Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Dobrý večer, prosím o preventivku...

Nemáte v tuto chvíli žádný problém s pc a chcete se jen ujistit, že je vše v pořádku?
Vložte log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zpráva
Autor
Targens
Návštěvník
Návštěvník
Příspěvky: 72
Registrován: 11 črc 2007 12:16
Kontaktovat uživatele:

Dobrý večer, prosím o preventivku...

#1 Příspěvek od Targens »

Dnes jsem instaloval nemálo nepořádku (shareware hry a podobné věci) a nejsem si úplně jistý jestli to zůstalo bez následků... pak se mi stalo, že mi zamrznul Firefox a s ním i celej komp a musel jsem reset. Ale byl to jeden případ, tak to dávám do preventivek :) . Moc děkuju!


Logfile of random's system information tool 1.06 (written by random/random)
Run by Tom at 2010-04-23 23:20:37
Systém Microsoft Windows XP Professional Service Pack 3
System drive C: has 251 MB (1%) free of 20 GB
Total RAM: 3582 MB (81% free)

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 23:20:41, on 23.4.2010
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v8.00 (8.00.6001.18702)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\ZoneLabs\vsmon.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
C:\Program Files\Alwil Software\Avast4\ashServ.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\WINDOWS\system32\RUNDLL32.EXE
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Wolf's Profi Miranda-Pack v1.4.0\miranda32.exe
C:\WINDOWS\system32\RUNDLL32.EXE
C:\Program Files\trend micro\hijackthis.exe
C:\Documents and Settings\Tom\Plocha\RSIT.exe
C:\Program Files\trend micro\Tom.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.servis24.cz/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = Odkazy
O2 - BHO: HP Print Enhancer - {0347C33E-8762-4905-BF09-768834316C61} - C:\Program Files\HP\Smart Web Printing\hpswp_printenhancer.dll
O2 - BHO: HP Print Clips - {053F9267-DC04-4294-A72C-58F732D338C0} - C:\Program Files\HP\Smart Web Printing\hpswp_framework.dll
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O3 - Toolbar: (no name) - {ED0E8CA5-42FB-4B18-997B-769E0408E79D} - (no file)
O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
O4 - HKLM\..\Run: [ZoneAlarm Client] "C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKLM\..\Run: [amd_dc_opt] C:\Program Files\AMD\Dual-Core Optimizer\amd_dc_opt.exe
O4 - HKLM\..\Run: [nwiz] nwiz.exe /installquiet
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKCU\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\ctfmon.exe
O4 - HKUS\S-1-5-19\..\Run: [CTFMON.EXE] C:\WINDOWS\System32\CTFMON.EXE (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [CTFMON.EXE] C:\WINDOWS\System32\CTFMON.EXE (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\System32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\S-1-5-18\..\RunOnce: [tscuninstall] %systemroot%\system32\tscupgrd.exe (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\System32\CTFMON.EXE (User 'Default user')
O4 - HKUS\.DEFAULT\..\RunOnce: [tscuninstall] %systemroot%\system32\tscupgrd.exe (User 'Default user')
O4 - S-1-5-18 Startup: Firefox.lnk = C:\Program Files\Mozilla Firefox\firefox.exe (User 'SYSTEM')
O4 - .DEFAULT Startup: Firefox.lnk = C:\Program Files\Mozilla Firefox\firefox.exe (User 'Default user')
O4 - Startup: Firefox.lnk = C:\Program Files\Mozilla Firefox\firefox.exe
O8 - Extra context menu item: E&xportovat do aplikace Microsoft Office Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: Kniha klipů HP - {58ECB495-38F0-49cb-A538-10282ABF65E7} - C:\Program Files\HP\Smart Web Printing\hpswp_extensions.dll
O9 - Extra button: HP Chytrý výběr - {700259D7-1666-479a-93B1-3250410481E8} - C:\Program Files\HP\Smart Web Printing\hpswp_extensions.dll
O9 - Extra button: Zdroje informací - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: FreshDownload - {ACD017F6-18FD-4462-98A8-09EABFE6FA31} - C:\Program Files\FreshDevices\FreshDownload\fd.exe (file missing)
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - ALWIL Software - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
O23 - Service: avast! Antivirus - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashServ.exe
O23 - Service: avast! Mail Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
O23 - Service: avast! Web Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: TrueVector Internet Monitor (vsmon) - Check Point Software Technologies LTD - C:\WINDOWS\system32\ZoneLabs\vsmon.exe

--
End of file - 6529 bytes

======Scheduled tasks folder======

C:\WINDOWS\tasks\Driver Fetch.job

======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0347C33E-8762-4905-BF09-768834316C61}]
HP Print Enhancer - C:\Program Files\HP\Smart Web Printing\hpswp_printenhancer.dll [2007-03-02 1298024]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{053F9267-DC04-4294-A72C-58F732D338C0}]
HP Print Clips - C:\Program Files\HP\Smart Web Printing\hpswp_framework.dll [2007-03-02 177768]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}]
AcroIEHlprObj Class - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll [2004-12-14 63136]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
Java(tm) Plug-In 2 SSV Helper - C:\Program Files\Java\jre6\bin\jp2ssv.dll [2009-06-03 41368]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E7E6F031-17CE-4C07-BC86-EABFE594F69C}]
JQSIEStartDetectorImpl Class - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll [2009-06-03 73728]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
{ED0E8CA5-42FB-4B18-997B-769E0408E79D}

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"avast!"=C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe [2009-11-25 81000]
"ZoneAlarm Client"=C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe [2009-02-16 981384]
"SunJavaUpdateSched"=C:\Program Files\Java\jre6\bin\jusched.exe [2009-06-03 148888]
"amd_dc_opt"=C:\Program Files\AMD\Dual-Core Optimizer\amd_dc_opt.exe [2008-07-22 77824]
"nwiz"=nwiz.exe /installquiet []
"NvCplDaemon"=C:\WINDOWS\system32\NvCpl.dll [2010-01-11 13666408]
"NvMediaCenter"=C:\WINDOWS\system32\NvMcTray.dll [2010-01-11 110696]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"=C:\WINDOWS\system32\ctfmon.exe [2008-04-14 15360]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AMD_Display]
[]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Gainward]
C:\WINDOWS\TBPanel.exe [2007-06-26 2173480]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HP Software Update]
C:\Program Files\HP\HP Software Update\HPWuSchd2.exe [2007-03-11 49152]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ICQ]
C:\PROGRA~1\ICQ6\ICQ.exe silent []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSMSGS]
C:\Program Files\Messenger\msmsgs.exe [2008-04-14 1695232]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NeroFilterCheck]
C:\WINDOWS\system32\NeroCheck.exe [2001-07-09 155648]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvCplDaemon]
C:\WINDOWS\system32\NvCpl.dll [2010-01-11 13666408]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvMediaCenter]
C:\WINDOWS\system32\NvMcTray.dll [2010-01-11 110696]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\nwiz]
nwiz.exe /install []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
C:\Program Files\QuickTime\qttask.exe [2008-10-06 155648]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SoundMAX]
C:\Program Files\Analog Devices\SoundMAX\smax4.exe [2006-07-13 729088]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SoundMAXPnP]
C:\Program Files\Analog Devices\Core\smax4pnp.exe [2006-12-18 868352]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^Documents and Settings^All Users^Nabídka Start^Programy^Po spuštění^Adobe Reader Speed Launch.lnk]
C:\PROGRA~1\Adobe\ACROBA~1.0\Reader\READER~1.EXE [2004-12-14 29696]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^Documents and Settings^All Users^Nabídka Start^Programy^Po spuštění^HP Digital Imaging Monitor.lnk]
C:\PROGRA~1\HP\DIGITA~1\bin\hpqtra08.exe [2007-03-11 210520]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^Documents and Settings^All Users^Nabídka Start^Programy^Po spuštění^PDFCreator.lnk]
C:\PROGRA~1\PDFCRE~1\PDFCRE~1.EXE [2008-09-25 2850816]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^Documents and Settings^Tom^Nabídka Start^Programy^Po spuštění^Logitech . Product Registration.lnk]
C:\Program Files\Logitech\QuickCam\eReg.exe /remind /language=CSY /WHFM=. []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^Documents and Settings^Tom^Nabídka Start^Programy^Po spuštění^RegUser.lnk]
C:\WINDOWS\system32\reguser.exe [2009-08-30 81920]

C:\Documents and Settings\Tom\Nabídka Start\Programy\Po spuštění
Firefox.lnk - C:\Program Files\Mozilla Firefox\firefox.exe

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\WgaLogon]
C:\WINDOWS\system32\WgaLogon.dll [2009-03-10 265096]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad]
WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - C:\WINDOWS\system32\WPDShServiceObj.dll [2006-10-18 133632]
UPnPMonitor - {e57ce738-33e8-4c51-8354-bb4de9d215d1} - C:\WINDOWS\system32\upnpui.dll [2008-04-14 239616]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\UploadMgr]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\vsmon]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{1a3e09be-1e45-494b-9174-d7385b45bbf5}]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDriveTypeAutoRun"=145
"NoDrives"=0

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDriveAutoRun"=
"NoDriveTypeAutoRun"=
"NoDrives"=
"HonorAutoRunSetting"=

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]
"%windir%\system32\sessmgr.exe"="%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"
"C:\WINDOWS\system32\winver.exe"="C:\WINDOWS\system32\winver.exe:*:Enabled:winver"
"%windir%\Network Diagnostic\xpnetdiag.exe"="%windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000"
"C:\Program Files\Wolf's Profi Miranda-Pack v1.4.0\miranda32.exe"="C:\Program Files\Wolf's Profi Miranda-Pack v1.4.0\miranda32.exe:*:Enabled:Miranda IM"
"C:\Program Files\Skype\Phone\Skype.exe"="C:\Program Files\Skype\Phone\Skype.exe:*:Enabled:Skype"
"C:\Program Files\Vuze\Azureus.exe"="C:\Program Files\Vuze\Azureus.exe:*:Enabled:Azureus / Vuze"

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]
"%windir%\system32\sessmgr.exe"="%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"
"%windir%\Network Diagnostic\xpnetdiag.exe"="%windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000"

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{0ccb4a18-80b8-11dd-9308-001e8c256a99}]
shell\AutoRun\command - F:\setup.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{1869a3b1-d50c-11de-a481-001e8c256a99}]
shell\AutoRun\command - F:\SETUP.EXE

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{3e007038-f8f5-11dd-a186-001e8c256a99}]
shell\AutoRun\command - C:\WINDOWS\system32\RunDLL32.EXE Shell32.DLL,ShellExec_RunDLL wscript.exe killVBS.vbs

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{716a300e-d1ff-11de-a472-001e8c256a99}]
shell\AutoRun\command - F:\autorun.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{b6c7b6cc-d1d9-11de-a470-001e8c256a99}]
shell\AutoRun\command - F:\autorun.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{b9d0061a-d5cc-11de-a486-001e8c256a99}]
shell\AutoRun\command - H:\SETUP.EXE /AUTORUN
shell\configure\command - H:\SETUP.EXE
shell\install\command - H:\SETUP.EXE


======List of files/folders created in the last 1 months======

2010-04-23 23:20:37 ----D---- C:\rsit
2010-04-23 12:24:56 ----D---- C:\Program Files\Fizzball
2010-04-23 12:24:44 ----D---- C:\Program Files\ReflexiveArcade
2010-04-23 12:12:29 ----AD---- C:\Documents and Settings\All Users\Data aplikací\TEMP
2010-04-23 12:12:20 ----D---- C:\Program Files\Common Files\Oberon Media
2010-04-23 12:03:15 ----D---- C:\Documents and Settings\Tom\Data aplikací\Zylom
2010-04-23 12:03:15 ----D---- C:\Documents and Settings\Tom\Data aplikací\Identities
2010-04-23 12:03:08 ----D---- C:\Documents and Settings\All Users\Data aplikací\Zylom
2010-04-23 12:03:03 ----D---- C:\Program Files\Zylom Games
2010-04-23 09:52:28 ----D---- C:\Program Files\Delta
2010-04-23 08:35:24 ----A---- C:\WINDOWS\system32\reguser.exe
2010-04-22 09:48:56 ----D---- C:\Program Files\AutoTek
2010-04-21 23:04:19 ----D---- C:\Documents and Settings\Tom\Data aplikací\Pogo Games
2010-04-21 23:02:49 ----D---- C:\Program Files\AOL Games
2010-04-14 08:58:45 ----HDC---- C:\WINDOWS\$NtUninstallKB979683$
2010-04-14 08:58:38 ----HDC---- C:\WINDOWS\$NtUninstallKB980232$
2010-04-14 08:57:01 ----HDC---- C:\WINDOWS\$NtUninstallKB978338$
2010-04-14 08:56:56 ----HDC---- C:\WINDOWS\$NtUninstallKB977816$
2010-04-14 08:56:51 ----HDC---- C:\WINDOWS\$NtUninstallKB978601$
2010-04-14 08:56:42 ----A---- C:\WINDOWS\imsins.BAK
2010-04-14 08:56:38 ----HDC---- C:\WINDOWS\$NtUninstallKB979309$
2010-04-08 09:58:32 ----D---- C:\RoadSearch_GA_school
2010-04-04 23:04:58 ----A---- C:\WINDOWS\system32\vfwwdm32.dll
2010-04-04 23:00:48 ----A---- C:\WINDOWS\system32\MFC71u.dll
2010-04-04 23:00:48 ----A---- C:\WINDOWS\system32\MFC71KOR.DLL
2010-04-04 23:00:48 ----A---- C:\WINDOWS\system32\MFC71JPN.DLL
2010-04-04 23:00:48 ----A---- C:\WINDOWS\system32\MFC71ITA.DLL
2010-04-04 23:00:48 ----A---- C:\WINDOWS\system32\MFC71CHT.DLL
2010-04-04 23:00:48 ----A---- C:\WINDOWS\system32\MFC71CHS.DLL
2010-04-04 23:00:48 ----A---- C:\WINDOWS\system32\MFC71ESP.DLL
2010-04-04 23:00:48 ----A---- C:\WINDOWS\system32\MFC71ENU.DLL
2010-04-04 23:00:48 ----A---- C:\WINDOWS\system32\MFC71DEU.DLL
2010-04-04 22:46:34 ----A---- C:\WINDOWS\_delis32.ini
2010-04-04 22:44:30 ----D---- C:\Program Files\Common Files\Logitech
2010-04-04 22:38:54 ----D---- C:\Documents and Settings\Tom\Data aplikací\Leadertech
2010-04-04 22:38:19 ----D---- C:\Documents and Settings\All Users\Data aplikací\Logishrd
2010-04-04 22:38:17 ----D---- C:\Documents and Settings\All Users\Data aplikací\Logitech
2010-04-04 22:34:34 ----D---- C:\Program Files\Common Files\LogiShrd
2010-04-04 22:34:21 ----D---- C:\Program Files\Logitech
2010-03-25 02:18:14 ----A---- C:\reseni_uloha_427.txt

======List of files/folders modified in the last 1 months======

2010-04-23 23:20:41 ----D---- C:\WINDOWS\Prefetch
2010-04-23 23:20:38 ----D---- C:\Program Files\trend micro
2010-04-23 23:09:49 ----A---- C:\WINDOWS\Filzip.ini
2010-04-23 22:55:42 ----D---- C:\WINDOWS\Temp
2010-04-23 22:54:29 ----RD---- C:\Program Files
2010-04-23 22:53:42 ----D---- C:\Program Files\Mozilla Firefox
2010-04-23 22:52:21 ----D---- C:\WINDOWS\Internet Logs
2010-04-23 17:05:38 ----D---- C:\WINDOWS\system32\CatRoot2
2010-04-23 14:58:35 ----RSH---- C:\boot.ini
2010-04-23 14:58:35 ----D---- C:\WINDOWS\pss
2010-04-23 14:58:35 ----A---- C:\WINDOWS\win.ini
2010-04-23 14:58:35 ----A---- C:\WINDOWS\system.ini
2010-04-23 14:55:28 ----A---- C:\WINDOWS\SchedLgU.Txt
2010-04-23 14:13:46 ----D---- C:\Documents and Settings\Tom\Data aplikací\Azureus
2010-04-23 12:12:20 ----D---- C:\Program Files\Common Files
2010-04-23 09:48:10 ----D---- C:\Documents and Settings\Tom\Data aplikací\vlc
2010-04-23 09:44:28 ----A---- C:\WINDOWS\NeroDigital.ini
2010-04-23 09:05:55 ----SHD---- C:\WINDOWS\Installer
2010-04-23 08:35:24 ----D---- C:\WINDOWS\system32
2010-04-23 08:28:20 ----HD---- C:\WINDOWS\inf
2010-04-23 00:34:18 ----D---- C:\Documents and Settings\Tom\Data aplikací\dvdcss
2010-04-22 23:32:42 ----D---- C:\WINDOWS
2010-04-14 08:58:56 ----RSHDC---- C:\WINDOWS\system32\dllcache
2010-04-14 08:58:43 ----HD---- C:\WINDOWS\$hf_mig$
2010-04-14 08:58:40 ----D---- C:\WINDOWS\system32\drivers
2010-04-14 08:57:24 ----D---- C:\WINDOWS\Debug
2010-04-14 08:56:46 ----D---- C:\WINDOWS\ie8updates
2010-04-14 08:56:24 ----D---- C:\WINDOWS\system32\CatRoot
2010-04-13 19:52:23 ----D---- C:\Program Files\Vuze
2010-04-12 12:26:53 ----D---- C:\Program Files\NetBeans 6.1
2010-04-12 08:36:45 ----D---- C:\WINDOWS\twain_32
2010-04-09 00:13:35 ----D---- C:\Documents and Settings\Tom\Data aplikací\Skype
2010-04-08 23:15:20 ----SD---- C:\WINDOWS\Tasks
2010-04-06 19:52:54 ----A---- C:\WINDOWS\system32\MRT.exe
2010-04-04 23:09:34 ----D---- C:\Program Files\NetMeeting
2010-04-04 23:05:25 ----SD---- C:\Documents and Settings\All Users\Data aplikací\Microsoft
2010-04-04 23:00:44 ----HD---- C:\Program Files\InstallShield Installation Information
2010-04-04 22:57:48 ----DC---- C:\WINDOWS\system32\DRVSTORE
2010-04-04 21:58:28 ----SD---- C:\WINDOWS\system32\Microsoft
2010-03-31 20:42:33 ----D---- C:\Program Files\Internet Explorer
2010-03-28 07:34:57 ----A---- C:\WINDOWS\system32\PerfStringBackup.INI

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R1 Aavmker4;avast! Asynchronous Virus Monitor; C:\WINDOWS\system32\drivers\Aavmker4.sys [2009-11-25 27408]
R1 AmdK8;Ovladač procesoru AMD; C:\WINDOWS\system32\DRIVERS\AmdK8.sys [2006-07-01 43008]
R1 aswSP;avast! Self Protection; C:\WINDOWS\system32\drivers\aswSP.sys [2009-11-25 114768]
R1 aswTdi;avast! Network Shield Support; C:\WINDOWS\system32\drivers\aswTdi.sys [2009-11-25 48560]
R1 vsdatant;vsdatant; C:\WINDOWS\System32\vsdatant.sys [2009-02-16 353672]
R2 Aspi32;Aspi32; C:\WINDOWS\System32\drivers\aspi32.sys [2002-07-17 16877]
R2 aswFsBlk;aswFsBlk; C:\WINDOWS\system32\DRIVERS\aswFsBlk.sys [2009-11-25 20560]
R2 aswMon2;avast! Standard Shield Support; C:\WINDOWS\system32\drivers\aswMon2.sys [2009-11-25 94160]
R2 TBPanel;TBPanel; C:\WINDOWS\system32\drivers\TBPanel.sys [2007-03-16 12256]
R3 ADIHdAudAddService;ADI UAA Function Driver for High Definition Audio Service; C:\WINDOWS\system32\drivers\ADIHdAud.sys [2007-01-16 293888]
R3 AEAudio;AE Audio Service; C:\WINDOWS\system32\drivers\AEAudio.sys [2006-08-07 93952]
R3 AmdLLD;AMD Low Level Device Driver; C:\WINDOWS\system32\DRIVERS\AmdLLD.sys [2007-06-29 34304]
R3 aswRdr;aswRdr; C:\WINDOWS\system32\drivers\aswRdr.sys [2009-11-25 23120]
R3 hamachi;Hamachi Network Interface; C:\WINDOWS\system32\DRIVERS\hamachi.sys [2009-12-24 25280]
R3 HDAudBus;Ovladač Microsoft UAA pro sběrnici High Definition Audio; C:\WINDOWS\system32\DRIVERS\HDAudBus.sys [2008-04-13 144384]
R3 hidusb;Ovladač třídy standardu HID; C:\WINDOWS\system32\DRIVERS\hidusb.sys [2008-04-13 10368]
R3 mouhid;Ovladač myši standardu HID; C:\WINDOWS\System32\DRIVERS\mouhid.sys [2006-03-02 12160]
R3 MTsensor;ATK0110 ACPI UTILITY; C:\WINDOWS\system32\DRIVERS\ASACPI.sys [2004-08-13 5810]
R3 nv;nv; C:\WINDOWS\system32\DRIVERS\nv4_mini.sys [2010-01-12 10276768]
R3 NVENETFD;NVIDIA nForce Networking Controller Driver; C:\WINDOWS\system32\DRIVERS\NVENETFD.sys [2006-09-11 57856]
R3 nvnetbus;NVIDIA Network Bus Enumerator; C:\WINDOWS\system32\DRIVERS\nvnetbus.sys [2006-09-11 19968]
R3 SenFiltService;SenFilt Service; C:\WINDOWS\system32\drivers\Senfilt.sys [2006-03-17 392960]
R3 usbehci;Ovladač miniportu rozšířeného radiče hostitele Microsoft USB 2.0; C:\WINDOWS\system32\DRIVERS\usbehci.sys [2008-04-13 30208]
R3 usbhub;Rozbočovač umožnující USB2; C:\WINDOWS\system32\DRIVERS\usbhub.sys [2008-04-13 59520]
R3 usbohci;Ovladač Miniport otevřeného hostitelského řadiče Microsoft USB; C:\WINDOWS\system32\DRIVERS\usbohci.sys [2008-04-13 17152]
S1 glaide32;glaide32; \??\C:\WINDOWS\system32\drivers\glaide32.sys []
S1 InCDPass;InCDPass; C:\WINDOWS\system32\drivers\InCDPass.sys []
S1 InCDRm;InCD Reader; C:\WINDOWS\system32\drivers\InCDRm.sys []
S3 a59ya350;a59ya350; C:\WINDOWS\system32\drivers\a59ya350.sys []
S3 catchme;catchme; \??\C:\ComboFix\catchme.sys []
S3 CCDECODE;Dekodér Closed Caption; C:\WINDOWS\system32\DRIVERS\CCDECODE.sys [2008-04-13 17024]
S3 gmer;gmer; C:\WINDOWS\System32\DRIVERS\gmer.sys [2008-09-11 85969]
S3 HPZid412;IEEE-1284.4 Driver HPZid412; C:\WINDOWS\system32\DRIVERS\HPZid412.sys [2007-03-08 49920]
S3 HPZipr12;Print Class Driver for IEEE-1284.4 HPZipr12; C:\WINDOWS\system32\DRIVERS\HPZipr12.sys [2007-03-08 16496]
S3 HPZius12;USB to IEEE-1284.4 Translation Driver HPZius12; C:\WINDOWS\system32\DRIVERS\HPZius12.sys [2007-03-08 21568]
S3 LVUSBSta;Logitech USB Monitor Filter; C:\WINDOWS\system32\DRIVERS\LVUSBSta.sys []
S3 MSTEE;Microsoft Streaming Tee/Sink-to-Sink Converter; C:\WINDOWS\system32\drivers\MSTEE.sys [2008-04-13 5504]
S3 NABTSFEC;NABTS/FEC VBI Codec; C:\WINDOWS\system32\DRIVERS\NABTSFEC.sys [2008-04-13 85248]
S3 NdisIP;Microsoft TV/Video Connection; C:\WINDOWS\system32\DRIVERS\NdisIP.sys [2008-04-13 10880]
S3 PID_0928;Logitech QuickCam Express(PID_0928); C:\WINDOWS\system32\DRIVERS\LV561AV.SYS []
S3 SLIP;BDA Slip De-Framer; C:\WINDOWS\system32\DRIVERS\SLIP.sys [2008-04-13 11136]
S3 streamip;BDA IPSink; C:\WINDOWS\system32\DRIVERS\StreamIP.sys [2008-04-13 15232]
S3 usbaudio;Ovladač zvukové karty USB (WDM); C:\WINDOWS\system32\drivers\usbaudio.sys [2008-04-13 60032]
S3 usbccgp;Obecný nadřazený ovladač Microsoft USB; C:\WINDOWS\system32\DRIVERS\usbccgp.sys [2008-04-13 32128]
S3 usbprint;Třída USB Printer; C:\WINDOWS\system32\DRIVERS\usbprint.sys [2008-04-13 25856]
S3 usbscan;Ovladač skeneru USB; C:\WINDOWS\system32\DRIVERS\usbscan.sys [2008-04-13 15104]
S3 usbstor;Ovladač velkokapacitního paměťového zařízení USB; C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS [2008-04-13 26368]
S3 usbvideo;Zobrazovací zařízení USB (WDM); C:\WINDOWS\System32\Drivers\usbvideo.sys [2008-04-13 121984]
S3 WSTCODEC;Dálnopisný kodek světového standardu; C:\WINDOWS\system32\DRIVERS\WSTCODEC.SYS [2008-04-13 19200]
S3 WudfPf;Windows Driver Foundation - User-mode Driver Framework Platform Driver; C:\WINDOWS\system32\DRIVERS\WudfPf.sys [2006-09-28 77568]
S3 WudfRd;Windows Driver Foundation - User-mode Driver Framework Reflector; C:\WINDOWS\system32\DRIVERS\wudfrd.sys [2006-09-28 82944]
S4 InCDFs;InCD File System; C:\WINDOWS\system32\drivers\InCDFs.sys []
S4 IntelIde;IntelIde; C:\WINDOWS\system32\drivers\IntelIde.sys []

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 aswUpdSv;avast! iAVS4 Control Service; C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe [2009-11-25 18752]
R2 avast! Antivirus;avast! Antivirus; C:\Program Files\Alwil Software\Avast4\ashServ.exe [2009-11-25 138680]
R2 hpqddsvc;Služba HP CUE DeviceDiscovery; C:\WINDOWS\system32\svchost.exe [2008-04-14 14336]
R2 JavaQuickStarterService;Java Quick Starter; C:\Program Files\Java\jre6\bin\jqs.exe [2009-06-03 152984]
R2 Net Driver HPZ12;Net Driver HPZ12; C:\WINDOWS\System32\svchost.exe [2008-04-14 14336]
R2 NVSvc;NVIDIA Display Driver Service; C:\WINDOWS\system32\nvsvc32.exe [2010-01-11 154216]
R2 Pml Driver HPZ12;Pml Driver HPZ12; C:\WINDOWS\System32\svchost.exe [2008-04-14 14336]
R2 vsmon;TrueVector Internet Monitor; C:\WINDOWS\system32\ZoneLabs\vsmon.exe [2009-02-16 2402184]
R3 avast! Mail Scanner;avast! Mail Scanner; C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe [2009-11-25 254040]
R3 avast! Web Scanner;avast! Web Scanner; C:\Program Files\Alwil Software\Avast4\ashWebSv.exe [2009-11-25 352920]
R3 hpqcxs08;hpqcxs08; C:\WINDOWS\system32\svchost.exe [2008-04-14 14336]
S3 aspnet_state;Stavová služba ASP.NET; C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\aspnet_state.exe [2008-07-25 34312]
S3 clr_optimization_v2.0.50727_32;.NET Runtime Optimization Service v2.0.50727_X86; C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe [2008-07-25 69632]
S3 FontCache3.0.0.0;Windows Presentation Foundation Font Cache 3.0.0.0; C:\WINDOWS\Microsoft.NET\Framework\v3.0\WPF\PresentationFontCache.exe [2008-07-29 46104]
S3 IDriverT;InstallDriver Table Manager; C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [2005-04-04 69632]
S3 idsvc;Služba Windows CardSpace; C:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe [2008-07-29 881664]
S3 ose;Office Source Engine; C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2003-07-28 89136]
S3 WMPNetworkSvc;Služba Windows Media Player Network Sharing; C:\Program Files\Windows Media Player\WMPNetwk.exe [2007-01-05 913920]
S3 WudfSvc;Windows Driver Foundation - User-mode Driver Framework; C:\WINDOWS\system32\svchost.exe [2008-04-14 14336]
S4 NetTcpPortSharing;Služba sdílení portů Net.Tcp; C:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe [2008-07-29 132096]

-----------------EOF-----------------
Co je malý to je hezký. A když to hezký není, tak je toho alespoň málo ;) .

