A-CF21EE748450} - c:\windows\WebIE.dll
IE: {{CC963627-B1DC-40E0-B52A-CF21EE748450} - {CC963627-B1DC-40E0-B52A-CF21EE748450} - c:\windows\WebIE.dll
IE: {{CC963627-B1DC-40E0-B52A-CF21EE748451} - {CC963627-B1DC-40E0-B52A-CF21EE748451} - c:\windows\WebIE.dll
IE: {{CC963627-B1DC-40E0-B52A-CF21EE748452} - {CC963627-B1DC-40E0-B52A-CF21EE748452} - c:\windows\WebIE.dll
LSP: c:\windows\system32\wpclsp.dll
FF - ProfilePath - c:\users\Tata\AppData\Roaming\Mozilla\Firefox\Profiles\hyh4esrj.default\
FF - prefs.js: browser.search.defaulturl - hxxp://www.bing.com/search?FORM=IEFM1&q=
FF - prefs.js: browser.search.selectedEngine - Google
FF - prefs.js: browser.startup.homepage - hxxp://www.seznam.cz/
FF - prefs.js: keyword.URL - hxxp://www.webhledani.cz/results.aspx?i=39&tp=ab&q=
FF - component: c:\program files\AVG\AVG9\Firefox\components\avgssff.dll
FF - component: c:\program files\AVG\AVG9\Toolbar\Firefox\avg@igeared\components\IGeared_tavgp_xputils2.dll
FF - component: c:\program files\AVG\AVG9\Toolbar\Firefox\avg@igeared\components\IGeared_tavgp_xputils3.dll
FF - component: c:\program files\AVG\AVG9\Toolbar\Firefox\avg@igeared\components\IGeared_tavgp_xputils35.dll
FF - component: c:\program files\AVG\AVG9\Toolbar\Firefox\avg@igeared\components\xpavgtbapi.dll
FF - component: c:\program files\Mozilla Firefox\extensions\{AB2CE124-6272-4b12-94A9-7303C7397BD1}\components\SkypeFfComponent.dll
FF - component: c:\program files\Real\RealPlayer\browserrecord\firefox\ext\components\nprpffbrowserrecordext.dll
FF - plugin: c:\program files\Google\Update\1.2.183.17\npGoogleOneClick8.dll
FF - plugin: c:\program files\Mozilla Firefox\plugins\np-mswmp.dll
FF - plugin: c:\program files\Mozilla Firefox\plugins\npOGAPlugin.dll
FF - plugin: c:\program files\Windows Live\Photo Gallery\NPWLPG.dll
FF - plugin: c:\users\Tata\AppData\Local\Google\Update\1.2.183.17\npGoogleOneClick8.dll
FF - plugin: c:\users\Tata\AppData\Roaming\Mozilla\plugins\npgoogletalk.dll
FF - HiddenExtension: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\

---- NASTAVENÍ FIREFOXU ----
FF - user.js: network.http.max-persistent-connections-per-server - 4
FF - user.js: content.max.tokenizing.time - 200000
FF - user.js: content.notify.interval - 100000
FF - user.js: content.switch.threshold - 650000
FF - user.js: nglayout.initialpaint.delay - 300
c:\program files\Mozilla Firefox\greprefs\all.js - pref("ui.use_native_colors", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("ui.use_native_popup_windows", false);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.enable_click_image_resizing", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("accessibility.browsewithcaret_shortcut.enabled", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("javascript.options.mem.high_water_mark", 32);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("javascript.options.mem.gc_frequency", 1600);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.auth.force-generic-ntlm", false);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("svg.smil.enabled", false);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("ui.trackpoint_hack.enabled", -1);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.debug", false);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.agedWeight", 2);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.bucketSize", 1);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.maxTimeGroupings", 25);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.timeGroupingSize", 604800);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.boundaryWeight", 25);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.prefixWeight", 5);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("html5.enable", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox-branding.js - pref("app.update.download.backgroundInterval", 600);
c:\program files\Mozilla Firefox\defaults\pref\firefox-branding.js - pref("app.update.url.manual", "http://www.firefox.com");
c:\program files\Mozilla Firefox\defaults\pref\firefox-branding.js - pref("browser.search.param.yahoo-fr-ja", "mozff");
c:\program files\Mozilla Firefox\defaults\pref\firefox-l10n.js - pref("browser.fixup.alternate.suffix", ".cz");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("extensions.{972ce4c6-7e08-4474-a285-3208198ce6fd}.name", "chrome://browser/locale/browser.properties");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("extensions.{972ce4c6-7e08-4474-a285-3208198ce6fd}.description", "chrome://browser/locale/browser.properties");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("xpinstall.whitelist.add", "addons.mozilla.org");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("xpinstall.whitelist.add.36", "getpersonas.com");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("lightweightThemes.update.enabled", true);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.allTabs.previews", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("plugins.hide_infobar_for_outdated_plugin", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("plugins.update.notifyUser", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("toolbar.customization.usesheet", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.taskbar.previews.enable", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.taskbar.previews.max", 20);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.taskbar.previews.cachetime", 20);
.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2010-02-28 20:19
Windows 6.0.6001 Service Pack 1 NTFS

skenování skrytých procesů ...

skenování skrytých položek 'Po spuštění' ...

skenování skrytých souborů ...

sken byl úspešně dokončen
skryté soubory: 0

**************************************************************************
.
--------------------- Knihovny navázané na běžící procesy ---------------------

- - - - - - - > 'Explorer.exe'(4888)
c:\program files\ASUS\ASUS Data Security Manager\OverlayIconShlExt.dll
c:\program files\ASUS\ASUS Data Security Manager\OverlayIconShlExt1.dll
.
Celkový čas: 2010-02-28 20:26:34
ComboFix-quarantined-files.txt 2010-02-28 19:26
ComboFix2.txt 2010-02-27 22:53
ComboFix3.txt 2010-02-27 22:29
ComboFix4.txt 2010-02-27 16:30
ComboFix5.txt 2010-02-28 00:57

Před spuštěním: Volných bajtů: 78 035 443 712
Po spuštění: Volných bajtů: 77 994 713 088

- - End Of File - - 069BC46070F8B01FECF68F0BDA90D202
Antitalent na PC

Zamčeno