Uživatelský avatar
Caroprd111
VIP
VIP
Příspěvky: 13493
Registrován: 22 bře 2009 20:48
Bydliště: Třebíč
Kontaktovat uživatele:

Re: Dobrý večer, prosím o preventivku...

#2 Příspěvek od Caroprd111 »

Zdravím :)


Obrázek Vložte do PC všechny flash disky, které používáte.

Obrázek Stáhněte na plochu UsbFix http://pagesperso-orange.fr/NosTools/Ch ... UsbFix.exe
  • Spusťte, poté zvolte jazyk E - Enter
  • Zvolte 2 - Enter (je možný restart PC)
  • Po dokončení na Vás vyskočí log, vložte mi ho sem, případně ho najdete v C:\UsbFix.txt


Obrázek Stahněte OTL http://oldtimer.geekstogo.com/OTL.exe
  • Spusťte, poté do spodního políčka vložte následující skript.

Kód: Vybrat vše

netsvcs
drivers32
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /s
c:\windows\*.* /U
%SYSTEMDRIVE%\*.exe
%ALLUSERSPROFILE%\Application Data\*.
%ALLUSERSPROFILE%\Application Data\*.exe /s
%APPDATA%\*.
%APPDATA%\*.exe /s
/md5start
eventlog.dll
scecli.dll
netlogon.dll
cngaudit.dll
sceclt.dll
ntelogon.dll
logevent.dll
iaStor.sys
nvstor.sys
atapi.sys
IdeChnDr.sys
viasraid.sys
AGP440.sys
vaxscsi.sys
nvatabus.sys
viamraid.sys
nvata.sys
nvgts.sys
iastorv.sys
ViPrt.sys
eNetHook.dll
ahcix86.sys
KR10N.sys
nvstor32.sys
ahcix86s.sys
nvrd32.sys 
symmpi.sys
adp3132.sys
mv61xx.sys
nvraid.sys 
ndis.sys
winlogon.exe
explorer.exe
userinit.exe
lsass.exe
svchost.exe
smss.exe
hal.dll
ws2_32.dll
tcpip.sys
cryptsvc.dll
Changer.sys
JakNDis.sys
isapnp.sys 
/md5stop
%systemroot%\*. /mp /s
%systemroot%\system32\*.dll /lockedfiles
%systemroot%\Tasks\*.job /lockedfiles
%systemroot%\system32\drivers\*.sys /lockedfiles
%systemroot%\System32\config\*.sav 
%systemroot%\system32\*.dll /lockedfiles
reg query "HKLM\Software\Microsoft\Windows NT\CurrentVersion\winlogon" /v GinaDLL /c
%systemroot%\system32\drivers\*.sys /3
%systemroot%\system32\*.* /3
CREATERESTOREPOINT
  • Označte položku Pro všechny uživatele.
  • Označte položky Kontrola na havěť "LOP" a Kontrola na havěť "Purity"
  • Klikněte na tlačítko Prohledat
  • Po dokončení, sem vložte logy OTL.Txt a Extras.txt
Obrázek

Targens
Návštěvník
Návštěvník
Příspěvky: 72
Registrován: 11 črc 2007 12:16
Kontaktovat uživatele:

Re: Dobrý večer, prosím o preventivku...

#3 Příspěvek od Targens »

UsbFic mi píš loading file, to najede do 100%, pak done, pak problikne takové to černé okénko jak má i commander a nic. Žádný UsbFix.txt jsem nenašel. Ani když otevřu složku C:\UsbFix a tam jsou soubory Go.exe a UsbFix.cmd tak to nic nedělá. To první udělá to samý jako ten stáhnutý soubor a to druhý jen problikne.

Logy z OTL, nejdřív OTL.Txt:

OTL logfile created on: 24.4.2010 12:28:42 - Run 1
OTL by OldTimer - Version 3.2.2.0 Folder = C:\Documents and Settings\Tom\Plocha
Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000405 | Country: Česká republika | Language: CSY | Date Format: d.M.yyyy

3,00 Gb Total Physical Memory | 3,00 Gb Available Physical Memory | 83,00% Memory free
5,00 Gb Paging File | 5,00 Gb Available in Paging File | 90,00% Paging File free
Paging file location(s): c:\pagefile.sys 2046 4092 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 19,53 Gb Total Space | 0,16 Gb Free Space | 0,80% Space Free | Partition Type: NTFS
D: Drive not present or media not loaded
Drive E: | 213,34 Gb Total Space | 0,98 Gb Free Space | 0,46% Space Free | Partition Type: NTFS
Drive F: | 14,62 Gb Total Space | 8,61 Gb Free Space | 58,87% Space Free | Partition Type: NTFS
G: Drive not present or media not loaded
H: Drive not present or media not loaded
I: Drive not present or media not loaded

Computer Name: T-CASE
Current User Name: Tom
Logged in as Administrator.

Current Boot Mode: Normal
Scan Mode: All users
Company Name Whitelist: Off
Skip Microsoft Files: Off
File Age = 30 Days
Output = Standard

========== Processes (SafeList) ==========

PRC - [2010.04.24 12:22:53 | 000,562,176 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Tom\Plocha\OTL.exe
PRC - [2009.11.25 01:51:40 | 000,081,000 | ---- | M] (ALWIL Software) -- C:\Program Files\Alwil Software\Avast4\ashDisp.exe
PRC - [2009.11.25 01:51:35 | 000,138,680 | ---- | M] (ALWIL Software) -- C:\Program Files\Alwil Software\Avast4\ashServ.exe
PRC - [2009.11.25 01:51:21 | 000,254,040 | ---- | M] (ALWIL Software) -- C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
PRC - [2009.11.25 01:48:48 | 000,352,920 | ---- | M] (ALWIL Software) -- C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
PRC - [2009.11.25 01:43:56 | 000,018,752 | ---- | M] (ALWIL Software) -- C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
PRC - [2009.11.15 14:12:57 | 000,908,248 | ---- | M] (Mozilla Corporation) -- C:\Program Files\Mozilla Firefox\firefox.exe
PRC - [2009.02.16 00:10:22 | 002,402,184 | ---- | M] (Check Point Software Technologies LTD) -- C:\WINDOWS\system32\ZoneLabs\vsmon.exe
PRC - [2009.02.16 00:10:22 | 000,981,384 | ---- | M] (Check Point Software Technologies LTD) -- C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe
PRC - [2008.09.25 18:54:18 | 002,850,816 | ---- | M] (pdfforge http://www.pdfforge.org/) -- C:\Program Files\PDFCreator\PDFCreator.exe
PRC - [2008.04.14 05:22:22 | 001,034,240 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
PRC - [2007.10.01 16:01:56 | 000,550,994 | ---- | M] ( ) -- C:\Program Files\Wolf's Profi Miranda-Pack v1.4.0\miranda32.exe


========== Modules (SafeList) ==========

MOD - [2010.04.24 12:22:53 | 000,562,176 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Tom\Plocha\OTL.exe
MOD - [2007.10.04 00:45:52 | 000,030,720 | ---- | M] (Goblineye Entertainment) -- C:\Program Files\Wolf's Profi Miranda-Pack v1.4.0\Plugins\BossKey.dll
MOD - [2003.02.21 05:42:22 | 000,348,160 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\msvcr71.dll


========== Win32 Services (SafeList) ==========

SRV - [2009.11.25 01:51:35 | 000,138,680 | ---- | M] (ALWIL Software) [Auto | Running] -- C:\Program Files\Alwil Software\Avast4\ashServ.exe -- (avast! Antivirus)
SRV - [2009.11.25 01:51:21 | 000,254,040 | ---- | M] (ALWIL Software) [On_Demand | Running] -- C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe -- (avast! Mail Scanner)
SRV - [2009.11.25 01:48:48 | 000,352,920 | ---- | M] (ALWIL Software) [On_Demand | Running] -- C:\Program Files\Alwil Software\Avast4\ashWebSv.exe -- (avast! Web Scanner)
SRV - [2009.11.25 01:43:56 | 000,018,752 | ---- | M] (ALWIL Software) [Auto | Running] -- C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe -- (aswUpdSv)
SRV - [2009.02.16 00:10:22 | 002,402,184 | ---- | M] (Check Point Software Technologies LTD) [Auto | Running] -- C:\WINDOWS\System32\ZoneLabs\vsmon.exe -- (vsmon)
SRV - [2008.07.29 19:16:38 | 000,132,096 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe -- (NetTcpPortSharing)


========== Driver Services (SafeList) ==========

DRV - [2010.01.12 06:03:33 | 010,276,768 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\nv4_mini.sys -- (nv)
DRV - [2009.12.24 00:20:59 | 000,025,280 | ---- | M] (LogMeIn, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\hamachi.sys -- (hamachi)
DRV - [2009.12.22 12:50:43 | 000,691,696 | ---- | M] () [Kernel | Boot | Running] -- C:\WINDOWS\System32\Drivers\sptd.sys -- (sptd)
DRV - [2009.11.25 01:50:59 | 000,094,160 | ---- | M] (ALWIL Software) [File_System | Auto | Running] -- C:\WINDOWS\system32\drivers\aswmon2.sys -- (aswMon2)
DRV - [2009.11.25 01:50:12 | 000,114,768 | ---- | M] (ALWIL Software) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\aswSP.sys -- (aswSP)
DRV - [2009.11.25 01:50:00 | 000,020,560 | ---- | M] (ALWIL Software) [File_System | Auto | Running] -- C:\WINDOWS\system32\drivers\aswFsBlk.sys -- (aswFsBlk)
DRV - [2009.11.25 01:49:07 | 000,048,560 | ---- | M] (ALWIL Software) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\aswTdi.sys -- (aswTdi)
DRV - [2009.11.25 01:48:57 | 000,023,120 | ---- | M] (ALWIL Software) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\aswRdr.sys -- (aswRdr)
DRV - [2009.11.25 01:47:54 | 000,027,408 | ---- | M] (ALWIL Software) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\aavmker4.sys -- (Aavmker4)
DRV - [2009.02.16 00:10:26 | 000,353,672 | ---- | M] (Check Point Software Technologies LTD) [Kernel | System | Running] -- C:\WINDOWS\system32\vsdatant.sys -- (vsdatant)
DRV - [2008.11.17 02:24:00 | 000,051,688 | ---- | M] (Check Point Software Technologies LTD) [Kernel | Boot | Running] -- C:\WINDOWS\system32\ZoneLabs\srescan.sys -- (srescan)
DRV - [2008.09.11 09:26:10 | 000,085,969 | ---- | M] (GMER) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\gmer.sys -- (gmer)
DRV - [2008.04.13 20:40:30 | 000,096,512 | ---- | M] () [Kernel | Boot | Running] -- C:\WINDOWS\system32\DRIVERS\atapi.sys -- (atapi)
DRV - [2008.04.13 19:45:12 | 000,060,032 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\USBAUDIO.sys -- (usbaudio) Ovladač zvukové karty USB (WDM)
DRV - [2008.04.13 18:36:05 | 000,144,384 | ---- | M] (Windows (R) Server 2003 DDK provider) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\hdaudbus.sys -- (HDAudBus)
DRV - [2007.06.29 15:47:34 | 000,034,304 | ---- | M] (AMD, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\AmdLLD.sys -- (AmdLLD)
DRV - [2007.03.16 04:11:38 | 000,012,256 | ---- | M] (Windows (R) 2000 DDK provider) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\TBPanel.sys -- (TBPanel)
DRV - [2007.01.16 03:09:06 | 000,293,888 | R--- | M] (Analog Devices, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\ADIHdAud.sys -- (ADIHdAudAddService)
DRV - [2006.09.11 13:45:38 | 000,019,968 | R--- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\nvnetbus.sys -- (nvnetbus)
DRV - [2006.09.11 13:45:36 | 000,057,856 | R--- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\NVENETFD.sys -- (NVENETFD)
DRV - [2006.08.21 12:24:28 | 000,105,344 | R--- | M] (NVIDIA Corporation) [Kernel | Boot | Running] -- C:\WINDOWS\system32\DRIVERS\nvata.sys -- (nvata)
DRV - [2006.07.01 23:42:58 | 000,043,008 | ---- | M] (Advanced Micro Devices) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\AmdK8.sys -- (AmdK8)
DRV - [2006.03.17 11:18:58 | 000,392,960 | R--- | M] (Sensaura) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\senfilt.sys -- (SenFiltService)
DRV - [2005.11.03 16:40:07 | 000,063,488 | ---- | M] (Protection Technology) [Kernel | Boot | Running] -- C:\WINDOWS\System32\drivers\sfvfs02.sys -- (sfvfs02) StarForce Protection VFS Driver (version 2.x)
DRV - [2005.08.10 14:44:04 | 000,050,688 | ---- | M] (Protection Technology) [Kernel | Boot | Running] -- C:\WINDOWS\System32\drivers\sfdrv01.sys -- (sfdrv01) StarForce Protection Environment Driver (version 1.x)
DRV - [2005.05.16 15:20:39 | 000,006,656 | ---- | M] (Protection Technology) [Kernel | Boot | Running] -- C:\WINDOWS\System32\drivers\sfhlp02.sys -- (sfhlp02) StarForce Protection Helper Driver (version 2.x)
DRV - [2004.08.13 04:56:20 | 000,005,810 | R--- | M] () [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\ASACPI.sys -- (MTsensor)
DRV - [2004.04.30 10:37:02 | 000,160,640 | ---- | M] ( ) [Kernel | Boot | Running] -- C:\WINDOWS\system32\DRIVERS\a347bus.sys -- (a347bus)
DRV - [2004.04.30 10:33:00 | 000,005,248 | ---- | M] ( ) [Kernel | Boot | Running] -- C:\WINDOWS\System32\Drivers\a347scsi.sys -- (a347scsi)
DRV - [2002.07.17 08:53:02 | 000,016,877 | ---- | M] (Adaptec) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\ASPI32.SYS -- (Aspi32)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========



IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-21-1292428093-2077806209-839522115-1003\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.servis24.cz/
IE - HKU\S-1-5-21-1292428093-2077806209-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

========== FireFox ==========

FF - prefs.js..browser.search.useDBForOrder: true
FF - prefs.js..browser.startup.homepage: "http://www.seznam.cz/"
FF - prefs.js..extensions.enabledItems: jqs@sun.com:1.0
FF - prefs.js..extensions.enabledItems: {c45c406e-ab73-11d8-be73-000a95be3b12}:1.1.8

FF - HKLM\software\mozilla\Mozilla Firefox 3.5.5\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2010.04.23 12:03:09 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.5.5\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2010.04.23 12:03:09 | 000,000,000 | ---D | M]

[2008.08.28 21:37:47 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\Mozilla\Extensions
[2009.12.09 21:25:45 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\Mozilla\Firefox\Profiles\2zz8h4hc.default\extensions
[2009.09.02 09:32:40 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Documents and Settings\Tom\Data aplikací\Mozilla\Firefox\Profiles\2zz8h4hc.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
[2009.07.21 00:38:04 | 000,000,000 | ---D | M] (Web Developer) -- C:\Documents and Settings\Tom\Data aplikací\Mozilla\Firefox\Profiles\2zz8h4hc.default\extensions\{c45c406e-ab73-11d8-be73-000a95be3b12}
[2010.02.13 12:19:46 | 000,002,051 | ---- | M] () -- C:\Documents and Settings\Tom\Data aplikací\Mozilla\Firefox\Profiles\2zz8h4hc.default\searchplugins\mapycz.xml
[2009.09.08 17:24:41 | 000,000,000 | ---D | M] -- C:\Program Files\Mozilla Firefox\extensions
[2006.09.26 13:03:14 | 000,098,304 | ---- | M] (Zylom) -- C:\Program Files\Mozilla Firefox\plugins\npzylomgamesplayer.dll
[2009.08.24 21:07:44 | 000,000,638 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\jyxo-cz.xml
[2009.08.24 21:07:44 | 000,001,687 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\mall-cz.xml
[2009.08.24 21:07:44 | 000,001,367 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\seznam-cz.xml
[2009.08.24 21:07:44 | 000,000,654 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\slunecnice-cz.xml
[2009.08.24 21:07:44 | 000,001,179 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\wikipedia-cz.xml

O1 HOSTS File: ([2010.01.12 16:29:56 | 000,000,899 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O1 - Hosts: 127.0.0.1 serial.alcohol-soft.com
O1 - Hosts: 127.0.0.1 www.alcohol-soft.com
O1 - Hosts: 127.0.0.1 images.alcohol-soft.com
O1 - Hosts: 127.0.0.1 trial.alcohol-soft.com
O1 - Hosts: 127.0.0.1 alcohol-soft.com
O2 - BHO: (HP Print Enhancer) - {0347C33E-8762-4905-BF09-768834316C61} - C:\Program Files\HP\Smart Web Printing\hpswp_printenhancer.dll (Hewlett-Packard Co.)
O2 - BHO: (HP Print Clips) - {053F9267-DC04-4294-A72C-58F732D338C0} - C:\Program Files\HP\Smart Web Printing\hpswp_framework.dll (Hewlett-Packard Co.)
O2 - BHO: (AcroIEHlprObj Class) - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
O3 - HKLM\..\Toolbar: (no name) - {ED0E8CA5-42FB-4B18-997B-769E0408E79D} - No CLSID value found.
O4 - HKLM..\Run: [amd_dc_opt] C:\Program Files\AMD\Dual-Core Optimizer\amd_dc_opt.exe (AMD)
O4 - HKLM..\Run: [avast!] C:\Program Files\Alwil Software\Avast4\ashDisp.exe (ALWIL Software)
O4 - HKLM..\Run: [NvCplDaemon] C:\WINDOWS\System32\NvCpl.DLL (NVIDIA Corporation)
O4 - HKLM..\Run: [NvMediaCenter] C:\WINDOWS\System32\NvMcTray.DLL (NVIDIA Corporation)
O4 - HKLM..\Run: [nwiz] File not found
O4 - HKLM..\Run: [ZoneAlarm Client] C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe (Check Point Software Technologies LTD)
O4 - HKU\.DEFAULT..\RunOnce: [tscuninstall] C:\WINDOWS\system32\tscupgrd.exe (Microsoft Corporation)
O4 - HKU\S-1-5-18..\RunOnce: [tscuninstall] C:\WINDOWS\system32\tscupgrd.exe (Microsoft Corporation)
O4 - Startup: C:\Documents and Settings\Tom\Nabídka Start\Programy\Po spuštění\Firefox.lnk = C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 255
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: HideLegacyLogonScripts = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: HideLogoffScripts = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: RunLogonScriptSync = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: RunStartupScriptSync = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: HideStartupScripts = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-21-1292428093-2077806209-839522115-1003\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-1292428093-2077806209-839522115-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-21-1292428093-2077806209-839522115-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKU\S-1-5-21-1292428093-2077806209-839522115-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: HideLegacyLogonScripts = 0
O7 - HKU\S-1-5-21-1292428093-2077806209-839522115-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: HideLogoffScripts = 0
O7 - HKU\S-1-5-21-1292428093-2077806209-839522115-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: RunLogonScriptSync = 1
O7 - HKU\S-1-5-21-1292428093-2077806209-839522115-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: RunStartupScriptSync = 0
O7 - HKU\S-1-5-21-1292428093-2077806209-839522115-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: HideStartupScripts = 0
O9 - Extra Button: Kniha klipů HP - {58ECB495-38F0-49cb-A538-10282ABF65E7} - C:\Program Files\HP\Smart Web Printing\hpswp_extensions.dll (Hewlett-Packard Co.)
O9 - Extra Button: HP Chytrý výběr - {700259D7-1666-479a-93B1-3250410481E8} - C:\Program Files\HP\Smart Web Printing\hpswp_extensions.dll (Hewlett-Packard Co.)
O9 - Extra Button: FreshDownload - {ACD017F6-18FD-4462-98A8-09EABFE6FA31} - C:\Program Files\FreshDevices\FreshDownload\fd.exe File not found
O15 - HKU\S-1-5-21-1292428093-2077806209-839522115-1003\..Trusted Domains: ([]msn in My Computer)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0_14)
O16 - DPF: {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0_07)
O16 - DPF: {CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0_14)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0_14)
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O21 - SSODL: CDBurn - {fbeb8a05-beee-4442-804e-409d6c4515e9} - CLSID or File not found.
O24 - Desktop Components:0 (Aktuální domovská stránka) - About:Home
O24 - Desktop WallPaper: C:\Documents and Settings\Tom\Local Settings\Data aplikací\Microsoft\Wallpaper1.bmp
O24 - Desktop BackupWallPaper: C:\Documents and Settings\Tom\Local Settings\Data aplikací\Microsoft\Wallpaper1.bmp
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2008.08.12 21:50:26 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O33 - MountPoints2\{0ccb4a18-80b8-11dd-9308-001e8c256a99}\Shell - "" = AutoRun
O33 - MountPoints2\{0ccb4a18-80b8-11dd-9308-001e8c256a99}\Shell\AutoRun\command - "" = F:\setup.exe -- File not found
O33 - MountPoints2\{1869a3b1-d50c-11de-a481-001e8c256a99}\Shell - "" = AutoRun
O33 - MountPoints2\{1869a3b1-d50c-11de-a481-001e8c256a99}\Shell\AutoRun\command - "" = F:\SETUP.EXE -- File not found
O33 - MountPoints2\{3e007038-f8f5-11dd-a186-001e8c256a99}\Shell - "" = AutoRun
O33 - MountPoints2\{716a300e-d1ff-11de-a472-001e8c256a99}\Shell - "" = AutoRun
O33 - MountPoints2\{716a300e-d1ff-11de-a472-001e8c256a99}\Shell\AutoRun\command - "" = F:\autorun.exe -- File not found
O33 - MountPoints2\{b6c7b6cc-d1d9-11de-a470-001e8c256a99}\Shell - "" = AutoRun
O33 - MountPoints2\{b6c7b6cc-d1d9-11de-a470-001e8c256a99}\Shell\AutoRun\command - "" = F:\autorun.exe -- File not found
O33 - MountPoints2\{b9d0061a-d5cc-11de-a486-001e8c256a99}\Shell - "" = AutoRun
O33 - MountPoints2\{b9d0061a-d5cc-11de-a486-001e8c256a99}\Shell\AutoRun\command - "" = H:\SETUP.EXE -- File not found
O33 - MountPoints2\{b9d0061a-d5cc-11de-a486-001e8c256a99}\Shell\configure\command - "" = H:\SETUP.EXE -- File not found
O33 - MountPoints2\{b9d0061a-d5cc-11de-a486-001e8c256a99}\Shell\install\command - "" = H:\SETUP.EXE -- File not found
O33 - MountPoints2\{fed5376f-68ad-11dd-a8ff-001e8c256a99}\Shell - "" = AutoRun
O34 - HKLM BootExecute: (autocheck autochk *) - File not found
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*

NetSvcs: 6to4 - File not found
NetSvcs: Ias - C:\WINDOWS\system32\ias [2008.09.14 20:52:02 | 000,000,000 | ---D | M]
NetSvcs: Iprip - File not found
NetSvcs: Irmon - File not found
NetSvcs: NWCWorkstation - File not found
NetSvcs: Nwsapagent - File not found
NetSvcs: WmdmPmSp - File not found

Drivers32: msacm.iac2 - C:\WINDOWS\system32\iac25_32.ax (Intel Corporation)
Drivers32: msacm.l3acm - C:\WINDOWS\system32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.lhacm - C:\WINDOWS\System32\lhacm.acm (Microsoft Corporation)
Drivers32: msacm.sl_anet - C:\WINDOWS\System32\sl_anet.acm (Sipro Lab Telecom Inc.)
Drivers32: msacm.trspch - C:\WINDOWS\System32\tssoft32.acm (DSP GROUP, INC.)
Drivers32: MSVideo8 - C:\WINDOWS\System32\vfwwdm32.dll (Microsoft Corporation)
Drivers32: vidc.cvid - C:\WINDOWS\System32\iccvid.dll (Radius Inc.)
Drivers32: vidc.iv31 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv32 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv41 - C:\WINDOWS\System32\ir41_32.ax (Intel Corporation)
Drivers32: vidc.iv50 - C:\WINDOWS\System32\ir50_32.dll (Intel Corporation)
Drivers32: vidc.yv12 - C:\WINDOWS\System32\yv12vfw.dll (www.helixcommunity.org)

CREATERESTOREPOINT
Restore point Set: OTL Restore Point (54338281256517632)

========== Files/Folders - Created Within 30 Days ==========

[2010.04.24 12:23:52 | 000,000,000 | ---D | C] -- C:\UsbFix
[2010.04.24 12:22:53 | 000,562,176 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\Tom\Plocha\OTL.exe
[2010.04.23 23:20:37 | 000,000,000 | ---D | C] -- C:\rsit
[2010.04.23 12:24:56 | 000,000,000 | ---D | C] -- C:\Program Files\Fizzball
[2010.04.23 12:24:44 | 000,000,000 | ---D | C] -- C:\Program Files\ReflexiveArcade
[2010.04.23 12:12:29 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Data aplikací\TEMP
[2010.04.23 12:12:20 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Oberon Media
[2010.04.23 12:10:31 | 021,709,440 | ---- | C] (Oberon Media Inc.) -- C:\Documents and Settings\Tom\Plocha\Fizzball-setup.exe
[2010.04.23 12:03:18 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tom\Local Settings\Data aplikací\Grubby Games
[2010.04.23 12:03:15 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tom\Data aplikací\Zylom
[2010.04.23 12:03:15 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tom\Data aplikací\Identities
[2010.04.23 12:03:08 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Data aplikací\Zylom
[2010.04.23 12:03:03 | 000,000,000 | ---D | C] -- C:\Program Files\Zylom Games
[2010.04.23 09:52:28 | 000,000,000 | ---D | C] -- C:\Program Files\Delta
[2010.04.23 08:35:24 | 000,081,920 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\reguser.exe
[2010.04.22 09:48:56 | 000,000,000 | ---D | C] -- C:\Program Files\AutoTek
[2010.04.21 23:04:19 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tom\Data aplikací\Pogo Games
[2010.04.21 23:02:49 | 000,000,000 | ---D | C] -- C:\Program Files\AOL Games
[2010.04.20 09:31:29 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tom\Plocha\Pošík
[2010.04.20 09:18:13 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tom\Plocha\ZPĚVNÍK
[2010.04.09 15:18:21 | 000,060,032 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\drivers\USBAUDIO.sys
[2010.04.09 15:18:16 | 000,020,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dshowext.ax
[2010.04.08 09:58:32 | 000,000,000 | ---D | C] -- C:\RoadSearch_GA_school
[2010.04.05 07:46:21 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tom\Local Settings\Data aplikací\Logitech-LS
[2010.04.04 23:05:12 | 000,016,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\ipsink.ax
[2010.04.04 23:04:58 | 000,091,648 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kswdmcap.ax
[2010.04.04 23:04:58 | 000,061,952 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kstvtune.ax
[2010.04.04 23:04:58 | 000,054,272 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\vfwwdm32.dll
[2010.04.04 23:04:58 | 000,043,008 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\ksxbar.ax
[2010.04.04 23:00:48 | 001,047,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\MFC71u.dll
[2010.04.04 23:00:48 | 000,065,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\MFC71DEU.DLL
[2010.04.04 23:00:48 | 000,061,440 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\MFC71ITA.DLL
[2010.04.04 23:00:48 | 000,061,440 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\MFC71ESP.DLL
[2010.04.04 23:00:48 | 000,057,344 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\MFC71ENU.DLL
[2010.04.04 23:00:48 | 000,049,152 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\MFC71KOR.DLL
[2010.04.04 23:00:48 | 000,049,152 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\MFC71JPN.DLL
[2010.04.04 23:00:48 | 000,045,056 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\MFC71CHT.DLL
[2010.04.04 23:00:48 | 000,040,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\MFC71CHS.DLL
[2010.04.04 22:44:30 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Logitech
[2010.04.04 22:38:54 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tom\Data aplikací\Leadertech
[2010.04.04 22:38:19 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Data aplikací\Logishrd
[2010.04.04 22:38:17 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Data aplikací\Logitech
[2010.04.04 22:34:34 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\LogiShrd
[2010.04.04 22:34:21 | 000,000,000 | ---D | C] -- C:\Program Files\Logitech
[2010.04.04 22:28:51 | 000,000,000 | RH-D | C] -- C:\Documents and Settings\Tom\Recent
[2010.04.01 03:00:32 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tom\Plocha\Together a Coming
[2010.04.01 03:00:15 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tom\Plocha\Zelený výlet 2010
[2009.11.20 13:55:00 | 000,160,640 | ---- | C] ( ) -- C:\WINDOWS\System32\drivers\a347bus.sys
[2009.11.20 13:55:00 | 000,005,248 | ---- | C] ( ) -- C:\WINDOWS\System32\drivers\a347scsi.sys
[5 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
[13 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2010.04.24 12:27:16 | 001,777,482 | ---- | M] () -- C:\Documents and Settings\Tom\Plocha\UsbFix.exe
[2010.04.24 12:24:22 | 015,204,352 | -H-- | M] () -- C:\Documents and Settings\Tom\NTUSER.DAT
[2010.04.24 12:22:53 | 000,562,176 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Tom\Plocha\OTL.exe
[2010.04.24 12:20:36 | 000,048,126 | ---- | M] () -- C:\Documents and Settings\Tom\Plocha\fv_Dolno_zpevnik_desitka20100424122035.pdf
[2010.04.24 10:01:56 | 000,271,490 | ---- | M] () -- C:\WINDOWS\System32\NvApps.xml
[2010.04.24 10:01:56 | 000,065,571 | ---- | M] () -- C:\WINDOWS\System32\NvwsApps.xml
[2010.04.24 10:01:47 | 000,350,195 | ---- | M] () -- C:\WINDOWS\System32\vsconfig.xml
[2010.04.24 10:01:42 | 000,013,724 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2010.04.24 10:01:24 | 000,000,006 | -H-- | M] () -- C:\WINDOWS\tasks\SA.DAT
[2010.04.24 10:01:04 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2010.04.23 23:20:30 | 000,781,909 | ---- | M] () -- C:\Documents and Settings\Tom\Plocha\RSIT.exe
[2010.04.23 23:09:49 | 000,000,041 | ---- | M] () -- C:\WINDOWS\Filzip.ini
[2010.04.23 17:29:18 | 000,148,992 | ---- | M] () -- C:\Documents and Settings\Tom\Local Settings\Data aplikací\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2010.04.23 17:24:12 | 000,000,010 | ---- | M] () -- C:\WINDOWS\popcinfo.dat
[2010.04.23 14:58:35 | 000,000,677 | ---- | M] () -- C:\WINDOWS\win.ini
[2010.04.23 14:58:35 | 000,000,227 | ---- | M] () -- C:\WINDOWS\system.ini
[2010.04.23 14:58:35 | 000,000,223 | RHS- | M] () -- C:\boot.ini
[2010.04.23 12:24:38 | 023,573,813 | ---- | M] () -- C:\Documents and Settings\Tom\Plocha\FizzballSetup.exe
[2010.04.23 12:11:11 | 021,709,440 | ---- | M] (Oberon Media Inc.) -- C:\Documents and Settings\Tom\Plocha\Fizzball-setup.exe
[2010.04.23 09:44:28 | 000,000,116 | ---- | M] () -- C:\WINDOWS\NeroDigital.ini
[2010.04.23 00:39:17 | 002,640,844 | -H-- | M] () -- C:\Documents and Settings\Tom\Local Settings\Data aplikací\IconCache.db
[2010.04.21 20:09:40 | 000,046,080 | ---- | M] () -- C:\Documents and Settings\Tom\Plocha\Dolno_zpevnik_desitkaNAVRH.doc
[2010.04.21 18:00:59 | 000,736,256 | ---- | M] () -- C:\Documents and Settings\Tom\Plocha\DZ_NEW.doc
[2010.04.21 17:00:28 | 000,051,200 | ---- | M] () -- C:\Documents and Settings\Tom\Plocha\Obsah.doc
[2010.04.20 19:50:03 | 000,000,178 | -HS- | M] () -- C:\Documents and Settings\Tom\ntuser.ini
[2010.04.20 10:22:33 | 000,069,087 | ---- | M] () -- C:\Documents and Settings\Tom\Plocha\10.1.1.6.2734.pdf
[2010.04.15 12:29:38 | 000,029,696 | ---- | M] () -- C:\Documents and Settings\Tom\Plocha\Dračí poklad, obsazeni.doc
[2010.04.14 08:58:41 | 000,001,374 | ---- | M] () -- C:\WINDOWS\imsins.BAK
[2010.04.12 12:19:39 | 000,424,353 | ---- | M] () -- C:\RoadSearch_GA_school.zip
[2010.04.12 08:36:09 | 000,000,504 | ---- | M] () -- C:\WINDOWS\_delis32.ini
[2010.04.08 23:15:20 | 000,000,354 | ---- | M] () -- C:\WINDOWS\tasks\Driver Fetch.job
[2010.04.08 23:07:51 | 000,054,156 | -H-- | M] () -- C:\WINDOWS\QTFont.qfn
[2010.04.08 18:31:05 | 000,002,283 | ---- | M] () -- C:\Documents and Settings\All Users\Plocha\Skype.lnk
[2010.04.07 15:33:09 | 000,000,138 | ---- | M] () -- C:\Documents and Settings\Tom\EverioUtility.ini
[2010.04.04 21:58:27 | 000,000,616 | ---- | M] () -- C:\Documents and Settings\Tom\Plocha\NetMeeting.lnk
[2010.03.30 13:45:28 | 000,278,528 | ---- | M] () -- C:\Documents and Settings\Tom\Plocha\FizzBall.exe
[2010.03.28 07:34:57 | 001,020,324 | ---- | M] () -- C:\WINDOWS\System32\PerfStringBackup.INI
[2010.03.28 07:34:57 | 000,432,356 | ---- | M] () -- C:\WINDOWS\System32\perfh009.dat
[2010.03.28 07:34:57 | 000,428,750 | ---- | M] () -- C:\WINDOWS\System32\perfh005.dat
[2010.03.28 07:34:57 | 000,077,872 | ---- | M] () -- C:\WINDOWS\System32\perfc005.dat
[2010.03.28 07:34:57 | 000,067,312 | ---- | M] () -- C:\WINDOWS\System32\perfc009.dat
[5 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
[13 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]

========== Files Created - No Company Name ==========

[2010.04.24 12:20:36 | 000,048,126 | ---- | C] () -- C:\Documents and Settings\Tom\Plocha\fv_Dolno_zpevnik_desitka20100424122035.pdf
[2010.04.24 12:16:24 | 001,777,482 | ---- | C] () -- C:\Documents and Settings\Tom\Plocha\UsbFix.exe
[2010.04.23 23:20:29 | 000,781,909 | ---- | C] () -- C:\Documents and Settings\Tom\Plocha\RSIT.exe
[2010.04.23 14:11:43 | 000,278,528 | ---- | C] () -- C:\Documents and Settings\Tom\Plocha\FizzBall.exe
[2010.04.23 12:23:31 | 023,573,813 | ---- | C] () -- C:\Documents and Settings\Tom\Plocha\FizzballSetup.exe
[2010.04.22 23:32:42 | 000,000,010 | ---- | C] () -- C:\WINDOWS\popcinfo.dat
[2010.04.21 20:09:40 | 000,046,080 | ---- | C] () -- C:\Documents and Settings\Tom\Plocha\Dolno_zpevnik_desitkaNAVRH.doc
[2010.04.21 17:51:35 | 000,736,256 | ---- | C] () -- C:\Documents and Settings\Tom\Plocha\DZ_NEW.doc
[2010.04.21 17:00:24 | 000,051,200 | ---- | C] () -- C:\Documents and Settings\Tom\Plocha\Obsah.doc
[2010.04.20 10:22:33 | 000,069,087 | ---- | C] () -- C:\Documents and Settings\Tom\Plocha\10.1.1.6.2734.pdf
[2010.04.16 11:10:34 | 000,000,427 | ---- | C] () -- C:\Documents and Settings\Tom\Installer.log
[2010.04.15 12:29:38 | 000,029,696 | ---- | C] () -- C:\Documents and Settings\Tom\Plocha\Dračí poklad, obsazeni.doc
[2010.04.14 08:56:42 | 000,001,374 | ---- | C] () -- C:\WINDOWS\imsins.BAK
[2010.04.12 12:19:39 | 000,424,353 | ---- | C] () -- C:\RoadSearch_GA_school.zip
[2010.04.08 23:15:20 | 000,000,354 | ---- | C] () -- C:\WINDOWS\tasks\Driver Fetch.job
[2010.04.07 12:31:51 | 000,000,138 | ---- | C] () -- C:\Documents and Settings\Tom\EverioUtility.ini
[2010.04.04 22:46:34 | 000,000,504 | ---- | C] () -- C:\WINDOWS\_delis32.ini
[2010.04.04 21:58:27 | 000,000,616 | ---- | C] () -- C:\Documents and Settings\Tom\Plocha\NetMeeting.lnk
[2010.02.22 20:26:41 | 000,000,021 | ---- | C] () -- C:\WINDOWS\RATS.INI
[2009.11.19 23:48:58 | 000,021,840 | ---- | C] () -- C:\WINDOWS\System32\SIntfNT.dll
[2009.11.19 23:48:58 | 000,017,212 | ---- | C] () -- C:\WINDOWS\System32\SIntf32.dll
[2009.11.19 23:48:58 | 000,012,067 | ---- | C] () -- C:\WINDOWS\System32\SIntf16.dll
[2009.11.15 13:22:39 | 000,691,696 | ---- | C] () -- C:\WINDOWS\System32\drivers\sptd.sys
[2009.07.18 02:11:30 | 000,010,240 | ---- | C] () -- C:\WINDOWS\System32\vidx16.dll
[2009.03.22 14:11:09 | 000,000,012 | ---- | C] () -- C:\WINDOWS\System32\shell31.dll
[2009.03.18 21:18:13 | 000,000,754 | ---- | C] () -- C:\WINDOWS\WORDPAD.INI
[2008.10.29 02:09:59 | 000,116,224 | ---- | C] () -- C:\WINDOWS\System32\pdfcmnnt.dll
[2008.10.28 14:22:12 | 000,176,235 | ---- | C] () -- C:\WINDOWS\System32\Primomonnt.dll
[2008.09.26 18:56:04 | 000,000,286 | ---- | C] () -- C:\WINDOWS\game.ini
[2008.09.17 22:34:03 | 000,032,834 | ---- | C] () -- C:\WINDOWS\Ascd_tmp.ini
[2008.09.14 21:45:44 | 000,000,390 | ---- | C] () -- C:\WINDOWS\ODBC.INI
[2008.09.14 20:29:34 | 000,000,041 | ---- | C] () -- C:\WINDOWS\System32\Filzip.ini
[2008.09.11 09:26:16 | 000,000,250 | ---- | C] () -- C:\WINDOWS\gmer.ini
[2008.09.11 09:26:10 | 000,884,736 | ---- | C] () -- C:\WINDOWS\gmer.dll
[2008.09.09 13:56:24 | 000,043,520 | ---- | C] () -- C:\WINDOWS\System32\CmdLineExt03.dll
[2008.08.17 02:00:09 | 000,000,700 | ---- | C] () -- C:\WINDOWS\wcx_ftp.ini
[2008.08.17 01:59:11 | 000,000,479 | ---- | C] () -- C:\WINDOWS\wincmd.ini
[2008.08.16 23:08:02 | 000,000,116 | ---- | C] () -- C:\WINDOWS\NeroDigital.ini
[2008.08.12 23:30:17 | 000,796,048 | ---- | C] () -- C:\WINDOWS\System32\libeay32_0.9.6l.dll
[2008.08.12 23:18:43 | 000,000,041 | ---- | C] () -- C:\WINDOWS\Filzip.ini
[2008.08.12 22:25:19 | 000,000,558 | ---- | C] () -- C:\WINDOWS\DFC.INI
[2008.08.12 22:17:10 | 000,000,804 | R--- | C] () -- C:\WINDOWS\System32\AsusSetup.ini
[2008.08.12 22:17:10 | 000,000,396 | R--- | C] () -- C:\WINDOWS\System32\raidmgmt.ini
[2008.08.12 22:16:58 | 000,005,810 | R--- | C] () -- C:\WINDOWS\System32\drivers\ASACPI.sys
[2008.08.12 22:16:47 | 000,010,288 | ---- | C] () -- C:\WINDOWS\System32\drivers\ASUSHWIO.SYS
[2008.08.12 22:11:53 | 000,032,768 | ---- | C] () -- C:\WINDOWS\TBPanelExt.dll
[2008.08.12 22:11:53 | 000,012,285 | ---- | C] () -- C:\WINDOWS\Cadx3.ini
[2008.08.12 22:11:53 | 000,006,942 | ---- | C] () -- C:\WINDOWS\cadx2.ini
[2008.08.12 22:11:53 | 000,005,120 | ---- | C] () -- C:\WINDOWS\TBManage.dll
[2007.07.23 03:41:49 | 000,286,720 | ---- | C] () -- C:\WINDOWS\System32\nvnt4cpl.dll
[2006.08.16 16:13:34 | 001,382,280 | ---- | C] () -- C:\WINDOWS\System32\fftw3.dll
[2006.03.02 14:00:00 | 000,096,512 | ---- | C] () -- C:\WINDOWS\System32\drivers\atapi.sys
[2005.11.30 13:49:56 | 000,161,792 | ---- | C] () -- C:\WINDOWS\System32\lame_enc.dll
[2005.10.14 12:56:50 | 000,921,600 | ---- | C] () -- C:\WINDOWS\System32\VorbisEnc.dll
[2005.10.14 12:56:50 | 000,761,856 | ---- | C] () -- C:\WINDOWS\System32\xvidcore.dll
[2005.10.14 12:56:50 | 000,344,064 | ---- | C] () -- C:\WINDOWS\System32\xvid.dll
[2005.10.14 12:56:50 | 000,237,568 | ---- | C] () -- C:\WINDOWS\System32\OggDS.dll
[2005.10.14 12:56:50 | 000,188,416 | ---- | C] () -- C:\WINDOWS\System32\vorbis.dll
[2005.10.14 12:56:50 | 000,155,136 | ---- | C] () -- C:\WINDOWS\System32\unrar.dll
[2005.10.14 12:56:50 | 000,045,056 | ---- | C] () -- C:\WINDOWS\System32\ogg.dll
[2005.10.14 12:56:48 | 000,077,824 | ---- | C] () -- C:\WINDOWS\System32\MMSwitch.dll
[2005.10.14 11:56:50 | 003,596,288 | ---- | C] () -- C:\WINDOWS\System32\qt-dx331.dll

========== LOP Check ==========

[2009.03.04 15:38:23 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Data aplikací\Autodesk
[2008.09.08 15:37:54 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Data aplikací\Azureus
[2009.12.22 12:49:24 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Data aplikací\DAEMON Tools Lite
[2008.08.12 23:30:25 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Data aplikací\MailFrontier
[2008.09.11 13:21:29 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Data aplikací\MicroWorld
[2010.04.23 12:14:39 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Data aplikací\TEMP
[2010.04.23 12:03:08 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Data aplikací\Zylom
[2010.04.23 14:13:46 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\Azureus
[2009.12.22 13:01:44 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\DAEMON Tools Lite
[2009.11.27 09:06:35 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\gtk-2.0
[2008.10.17 11:52:31 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\ICQ
[2010.04.04 22:38:54 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\Leadertech
[2010.01.28 17:25:05 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\OpenOffice.org
[2010.04.21 23:04:19 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\Pogo Games
[2009.08.09 17:52:18 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\Soldat
[2009.06.01 16:56:50 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\SPORE
[2010.01.28 15:58:45 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\SQL Developer
[2008.11.27 12:32:46 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\XMLmind
[2010.03.06 22:04:47 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\XnView
[2010.04.23 12:03:15 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\Zylom
[2010.04.08 23:15:20 | 000,000,354 | ---- | M] () -- C:\WINDOWS\Tasks\Driver Fetch.job
Co je malý to je hezký. A když to hezký není, tak je toho alespoň málo ;) .

Targens
Návštěvník
Návštěvník
Příspěvky: 72
Registrován: 11 črc 2007 12:16
Kontaktovat uživatele:

Re: Dobrý večer, prosím o preventivku...

#4 Příspěvek od Targens »

========== Purity Check ==========



========== Custom Scans ==========


< HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /s >
"CTFMON.EXE" = C:\WINDOWS\system32\ctfmon.exe -- [2008.04.14 05:22:17 | 000,015,360 | ---- | M] (Microsoft Corporation)

< c:\windows\*.* /U >
[13 c:\windows\*.tmp files -> c:\windows\*.tmp -> ]

< %SYSTEMDRIVE%\*.exe >

< %ALLUSERSPROFILE%\Application Data\*. >

< %ALLUSERSPROFILE%\Application Data\*.exe /s >

< %APPDATA%\*. >
[2009.01.19 11:21:47 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\Adobe
[2009.06.12 17:31:09 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\AdobeUM
[2009.08.01 11:10:09 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\Ahead
[2009.06.17 17:21:05 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\Apple Computer
[2010.04.23 14:13:46 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\Azureus
[2009.12.22 13:01:44 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\DAEMON Tools Lite
[2010.04.23 00:34:18 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\dvdcss
[2009.11.27 09:06:35 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\gtk-2.0
[2009.12.24 02:02:29 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\Hamachi
[2009.07.02 12:02:45 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\Help
[2009.08.02 13:34:17 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\HP
[2009.06.11 14:39:37 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\HPAppData
[2008.10.17 11:52:31 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\ICQ
[2010.04.23 12:03:15 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\Identities
[2010.04.04 22:38:54 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\Leadertech
[2008.08.27 21:31:55 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\Macromedia
[2009.01.17 11:00:24 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\MathWorks
[2009.05.21 15:22:54 | 000,000,000 | --SD | M] -- C:\Documents and Settings\Tom\Data aplikací\Microsoft
[2008.08.28 21:37:47 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\Mozilla
[2010.01.28 17:25:05 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\OpenOffice.org
[2010.04.21 23:04:19 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\Pogo Games
[2008.11.30 19:32:38 | 000,000,000 | RH-D | M] -- C:\Documents and Settings\Tom\Data aplikací\SecuROM
[2010.04.09 00:13:35 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\Skype
[2009.08.09 17:52:18 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\Soldat
[2009.06.01 16:56:50 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\SPORE
[2010.01.28 15:58:45 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\SQL Developer
[2008.08.17 16:34:17 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\Sun
[2008.09.11 00:34:06 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\SUPERAntiSpyware.com
[2008.08.12 23:23:29 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\Talkback
[2009.08.08 11:13:14 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\teamspeak2
[2010.04.23 09:48:10 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\vlc
[2009.06.11 22:31:48 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\Winamp
[2009.07.12 02:48:53 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\WinRAR
[2008.11.27 12:32:46 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\XMLmind
[2010.03.06 22:04:47 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\XnView
[2010.04.23 12:03:15 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\Zylom

< %APPDATA%\*.exe /s >
[2009.10.27 21:56:07 | 010,686,001 | ---- | M] () -- C:\Documents and Settings\Tom\Data aplikací\Azureus\plugins\azump\mplayer.exe


< MD5 for: AGP440.SYS >
[2006.03.02 14:00:00 | 018,786,869 | ---- | M] () .cab file -- C:\WINDOWS\Driver Cache\i386\sp2.cab:AGP440.sys
[2008.12.04 11:50:07 | 023,890,583 | ---- | M] () .cab file -- C:\WINDOWS\Driver Cache\i386\sp3.cab:AGP440.sys
[2008.12.04 11:50:07 | 023,890,583 | ---- | M] () .cab file -- C:\WINDOWS\ServicePackFiles\i386\sp3.cab:AGP440.sys
[2008.09.09 09:57:18 | 023,890,583 | ---- | M] () .cab file -- C:\WINDOWS\SoftwareDistribution\Download\1dab8d41b73a912c39f7d3fd77a4df39\sp3.cab:AGP440.sys
[2008.04.13 20:36:38 | 000,042,368 | ---- | M] (Microsoft Corporation) MD5=08FD04AA961BDC77FB983F328334E3D7 -- C:\WINDOWS\ServicePackFiles\i386\agp440.sys
[2008.04.13 20:36:38 | 000,042,368 | ---- | M] (Microsoft Corporation) MD5=08FD04AA961BDC77FB983F328334E3D7 -- C:\WINDOWS\SoftwareDistribution\Download\1dab8d41b73a912c39f7d3fd77a4df39\agp440.sys
[2008.04.13 20:36:38 | 000,042,368 | ---- | M] (Microsoft Corporation) MD5=08FD04AA961BDC77FB983F328334E3D7 -- C:\WINDOWS\system32\drivers\agp440.sys
[2004.08.03 23:07:42 | 000,042,368 | ---- | M] (Microsoft Corporation) MD5=2C428FA0C3E3A01ED93C9B2A27D8D4BB -- C:\WINDOWS\$NtServicePackUninstall$\agp440.sys

< MD5 for: ATAPI.SYS >
[2006.03.02 14:00:00 | 018,786,869 | ---- | M] () .cab file -- C:\WINDOWS\Driver Cache\i386\sp2.cab:atapi.sys
[2008.12.04 11:50:07 | 023,890,583 | ---- | M] () .cab file -- C:\WINDOWS\Driver Cache\i386\sp3.cab:atapi.sys
[2008.12.04 11:50:07 | 023,890,583 | ---- | M] () .cab file -- C:\WINDOWS\ServicePackFiles\i386\sp3.cab:atapi.sys
[2008.09.09 09:57:18 | 023,890,583 | ---- | M] () .cab file -- C:\WINDOWS\SoftwareDistribution\Download\1dab8d41b73a912c39f7d3fd77a4df39\sp3.cab:atapi.sys
[2008.04.13 20:40:30 | 000,096,512 | ---- | M] (Microsoft Corporation) MD5=9F3A2F5AA6875C72BF062C712CFA2674 -- C:\WINDOWS\ServicePackFiles\i386\atapi.sys
[2008.04.13 20:40:30 | 000,096,512 | ---- | M] (Microsoft Corporation) MD5=9F3A2F5AA6875C72BF062C712CFA2674 -- C:\WINDOWS\SoftwareDistribution\Download\1dab8d41b73a912c39f7d3fd77a4df39\atapi.sys
[2008.04.13 20:40:30 | 000,096,512 | ---- | M] () Unable to obtain MD5 -- C:\WINDOWS\system32\drivers\atapi.sys

< MD5 for: CRYPTSVC.DLL >
[2006.03.02 14:00:00 | 000,060,416 | ---- | M] (Microsoft Corporation) MD5=70D2A1756F4B2067658A186C963FCABD -- C:\WINDOWS\$NtServicePackUninstall$\cryptsvc.dll
[2008.04.14 05:21:38 | 000,062,464 | ---- | M] (Microsoft Corporation) MD5=F3AB0933CBD166D271992F411C27CCAF -- C:\WINDOWS\ServicePackFiles\i386\cryptsvc.dll
[2008.04.14 05:21:38 | 000,062,464 | ---- | M] (Microsoft Corporation) MD5=F3AB0933CBD166D271992F411C27CCAF -- C:\WINDOWS\SoftwareDistribution\Download\1dab8d41b73a912c39f7d3fd77a4df39\cryptsvc.dll
[2008.04.14 05:21:38 | 000,062,464 | ---- | M] (Microsoft Corporation) MD5=F3AB0933CBD166D271992F411C27CCAF -- C:\WINDOWS\system32\cryptsvc.dll

< MD5 for: EVENTLOG.DLL >
[2008.04.14 05:21:41 | 000,056,320 | ---- | M] (Microsoft Corporation) MD5=2EE99F67C930931EB404DADCE57E976E -- C:\WINDOWS\ServicePackFiles\i386\eventlog.dll
[2008.04.14 05:21:41 | 000,056,320 | ---- | M] (Microsoft Corporation) MD5=2EE99F67C930931EB404DADCE57E976E -- C:\WINDOWS\SoftwareDistribution\Download\1dab8d41b73a912c39f7d3fd77a4df39\eventlog.dll
[2008.04.14 05:21:41 | 000,056,320 | ---- | M] (Microsoft Corporation) MD5=2EE99F67C930931EB404DADCE57E976E -- C:\WINDOWS\system32\eventlog.dll
[2006.03.02 14:00:00 | 000,055,808 | ---- | M] (Microsoft Corporation) MD5=6EB66066D5C0175320CFEA0A4C74C88F -- C:\WINDOWS\$NtServicePackUninstall$\eventlog.dll

< MD5 for: EXPLORER.EXE >
[2008.04.14 05:22:22 | 001,034,240 | ---- | M] (Microsoft Corporation) MD5=27AFD587C462E280EE046B8CCA3C2CD1 -- C:\WINDOWS\explorer.exe
[2008.04.14 05:22:22 | 001,034,240 | ---- | M] (Microsoft Corporation) MD5=27AFD587C462E280EE046B8CCA3C2CD1 -- C:\WINDOWS\ServicePackFiles\i386\explorer.exe
[2008.04.14 05:22:22 | 001,034,240 | ---- | M] (Microsoft Corporation) MD5=27AFD587C462E280EE046B8CCA3C2CD1 -- C:\WINDOWS\SoftwareDistribution\Download\1dab8d41b73a912c39f7d3fd77a4df39\explorer.exe
[2006.03.02 14:00:00 | 001,032,704 | ---- | M] (Microsoft Corporation) MD5=53114D57AB73A406AC7F602227781A99 -- C:\WINDOWS\$NtServicePackUninstall$\explorer.exe

< MD5 for: HAL.DLL >
[2006.03.02 14:00:00 | 018,786,869 | ---- | M] () .cab file -- C:\WINDOWS\Driver Cache\i386\sp2.cab:hal.dll
[2008.12.04 11:50:07 | 023,890,583 | ---- | M] () .cab file -- C:\WINDOWS\Driver Cache\i386\sp3.cab:hal.dll
[2008.12.04 11:50:07 | 023,890,583 | ---- | M] () .cab file -- C:\WINDOWS\ServicePackFiles\i386\sp3.cab:hal.dll
[2008.09.09 09:57:18 | 023,890,583 | ---- | M] () .cab file -- C:\WINDOWS\SoftwareDistribution\Download\1dab8d41b73a912c39f7d3fd77a4df39\sp3.cab:hal.dll
[2008.04.13 20:31:28 | 000,134,400 | ---- | M] (Microsoft Corporation) MD5=4329EE7D502C9113EBA0F9570392F5EE -- C:\WINDOWS\system32\HAL.DLL
[2008.04.13 20:31:32 | 000,105,344 | ---- | M] (Microsoft Corporation) MD5=6DB1E72AD3B372DFC451B7F54BA08AA7 -- C:\WINDOWS\ServicePackFiles\i386\hal.dll
[2008.04.13 20:31:32 | 000,105,344 | ---- | M] (Microsoft Corporation) MD5=6DB1E72AD3B372DFC451B7F54BA08AA7 -- C:\WINDOWS\SoftwareDistribution\Download\1dab8d41b73a912c39f7d3fd77a4df39\hal.dll
[2006.03.02 14:00:00 | 000,134,400 | ---- | M] (Microsoft Corporation) MD5=DFCE51FD96909D1B97D4A1A72D060D77 -- C:\WINDOWS\$NtServicePackUninstall$\hal.dll

< MD5 for: CHANGER.SYS >
[2006.03.02 14:00:00 | 018,786,869 | ---- | M] () .cab file -- C:\WINDOWS\Driver Cache\i386\sp2.cab:Changer.sys
[2008.12.04 11:50:07 | 023,890,583 | ---- | M] () .cab file -- C:\WINDOWS\Driver Cache\i386\sp3.cab:Changer.sys
[2008.12.04 11:50:07 | 023,890,583 | ---- | M] () .cab file -- C:\WINDOWS\ServicePackFiles\i386\sp3.cab:Changer.sys
[2008.09.09 09:57:18 | 023,890,583 | ---- | M] () .cab file -- C:\WINDOWS\SoftwareDistribution\Download\1dab8d41b73a912c39f7d3fd77a4df39\sp3.cab:Changer.sys
[2008.04.13 20:40:58 | 000,008,192 | ---- | M] (Microsoft Corporation) MD5=2A5815CA6FFF24B688C01F828B96819C -- C:\WINDOWS\ServicePackFiles\i386\changer.sys
[2008.04.13 20:40:58 | 000,008,192 | ---- | M] (Microsoft Corporation) MD5=2A5815CA6FFF24B688C01F828B96819C -- C:\WINDOWS\SoftwareDistribution\Download\1dab8d41b73a912c39f7d3fd77a4df39\changer.sys

< MD5 for: ISAPNP.SYS >
[2008.12.04 11:50:07 | 023,890,583 | ---- | M] () .cab file -- C:\WINDOWS\Driver Cache\i386\sp3.cab:isapnp.sys
[2008.12.04 11:50:07 | 023,890,583 | ---- | M] () .cab file -- C:\WINDOWS\ServicePackFiles\i386\sp3.cab:isapnp.sys
[2008.09.09 09:57:18 | 023,890,583 | ---- | M] () .cab file -- C:\WINDOWS\SoftwareDistribution\Download\1dab8d41b73a912c39f7d3fd77a4df39\sp3.cab:isapnp.sys
[2006.03.02 14:00:00 | 000,035,840 | ---- | M] (Microsoft Corporation) MD5=1091528512E4DD7ED5FDDCC4DF1C53D7 -- C:\WINDOWS\$NtServicePackUninstall$\isapnp.sys
[2008.04.14 04:27:53 | 000,037,248 | ---- | M] (Microsoft Corporation) MD5=CC9F8A2D60AED1A51A3AC34C59B987AE -- C:\WINDOWS\ServicePackFiles\i386\isapnp.sys
[2008.04.14 04:27:53 | 000,037,248 | ---- | M] (Microsoft Corporation) MD5=CC9F8A2D60AED1A51A3AC34C59B987AE -- C:\WINDOWS\SoftwareDistribution\Download\1dab8d41b73a912c39f7d3fd77a4df39\isapnp.sys
[2008.04.14 04:27:53 | 000,037,248 | ---- | M] (Microsoft Corporation) MD5=CC9F8A2D60AED1A51A3AC34C59B987AE -- C:\WINDOWS\system32\drivers\isapnp.sys

< MD5 for: LSASS.EXE >
[2006.03.02 14:00:00 | 000,013,312 | ---- | M] (Microsoft Corporation) MD5=82A362FE1D4980B71B588D9C10748511 -- C:\WINDOWS\$NtServicePackUninstall$\lsass.exe
[2008.04.14 05:22:29 | 000,013,312 | ---- | M] (Microsoft Corporation) MD5=ED0A176354487CEED65B80A7148AB739 -- C:\WINDOWS\ServicePackFiles\i386\lsass.exe
[2008.04.14 05:22:29 | 000,013,312 | ---- | M] (Microsoft Corporation) MD5=ED0A176354487CEED65B80A7148AB739 -- C:\WINDOWS\SoftwareDistribution\Download\1dab8d41b73a912c39f7d3fd77a4df39\lsass.exe
[2008.04.14 05:22:29 | 000,013,312 | ---- | M] (Microsoft Corporation) MD5=ED0A176354487CEED65B80A7148AB739 -- C:\WINDOWS\system32\lsass.exe

< MD5 for: NDIS.SYS >
[2008.04.13 21:20:37 | 000,182,656 | ---- | M] (Microsoft Corporation) MD5=1DF7F42665C94B825322FAE71721130D -- C:\WINDOWS\ServicePackFiles\i386\ndis.sys
[2008.04.13 21:20:37 | 000,182,656 | ---- | M] (Microsoft Corporation) MD5=1DF7F42665C94B825322FAE71721130D -- C:\WINDOWS\SoftwareDistribution\Download\1dab8d41b73a912c39f7d3fd77a4df39\ndis.sys
[2008.04.13 21:20:37 | 000,182,656 | ---- | M] (Microsoft Corporation) MD5=1DF7F42665C94B825322FAE71721130D -- C:\WINDOWS\system32\drivers\ndis.sys
[2006.03.02 14:00:00 | 000,182,912 | ---- | M] (Microsoft Corporation) MD5=558635D3AF1C7546D26067D5D9B6959E -- C:\WINDOWS\$NtServicePackUninstall$\ndis.sys

< MD5 for: NETLOGON.DLL >
[2006.03.02 14:00:00 | 000,407,040 | ---- | M] (Microsoft Corporation) MD5=2591CADAEF7D2242039255028E577688 -- C:\WINDOWS\$NtServicePackUninstall$\netlogon.dll
[2008.04.14 05:21:50 | 000,407,040 | ---- | M] (Microsoft Corporation) MD5=C2ED0E3408F50BBC149D4F0936E67832 -- C:\WINDOWS\ServicePackFiles\i386\netlogon.dll
[2008.04.14 05:21:50 | 000,407,040 | ---- | M] (Microsoft Corporation) MD5=C2ED0E3408F50BBC149D4F0936E67832 -- C:\WINDOWS\SoftwareDistribution\Download\1dab8d41b73a912c39f7d3fd77a4df39\netlogon.dll
[2008.04.14 05:21:50 | 000,407,040 | ---- | M] (Microsoft Corporation) MD5=C2ED0E3408F50BBC149D4F0936E67832 -- C:\WINDOWS\system32\netlogon.dll

< MD5 for: NVATA.SYS >
[2006.08.21 12:24:28 | 000,105,344 | R--- | M] (NVIDIA Corporation) MD5=4D6C6B46B3EDF6F2E219A86B61D104AE -- C:\WINDOWS\system32\drivers\nvata.sys

< MD5 for: SCECLI.DLL >
[2006.03.02 14:00:00 | 000,184,832 | ---- | M] (Microsoft Corporation) MD5=07119058D451CB7EA4317BCFDA8599A6 -- C:\WINDOWS\$NtServicePackUninstall$\scecli.dll
[2008.04.14 05:21:54 | 000,185,856 | ---- | M] (Microsoft Corporation) MD5=830CE8951C71F361D7D2F38416CC8BC1 -- C:\WINDOWS\ServicePackFiles\i386\scecli.dll
[2008.04.14 05:21:54 | 000,185,856 | ---- | M] (Microsoft Corporation) MD5=830CE8951C71F361D7D2F38416CC8BC1 -- C:\WINDOWS\SoftwareDistribution\Download\1dab8d41b73a912c39f7d3fd77a4df39\scecli.dll
[2008.04.14 05:21:54 | 000,185,856 | ---- | M] (Microsoft Corporation) MD5=830CE8951C71F361D7D2F38416CC8BC1 -- C:\WINDOWS\system32\scecli.dll

< MD5 for: SMSS.EXE >
[2006.03.02 14:00:00 | 000,050,688 | ---- | M] (Microsoft Corporation) MD5=04B69D49D7FC3358A372E97DB6D39447 -- C:\WINDOWS\$NtServicePackUninstall$\smss.exe
[2008.04.14 05:22:47 | 000,050,688 | ---- | M] (Microsoft Corporation) MD5=9B08A8C6331C2DA9C30377BCB4262721 -- C:\WINDOWS\ServicePackFiles\i386\smss.exe
[2008.04.14 05:22:47 | 000,050,688 | ---- | M] (Microsoft Corporation) MD5=9B08A8C6331C2DA9C30377BCB4262721 -- C:\WINDOWS\SoftwareDistribution\Download\1dab8d41b73a912c39f7d3fd77a4df39\smss.exe
[2008.04.14 05:22:47 | 000,050,688 | ---- | M] (Microsoft Corporation) MD5=9B08A8C6331C2DA9C30377BCB4262721 -- C:\WINDOWS\system32\smss.exe

< MD5 for: SVCHOST.EXE >
[2008.04.14 05:22:48 | 000,014,336 | ---- | M] (Microsoft Corporation) MD5=BE4A520E29B6391F49E79CCC52044D93 -- C:\WINDOWS\ServicePackFiles\i386\svchost.exe
[2008.04.14 05:22:48 | 000,014,336 | ---- | M] (Microsoft Corporation) MD5=BE4A520E29B6391F49E79CCC52044D93 -- C:\WINDOWS\SoftwareDistribution\Download\1dab8d41b73a912c39f7d3fd77a4df39\svchost.exe
[2008.04.14 05:22:48 | 000,014,336 | ---- | M] (Microsoft Corporation) MD5=BE4A520E29B6391F49E79CCC52044D93 -- C:\WINDOWS\system32\svchost.exe
[2006.03.02 14:00:00 | 000,014,336 | ---- | M] (Microsoft Corporation) MD5=DFBA2915B0BF58ABB288CD4C9318CB3F -- C:\WINDOWS\$NtServicePackUninstall$\svchost.exe

< MD5 for: TCPIP.SYS >
[2008.04.13 21:20:16 | 000,361,344 | ---- | M] (Microsoft Corporation) MD5=93EA8D04EC73A85DB02EB8805988F733 -- C:\WINDOWS\$NtUninstallKB951748$\tcpip.sys
[2008.04.13 21:20:16 | 000,361,344 | ---- | M] (Microsoft Corporation) MD5=93EA8D04EC73A85DB02EB8805988F733 -- C:\WINDOWS\ServicePackFiles\i386\tcpip.sys
[2008.04.13 21:20:16 | 000,361,344 | ---- | M] (Microsoft Corporation) MD5=93EA8D04EC73A85DB02EB8805988F733 -- C:\WINDOWS\SoftwareDistribution\Download\1dab8d41b73a912c39f7d3fd77a4df39\tcpip.sys
[2008.06.20 13:51:12 | 000,361,600 | ---- | M] (Microsoft Corporation) MD5=9AEFA14BD6B182D61E3119FA5F436D3D -- C:\WINDOWS\system32\dllcache\tcpip.sys
[2008.06.20 13:51:12 | 000,361,600 | ---- | M] (Microsoft Corporation) MD5=9AEFA14BD6B182D61E3119FA5F436D3D -- C:\WINDOWS\system32\drivers\tcpip.sys
[2006.03.02 14:00:00 | 000,359,040 | ---- | M] (Microsoft Corporation) MD5=9F4B36614A0FC234525BA224957DE55C -- C:\WINDOWS\$NtServicePackUninstall$\tcpip.sys
[2008.06.20 13:59:02 | 000,361,600 | ---- | M] (Microsoft Corporation) MD5=AD978A1B783B5719720CFF204B666C8E -- C:\WINDOWS\$hf_mig$\KB951748\SP3QFE\tcpip.sys

< MD5 for: USERINIT.EXE >
[2008.04.14 05:22:50 | 000,026,112 | ---- | M] (Microsoft Corporation) MD5=7DC1830F22E7D275B438127B68030239 -- C:\WINDOWS\ServicePackFiles\i386\userinit.exe
[2008.04.14 05:22:50 | 000,026,112 | ---- | M] (Microsoft Corporation) MD5=7DC1830F22E7D275B438127B68030239 -- C:\WINDOWS\SoftwareDistribution\Download\1dab8d41b73a912c39f7d3fd77a4df39\userinit.exe
[2008.04.14 05:22:50 | 000,026,112 | ---- | M] (Microsoft Corporation) MD5=7DC1830F22E7D275B438127B68030239 -- C:\WINDOWS\system32\userinit.exe
[2006.03.02 14:00:00 | 000,024,576 | ---- | M] (Microsoft Corporation) MD5=836F7960362FF95C5D49E40B891F2CFC -- C:\WINDOWS\$NtServicePackUninstall$\userinit.exe

< MD5 for: WINLOGON.EXE >
[2006.03.02 14:00:00 | 000,502,272 | ---- | M] (Microsoft Corporation) MD5=221C29AE1B4CC61D11D8B27DE78B2307 -- C:\WINDOWS\$NtServicePackUninstall$\winlogon.exe
[2008.04.14 05:22:53 | 000,507,904 | ---- | M] (Microsoft Corporation) MD5=CDDB1F8E1AEA356F3AD106F2CF9B7FEA -- C:\WINDOWS\ServicePackFiles\i386\winlogon.exe
[2008.04.14 05:22:53 | 000,507,904 | ---- | M] (Microsoft Corporation) MD5=CDDB1F8E1AEA356F3AD106F2CF9B7FEA -- C:\WINDOWS\SoftwareDistribution\Download\1dab8d41b73a912c39f7d3fd77a4df39\winlogon.exe
[2008.04.14 05:22:53 | 000,507,904 | ---- | M] (Microsoft Corporation) MD5=CDDB1F8E1AEA356F3AD106F2CF9B7FEA -- C:\WINDOWS\system32\winlogon.exe

< MD5 for: WS2_32.DLL >
[2006.03.02 14:00:00 | 000,082,944 | ---- | M] (Microsoft Corporation) MD5=382E9B87F1282E697C67AF84E34E35E2 -- C:\WINDOWS\$NtServicePackUninstall$\ws2_32.dll
[2008.04.14 05:22:06 | 000,082,432 | ---- | M] (Microsoft Corporation) MD5=951D473917C51F21496D914CF6E5DDD1 -- C:\WINDOWS\ServicePackFiles\i386\ws2_32.dll
[2008.04.14 05:22:06 | 000,082,432 | ---- | M] (Microsoft Corporation) MD5=951D473917C51F21496D914CF6E5DDD1 -- C:\WINDOWS\SoftwareDistribution\Download\1dab8d41b73a912c39f7d3fd77a4df39\ws2_32.dll
[2008.04.14 05:22:06 | 000,082,432 | ---- | M] (Microsoft Corporation) MD5=951D473917C51F21496D914CF6E5DDD1 -- C:\WINDOWS\system32\ws2_32.dll

< %systemroot%\*. /mp /s >

< %systemroot%\system32\*.dll /lockedfiles >
[5 C:\WINDOWS\system32\*.tmp files -> C:\WINDOWS\system32\*.tmp -> ]

< %systemroot%\Tasks\*.job /lockedfiles >

< %systemroot%\system32\drivers\*.sys /lockedfiles >
[2008.04.13 20:40:30 | 000,096,512 | ---- | M] () Unable to obtain MD5 -- C:\WINDOWS\system32\drivers\atapi.sys
[2009.12.22 12:50:43 | 000,691,696 | ---- | M] () Unable to obtain MD5 -- C:\WINDOWS\system32\drivers\sptd.sys

< %systemroot%\System32\config\*.sav >
[2008.09.14 22:17:13 | 000,524,288 | ---- | M] () -- C:\WINDOWS\system32\config\default.sav
[2008.09.14 20:06:42 | 000,262,144 | ---- | M] () -- C:\WINDOWS\system32\config\security.sav
[2008.09.14 22:17:13 | 017,039,360 | ---- | M] () -- C:\WINDOWS\system32\config\software.sav
[2008.09.14 22:17:13 | 005,505,024 | ---- | M] () -- C:\WINDOWS\system32\config\system.sav

< %systemroot%\system32\*.dll /lockedfiles >
[5 C:\WINDOWS\system32\*.tmp files -> C:\WINDOWS\system32\*.tmp -> ]

< reg query "HKLM\Software\Microsoft\Windows NT\CurrentVersion\winlogon" /v GinaDLL /c >
! REG.EXE VERSION 3.0
HKEY_LOCAL_MACHINE\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\WINLOGON

< %systemroot%\system32\drivers\*.sys /3 >

< %systemroot%\system32\*.* /3 >
[2010.04.24 10:01:56 | 000,271,490 | ---- | M] () -- C:\WINDOWS\system32\NvApps.xml
[2010.04.24 10:01:56 | 000,065,571 | ---- | M] () -- C:\WINDOWS\system32\NvwsApps.xml
[2010.04.24 10:01:47 | 000,350,195 | ---- | M] () -- C:\WINDOWS\system32\vsconfig.xml
[2010.04.24 10:01:42 | 000,013,724 | ---- | M] () -- C:\WINDOWS\system32\wpa.dbl
[5 C:\WINDOWS\system32\*.tmp files -> C:\WINDOWS\system32\*.tmp -> ]

========== Alternate Data Streams ==========

@Alternate Data Stream - 133 bytes -> C:\Documents and Settings\All Users\Data aplikací\TEMP:6C491D31
< End of report >










































A pak Extras.Txt:
OTL Extras logfile created on: 24.4.2010 12:28:42 - Run 1
OTL by OldTimer - Version 3.2.2.0 Folder = C:\Documents and Settings\Tom\Plocha
Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000405 | Country: Česká republika | Language: CSY | Date Format: d.M.yyyy

3,00 Gb Total Physical Memory | 3,00 Gb Available Physical Memory | 83,00% Memory free
5,00 Gb Paging File | 5,00 Gb Available in Paging File | 90,00% Paging File free
Paging file location(s): c:\pagefile.sys 2046 4092 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 19,53 Gb Total Space | 0,16 Gb Free Space | 0,80% Space Free | Partition Type: NTFS
D: Drive not present or media not loaded
Drive E: | 213,34 Gb Total Space | 0,98 Gb Free Space | 0,46% Space Free | Partition Type: NTFS
Drive F: | 14,62 Gb Total Space | 8,61 Gb Free Space | 58,87% Space Free | Partition Type: NTFS
G: Drive not present or media not loaded
H: Drive not present or media not loaded
I: Drive not present or media not loaded

Computer Name: T-CASE
Current User Name: Tom
Logged in as Administrator.

Current Boot Mode: Normal
Scan Mode: All users
Company Name Whitelist: Off
Skip Microsoft Files: Off
File Age = 30 Days
Output = Standard

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)

[HKEY_USERS\S-1-5-21-1292428093-2077806209-839522115-1003\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
htmlfile [edit] -- Reg Error: Key error.
http [open] -- Reg Error: Key error.
https [open] -- "C:\Program Files\Mozilla Firefox\firefox.exe" -requestPending -osint -url "%1" (Mozilla Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l (Microsoft Corporation)
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
Folder [open] -- %SystemRoot%\Explorer.exe /idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"AntiVirusDisableNotify" = 0
"FirewallDisableNotify" = 0
"UpdatesDisableNotify" = 0
"AntiVirusOverride" = 0
"FirewallOverride" = 0
"FirstRunDisabled" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall]
"DisableMonitoring" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\GloballyOpenPorts\List]
"1900:UDP" = 1900:UDP:LocalSubNet:Enabled:@xpsp2res.dll,-22007
"2869:TCP" = 2869:TCP:LocalSubNet:Enabled:@xpsp2res.dll,-22008
"139:TCP" = 139:TCP:*:Enabled:@xpsp2res.dll,-22004
"445:TCP" = 445:TCP:*:Enabled:@xpsp2res.dll,-22005
"137:UDP" = 137:UDP:*:Enabled:@xpsp2res.dll,-22001
"138:UDP" = 138:UDP:*:Enabled:@xpsp2res.dll,-22002

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 0
"DisableNotifications" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]
"1900:UDP" = 1900:UDP:LocalSubNet:Enabled:@xpsp2res.dll,-22007
"2869:TCP" = 2869:TCP:LocalSubNet:Enabled:@xpsp2res.dll,-22008
"139:TCP" = 139:TCP:LocalSubNet:Enabled:@xpsp2res.dll,-22004
"445:TCP" = 445:TCP:LocalSubNet:Enabled:@xpsp2res.dll,-22005
"137:UDP" = 137:UDP:LocalSubNet:Enabled:@xpsp2res.dll,-22001
"138:UDP" = 138:UDP:LocalSubNet:Enabled:@xpsp2res.dll,-22002
"3389:TCP" = 3389:TCP:*:Enabled:@xpsp2res.dll,-22009

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
"C:\WINDOWS\system32\winver.exe" = C:\WINDOWS\system32\winver.exe:*:Enabled:winver -- (Microsoft Corporation)
"C:\Program Files\Wolf's Profi Miranda-Pack v1.4.0\miranda32.exe" = C:\Program Files\Wolf's Profi Miranda-Pack v1.4.0\miranda32.exe:*:Enabled:Miranda IM -- ( )
"C:\Program Files\Vuze\Azureus.exe" = C:\Program Files\Vuze\Azureus.exe:*:Enabled:Azureus / Vuze -- (Vuze Inc.)


========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}" = PDFCreator
"{02E89EFC-7B07-4D5A-AA03-9EC0902914EE}" = VC 9.0 Runtime
"{10E1E87C-656C-4D08-86D6-5443D28583BE}" = TrayApp
"{13F00518-807A-4B3A-83B0-A7CD90F3A398}" = MarketResearch
"{1753255A-0AEB-4220-8C75-607B73F0C133}" = Copy
"{26A24AE4-039D-4CA4-87B4-2F83216014FF}" = Java(TM) 6 Update 14
"{29FA38B4-0AE4-4D0D-8A51-6165BB990BB0}" = WebReg
"{2F28B3C9-2C89-4206-8B33-8ADC9577C49B}" = Scan
"{3248F0A8-6813-11D6-A77B-00B0D0160070}" = Java(TM) 6 Update 7
"{32A3A4F4-B792-11D6-A78A-00B0D0160070}" = Java(TM) SE Development Kit 6 Update 7
"{32A3A4F4-B792-11D6-A78A-00B0D0160140}" = Java(TM) SE Development Kit 6 Update 14
"{350C97C4-3D7C-4EE8-BAA9-00BCB3D54227}" = WebFldrs XP
"{368E88DE-E5D2-83E7-11AF-23375B581029}" = Nero 7 Demo
"{415CDA53-9100-476F-A7B2-476691E117C7}" = HP Smart Web Printing
"{487B0B9B-DCD4-440D-89A0-A6EDE1A545A3}" = HPSSupply
"{49FC50FC-F965-40D9-89B4-CBFF80941033}" = Windows Movie Maker 2.0
"{4B35F00C-E63D-40DC-9839-DF15A33EAC46}" = Grand Theft Auto Vice City
"{543E938C-BDC4-4933-A612-01293996845F}" = UnloadSupport
"{5545EEE1-FA36-4F76-B6BE-5696E7F4E2D6}" = VBA (2627.01)
"{66E6CE0C-5A1E-430C-B40A-0C90FF1804A8}" = eSupportQFolder
"{68F19BCC-49D3-49FF-BAAC-A147C66A9710}" = AMD Power Monitor
"{6EF72FC6-842E-4FE6-BF88-BFBF03C9DA74}" = Windows Workflow Foundation CS Language Pack
"{6F5E2F4A-377D-4700-B0E3-8F7F7507EA15}" = CustomerResearchQFolder
"{706BB40A-4102-4c89-8107-DC68C4EBD19B}" = HP Deskjet All-In-One Software 9.0
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{7F947BFE-C2DF-4779-9909-5BEE746BD0C4}" = Microsoft .NET Framework 2.0 Language Pack - CSY
"{824BADF8-9A1B-4D07-8817-8DDDC8543F23}" = OpenOffice.org 3.1
"{824D3839-DAA1-4315-A822-7AE3E620E528}" = VideoToolkit01
"{8389382B-53BA-4A87-8854-91E3D80A5AC7}" = HP Photosmart Essential2.01
"{8C6027FD-53DC-446D-BB75-CACD7028A134}" = HP Update
"{8CCA53CE-AA64-47A8-B810-ED87906C66C2}" = SBCL 1.0.20
"{90110405-6000-11D3-8CFE-0150048383C9}" = Microsoft Office Professional Edition 2003
"{90120000-0020-0405-0000-0000000FF1CE}" = Sada Compatibility Pack pro systém Office 2007
"{926C96FB-9D0A-4504-8000-C6D3A4A3118E}" = Java DB 10.4.2.1
"{929408E6-D265-4174-805F-81D1D914E2A4}" = QuickTime
"{93F54611-2701-454e-94AB-623F458D9E6B}" = DeviceDiscovery
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9FD6F1A8-5550-46AF-8509-271DF0E768B5}" = Dual-Core Optimizer
"{A040AC77-C1AA-4CC9-8931-9F648AF178F6}" = VC 9.0 Runtime
"{A3051CD0-2F64-3813-A88D-B8DCCDE8F8C7}" = Microsoft .NET Framework 3.0 Service Pack 2
"{A49F249F-0C91-497F-86DF-B2585E8E76B7}" = Microsoft Visual C++ 2005 Redistributable
"{A9C365A3-06C0-43b4-A2DB-EDF0A6079AA9}" = DJ_AIO_Software
"{AAB6D0F8-02B3-4E89-B24C-0BB153C21445}" = Windows Presentation Foundation Language Pack (CSY)
"{AB5D51AE-EBC3-438D-872C-705C7C2084B0}" = DeviceManagementQFolder
"{AC76BA86-7AD7-1029-7B44-A70000000000}" = Adobe Reader 7.0 - Czech
"{AEA07F97-9088-497c-8821-0F36BD5DC251}" = HPProductAssistant
"{AF7FC1CA-79DF-43c3-90A3-33EFEB9294CE}" = AIO_Scan
"{B4B1F18B-5CED-4f8f-8A8F-1BD0503C222E}" = DJ_AIO_ProductContext
"{B6B69D92-6CD8-4086-8D1D-7945BDA4AE5A}" = F4100_Help
"{BAF78226-3200-4DB4-BE33-4D922A799840}" = Windows Presentation Foundation
"{BB65C393-C76E-4F06-9B0C-2124AA8AF97B}" = Adobe Flash Player 9 ActiveX
"{BCD6CD1A-0DBE-412E-9F25-3B500D1E6BA1}" = SolutionCenter
"{C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F}" = Microsoft .NET Framework 2.0 Service Pack 2
"{C9D88AF8-7B0A-4200-BFBC-7827A7535096}" = F4100_doccd
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{D0E39A1D-0CEE-4D85-B4A2-E3BE990D075E}" = Destination Component
"{D103C4BA-F905-437A-8049-DB24763BBE36}" = Skype™ 4.2
"{D8979435-753B-40AE-9318-5E712C160A71}" = Windows Communication Foundation Language Pack - CSY
"{E10DB5DA-E576-40EA-A7FC-1CB2A7B283A6}" = NVIDIA PhysX
"{E2662C24-B31E-4349-A084-32EB76E8B760}" = BufferChm
"{E9C18EBD-85BE-47D0-AA73-3FEDCC976B04}" = Toolbox
"{E9F81423-211E-46B6-9AE0-38568BC5CF6F}" =
"{F0A37341-D692-11D4-A984-009027EC0A9C}" = SoundMAX
"{F1E63043-54FC-429B-AB2C-31AF9FBA4BC7}" = 32 Bit HP CIO Components Installer
"{F56D6F46-1D62-4734-BF12-6457A1ED17BD}" = DJ_AIO_Software_min
"{F72E2DDC-3DB8-4190-A21D-63883D955FE7}" = PSSWCORE
"{F8FED11D-3584-4a72-8B26-E0951B655797}" = F4100
"{FB09515C-8E3E-4E0F-A1F2-032F38DEC185}" = Microsoft .NET Framework 3.0 Czech Language Pack
"{FD8D8B04-BEAD-4A55-AA1D-62D2373E7DEA}" = Status
"3FA1705966809259F916AF817C59B4F389F4572C" = Balíček ovladače systému Windows - Advanced Micro Devices (AmdK8) Processor (05/27/2006 1.3.2.0)
"8461-7759-5462-8226" = Vuze
"Adobe Flash Player Plugin" = Adobe Flash Player 10 Plugin
"Adobe Shockwave Player" = Adobe Shockwave Player 11.5
"Advanced GIF Animator_is1" = Advanced GIF Animator 2.23
"avast!" = avast! Antivirus
"BSPlayer1" = BSPlayer
"CCleaner" = CCleaner
"Cool's_Codec_pack_4.12" = Codec Pack - All In 1 6.0.3.0
"Čeština do Windows Movie Maker2" = Čeština do Windows Movie Maker2
"Filzip 3.0.6.93_is1" = Filzip 3.06
"Fish Fillets" = Fish Fillets
"Free Video Flip and Rotate_is1" = Free Video Flip and Rotate version 1.4
"Gainward" = EXPERTool
"Hamachi" = Hamachi 1.0.2.5
"HijackThis" = HijackThis 2.0.2
"HP Imaging Device Functions" = HP Imaging Device Functions 9.0
"HP Photosmart Essential" = HP Photosmart Essential 2.01
"HP Solution Center & Imaging Support Tools" = HP Solution Center 9.0
"HPExtendedCapabilities" = HP Customer Participation Program 9.0
"ie8" = Windows Internet Explorer 8
"InstallShield_{929408E6-D265-4174-805F-81D1D914E2A4}" = QuickTime
"IrfanView" = IrfanView (remove only)
"MatlabR2008b" = MATLAB R2008b
"Microsoft .NET Framework 2.0 Language Pack - CSY" = Microsoft .NET Framework 2.0 Language Pack - CSY
"Microsoft .NET Framework 3.0 Czech Language Pack" = Microsoft .NET Framework 3.0 Czech Language Pack
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Mozilla Firefox (3.5.5)" = Mozilla Firefox (3.5.5)
"MSCompPackV1" = Microsoft Compression Client Pack 1.0 for Windows XP
"nbi-nb-base-6.1.0.1.200805300101" = NetBeans IDE 6.1
"NVIDIA Display Control Panel" = NVIDIA Display Control Panel
"NVIDIA Drivers" = NVIDIA Drivers
"NVIDIA nView Desktop Manager" = NVIDIA nView Desktop Manager
"PeerGuardian_is1" = PeerGuardian 2.0
"PSPad editor_is1" = PSPad editor
"Recuva" = Recuva
"ReNamer_is1" = ReNamer
"Scorpions WinCheater 2.07 (s databází 101)_is1" = Scorpions WinCheater
"Teamspeak 2 RC2_is1" = TeamSpeak 2 RC2
"TeamSpeak 2 Server_is1" = TeamSpeak 2 Server RC2
"TextMaker Viewer" = TextMaker Viewer
"Totalcmd" = Total Commander (Remove or Repair)
"VLC media player" = VLC media player 1.0.5
"Winamp" = Winamp
"Windows Media Format Runtime" = Windows Media Format 11 runtime
"Windows Media Player" = Windows Media Player 11
"Windows XP Service Pack" = Windows XP Service Pack 3
"WinRAR archiver" = WinRAR
"winscp3_is1" = WinSCP 4.2.5
"WMFDist11" = Windows Media Format 11 runtime
"wmp11" = Windows Media Player 11
"World of Warcraft" = World of Warcraft
"XnView_is1" = XnView 1.90.32
"XpsEPSC" = XML Paper Specification Shared Components Pack 1.0
"XPSEPSCLP" = XML Paper Specification Shared Components Language Pack 1.0
"XviD4PSP5" = XviD4PSP 5.0
"ZoneAlarm" = ZoneAlarm

========== HKEY_USERS Uninstall List ==========

[HKEY_USERS\S-1-5-21-1292428093-2077806209-839522115-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"ButtonDemo" = ButtonDemo
"The Ramp" = The Ramp

========== Last 10 Event Log Errors ==========

[ Antivirus Events ]
Error - 27.3.2009 7:27:51 | Computer Name = T-CASE | Source = avast! | ID = 33554522
Description = AAVM - chyba při testování: x_AavmCheckFileDirectEx: avfilesScanReal
of C:\WINDOWS\system32\digeste.dll failed, 00000005.

Error - 27.3.2009 19:11:33 | Computer Name = T-CASE | Source = avast! | ID = 33554522
Description = AAVM - chyba při testování: x_AavmCheckFileDirectEx: avfilesScanReal
of C:\WINDOWS\system32\digeste.dll failed, 00000005.

Error - 17.1.2010 18:40:44 | Computer Name = T-CASE | Source = avast! | ID = 33554522
Description = AAVM - chyba při testování: x_AavmCheckFileDirectEx: avfilesScanReal
of E:\Prográmky\Codecs pack all in 1 v6.0.3.0.exe failed, 00000005.

Error - 11.2.2010 14:20:13 | Computer Name = T-CASE | Source = avast! | ID = 33554522
Description = AAVM - chyba při testování: x_AavmCheckFileDirectEx: avfilesScanReal
of H:\Škola\Dodělat\Y01DMA\Cviceni13_Y01DMA\P1020822.JPG failed, 0000A420.

Error - 24.2.2010 9:29:04 | Computer Name = T-CASE | Source = avast! | ID = 33554522
Description = AAVM - chyba při testování: x_AavmCheckFileDirectEx: avfilesScanReal
of H:\Škola\Dodělat\Y01DMA\Cviceni13_Y01DMA\P1020822.JPG failed, 0000A420.

Error - 24.2.2010 17:33:01 | Computer Name = T-CASE | Source = avast! | ID = 33554522
Description = AAVM - chyba při testování: x_AavmCheckFileDirectEx: avfilesScanReal
of E:\Image\World of Warcraft\WoW\World of Warcraft (Disc 1).iso failed, 0000001E.


Error - 25.2.2010 5:53:25 | Computer Name = T-CASE | Source = avast! | ID = 33554522
Description = AAVM - chyba při testování: x_AavmCheckFileDirectEx: avfilesScanReal
of E:\Image\World of Warcraft\World of Warcraft & All Expansions (ISO)\World of
Warcraft - The Burning Crusade.iso failed, 00000084.

Error - 31.3.2010 18:44:47 | Computer Name = T-CASE | Source = avast! | ID = 33554522
Description = AAVM - chyba při testování: x_AavmCheckFileDirectEx: avfilesScanReal
of H:\Škola\Dodělat\Y01DMA\Cviceni13_Y01DMA\P1020820.JPG failed, 0000A420.

Error - 8.4.2010 3:57:22 | Computer Name = T-CASE | Source = avast! | ID = 33554522
Description = AAVM - chyba při testování: x_AavmCheckFileDirectEx: avfilesScanReal
of H:\Škola\Dodělat\Y01DMA\Cviceni13_Y01DMA\P1020822.JPG failed, 0000A420.

Error - 20.4.2010 3:11:38 | Computer Name = T-CASE | Source = avast! | ID = 33554522
Description = AAVM - chyba při testování: x_AavmCheckFileDirectEx: avfilesScanReal
of F:\Škola\Dodělat\Y01DMA\Cviceni13_Y01DMA\P1020820.JPG failed, 0000A420.

[ Application Events ]
Error - 24.2.2010 12:48:29 | Computer Name = T-CASE | Source = Application Hang | ID = 1002
Description = Zablokovaná aplikace explorer.exe, verze 6.0.2900.5512, zablokovaný
modul hungapp, verze 0.0.0.0, adresa bloku 0x00000000.

Error - 24.2.2010 12:48:40 | Computer Name = T-CASE | Source = Application Hang | ID = 1002
Description = Zablokovaná aplikace explorer.exe, verze 6.0.2900.5512, zablokovaný
modul hungapp, verze 0.0.0.0, adresa bloku 0x00000000.

Error - 25.2.2010 13:43:33 | Computer Name = T-CASE | Source = Application Error | ID = 1000
Description = Chybující aplikace explorer.exe, verze 6.0.2900.5512, chybující modul
mpeg2dmx.ax, verze 2.0.84.30429, adresa chyby 0x0000dff3.

Error - 25.2.2010 13:43:58 | Computer Name = T-CASE | Source = Application Error | ID = 1000
Description = Chybující aplikace drwtsn32.exe, verze 5.1.2600.0, chybující modul
dbghelp.dll, verze 5.1.2600.5512, adresa chyby 0x0001295d.

Error - 25.2.2010 13:45:42 | Computer Name = T-CASE | Source = Application Hang | ID = 1002
Description = Zablokovaná aplikace explorer.exe, verze 6.0.2900.5512, zablokovaný
modul hungapp, verze 0.0.0.0, adresa bloku 0x00000000.

Error - 25.2.2010 13:45:48 | Computer Name = T-CASE | Source = Application Hang | ID = 1002
Description = Zablokovaná aplikace explorer.exe, verze 6.0.2900.5512, zablokovaný
modul hungapp, verze 0.0.0.0, adresa bloku 0x00000000.

Error - 25.2.2010 13:46:08 | Computer Name = T-CASE | Source = Application Hang | ID = 1002
Description = Zablokovaná aplikace explorer.exe, verze 6.0.2900.5512, zablokovaný
modul hungapp, verze 0.0.0.0, adresa bloku 0x00000000.

Error - 28.2.2010 19:51:54 | Computer Name = T-CASE | Source = Application Error | ID = 1000
Description = Chybující aplikace blizzard updater.exe, verze 4.1.0.668, chybující
modul blizzard updater.exe, verze 4.1.0.668, adresa chyby 0x000e9875.

Error - 13.3.2010 11:02:02 | Computer Name = T-CASE | Source = Application Hang | ID = 1002
Description = Zablokovaná aplikace firefox.exe, verze 1.9.1.3593, zablokovaný modul
hungapp, verze 0.0.0.0, adresa bloku 0x00000000.

Error - 26.3.2010 7:09:50 | Computer Name = T-CASE | Source = Application Error | ID = 1000
Description = Chybující aplikace hpqpse.exe, verze 80.0.257.11, chybující modul
msxml3.dll, verze 8.100.1051.0, adresa chyby 0x00006408.

[ System Events ]
Error - 2.9.2009 8:08:29 | Computer Name = T-CASE | Source = BROWSER | ID = 8032
Description = Službě Browser se při přenosu \Device\NetBT_Tcpip_{04FD5F98-B166-45BB-871E-8BD208637732}
příliš často nezdařilo načíst záložní seznam. Záložní prohledávač bude ukončen.

Error - 2.9.2009 11:03:56 | Computer Name = T-CASE | Source = sr | ID = 1
Description = Filtr nástroje Obnovení systému zjistil neočekávanou chybu 0xC000007F
při zpracování souboru BACKUP.RDB na svazku HarddiskVolume1. Sledování svazku
bylo ukončeno.

Error - 4.9.2009 8:10:00 | Computer Name = T-CASE | Source = BROWSER | ID = 8032
Description = Službě Browser se při přenosu \Device\NetBT_Tcpip_{04FD5F98-B166-45BB-871E-8BD208637732}
příliš často nezdařilo načíst záložní seznam. Záložní prohledávač bude ukončen.

Error - 4.9.2009 13:26:08 | Computer Name = T-CASE | Source = Dhcp | ID = 1002
Description = Zapůjčení adresy IP 0.0.0.0 pro síťovou kartu s adresou 7A7905C8AA94
byla serverem DHCP 5.0.0.1 odmítnuta. (Server DHCP odeslal zprávu DHCPNACK).

Error - 4.9.2009 14:29:01 | Computer Name = T-CASE | Source = BROWSER | ID = 8032
Description = Službě Browser se při přenosu \Device\NetBT_Tcpip_{04FD5F98-B166-45BB-871E-8BD208637732}
příliš často nezdařilo načíst záložní seznam. Záložní prohledávač bude ukončen.

Error - 4.9.2009 15:10:42 | Computer Name = T-CASE | Source = sr | ID = 1
Description = Filtr nástroje Obnovení systému zjistil neočekávanou chybu 0xC000007F
při zpracování souboru BACKUP.RDB na svazku HarddiskVolume1. Sledování svazku
bylo ukončeno.

Error - 5.9.2009 6:32:47 | Computer Name = T-CASE | Source = BROWSER | ID = 8032
Description = Službě Browser se při přenosu \Device\NetBT_Tcpip_{04FD5F98-B166-45BB-871E-8BD208637732}
příliš často nezdařilo načíst záložní seznam. Záložní prohledávač bude ukončen.

Error - 6.9.2009 7:38:47 | Computer Name = T-CASE | Source = BROWSER | ID = 8032
Description = Službě Browser se při přenosu \Device\NetBT_Tcpip_{04FD5F98-B166-45BB-871E-8BD208637732}
příliš často nezdařilo načíst záložní seznam. Záložní prohledávač bude ukončen.

Error - 6.9.2009 17:14:23 | Computer Name = T-CASE | Source = Dhcp | ID = 1002
Description = Zapůjčení adresy IP 0.0.0.0 pro síťovou kartu s adresou 7A7905C8AA94
byla serverem DHCP 5.0.0.1 odmítnuta. (Server DHCP odeslal zprávu DHCPNACK).

Error - 7.9.2009 7:57:54 | Computer Name = T-CASE | Source = BROWSER | ID = 8032
Description = Službě Browser se při přenosu \Device\NetBT_Tcpip_{04FD5F98-B166-45BB-871E-8BD208637732}
příliš často nezdařilo načíst záložní seznam. Záložní prohledávač bude ukončen.


< End of report >
Co je malý to je hezký. A když to hezký není, tak je toho alespoň málo ;) .

Uživatelský avatar
Caroprd111
VIP
VIP
Příspěvky: 13493
Registrován: 22 bře 2009 20:48
Bydliště: Třebíč
Kontaktovat uživatele:

Re: Dobrý večer, prosím o preventivku...

#5 Příspěvek od Caroprd111 »

Obrázek Spusťte OTL a do spodního okna vložte následující skript.

Kód: Vybrat vše

:OTL
O3 - HKLM\..\Toolbar: (no name) - {ED0E8CA5-42FB-4B18-997B-769E0408E79D} - No CLSID value found.
O15 - HKU\S-1-5-21-1292428093-2077806209-839522115-1003\..Trusted Domains: ([]msn in My Computer)
O21 - SSODL: CDBurn - {fbeb8a05-beee-4442-804e-409d6c4515e9} - CLSID or File not found.
O33 - MountPoints2\{0ccb4a18-80b8-11dd-9308-001e8c256a99}\Shell - "" = AutoRun
O33 - MountPoints2\{1869a3b1-d50c-11de-a481-001e8c256a99}\Shell - "" = AutoRun
O33 - MountPoints2\{3e007038-f8f5-11dd-a186-001e8c256a99}\Shell - "" = AutoRun
O33 - MountPoints2\{716a300e-d1ff-11de-a472-001e8c256a99}\Shell - "" = AutoRun
O33 - MountPoints2\{b6c7b6cc-d1d9-11de-a470-001e8c256a99}\Shell - "" = AutoRun
O33 - MountPoints2\{b9d0061a-d5cc-11de-a486-001e8c256a99}\Shell - "" = AutoRun
O33 - MountPoints2\{fed5376f-68ad-11dd-a8ff-001e8c256a99}\Shell - "" = AutoRun
[5 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
[13 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
@Alternate Data Stream - 133 bytes -> C:\Documents and Settings\All Users\Data aplikací\TEMP:6C491D31

:Commands
[EMPTYTEMP] 
[EMPTYFLASH]
[CLEARALLRESTOREPOINTS]
[RESETHOSTS] 
[CREATERESTOREPOINT]
Poté klikněte na Opravit, PC se restartuje, log vložte sem.


Obrázek Doporučuji odinstalovat Vuze.

P2P sítě a jejich klienti jsou potenciálním bezpečnostním rizikem, prakticky neustále jsou zdrojem virů, zbytečně se vystavujete riziku.
Obrázek

Targens
Návštěvník
Návštěvník
Příspěvky: 72
Registrován: 11 črc 2007 12:16
Kontaktovat uživatele:

Re: Dobrý večer, prosím o preventivku...

#6 Příspěvek od Targens »

No, PC se nerestartovalo... mám ho restartovat ručně?
Jinak co se Vuze týče, uvažoval jsem že bych spíš přešel na nějaký jiný klient z P2P sítí (hlavně kvůli výkonu co si Vuze bere), protože jsou věci, které jinde sehnat nedovedu... existuje nějaký „bezpečnější“ klient nebo je to problém P2P obecně?

Log z OTL:
OTL logfile created on: 24.4.2010 14:24:53 - Run 2
OTL by OldTimer - Version 3.2.2.0 Folder = C:\Documents and Settings\Tom\Plocha
Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000405 | Country: Česká republika | Language: CSY | Date Format: d.M.yyyy

3,00 Gb Total Physical Memory | 3,00 Gb Available Physical Memory | 84,00% Memory free
5,00 Gb Paging File | 5,00 Gb Available in Paging File | 92,00% Paging File free
Paging file location(s): c:\pagefile.sys 2046 4092 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 19,53 Gb Total Space | 0,52 Gb Free Space | 2,68% Space Free | Partition Type: NTFS
D: Drive not present or media not loaded
Drive E: | 213,34 Gb Total Space | 0,99 Gb Free Space | 0,46% Space Free | Partition Type: NTFS
Drive F: | 14,62 Gb Total Space | 8,61 Gb Free Space | 58,87% Space Free | Partition Type: NTFS
G: Drive not present or media not loaded
H: Drive not present or media not loaded
I: Drive not present or media not loaded

Computer Name: T-CASE
Current User Name: Tom
Logged in as Administrator.

Current Boot Mode: Normal
Scan Mode: Current user
Company Name Whitelist: Off
Skip Microsoft Files: Off
File Age = 30 Days
Output = Standard

========== Processes (SafeList) ==========

PRC - [2010.04.24 12:22:53 | 000,562,176 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Tom\Plocha\OTL.exe
PRC - [2009.11.25 01:51:40 | 000,081,000 | ---- | M] (ALWIL Software) -- C:\Program Files\Alwil Software\Avast4\ashDisp.exe
PRC - [2009.11.25 01:51:35 | 000,138,680 | ---- | M] (ALWIL Software) -- C:\Program Files\Alwil Software\Avast4\ashServ.exe
PRC - [2009.11.25 01:51:21 | 000,254,040 | ---- | M] (ALWIL Software) -- C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
PRC - [2009.11.25 01:48:48 | 000,352,920 | ---- | M] (ALWIL Software) -- C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
PRC - [2009.11.25 01:43:56 | 000,018,752 | ---- | M] (ALWIL Software) -- C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
PRC - [2009.02.16 00:10:22 | 002,402,184 | ---- | M] (Check Point Software Technologies LTD) -- C:\WINDOWS\system32\ZoneLabs\vsmon.exe
PRC - [2009.02.16 00:10:22 | 000,981,384 | ---- | M] (Check Point Software Technologies LTD) -- C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe
PRC - [2008.09.25 18:54:18 | 002,850,816 | ---- | M] (pdfforge http://www.pdfforge.org/) -- C:\Program Files\PDFCreator\PDFCreator.exe
PRC - [2008.04.14 05:22:22 | 001,034,240 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
PRC - [2007.10.01 16:01:56 | 000,550,994 | ---- | M] ( ) -- C:\Program Files\Wolf's Profi Miranda-Pack v1.4.0\miranda32.exe


========== Modules (SafeList) ==========

MOD - [2010.04.24 12:22:53 | 000,562,176 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Tom\Plocha\OTL.exe


========== Win32 Services (SafeList) ==========

SRV - [2009.11.25 01:51:35 | 000,138,680 | ---- | M] (ALWIL Software) [Auto | Running] -- C:\Program Files\Alwil Software\Avast4\ashServ.exe -- (avast! Antivirus)
SRV - [2009.11.25 01:51:21 | 000,254,040 | ---- | M] (ALWIL Software) [On_Demand | Running] -- C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe -- (avast! Mail Scanner)
SRV - [2009.11.25 01:48:48 | 000,352,920 | ---- | M] (ALWIL Software) [On_Demand | Running] -- C:\Program Files\Alwil Software\Avast4\ashWebSv.exe -- (avast! Web Scanner)
SRV - [2009.11.25 01:43:56 | 000,018,752 | ---- | M] (ALWIL Software) [Auto | Running] -- C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe -- (aswUpdSv)
SRV - [2009.02.16 00:10:22 | 002,402,184 | ---- | M] (Check Point Software Technologies LTD) [Auto | Running] -- C:\WINDOWS\System32\ZoneLabs\vsmon.exe -- (vsmon)
SRV - [2008.07.29 19:16:38 | 000,132,096 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe -- (NetTcpPortSharing)


========== Driver Services (SafeList) ==========

DRV - [2010.01.12 06:03:33 | 010,276,768 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\nv4_mini.sys -- (nv)
DRV - [2009.12.24 00:20:59 | 000,025,280 | ---- | M] (LogMeIn, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\hamachi.sys -- (hamachi)
DRV - [2009.12.22 12:50:43 | 000,691,696 | ---- | M] () [Kernel | Boot | Running] -- C:\WINDOWS\System32\Drivers\sptd.sys -- (sptd)
DRV - [2009.11.25 01:50:59 | 000,094,160 | ---- | M] (ALWIL Software) [File_System | Auto | Running] -- C:\WINDOWS\system32\drivers\aswmon2.sys -- (aswMon2)
DRV - [2009.11.25 01:50:12 | 000,114,768 | ---- | M] (ALWIL Software) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\aswSP.sys -- (aswSP)
DRV - [2009.11.25 01:50:00 | 000,020,560 | ---- | M] (ALWIL Software) [File_System | Auto | Running] -- C:\WINDOWS\system32\drivers\aswFsBlk.sys -- (aswFsBlk)
DRV - [2009.11.25 01:49:07 | 000,048,560 | ---- | M] (ALWIL Software) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\aswTdi.sys -- (aswTdi)
DRV - [2009.11.25 01:48:57 | 000,023,120 | ---- | M] (ALWIL Software) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\aswRdr.sys -- (aswRdr)
DRV - [2009.11.25 01:47:54 | 000,027,408 | ---- | M] (ALWIL Software) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\aavmker4.sys -- (Aavmker4)
DRV - [2009.02.16 00:10:26 | 000,353,672 | ---- | M] (Check Point Software Technologies LTD) [Kernel | System | Running] -- C:\WINDOWS\system32\vsdatant.sys -- (vsdatant)
DRV - [2008.11.17 02:24:00 | 000,051,688 | ---- | M] (Check Point Software Technologies LTD) [Kernel | Boot | Running] -- C:\WINDOWS\system32\ZoneLabs\srescan.sys -- (srescan)
DRV - [2008.09.11 09:26:10 | 000,085,969 | ---- | M] (GMER) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\gmer.sys -- (gmer)
DRV - [2008.04.13 20:40:30 | 000,096,512 | ---- | M] () [Kernel | Boot | Running] -- C:\WINDOWS\system32\DRIVERS\atapi.sys -- (atapi)
DRV - [2008.04.13 19:45:12 | 000,060,032 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\USBAUDIO.sys -- (usbaudio) Ovladač zvukové karty USB (WDM)
DRV - [2008.04.13 18:36:05 | 000,144,384 | ---- | M] (Windows (R) Server 2003 DDK provider) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\hdaudbus.sys -- (HDAudBus)
DRV - [2007.06.29 15:47:34 | 000,034,304 | ---- | M] (AMD, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\AmdLLD.sys -- (AmdLLD)
DRV - [2007.03.16 04:11:38 | 000,012,256 | ---- | M] (Windows (R) 2000 DDK provider) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\TBPanel.sys -- (TBPanel)
DRV - [2007.01.16 03:09:06 | 000,293,888 | R--- | M] (Analog Devices, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\ADIHdAud.sys -- (ADIHdAudAddService)
DRV - [2006.09.11 13:45:38 | 000,019,968 | R--- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\nvnetbus.sys -- (nvnetbus)
DRV - [2006.09.11 13:45:36 | 000,057,856 | R--- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\NVENETFD.sys -- (NVENETFD)
DRV - [2006.08.21 12:24:28 | 000,105,344 | R--- | M] (NVIDIA Corporation) [Kernel | Boot | Running] -- C:\WINDOWS\system32\DRIVERS\nvata.sys -- (nvata)
DRV - [2006.07.01 23:42:58 | 000,043,008 | ---- | M] (Advanced Micro Devices) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\AmdK8.sys -- (AmdK8)
DRV - [2006.03.17 11:18:58 | 000,392,960 | R--- | M] (Sensaura) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\senfilt.sys -- (SenFiltService)
DRV - [2005.11.03 16:40:07 | 000,063,488 | ---- | M] (Protection Technology) [Kernel | Boot | Running] -- C:\WINDOWS\System32\drivers\sfvfs02.sys -- (sfvfs02) StarForce Protection VFS Driver (version 2.x)
DRV - [2005.08.10 14:44:04 | 000,050,688 | ---- | M] (Protection Technology) [Kernel | Boot | Running] -- C:\WINDOWS\System32\drivers\sfdrv01.sys -- (sfdrv01) StarForce Protection Environment Driver (version 1.x)
DRV - [2005.05.16 15:20:39 | 000,006,656 | ---- | M] (Protection Technology) [Kernel | Boot | Running] -- C:\WINDOWS\System32\drivers\sfhlp02.sys -- (sfhlp02) StarForce Protection Helper Driver (version 2.x)
DRV - [2004.08.13 04:56:20 | 000,005,810 | R--- | M] () [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\ASACPI.sys -- (MTsensor)
DRV - [2004.04.30 10:37:02 | 000,160,640 | ---- | M] ( ) [Kernel | Boot | Running] -- C:\WINDOWS\system32\DRIVERS\a347bus.sys -- (a347bus)
DRV - [2004.04.30 10:33:00 | 000,005,248 | ---- | M] ( ) [Kernel | Boot | Running] -- C:\WINDOWS\System32\Drivers\a347scsi.sys -- (a347scsi)
DRV - [2002.07.17 08:53:02 | 000,016,877 | ---- | M] (Adaptec) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\ASPI32.SYS -- (Aspi32)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========


IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.servis24.cz/
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

========== FireFox ==========

FF - prefs.js..browser.search.useDBForOrder: true
FF - prefs.js..browser.startup.homepage: "http://www.seznam.cz/"
FF - prefs.js..extensions.enabledItems: jqs@sun.com:1.0
FF - prefs.js..extensions.enabledItems: {c45c406e-ab73-11d8-be73-000a95be3b12}:1.1.8

FF - HKLM\software\mozilla\Mozilla Firefox 3.5.5\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2010.04.23 12:03:09 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.5.5\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2010.04.23 12:03:09 | 000,000,000 | ---D | M]

[2008.08.28 21:37:47 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\Mozilla\Extensions
[2009.12.09 21:25:45 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tom\Data aplikací\Mozilla\Firefox\Profiles\2zz8h4hc.default\extensions
[2009.09.02 09:32:40 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Documents and Settings\Tom\Data aplikací\Mozilla\Firefox\Profiles\2zz8h4hc.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
[2009.07.21 00:38:04 | 000,000,000 | ---D | M] (Web Developer) -- C:\Documents and Settings\Tom\Data aplikací\Mozilla\Firefox\Profiles\2zz8h4hc.default\extensions\{c45c406e-ab73-11d8-be73-000a95be3b12}
[2010.02.13 12:19:46 | 000,002,051 | ---- | M] () -- C:\Documents and Settings\Tom\Data aplikací\Mozilla\Firefox\Profiles\2zz8h4hc.default\searchplugins\mapycz.xml
[2009.09.08 17:24:41 | 000,000,000 | ---D | M] -- C:\Program Files\Mozilla Firefox\extensions
[2006.09.26 13:03:14 | 000,098,304 | ---- | M] (Zylom) -- C:\Program Files\Mozilla Firefox\plugins\npzylomgamesplayer.dll
[2009.08.24 21:07:44 | 000,000,638 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\jyxo-cz.xml
[2009.08.24 21:07:44 | 000,001,687 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\mall-cz.xml
[2009.08.24 21:07:44 | 000,001,367 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\seznam-cz.xml
[2009.08.24 21:07:44 | 000,000,654 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\slunecnice-cz.xml
[2009.08.24 21:07:44 | 000,001,179 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\wikipedia-cz.xml

O1 HOSTS File: ([2010.01.12 16:29:56 | 000,000,899 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O1 - Hosts: 127.0.0.1 serial.alcohol-soft.com
O1 - Hosts: 127.0.0.1 www.alcohol-soft.com
O1 - Hosts: 127.0.0.1 images.alcohol-soft.com
O1 - Hosts: 127.0.0.1 trial.alcohol-soft.com
O1 - Hosts: 127.0.0.1 alcohol-soft.com
O2 - BHO: (HP Print Enhancer) - {0347C33E-8762-4905-BF09-768834316C61} - C:\Program Files\HP\Smart Web Printing\hpswp_printenhancer.dll (Hewlett-Packard Co.)
O2 - BHO: (HP Print Clips) - {053F9267-DC04-4294-A72C-58F732D338C0} - C:\Program Files\HP\Smart Web Printing\hpswp_framework.dll (Hewlett-Packard Co.)
O2 - BHO: (AcroIEHlprObj Class) - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
O3 - HKLM\..\Toolbar: (no name) - {ED0E8CA5-42FB-4B18-997B-769E0408E79D} - No CLSID value found.
O4 - HKLM..\Run: [amd_dc_opt] C:\Program Files\AMD\Dual-Core Optimizer\amd_dc_opt.exe (AMD)
O4 - HKLM..\Run: [avast!] C:\Program Files\Alwil Software\Avast4\ashDisp.exe (ALWIL Software)
O4 - HKLM..\Run: [NvCplDaemon] C:\WINDOWS\System32\NvCpl.DLL (NVIDIA Corporation)
O4 - HKLM..\Run: [NvMediaCenter] C:\WINDOWS\System32\NvMcTray.DLL (NVIDIA Corporation)
O4 - HKLM..\Run: [nwiz] File not found
O4 - HKLM..\Run: [ZoneAlarm Client] C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe (Check Point Software Technologies LTD)
O4 - Startup: C:\Documents and Settings\Tom\Nabídka Start\Programy\Po spuštění\Firefox.lnk = C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 255
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: HideLegacyLogonScripts = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: HideLogoffScripts = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: RunLogonScriptSync = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: RunStartupScriptSync = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: HideStartupScripts = 0
O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: HideLegacyLogonScripts = 0
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: HideLogoffScripts = 0
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: RunLogonScriptSync = 1
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: RunStartupScriptSync = 0
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: HideStartupScripts = 0
O9 - Extra Button: Kniha klipů HP - {58ECB495-38F0-49cb-A538-10282ABF65E7} - C:\Program Files\HP\Smart Web Printing\hpswp_extensions.dll (Hewlett-Packard Co.)
O9 - Extra Button: HP Chytrý výběr - {700259D7-1666-479a-93B1-3250410481E8} - C:\Program Files\HP\Smart Web Printing\hpswp_extensions.dll (Hewlett-Packard Co.)
O9 - Extra Button: FreshDownload - {ACD017F6-18FD-4462-98A8-09EABFE6FA31} - C:\Program Files\FreshDevices\FreshDownload\fd.exe File not found
O15 - HKCU\..Trusted Domains: ([]msn in My Computer)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0_14)
O16 - DPF: {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0_07)
O16 - DPF: {CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0_14)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0_14)
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O21 - SSODL: CDBurn - {fbeb8a05-beee-4442-804e-409d6c4515e9} - CLSID or File not found.
O24 - Desktop Components:0 (Aktuální domovská stránka) - About:Home
O24 - Desktop WallPaper: C:\Documents and Settings\Tom\Local Settings\Data aplikací\Microsoft\Wallpaper1.bmp
O24 - Desktop BackupWallPaper: C:\Documents and Settings\Tom\Local Settings\Data aplikací\Microsoft\Wallpaper1.bmp
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2008.08.12 21:50:26 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O33 - MountPoints2\{0ccb4a18-80b8-11dd-9308-001e8c256a99}\Shell - "" = AutoRun
O33 - MountPoints2\{0ccb4a18-80b8-11dd-9308-001e8c256a99}\Shell\AutoRun\command - "" = F:\setup.exe -- File not found
O33 - MountPoints2\{1869a3b1-d50c-11de-a481-001e8c256a99}\Shell - "" = AutoRun
O33 - MountPoints2\{1869a3b1-d50c-11de-a481-001e8c256a99}\Shell\AutoRun\command - "" = F:\SETUP.EXE -- File not found
O33 - MountPoints2\{3e007038-f8f5-11dd-a186-001e8c256a99}\Shell - "" = AutoRun
O33 - MountPoints2\{716a300e-d1ff-11de-a472-001e8c256a99}\Shell - "" = AutoRun
O33 - MountPoints2\{716a300e-d1ff-11de-a472-001e8c256a99}\Shell\AutoRun\command - "" = F:\autorun.exe -- File not found
O33 - MountPoints2\{b6c7b6cc-d1d9-11de-a470-001e8c256a99}\Shell - "" = AutoRun
O33 - MountPoints2\{b6c7b6cc-d1d9-11de-a470-001e8c256a99}\Shell\AutoRun\command - "" = F:\autorun.exe -- File not found
O33 - MountPoints2\{b9d0061a-d5cc-11de-a486-001e8c256a99}\Shell - "" = AutoRun
O33 - MountPoints2\{b9d0061a-d5cc-11de-a486-001e8c256a99}\Shell\AutoRun\command - "" = H:\SETUP.EXE -- File not found
O33 - MountPoints2\{b9d0061a-d5cc-11de-a486-001e8c256a99}\Shell\configure\command - "" = H:\SETUP.EXE -- File not found
O33 - MountPoints2\{b9d0061a-d5cc-11de-a486-001e8c256a99}\Shell\install\command - "" = H:\SETUP.EXE -- File not found
O33 - MountPoints2\{fed5376f-68ad-11dd-a8ff-001e8c256a99}\Shell - "" = AutoRun
O34 - HKLM BootExecute: (autocheck autochk *) - File not found
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*

[CLEARALLRESTOREPOINTS]
Restore points cleared and new OTL Restore Point set!

[CREATERESTOREPOINT]
Error starting restore point: System Restore is disabled.
Error closing restore point: System Restore is disabled.

========== Files/Folders - Created Within 30 Days ==========

[2010.04.24 12:23:52 | 000,000,000 | ---D | C] -- C:\UsbFix
[2010.04.24 12:22:53 | 000,562,176 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\Tom\Plocha\OTL.exe
[2010.04.23 23:20:37 | 000,000,000 | ---D | C] -- C:\rsit
[2010.04.23 12:24:56 | 000,000,000 | ---D | C] -- C:\Program Files\Fizzball
[2010.04.23 12:24:44 | 000,000,000 | ---D | C] -- C:\Program Files\ReflexiveArcade
[2010.04.23 12:12:29 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Data aplikací\TEMP
[2010.04.23 12:12:20 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Oberon Media
[2010.04.23 12:10:31 | 021,709,440 | ---- | C] (Oberon Media Inc.) -- C:\Documents and Settings\Tom\Plocha\Fizzball-setup.exe
[2010.04.23 12:03:18 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tom\Local Settings\Data aplikací\Grubby Games
[2010.04.23 12:03:15 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tom\Data aplikací\Zylom
[2010.04.23 12:03:15 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tom\Data aplikací\Identities
[2010.04.23 12:03:08 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Data aplikací\Zylom
[2010.04.23 12:03:03 | 000,000,000 | ---D | C] -- C:\Program Files\Zylom Games
[2010.04.23 09:52:28 | 000,000,000 | ---D | C] -- C:\Program Files\Delta
[2010.04.23 08:35:24 | 000,081,920 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\reguser.exe
[2010.04.22 09:48:56 | 000,000,000 | ---D | C] -- C:\Program Files\AutoTek
[2010.04.21 23:04:19 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tom\Data aplikací\Pogo Games
[2010.04.21 23:02:49 | 000,000,000 | ---D | C] -- C:\Program Files\AOL Games
[2010.04.20 09:31:29 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tom\Plocha\Pošík
[2010.04.20 09:18:13 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tom\Plocha\ZPĚVNÍK
[2010.04.09 15:18:21 | 000,060,032 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\drivers\USBAUDIO.sys
[2010.04.09 15:18:16 | 000,020,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dshowext.ax
[2010.04.08 09:58:32 | 000,000,000 | ---D | C] -- C:\RoadSearch_GA_school
[2010.04.05 07:46:21 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tom\Local Settings\Data aplikací\Logitech-LS
[2010.04.04 23:05:12 | 000,016,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\ipsink.ax
[2010.04.04 23:04:58 | 000,091,648 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kswdmcap.ax
[2010.04.04 23:04:58 | 000,061,952 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kstvtune.ax
[2010.04.04 23:04:58 | 000,054,272 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\vfwwdm32.dll
[2010.04.04 23:04:58 | 000,043,008 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\ksxbar.ax
[2010.04.04 23:00:48 | 001,047,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\MFC71u.dll
[2010.04.04 23:00:48 | 000,065,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\MFC71DEU.DLL
[2010.04.04 23:00:48 | 000,061,440 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\MFC71ITA.DLL
[2010.04.04 23:00:48 | 000,061,440 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\MFC71ESP.DLL
[2010.04.04 23:00:48 | 000,057,344 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\MFC71ENU.DLL
[2010.04.04 23:00:48 | 000,049,152 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\MFC71KOR.DLL
[2010.04.04 23:00:48 | 000,049,152 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\MFC71JPN.DLL
[2010.04.04 23:00:48 | 000,045,056 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\MFC71CHT.DLL
[2010.04.04 23:00:48 | 000,040,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\MFC71CHS.DLL
[2010.04.04 22:44:30 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Logitech
[2010.04.04 22:38:54 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tom\Data aplikací\Leadertech
[2010.04.04 22:38:19 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Data aplikací\Logishrd
[2010.04.04 22:38:17 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Data aplikací\Logitech
[2010.04.04 22:34:34 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\LogiShrd
[2010.04.04 22:34:21 | 000,000,000 | ---D | C] -- C:\Program Files\Logitech
[2010.04.04 22:28:51 | 000,000,000 | RH-D | C] -- C:\Documents and Settings\Tom\Recent
[2010.04.01 03:00:32 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tom\Plocha\Together a Coming
[2010.04.01 03:00:15 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tom\Plocha\Zelený výlet 2010
[2009.11.20 13:55:00 | 000,160,640 | ---- | C] ( ) -- C:\WINDOWS\System32\drivers\a347bus.sys
[2009.11.20 13:55:00 | 000,005,248 | ---- | C] ( ) -- C:\WINDOWS\System32\drivers\a347scsi.sys
[5 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
[13 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2010.04.24 14:25:38 | 000,000,041 | ---- | M] () -- C:\WINDOWS\Filzip.ini
[2010.04.24 12:53:29 | 000,048,314 | ---- | M] () -- C:\Documents and Settings\Tom\Plocha\fv_Dolno_zpevnik_desitka20100424125326.pdf
[2010.04.24 12:27:16 | 001,777,482 | ---- | M] () -- C:\Documents and Settings\Tom\Plocha\UsbFix.exe
[2010.04.24 12:24:22 | 015,204,352 | -H-- | M] () -- C:\Documents and Settings\Tom\NTUSER.DAT
[2010.04.24 12:22:53 | 000,562,176 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Tom\Plocha\OTL.exe
[2010.04.24 12:20:36 | 000,048,126 | ---- | M] () -- C:\Documents and Settings\Tom\Plocha\fv_Dolno_zpevnik_desitka20100424122035.pdf
[2010.04.24 10:01:56 | 000,271,490 | ---- | M] () -- C:\WINDOWS\System32\NvApps.xml
[2010.04.24 10:01:56 | 000,065,571 | ---- | M] () -- C:\WINDOWS\System32\NvwsApps.xml
[2010.04.24 10:01:47 | 000,350,195 | ---- | M] () -- C:\WINDOWS\System32\vsconfig.xml
[2010.04.24 10:01:42 | 000,013,724 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2010.04.24 10:01:24 | 000,000,006 | -H-- | M] () -- C:\WINDOWS\tasks\SA.DAT
[2010.04.24 10:01:04 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2010.04.23 23:20:30 | 000,781,909 | ---- | M] () -- C:\Documents and Settings\Tom\Plocha\RSIT.exe
[2010.04.23 17:29:18 | 000,148,992 | ---- | M] () -- C:\Documents and Settings\Tom\Local Settings\Data aplikací\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2010.04.23 17:24:12 | 000,000,010 | ---- | M] () -- C:\WINDOWS\popcinfo.dat
[2010.04.23 14:58:35 | 000,000,677 | ---- | M] () -- C:\WINDOWS\win.ini
[2010.04.23 14:58:35 | 000,000,227 | ---- | M] () -- C:\WINDOWS\system.ini
[2010.04.23 14:58:35 | 000,000,223 | RHS- | M] () -- C:\boot.ini
[2010.04.23 12:24:38 | 023,573,813 | ---- | M] () -- C:\Documents and Settings\Tom\Plocha\FizzballSetup.exe
[2010.04.23 12:11:11 | 021,709,440 | ---- | M] (Oberon Media Inc.) -- C:\Documents and Settings\Tom\Plocha\Fizzball-setup.exe
[2010.04.23 09:44:28 | 000,000,116 | ---- | M] () -- C:\WINDOWS\NeroDigital.ini
[2010.04.23 00:39:17 | 002,640,844 | -H-- | M] () -- C:\Documents and Settings\Tom\Local Settings\Data aplikací\IconCache.db
[2010.04.21 20:09:40 | 000,046,080 | ---- | M] () -- C:\Documents and Settings\Tom\Plocha\Dolno_zpevnik_desitkaNAVRH.doc
[2010.04.21 18:00:59 | 000,736,256 | ---- | M] () -- C:\Documents and Settings\Tom\Plocha\DZ_NEW.doc
[2010.04.21 17:00:28 | 000,051,200 | ---- | M] () -- C:\Documents and Settings\Tom\Plocha\Obsah.doc
[2010.04.20 19:50:03 | 000,000,178 | -HS- | M] () -- C:\Documents and Settings\Tom\ntuser.ini
[2010.04.20 10:22:33 | 000,069,087 | ---- | M] () -- C:\Documents and Settings\Tom\Plocha\10.1.1.6.2734.pdf
[2010.04.15 12:29:38 | 000,029,696 | ---- | M] () -- C:\Documents and Settings\Tom\Plocha\Dračí poklad, obsazeni.doc
[2010.04.14 08:58:41 | 000,001,374 | ---- | M] () -- C:\WINDOWS\imsins.BAK
[2010.04.12 12:19:39 | 000,424,353 | ---- | M] () -- C:\RoadSearch_GA_school.zip
[2010.04.12 08:36:09 | 000,000,504 | ---- | M] () -- C:\WINDOWS\_delis32.ini
[2010.04.08 23:15:20 | 000,000,354 | ---- | M] () -- C:\WINDOWS\tasks\Driver Fetch.job
[2010.04.08 23:07:51 | 000,054,156 | -H-- | M] () -- C:\WINDOWS\QTFont.qfn
[2010.04.08 18:31:05 | 000,002,283 | ---- | M] () -- C:\Documents and Settings\All Users\Plocha\Skype.lnk
[2010.04.07 15:33:09 | 000,000,138 | ---- | M] () -- C:\Documents and Settings\Tom\EverioUtility.ini
[2010.04.04 21:58:27 | 000,000,616 | ---- | M] () -- C:\Documents and Settings\Tom\Plocha\NetMeeting.lnk
[2010.03.30 13:45:28 | 000,278,528 | ---- | M] () -- C:\Documents and Settings\Tom\Plocha\FizzBall.exe
[2010.03.28 07:34:57 | 001,020,324 | ---- | M] () -- C:\WINDOWS\System32\PerfStringBackup.INI
[2010.03.28 07:34:57 | 000,432,356 | ---- | M] () -- C:\WINDOWS\System32\perfh009.dat
[2010.03.28 07:34:57 | 000,428,750 | ---- | M] () -- C:\WINDOWS\System32\perfh005.dat
[2010.03.28 07:34:57 | 000,077,872 | ---- | M] () -- C:\WINDOWS\System32\perfc005.dat
[2010.03.28 07:34:57 | 000,067,312 | ---- | M] () -- C:\WINDOWS\System32\perfc009.dat
[5 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
[13 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]

========== Files Created - No Company Name ==========

[2010.04.24 12:53:28 | 000,048,314 | ---- | C] () -- C:\Documents and Settings\Tom\Plocha\fv_Dolno_zpevnik_desitka20100424125326.pdf
[2010.04.24 12:20:36 | 000,048,126 | ---- | C] () -- C:\Documents and Settings\Tom\Plocha\fv_Dolno_zpevnik_desitka20100424122035.pdf
[2010.04.24 12:16:24 | 001,777,482 | ---- | C] () -- C:\Documents and Settings\Tom\Plocha\UsbFix.exe
[2010.04.23 23:20:29 | 000,781,909 | ---- | C] () -- C:\Documents and Settings\Tom\Plocha\RSIT.exe
[2010.04.23 14:11:43 | 000,278,528 | ---- | C] () -- C:\Documents and Settings\Tom\Plocha\FizzBall.exe
[2010.04.23 12:23:31 | 023,573,813 | ---- | C] () -- C:\Documents and Settings\Tom\Plocha\FizzballSetup.exe
[2010.04.22 23:32:42 | 000,000,010 | ---- | C] () -- C:\WINDOWS\popcinfo.dat
[2010.04.21 20:09:40 | 000,046,080 | ---- | C] () -- C:\Documents and Settings\Tom\Plocha\Dolno_zpevnik_desitkaNAVRH.doc
[2010.04.21 17:51:35 | 000,736,256 | ---- | C] () -- C:\Documents and Settings\Tom\Plocha\DZ_NEW.doc
[2010.04.21 17:00:24 | 000,051,200 | ---- | C] () -- C:\Documents and Settings\Tom\Plocha\Obsah.doc
[2010.04.20 10:22:33 | 000,069,087 | ---- | C] () -- C:\Documents and Settings\Tom\Plocha\10.1.1.6.2734.pdf
[2010.04.16 11:10:34 | 000,000,427 | ---- | C] () -- C:\Documents and Settings\Tom\Installer.log
[2010.04.15 12:29:38 | 000,029,696 | ---- | C] () -- C:\Documents and Settings\Tom\Plocha\Dračí poklad, obsazeni.doc
[2010.04.14 08:56:42 | 000,001,374 | ---- | C] () -- C:\WINDOWS\imsins.BAK
[2010.04.12 12:19:39 | 000,424,353 | ---- | C] () -- C:\RoadSearch_GA_school.zip
[2010.04.08 23:15:20 | 000,000,354 | ---- | C] () -- C:\WINDOWS\tasks\Driver Fetch.job
[2010.04.07 12:31:51 | 000,000,138 | ---- | C] () -- C:\Documents and Settings\Tom\EverioUtility.ini
[2010.04.04 22:46:34 | 000,000,504 | ---- | C] () -- C:\WINDOWS\_delis32.ini
[2010.04.04 21:58:27 | 000,000,616 | ---- | C] () -- C:\Documents and Settings\Tom\Plocha\NetMeeting.lnk
[2010.02.22 20:26:41 | 000,000,021 | ---- | C] () -- C:\WINDOWS\RATS.INI
[2009.11.19 23:48:58 | 000,021,840 | ---- | C] () -- C:\WINDOWS\System32\SIntfNT.dll
[2009.11.19 23:48:58 | 000,017,212 | ---- | C] () -- C:\WINDOWS\System32\SIntf32.dll
[2009.11.19 23:48:58 | 000,012,067 | ---- | C] () -- C:\WINDOWS\System32\SIntf16.dll
[2009.11.15 13:22:39 | 000,691,696 | ---- | C] () -- C:\WINDOWS\System32\drivers\sptd.sys
[2009.07.18 02:11:30 | 000,010,240 | ---- | C] () -- C:\WINDOWS\System32\vidx16.dll
[2009.03.22 14:11:09 | 000,000,012 | ---- | C] () -- C:\WINDOWS\System32\shell31.dll
[2009.03.18 21:18:13 | 000,000,754 | ---- | C] () -- C:\WINDOWS\WORDPAD.INI
[2008.10.29 02:09:59 | 000,116,224 | ---- | C] () -- C:\WINDOWS\System32\pdfcmnnt.dll
[2008.10.28 14:22:12 | 000,176,235 | ---- | C] () -- C:\WINDOWS\System32\Primomonnt.dll
[2008.09.26 18:56:04 | 000,000,286 | ---- | C] () -- C:\WINDOWS\game.ini
[2008.09.17 22:34:03 | 000,032,834 | ---- | C] () -- C:\WINDOWS\Ascd_tmp.ini
[2008.09.14 21:45:44 | 000,000,390 | ---- | C] () -- C:\WINDOWS\ODBC.INI
[2008.09.14 20:29:34 | 000,000,041 | ---- | C] () -- C:\WINDOWS\System32\Filzip.ini
[2008.09.11 09:26:16 | 000,000,250 | ---- | C] () -- C:\WINDOWS\gmer.ini
[2008.09.11 09:26:10 | 000,884,736 | ---- | C] () -- C:\WINDOWS\gmer.dll
[2008.09.09 13:56:24 | 000,043,520 | ---- | C] () -- C:\WINDOWS\System32\CmdLineExt03.dll
[2008.08.17 02:00:09 | 000,000,700 | ---- | C] () -- C:\WINDOWS\wcx_ftp.ini
[2008.08.17 01:59:11 | 000,000,479 | ---- | C] () -- C:\WINDOWS\wincmd.ini
[2008.08.16 23:08:02 | 000,000,116 | ---- | C] () -- C:\WINDOWS\NeroDigital.ini
[2008.08.12 23:30:17 | 000,796,048 | ---- | C] () -- C:\WINDOWS\System32\libeay32_0.9.6l.dll
[2008.08.12 23:18:43 | 000,000,041 | ---- | C] () -- C:\WINDOWS\Filzip.ini
[2008.08.12 22:25:19 | 000,000,558 | ---- | C] () -- C:\WINDOWS\DFC.INI
[2008.08.12 22:17:10 | 000,000,804 | R--- | C] () -- C:\WINDOWS\System32\AsusSetup.ini
[2008.08.12 22:17:10 | 000,000,396 | R--- | C] () -- C:\WINDOWS\System32\raidmgmt.ini
[2008.08.12 22:16:58 | 000,005,810 | R--- | C] () -- C:\WINDOWS\System32\drivers\ASACPI.sys
[2008.08.12 22:16:47 | 000,010,288 | ---- | C] () -- C:\WINDOWS\System32\drivers\ASUSHWIO.SYS
[2008.08.12 22:11:53 | 000,032,768 | ---- | C] () -- C:\WINDOWS\TBPanelExt.dll
[2008.08.12 22:11:53 | 000,012,285 | ---- | C] () -- C:\WINDOWS\Cadx3.ini
[2008.08.12 22:11:53 | 000,006,942 | ---- | C] () -- C:\WINDOWS\cadx2.ini
[2008.08.12 22:11:53 | 000,005,120 | ---- | C] () -- C:\WINDOWS\TBManage.dll
[2007.07.23 03:41:49 | 000,286,720 | ---- | C] () -- C:\WINDOWS\System32\nvnt4cpl.dll
[2006.08.16 16:13:34 | 001,382,280 | ---- | C] () -- C:\WINDOWS\System32\fftw3.dll
[2006.03.02 14:00:00 | 000,096,512 | ---- | C] () -- C:\WINDOWS\System32\drivers\atapi.sys
[2005.11.30 13:49:56 | 000,161,792 | ---- | C] () -- C:\WINDOWS\System32\lame_enc.dll
[2005.10.14 12:56:50 | 000,921,600 | ---- | C] () -- C:\WINDOWS\System32\VorbisEnc.dll
[2005.10.14 12:56:50 | 000,761,856 | ---- | C] () -- C:\WINDOWS\System32\xvidcore.dll
[2005.10.14 12:56:50 | 000,344,064 | ---- | C] () -- C:\WINDOWS\System32\xvid.dll
[2005.10.14 12:56:50 | 000,237,568 | ---- | C] () -- C:\WINDOWS\System32\OggDS.dll
[2005.10.14 12:56:50 | 000,188,416 | ---- | C] () -- C:\WINDOWS\System32\vorbis.dll
[2005.10.14 12:56:50 | 000,155,136 | ---- | C] () -- C:\WINDOWS\System32\unrar.dll
[2005.10.14 12:56:50 | 000,045,056 | ---- | C] () -- C:\WINDOWS\System32\ogg.dll
[2005.10.14 12:56:48 | 000,077,824 | ---- | C] () -- C:\WINDOWS\System32\MMSwitch.dll
[2005.10.14 11:56:50 | 003,596,288 | ---- | C] () -- C:\WINDOWS\System32\qt-dx331.dll

========== Custom Scans ==========


< :OTL >

< O3 - HKLM\..\Toolbar: (no name) - {ED0E8CA5-42FB-4B18-997B-769E0408E79D} - No CLSID value found. >

< O15 - HKU\S-1-5-21-1292428093-2077806209-839522115-1003\..Trusted Domains: ([]msn in My Computer) >

< O21 - SSODL: CDBurn - {fbeb8a05-beee-4442-804e-409d6c4515e9} - CLSID or File not found. >

< O33 - MountPoints2\{0ccb4a18-80b8-11dd-9308-001e8c256a99}\Shell - "" = AutoRun >

< O33 - MountPoints2\{1869a3b1-d50c-11de-a481-001e8c256a99}\Shell - "" = AutoRun >

< O33 - MountPoints2\{3e007038-f8f5-11dd-a186-001e8c256a99}\Shell - "" = AutoRun >

< O33 - MountPoints2\{716a300e-d1ff-11de-a472-001e8c256a99}\Shell - "" = AutoRun >

< O33 - MountPoints2\{b6c7b6cc-d1d9-11de-a470-001e8c256a99}\Shell - "" = AutoRun >

< O33 - MountPoints2\{b9d0061a-d5cc-11de-a486-001e8c256a99}\Shell - "" = AutoRun >

< O33 - MountPoints2\{fed5376f-68ad-11dd-a8ff-001e8c256a99}\Shell - "" = AutoRun >

< [5 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ] >

< [13 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ] >

< @Alternate Data Stream - 133 bytes -> C:\Documents and Settings\All Users\Data aplikací\TEMP:6C491D31 >

< >

< :Commands >

< [EMPTYTEMP] >

< [EMPTYFLASH] >

< [RESETHOSTS] >

========== Alternate Data Streams ==========

@Alternate Data Stream - 133 bytes -> C:\Documents and Settings\All Users\Data aplikací\TEMP:6C491D31
< End of report >
Co je malý to je hezký. A když to hezký není, tak je toho alespoň málo ;) .

Uživatelský avatar
Caroprd111
VIP
VIP
Příspěvky: 13493
Registrován: 22 bře 2009 20:48
Bydliště: Třebíč
Kontaktovat uživatele:

Re: Dobrý večer, prosím o preventivku...

#7 Příspěvek od Caroprd111 »

Obrázek Týká se to P2P obecně.


Obrázek Spusťte OTL a do spodního okna vložte následující skript.

Kód: Vybrat vše

:OTL
O3 - HKLM\..\Toolbar: (no name) - {ED0E8CA5-42FB-4B18-997B-769E0408E79D} - No CLSID value found.
O15 - HKU\S-1-5-21-1292428093-2077806209-839522115-1003\..Trusted Domains: ([]msn in My Computer)
O21 - SSODL: CDBurn - {fbeb8a05-beee-4442-804e-409d6c4515e9} - CLSID or File not found.
O33 - MountPoints2\{0ccb4a18-80b8-11dd-9308-001e8c256a99}\Shell - "" = AutoRun
O33 - MountPoints2\{1869a3b1-d50c-11de-a481-001e8c256a99}\Shell - "" = AutoRun
O33 - MountPoints2\{3e007038-f8f5-11dd-a186-001e8c256a99}\Shell - "" = AutoRun
O33 - MountPoints2\{716a300e-d1ff-11de-a472-001e8c256a99}\Shell - "" = AutoRun
O33 - MountPoints2\{b6c7b6cc-d1d9-11de-a470-001e8c256a99}\Shell - "" = AutoRun
O33 - MountPoints2\{b9d0061a-d5cc-11de-a486-001e8c256a99}\Shell - "" = AutoRun
O33 - MountPoints2\{fed5376f-68ad-11dd-a8ff-001e8c256a99}\Shell - "" = AutoRun
[5 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
[13 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
@Alternate Data Stream - 133 bytes -> C:\Documents and Settings\All Users\Data aplikací\TEMP:6C491D31

:Commands
[EMPTYTEMP] 
[EMPTYFLASH]
[CLEARALLRESTOREPOINTS]
[RESETHOSTS] 
[CREATERESTOREPOINT]
Poté klikněte na Opravit, PC se restartuje, log vložte sem.
Obrázek

Targens
Návštěvník
Návštěvník
Příspěvky: 72
Registrován: 11 črc 2007 12:16
Kontaktovat uživatele:

Re: Dobrý večer, prosím o preventivku...

#8 Příspěvek od Targens »

Jej, já jsem hloupej... už jsem klik na Opravit :D . Omlouvám se! :)
Říkal jsem si taky, jestli nespustit CCleaner?

Tady je ten log:
All processes killed
========== OTL ==========
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\{ED0E8CA5-42FB-4B18-997B-769E0408E79D} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ED0E8CA5-42FB-4B18-997B-769E0408E79D}\ not found.
Registry value HKEY_USERS\S-1-5-21-1292428093-2077806209-839522115-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\\ deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\\CDBurn deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{0ccb4a18-80b8-11dd-9308-001e8c256a99}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0ccb4a18-80b8-11dd-9308-001e8c256a99}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{1869a3b1-d50c-11de-a481-001e8c256a99}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1869a3b1-d50c-11de-a481-001e8c256a99}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{3e007038-f8f5-11dd-a186-001e8c256a99}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3e007038-f8f5-11dd-a186-001e8c256a99}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{716a300e-d1ff-11de-a472-001e8c256a99}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{716a300e-d1ff-11de-a472-001e8c256a99}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b6c7b6cc-d1d9-11de-a470-001e8c256a99}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{b6c7b6cc-d1d9-11de-a470-001e8c256a99}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b9d0061a-d5cc-11de-a486-001e8c256a99}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{b9d0061a-d5cc-11de-a486-001e8c256a99}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{fed5376f-68ad-11dd-a8ff-001e8c256a99}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{fed5376f-68ad-11dd-a8ff-001e8c256a99}\ not found.
C:\WINDOWS\System32\SET63.tmp deleted successfully.
C:\WINDOWS\System32\SET67.tmp deleted successfully.
C:\WINDOWS\System32\SET6E.tmp deleted successfully.
C:\WINDOWS\System32\SET9E.tmp deleted successfully.
C:\WINDOWS\System32\SETA2.tmp deleted successfully.
C:\WINDOWS\003256_.tmp deleted successfully.
C:\WINDOWS\D56B0E274A3E46C9B5C1D93D580C099C.TMP\WiseCustomCalla.dll deleted successfully.
C:\WINDOWS\D56B0E274A3E46C9B5C1D93D580C099C.TMP folder deleted successfully.
C:\WINDOWS\NV1464414588.TMP\nv3d.chm deleted successfully.
C:\WINDOWS\NV1464414588.TMP\nvcpl.chm deleted successfully.
C:\WINDOWS\NV1464414588.TMP\nvdsp.chm deleted successfully.
C:\WINDOWS\NV1464414588.TMP\nvmob.chm deleted successfully.
C:\WINDOWS\NV1464414588.TMP folder deleted successfully.
C:\WINDOWS\SET3.tmp deleted successfully.
C:\WINDOWS\SET5A.tmp deleted successfully.
C:\WINDOWS\SET5C.tmp deleted successfully.
C:\WINDOWS\SET61.tmp deleted successfully.
C:\WINDOWS\SET63.tmp deleted successfully.
C:\WINDOWS\SET64.tmp deleted successfully.
C:\WINDOWS\SET6B.tmp deleted successfully.
C:\WINDOWS\SET7.tmp deleted successfully.
C:\WINDOWS\SET8C.tmp deleted successfully.
C:\WINDOWS\SET93.tmp deleted successfully.
ADS C:\Documents and Settings\All Users\Data aplikací\TEMP:6C491D31 deleted successfully.
========== COMMANDS ==========

[EMPTYTEMP]

User: Administrator
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes

User: All Users

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes

User: LocalService
->Temp folder emptied: 65984 bytes
->Temporary Internet Files folder emptied: 3207656 bytes

User: NetworkService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes

User: Tom
->Temp folder emptied: 69776694 bytes
->Temporary Internet Files folder emptied: 6417119 bytes
->Java cache emptied: 12118713 bytes
->FireFox cache emptied: 93130815 bytes
->Flash cache emptied: 4586 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\dllcache .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 956678 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 798349064 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 34306 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 939,00 mb


[EMPTYFLASH]

User: Administrator

User: All Users

User: Default User

User: LocalService

User: NetworkService

User: Tom
->Flash cache emptied: 0 bytes

Total Flash Files Cleaned = 0,00 mb

Restore points cleared and new OTL Restore Point set!
C:\WINDOWS\System32\drivers\etc\Hosts moved successfully.
HOSTS file reset successfully
Error starting restore point: System Restore is disabled.
Error closing restore point: System Restore is disabled.

OTL by OldTimer - Version 3.2.2.0 log created on 04242010_165107

Files\Folders moved on Reboot...
C:\Documents and Settings\Tom\Local Settings\Temp\~DF5B55.tmp moved successfully.
File move failed. C:\WINDOWS\temp\_avast4_\Webshlock.txt scheduled to be moved on reboot.
C:\WINDOWS\temp\Perflib_Perfdata_534.dat moved successfully.
File\Folder C:\WINDOWS\temp\ZLT0005a.TMP not found!

Registry entries deleted on Reboot...
Co je malý to je hezký. A když to hezký není, tak je toho alespoň málo ;) .

Uživatelský avatar
Caroprd111
VIP
VIP
Příspěvky: 13493
Registrován: 22 bře 2009 20:48
Bydliště: Třebíč
Kontaktovat uživatele:

Re: Dobrý večer, prosím o preventivku...

#9 Příspěvek od Caroprd111 »

Obrázek CCleaner použít můžete. :)


Obrázek Jak to vypadá s PC :???:
Obrázek

Targens
Návštěvník
Návštěvník
Příspěvky: 72
Registrován: 11 črc 2007 12:16
Kontaktovat uživatele:

Re: Dobrý večer, prosím o preventivku...

#10 Příspěvek od Targens »

PC se zdá v pořádku :) . Respektive zatím neztuhlo :) . Chci se zeptat - nevadí když to UsbFix neproběhlo?
Jinak děkuju moc, hlavně za váš čas!

Ještě RSIT log, pro pořádek věcí:
Logfile of random's system information tool 1.06 (written by random/random)
Run by Tom at 2010-04-24 20:33:32
Systém Microsoft Windows XP Professional Service Pack 3
System drive C: has 1 GB (6%) free of 20 GB
Total RAM: 3582 MB (84% free)

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 20:33:36, on 24.4.2010
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v8.00 (8.00.6001.18702)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\ZoneLabs\vsmon.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
C:\Program Files\Alwil Software\Avast4\ashServ.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\WINDOWS\system32\RUNDLL32.EXE
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Wolf's Profi Miranda-Pack v1.4.0\miranda32.exe
C:\WINDOWS\system32\RUNDLL32.EXE
C:\Program Files\Microsoft Office\OFFICE11\EXCEL.EXE
C:\Program Files\Microsoft Office\OFFICE11\WINWORD.EXE
E:\Games\Fillets\Program\Fillets.exe
C:\Documents and Settings\Tom\Plocha\RSIT.exe
C:\Program Files\trend micro\Tom.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.servis24.cz/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = Odkazy
O1 - Hosts: ˙ţ127.0.0.1 localhost
O1 - Hosts: ::1 localhost
O2 - BHO: HP Print Enhancer - {0347C33E-8762-4905-BF09-768834316C61} - C:\Program Files\HP\Smart Web Printing\hpswp_printenhancer.dll
O2 - BHO: HP Print Clips - {053F9267-DC04-4294-A72C-58F732D338C0} - C:\Program Files\HP\Smart Web Printing\hpswp_framework.dll
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
O4 - HKLM\..\Run: [ZoneAlarm Client] "C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKLM\..\Run: [amd_dc_opt] C:\Program Files\AMD\Dual-Core Optimizer\amd_dc_opt.exe
O4 - HKLM\..\Run: [nwiz] nwiz.exe /installquiet
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKCU\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\ctfmon.exe
O4 - HKUS\S-1-5-19\..\Run: [CTFMON.EXE] C:\WINDOWS\System32\CTFMON.EXE (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [CTFMON.EXE] C:\WINDOWS\System32\CTFMON.EXE (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\System32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\S-1-5-18\..\RunOnce: [tscuninstall] %systemroot%\system32\tscupgrd.exe (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\System32\CTFMON.EXE (User 'Default user')
O4 - HKUS\.DEFAULT\..\RunOnce: [tscuninstall] %systemroot%\system32\tscupgrd.exe (User 'Default user')
O4 - S-1-5-18 Startup: Firefox.lnk = C:\Program Files\Mozilla Firefox\firefox.exe (User 'SYSTEM')
O4 - .DEFAULT Startup: Firefox.lnk = C:\Program Files\Mozilla Firefox\firefox.exe (User 'Default user')
O4 - Startup: Firefox.lnk = C:\Program Files\Mozilla Firefox\firefox.exe
O8 - Extra context menu item: E&xportovat do aplikace Microsoft Office Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: Kniha klipů HP - {58ECB495-38F0-49cb-A538-10282ABF65E7} - C:\Program Files\HP\Smart Web Printing\hpswp_extensions.dll
O9 - Extra button: HP Chytrý výběr - {700259D7-1666-479a-93B1-3250410481E8} - C:\Program Files\HP\Smart Web Printing\hpswp_extensions.dll
O9 - Extra button: Zdroje informací - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: FreshDownload - {ACD017F6-18FD-4462-98A8-09EABFE6FA31} - C:\Program Files\FreshDevices\FreshDownload\fd.exe (file missing)
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - ALWIL Software - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
O23 - Service: avast! Antivirus - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashServ.exe
O23 - Service: avast! Mail Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
O23 - Service: avast! Web Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: TrueVector Internet Monitor (vsmon) - Check Point Software Technologies LTD - C:\WINDOWS\system32\ZoneLabs\vsmon.exe

--
End of file - 6616 bytes

======Scheduled tasks folder======

C:\WINDOWS\tasks\Driver Fetch.job

======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0347C33E-8762-4905-BF09-768834316C61}]
HP Print Enhancer - C:\Program Files\HP\Smart Web Printing\hpswp_printenhancer.dll [2007-03-02 1298024]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{053F9267-DC04-4294-A72C-58F732D338C0}]
HP Print Clips - C:\Program Files\HP\Smart Web Printing\hpswp_framework.dll [2007-03-02 177768]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}]
AcroIEHlprObj Class - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll [2004-12-14 63136]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
Java(tm) Plug-In 2 SSV Helper - C:\Program Files\Java\jre6\bin\jp2ssv.dll [2009-06-03 41368]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E7E6F031-17CE-4C07-BC86-EABFE594F69C}]
JQSIEStartDetectorImpl Class - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll [2009-06-03 73728]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"avast!"=C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe [2009-11-25 81000]
"ZoneAlarm Client"=C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe [2009-02-16 981384]
"SunJavaUpdateSched"=C:\Program Files\Java\jre6\bin\jusched.exe [2009-06-03 148888]
"amd_dc_opt"=C:\Program Files\AMD\Dual-Core Optimizer\amd_dc_opt.exe [2008-07-22 77824]
"nwiz"=nwiz.exe /installquiet []
"NvCplDaemon"=C:\WINDOWS\system32\NvCpl.dll [2010-01-11 13666408]
"NvMediaCenter"=C:\WINDOWS\system32\NvMcTray.dll [2010-01-11 110696]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"=C:\WINDOWS\system32\ctfmon.exe [2008-04-14 15360]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AMD_Display]
[]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Gainward]
C:\WINDOWS\TBPanel.exe [2007-06-26 2173480]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HP Software Update]
C:\Program Files\HP\HP Software Update\HPWuSchd2.exe [2007-03-11 49152]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ICQ]
C:\PROGRA~1\ICQ6\ICQ.exe silent []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSMSGS]
C:\Program Files\Messenger\msmsgs.exe [2008-04-14 1695232]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NeroFilterCheck]
C:\WINDOWS\system32\NeroCheck.exe [2001-07-09 155648]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvCplDaemon]
C:\WINDOWS\system32\NvCpl.dll [2010-01-11 13666408]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvMediaCenter]
C:\WINDOWS\system32\NvMcTray.dll [2010-01-11 110696]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\nwiz]
nwiz.exe /install []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
C:\Program Files\QuickTime\qttask.exe [2008-10-06 155648]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SoundMAX]
C:\Program Files\Analog Devices\SoundMAX\smax4.exe [2006-07-13 729088]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SoundMAXPnP]
C:\Program Files\Analog Devices\Core\smax4pnp.exe [2006-12-18 868352]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^Documents and Settings^All Users^Nabídka Start^Programy^Po spuštění^Adobe Reader Speed Launch.lnk]
C:\PROGRA~1\Adobe\ACROBA~1.0\Reader\READER~1.EXE [2004-12-14 29696]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^Documents and Settings^All Users^Nabídka Start^Programy^Po spuštění^HP Digital Imaging Monitor.lnk]
C:\PROGRA~1\HP\DIGITA~1\bin\hpqtra08.exe [2007-03-11 210520]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^Documents and Settings^All Users^Nabídka Start^Programy^Po spuštění^PDFCreator.lnk]
C:\PROGRA~1\PDFCRE~1\PDFCRE~1.EXE [2008-09-25 2850816]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^Documents and Settings^Tom^Nabídka Start^Programy^Po spuštění^Logitech . Product Registration.lnk]
C:\Program Files\Logitech\QuickCam\eReg.exe /remind /language=CSY /WHFM=. []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^Documents and Settings^Tom^Nabídka Start^Programy^Po spuštění^RegUser.lnk]
C:\WINDOWS\system32\reguser.exe [2009-08-30 81920]

C:\Documents and Settings\Tom\Nabídka Start\Programy\Po spuštění
Firefox.lnk - C:\Program Files\Mozilla Firefox\firefox.exe

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\WgaLogon]
C:\WINDOWS\system32\WgaLogon.dll [2009-03-10 265096]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad]
WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - C:\WINDOWS\system32\WPDShServiceObj.dll [2006-10-18 133632]
UPnPMonitor - {e57ce738-33e8-4c51-8354-bb4de9d215d1} - C:\WINDOWS\system32\upnpui.dll [2008-04-14 239616]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\UploadMgr]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\vsmon]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{1a3e09be-1e45-494b-9174-d7385b45bbf5}]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDriveTypeAutoRun"=145
"NoDrives"=0

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDriveAutoRun"=
"NoDriveTypeAutoRun"=
"NoDrives"=
"HonorAutoRunSetting"=

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]
"%windir%\system32\sessmgr.exe"="%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"
"C:\WINDOWS\system32\winver.exe"="C:\WINDOWS\system32\winver.exe:*:Enabled:winver"
"%windir%\Network Diagnostic\xpnetdiag.exe"="%windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000"
"C:\Program Files\Wolf's Profi Miranda-Pack v1.4.0\miranda32.exe"="C:\Program Files\Wolf's Profi Miranda-Pack v1.4.0\miranda32.exe:*:Enabled:Miranda IM"
"C:\Program Files\Skype\Phone\Skype.exe"="C:\Program Files\Skype\Phone\Skype.exe:*:Enabled:Skype"
"C:\Program Files\Vuze\Azureus.exe"="C:\Program Files\Vuze\Azureus.exe:*:Enabled:Azureus / Vuze"

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]
"%windir%\system32\sessmgr.exe"="%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"
"%windir%\Network Diagnostic\xpnetdiag.exe"="%windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000"

======List of files/folders created in the last 1 months======

2010-04-24 16:51:07 ----D---- C:\_OTL
2010-04-24 12:23:52 ----D---- C:\UsbFix
2010-04-23 23:20:37 ----D---- C:\rsit
2010-04-23 12:24:56 ----D---- C:\Program Files\Fizzball
2010-04-23 12:24:44 ----D---- C:\Program Files\ReflexiveArcade
2010-04-23 12:12:29 ----AD---- C:\Documents and Settings\All Users\Data aplikací\TEMP
2010-04-23 12:12:20 ----D---- C:\Program Files\Common Files\Oberon Media
2010-04-23 12:03:15 ----D---- C:\Documents and Settings\Tom\Data aplikací\Zylom
2010-04-23 12:03:15 ----D---- C:\Documents and Settings\Tom\Data aplikací\Identities
2010-04-23 12:03:08 ----D---- C:\Documents and Settings\All Users\Data aplikací\Zylom
2010-04-23 12:03:03 ----D---- C:\Program Files\Zylom Games
2010-04-23 09:52:28 ----D---- C:\Program Files\Delta
2010-04-23 08:35:24 ----A---- C:\WINDOWS\system32\reguser.exe
2010-04-22 09:48:56 ----D---- C:\Program Files\AutoTek
2010-04-21 23:04:19 ----D---- C:\Documents and Settings\Tom\Data aplikací\Pogo Games
2010-04-21 23:02:49 ----D---- C:\Program Files\AOL Games
2010-04-14 08:58:45 ----HDC---- C:\WINDOWS\$NtUninstallKB979683$
2010-04-14 08:58:38 ----HDC---- C:\WINDOWS\$NtUninstallKB980232$
2010-04-14 08:57:01 ----HDC---- C:\WINDOWS\$NtUninstallKB978338$
2010-04-14 08:56:56 ----HDC---- C:\WINDOWS\$NtUninstallKB977816$
2010-04-14 08:56:51 ----HDC---- C:\WINDOWS\$NtUninstallKB978601$
2010-04-14 08:56:38 ----HDC---- C:\WINDOWS\$NtUninstallKB979309$
2010-04-08 09:58:32 ----D---- C:\RoadSearch_GA_school
2010-04-04 23:04:58 ----A---- C:\WINDOWS\system32\vfwwdm32.dll
2010-04-04 23:00:48 ----A---- C:\WINDOWS\system32\MFC71u.dll
2010-04-04 23:00:48 ----A---- C:\WINDOWS\system32\MFC71KOR.DLL
2010-04-04 23:00:48 ----A---- C:\WINDOWS\system32\MFC71JPN.DLL
2010-04-04 23:00:48 ----A---- C:\WINDOWS\system32\MFC71ITA.DLL
2010-04-04 23:00:48 ----A---- C:\WINDOWS\system32\MFC71CHT.DLL
2010-04-04 23:00:48 ----A---- C:\WINDOWS\system32\MFC71CHS.DLL
2010-04-04 23:00:48 ----A---- C:\WINDOWS\system32\MFC71ESP.DLL
2010-04-04 23:00:48 ----A---- C:\WINDOWS\system32\MFC71ENU.DLL
2010-04-04 23:00:48 ----A---- C:\WINDOWS\system32\MFC71DEU.DLL
2010-04-04 22:46:34 ----A---- C:\WINDOWS\_delis32.ini
2010-04-04 22:44:30 ----D---- C:\Program Files\Common Files\Logitech
2010-04-04 22:38:54 ----D---- C:\Documents and Settings\Tom\Data aplikací\Leadertech
2010-04-04 22:38:19 ----D---- C:\Documents and Settings\All Users\Data aplikací\Logishrd
2010-04-04 22:38:17 ----D---- C:\Documents and Settings\All Users\Data aplikací\Logitech
2010-04-04 22:34:34 ----D---- C:\Program Files\Common Files\LogiShrd
2010-04-04 22:34:21 ----D---- C:\Program Files\Logitech
2010-03-25 02:18:14 ----A---- C:\reseni_uloha_427.txt

======List of files/folders modified in the last 1 months======

2010-04-24 20:33:34 ----D---- C:\Program Files\trend micro
2010-04-24 20:31:39 ----D---- C:\WINDOWS\Internet Logs
2010-04-24 20:31:33 ----D---- C:\WINDOWS\Debug
2010-04-24 20:31:33 ----D---- C:\WINDOWS
2010-04-24 16:54:00 ----D---- C:\Program Files\Mozilla Firefox
2010-04-24 16:53:20 ----D---- C:\WINDOWS\Temp
2010-04-24 16:51:52 ----N---- C:\WINDOWS\SchedLgU.Txt
2010-04-24 16:51:31 ----SHD---- C:\System Volume Information
2010-04-24 16:51:31 ----D---- C:\WINDOWS\system32\Restore
2010-04-24 16:51:08 ----D---- C:\WINDOWS\system32
2010-04-24 14:41:27 ----A---- C:\WINDOWS\Filzip.ini
2010-04-23 23:20:44 ----D---- C:\WINDOWS\Prefetch
2010-04-23 22:54:29 ----RD---- C:\Program Files
2010-04-23 17:05:38 ----D---- C:\WINDOWS\system32\CatRoot2
2010-04-23 14:58:35 ----RSH---- C:\boot.ini
2010-04-23 14:58:35 ----D---- C:\WINDOWS\pss
2010-04-23 14:58:35 ----A---- C:\WINDOWS\win.ini
2010-04-23 14:58:35 ----A---- C:\WINDOWS\system.ini
2010-04-23 14:13:46 ----D---- C:\Documents and Settings\Tom\Data aplikací\Azureus
2010-04-23 12:12:20 ----D---- C:\Program Files\Common Files
2010-04-23 09:48:10 ----D---- C:\Documents and Settings\Tom\Data aplikací\vlc
2010-04-23 09:44:28 ----A---- C:\WINDOWS\NeroDigital.ini
2010-04-23 09:05:55 ----SHD---- C:\WINDOWS\Installer
2010-04-23 08:28:20 ----HD---- C:\WINDOWS\inf
2010-04-23 00:34:18 ----D---- C:\Documents and Settings\Tom\Data aplikací\dvdcss
2010-04-14 08:58:56 ----RSHDC---- C:\WINDOWS\system32\dllcache
2010-04-14 08:58:43 ----HD---- C:\WINDOWS\$hf_mig$
2010-04-14 08:58:40 ----D---- C:\WINDOWS\system32\drivers
2010-04-14 08:56:46 ----D---- C:\WINDOWS\ie8updates
2010-04-14 08:56:24 ----D---- C:\WINDOWS\system32\CatRoot
2010-04-13 19:52:23 ----D---- C:\Program Files\Vuze
2010-04-12 12:26:53 ----D---- C:\Program Files\NetBeans 6.1
2010-04-12 08:36:45 ----D---- C:\WINDOWS\twain_32
2010-04-09 00:13:35 ----D---- C:\Documents and Settings\Tom\Data aplikací\Skype
2010-04-08 23:15:20 ----SD---- C:\WINDOWS\Tasks
2010-04-06 19:52:54 ----A---- C:\WINDOWS\system32\MRT.exe
2010-04-04 23:09:34 ----D---- C:\Program Files\NetMeeting
2010-04-04 23:05:25 ----SD---- C:\Documents and Settings\All Users\Data aplikací\Microsoft
2010-04-04 23:00:44 ----HD---- C:\Program Files\InstallShield Installation Information
2010-04-04 22:57:48 ----DC---- C:\WINDOWS\system32\DRVSTORE
2010-04-04 21:58:28 ----SD---- C:\WINDOWS\system32\Microsoft
2010-03-31 20:42:33 ----D---- C:\Program Files\Internet Explorer
2010-03-28 07:34:57 ----A---- C:\WINDOWS\system32\PerfStringBackup.INI

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R1 Aavmker4;avast! Asynchronous Virus Monitor; C:\WINDOWS\system32\drivers\Aavmker4.sys [2009-11-25 27408]
R1 AmdK8;Ovladač procesoru AMD; C:\WINDOWS\system32\DRIVERS\AmdK8.sys [2006-07-01 43008]
R1 aswSP;avast! Self Protection; C:\WINDOWS\system32\drivers\aswSP.sys [2009-11-25 114768]
R1 aswTdi;avast! Network Shield Support; C:\WINDOWS\system32\drivers\aswTdi.sys [2009-11-25 48560]
R1 vsdatant;vsdatant; C:\WINDOWS\System32\vsdatant.sys [2009-02-16 353672]
R2 Aspi32;Aspi32; C:\WINDOWS\System32\drivers\aspi32.sys [2002-07-17 16877]
R2 aswFsBlk;aswFsBlk; C:\WINDOWS\system32\DRIVERS\aswFsBlk.sys [2009-11-25 20560]
R2 aswMon2;avast! Standard Shield Support; C:\WINDOWS\system32\drivers\aswMon2.sys [2009-11-25 94160]
R2 TBPanel;TBPanel; C:\WINDOWS\system32\drivers\TBPanel.sys [2007-03-16 12256]
R3 ADIHdAudAddService;ADI UAA Function Driver for High Definition Audio Service; C:\WINDOWS\system32\drivers\ADIHdAud.sys [2007-01-16 293888]
R3 AEAudio;AE Audio Service; C:\WINDOWS\system32\drivers\AEAudio.sys [2006-08-07 93952]
R3 AmdLLD;AMD Low Level Device Driver; C:\WINDOWS\system32\DRIVERS\AmdLLD.sys [2007-06-29 34304]
R3 aswRdr;aswRdr; C:\WINDOWS\system32\drivers\aswRdr.sys [2009-11-25 23120]
R3 hamachi;Hamachi Network Interface; C:\WINDOWS\system32\DRIVERS\hamachi.sys [2009-12-24 25280]
R3 HDAudBus;Ovladač Microsoft UAA pro sběrnici High Definition Audio; C:\WINDOWS\system32\DRIVERS\HDAudBus.sys [2008-04-13 144384]
R3 hidusb;Ovladač třídy standardu HID; C:\WINDOWS\system32\DRIVERS\hidusb.sys [2008-04-13 10368]
R3 mouhid;Ovladač myši standardu HID; C:\WINDOWS\System32\DRIVERS\mouhid.sys [2006-03-02 12160]
R3 MTsensor;ATK0110 ACPI UTILITY; C:\WINDOWS\system32\DRIVERS\ASACPI.sys [2004-08-13 5810]
R3 nv;nv; C:\WINDOWS\system32\DRIVERS\nv4_mini.sys [2010-01-12 10276768]
R3 NVENETFD;NVIDIA nForce Networking Controller Driver; C:\WINDOWS\system32\DRIVERS\NVENETFD.sys [2006-09-11 57856]
R3 nvnetbus;NVIDIA Network Bus Enumerator; C:\WINDOWS\system32\DRIVERS\nvnetbus.sys [2006-09-11 19968]
R3 SenFiltService;SenFilt Service; C:\WINDOWS\system32\drivers\Senfilt.sys [2006-03-17 392960]
R3 usbehci;Ovladač miniportu rozšířeného radiče hostitele Microsoft USB 2.0; C:\WINDOWS\system32\DRIVERS\usbehci.sys [2008-04-13 30208]
R3 usbhub;Rozbočovač umožnující USB2; C:\WINDOWS\system32\DRIVERS\usbhub.sys [2008-04-13 59520]
R3 usbohci;Ovladač Miniport otevřeného hostitelského řadiče Microsoft USB; C:\WINDOWS\system32\DRIVERS\usbohci.sys [2008-04-13 17152]
R3 usbstor;Ovladač velkokapacitního paměťového zařízení USB; C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS [2008-04-13 26368]
S1 glaide32;glaide32; \??\C:\WINDOWS\system32\drivers\glaide32.sys []
S1 InCDPass;InCDPass; C:\WINDOWS\system32\drivers\InCDPass.sys []
S1 InCDRm;InCD Reader; C:\WINDOWS\system32\drivers\InCDRm.sys []
S3 awfpw9ic;awfpw9ic; C:\WINDOWS\system32\drivers\awfpw9ic.sys []
S3 catchme;catchme; \??\C:\ComboFix\catchme.sys []
S3 CCDECODE;Dekodér Closed Caption; C:\WINDOWS\system32\DRIVERS\CCDECODE.sys [2008-04-13 17024]
S3 gmer;gmer; C:\WINDOWS\System32\DRIVERS\gmer.sys [2008-09-11 85969]
S3 HPZid412;IEEE-1284.4 Driver HPZid412; C:\WINDOWS\system32\DRIVERS\HPZid412.sys [2007-03-08 49920]
S3 HPZipr12;Print Class Driver for IEEE-1284.4 HPZipr12; C:\WINDOWS\system32\DRIVERS\HPZipr12.sys [2007-03-08 16496]
S3 HPZius12;USB to IEEE-1284.4 Translation Driver HPZius12; C:\WINDOWS\system32\DRIVERS\HPZius12.sys [2007-03-08 21568]
S3 LVUSBSta;Logitech USB Monitor Filter; C:\WINDOWS\system32\DRIVERS\LVUSBSta.sys []
S3 MSTEE;Microsoft Streaming Tee/Sink-to-Sink Converter; C:\WINDOWS\system32\drivers\MSTEE.sys [2008-04-13 5504]
S3 NABTSFEC;NABTS/FEC VBI Codec; C:\WINDOWS\system32\DRIVERS\NABTSFEC.sys [2008-04-13 85248]
S3 NdisIP;Microsoft TV/Video Connection; C:\WINDOWS\system32\DRIVERS\NdisIP.sys [2008-04-13 10880]
S3 PID_0928;Logitech QuickCam Express(PID_0928); C:\WINDOWS\system32\DRIVERS\LV561AV.SYS []
S3 SLIP;BDA Slip De-Framer; C:\WINDOWS\system32\DRIVERS\SLIP.sys [2008-04-13 11136]
S3 streamip;BDA IPSink; C:\WINDOWS\system32\DRIVERS\StreamIP.sys [2008-04-13 15232]
S3 usbaudio;Ovladač zvukové karty USB (WDM); C:\WINDOWS\system32\drivers\usbaudio.sys [2008-04-13 60032]
S3 usbccgp;Obecný nadřazený ovladač Microsoft USB; C:\WINDOWS\system32\DRIVERS\usbccgp.sys [2008-04-13 32128]
S3 usbprint;Třída USB Printer; C:\WINDOWS\system32\DRIVERS\usbprint.sys [2008-04-13 25856]
S3 usbscan;Ovladač skeneru USB; C:\WINDOWS\system32\DRIVERS\usbscan.sys [2008-04-13 15104]
S3 usbvideo;Zobrazovací zařízení USB (WDM); C:\WINDOWS\System32\Drivers\usbvideo.sys [2008-04-13 121984]
S3 WSTCODEC;Dálnopisný kodek světového standardu; C:\WINDOWS\system32\DRIVERS\WSTCODEC.SYS [2008-04-13 19200]
S3 WudfPf;Windows Driver Foundation - User-mode Driver Framework Platform Driver; C:\WINDOWS\system32\DRIVERS\WudfPf.sys [2006-09-28 77568]
S3 WudfRd;Windows Driver Foundation - User-mode Driver Framework Reflector; C:\WINDOWS\system32\DRIVERS\wudfrd.sys [2006-09-28 82944]
S4 InCDFs;InCD File System; C:\WINDOWS\system32\drivers\InCDFs.sys []
S4 IntelIde;IntelIde; C:\WINDOWS\system32\drivers\IntelIde.sys []

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 aswUpdSv;avast! iAVS4 Control Service; C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe [2009-11-25 18752]
R2 avast! Antivirus;avast! Antivirus; C:\Program Files\Alwil Software\Avast4\ashServ.exe [2009-11-25 138680]
R2 hpqddsvc;Služba HP CUE DeviceDiscovery; C:\WINDOWS\system32\svchost.exe [2008-04-14 14336]
R2 JavaQuickStarterService;Java Quick Starter; C:\Program Files\Java\jre6\bin\jqs.exe [2009-06-03 152984]
R2 Net Driver HPZ12;Net Driver HPZ12; C:\WINDOWS\System32\svchost.exe [2008-04-14 14336]
R2 NVSvc;NVIDIA Display Driver Service; C:\WINDOWS\system32\nvsvc32.exe [2010-01-11 154216]
R2 Pml Driver HPZ12;Pml Driver HPZ12; C:\WINDOWS\System32\svchost.exe [2008-04-14 14336]
R2 vsmon;TrueVector Internet Monitor; C:\WINDOWS\system32\ZoneLabs\vsmon.exe [2009-02-16 2402184]
R3 avast! Mail Scanner;avast! Mail Scanner; C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe [2009-11-25 254040]
R3 avast! Web Scanner;avast! Web Scanner; C:\Program Files\Alwil Software\Avast4\ashWebSv.exe [2009-11-25 352920]
R3 hpqcxs08;hpqcxs08; C:\WINDOWS\system32\svchost.exe [2008-04-14 14336]
S3 aspnet_state;Stavová služba ASP.NET; C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\aspnet_state.exe [2008-07-25 34312]
S3 clr_optimization_v2.0.50727_32;.NET Runtime Optimization Service v2.0.50727_X86; C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe [2008-07-25 69632]
S3 FontCache3.0.0.0;Windows Presentation Foundation Font Cache 3.0.0.0; C:\WINDOWS\Microsoft.NET\Framework\v3.0\WPF\PresentationFontCache.exe [2008-07-29 46104]
S3 IDriverT;InstallDriver Table Manager; C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [2005-04-04 69632]
S3 idsvc;Služba Windows CardSpace; C:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe [2008-07-29 881664]
S3 ose;Office Source Engine; C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2003-07-28 89136]
S3 WMPNetworkSvc;Služba Windows Media Player Network Sharing; C:\Program Files\Windows Media Player\WMPNetwk.exe [2007-01-05 913920]
S3 WudfSvc;Windows Driver Foundation - User-mode Driver Framework; C:\WINDOWS\system32\svchost.exe [2008-04-14 14336]
S4 NetTcpPortSharing;Služba sdílení portů Net.Tcp; C:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe [2008-07-29 132096]

-----------------EOF-----------------
Co je malý to je hezký. A když to hezký není, tak je toho alespoň málo ;) .

Uživatelský avatar
Caroprd111
VIP
VIP
Příspěvky: 13493
Registrován: 22 bře 2009 20:48
Bydliště: Třebíč
Kontaktovat uživatele:

Re: Dobrý večer, prosím o preventivku...

#11 Příspěvek od Caroprd111 »

Obrázek Vložte do PC všechny flash disky, které používáte.

Obrázek Stáhněte na plochu UsbFix http://pagesperso-orange.fr/NosTools/Ch ... UsbFix.exe
  • Spusťte, poté zvolte jazyk E - Enter
  • Zvolte 1 - Enter
  • Po dokončení na Vás vyskočí log, vložte mi ho sem, případně ho najdete v C:\UsbFix.txt

Obrázek Tohle otestujte na http://www.virustotal.com/cs/
C:\WINDOWS\system32\reguser.exe

(Soubor nehledejte, jenom vložíte tučně označenou cestu, v případě hlášky "Soubor již byl testován" dejte otestovat znovu. Výsledek analýzy sem v podobě odkazu vložte.)
Obrázek

Targens
Návštěvník
Návštěvník
Příspěvky: 72
Registrován: 11 črc 2007 12:16
Kontaktovat uživatele:

Re: Dobrý večer, prosím o preventivku...

#12 Příspěvek od Targens »

Nevím, ale to UsbFix mi dělá stále to co předtím - loaduje nějakej soubor, to dojede do 100%, pak problikne taková ta černá obrazovka jak od commandera a nic...

Odkaz zde: http://www.virustotal.com/cs/analisis/7 ... 1266287317
Co je malý to je hezký. A když to hezký není, tak je toho alespoň málo ;) .

Uživatelský avatar
Caroprd111
VIP
VIP
Příspěvky: 13493
Registrován: 22 bře 2009 20:48
Bydliště: Třebíč
Kontaktovat uživatele:

Re: Dobrý večer, prosím o preventivku...

#13 Příspěvek od Caroprd111 »

Zkuste UsbFix v nouzovém režimu.
Obrázek

Targens
Návštěvník
Návštěvník
Příspěvky: 72
Registrován: 11 črc 2007 12:16
Kontaktovat uživatele:

Re: Dobrý večer, prosím o preventivku...

#14 Příspěvek od Targens »

Pořád to samé.
Co je malý to je hezký. A když to hezký není, tak je toho alespoň málo ;) .

Uživatelský avatar
Caroprd111
VIP
VIP
Příspěvky: 13493
Registrován: 22 bře 2009 20:48
Bydliště: Třebíč
Kontaktovat uživatele:

Re: Dobrý večer, prosím o preventivku...

#15 Příspěvek od Caroprd111 »

Máte někde poblíž jiné PC :???:
Obrázek

Odpovědět